From ryacko at gmail.com Mon Feb 1 00:01:46 2016 From: ryacko at gmail.com (Ryan Carboni) Date: Mon, 1 Feb 2016 00:01:46 -0800 Subject: Google has been testing wifi connection speed Message-ID: https://fi.google.com/about/network/ There are lots of Wi-Fi hotspots out there but not all of them are > high-quality. Project Fi automatically connects you to more than a million > free, open Wi-Fi hotspots we've verified as fast and reliable. This > technology helps keep your speed high and your data bill low—whenever > you're on Wi-Fi, you're not charged for data usage. http://www.reuters.com/article/us-google-wifi-fine-idUSBRE92B0VX20130312 Google Inc will pay $7 million to 38 states and the District of Columbia to > settle an investigation into a controversial incident in which its Street > View mapping cars collected passwords and other personal data from home > wireless networks between 2008 and 2010. Since EFF has recently condemned T-mobile, I thought it would be time to condemn Google. This provides greater context to Google's efforts to collect data on wifi networks. Such a program would allow to create a database of ip addresses each wifi network uses, and allows for a greater degree of mass surveillance. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 1702 bytes Desc: not available URL: From zen at freedbms.net Mon Feb 1 03:18:26 2016 From: zen at freedbms.net (Zenaan Harkness) Date: Mon, 1 Feb 2016 11:18:26 +0000 Subject: request for comment re & quot; contributor-covenant.org& quot; In-Reply-To: References: Message-ID: On 1/31/16, shakeitoff at ghostmail.com wrote: >>> Cypherpunks defines government as “a home for bullies masquerading as a >>> collective defense.” Interestingly, that is how I would describe your >>> above >>> approach. >> >> These two sentences are approaching incoherent. Would you like to try >> again? It is probably not constructive for me to respond to >> incoherence - there is perhaps some truth or pain or seeking which has >> not been expressed clearly, which I would hope you feel confident >> about expressing, or re- attempting to express - such is in our >> collective interests. > > The main worry is when “gleeful roasting” slips into bullying and > irreversible harm. It's easy for a collective group to shout someone out for > the wrong reasons. > > Censorship is not the answer to this. But having plain, honest, thoughtful > conversations might be. Feel free to continue such. >>> Look around. Do the people around you look like you? Think like you? >>> Come >>> from the same background as you? >>> This is a problem. >> >> So say you. >> Making you assertion is presently an island waiting for supporters - >> nothing more than a political position in search of part members. This >> is not the place for such superficiality. I personally seek deeper >> conversation. > > If you create an environment that is conducive to only one socioeconomic > class, you lose individuals who are strong technologists, but whom don’t fit > a certain race/gender/economic profile. Is it possible that you are misunderstanding cypherpunks? Is it possible you have misunderstood some particular conversation? Seems you are flailing at windmills... by all means, flail away, but don't expect others to jump onto jobs you imply need to be done, and assume have failed to be done - down that path lies madness, so I suggested taking a deep breath and, whatever it is you're trying to achieve, try again. Haven't seen your address round these parts before, so your various presumptions of existential "problems" are a little hard for me to stomach... > It is a loss for the community when strong technologists leave because they > do not fit the socioeconomic culture of the majority. Straw man, followed by ... > Especially when > considering what this group is fundamentally trying to resist. ego stroking. All in generic terms, with no substantiated facts. Forget scraping the barrel - take a deep breath and step back for a bit. > From my own personal experience- when a group is diverse, one’s own > race/gender/economic background matters less and fades into the background. ditto > This is the ideal- to not even have to talk/think about socioeconomic > issues, and focus on common issues- on how to reverse the end of privacy, on > writing code, on ensuring strong cryptography. ditto >> Do you assert that you would like a particular communication space to >> exist, which does not currently exist, but which is somehow similar to >> cypherpunks mailing list, but perhaps a little different? > > No, there is nothing begrudging. I’m here because I want to be useful to > ensure that privacy and personal liberty and privacy continue to exist. And > to learn. Frankly, I'm yet to see that (in any substance) in your words I have ever read. > This is the ask: don’t let this be a space where someone has to struggle > between alignment to the cypherpunks ideology (writing code, ensuring > privacy and liberty, preserving cryptography) and alienation because of > one’s socioeconomic background. Never has been. If it is, name it, point it out, other than that, not interested in your straw men. > Also, let us not forget who the real enemy is. I say you have demonstrated good sense to tone down, from aggression ("how fucking elitist is that") to polemic. It's a start, yet lacking any substance. Please, do feel welcome :) Zenaan From guninski at guninski.com Mon Feb 1 02:43:50 2016 From: guninski at guninski.com (Georgi Guninski) Date: Mon, 1 Feb 2016 12:43:50 +0200 Subject: NYSE... Got Root? In-Reply-To: References: Message-ID: <20160201104350.GA2446@sivokote.iziade.m$> On Thu, Jan 28, 2016 at 01:36:07AM -0500, grarpamp wrote: > http://www.bloomberg.com/news/articles/2016-01-26/high-speed-firms-now-oversee-almost-all-stocks-at-nyse-floor > Now, humans on the NYSE floor have more of a supervisory role, making > sure the automated systems don't go haywire. Barclays has been around This reminds me of a story at theregister. On a large exchange, a trading bot behaved weirdly. It buys at highest possible and sells at lowest possible. As expected, the trading bot owner lost _a lot_ of money in very short time. IIRC the bot's transactions were rolled back per some rule and the situation was explained with "beta testing gone wild". From ryacko at gmail.com Mon Feb 1 14:52:31 2016 From: ryacko at gmail.com (Ryan Carboni) Date: Mon, 1 Feb 2016 14:52:31 -0800 Subject: Publishing CIA's Declassified Vault Message-ID: http://www.archives.gov/research/order/scanning.html "Only flatbed scanners (see below for single exception) are allowed. Automatic feeder devices on flatbed scanners are prohibited." -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 293 bytes Desc: not available URL: From gbnewby at pglaf.org Mon Feb 1 17:08:54 2016 From: gbnewby at pglaf.org (Greg Newby) Date: Mon, 1 Feb 2016 17:08:54 -0800 Subject: Publishing CIA's Declassified Vault In-Reply-To: References: Message-ID: <20160202010854.GB110617@pglaf.org> Dear Michael, Good luck with this! In case it's useful, there is a lot of information and community knowledge about scanning, hosting eBooks, etc. at www.gutenberg.org (FAQ, HOWTO) and www.pgdp.net. If there might be anything I could help with, just ask. Best, Greg Newby On Mon, Feb 01, 2016 at 05:57:43PM -0500, Michael Best wrote: > I'm aware of the restrictions, and you misunderstood the plan. > > The scanner won't be going to the National Archives. Documents are printed > out from the computers provided by CIA in room 3000 using their laser > printers, then taken from the archive after being checked and placed in one > of the green security bags. (I've done this several times, including today. > It's how I got the Project Truth report and some other goodies.) > > The flatbed scanner restriction is for scanning original archive materials > only, since the risk of damaging them is genuinely unacceptable. (The > flatbed restriction is also a bit inaccurate since there are non-flatbed > scanners that are allowed - it's more accurate to say that what's forbidden > are scanners with moving parts that can interact with the paper or > material.) > > --Mike > > On Mon, Feb 1, 2016 at 5:52 PM, Ryan Carboni wrote: > > > http://www.archives.gov/research/order/scanning.html > > > > "Only flatbed scanners (see below for single exception) are allowed. > > Automatic feeder devices on flatbed scanners are prohibited." > > From themikebest at gmail.com Mon Feb 1 14:45:39 2016 From: themikebest at gmail.com (Michael Best) Date: Mon, 1 Feb 2016 17:45:39 -0500 Subject: Publishing CIA's Declassified Vault Message-ID: https://motherboard.vice.com/read/11-million-pages-of-cia-files-may-soon-be-shared-by-this-kickstarter-crest Millions of pages of CIA documents are stored in Room 3000. The CIA Records Search Tool (CREST), the agency's database of declassified intelligence files, is only accessible via four computers in the National Archives Building in College Park, MD, and contains everything from Cold War intelligence, research and development files, to images. Now one activist is aiming to get those documents more readily available to anyone who is interested in them, by methodically printing, scanning, and then archiving them on the internet. “It boils down to freeing information and getting as much of it as possible into the hands of the public, not to mention journalists, researchers and historians,” Michael Best, analyst and freedom of information activist told Motherboard in an online chat. Read the rest: https://motherboard.vice.com/read/11-million-pages-of-cia-files-may-soon-be-shared-by-this-kickstarter-crest https://www.kickstarter.com/projects/285662323/publishing-cias-declassified-vault Negativity will be ignored, as will predictions of failure. It might not work, but at least I'm trying. =) -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 1781 bytes Desc: not available URL: From themikebest at gmail.com Mon Feb 1 14:57:43 2016 From: themikebest at gmail.com (Michael Best) Date: Mon, 1 Feb 2016 17:57:43 -0500 Subject: Publishing CIA's Declassified Vault In-Reply-To: References: Message-ID: I'm aware of the restrictions, and you misunderstood the plan. The scanner won't be going to the National Archives. Documents are printed out from the computers provided by CIA in room 3000 using their laser printers, then taken from the archive after being checked and placed in one of the green security bags. (I've done this several times, including today. It's how I got the Project Truth report and some other goodies.) The flatbed scanner restriction is for scanning original archive materials only, since the risk of damaging them is genuinely unacceptable. (The flatbed restriction is also a bit inaccurate since there are non-flatbed scanners that are allowed - it's more accurate to say that what's forbidden are scanners with moving parts that can interact with the paper or material.) --Mike On Mon, Feb 1, 2016 at 5:52 PM, Ryan Carboni wrote: > http://www.archives.gov/research/order/scanning.html > > "Only flatbed scanners (see below for single exception) are allowed. > Automatic feeder devices on flatbed scanners are prohibited." > -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 1581 bytes Desc: not available URL: From nelson_mikel at yahoo.com Mon Feb 1 15:54:44 2016 From: nelson_mikel at yahoo.com (Michael Nelson) Date: Mon, 1 Feb 2016 23:54:44 +0000 (UTC) Subject: Daddy longlegs References: <299884632.68440.1454370884359.JavaMail.yahoo.ref@mail.yahoo.com> Message-ID: <299884632.68440.1454370884359.JavaMail.yahoo@mail.yahoo.com> Last week I saw an announcement that they have discovered a new species of daddy longlegs named "Cryptomaster Behemoth". Actually I think there are a few on this mailing list. http://www.bbc.co.uk/newsbeat/article/35418208/monster-spider-discovered-in-oregon-called-cryptomaster-behemoth From juan.g71 at gmail.com Tue Feb 2 00:39:07 2016 From: juan.g71 at gmail.com (juan) Date: Tue, 2 Feb 2016 05:39:07 -0300 Subject: https://www.youtube.com/watch?v=RpwOmwysqJ8 Message-ID: <56b06b77.c9cf370a.576fa.04fa@mx.google.com> From themikebest at gmail.com Tue Feb 2 06:35:53 2016 From: themikebest at gmail.com (Michael Best) Date: Tue, 2 Feb 2016 09:35:53 -0500 Subject: Publishing CIA's Declassified Vault Message-ID: I like how you put "digital hero" in quotes, as if someone had said that in the article or the Kickstarter. I'm sorry I don't make sense to you, Georgi. Nevertheless, I am and I do. BTW, what is it that confuses you about someone being a geek over national security issues, and feeling that the public records he geeks out over should be available? It seems pretty straightforward to me. Then again, I **am** part of the CIA-Illuminati cabal of doom . https://www.youtube.com/watch?v=hLH8F2xDU90 ;-) *Georgi Guninski* guninski at guninski.com *Tue Feb 2 09:08:42 EST 2016* On Mon, Feb 01, 2016 at 05:45:39PM -0500, Michael Best wrote: >* historians,” Michael Best, analyst and freedom of information activist told * Is this ``digital hero'' "Michael Best" the same twitter user as "natsecguy". natsecguy==National Securtiy Guy (or Girl)? "national security" and "freedom of information activist" doesn't make _any sense_ in the U$A. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 2140 bytes Desc: not available URL: From 3ndless at riseup.net Tue Feb 2 01:42:23 2016 From: 3ndless at riseup.net (Endless) Date: Tue, 2 Feb 2016 09:42:23 +0000 Subject: Fwd: New High School Principal's speech to students. In-Reply-To: References: <510A847E700D4DD684DDF160ADA31ECB@atii> Message-ID: <56B079FF.60906@riseup.net> > My kinda speech, > Zenaan > > --- > New high school principal > > A Speech Every Australian High School Principal Should Give. Hello Zenaan, Wouldn't it be nice if we all lived in a world without racism? A world without prejudice based on ethnicity, gender or sexual orientation? Prejudice and racism propagate in locations where people are not exposed to other cultures and taught to look outward towards the world in view of peace and tolerance. Banning cultural, national or ethnic celebrations creates an environment where only one cultural outlook is valued and respected, contributing to the idea that all other cultures should be shunned and dismissed. This is the essence of racism and intolerance, founded in ignorance and lack of outward perception. Open clubs created in order to promote understanding of differing cultures and people belonging to different minorities, said to "divide students" in the speech you have so relevantly and tactfully distributed among this mailing list, aid in supporting a message of tolerance and acceptance of diversity to the point where they may form the core of a school's strategy against racism. Banning or otherwise dismantling such clubs would further reduce opportunities for a school's students to engage with other cultures and develop a wider perspective that takes into account the differences of all people in this world. Furthermore, allowing some classes, designed to cater for international students, to proceed in a language other than English, is critical in fostering an environment where students from other cultures are welcome and able to learn alongside students that are typically considered "ethnically Australian". Failing to foster such an environment not only results in an ethnically homogenous school population, characterized by strong opinions against diversity, but also tears down the advances in tolerance and global thinking put forward by programs such as open school clubs and cultural celebrations. In today's connected age, where it is not longer important, but essential, to be able to interact with and understand those from differing cultures and geographic locations, neglecting the importance of cultural awareness is not only failing to prepare a school's students for a better future, the main goal of all education, but also resorting to an incredibly outdated and naive view of education that has primarily been demonstrated in centuries past, where the purpose of school, as it used to be, was to equip students with the skills necessary, and only the skills necessary, to carry out a repetitive task known as their "job", mandated by a central power. It seems that the narrator of the speech you have posted deems such an "education" to be the end goal of all schooling, clearly demonstrated by their adamant insistence in ensuring that all students are to compete on the "Australian job market", rather than adopting a more modern perspective that acknowledges the existence of a global, or at the very least, international, potential for employment. Finally, the drive and commitment to an Australian national identity, so fervently expressed by the narrator, fails to take into account that Australia's national identity relies on a global perspective to provide cohesiveness within Australian society and that "Australian culture", as understood by the majority of Australian residents, is rather superficial to the point where Australia is deemed "primarily culture-less", relying instead on a strong attachment to multiculturalism. I truly hope that you did not mean "your kinda speech" to be one of intolerance and prejudice, similar to the speeches supported by and created in the interests of nazi and neo-nazi supporters or parties. Rather, I am optimistic of the idea that you have posted such a speech as a result of a desire to take the point of view of a devil's advocate and are indeed seeking a better world, one where racism, prejudice and intolerance are notions of the past. All the best, Endless -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 801 bytes Desc: OpenPGP digital signature URL: From Rayzer at riseup.net Tue Feb 2 15:11:47 2016 From: Rayzer at riseup.net (Rayzer) Date: Tue, 2 Feb 2016 15:11:47 -0800 Subject: https://www.youtube.com/watch?v=RpwOmwysqJ8 In-Reply-To: <56b06b77.c9cf370a.576fa.04fa@mx.google.com> References: <56b06b77.c9cf370a.576fa.04fa@mx.google.com> Message-ID: <56B137B3.1040803@riseup.net> juan wrote: http://highexistence.com/amusing-ourselves-to-death-huxley-vs-orwell/ eBook (Amusing Ourselves to Death - Neil Postman): https://mega.nz/#!fE0j0bjC!YMdGhK2cWuBuqDo3w4h-BnXxjBPNb-wuHr75NNPsG7U -- RR "Through counter-intelligence it should be possible to pinpoint potential trouble-makers ... And neutralize them, neutralize them, neutralize them" -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 836 bytes Desc: OpenPGP digital signature URL: From guninski at guninski.com Tue Feb 2 06:08:42 2016 From: guninski at guninski.com (Georgi Guninski) Date: Tue, 2 Feb 2016 16:08:42 +0200 Subject: Publishing CIA's Declassified Vault In-Reply-To: References: Message-ID: <20160202140842.GF2441@sivokote.iziade.m$> On Mon, Feb 01, 2016 at 05:45:39PM -0500, Michael Best wrote: > historians,” Michael Best, analyst and freedom of information activist told Is this ``digital hero'' "Michael Best" the same twitter user as "natsecguy". natsecguy==National Securtiy Guy (or Girl)? "national security" and "freedom of information activist" doesn't make _any sense_ in the U$A. From seanl at literati.org Tue Feb 2 13:34:25 2016 From: seanl at literati.org (Sean Lynch) Date: Tue, 02 Feb 2016 21:34:25 +0000 Subject: [cryptome] National Archives API In-Reply-To: References: Message-ID: If you look in the parent directory[1] there are node.js[2] and Ruby[3] clients for the API, along with some basic examples that may serve to get you started. Send me a private email or Google Hangouts message if you need any help getting those up and running and I'll see what I can do. [1] https://github.com/usnationalarchives [2] https://github.com/usnationalarchives/nara-node [3] https://github.com/usnationalarchives/nara-ruby On Wed, Jan 20, 2016 at 2:07 PM Michael Best wrote: > So apparently there's an API. Not sure if it's just for data mining or > actually accessing information or not. > > https://github.com/usnationalarchives/Catalog-API > > If anyone figures out how to make it do useful things, and feels like > walking me through it.... > -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 1420 bytes Desc: not available URL: From seanl at literati.org Tue Feb 2 15:38:50 2016 From: seanl at literati.org (Sean Lynch) Date: Tue, 02 Feb 2016 23:38:50 +0000 Subject: New High School Principal's speech to students. In-Reply-To: References: <510A847E700D4DD684DDF160ADA31ECB@atii> Message-ID: On Sun, Jan 31, 2016 at 6:24 AM Zenaan Harkness wrote: > My kinda speech, > Zenaan ... > > First, this school will no longer honour race or ethnicity. I could > not care less if your racial makeup is black, brown, red, yellow or > white. I could not care less if your origins are African, Latin > American, Asian or European, or if your ancestors arrived here on the > Endeavour or on slave ships. > > The only identity I care about, the only one this school will > recognize, is your individual identity -- your character, your > scholarship, your humanity. > > And the only national identity this school will care about is Australia. > ... > Second, I am uninterested in whether English is your native language. > > My only interest in terms of language is that you leave this school > speaking and writing English as fluently as possible. > > The English language has united Australia's citizens for over 200 > years, and it will unite us at this school. It is one of the > indispensable reasons this country of immigrants has always come to be > one country. And if you leave this school without excellent English > language skills, I would be remiss in my duty to ensure that you will > be prepared to successfully compete in the Australian job market. > ... Racism and nationalism are two sides of the same coin. The Nazis were first and foremost nationalists. They tied race and religion into their national identity, but those were secondary to their notion of the German Nation. The fact that this person leaves out the race part and instead focuses on language doesn't make this speech any less fascist. The part about "individual identity" is absolute nonsense; what if your ethnic identity happens to be important to you? Too bad! This principal only cares about your "individual" identity if that individual happens to identify as Australian. I'm glad this is actually a hoax. I'm also glad that I'm not the only one pointing out the nationalist elephant in the room. There ARE legitimate problems with multiculturalism, but the real problem is when people refuse to acknowledge one another's identities, and instead try to erase them the way the fictitious principal in this speech does. When people stand along the street at Cinco de Mayo celebrations and wave American flags, as they did this year in a small town near where I live, what they're saying is "My own sense of identity is so weak that I can't handle other people expressing identities that are significantly different from mine." Those are the kind of people who vote for Hitlers. And Trumps. And Putins. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 3275 bytes Desc: not available URL: From seanl at literati.org Tue Feb 2 15:56:18 2016 From: seanl at literati.org (Sean Lynch) Date: Tue, 02 Feb 2016 23:56:18 +0000 Subject: request for comment re "contributor-covenant.org" In-Reply-To: <27cef2fea675ec34feed04430fd2ce9f@www.ghostmail.com> References: <27cef2fea675ec34feed04430fd2ce9f@www.ghostmail.com> Message-ID: On Fri, Jan 29, 2016 at 5:35 AM wrote: > >> Genuinely anti-social communication is actively discouraged, and this > includes > >> those who communicate deceptively regarding their own needs and or > social > >>environment requirements, as well as those who communicate in a passive > >> aggressive way. If you this any of these types of communication may > apply to > >> you, then be prepared to suffer the consequences should you join this > mailing > >> list- we shall roast you in words, with glee! > > Why doesn't the gleeful roasting extend to the bigotry and chauvinism on > this list? Why are these silently accepted? > I think the answer is that they're difficult subjects to address. People generally prefer to address issues they think they understand. Not to excuse it; it's something everyone needs to work on, but it's going to take some time. There's also the self-selection effect where most of those who "roast you in words, with glee" differ from trolls only that they seek out some form of legitimacy for their trolling. It seems to me that a far better way to deal with "anti-social communication" would be to ignore it and encourage others to do so if it's trolling, or to privately reach out to the person to try to help them understand why their method of communication is counterproductive, if it seems like they can be gotten through to. > Cypherpunks defines government as “a home for bullies masquerading as a > collective defense.” Interestingly, that is how I would describe your above > approach. > To be fair, none of us is going to kidnap you and throw you in a cage, nor shoot you, nor blow you up with a nuclear weapon. There are degrees of bully. Though I think it would be more appropriate to describe government as "a home for kidnappers, murderers, and thieves masquerading as a collective defense." > Be careful of becoming the oppressor. > Indeed. > Look around. Do the people around you look like you? Think like you? Come > from the same background as you? > > This is a problem. The lack of diversity in this group is not a magical > phenomenon without a root cause. > Agreed. > There is a deeper problem. If (and how) this should change is up to this > community. > > Sadly, the ideals of this community are often lost in the (typically > incoherent) bigotry spewing from the trolls. > Yep. Trolling is a problem in any public community. The best way to make trolls go away if there is no active moderation is to ignore them, but that requires encouraging those who respond to them to avoid doing so in the future. IOW, you need leadership regardless of whether you have moderation for a community to thrive. Moreso, in the absense of moderation. > 4.12.4. "Crypto Anarchy sounds too wild for me." > > - I accept that many people will find the implications of crypto anarchy > (which follows in turn from the existence of strong cryptography, via the > Crypto Anarchy Principle) to be more than they can accept. > > - This is OK (not that you need my OK!). The house of Cypherpunks has > many rooms. > > All are welcome. I hope. > In crypto-anarchy generally, yes. In this particular community, well, like in any community it's going to take hard work. > >> There are forums and mailing lists which are suitable for those who have > > >> learning difficulties (reference?), for those who need an emotionally > sensitive > >> environment (be sure to check if you need professional medical or > >> psychological support), and for those who are beginniners in the field > of > >> technology discussed on this mailing list. > > Wow. How fucking elitist can you be? > Indeed. I thought this was a crypto-anarchist community, not a space for social inepts to come where they don't have to take responsibility for their complete lack of empathy or even basic consideration for others. But that's probably an unrealistic expectation given the general state of nerd-dom right now. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 5220 bytes Desc: not available URL: From seanl at literati.org Tue Feb 2 16:01:19 2016 From: seanl at literati.org (Sean Lynch) Date: Wed, 03 Feb 2016 00:01:19 +0000 Subject: What you can hear at Davos... With RTL-SDR In-Reply-To: References: Message-ID: It's probably a lot easier to get up and running with dump1090: https://github.com/antirez/dump1090 . Just start it up with the -net flag (or --net?), and it will start a web server on port 8080 by default. It uses Google Maps for the slippy map, which may or may not meet your needs. On Thu, Jan 28, 2016 at 2:04 AM Konstantin Kowaiski < konstantin at digithinkit.com> wrote: > Is there any good tutorials on how to set up GNU Radio with ADS? I'm a > C++/python hacker, and got the RTL dongle, but i feel like fish out of > water with radio and signal stuff. > On Jan 28, 2016 1:38 AM, "grarpamp" wrote: > >> >> http://hardware.slashdot.org/story/16/01/27/1654246/collecting-private-flight-data-on-the-world-economic-forum-attendees-with-rtl-sdr >> >> http://qz.com/600590/we-brought-an-antenna-to-davos-to-track-private-air-travel-and-heres-what-we-found/ >> >> https://en.wikipedia.org/wiki/Automatic_dependent_surveillance_%E2%80%93_broadcast >> http://bit.do/RTL-SDR-and-GNU-Radio-with-Realtek-RTL2832U >> >> Every year politicians and business men meet at the World Economic >> Forum in the small mountain town of Davos, Switzerland to discuss >> various topics and create business deals. This year Quartz, an online >> newspaper/magazine sent a journalist to the forum tasked with writing >> a unconventional story about the forum: he was asked to monitor the >> private helicopter traffic coming in and out of Davos from transponder >> broadcast of ADS-B data. Using an $20 RTL-SDR dongle, Raspberry Pi and >> ADS-B collinear antenna they monitored the flights over Davos. From >> the data they were able to determine the flight paths that many >> helicopters took, the types of helicopters used and the most popular >> flight times. >> > -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 2892 bytes Desc: not available URL: From carimachet at gmail.com Tue Feb 2 17:19:10 2016 From: carimachet at gmail.com (Cari Machet) Date: Wed, 3 Feb 2016 02:19:10 +0100 Subject: request for comment re "contributor-covenant.org" In-Reply-To: <56A8E5D9.40405@riseup.net> References: <20160127111709.Horde.sMzLRyyRTFJyDfqEn1S8wTp@collabra.metaverse.org> <56A8E5D9.40405@riseup.net> Message-ID: Code of conduct no but community agreements yes ... plus social norms and social engineering is alive and well even here on cypherpunks ... should we make a list? What is comming up here is restorative justice by subjects that have no clue that there is such a concept On Jan 27, 2016 5:50 PM, "Rayzer" wrote: > Zenaan Harkness replies to: 1/27/16, Peter Tonoli wrote:: > >> On the other hand, I can't see Cypherpunks agreeing to a 'code of > >> > conduct', or adhering to it. > > Come on ... surely you jest?!? > > When Abbie Hoffman was asked about the nature of the Chicago 7, 6, 8, 10 > 'conspiracy' he replied: > > > "Conspiracy? We can't even agree on lunch." > > -- > RR > > "Through counter-intelligence it should be possible to pinpoint potential > trouble-makers ... And neutralize them, neutralize them, neutralize them' > > > -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 1215 bytes Desc: not available URL: From zen at freedbms.net Tue Feb 2 19:25:42 2016 From: zen at freedbms.net (Zenaan Harkness) Date: Wed, 3 Feb 2016 03:25:42 +0000 Subject: Fwd: New High School Principal's speech to students. In-Reply-To: <56B079FF.60906@riseup.net> References: <510A847E700D4DD684DDF160ADA31ECB@atii> <56B079FF.60906@riseup.net> Message-ID: On 2/2/16, Endless <3ndless at riseup.net> wrote: >> My kinda speech, >> Zenaan >> >> --- >> New high school principal >> >> A Speech Every Australian High School Principal Should Give. As a "P.S." to others, I thought it was obvious this speech was someone's "...Should Give" hypothetical, so sorry for any confusion to the contrary - perhaps I should have edited it before forwarding, and in the light of the responses, some parts of which I do agree with, it does need editing. > Hello Zenaan, Hello :) > Wouldn't it be nice if we all lived in a world without racism? A world > without prejudice based on ethnicity, gender or sexual orientation? Yes. And in my world, having grown up in Australia with some non-anglos, and having been quite the outcast throughout my schooling, I believe I have at least a little awareness of such things. Just last Sunday, I felt the resigned pain of another, in a face to face conversation where he said to me "really, thank you very much [for your compliment], you have no idea how many times I get insulted to my face here in Australia" (he's been here over 20 years), to which I responded "sadly, Australians are often [in my opinion] immature and hurtful". Also, I strongly object to those who would impose their particular political ideology on my spare time, on my personal preferences, just as much as I hope others pull me up from doing so (or implying so) towards others. > Prejudice and racism propagate in locations where people are not exposed > to other cultures and taught to look outward towards the world in view > of peace and tolerance. Do you say I am ('morally') allowed to be intolerant of those who are intolerant of me? > Banning cultural, national or ethnic > celebrations creates an environment where only one cultural outlook is > valued and respected, contributing to the idea that all other cultures > should be shunned and dismissed. This is the essence of racism and > intolerance, founded in ignorance and lack of outward perception. I think we view the see saw of a) gradual, pervasive and dominating political correctness on the one hand and b) the kick-back by those who feel in this country (and I say rightly so), the effective violation of our own right to celebrate our own religion/ holidays/ foods/ etc. Unfortunately, the collective reaction to "political correctness gone mad" is sometimes also not "healthy" or "ideal". I live with a general sense that I am expected to feel guilty or wrong for wanting certain attributes in a partner, for wanting to enjoy the fruits of my own activities and labour, that I am supposed to put every damaged individual and or minority, ON THE PLANET, ahead of my own needs, my own desires for myself and or my family and or MY tribe (tribe as I define and choose, of my own desires, my own free will). It is my right to choose to associate with those whom I choose, those whom I judge to share my principles, those whom I enjoy the company of. Juan and Rayzer go hammer and tong at each other, then turn around and find consensus (perhaps rarely). I really, really appreciate how others too on this list, can let it all out, appear to blow their fuckin tops, then in the next breath be civil and constructive on some technical or other topic. WE ARE ALLOWED TO HAVE THIS ENVIRONMENT. It is our right to stretch our brains, our emotions, our communication abilities, in these ways, to clash in words. Fuck, it's certainly less painful than a sword or fist fight. In this age of technology, creating a "digital community" is a few clicks away. Lest ANYONE presume to take away our right to sharpen our collective swords against each other in this tiny (!!) corner of the digital world - well, be prepared for a juicy and vibrant digital-verbal crucifixion! We WILL enjoy our pop corn. > Open clubs created in order to promote understanding of differing > cultures and people belonging to different minorities, said to "divide > students" in the speech you have so relevantly and tactfully distributed > among this mailing list, aid in supporting a message of tolerance and > acceptance of diversity to the point where they may form the core of a > school's strategy against racism. Banning or otherwise dismantling such > clubs would further reduce opportunities for a school's students to > engage with other cultures and develop a wider perspective that takes > into account the differences of all people in this world. You may well be right. (And I need no ego stroking (yes, I'm guilty of doing the same).) I do think we are grappling with a genuinely broad issue in the Western world today. The PC (politically correct) position is easy - "inclusiveness", "tolerance", etc The hard part is holding ground on the flip side - right to 'racial strength' (as I define it), individual right to joust, right to choose my associations and to gather in the face of extremely fascist post-"9/11" laws which are yet to be significantly implemented against us, but are wide open doors. The danger is dumning down ourselves, our conversations, in the name of "inclusiveness" etc. "If you don't stand for something, you will fall for anything." > Furthermore, allowing some classes, designed to cater for international > students, to proceed in a language other than English, is critical in > fostering an environment where students from other cultures are welcome > and able to learn alongside students that are typically considered > "ethnically Australian". Possibly. But here, and I'd really like to see more from others in this regard, is to unravel the unspoken assumptions. My words are clumsy, but I'll try naming some assumptions: - that there are no negatives to the suggestion (classes dedicated to all foreign students, in all foreign languages, is good/ "critically or vitally essential" to achieving some "good" outcome) - ignoring the very real issues with certain cultures and there tendency to form little tribes (to not "integrate" to use the PC term) - that foreign students being required to use local language (English in my country) for all classes is bad - the foreign language classes are "critical in fostering ... welcome-ness" - that cultural integration is important, as opposed to understanding and appreciation and caring and love for, other cultures and their uniqueness - more? > Failing to foster such an environment not only > results Assertions unqualified imply absolutes which are unchallenged. More precise discourse please. > in an ethnically homogenous school population, characterized by > strong opinions against diversity, - "local diversity is great" say you; I can say (per my own youth) that interaction with those of another culture at a young age -may- result in greater empathy, but I cannot say this with any certainty... Tell me, do you say an ethnically/ religiously/ blahly "diverse" school environment is better than a homogenous environment? In what ways? Do you say there could be problems with that? What sort of problems? You see, throwing out a bunch of assertions, and hoping some of the mud sticks, well fuck it, you're asking too much - that's lazy, wanting others to do all the work of refining your argument/ position/ politics/ intentions. Don't be so fucking lazy! > but also tears down the advances in > tolerance and global thinking put forward by programs such as open > school clubs and cultural celebrations. ditto - what are the costs? Do you see any costs/ negatives? > In today's connected age, where it is not longer important, but > essential, to be able to interact with and understand those from > differing cultures and geographic locations, Yeah? It's not "essential" for me to "interact" with or understand anyone from fucking anywhere, except so far as I have a personal interest or desire to do so. ALL generalisations are disprovable, except for this one. And on the flip side, prove that there is some problem here in cypherpunks land. Start with a real, actual problem, not a political agenda! > I truly hope that you did not mean "your kinda speech" to be one of > intolerance and prejudice, True, I did not. "My kind of speech" as in bold, attempting to communicate something currently unspoken, unseen perhaps by many. Other-cultural awareness ought not require my-culture sacrifice/ dessolution. Other-sexuality tolerance / inclusiveness must not require my-sexuality denial and abnegation. Acceptance of those different to me, must NOT require me to STOP celebrating who I am, nor to give up MY right to live my rights, manifest my desires, live MY version of a "happy life". There are abundant ways to create digital communities that cater to emotionally weak or hyper sensitive people who may or may not require professional help, who may well find that the nature of discourse on cypherpunks (for a random example) is outside their abillity to tolerate, to accept, to enjoy, to engage in, or even to read. That is their problem, not ours! We must not sacrifice our own preference for a spare-time communication forum - we have a right to what we want too, just as others have a right to create what they want. It's been said before in other words: making all forums, all communities, "homogeneous", destroys the very individuality and uniqueness that the PC-crowd is wanting "inclusiveness" for in the first place. That direction is really bloody stupid! This simple truth, extends to physical communities. Regards, Zenaan From themikebest at gmail.com Wed Feb 3 03:53:41 2016 From: themikebest at gmail.com (Michael Best) Date: Wed, 3 Feb 2016 06:53:41 -0500 Subject: Check the various legal authorities which allow NSA to collect data Message-ID: <8DB22658-597E-455D-807C-B4F025357455@gmail.com> http://electrospaces.blogspot.com/2015/09/nsas-legal-authorities.html Sent from my iPhone -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 312 bytes Desc: not available URL: From themikebest at gmail.com Wed Feb 3 04:25:08 2016 From: themikebest at gmail.com (Michael Best) Date: Wed, 3 Feb 2016 07:25:08 -0500 Subject: The Intercept steps up after catching a reporter faking data and sources Message-ID: https://theintercept.com/2016/02/02/a-note-to-readers/ Short version: One of their reporters was being dishonest, they caught it and fired them and have retracted one story and corrected several others. It's nice to see they're trying to be accountable and aren't hiding their mistakes (AFAIK, they caught it before anyone else did and so weren't just "getting in front of things" to preempt an outing) Kudos, Intercept. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 620 bytes Desc: not available URL: From Rayzer at riseup.net Wed Feb 3 10:59:39 2016 From: Rayzer at riseup.net (Rayzer) Date: Wed, 3 Feb 2016 10:59:39 -0800 Subject: The Intercept steps up after catching a reporter faking data and sources In-Reply-To: References: Message-ID: <56B24E1B.2000904@riseup.net> "Retracted: Dylann Roof’s Cousin Claims Love Interest Chose Black Man Over Him" Why would the Intercept even bother publishing shit like this? It's National Enquirer material. Ps. "Cari Machet" is now on my (bit)bucket list, at the server to save riseup.net the remailing bandwidth, thanks to her typically informative missive. Not that trolls care if anyone actually reads what they pathologically spew. -- RR "Through counter-intelligence it should be possible to pinpoint potential trouble-makers ... And neutralize them, neutralize them, neutralize them" Michael Best wrote: > https://theintercept.com/2016/02/02/a-note-to-readers/ > > Short version: One of their reporters was being dishonest, they caught > it and fired them and have retracted one story and corrected several > others. > > It's nice to see they're trying to be accountable and aren't hiding > their mistakes (AFAIK, they caught it before anyone else did and so > weren't just "getting in front of things" to preempt an outing) > > Kudos, Intercept. -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 836 bytes Desc: OpenPGP digital signature URL: From Rayzer at riseup.net Wed Feb 3 11:11:34 2016 From: Rayzer at riseup.net (Rayzer) Date: Wed, 3 Feb 2016 11:11:34 -0800 Subject: "all that nasty thing" In-Reply-To: References: Message-ID: <56B250E6.4020807@riseup.net> Speculating Barrett's not above Pruno, or Aqua Velva aftershave strained through a slice of bread... It will definitely help him ... write something worthwhile about Niall Ferguson’s biography of Henry Kissinger. -- RR "Through counter-intelligence it should be possible to pinpoint potential trouble-makers ... And neutralize them, neutralize them, neutralize them" Ps. this is what he gets (pruno instead of pills) for not listening to me that evening on anon IRC when I warned him about what would happen if he kept using the "editorial 'we'" when pronouncing to the media about "Anonymous" coderman wrote: > https://theintercept.com/2016/02/02/barrett-brown-the-rule-of-law-enforcement/ > > The Barrett Brown Review of Arts and Letters and Prison > The Rule of Law Enforcement > Barrett Brown > > Feb. 2 2016, 3:02 p.m. > > AFTER HAVING SPENT the prior six months in a fruitless cycle of > retaliation and counter-retaliation and counter-counter-retaliation > with the administration of the Federal Correctional Institution at > Fort Worth, where I managed to do about half of my time in the hole > before finally getting kicked out altogether, I was delighted to > arrive here at FCI Three Rivers, a medium security prison subject to > occasional outbreaks of gang warfare that also happens to be quite a > lot of fun. And though one’s first few days at a new prison are always > given over largely to errands and social obligations, I did manage to > get in some much-needed reading time when someone lent me a copy of > Five Families, a history of the American mafia by the veteran New York > Times crime reporter Selwyn Raab. I’ve never had much interest in > organized crime of the non-governmental sort, but ever since 2009 when > I read through the bulk of Thomas Friedman’s past columns in the > course of researching a book on the subject of incompetence, I’ve been > fascinated by the extent to which a fellow can be a bit of a dummy, > with questionable writing abilities and a penchant for making > demonstrably erroneous attacks on others, and still find regular > employment with the nation’s most prestigious newspaper (though in > fairness to the Times, they did eventually get rid of William > Kristol). > > I’m afraid I gave up on reading Five Families straight through after > about the halfway mark, by which point it had become clear that Raab, > contrary to all decency, was going to continue using the phrase > “law-enforcement” thusly, with the unwarranted hyphen, something that > would have been more tolerable did the term not necessarily appear > every few pages due to the nature of the subject matter, often in the > company of such other improprieties as “civil-rights,” > “public-relations,” “stolen-car rings,” or “loan-shark,” and to such > an extent that one could be forgiven for suspecting that Raab himself, > for all his tough talk on crime, is in fact some sort of illicit > hyphen smuggler. > > Luckily, this is the sort of book from which one can extract the most > telling instances of Gray Lady-caliber foolishness just by skimming > around. At some point Raab seems to decide that the writers of The > Sopranos must be punished for humanizing the mafia in the course of > writing a drama about human beings who are in the mafia. And so, more > in sadness than in anger, but more in confusion than either, he set > out to debunk the show’s fictional plotline by way of his own > fictional journalistic expertise: “Genuine capos and wiseguys would > never emulate Tony’s behavior. … No top-tier mobster would last long > if he behaved like Tony Soprano, who defies basic Mafioso caution by > exposing himself as a ripe target, to be easily mowed down by rivals. > He drives without a bodyguard; sips espresso in daylight at a sidewalk > café.” This comes just a few chapters after we’re told the following > about a real-life top-tier mobster: “Shunning bodyguards and > bullet-proof limousines, the sixty-six-year-old godfather met with his > Mafia associates in restaurants and travelled about Manhattan in taxis > like any ordinary businessman.” > > To his credit, Raab did manage to refrain from rendering this last bit > as “ordinary-businessman,” which is just extraordinary, so we’ll give > him another try: “Sex and psychiatry are prominent in The Sopranos’ > story line. Confiding in a psychiatrist, however, would be a > radioactive mistake for a boss or capo, who can never display symptoms > of weakness or mental instability.” Naturally Raab has already > forgotten having written the following about mafia boss Frank > Costello: “Striving for inner peace while hovering between criminal > affiliates and respected society, Costello tried psychoanalysis.” > > Even had the author not been so sporting as to provide us with > comically perfect counterexamples by which to disprove his various > inane objections, one could have also pointed out that Tony Soprano’s > decision to see a psychiatrist does in fact prove to be a “mistake” > insomuch as that it directly leads to a rupture in his organization > culminating in a botched assassination attempt in the very first > season, so this objection wouldn’t have made any sense even had it > gotten past that crucial > directly-contradicted-by-your-own-fucking-book hurdle that seems to be > giving Raab so much trouble. Now take a moment to reflect on the fact > that this is the guy the New York Times assigned to report on one of > the nation’s most complex and insidious criminal conspiracies — this > plodding hyphen addict who cannot seem to follow a television show or > even his own manuscript. One supposes that there is some alternate > universe in which this might be considered a problem and where Ross > Douthat manages a furniture store and everyone knows his place. > barrettbrown-11 > > BUT THERE’S MORE to prison life than just sitting around despising the > New York Times. A week after arrival at Three Rivers, we new inmates > were summoned to an “Admissions and Orientation” seminar in which the > various department heads each speak for a few minutes about > institutional policy. I’d attended one of these back at Fort Worth; > usually the highlight is a short video clip of Bureau of Prisons > Director Charles Samuels, who gives a little talk. No one knows what > the talk is about, as whoever’s nephew was put in charge of producing > the video has talked Samuels into pausing every couple of sentences to > shift position and look into the other camera, just like the > newscasters, something that the fellow can manage only with the most > hilarious awkwardness, and so it proves impossible to follow what he’s > actually saying — which is a shame, as it’s almost certainly something > very non-formulaic and true. > > Today, however, the chief attraction was to be our warden, Norbal > Vazquez, a longtime BOP functionary from Puerto Rico who is proverbial > for his deranged monologues as well as for being regarded with great > contempt by staff and inmates alike. Here are some actual quotes from > his exquisitely demented half-hour orientation talk, during which he > waddled back and forth, wagging his finger in admonishment when > appropriate and sometimes when not: > > On his own qualifications for the job: “I am here because I earned it!” > > On the assistant wardens upon whom lesser wardens depend: “I do > not need them!” > > On his inspiring biography: “I was a case manager before, and I > was an OUTSTANDING one!” [wags finger] > > On the status of we benighted inmates, sitting in darkness: “You > are all my children!” > > On who controls the prison: “Probably in some of your minds, is > inmates! But you are wrong!” > > On, er, violators: “I have no mercy for violators!” > > On medical care: “You have a bullet in your leg and you want the > bureau to heal you! Ha! Ha ha!” > > On the insufficiency of our meals: “Don’t come complain to me > about your meals. Because there are children with nothing!” > > On gang warfare: “If you show force, I am going to show force!” > > On homemade alcohol: “If you are drinking all that nasty thing, > shame on you! When your liver fails, I don’t care!” > > On inmates who are placed in the SHU and transferred to violent > maximum security prisons because they’ve been caught with harmless > contraband like synthetic marijuana: “They cry like babies! I have no > mercy!” > > The only disappointing thing about the presentation was that he didn’t > end by exhibiting his medals and declaring himself President for Life; > indeed, I almost cried when someone told me he was retiring a few > weeks hence. And “all that nasty thing” is my new favorite > hooch-related meme, edging out “PRISON MADE INTHOXICANT” from a few > columns back. > > All in all, it was an informative speech in spite of itself, even > aside from the fellow’s suspicious insistence on his own competence > and self-reliance and entirely meritocratic ascension to the top spot. > There was quite a bit of talk, for instance, about how the gangs > aren’t in control of the prison, something that obviously wouldn’t > need so much triumphant emphasis were such a state of affairs not at > least a possibility. > barrettbrown-21 > > IN FACT, THE GANGS really don’t have control over the prison. But then > neither does the administration, if by “control” we mean the ability > to make uncontested decisions over what happens within a given space, > in which case control is always a matter of degree. The federal and > state governments of the United States, for instance, exercise some > degree of overlapping control over their territory, but not to such an > extent that the various law-enforcement agencies — er, law enforcement > agencies — arrest any but a small minority of residents who violate > the law. This is just as well, since the law requires that the tens of > millions of Americans who use drugs or gamble or involve themselves in > prostitution be imprisoned — and that’s not even counting federal law, > which, as convincingly estimated by civil liberties attorney Harvey > Silvergate in his book Three Felonies a Day, the average American > unwittingly violates every day. And thus it is that the U.S. can > continue to exist above the level of an unprecedented gulag state only > to the extent that its laws are not actually enforced — an > extraordinary and fundamental fact of American life that one might > hope in vain to see rise to the level of an election issue, but which > is at least worth keeping in mind when it comes to the debate over > whether or not we should keep granting the state ever more powerful > methods of surveillance until it becomes the All-Seeing God Against > Whose Laws We All Have Sinned. (Personally I’d vote “no,” but then I’m > a felon and can’t vote anyway.) > > As is the case with the country at large, the rules within each > federal prison are such that a large portion of everyday activity > actually violates those rules — and in both cases, 99 percent of the > violations go unpunished, while anyone who proves inconvenient to the > powers that be can be singled out for retaliation. Technically it’s > against the rules to give anything to another inmate, for instance, or > to sell or trade or lend for that matter, but of course this is done > all day without a second thought, often in plain view of the guards, > not a single one of whom would consider objecting. There are other > rules that are almost universally disregarded but can be invoked at > whim; there is also a catch-all violation, “Anything Unauthorized,” on > hand as a last resort. But rabble-rousers can usually be dispensed > with via more specific regulations such as those barring the signing > of petitions or holding of demonstrations. (I myself was thrown in the > hole for months due to my supposed leadership role in one such > demonstration against an abusive guard who’d just threatened an > elderly man.) > > Part of the justification behind those two regulations in particular > is that there exists a means by which inmates can have their > grievances addressed: the administrative remedy process. Naturally the > BOP routinely conspires to prevent inmates from completing that > process; the surreal lengths to which it’s gone to keep me from > pursuing my own retaliation complaint, a process I’ve documented in > this column over the course of the last nine months, are actually > quite commonly deployed against inmates deemed to have a good chance > of winning in court. Presumably this is why the Freedom of Information > Act request that The Intercept filed with the BOP some months ago to > obtain records of the administrative remedy process at FCI Fort Worth > was denied with no explanation, even though the documents in question > are specifically designated as being FOIA accessible. Any > comprehensive examination of those records would reveal a systematic > and highly effective effort by BOP officials to prevent inmates from > bringing instances of major policy violations and even outright > criminal activity by the bureau to the attention of the courts. The > American people do not control their own prisons. > > The reality is that control is shared by way of a sort of makeshift > federalism that varies in particulars from prison to prison but in > which real power is always divided among the various gangs, the staff, > and local and regional administrators in an arrangement that’s best > described as a cross between the old Swiss canton system and China > during the Warring States period, which I’ll be the first to > acknowledge is not especially helpful. Suffice to say that it will > take me the remainder of my sentence to provide a real sense of this > remarkable state-within-a-state and its inimitable politics — the > politics of the literally disenfranchised, who live their lives in the > very guts of government without being able to rely on its protections, > and so are forced to provide their own. Really, it’s a > state-within-a-state-within-a-state. > > Complicating matters further is the great extent to which prisons can > differ, with the most pronounced of these divisions being that between > the state and federal systems. Broadly, we federals tend to look down > upon our regional cousins as “not quite our sort, old boy,” although > I’m probably the only one who puts it in exactly those terms. The > state prisons tend to house the small-time dealers, whereas the feds > are more often home to the guys who supplied them. The state is > halfway filled with such actual criminals as thieves, rapists, and > murderers, whereas the feds are made up largely of illegal immigrants > and drug entrepreneurs — people who have neither hurt anyone nor > deprived them of their property, but instead made the mistake of > taking all of this “free market” talk seriously. The character of the > federal prisons, then, will usually differ from those of the states. > But then they’ll also differ among themselves, sometimes quite a bit, > and not just along other readily obvious divisions such as those > between minimum, low, medium, and maximum security designations, > either. A few years ago the medium at Beaumont, Texas, to which I just > narrowly avoided being sent myself, was considerably more violent than > many of the maximums (also known as pens or, more technically, USPs). > Back at the FCI Fort Worth, there was a marked degree of difference in > how certain things were done even between the several 300-man units > into which inmates were divided. And since the local administrators > can disregard national policy more or less at will, as has been > documented in this column repeatedly for two years, de facto policy > will naturally vary from institution to institution as well. The > result of all of this is that each prison is its own unique snowflake, > fluttering about on gusts of cultural drift and BOP lawlessness. > barrettbrown-31 > > THE VITAL STATISTICS of my stomping grounds here at Three Rivers, > then, are as follows. The prison is home to a bit more than 1,000 > inmates, of whom about 60 percent are Mexican nationals, another 20 > percent are U.S. Hispanics, 10 percent are black, 5 percent are Latin > American, and 5 percent are white (the ofay percentage of 15 percent I > cited last time appears to have been out of date). About half of the > Mexicans “run with” (institutional slang for “are affiliated with”) > the Paisas, a relatively amorphous prison gang that draws its ranks > almost exclusively from Mexican nationals; a smaller percentage of > U.S. Hispanics run with Tango Blast, a more organized gang with a much > cooler name; while blacks and whites for purposes of prison riots and > dining arrangements both act mostly as race-based units. > > As usual, there are all manner of qualifiers and exceptions plus a > smattering of smaller groupings: The Muslims will usually constitute > their own little umma, there are a couple of whites who run with > Tango, and so on. The most amusing of these aberrations involved the > fellow with whom I shared a cell before he transferred to a low a few > weeks back. Aaron LeBaron was born into an ultra-fundamentalist Mormon > cult led by his father, who had moved the wives and kids to Mexico > after some members of his congregation started to question whether or > not all of the voices he was hearing were actually from God. Aaron > eventually inherited the family theocracy as well as the family hit > list and the family international stolen car ring. In the end he was > captured and sentenced to 45 years. Today Aaron is an agnostic and > longtime Skeptic Magazine subscriber who was very excited to learn > that I’d written for that magazine as well as for Skeptical Inquirer. > (Come to think of it, he was the only person I’ve ever met who found > either one the least bit impressive, and I’ve been working them into > introductory conversations for years.) At any rate, having been raised > in Mexico and speaking perfect Spanish, this gangly, bespectacled, > white, Mormon-looking fellow had been accepted as one of the Paisas, > with whom he sat every day to eat and watch television. Scientists > cannot measure the extent to which I’m going to dominate every dinner > party conversation for the rest of my life. > > For a medium, Three Rivers isn’t particularly violent. The last major > gang war, between the Tangos and the Paisas, was nearly a year ago; > afterward the compound went on lockdown for about two weeks, itself a > fairly typical gang intelligence investigation/cool-down period. In > the three months since I’ve arrived, I’ve only had to “take a knee” > once (inmates here are supposed to put at least one knee to the ground > when officers run by screaming “Get the fuck down!” or some variation > thereof as they proceed to the location of a conflict). And we’ve only > been locked down in the aftermath of a fight on one occasion, for just > a few hours. > > This is just as well, as I’m thereby able to concentrate on the > trickle of information coming in from the wicked world beyond the > fence. Lately I’ve been getting garbled reports of hoverboards, as > well as some sort of new fascist movement that could conceivably take > control of the White House this year, though I find it difficult to > believe that the boards actually float like the ones from the movie. > > Meanwhile, I’m halfway through the newish first volume of Niall > Ferguson’s biography of Henry Kissinger, which we shall examine in > some detail next time. For now I will simply leave off with the > following actual sentences from Ferguson’s introduction: “In this > context, it is a strange irony of the Kissinger literature that so > many of the critiques of Kissinger’s mode of operation have a subtle > undertone of anti-Semitism. … This prompts the question: might the > ferocity of the criticism that Kissinger has attracted perhaps have > something to do with the fact that he, like the Rothschilds, is > Jewish? This is not to imply that his critics are anti-Semites.” Well, > the hyphens are all in their proper places, anyway. > > Quote of the Day > > “When the mob gains the day it ceases to be any longer the mob. It is > then called the nation.” > > — Napoleon > > -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 836 bytes Desc: OpenPGP digital signature URL: From Rayzer at riseup.net Wed Feb 3 13:51:08 2016 From: Rayzer at riseup.net (Rayzer) Date: Wed, 3 Feb 2016 13:51:08 -0800 Subject: The Intercept steps up after catching a reporter faking data and sources In-Reply-To: <56b27041.0457810a.cbfa3.4acb@mx.google.com> References: <56b27041.0457810a.cbfa3.4acb@mx.google.com> Message-ID: <56B2764C.2030503@riseup.net> juan wrote: > You didn't realize that the intercept is a propaganda outlet of > the 'good' 'progressive' american lefties? Financed by a high > ranking american corporatist, the owner of ebay*? Poor people in ghettos don't have the resources to make a dent in the MSM's grip on the 'Merican mind and Glenn Greenwald is NOT a part of what you refer to as "'progressive' american lefties". "Progressive American lefties" don't consort with people wanted by the federal government, they try to convince them to turn themselves in ... because "the shitstem works", but "poor people in ghettos" do. BTW, have I ever mentioned Abbie Hoffman got the money to operate the Cooper Square Free Store, where Yippie!'s plan for the Festival of Life at the '68 Chicago Democratic Police Riot was hatched/plotted/conspired from the NYC YMCA? Bonus! Ed Sander's illustrated instructions on how to exorcise and levitate the Pentagon, circa 1967: https://40.media.tumblr.com/52d19ff6c2c93cfb298f3fe1557373af/tumblr_o1zr6dfFz01s925jyo1_540.jpg -- RR "Through counter-intelligence it should be possible to pinpoint potential trouble-makers ... And neutralize them, neutralize them, neutralize them" -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 836 bytes Desc: OpenPGP digital signature URL: From coderman at gmail.com Wed Feb 3 05:24:54 2016 From: coderman at gmail.com (coderman) Date: Wed, 3 Feb 2016 14:24:54 +0100 Subject: the complex social construction of trust in cryptographic systems Message-ID: Conspicuous Chatter Traffic analysis, anonymous and covert communications, and other magic. https://conspicuouschatter.wordpress.com/2016/02/03/the-social-construction-of-trust-in-cryptographic-systems/ The Social Construction of Trust in Cryptographic Systems 3 February 2016 (This is an extract from my contribution to Harper, Richard. “Introduction and Overview”, Trust, Computing, and Society. Ed. Richard H. R. Harper. 1st ed. New York: Cambridge University Press, 2014. pp. 3-14. Cambridge Books Online. Web. 03 February 2016. http://dx.doi.org/10.1017/CBO9781139828567.003) Cryptography has been used for centuries to secure military, diplomatic, and commercial communications that may fall into the hands of enemies and competitors (Kahn 1996). Traditional cryptography concerns itself with a simple problem: Alice wants to send a message to Bob over some communication channel that may be observed by Eve, but without Eve being able to read the content of the message. To do this, Alice and Bob share a short key, say a passphrase or a poem. Alice then uses this key to scramble (or encrypt) the message, using a cipher, and sends the message to Bob. Bob is able to use the shared key to invert the scrambling (or “decrypt”) and recover the message. The hope is that Eve, without the knowledge of the key, will not be able to unscramble the message, thus preserving its confidentiality. It is important to note that in this traditional setting we have not removed the need for a secure channel. The shared key needs to be exchanged securely, because its compromise would allow Eve to read messages. Yet, the hope is that the key is much shorter than the messages subsequently exchanged, and thus easier to transport securely once (by memorizing it or by better physical security). What about the cipher? Should the method by which the key and the message are combined not be kept secret? In “La Cryptographie Militaire” in 1883, Auguste Kerckhoffs stated a number of principles, including that only the key should be considered secret, not the cipher method itself (Kerckhoffs 1883). Both the reliance on a small key and the fact that other aspects of the system are public is an application of the minimization principle we have already seen in secure system engineering. It is by minimizing what has to be trusted for the security policy to hold that one can build and verify secure systems – in the context of traditional cryptography, in principle, this is just a short key. Kerckhoffs argues that only the key, not the secrecy of the cipher is in the trusted computing base. But a key property of the cipher is relied on: Eve must not be able to use an encrypted message and knowledge of the cipher to recover the message without access to the secret key. This is very different from previous security assumptions or components of the TCB. It is not about the physical restrictions on Eve, and it is not about the logical operations of the computer software and hardware that could be verified by careful inspection. It comes down to an assumption that Eve cannot solve a somehow difficult mathematical problem. Thus, how can you trust a cipher? How can you trust that the adversary cannot solve a mathematical problem? To speak the truth, this was not a major concern until relatively recently, compared with the long history of cryptography. Before computers, encoding and decoding had to be performed by hand or using electromechanical machines. Concerns such as usability, speed, cost of the equipment, and lack of decoding errors were the main concerns in choosing a cipher. When it comes to security, it was assumed that if a “clever person” proposes a cipher, then it would take someone much cleverer than them to decode it. It was even sometimes assumed that ciphers were of such complexity that there was “no way” to decode messages without the key. The assumption that other nations may not have a supply of “clever” people may have to do with a colonial ideology of nineteenth and early twentieth centuries. Events leading to the 1950s clearly contradict this: ciphers used by major military powers were often broken by their opponents. In 1949, Claude Shannon set out to define what a perfect cipher would be. He wanted it to be “impossible” to solve the mathematical problem underlying the cipher (Shannon 1949). The results of this seminal work are mixed. On the positive side, there is a perfect cipher that, no matter how clever an adversary is, cannot be solved – the one-time pad. On the down side, the key of the cipher is as long as the message, must be absolutely random, and can only be used once. Therefore the advantage of short keys, in terms of minimizing their exposure, is lost and the cost of generating keys is high (avoiding bias in generating random keys is harder than expected). Furthermore, Shannon proves that any cipher with smaller keys cannot be perfectly secure. Because the one-time pad is not practical in many cases, how can one trust a cipher with short keys, knowing that its security depends on the complexity of finding a solution? For about thirty years, the United States and the UK followed a very pragmatic approach to this: they kept the cryptological advances of World War II under wraps; they limited the export of cryptographic equipment and know-how through export regulations; and their signal intelligence agencies – the NSA and GCHQ, respectively – became the largest worldwide employers of mathematicians and the largest customers of supercomputers. Additionally, in their roles in eavesdropping on their enemies’ communications, they evaluated the security of the systems used to protect government communications. The assurance in cryptography came at the cost of being the largest organizations that know about cryptography in the world. The problem with this arrangement is that it relies on a monopoly of knowledge around cryptology. Yet, as we have seen with the advent of commercial telecommunications, cryptography becomes important for nongovernment uses. Even the simplest secure remote authentication mechanism requires some cryptography if it is to be used over insecure channels. Therefore, keeping cryptography under wraps is not an option: in 1977, the NSA approved the IBM design for a public cipher, the Data Encryption Standard (DES), for public use. It was standardized in 1979 by the US National Institute for Standards and Technology (NIST). The publication of DES launched a wide interest in cryptography in the public academic community. Many people wanted to understand how it works and why it is secure. Yet, the fact that the NSA tweaked its design, for undisclosed reasons, created widespread suspicion in the cipher. The fear was that a subtle flaw was introduced to make decryption easy for intelligence agencies. It is fair to say that many academic cryptographers did not trust DES! Another important innovation in 1976 was presented by Whitfield Diffie and Martin Hellman in their work “New Directions in Cryptography” (Diffie & Hellman 1976). They show that it is possible to preserve the confidentiality of a conversation over a public channel, without sharing a secret key! This is today known as “Public Key Cryptography,” because it relies on Alice knowing a public key for Bob, shared with anyone in the world, and using it to encrypt a message. Bob has the corresponding private part of the key, and is the only one that can decode messages used with the public key. In 1977, Ron Rivest, Adi Shamir, and Leonard Adleman proposed a further system, the RSA, that also allowed for the equivalent of “digital signatures” (Rivest et al. 1978). What is different in terms of trusting public key cryptography versus traditional ciphers? Both the Diffie-Hellman system and the RSA system base their security on number theoretic problems. For example, RSA relies on the difficulty of factoring integers with two very large factors (hundreds of digits). Unlike traditional ciphers – such as DES – that rely on many layers of complex problems, public key algorithms base their security on a handful of elegant number theoretic problems. Number theory, a discipline that G.H. Hardy argued at the beginning of the twentieth century was very pure in terms of its lack of any practical application (Hardy & Snow 1967), quickly became the deciding factor on whether one can trust the most significant innovation in the history of cryptology! As a result, a lot of interest and funding directed academic mathematicians to study whether the mathematical problems underpinning public key cryptography were in fact difficult and how difficult the problems were. Interestingly, public key cryptography does not eliminate the need to totally trust the keys. Unlike traditional cryptography, there is no need for Bob to share a secret key with Alice to receive confidential communications. Instead, Bob needs to keep the private key secret and not share it with anyone else. Maintaining the confidentiality of private keys is simpler than sharing secret keys safely, but it is far from trivial given their long-term nature. What needs to be shared is Bob’s public key. Furthermore, Alice need to be sure she is using the public key associated with the Bob’s private key; if Eve convinces Alice to use an arbitrary public key to encrypt a message to Bob, then Eve could decrypt all messages. The need to securely associate public keys with entities has been recognized early on. Diffie and Hellman proposed to publish a book, a bit like the phone register, associating public keys with people. In practice, a public key infrastructure is used to do this: trusted authorities, like Verisign, issue digital certificates to attest that a particular key corresponds to a particular Internet address. These authorities are in charge of ensuring that the identity, the keys, and their association are correct. The digital certificates are “signed” using the signature key of the authorities that anyone can verify. The use of certificate authorities is not a natural architecture in many cases. If Alice and Bob know each other, they can presumably use another way to ensure Alice knows the correct public key for Bob. Similarly, if a software vendor wants to sign updates for their own software, they can presumably embed the correct public key into it, instead of relying on public key authorities to link their own key with their own identity. The use of public key infrastructures (PKI) is necessary in case Alice wants to communicate with Bob without them having any previous relationship. In that case Alice, given only a valid name for Bob, can establish a private channel to Bob (as long as it trusts the PKI). This is often confused: the PKI ensures that Alice talks to Bob, but not that Bob is “trustworthy” in any other way. For example, a Web browser can establish a secure channel to a Web service that is compromised or simply belong to the mafia. The secrecy provided by the channel does not, in that case, provide any guarantees as to the operation of the Web service. Recently, PKI services and browsers have tried to augment their services by only issuing certificates to entities that are verified as somehow legitimate. Deferring the link between identities and public keys to trusted third parties places this third party in a system’s TCB. Can certification authorities be trusted to support your security policy? In some ways, no. As implemented in current browsers, any certification authority (CA) can sign a digital certificate for any site on the Internet (Ellison & Schneier 2000). This means that a rogue national CA (say, from Turkey) can sign certificates for the U.S. State Department, that browsers will believe. In 2011, the Dutch certificate authority Diginotar was hacked, and their secret signature key was stolen (Fox-IT 2012). As a result, fake certificates were issued for a number of sensitive sites. Do CAs have incentives to protect their key? Do they have enough incentives to check the identity of the people or entities behind the certificates they sign? Cryptographic primitives like ciphers and digital signatures have been combined in a variety of protocols. One of the most famous is the Secure Socket Layer SSL or TLS, which provides encryption to access encrypted Web sites on the Internet (all sites following the https:// protocol). Interestingly, once secure primitives are combined into larger protocols, their composition is not guaranteed to be secure. For example a number of problems have been identified against SSL and TLS that are not related to the weaknesses of the basic ciphers used (Vaudenay 2002). The observation that cryptographic schemes are brittle and could be insecure even if they rely on secure primitives (as did many deployed protocols) led to a crisis within cryptologic research circles. The school of “provable security” proposes that rigorous proofs of security should accompany any cryptographic protocol to ensure it is secure. In fact “provable security” is a bit of a misnomer: the basic building blocks of cryptography, namely public key schemes and ciphers cannot be proved secure, as Shannon argued. So a security proof is merely a reduction proof: it shows that any weakness in the complex cryptographic scheme can be reduced to a weakness in one of the primitives, or a well-recognized cryptographic hardness assumption. It effectively proves that a complex cryptographic scheme reduces to the security of a small set of cryptographic components, not unlike arguments about a small Trusted Computing Base. Yet, even those proofs of security often work at a certain level of abstraction and often do not include all details of the protocol. Furthermore, not all properties can be described in the logic used to perform the proofs. As a result, even provably secure protocols have been found to have weaknesses (Pfitzmann & Waidner 1992). So, the question of “How much can you trust cryptography?” has in part itself been reduced to “How much can you trust the correctness of a mathematical proof on a model of the world?” and “How much can one trust that a correct proof in a model applies to the real world?” These are deep epistemological questions, and it is somehow ironic that national, corporate, and personal security depends on them. In addition to these, one may have to trust certificate authorities and assumptions on the hardness of deep mathematical problems. Therefore, it is fair to say that trust in cryptographic mechanisms is an extremely complex social process. From carimachet at gmail.com Wed Feb 3 07:57:31 2016 From: carimachet at gmail.com (Cari Machet) Date: Wed, 3 Feb 2016 16:57:31 +0100 Subject: The Intercept steps up after catching a reporter faking data and sources In-Reply-To: References: Message-ID: the intercept will never fucking "step up" and fuck you for writing such propaganda On Wed, Feb 3, 2016 at 1:25 PM, Michael Best wrote: > https://theintercept.com/2016/02/02/a-note-to-readers/ > > Short version: One of their reporters was being dishonest, they caught it > and fired them and have retracted one story and corrected several others. > > It's nice to see they're trying to be accountable and aren't hiding their > mistakes (AFAIK, they caught it before anyone else did and so weren't just > "getting in front of things" to preempt an outing) > > Kudos, Intercept. > -- Cari Machet NYC 646-436-7795 carimachet at gmail.com AIM carismachet Syria +963-099 277 3243 Amman +962 077 636 9407 Berlin +49 152 11779219 Reykjavik +354 894 8650 Twitter: @carimachet 7035 690E 5E47 41D4 B0E5 B3D1 AF90 49D6 BE09 2187 Ruh-roh, this is now necessary: This email is intended only for the addressee(s) and may contain confidential information. If you are not the intended recipient, you are hereby notified that any use of this information, dissemination, distribution, or copying of this email without permission is strictly prohibited. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 2241 bytes Desc: not available URL: From coderman at gmail.com Wed Feb 3 08:33:27 2016 From: coderman at gmail.com (coderman) Date: Wed, 3 Feb 2016 17:33:27 +0100 Subject: FOIPA adventures In-Reply-To: References: <000701d0bcb7$94118e80$bc34ab80$@co.uk> Message-ID: https://www.muckrock.com/foi/united-states-of-america-10/guidedincrements-22195/#file-73413 if you've got the rest of these, let me know... :P best regards, -------------- next part -------------- A non-text attachment was scrubbed... Name: domestic-nuclear-detection-01.png Type: image/png Size: 178500 bytes Desc: not available URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: visa-waiver-02.png Type: image/png Size: 164618 bytes Desc: not available URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: homeland-sec-data-network-sec-03.png Type: image/png Size: 151753 bytes Desc: not available URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: hs-top-secret-net-04.png Type: image/png Size: 157839 bytes Desc: not available URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: tscm-05.png Type: image/png Size: 163530 bytes Desc: not available URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: scifs-06.png Type: image/png Size: 145768 bytes Desc: not available URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: biowatch-07.png Type: image/png Size: 146539 bytes Desc: not available URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: sensitive-acquisitions-08.png Type: image/png Size: 143741 bytes Desc: not available URL: From tedks at riseup.net Wed Feb 3 14:52:38 2016 From: tedks at riseup.net (Ted Smith) Date: Wed, 03 Feb 2016 17:52:38 -0500 Subject: Fwd: New High School Principal's speech to students. In-Reply-To: References: <510A847E700D4DD684DDF160ADA31ECB@atii> Message-ID: <1454539958.30733.35.camel@riseup.net> Overt nationalism? Reactionary assault against feminism, anti-racism, and anti-imperialism? No free expression? No free speech? Withholding information? Very cypherpunk, Zenaan. Maybe if you keep it up, you can become the Oberstgruppenführer of an SS IT department. Wishing you the best of racial strength, On Sun, 2016-01-31 at 14:17 +0000, Zenaan Harkness wrote: > My kinda speech, > Zenaan > > --- > New high school principal > > A Speech Every Australian High School Principal Should Give. > > To the students and faculty of our high school: > > I am your new principal, and honored to be so. > > There is no greater calling than to teach young people. > > I would like to apprise you of some important changes coming to our school. > > I am making these changes because I am convinced that most of the > ideas that have dominated public education in Australia have worked > against you, against your teachers and against our country. > > First, this school will no longer honour race or ethnicity. I could > not care less if your racial makeup is black, brown, red, yellow or > white. I could not care less if your origins are African, Latin > American, Asian or European, or if your ancestors arrived here on the > Endeavour or on slave ships. > > The only identity I care about, the only one this school will > recognize, is your individual identity -- your character, your > scholarship, your humanity. > > And the only national identity this school will care about is Australia. > > This is an Australian public school, and Australian public schools > were created to make better Australians. If you wish to affirm an > ethnic, racial or religious identity through school, you will have to > go elsewhere. We will end all ethnicity, race and non-Australian > nationality-based celebrations. They undermine the motto of > Australia, one of its three central values -- epluribus Unum, "from > many, one." And this school will be guided by Australia's values. > This includes all after-school clubs. I will not authorize clubs that > divide students based on any identities. This includes race, > language, religion, sexual orientation or whatever else may become in > vogue in a society divided by political correctness. > > Your clubs will be based on interests and passions, not blood, ethnic, > racial or other physically defined ties. > > Those clubs just cultivate narcissism -- an unhealthy preoccupation > with the self -- while the purpose of education is to get you to think > beyond yourself. > > So we will have clubs that transport you to the wonders and glories of > art, music, astronomy, languages you do not already speak, carpentry > and more. > > If the only extracurricular activities you can imagine being > interested in are those based on ethnic, racial or sexual identity, > that means that little outside of yourself really interests you. > > Second, I am uninterested in whether English is your native language. > > My only interest in terms of language is that you leave this school > speaking and writing English as fluently as possible. > > The English language has united Australia's citizens for over 200 > years, and it will unite us at this school. It is one of the > indispensable reasons this country of immigrants has always come to be > one country. And if you leave this school without excellent English > language skills, I would be remiss in my duty to ensure that you will > be prepared to successfully compete in the Australian job market. > > We will learn other languages here -- it is deplorable that most > Australians only speak English -- but if you want classes taught in > your native language rather than in English,this is not your school. > > Third, because I regard learning as a sacred endeavour, everything in > this school will reflect learning's elevated status. > > This means, among other things, that you and your teachers will dress > accordingly. > > Many people in our society dress more formally for Horse Racing events > than for church or school. These people have their priorities > backward. Therefore, there will be a formal dress code at this school. > > Fourth, no obscene language will be tolerated anywhere on this > school's property -- whether in class, in the hallways or at athletic > events. If you can't speak without using the f -word, you can't speak. > By obscene language I mean the words banned by the Federal > Communications Commission, plus epithets such as "Abbo," even when > used by one black student to address another black, or "bitch," even > when addressed by a girl to a girlfriend. It is my intent that by the > time you leave this school, you will be among the few your age to > instinctively distinguish between the elevated and the degraded, the > holy and the obscene. > > Fifth, we will end all self-esteem programs. In this school, > self-esteem will be attained in only one way -- the way people > attained it until decided otherwise a generation ago -- by earning it. > One immediate consequence is that there will be one valedictorian, > not eight. > > Sixth, and last, I am reorienting the school toward academics and away > from politics and propaganda. No more time will be devoted to scaring > you about smoking and caffeine, or terrifying you about sexual > harassment or global warming. > > No more semesters will be devoted to condom wearing and teaching you > to regard sexual relations as only or primarily a health issue.. > > There will be no more attempts to convince you that you are a victim > because you are not white, or not male, or not heterosexual or not > Christian. > > We will have failed if any one of you graduates this school and does > not consider him or herself inordinately fortunate -- to be alive and > to be an Australian. > > Now, please stand and join me in the Pledge of Allegiance to the flag > of our country. > > As many of you do not know the words, your teachers will hand them out to you. -- Sent from Ubuntu -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 819 bytes Desc: This is a digitally signed message part URL: From juan.g71 at gmail.com Wed Feb 3 13:24:04 2016 From: juan.g71 at gmail.com (juan) Date: Wed, 3 Feb 2016 18:24:04 -0300 Subject: The Intercept steps up after catching a reporter faking data and sources In-Reply-To: References: Message-ID: <56b27041.0457810a.cbfa3.4acb@mx.google.com> On Wed, 03 Feb 2016 21:10:49 +0000 Sean Lynch wrote: > I'm genuinely curious, because I don't have direct experience with > anyone involved beyond their public reputations in relatively > mainstream sources, so if there is a reason I should not be trusting > them or Glenn Greenwald, You didn't realize that the intercept is a propaganda outlet of the 'good' 'progressive' american lefties? Financed by a high ranking american corporatist, the owner of ebay*? Granted, greenwald isn't as biased as some of his employees, but he's clearly involved. Plus, greenwald and friends are the ones who allegedly have all that stuff tha snowden took from the nsa...and they never publish it. That seems like a very very big, very red flag. You don't need any inside information to see what's wrong with the intercept. *it would quite funny to have the intercept repor on how ebay spies for hte US government, something they must have been doing since day zero. > it would be very helpful to know that. Of > course, since I don't have any more reason to trust you than to trust > Glenn, I'd appreciate anything you can provide that I can verify > without too much effort. From coderman at gmail.com Wed Feb 3 10:34:09 2016 From: coderman at gmail.com (coderman) Date: Wed, 3 Feb 2016 19:34:09 +0100 Subject: "all that nasty thing" Message-ID: https://theintercept.com/2016/02/02/barrett-brown-the-rule-of-law-enforcement/ The Barrett Brown Review of Arts and Letters and Prison The Rule of Law Enforcement Barrett Brown Feb. 2 2016, 3:02 p.m. AFTER HAVING SPENT the prior six months in a fruitless cycle of retaliation and counter-retaliation and counter-counter-retaliation with the administration of the Federal Correctional Institution at Fort Worth, where I managed to do about half of my time in the hole before finally getting kicked out altogether, I was delighted to arrive here at FCI Three Rivers, a medium security prison subject to occasional outbreaks of gang warfare that also happens to be quite a lot of fun. And though one’s first few days at a new prison are always given over largely to errands and social obligations, I did manage to get in some much-needed reading time when someone lent me a copy of Five Families, a history of the American mafia by the veteran New York Times crime reporter Selwyn Raab. I’ve never had much interest in organized crime of the non-governmental sort, but ever since 2009 when I read through the bulk of Thomas Friedman’s past columns in the course of researching a book on the subject of incompetence, I’ve been fascinated by the extent to which a fellow can be a bit of a dummy, with questionable writing abilities and a penchant for making demonstrably erroneous attacks on others, and still find regular employment with the nation’s most prestigious newspaper (though in fairness to the Times, they did eventually get rid of William Kristol). I’m afraid I gave up on reading Five Families straight through after about the halfway mark, by which point it had become clear that Raab, contrary to all decency, was going to continue using the phrase “law-enforcement” thusly, with the unwarranted hyphen, something that would have been more tolerable did the term not necessarily appear every few pages due to the nature of the subject matter, often in the company of such other improprieties as “civil-rights,” “public-relations,” “stolen-car rings,” or “loan-shark,” and to such an extent that one could be forgiven for suspecting that Raab himself, for all his tough talk on crime, is in fact some sort of illicit hyphen smuggler. Luckily, this is the sort of book from which one can extract the most telling instances of Gray Lady-caliber foolishness just by skimming around. At some point Raab seems to decide that the writers of The Sopranos must be punished for humanizing the mafia in the course of writing a drama about human beings who are in the mafia. And so, more in sadness than in anger, but more in confusion than either, he set out to debunk the show’s fictional plotline by way of his own fictional journalistic expertise: “Genuine capos and wiseguys would never emulate Tony’s behavior. … No top-tier mobster would last long if he behaved like Tony Soprano, who defies basic Mafioso caution by exposing himself as a ripe target, to be easily mowed down by rivals. He drives without a bodyguard; sips espresso in daylight at a sidewalk café.” This comes just a few chapters after we’re told the following about a real-life top-tier mobster: “Shunning bodyguards and bullet-proof limousines, the sixty-six-year-old godfather met with his Mafia associates in restaurants and travelled about Manhattan in taxis like any ordinary businessman.” To his credit, Raab did manage to refrain from rendering this last bit as “ordinary-businessman,” which is just extraordinary, so we’ll give him another try: “Sex and psychiatry are prominent in The Sopranos’ story line. Confiding in a psychiatrist, however, would be a radioactive mistake for a boss or capo, who can never display symptoms of weakness or mental instability.” Naturally Raab has already forgotten having written the following about mafia boss Frank Costello: “Striving for inner peace while hovering between criminal affiliates and respected society, Costello tried psychoanalysis.” Even had the author not been so sporting as to provide us with comically perfect counterexamples by which to disprove his various inane objections, one could have also pointed out that Tony Soprano’s decision to see a psychiatrist does in fact prove to be a “mistake” insomuch as that it directly leads to a rupture in his organization culminating in a botched assassination attempt in the very first season, so this objection wouldn’t have made any sense even had it gotten past that crucial directly-contradicted-by-your-own-fucking-book hurdle that seems to be giving Raab so much trouble. Now take a moment to reflect on the fact that this is the guy the New York Times assigned to report on one of the nation’s most complex and insidious criminal conspiracies — this plodding hyphen addict who cannot seem to follow a television show or even his own manuscript. One supposes that there is some alternate universe in which this might be considered a problem and where Ross Douthat manages a furniture store and everyone knows his place. barrettbrown-11 BUT THERE’S MORE to prison life than just sitting around despising the New York Times. A week after arrival at Three Rivers, we new inmates were summoned to an “Admissions and Orientation” seminar in which the various department heads each speak for a few minutes about institutional policy. I’d attended one of these back at Fort Worth; usually the highlight is a short video clip of Bureau of Prisons Director Charles Samuels, who gives a little talk. No one knows what the talk is about, as whoever’s nephew was put in charge of producing the video has talked Samuels into pausing every couple of sentences to shift position and look into the other camera, just like the newscasters, something that the fellow can manage only with the most hilarious awkwardness, and so it proves impossible to follow what he’s actually saying — which is a shame, as it’s almost certainly something very non-formulaic and true. Today, however, the chief attraction was to be our warden, Norbal Vazquez, a longtime BOP functionary from Puerto Rico who is proverbial for his deranged monologues as well as for being regarded with great contempt by staff and inmates alike. Here are some actual quotes from his exquisitely demented half-hour orientation talk, during which he waddled back and forth, wagging his finger in admonishment when appropriate and sometimes when not: On his own qualifications for the job: “I am here because I earned it!” On the assistant wardens upon whom lesser wardens depend: “I do not need them!” On his inspiring biography: “I was a case manager before, and I was an OUTSTANDING one!” [wags finger] On the status of we benighted inmates, sitting in darkness: “You are all my children!” On who controls the prison: “Probably in some of your minds, is inmates! But you are wrong!” On, er, violators: “I have no mercy for violators!” On medical care: “You have a bullet in your leg and you want the bureau to heal you! Ha! Ha ha!” On the insufficiency of our meals: “Don’t come complain to me about your meals. Because there are children with nothing!” On gang warfare: “If you show force, I am going to show force!” On homemade alcohol: “If you are drinking all that nasty thing, shame on you! When your liver fails, I don’t care!” On inmates who are placed in the SHU and transferred to violent maximum security prisons because they’ve been caught with harmless contraband like synthetic marijuana: “They cry like babies! I have no mercy!” The only disappointing thing about the presentation was that he didn’t end by exhibiting his medals and declaring himself President for Life; indeed, I almost cried when someone told me he was retiring a few weeks hence. And “all that nasty thing” is my new favorite hooch-related meme, edging out “PRISON MADE INTHOXICANT” from a few columns back. All in all, it was an informative speech in spite of itself, even aside from the fellow’s suspicious insistence on his own competence and self-reliance and entirely meritocratic ascension to the top spot. There was quite a bit of talk, for instance, about how the gangs aren’t in control of the prison, something that obviously wouldn’t need so much triumphant emphasis were such a state of affairs not at least a possibility. barrettbrown-21 IN FACT, THE GANGS really don’t have control over the prison. But then neither does the administration, if by “control” we mean the ability to make uncontested decisions over what happens within a given space, in which case control is always a matter of degree. The federal and state governments of the United States, for instance, exercise some degree of overlapping control over their territory, but not to such an extent that the various law-enforcement agencies — er, law enforcement agencies — arrest any but a small minority of residents who violate the law. This is just as well, since the law requires that the tens of millions of Americans who use drugs or gamble or involve themselves in prostitution be imprisoned — and that’s not even counting federal law, which, as convincingly estimated by civil liberties attorney Harvey Silvergate in his book Three Felonies a Day, the average American unwittingly violates every day. And thus it is that the U.S. can continue to exist above the level of an unprecedented gulag state only to the extent that its laws are not actually enforced — an extraordinary and fundamental fact of American life that one might hope in vain to see rise to the level of an election issue, but which is at least worth keeping in mind when it comes to the debate over whether or not we should keep granting the state ever more powerful methods of surveillance until it becomes the All-Seeing God Against Whose Laws We All Have Sinned. (Personally I’d vote “no,” but then I’m a felon and can’t vote anyway.) As is the case with the country at large, the rules within each federal prison are such that a large portion of everyday activity actually violates those rules — and in both cases, 99 percent of the violations go unpunished, while anyone who proves inconvenient to the powers that be can be singled out for retaliation. Technically it’s against the rules to give anything to another inmate, for instance, or to sell or trade or lend for that matter, but of course this is done all day without a second thought, often in plain view of the guards, not a single one of whom would consider objecting. There are other rules that are almost universally disregarded but can be invoked at whim; there is also a catch-all violation, “Anything Unauthorized,” on hand as a last resort. But rabble-rousers can usually be dispensed with via more specific regulations such as those barring the signing of petitions or holding of demonstrations. (I myself was thrown in the hole for months due to my supposed leadership role in one such demonstration against an abusive guard who’d just threatened an elderly man.) Part of the justification behind those two regulations in particular is that there exists a means by which inmates can have their grievances addressed: the administrative remedy process. Naturally the BOP routinely conspires to prevent inmates from completing that process; the surreal lengths to which it’s gone to keep me from pursuing my own retaliation complaint, a process I’ve documented in this column over the course of the last nine months, are actually quite commonly deployed against inmates deemed to have a good chance of winning in court. Presumably this is why the Freedom of Information Act request that The Intercept filed with the BOP some months ago to obtain records of the administrative remedy process at FCI Fort Worth was denied with no explanation, even though the documents in question are specifically designated as being FOIA accessible. Any comprehensive examination of those records would reveal a systematic and highly effective effort by BOP officials to prevent inmates from bringing instances of major policy violations and even outright criminal activity by the bureau to the attention of the courts. The American people do not control their own prisons. The reality is that control is shared by way of a sort of makeshift federalism that varies in particulars from prison to prison but in which real power is always divided among the various gangs, the staff, and local and regional administrators in an arrangement that’s best described as a cross between the old Swiss canton system and China during the Warring States period, which I’ll be the first to acknowledge is not especially helpful. Suffice to say that it will take me the remainder of my sentence to provide a real sense of this remarkable state-within-a-state and its inimitable politics — the politics of the literally disenfranchised, who live their lives in the very guts of government without being able to rely on its protections, and so are forced to provide their own. Really, it’s a state-within-a-state-within-a-state. Complicating matters further is the great extent to which prisons can differ, with the most pronounced of these divisions being that between the state and federal systems. Broadly, we federals tend to look down upon our regional cousins as “not quite our sort, old boy,” although I’m probably the only one who puts it in exactly those terms. The state prisons tend to house the small-time dealers, whereas the feds are more often home to the guys who supplied them. The state is halfway filled with such actual criminals as thieves, rapists, and murderers, whereas the feds are made up largely of illegal immigrants and drug entrepreneurs — people who have neither hurt anyone nor deprived them of their property, but instead made the mistake of taking all of this “free market” talk seriously. The character of the federal prisons, then, will usually differ from those of the states. But then they’ll also differ among themselves, sometimes quite a bit, and not just along other readily obvious divisions such as those between minimum, low, medium, and maximum security designations, either. A few years ago the medium at Beaumont, Texas, to which I just narrowly avoided being sent myself, was considerably more violent than many of the maximums (also known as pens or, more technically, USPs). Back at the FCI Fort Worth, there was a marked degree of difference in how certain things were done even between the several 300-man units into which inmates were divided. And since the local administrators can disregard national policy more or less at will, as has been documented in this column repeatedly for two years, de facto policy will naturally vary from institution to institution as well. The result of all of this is that each prison is its own unique snowflake, fluttering about on gusts of cultural drift and BOP lawlessness. barrettbrown-31 THE VITAL STATISTICS of my stomping grounds here at Three Rivers, then, are as follows. The prison is home to a bit more than 1,000 inmates, of whom about 60 percent are Mexican nationals, another 20 percent are U.S. Hispanics, 10 percent are black, 5 percent are Latin American, and 5 percent are white (the ofay percentage of 15 percent I cited last time appears to have been out of date). About half of the Mexicans “run with” (institutional slang for “are affiliated with”) the Paisas, a relatively amorphous prison gang that draws its ranks almost exclusively from Mexican nationals; a smaller percentage of U.S. Hispanics run with Tango Blast, a more organized gang with a much cooler name; while blacks and whites for purposes of prison riots and dining arrangements both act mostly as race-based units. As usual, there are all manner of qualifiers and exceptions plus a smattering of smaller groupings: The Muslims will usually constitute their own little umma, there are a couple of whites who run with Tango, and so on. The most amusing of these aberrations involved the fellow with whom I shared a cell before he transferred to a low a few weeks back. Aaron LeBaron was born into an ultra-fundamentalist Mormon cult led by his father, who had moved the wives and kids to Mexico after some members of his congregation started to question whether or not all of the voices he was hearing were actually from God. Aaron eventually inherited the family theocracy as well as the family hit list and the family international stolen car ring. In the end he was captured and sentenced to 45 years. Today Aaron is an agnostic and longtime Skeptic Magazine subscriber who was very excited to learn that I’d written for that magazine as well as for Skeptical Inquirer. (Come to think of it, he was the only person I’ve ever met who found either one the least bit impressive, and I’ve been working them into introductory conversations for years.) At any rate, having been raised in Mexico and speaking perfect Spanish, this gangly, bespectacled, white, Mormon-looking fellow had been accepted as one of the Paisas, with whom he sat every day to eat and watch television. Scientists cannot measure the extent to which I’m going to dominate every dinner party conversation for the rest of my life. For a medium, Three Rivers isn’t particularly violent. The last major gang war, between the Tangos and the Paisas, was nearly a year ago; afterward the compound went on lockdown for about two weeks, itself a fairly typical gang intelligence investigation/cool-down period. In the three months since I’ve arrived, I’ve only had to “take a knee” once (inmates here are supposed to put at least one knee to the ground when officers run by screaming “Get the fuck down!” or some variation thereof as they proceed to the location of a conflict). And we’ve only been locked down in the aftermath of a fight on one occasion, for just a few hours. This is just as well, as I’m thereby able to concentrate on the trickle of information coming in from the wicked world beyond the fence. Lately I’ve been getting garbled reports of hoverboards, as well as some sort of new fascist movement that could conceivably take control of the White House this year, though I find it difficult to believe that the boards actually float like the ones from the movie. Meanwhile, I’m halfway through the newish first volume of Niall Ferguson’s biography of Henry Kissinger, which we shall examine in some detail next time. For now I will simply leave off with the following actual sentences from Ferguson’s introduction: “In this context, it is a strange irony of the Kissinger literature that so many of the critiques of Kissinger’s mode of operation have a subtle undertone of anti-Semitism. … This prompts the question: might the ferocity of the criticism that Kissinger has attracted perhaps have something to do with the fact that he, like the Rothschilds, is Jewish? This is not to imply that his critics are anti-Semites.” Well, the hyphens are all in their proper places, anyway. Quote of the Day “When the mob gains the day it ceases to be any longer the mob. It is then called the nation.” — Napoleon From juan.g71 at gmail.com Wed Feb 3 14:44:59 2016 From: juan.g71 at gmail.com (juan) Date: Wed, 3 Feb 2016 19:44:59 -0300 Subject: New High School Principal's speech to students. In-Reply-To: References: <510A847E700D4DD684DDF160ADA31ECB@atii> <56B079FF.60906@riseup.net> Message-ID: <56b2833c.c2ed0d0a.fa548.5f53@mx.google.com> re: 'political correcteness' https://www.youtube.com/watch?v=JZ017D_JOPY From Rayzer at riseup.net Wed Feb 3 20:52:09 2016 From: Rayzer at riseup.net (Rayzer) Date: Wed, 3 Feb 2016 20:52:09 -0800 Subject: The Intercept steps up after catching a reporter faking data and sources In-Reply-To: <56b297a1.8868810a.2ff7f.75de@mx.google.com> References: <56b27041.0457810a.cbfa3.4acb@mx.google.com> <56B2764C.2030503@riseup.net> <56b297a1.8868810a.2ff7f.75de@mx.google.com> Message-ID: <56B2D8F9.9020909@riseup.net> juan wrote: > On Wed, 3 Feb 2016 13:51:08 -0800 > Rayzer wrote: > >> BTW, have I ever mentioned Abbie Hoffman got the money to operate the >> Cooper Square Free Store, > No. How did he? I THINK Stew Albert might have written a grant proposal, but there were a couple of others who had the bureaucratic skills to pull it off. I simply can't find a scanned copy of his first book Revolution for the Hell of It where he recunts it. Must get a used copy, scan, torrent. On my bucketlist... > >> where Yippie!'s plan for the Festival of >> Life at the '68 Chicago Democratic Police Riot was >> hatched/plotted/conspired from the NYC YMCA? >> >> Bonus! Ed Sander's illustrated instructions on how to exorcise and >> levitate the Pentagon, circa 1967: >> https://40.media.tumblr.com/52d19ff6c2c93cfb298f3fe1557373af/tumblr_o1zr6dfFz01s925jyo1_540.jpg >> > nice handwriting > > If the MPs hadn't kept breaking the circle being created around the building... Imagine how different things would have turned out eh? Maybe if Ben Morea's UAW/MF shock troop had made it more than a foot or two into the building before being repelled... Although I have the sneaking suspicion that purple cloud of Pentagon Evil would have enveloped the Earth like the "Cobalt-Thorium G" radiation from the Dr. Strangelove "Doomsday Machine", complicating matters considerably instead. It's good to have the enemy in one place, instead of scattered everywhere, as seem to be the current strategic idiocy of the US military. https://en.wikipedia.org/wiki/Doomsday_device https://en.wikipedia.org/wiki/Up_Against_the_Wall_Motherfuckers -- RR "Through counter-intelligence it should be possible to pinpoint potential trouble-makers ... And neutralize them, neutralize them, neutralize them" -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 836 bytes Desc: OpenPGP digital signature URL: From seanl at literati.org Wed Feb 3 13:10:49 2016 From: seanl at literati.org (Sean Lynch) Date: Wed, 03 Feb 2016 21:10:49 +0000 Subject: The Intercept steps up after catching a reporter faking data and sources In-Reply-To: References: Message-ID: On Wed, Feb 3, 2016 at 8:05 AM Cari Machet wrote: > the intercept will never fucking "step up" and fuck you for writing such > propaganda > Cari, I've dug through my mail archives to try to figure out what it is you have against The Intercept, and while I can't claim to have closely read every hit for your name and "intercept," I have been unable to find any reason you've given for your hatred. I did see a mention of a friend in prison, which seems like it may be somehow related? I'm genuinely curious, because I don't have direct experience with anyone involved beyond their public reputations in relatively mainstream sources, so if there is a reason I should not be trusting them or Glenn Greenwald, it would be very helpful to know that. Of course, since I don't have any more reason to trust you than to trust Glenn, I'd appreciate anything you can provide that I can verify without too much effort. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 1308 bytes Desc: not available URL: From juan.g71 at gmail.com Wed Feb 3 16:12:10 2016 From: juan.g71 at gmail.com (juan) Date: Wed, 3 Feb 2016 21:12:10 -0300 Subject: The Intercept steps up after catching a reporter faking data and sources In-Reply-To: <56B2764C.2030503@riseup.net> References: <56b27041.0457810a.cbfa3.4acb@mx.google.com> <56B2764C.2030503@riseup.net> Message-ID: <56b297a1.8868810a.2ff7f.75de@mx.google.com> On Wed, 3 Feb 2016 13:51:08 -0800 Rayzer wrote: > > BTW, have I ever mentioned Abbie Hoffman got the money to operate the > Cooper Square Free Store, No. How did he? > where Yippie!'s plan for the Festival of > Life at the '68 Chicago Democratic Police Riot was > hatched/plotted/conspired from the NYC YMCA? > > Bonus! Ed Sander's illustrated instructions on how to exorcise and > levitate the Pentagon, circa 1967: > https://40.media.tumblr.com/52d19ff6c2c93cfb298f3fe1557373af/tumblr_o1zr6dfFz01s925jyo1_540.jpg > nice handwriting From grarpamp at gmail.com Thu Feb 4 00:45:00 2016 From: grarpamp at gmail.com (grarpamp) Date: Thu, 4 Feb 2016 03:45:00 -0500 Subject: request for comment re & quot; contributor-covenant.org& quot; In-Reply-To: References: Message-ID: http://bigthink.com/videos/john-cleese-on-political-correctness http://entertainment.slashdot.org/story/16/02/03/1419247/john-cleese-warns-campus-political-correctness-leading-towards-1984 John Cleese says political correctness has gone too far. The very essence of his trade - comedy - is criticism and that not infrequently means hurt feelings. But protecting everyone from negative emotion all the time is not only impractical (one can't control the feelings of another), but also improper in a free society. Cleese, having worked with psychiatrist Robin Skynner, says there may even be something more sinister behind the insistence to be always be politically correct. From grarpamp at gmail.com Thu Feb 4 00:48:50 2016 From: grarpamp at gmail.com (grarpamp) Date: Thu, 4 Feb 2016 03:48:50 -0500 Subject: Assange to Surrender to Brits, Snowden was to be Rendered via Danes Message-ID: https://twitter.com/wikileaks/status/695084493825273856 I shall exit the embassy at noon on Friday to accept arrest by British polic. http://www.thenational.scot/news/secret-us-flight-flew-over-scottish-airspace-to-capture-snowden.13226 N977GA was previously identified by Dave Willis in Air Force Monthly as an aircraft used for CIA rendition flights. From Rayzer at riseup.net Thu Feb 4 09:04:51 2016 From: Rayzer at riseup.net (Rayzer) Date: Thu, 4 Feb 2016 09:04:51 -0800 Subject: UN Rules Brits Should Surrender to Assange (rotf!) In-Reply-To: References: Message-ID: <56B384B3.30101@riseup.net> From Edward Snowden, reporting on Julian Assange's 'hearing' before the United Nations. Just yesterday Julian Assange said he would turn himself over to UK police if the UN ruled against him, but apparently that's not necessary: > "if early reports are correct: UN finds UK unlawfully detained > Wikileaks founder ‪#‎Assange‬." http://www.bbc.com/news/uk-35490910 Confirmed: https://twitter.com/AP/status/695258621454741505 grarpamp wrote: > https://twitter.com/wikileaks/status/695084493825273856 > I shall exit the embassy at noon on Friday to accept arrest by British polic. > > http://www.thenational.scot/news/secret-us-flight-flew-over-scottish-airspace-to-capture-snowden.13226 > N977GA was previously identified by Dave Willis in Air Force Monthly > as an aircraft used for CIA rendition flights. > -- RR "Through counter-intelligence it should be possible to pinpoint potential trouble-makers ... And neutralize them, neutralize them, neutralize them" -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 836 bytes Desc: OpenPGP digital signature URL: From carimachet at gmail.com Thu Feb 4 04:33:10 2016 From: carimachet at gmail.com (Cari Machet) Date: Thu, 4 Feb 2016 13:33:10 +0100 Subject: The Intercept steps up after catching a reporter faking data and sources In-Reply-To: References: Message-ID: thanks for asking we had a big argument on the list about it at one point but maybe it was more about glenn greenwald, jeremy scahill and pierre so the intercept did not come up for you as the target my distrust is about numerous things but primary about authoritarian capitalism and the capitalist nation building of the USA pierre omidyar gave over 1 million dollars to usaid programs in the ukraine before the 'revolution' http://www.dailykos.com/story/2014/03/01/1281233/-Pando-Pierre-Omidyar-Helped-Fund-Ukraine-Opposition https://shadowproof.com/2014/02/28/things-are-getting-weird-at-first-look-media/ in case you dont know - usaid is a front group for the cia - they stomp around the globe and either utilize uprising activists or create them for their own use ie authoritarian capitalism if you need to know about that whole history of the cia then i highly recommend you look into the work of naomi klein - she is an economist based out of canada - there are tones of videos on the webs of her speaking her films - she writes books but sort of puts them to film - if you need me to point you directly to information from her let me know - but there are a lot of things the cia does and has done thru various front organizations like NED etc it is kind of like the whole thing with soros that supports a lot of activism that may seem great on the surface but there are serious issues his money supports which creates more problems but this is whole huge other thing having to do with russia and other things ... caspar bowden also had criticism of soros which will explain to you the deeper issues regarding funding https://www.youtube.com/watch?v=ijr0E6Lw4Nk i said at the time and numerous times before i would never work for dick cheney making fly fishing lures which essentially means it is a difficulty to retain ethics while taking money from the corrupt comparmentalizing out that you personally didnt drop a bomb on a child is an argument of willful blindness of course these are not black and white issues but there are levels the ideology that the USG engages/enforces is a horror - the powers are parasitic and plant parasites in the people and if you think that is not an issue for the living then i would urge you to educate yourself +++ glenn greenwald wrote a book long ago whereby he claimed support for the iraqi invasion and afghani invasion after 9/11 stating something strange like he trusts the US authorities to be doing the right thing or some crap the profound lie of the connection to 9/11 and iraq didnt seem to be an issue for him if this wasnt enough to dissuade anyone from hailing his brain function he refuses to acknowledge this support of the invasion and apologize for it as if he never wrote such insanity +++ jeremy scahill took a selfie with a murdered body in a morgue on a slab in mogadeshu for his little film dirty wars this is unconscionable if someone thinks this is not unconscionable then they dont know enough about journalism human rights or respect for that matter he as a journalist for me is highly compromised because of his attachment to authoritarian capitalism that he engages ​ +++ laura poitras is a capitalist i have issues as a journalist with her being embedded with the military in the iraq invasion - which interestingly jeremy scahill was not embedded as there was a huge ethics breech for journalists that agreed to the embed at least in my realm of journalism which is as an activist journalist i think they held onto the snowden files for capitalist reasons moreover especially at the beginning from the files she has produced articles out of german press a lot and i am not sure americans are as aware of them but she retains high levels of redaction - wanted by the US government - which i find disgusting she has admitted - on camera - to pressuring snowden numerous times to be filmed in hong kong and as he was under incredible pressure it cannot be stressed enough that this crosses a journalistic ethical line protection of the source was not even a thought it seems - there was i think an idea that thru laura's connection to assange snowden would have safe passage... excruciatingly naive... +++ from many security people i have been told over and over > trust no one but i think it is really up to individuals to educate themselves regarding funding issues behind orginazations etc and make decisions for themselves if you dont know a lot about journalistic manipulation i would urge you to look into the church committee https://www.youtube.com/watch?v=5ED63A_hcd0 please look into the subsequent 'blowback' of EO 12333 (known as twelve triple three) by ronald reagan On Wed, Feb 3, 2016 at 10:10 PM, Sean Lynch wrote: > > > On Wed, Feb 3, 2016 at 8:05 AM Cari Machet wrote: > >> the intercept will never fucking "step up" and fuck you for writing such >> propaganda >> > > Cari, I've dug through my mail archives to try to figure out what it is > you have against The Intercept, and while I can't claim to have closely > read every hit for your name and "intercept," I have been unable to find > any reason you've given for your hatred. I did see a mention of a friend in > prison, which seems like it may be somehow related? > > I'm genuinely curious, because I don't have direct experience with anyone > involved beyond their public reputations in relatively mainstream sources, > so if there is a reason I should not be trusting them or Glenn Greenwald, > it would be very helpful to know that. Of course, since I don't have any > more reason to trust you than to trust Glenn, I'd appreciate anything you > can provide that I can verify without too much effort. > > -- Cari Machet NYC 646-436-7795 carimachet at gmail.com AIM carismachet Syria +963-099 277 3243 Amman +962 077 636 9407 Berlin +49 152 11779219 Reykjavik +354 894 8650 Twitter: @carimachet 7035 690E 5E47 41D4 B0E5 B3D1 AF90 49D6 BE09 2187 Ruh-roh, this is now necessary: This email is intended only for the addressee(s) and may contain confidential information. If you are not the intended recipient, you are hereby notified that any use of this information, dissemination, distribution, or copying of this email without permission is strictly prohibited. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 9953 bytes Desc: not available URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: jsdw.jpg Type: image/jpeg Size: 307761 bytes Desc: not available URL: From Rayzer at riseup.net Thu Feb 4 16:08:42 2016 From: Rayzer at riseup.net (Rayzer) Date: Thu, 4 Feb 2016 16:08:42 -0800 Subject: request for comment re "contributor-covenant.org" In-Reply-To: References: <27cef2fea675ec34feed04430fd2ce9f@www.ghostmail.com> Message-ID: <56B3E80A.2040808@riseup.net> Sean Lynch wrote: > The best way to make > trolls go away if there is no active moderation is to ignore them, but that > requires encouraging those who respond to them to avoid doing so in the > future. IOW, you need leadership regardless of whether you have moderation > for a community to thrive. Moreso, in the absense of moderation. If there's no leadership ignoring trolls to make them go away still works... It just takes longer than moderating them away because they attract other trolls. But eventually it all dies down. CB radio is a classic example of a troll infested public communication environment where ignoring trolls is really the only option. -- RR "Through counter-intelligence it should be possible to pinpoint potential trouble-makers ... And neutralize them, neutralize them, neutralize them" -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 836 bytes Desc: OpenPGP digital signature URL: From carimachet at gmail.com Thu Feb 4 07:28:33 2016 From: carimachet at gmail.com (Cari Machet) Date: Thu, 4 Feb 2016 16:28:33 +0100 Subject: The Intercept steps up after catching a reporter faking data and sources In-Reply-To: References: Message-ID: more proofs: here is a link where laura poitras admits she pressured snowden to go on film https://www.youtube.com/watch?v=KzZfOOvwAMM i have other issues with her as i see her as an idealogue which is low level thought... but this has to do with many convos i had with her on twitter regarding her blind devotion to assange she has deleted her account on twitter @x7o so i would only be able to provide my side of the twitter convo but here you can look at some stuff here if you want https://twitter.com/search?q=%40carimachet%20%40x7o&src=typd&lang=en here is one highly redacted report from laura which i find particularly problematic because of the jeremy hammond case but overall its just not ok to align so much with the executive branch http://www.spiegel.de/international/world/documents-show-nsa-and-gchq-spied-on-partner-turkey-a-989011.html she stated at ccc that they get a lot of complaints about the slowness of the information coming to the public regarding the snowden docs and glenn said they have asked eff to take on some of the task but eff declined so maybe they are doing better at at least trying to get others to work on it still there is a reason that wikileaks is open ... i mean that decision wasnt just out of nothing ++++++++++++++++++++++ i worked at democracy now where jeremy worked as well at the time he was kind still a correspondent (that was waining) so i didnt work directly in the office but there are issues regarding democracy now and the union they have there ... him and numerous others that worked there before me for years did not confront these issues ... i was part of a group that confronted the union issues there which partially remain unsolved from my current info these are bizarre issues to hit when you are reporting on stories about walmart having issues with maltreatment of employees and not facing the issues of the very place reporting it ... so odd ... i wont elaborate on all of this union stuff but i will say if it isnt clear why there is a capitalist corruption within this then whatever i am not saying unions are so perfect but the issues there are just too much of a crossed line people point fingers at the corrupt government then are corrupt in their own lives? ++++++++++ here is glenns iraq invasion support admitting not admitting post http://www.dailykos.com/story/2013/01/30/1182442/-Glenn-Greenwald-Responds-to-Widespread-Lies-About-Him-on-Cato-Iraq-War-and-more preface issue: "During the lead-up to the invasion, I was concerned that the hell-bent focus on invading Iraq was being driven by agendas and strategic objectives that had nothing to do with terrorism or the 9/11 attacks. The overt rationale for the invasion was exceedingly weak, particularly given that it would lead to an open-ended, incalculably costly, and intensely risky preemptive war. Around the same time, it was revealed that an invasion of Iraq and the removal of Saddam Hussein had been high on the agenda of various senior administration officials long before September 11. Despite these doubts, concerns, and grounds for ambivalence, I had not abandoned my trust in the Bush administration. Between the president's performance in the wake of the 9/11 attacks, the swift removal of the Taliban in Afghanistan, and the fact that I wanted the president to succeed, because my loyalty is to my country and he was the leader of my country, I still gave the administration the benefit of the doubt. I believed then that the president was entitled to have his national security judgment deferred to, and to the extent that I was able to develop a definitive view, I accepted his judgment that American security really would be enhanced by the invasion of this sovereign country. It is not desirable or fulfilling to realize that one does not trust one's own government and must disbelieve its statements, and I tried, along with scores of others, to avoid making that choice until the facts no longer permitted such logic. Soon after our invasion of Iraq, when it became apparent that, contrary to Bush administration claims, there were no weapons of mass destruction, I began concluding, reluctantly, that the administration had veered far off course from defending the country against the threats of Muslim extremism. It appeared that in the great national unity the September 11 attacks had engendered, the administration had seen not a historically unique opportunity to renew a sense of national identity and cohesion, but instead a potent political weapon with which to impose upon our citizens a whole series of policies and programs that had nothing to do with terrorism, but that could be rationalized through an appeal to the nation's fear of further terrorist attacks." he also discusses afghanistan in the preface... take a look at it for that info heres a link https://www.bookbrowse.com/excerpts/index.cfm?fuseaction=printable&book_number=1812 let me know if you have questions On Thu, Feb 4, 2016 at 1:33 PM, Cari Machet wrote: > thanks for asking > > we had a big argument on the list about it at one point but maybe it was > more about glenn greenwald, jeremy scahill and pierre so the intercept did > not come up for you as the target > > my distrust is about numerous things but primary about authoritarian > capitalism and the capitalist nation building of the USA > > pierre omidyar gave over 1 million dollars to usaid programs in the > ukraine before the 'revolution' > > > http://www.dailykos.com/story/2014/03/01/1281233/-Pando-Pierre-Omidyar-Helped-Fund-Ukraine-Opposition > > > https://shadowproof.com/2014/02/28/things-are-getting-weird-at-first-look-media/ > > in case you dont know - usaid is a front group for the cia - they stomp > around the globe and either utilize uprising activists or create them for > their own use ie authoritarian capitalism > > if you need to know about that whole history of the cia then i highly > recommend you look into the work of naomi klein - she is an economist based > out of canada - there are tones of videos on the webs of her speaking her > films - she writes books but sort of puts them to film > > - if you need me to point you directly to information from her let me know > - > > but there are a lot of things the cia does and has done thru various front > organizations like NED etc > > it is kind of like the whole thing with soros that supports a lot of > activism that may seem great on the surface but there are serious issues > his money supports which creates more problems but this is whole huge other > thing having to do with russia and other things ... caspar bowden also had > criticism of soros which will explain to you the deeper issues regarding > funding > > https://www.youtube.com/watch?v=ijr0E6Lw4Nk > > i said at the time and numerous times before i would never work for dick > cheney making fly fishing lures which essentially means it is a difficulty > to retain ethics while taking money from the corrupt comparmentalizing out > that you personally didnt drop a bomb on a child is an argument of willful > blindness > > of course these are not black and white issues but there are levels > > the ideology that the USG engages/enforces is a horror - the powers are > parasitic and plant parasites in the people and if you think that is not an > issue for the living then i would urge you to educate yourself > > +++ > > glenn greenwald wrote a book long ago whereby he claimed support for the > iraqi invasion and afghani invasion after 9/11 > > stating something strange like he trusts the US authorities to be doing > the right thing or some crap > > the profound lie of the connection to 9/11 and iraq didnt seem to be an > issue for him > > if this wasnt enough to dissuade anyone from hailing his brain function he > refuses to acknowledge this support of the invasion and apologize for it as > if he never wrote such insanity > > +++ > > jeremy scahill took a selfie with a murdered body in a morgue on a slab in > mogadeshu for his little film dirty wars > > this is unconscionable > > if someone thinks this is not unconscionable then they dont know enough > about journalism human rights or respect for that matter > > he as a journalist for me is highly compromised because of his attachment > to authoritarian capitalism that he engages > > > ​ > > +++ > > laura poitras is a capitalist > > i have issues as a journalist with her being embedded with the military in > the iraq invasion - which interestingly jeremy scahill was not embedded as > there was a huge ethics breech for journalists that agreed to the embed at > least in my realm of journalism which is as an activist journalist > > i think they held onto the snowden files for capitalist reasons moreover > especially at the beginning > > from the files she has produced articles out of german press a lot and i > am not sure americans are as aware of them but she retains high levels of > redaction - wanted by the US government - which i find disgusting > > she has admitted - on camera - to pressuring snowden numerous times to be > filmed in hong kong and as he was under incredible pressure it cannot be > stressed enough that this crosses a journalistic ethical line > > protection of the source was not even a thought it seems - there was i > think an idea that thru laura's connection to assange snowden would have > safe passage... excruciatingly naive... > > > +++ > > from many security people i have been told over and over > trust no one > but i think it is really up to individuals to educate themselves regarding > funding issues behind orginazations etc and make decisions for themselves > > if you dont know a lot about journalistic manipulation i would urge you to > look into the church committee > > https://www.youtube.com/watch?v=5ED63A_hcd0 > > please look into the subsequent 'blowback' of EO 12333 (known as twelve > triple three) by ronald reagan > > > > On Wed, Feb 3, 2016 at 10:10 PM, Sean Lynch wrote: > >> >> >> On Wed, Feb 3, 2016 at 8:05 AM Cari Machet wrote: >> >>> the intercept will never fucking "step up" and fuck you for writing such >>> propaganda >>> >> >> Cari, I've dug through my mail archives to try to figure out what it is >> you have against The Intercept, and while I can't claim to have closely >> read every hit for your name and "intercept," I have been unable to find >> any reason you've given for your hatred. I did see a mention of a friend in >> prison, which seems like it may be somehow related? >> >> I'm genuinely curious, because I don't have direct experience with anyone >> involved beyond their public reputations in relatively mainstream sources, >> so if there is a reason I should not be trusting them or Glenn Greenwald, >> it would be very helpful to know that. Of course, since I don't have any >> more reason to trust you than to trust Glenn, I'd appreciate anything you >> can provide that I can verify without too much effort. >> >> > > > -- > Cari Machet > NYC 646-436-7795 > carimachet at gmail.com > AIM carismachet > Syria +963-099 277 3243 > Amman +962 077 636 9407 > Berlin +49 152 11779219 > Reykjavik +354 894 8650 > Twitter: @carimachet > > 7035 690E 5E47 41D4 B0E5 B3D1 AF90 49D6 BE09 2187 > > Ruh-roh, this is now necessary: This email is intended only for the > addressee(s) and may contain confidential information. If you are not the > intended recipient, you are hereby notified that any use of this > information, dissemination, distribution, or copying of this email without > permission is strictly prohibited. > > > -- Cari Machet NYC 646-436-7795 carimachet at gmail.com AIM carismachet Syria +963-099 277 3243 Amman +962 077 636 9407 Berlin +49 152 11779219 Reykjavik +354 894 8650 Twitter: @carimachet 7035 690E 5E47 41D4 B0E5 B3D1 AF90 49D6 BE09 2187 Ruh-roh, this is now necessary: This email is intended only for the addressee(s) and may contain confidential information. If you are not the intended recipient, you are hereby notified that any use of this information, dissemination, distribution, or copying of this email without permission is strictly prohibited. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 19933 bytes Desc: not available URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: jsdw.jpg Type: image/jpeg Size: 307761 bytes Desc: not available URL: From juan.g71 at gmail.com Thu Feb 4 11:44:40 2016 From: juan.g71 at gmail.com (juan) Date: Thu, 4 Feb 2016 16:44:40 -0300 Subject: handling hot potatohhhs [was: Re: The Intercept steps up after catching a reporter faking data and sources] In-Reply-To: References: Message-ID: <56b3aa6d.45fb8c0a.b4d9a.47de@mx.google.com> On Thu, 4 Feb 2016 18:13:25 +0100 coderman wrote: > if you consider disseminating this collection trivial i think you > underestimate the friction involved... what, haven't the amazing tor cunts from the pentagon created an amazing network to do exactly that kind of thing? 'helping' 'whistleblowers'? > > > > best regards, From juan.g71 at gmail.com Thu Feb 4 11:55:44 2016 From: juan.g71 at gmail.com (juan) Date: Thu, 4 Feb 2016 16:55:44 -0300 Subject: The Intercept steps up after catching a reporter faking data and sources In-Reply-To: <56B2764C.2030503@riseup.net> References: <56b27041.0457810a.cbfa3.4acb@mx.google.com> <56B2764C.2030503@riseup.net> Message-ID: <56b3ad04.72518c0a.c12c2.4af0@mx.google.com> On Wed, 3 Feb 2016 13:51:08 -0800 Rayzer wrote: > juan wrote: > > You didn't realize that the intercept is a propaganda > > outlet of the 'good' 'progressive' american lefties? Financed by a > > high ranking american corporatist, the owner of ebay*? > > Poor people in ghettos don't have the resources to make a dent in the > MSM's grip on the 'Merican mind That is not really the point. And poor and 'middle class' people can pool their resources. The point is that a capo of the american corporatist mafia like ebay owner is not going to do anything that actually hurts the interestst of the government mafia and his own. Do you need a right winger like me to tell you that? =) > and Glenn Greenwald is NOT a part of > what you refer to as "'progressive' american lefties". Well Greenwald seems to have been influenced by libertarian ideas so he must be a 'right winger'? =) On the other hand, I don't think salon.com publishes stuff from right wingers... The thing is, although greenwald is rather good when compared to the 'mainstream' journalistic mafia, the snowden affair and his colaboration with hihg ranking mafiosos look pretty much like a fiasco. J. From coderman at gmail.com Thu Feb 4 09:08:07 2016 From: coderman at gmail.com (coderman) Date: Thu, 4 Feb 2016 18:08:07 +0100 Subject: "Welcome to London!" aka, the Internet is now DEF CON Wireless Message-ID: https://conspicuouschatter.wordpress.com/2016/02/03/a-technical-reading-of-the-himr-data-mining-research-problem-book/ A technical reading of the “HIMR Data Mining Research Problem Book” 3 February 2016 Boing Boing just released a classified GCHQ document that was meant to act as the Sept 2011 guide to open research problems in Data Mining. The intended audience, Heilbronn Institute for Mathematical Research (HIMR), is part of the University of Bristol and composed of mathematicians working for half their time on classified problems with GCHQ. First off, a quick perusal of the actual publication record of the HIMR makes a sad reading for GCHQ: it seems that very little research on data mining was actually performed post-2011-2014 despite this pitch. I guess this is what you get trying to make pure mathematicians solve core computer science problems. However, the document presents one of the clearest explanations of GCHQ’s operations and their scale at the time; as well as a very interesting list of open problems, along with salient examples. Overall, reading this document very much resembles reading the needs of any other organization with big-data, struggling to process it to get any value. The constrains under which they operate (see below), and in particular the limitations to O(n log n) storage per vertex and O(1) per edge event, is a serious threat — but of course this is only for un-selected traffic. So the 5000 or so Tor nodes probably would have a little more space and processing allocated to them, and so would known botnets — I presume. Secondly, there is clear evidence that timing information is both recognized as being key to correlating events and streams; and it is being recorded and stored at an increasing granularity. There is no smoking gun as of 2011 to say they casually de-anonymize Tor circuits, but the writing is on the wall for the onion routing system. GCHQ at 2011 had all ingredients needed to trace Tor circuits. It would take extra-ordinary incompetence to not have refined their traffic analysis techniques in the past 5 years. The Tor project should do well to not underestimate GCHQ’s capabilities to this point. Thirdly, one should wonder why we have been waiting for 3 years until such clear documents are finally being published from the Snowden revelations. If those had been the first published, instead of the obscure, misleading and very non-informative slides, it would have saved a lot of time — and may even have engaged the public a bit more than bad powerpoint. Some interesting points in the document in order: It turns out that GCHQ has a written innovation strategy, reference [I75]. If someone has a copy it would be great to see it, and also understand where the ACE program fits in it. GCHQ, at the time used heavily two families of technologies: Hadoop, for bulk processing of raw collected data (6 months for meta-data apparently), and IBM Streams (DISTILLERY) for stream, real-time, processing. A lot of the discussion, and open problems, relate to the fact that bulk collection can only provide a limited window of visibility, and intelligence related selection, and processing has to happen within this window. Hence the interest in processing streaming data. Section 2 is probably the clearest explanation of how modern SIGINT works. I would like to congratulate the (anonymous) author, and will be setting it as the key reading for my PETS class. It summarizes well what countless crappy articles on the Snowden leaks have struggled to piece together. I wish journalists just released this first, and skipped the ugly slides. The intro provides a hit at the scale of cable interception operations as of 2011. It seems that 200 “bearers” of 10 Gigabit / sec were being collected at any time; it makes clear that many more sources were available to switch to depending on need. That is about 2 Terabit / sec, across 3 sites (Cheltenham, Bude, and LECKWITH). Section 2.1.2 explains that a lot (the majority) of data is discarded very early on, by special hardware performing simple matching on internet packets. I presume this is to filter out bulk downloads (from CDNs), known sources of spam, youtube videos, etc. The same section (2.1.2) also explains that all meta-data is pulled from the bearer, and provides an interpretation of what meta-data is. Finally (2.1.2) there is a hint at indexing databases (Query focused databases / QFD) that are specialized to store meta-data, such as IP traffic flow data, for quick retrival based on selectors (like IP addresses). Section 2.1.3 explains the problem of “target development”, namely when no good known selectors exist for a target, and it is the job of the analyst to match it though either contact chaining or modus-operandi (MO) matching. It is a very instructive section, which is the technical justification underpinning a lot of the mass surveillance going on. The cute example chosen to illustrate it (Page 12, end of 2.1.3): Apparently GCHQ developed many of those techniques to spy on foreign delegations during the 2009 G20 meeting. Welcome to London! Section 2.2.2 provides a glimpse at the cybersecurity doctrine and world-view at GCHQ, already in 2011. In particular, there is a vision that CESG will act as a network security service for the nation, blocking attacks at the “firewalls”, and doing attribution (as if the attacks will be coming “from outside”). GCHQ would then counter-attack the hostile sources, or simply use the material they intercepted from others (4th party collection, the euphemism goes). Section 2.2.3 provides a glimpse of the difficulties of running implants on compromised machines: something that is openly admitted. Apparently ex-filtrating traffic and establishing command-and-control with implants is susceptible to passive SIGINT, both a problem and an opportunity. Section 3 and beyond describes research challenges that are very similar with any other large organization or research group: the difficulty of creating labelled data sets for training machine learning models; the challenges on working on partial or streaming data; the need for succinct representations of data structures; and the problem of inferring “information flow” — namely chains of communications that are related to each other. It seems the technique of choice when it comes to machine learning is Random Decision Forrests. Good choice, I also prefer it to others. They have an in-house innovation: they weight the outputs of each decision tree. (Something that is sometimes called gradual learning in the open literature, I believe). Steganography detection seems to be a highlight: however there is no explanation if steganography is a real problem they encountered in the field, or if it was an easy dataset to generate synthetically. Section 4, deals with research problems of “Information Flow in Graphs”. This is the problem of associated multiple related connections together, including across types of channels, detecting botnet Command and Control nodes, and also tracing Tor connections. Tracing Tor nodes is in fact a stated problem, with a stated solution. Highlights include the simple “remit” algorithm that developed by Detica (page 26, Sect. 4.2.1); PRIME TIME that looks at chains of length 2; and finally HIDDEN OTTER, that specifically targets Tor, and botnets. (Apparently an internal group codenamed ICTR-NE develop it). Section 4.2.2 looks at communications association through temporal correlation: one more piece of evidence that timing analysis, at a coarse scale, is on the cards for mining associations. What is cute is the example used is how to detect all GCHQ employees: they are the ones with phones not active between 9am and 5pm when they are at work. Beside these, they are interested in change / anomaly detection (4.4.1), spread of information (such as extremest material), etc. Not that dissimilar from say an analysis Facebook would perform. Section 5 poses problem relating to algorithms on streaming graph data. It provides a definitions of the tolerable costs of analysis algorithms (the semi-streaming paradigm): for a graph of n vertices (nodes), they can store a bit of info per vertex, but not all edges, or even process all edges. So they have O(n log n) storage and can only do O(1) processing per event / edge. That could be distilled to a set of security assumptions. Section 5.2.2 / 5.2.3 is an interesting discussion about relaxations of cliques and also point of that very popular nodes (the pizza delivery line) probably are noise and should be discarded. As of 2011 (sect 5.2.4) it was an open problem how far contact chaining is required. This is set as an open problem, but states that analysis usually use 2-hops from targets. Note that other possible numbers are 3, 4, and 5 since after 6 you probably have included nearly everyone in the world. So it is not that exciting a problem and cannot blame the pure mathematicians for not tackling it. Section 5.5.1 asks the question on whether there is an approximation of the correlation matrix, to avoid storing and processing an n x n matrix. It generally seems that matching identifiers with identifiers is big business. Section 6 poses problems relating to the processing, data mining, and analysis of “expiring” graphs, namely graphs with edges that disappear after a deadline. This is again related to the constraint that storage for bulk un-selected data is limited. In section 6.3.2 the semi-streaming model where only O(n log n) storage per vertex is allowed, and O(1) processing per incoming event / edge is re-iterated. Appendix A deals with models of academic engagement. I have to say it is very enlightened: it recognizes the value of openly publishing the research, after some sanitization. Nice. Appendix B and C discuss the technical details and size of the IBM Streams and Hadoop clusters. Section D presents the production clusters (652 nodes, total 5216 cores, and 32 GB memory for each node). Section E discusses the legalities of using intercepted data for research, and bless them they do try to provide some logging and Human Rights Justification (bulk authorization for research purposes). From coderman at gmail.com Thu Feb 4 09:13:25 2016 From: coderman at gmail.com (coderman) Date: Thu, 4 Feb 2016 18:13:25 +0100 Subject: handling hot potatohhhs [was: Re: The Intercept steps up after catching a reporter faking data and sources] Message-ID: On 2/4/16, Cari Machet wrote: > ... > she stated at ccc that they get a lot of complaints about the slowness of > the information coming to the public regarding the snowden docs and glenn > said they have asked eff to take on some of the task but eff declined so > maybe they are doing better at at least trying to get others to work on it > still there is a reason that wikileaks is open ... i mean that decision > wasnt just out of nothing remember when media thought Cryptome was about to drop the cache? :P if you consider disseminating this collection trivial i think you underestimate the friction involved... best regards, From jdb10987 at yahoo.com Thu Feb 4 12:48:11 2016 From: jdb10987 at yahoo.com (jim bell) Date: Thu, 4 Feb 2016 20:48:11 +0000 (UTC) Subject: request for comment re & quot; contributor-covenant.org& quot; In-Reply-To: References: Message-ID: <1142576209.1997882.1454618891563.JavaMail.yahoo@mail.yahoo.com> >From: grarpamp >http://bigthink.com/videos/john-cleese-on-political-correctness >http://entertainment.slashdot.org/story/16/02/03/1419247/john-cleese-warns-campus-political-correctness-leading-towards-1984 >John Cleese says political correctness has gone too far. The very >essence of his trade - comedy - is criticism and that not infrequently >means hurt feelings. But protecting everyone from negative emotion >all the time is not only impractical (one can't control the feelings >of another), but also improper in a free society. Cleese, having >worked with psychiatrist Robin Skynner, says there may even be >something more sinister behind the insistence to be always be >politically correct. Do a Google search for 'political correctness mass hysteria'.  It is a very valid comparison.          Jim Bell -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 2717 bytes Desc: not available URL: From zen at freedbms.net Thu Feb 4 14:42:46 2016 From: zen at freedbms.net (Zenaan Harkness) Date: Thu, 4 Feb 2016 22:42:46 +0000 Subject: request for comment re & quot; contributor-covenant.org& quot; In-Reply-To: <1142576209.1997882.1454618891563.JavaMail.yahoo@mail.yahoo.com> References: <1142576209.1997882.1454618891563.JavaMail.yahoo@mail.yahoo.com> Message-ID: On 2/4/16, jim bell wrote: > >From: grarpamp > >http://bigthink.com/videos/john-cleese-on-political-correctness >>http://entertainment.slashdot.org/story/16/02/03/1419247/john-cleese-warns-campus-political-correctness-leading-towards-1984 >>John Cleese says political correctness has gone too far. The very >>essence of his trade - comedy - is criticism and that not infrequently >>means hurt feelings. But protecting everyone from negative emotion >>all the time is not only impractical (one can't control the feelings >>of another), but also improper in a free society. Cleese, having >>worked with psychiatrist Robin Skynner, says there may even be >>something more sinister behind the insistence to be always be >>politically correct. > Do a Google search for 'political correctness mass hysteria'. It is a very > valid comparison. Jim Bell I understand why you allude to an internet search rather than post links. I recently read a Vinyard of the Saker article, and have drafted an email, but certain topics cause quite the reaction in some people... This is effectively [self] censorship blah blah. From grarpamp at gmail.com Thu Feb 4 23:14:28 2016 From: grarpamp at gmail.com (grarpamp) Date: Fri, 5 Feb 2016 02:14:28 -0500 Subject: request for comment re "contributor-covenant.org" In-Reply-To: <56B3E80A.2040808@riseup.net> References: <27cef2fea675ec34feed04430fd2ce9f@www.ghostmail.com> <56B3E80A.2040808@riseup.net> Message-ID: On Thu, Feb 4, 2016 at 7:08 PM, Rayzer wrote: > CB radio is a > classic example of a troll infested public communication environment https://www.youtube.com/watch?v=y5HkTjT0RNc Can't wait to get back on the road again... just a little bit more than the law will allow. From coderman at gmail.com Thu Feb 4 17:44:29 2016 From: coderman at gmail.com (coderman) Date: Fri, 5 Feb 2016 02:44:29 +0100 Subject: Fwd: [tor-talk] Tor 0.2.8.1-alpha is released. In-Reply-To: References: Message-ID: good stuff in: Major features (security, Linux), and Major features (directory system), for those in challenging environments... :P best regards, > ---------- Forwarded message ---------- > From: Nick Mathewson > Date: Thu, 4 Feb 2016 18:24:03 -0500 > Subject: [tor-talk] Tor 0.2.8.1-alpha is released. > > Tor 0.2.8.1-alpha is the first alpha release in its series. It > includes numerous small features and bugfixes against previous Tor > versions, and numerous small infrastructure improvements. The most > notable features are a set of improvements to the directory subsystem. > > You can download the source from the usual place on the website. > Packages should be available over the next several days. > > PLEASE NOTE: This is an alpha release. Expect a lot of bugs. Only > run this release if you're willing to find bugs and report them. :) > > Changes in version 0.2.8.1-alpha - 2016-02-04 > Tor 0.2.8.1-alpha is the first alpha release in its series. It > includes numerous small features and bugfixes against previous Tor > versions, and numerous small infrastructure improvements. The most > notable features are a set of improvements to the directory subsystem. > > o Major features (security, Linux): > - When Tor starts as root on Linux and is told to switch user ID, it > can now retain the capability to bind to low ports. By default, > Tor will do this only when it's switching user ID and some low > ports have been configured. You can change this behavior with the > new option KeepBindCapabilities. Closes ticket 8195. > > o Major features (directory system): > - When bootstrapping multiple consensus downloads at a time, use the > first one that starts downloading, and close the rest. This > reduces failures when authorities or fallback directories are slow > or down. Together with the code for feature 15775, this feature > should reduces failures due to fallback churn. Implements ticket > 4483. Patch by "teor". Implements IPv4 portions of proposal 210 by > "mikeperry" and "teor". > - Include a trial list of default fallback directories, based on an > opt-in survey of suitable relays. Doing this should make clients > bootstrap more quickly and reliably, and reduce the load on the > directory authorities. Closes ticket 15775. Patch by "teor". > Candidates identified using an OnionOO script by "weasel", "teor", > "gsathya", and "karsten". > - Previously only relays that explicitly opened a directory port > (DirPort) accepted directory requests from clients. Now all > relays, with and without a DirPort, accept and serve tunneled > directory requests that they receive through their ORPort. You can > disable this behavior using the new DirCache option. Closes > ticket 12538. > > o Major key updates: > - Update the V3 identity key for the dannenberg directory authority: > it was changed on 18 November 2015. Closes task 17906. Patch > by "teor". > > o Minor features (security, clock): > - Warn when the system clock appears to move back in time (when the > state file was last written in the future). Tor doesn't know that > consensuses have expired if the clock is in the past. Patch by > "teor". Implements ticket 17188. > > o Minor features (security, exit policies): > - ExitPolicyRejectPrivate now rejects more private addresses by > default. Specifically, it now rejects the relay's outbound bind > addresses (if configured), and the relay's configured port > addresses (such as ORPort and DirPort). Fixes bug 17027; bugfix on > 0.2.0.11-alpha. Patch by "teor". > > o Minor features (security, memory erasure): > - Set the unused entries in a smartlist to NULL. This helped catch > a (harmless) bug, and shouldn't affect performance too much. > Implements ticket 17026. > - Use SecureMemoryWipe() function to securely clean memory on > Windows. Previously we'd use OpenSSL's OPENSSL_cleanse() function. > Implements feature 17986. > - Use explicit_bzero or memset_s when present. Previously, we'd use > OpenSSL's OPENSSL_cleanse() function. Closes ticket 7419; patches > from and . > - Make memwipe() do nothing when passed a NULL pointer or buffer of > zero size. Check size argument to memwipe() for underflow. Fixes > bug 18089; bugfix on 0.2.3.25 and 0.2.4.6-alpha. Reported by "gk", > patch by "teor". > > o Minor features (security, RNG): > - Adjust Tor's use of OpenSSL's RNG APIs so that they absolutely, > positively are not allowed to fail. Previously we depended on > internal details of OpenSSL's behavior. Closes ticket 17686. > - Never use the system entropy output directly for anything besides > seeding the PRNG. When we want to generate important keys, instead > of using system entropy directly, we now hash it with the PRNG > stream. This may help resist certain attacks based on broken OS > entropy implementations. Closes part of ticket 17694. > - Use modern system calls (like getentropy() or getrandom()) to > generate strong entropy on platforms that have them. Closes > ticket 13696. > > o Minor features (accounting): > - Added two modes to the AccountingRule option: One for limiting > only the number of bytes sent ("AccountingRule out"), and one for > limiting only the number of bytes received ("AccountingRule in"). > Closes ticket 15989; patch from "unixninja92". > > o Minor features (build): > - Since our build process now uses "make distcheck", we no longer > force "make dist" to depend on "make check". Closes ticket 17893; > patch from "cypherpunks." > - Tor now builds successfully with the recent OpenSSL 1.1 > development branch, and with the latest LibreSSL. Closes tickets > 17549, 17921, and 17984. > > o Minor features (controller): > - Adds the FallbackDir entries to 'GETINFO config/defaults'. Closes > tickets 16774 and 17817. Patch by George Tankersley. > - New 'GETINFO hs/service/desc/id/' command to retrieve a hidden > service descriptor from a service's local hidden service > descriptor cache. Closes ticket 14846. > - Add 'GETINFO exit-policy/reject-private/[default,relay]', so > controllers can examine the the reject rules added by > ExitPolicyRejectPrivate. This makes it easier for stem to display > exit policies. > > o Minor features (crypto): > - Add SHA512 support to crypto.c. Closes ticket 17663; patch from > George Tankersley. > - Add SHA3 and SHAKE support to crypto.c. Closes ticket 17783. > - When allocating a digest state object, allocate no more space than > we actually need. Previously, we would allocate as much space as > the state for the largest algorithm would need. This change saves > up to 672 bytes per circuit. Closes ticket 17796. > - Improve performance when hashing non-multiple of 8 sized buffers, > based on Andrew Moon's public domain SipHash-2-4 implementation. > Fixes bug 17544; bugfix on 0.2.5.3-alpha. > > o Minor features (directory downloads): > - Wait for busy authorities and fallback directories to become non- > busy when bootstrapping. (A similar change was made in 6c443e987d > for directory caches chosen from the consensus.) Closes ticket > 17864; patch by "teor". > - Add UseDefaultFallbackDirs, which enables any hard-coded fallback > directory mirrors. The default is 1; set it to 0 to disable > fallbacks. Implements ticket 17576. Patch by "teor". > > o Minor features (geoip): > - Update geoip and geoip6 to the January 5 2016 Maxmind GeoLite2 > Country database. > > o Minor features (IPv6): > - Add an argument 'ipv6=address:orport' to the DirAuthority and > FallbackDir torrc options, to specify an IPv6 address for an > authority or fallback directory. Add hard-coded ipv6 addresses for > directory authorities that have them. Closes ticket 17327; patch > from Nick Mathewson and "teor". > - Add address policy assume_action support for IPv6 addresses. > - Limit IPv6 mask bits to 128. > - Warn when comparing against an AF_UNSPEC address in a policy, it's > almost always a bug. Closes ticket 17863; patch by "teor". > - Allow users to configure directory authorities and fallback > directory servers with IPv6 addresses and ORPorts. Resolves > ticket 6027. > - routerset_parse now accepts IPv6 literal addresses. Fixes bug > 17060; bugfix on 0.2.1.3-alpha. Patch by "teor". > - Make tor_ersatz_socketpair work on IPv6-only systems. Fixes bug > 17638; bugfix on 0.0.2pre8. Patch by "teor". > > o Minor features (logging): > - When logging to syslog, allow a tag to be added to the syslog > identity (the string prepended to every log message). The tag can > be configured with SyslogIdentityTag and defaults to none. Setting > it to "foo" will cause logs to be tagged as "Tor-foo". Closes > ticket 17194. > > o Minor features (portability): > - Use timingsafe_memcmp() where available. Closes ticket 17944; > patch from . > > o Minor features (relay, address discovery): > - Add a family argument to get_interface_addresses_raw() and > subfunctions to make network interface address interogation more > efficient. Now Tor can specifically ask for IPv4, IPv6 or both > types of interfaces from the operating system. Resolves > ticket 17950. > - When get_interface_address6_list(.,AF_UNSPEC,.) is called and > fails to enumerate interface addresses using the platform-specific > API, have it rely on the UDP socket fallback technique to try and > find out what IP addresses (both IPv4 and IPv6) our machine has. > Resolves ticket 17951. > > o Minor features (replay cache): > - The replay cache now uses SHA256 instead of SHA1. Implements > feature 8961. Patch by "teor", issue reported by "rransom". > > o Minor features (unix file permissions): > - Defer creation of Unix sockets until after setuid. This avoids > needing CAP_CHOWN and CAP_FOWNER when using systemd's > CapabilityBoundingSet, or chown and fowner when using SELinux. > Implements part of ticket 17562. Patch from Jamie Nguyen. > - If any directory created by Tor is marked as group readable, the > filesystem group is allowed to be either the default GID or the > root user. Allowing root to read the DataDirectory prevents the > need for CAP_READ_SEARCH when using systemd's > CapabilityBoundingSet, or dac_read_search when using SELinux. > Implements part of ticket 17562. Patch from Jamie Nguyen. > - Introduce a new DataDirectoryGroupReadable option. If it is set to > 1, the DataDirectory will be made readable by the default GID. > Implements part of ticket 17562. Patch from Jamie Nguyen. > > o Minor bugfixes (accounting): > - The max bandwidth when using 'AccountRule sum' is now correctly > logged. Fixes bug 18024; bugfix on 0.2.6.1-alpha. Patch > from "unixninja92". > > o Minor bugfixes (code correctness): > - When closing an entry connection, generate a warning if we should > have sent an end cell for it but we haven't. Fixes bug 17876; > bugfix on 0.2.3.2-alpha. > - Assert that allocated memory held by the reputation code is freed > according to its internal counters. Fixes bug 17753; bugfix > on tor-0.1.1.1-alpha. > - Assert when the TLS contexts fail to initialize. Fixes bug 17683; > bugfix on 0.0.6. > > o Minor bugfixes (compilation): > - Mark all object files that include micro-revision.i as depending > on it, so as to make parallel builds more reliable. Fixes bug > 17826; bugfix on 0.2.5.1-alpha. > - Don't try to use the pthread_condattr_setclock() function unless > it actually exists. Fixes compilation on NetBSD-6.x. Fixes bug > 17819; bugfix on 0.2.6.3-alpha. > - Fix backtrace compilation on FreeBSD. Fixes bug 17827; bugfix > on tor-0.2.5.2-alpha. > - Fix compilation of sandbox.c with musl-libc. Fixes bug 17347; > bugfix on 0.2.5.1-alpha. Patch from 'jamestk'. > - Fix search for libevent libraries on OpenBSD (and other systems > that install libevent 1 and libevent 2 in parallel). Fixes bug > 16651; bugfix on 0.1.0.7-rc. Patch from "rubiate". > - Isolate environment variables meant for tests from the rest of the > build system. Fixes bug 17818; bugfix on tor-0.2.7.3-rc. > - Replace usage of 'INLINE' with 'inline'. Fixes bug 17804; bugfix > on tor-0.0.2pre8. > - Remove config.log only from make distclean, not from make clean. > Fixes bug 17924; bugfix on 0.2.4.1-alpha. > > o Minor bugfixes (crypto): > - Check the return value of HMAC() and assert on failure. Fixes bug > 17658; bugfix on 0.2.3.6-alpha. Patch by "teor". > > o Minor bugfixes (fallback directories): > - Mark fallbacks as "too busy" when they return a 503 response, > rather than just marking authorities. Fixes bug 17572; bugfix on > 0.2.4.7-alpha. Patch by "teor". > > o Minor bugfixes (IPv6): > - Update the limits in max_dl_per_request for IPv6 address length. > Fixes bug 17573; bugfix on 0.2.1.5-alpha. > > o Minor bugfixes (linux seccomp2 sandbox): > - Fix a crash when using offline master ed25519 keys with the Linux > seccomp2 sandbox enabled. Fixes bug 17675; bugfix on 0.2.7.3-alpha. > > o Minor bugfixes (logging): > - In log messages that include a function name, use __FUNCTION__ > instead of __PRETTY_FUNCTION__. In GCC, these are synonymous, but > with clang __PRETTY_FUNCTION__ has extra information we don't > need. Fixes bug 16563; bugfix on 0.0.2pre8. Fix by Tom van > der Woerdt. > - Remove needless quotes from a log message about unparseable > addresses. Fixes bug 17843; bugfix on 0.2.3.3-alpha. > > o Minor bugfixes (portability): > - Remove an #endif from configure.ac so that we correctly detect the > presence of in6_addr.s6_addr32. Fixes bug 17923; bugfix > on 0.2.0.13-alpha. > > o Minor bugfixes (relays): > - Check that both the ORPort and DirPort (if present) are reachable > before publishing a relay descriptor. Otherwise, relays publish a > descriptor with DirPort 0 when the DirPort reachability test takes > longer than the ORPort reachability test. Fixes bug 18050; bugfix > on 0.1.0.1-rc. Reported by "starlight", patch by "teor". > > o Minor bugfixes (relays, hidden services): > - Refuse connection requests to private OR addresses unless > ExtendAllowPrivateAddresses is set. Previously, tor would connect, > then refuse to send any cells to a private address. Fixes bugs > 17674 and 8976; bugfix on 0.2.3.21-rc. Patch by "teor". > > o Minor bugfixes (safe logging): > - When logging a malformed hostname received through socks4, scrub > it if SafeLogging says we should. Fixes bug 17419; bugfix > on 0.1.1.16-rc. > > o Minor bugfixes (statistics code): > - Consistently check for overflow in round_*_to_next_multiple_of > functions, and add unit tests with additional and maximal values. > Fixes part of bug 13192; bugfix on 0.2.2.1-alpha. > - Handle edge cases in the laplace functions: avoid division by > zero, avoid taking the log of zero, and silence clang type > conversion warnings using round and trunc. Add unit tests for edge > cases with maximal values. Fixes part of bug 13192; bugfix > on 0.2.6.2-alpha. > > o Minor bugfixes (testing): > - The test for log_heartbeat was incorrectly failing in timezones > with non-integer offsets. Instead of comparing the end of the time > string against a constant, compare it to the output of > format_local_iso_time when given the correct input. Fixes bug > 18039; bugfix on 0.2.5.4-alpha. > - Make unit tests pass on IPv6-only systems, and systems without > localhost addresses (like some FreeBSD jails). Fixes bug 17632; > bugfix on 0.2.7.3-rc. Patch by "teor". > - Fix a memory leak in the ntor test. Fixes bug 17778; bugfix > on 0.2.4.8-alpha. > - Check the full results of SHA256 and SHA512 digests in the unit > tests. Bugfix on 0.2.2.4-alpha. Patch by "teor". > > o Code simplification and refactoring: > - Move logging of redundant policy entries in > policies_parse_exit_policy_internal into its own function. Closes > ticket 17608; patch from "juce". > - Extract the more complicated parts of circuit_mark_for_close() > into a new function that we run periodically before circuits are > freed. This change removes more than half of the functions > currently in the "blob". Closes ticket 17218. > - Clean up a little duplicated code in > crypto_expand_key_material_TAP(). Closes ticket 17587; patch > from "pfrankw". > - Decouple the list of streams waiting to be attached to circuits > from the overall connection list. This change makes it possible to > attach streams quickly while simplifying Tor's callgraph and > avoiding O(N) scans of the entire connection list. Closes > ticket 17590. > - When a direct directory request fails immediately on launch, > instead of relaunching that request from inside the code that > launches it, instead mark the connection for teardown. This change > simplifies Tor's callback and prevents the directory-request > launching code from invoking itself recursively. Closes > ticket 17589 > - Remove code for configuring OpenSSL dynamic locks; OpenSSL doesn't > use them. Closes ticket 17926. > > o Documentation: > - Add a description of the correct use of the '--keygen' command- > line option. Closes ticket 17583; based on text by 's7r'. > - Document the minimum HeartbeatPeriod value. Closes ticket 15638. > - Explain actual minima for BandwidthRate. Closes ticket 16382. > - Fix a minor formatting typo in the manpage. Closes ticket 17791. > - Mention torspec URL in the manpage and point the reader to it > whenever we mention a document that belongs in torspce. Fixes > issue 17392. > > o Removed features: > - Remove client-side support for connecting to Tor relays running > versions of Tor before 0.2.3.6-alpha. These relays didn't support > the v3 TLS handshake protocol, and are no longer allowed on the > Tor network. Implements the client side of ticket 11150. Based on > patches by Tom van der Woerdt. > > o Testing: > - Add unit tests to check for common RNG failure modes, such as > returning all zeroes, identical values, or incrementing values > (OpenSSL's rand_predictable feature). Patch by "teor". > - Log more information when the backtrace tests fail. Closes ticket > 17892. Patch from "cypherpunks." > - Always test both ed25519 backends, so that we can be sure that our > batch-open replacement code works. Part of ticket 16794. > - Cover dns_resolve_impl() in dns.c with unit tests. Implements a > portion of ticket 16831. > - More unit tests for compat_libevent.c, procmon.c, tortls.c, > util_format.c, directory.c, and options_validate.c. Closes tickets > 17075, 17082, 17084, 17003, and 17076 respectively. Patches from > Ola Bini. > - Unit tests for directory_handle_command_get. Closes ticket 17004. > Patch from Reinaldo de Souza Jr. > From grarpamp at gmail.com Thu Feb 4 23:51:04 2016 From: grarpamp at gmail.com (grarpamp) Date: Fri, 5 Feb 2016 02:51:04 -0500 Subject: UN Rules Brits Should Surrender to Assange (rotf!) In-Reply-To: <56B384B3.30101@riseup.net> References: <56B384B3.30101@riseup.net> Message-ID: On Thu, Feb 4, 2016 at 12:04 PM, Rayzer wrote: >> "if early reports are correct: UN finds UK unlawfully detained >> Wikileaks founder ‪#‎Assange‬." >> I shall exit the embassy at noon on Friday to accept arrest by British polic. Rather likely Assange got the scoop on the UN before making this twit, grandiose. Though he's still committed to walk on Fri, honorable. From jdb10987 at yahoo.com Thu Feb 4 19:12:54 2016 From: jdb10987 at yahoo.com (jim bell) Date: Fri, 5 Feb 2016 03:12:54 +0000 (UTC) Subject: request for comment re & quot; contributor-covenant.org& quot; In-Reply-To: References: Message-ID: <1505855118.2136304.1454641974455.JavaMail.yahoo@mail.yahoo.com> From: Zenaan Harkness On 2/4/16, jim bell wrote: >  >From: grarpamp > >http://bigthink.com/videos/john-cleese-on-political-correctness >>http://entertainment.slashdot.org/story/16/02/03/1419247/john-cleese-warns-campus-political-correctness-leading-towards-1984 >> Cleese, having >>worked with psychiatrist Robin Skynner, says there may even be >>something more sinister behind the insistence to be always be >>politically correct. > Do a Google search for 'political correctness mass hysteria'.  It is a very > valid comparison.          Jim Bell >I understand why you allude to an internet search rather than post links. My reason was simple:  When I did the Google search myself, there were so many results that I didn'tfeel I should single-out any specific ones.           Jim Bell -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 3139 bytes Desc: not available URL: From Rayzer at riseup.net Fri Feb 5 07:49:27 2016 From: Rayzer at riseup.net (Rayzer) Date: Fri, 5 Feb 2016 07:49:27 -0800 Subject: UN Rules Brits Should Surrender to Assange (rotf!) In-Reply-To: References: <56B384B3.30101@riseup.net> Message-ID: <56B4C487.1060006@riseup.net> The Brits are refusing to accept the UN ruling. Outlaw Nation. > Mr Assange - who faces extradition to Sweden over a rape claim, which > he denies - claimed asylum in London's Ecuadorean embassy in 2012. > > The panel said he had been "arbitrarily detained" and should get > compensation. > > Philip Hammond rejected the decision, accusing Mr Assange of evading > justice. http://www.bbc.com/news/uk-35504237 grarpamp wrote: > On Thu, Feb 4, 2016 at 12:04 PM, Rayzer wrote: >>> "if early reports are correct: UN finds UK unlawfully detained >>> Wikileaks founder ‪#‎Assange‬." >>> I shall exit the embassy at noon on Friday to accept arrest by British polic. > Rather likely Assange got the scoop on the UN before making this twit, > grandiose. > Though he's still committed to walk on Fri, honorable. > > -- RR "Through counter-intelligence it should be possible to pinpoint potential trouble-makers ... And neutralize them, neutralize them, neutralize them" -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 836 bytes Desc: OpenPGP digital signature URL: From themikebest at gmail.com Fri Feb 5 10:33:30 2016 From: themikebest at gmail.com (Michael Best) Date: Fri, 5 Feb 2016 13:33:30 -0500 Subject: Tacit Futures: Building Snowden Archives (with Cryptome) Message-ID: Audio only: https://voicerepublic.com/talks/tacit-futures-1-building-snowden-archives Anyone know of a video source? Today, WikiLeaks is building an unprecedented library consisting of millions of leaked documents, thereby advancing a seminal world heritage form. Its immediate prehistory as well as its latest offspring will be investigated in the *Tacit Futures* dialogues. Participants will explore Cryptome.org, which is widely considered the precursor of digital leaking platforms, and which has been the first organization to start systematically collecting Snowden documents. Moreover the discussion will dive into projects building Snowden archives such as the Snowden Document Search, the Snowden Digital Surveillance Archive, and the Snowden Archive-in-a-Box. Bringing together pioneering archivists of the files leaked by Snowden, this round table is a culturally significant world premiere, aiming to reflect the motivations and challenges experienced by each initiative. *Tacit Futures: Diving Into Snowden Archives* is the follow-up to UN|COMMONS and a cooperation between Berliner Gazette and transmediale in the context of the Tacit Futures project by Berliner Gazette . -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 1980 bytes Desc: not available URL: From grarpamp at gmail.com Fri Feb 5 10:54:07 2016 From: grarpamp at gmail.com (grarpamp) Date: Fri, 5 Feb 2016 13:54:07 -0500 Subject: UK Imperialists Assert Snoops and Bobbies Over US, US Colony Agrees Message-ID: http://politics.slashdot.org/story/16/02/05/1457229/uk-wants-authority-to-serve-warrants-in-us http://www.usatoday.com/story/news/2016/02/04/uk-wants-authority-serve-warrants-us/79851282/ British and U.S. officials have been negotiating a plan that could allow British authorities to directly serve wiretap orders on U.S. communications companies in criminal and national security inquiries, U.S. officials confirmed Thursday. The talks are aimed at allowing British authorities access to a range of data, from interceptions of live communications to archived emails involving British suspects, according to the officials, who are not authorized to comment publicly. ... Under the proposed plan, British authorities would not have access to records of U.S. citizens if they emerged in the British investigations. Congressional approval would be required of any deal negotiated by the two countries. From themikebest at gmail.com Fri Feb 5 12:52:34 2016 From: themikebest at gmail.com (Michael Best) Date: Fri, 5 Feb 2016 15:52:34 -0500 Subject: Looks like DHS sabotaged a FOIA request on Cryptome Message-ID: I filed a FOIA request about Cryptome with DHS a while back: Any records relating to Cryptome, also known by its web address of > Cryptome.org, which posts pictures of sensitive sites and potential > security holes as described at > www.nytimes.com/2004/08/29/nyregion/mapping-natural-gas-lines-advise-the-public-tip-off-the-terrorists.html > by the New York Times. https://www.muckrock.com/foi/united-states-of-america-10/cryptome-dhs-22647/ Sent through MuckRock on December 1, acknowledged on December 2. Also closed on December 2, according to the DHS FOIA website. No notification or explanation provided, not through MuckRock or to me directly. I say to me directly because they also closed another FOIA of mine without explanation, insisting on opening a new one when I tried to follow up within the 30 days. http://www.dhs.gov/foia-status FOIA # *2016-HQFO-00099* Weird, right? -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 1666 bytes Desc: not available URL: From themikebest at gmail.com Fri Feb 5 12:58:13 2016 From: themikebest at gmail.com (Michael Best) Date: Fri, 5 Feb 2016 15:58:13 -0500 Subject: Looks like DHS sabotaged a FOIA request on Cryptome In-Reply-To: References: Message-ID: I stand corrected - there was an explanation. It was buried in there and it was bullshit and has me mad, but at least it was there. So standard FOIA nonsense, not a new level. I can live with that. Sorry for the false alarm. /me wipes the egg off his face. On Fri, Feb 5, 2016 at 3:52 PM, Michael Best wrote: > I filed a FOIA request about Cryptome with DHS a while back: > > Any records relating to Cryptome, also known by its web address of >> Cryptome.org, which posts pictures of sensitive sites and potential >> security holes as described at >> www.nytimes.com/2004/08/29/nyregion/mapping-natural-gas-lines-advise-the-public-tip-off-the-terrorists.html >> by the New York Times. > > > > https://www.muckrock.com/foi/united-states-of-america-10/cryptome-dhs-22647/ > > Sent through MuckRock on December 1, acknowledged on December 2. Also > closed on December 2, according to the DHS FOIA website. No notification or > explanation provided, not through MuckRock or to me directly. I say to me > directly because they also closed another FOIA of mine without explanation, > insisting on opening a new one when I tried to follow up within the 30 days. > > http://www.dhs.gov/foia-status FOIA # *2016-HQFO-00099* > > Weird, right? > -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 2398 bytes Desc: not available URL: From juan.g71 at gmail.com Fri Feb 5 11:09:43 2016 From: juan.g71 at gmail.com (juan) Date: Fri, 5 Feb 2016 16:09:43 -0300 Subject: The Intercept steps up after catching a reporter faking data and sources In-Reply-To: References: Message-ID: <56b4f3ba.d4f28c0a.1c75a.fffff056@mx.google.com> On Fri, 05 Feb 2016 18:10:54 +0000 Sean Lynch wrote: > Just so nobody thinks I asked a question and then dropped off the > thread, that's exactly what you did. I replied privately to Cari. > > On Thu, Feb 4, 2016, 07:28 Cari Machet wrote: > > > more proofs: > From seanl at literati.org Fri Feb 5 10:10:54 2016 From: seanl at literati.org (Sean Lynch) Date: Fri, 05 Feb 2016 18:10:54 +0000 Subject: The Intercept steps up after catching a reporter faking data and sources In-Reply-To: References: Message-ID: Just so nobody thinks I asked a question and then dropped off the thread, I replied privately to Cari. On Thu, Feb 4, 2016, 07:28 Cari Machet wrote: > more proofs: > > here is a link where laura poitras admits she pressured snowden to go on > film > > https://www.youtube.com/watch?v=KzZfOOvwAMM > > i have other issues with her as i see her as an idealogue which is low > level thought... but this has to do with many convos i had with her on > twitter regarding her blind devotion to assange > > she has deleted her account on twitter @x7o so i would only be able to > provide my side of the twitter convo but here you can look at some stuff > here if you want > > https://twitter.com/search?q=%40carimachet%20%40x7o&src=typd&lang=en > > here is one highly redacted report from laura which i find particularly > problematic because of the jeremy hammond case but overall its just not ok > to align so much with the executive branch > > > http://www.spiegel.de/international/world/documents-show-nsa-and-gchq-spied-on-partner-turkey-a-989011.html > > she stated at ccc that they get a lot of complaints about the slowness of > the information coming to the public regarding the snowden docs and glenn > said they have asked eff to take on some of the task but eff declined so > maybe they are doing better at at least trying to get others to work on it > still there is a reason that wikileaks is open ... i mean that decision > wasnt just out of nothing > > ++++++++++++++++++++++ > > i worked at democracy now where jeremy worked as well at the time he was > kind still a correspondent (that was waining) so i didnt work directly in > the office but there are issues regarding democracy now and the union they > have there ... him and numerous others that worked there before me for > years did not confront these issues ... i was part of a group that > confronted the union issues there which partially remain unsolved from my > current info > > these are bizarre issues to hit when you are reporting on stories about > walmart having issues with maltreatment of employees and not facing the > issues of the very place reporting it ... so odd ... > > i wont elaborate on all of this union stuff but i will say if it isnt > clear why there is a capitalist corruption within this then whatever > > i am not saying unions are so perfect but the issues there are just too > much of a crossed line > > people point fingers at the corrupt government then are corrupt in their > own lives? > > ++++++++++ > > here is glenns iraq invasion support admitting not admitting post > > > http://www.dailykos.com/story/2013/01/30/1182442/-Glenn-Greenwald-Responds-to-Widespread-Lies-About-Him-on-Cato-Iraq-War-and-more > > preface issue: > > "During the lead-up to the invasion, I was concerned that the hell-bent > focus on invading Iraq was being driven by agendas and strategic objectives > that had nothing to do with terrorism or the 9/11 attacks. The overt > rationale for the invasion was exceedingly weak, particularly given that it > would lead to an open-ended, incalculably costly, and intensely risky > preemptive war. Around the same time, it was revealed that an invasion of > Iraq and the removal of Saddam Hussein had been high on the agenda of > various senior administration officials long before September 11. Despite > these doubts, concerns, and grounds for ambivalence, I had not abandoned my > trust in the Bush administration. Between the president's performance in > the wake of the 9/11 attacks, the swift removal of the Taliban in > Afghanistan, and the fact that I wanted the president to succeed, because > my loyalty is to my country and he was the leader of my country, I still > gave the administration the benefit of the doubt. I believed then that the > president was entitled to have his national security judgment deferred to, > and to the extent that I was able to develop a definitive view, I accepted > his judgment that American security really would be enhanced by the > invasion of this sovereign country. > > It is not desirable or fulfilling to realize that one does not trust one's > own government and must disbelieve its statements, and I tried, along with > scores of others, to avoid making that choice until the facts no longer > permitted such logic. > > Soon after our invasion of Iraq, when it became apparent that, contrary to > Bush administration claims, there were no weapons of mass destruction, I > began concluding, reluctantly, that the administration had veered far off > course from defending the country against the threats of Muslim extremism. > It appeared that in the great national unity the September 11 attacks had > engendered, the administration had seen not a historically unique > opportunity to renew a sense of national identity and cohesion, but instead > a potent political weapon with which to impose upon our citizens a whole > series of policies and programs that had nothing to do with terrorism, but > that could be rationalized through an appeal to the nation's fear of > further terrorist attacks." > > > he also discusses afghanistan in the preface... take a look at it for that > info heres a link > > > https://www.bookbrowse.com/excerpts/index.cfm?fuseaction=printable&book_number=1812 > > let me know if you have questions > > On Thu, Feb 4, 2016 at 1:33 PM, Cari Machet wrote: > >> thanks for asking >> >> we had a big argument on the list about it at one point but maybe it was >> more about glenn greenwald, jeremy scahill and pierre so the intercept did >> not come up for you as the target >> >> my distrust is about numerous things but primary about authoritarian >> capitalism and the capitalist nation building of the USA >> >> pierre omidyar gave over 1 million dollars to usaid programs in the >> ukraine before the 'revolution' >> >> >> http://www.dailykos.com/story/2014/03/01/1281233/-Pando-Pierre-Omidyar-Helped-Fund-Ukraine-Opposition >> >> >> https://shadowproof.com/2014/02/28/things-are-getting-weird-at-first-look-media/ >> >> in case you dont know - usaid is a front group for the cia - they stomp >> around the globe and either utilize uprising activists or create them for >> their own use ie authoritarian capitalism >> >> if you need to know about that whole history of the cia then i highly >> recommend you look into the work of naomi klein - she is an economist based >> out of canada - there are tones of videos on the webs of her speaking her >> films - she writes books but sort of puts them to film >> >> - if you need me to point you directly to information from her let me >> know - >> >> but there are a lot of things the cia does and has done thru various >> front organizations like NED etc >> >> it is kind of like the whole thing with soros that supports a lot of >> activism that may seem great on the surface but there are serious issues >> his money supports which creates more problems but this is whole huge other >> thing having to do with russia and other things ... caspar bowden also had >> criticism of soros which will explain to you the deeper issues regarding >> funding >> >> https://www.youtube.com/watch?v=ijr0E6Lw4Nk >> >> i said at the time and numerous times before i would never work for dick >> cheney making fly fishing lures which essentially means it is a difficulty >> to retain ethics while taking money from the corrupt comparmentalizing out >> that you personally didnt drop a bomb on a child is an argument of willful >> blindness >> >> of course these are not black and white issues but there are levels >> >> the ideology that the USG engages/enforces is a horror - the powers are >> parasitic and plant parasites in the people and if you think that is not an >> issue for the living then i would urge you to educate yourself >> >> +++ >> >> glenn greenwald wrote a book long ago whereby he claimed support for the >> iraqi invasion and afghani invasion after 9/11 >> >> stating something strange like he trusts the US authorities to be doing >> the right thing or some crap >> >> the profound lie of the connection to 9/11 and iraq didnt seem to be an >> issue for him >> >> if this wasnt enough to dissuade anyone from hailing his brain function >> he refuses to acknowledge this support of the invasion and apologize for it >> as if he never wrote such insanity >> >> +++ >> >> jeremy scahill took a selfie with a murdered body in a morgue on a slab >> in mogadeshu for his little film dirty wars >> >> this is unconscionable >> >> if someone thinks this is not unconscionable then they dont know enough >> about journalism human rights or respect for that matter >> >> he as a journalist for me is highly compromised because of his attachment >> to authoritarian capitalism that he engages >> >> >> ​ >> >> +++ >> >> laura poitras is a capitalist >> >> i have issues as a journalist with her being embedded with the military >> in the iraq invasion - which interestingly jeremy scahill was not embedded >> as there was a huge ethics breech for journalists that agreed to the embed >> at least in my realm of journalism which is as an activist journalist >> >> i think they held onto the snowden files for capitalist reasons moreover >> especially at the beginning >> >> from the files she has produced articles out of german press a lot and i >> am not sure americans are as aware of them but she retains high levels of >> redaction - wanted by the US government - which i find disgusting >> >> she has admitted - on camera - to pressuring snowden numerous times to be >> filmed in hong kong and as he was under incredible pressure it cannot be >> stressed enough that this crosses a journalistic ethical line >> >> protection of the source was not even a thought it seems - there was i >> think an idea that thru laura's connection to assange snowden would have >> safe passage... excruciatingly naive... >> >> >> +++ >> >> from many security people i have been told over and over > trust no one >> but i think it is really up to individuals to educate themselves regarding >> funding issues behind orginazations etc and make decisions for themselves >> >> if you dont know a lot about journalistic manipulation i would urge you >> to look into the church committee >> >> https://www.youtube.com/watch?v=5ED63A_hcd0 >> >> please look into the subsequent 'blowback' of EO 12333 (known as twelve >> triple three) by ronald reagan >> >> >> >> On Wed, Feb 3, 2016 at 10:10 PM, Sean Lynch wrote: >> >>> >>> >>> On Wed, Feb 3, 2016 at 8:05 AM Cari Machet wrote: >>> >>>> the intercept will never fucking "step up" and fuck you for writing >>>> such propaganda >>>> >>> >>> Cari, I've dug through my mail archives to try to figure out what it is >>> you have against The Intercept, and while I can't claim to have closely >>> read every hit for your name and "intercept," I have been unable to find >>> any reason you've given for your hatred. I did see a mention of a friend in >>> prison, which seems like it may be somehow related? >>> >>> I'm genuinely curious, because I don't have direct experience with >>> anyone involved beyond their public reputations in relatively mainstream >>> sources, so if there is a reason I should not be trusting them or Glenn >>> Greenwald, it would be very helpful to know that. Of course, since I don't >>> have any more reason to trust you than to trust Glenn, I'd appreciate >>> anything you can provide that I can verify without too much effort. >>> >>> >> >> >> -- >> Cari Machet >> NYC 646-436-7795 >> carimachet at gmail.com >> AIM carismachet >> Syria +963-099 277 3243 >> Amman +962 077 636 9407 >> Berlin +49 152 11779219 >> Reykjavik +354 894 8650 >> Twitter: @carimachet >> >> 7035 690E 5E47 41D4 B0E5 B3D1 AF90 49D6 BE09 2187 >> >> Ruh-roh, this is now necessary: This email is intended only for the >> addressee(s) and may contain confidential information. If you are not the >> intended recipient, you are hereby notified that any use of this >> information, dissemination, distribution, or copying of this email >> without >> permission is strictly prohibited. >> >> >> > > > -- > Cari Machet > NYC 646-436-7795 > carimachet at gmail.com > AIM carismachet > Syria +963-099 277 3243 > Amman +962 077 636 9407 > Berlin +49 152 11779219 > Reykjavik +354 894 8650 > Twitter: @carimachet > > 7035 690E 5E47 41D4 B0E5 B3D1 AF90 49D6 BE09 2187 > > Ruh-roh, this is now necessary: This email is intended only for the > addressee(s) and may contain confidential information. If you are not the > intended recipient, you are hereby notified that any use of this > information, dissemination, distribution, or copying of this email without > permission is strictly prohibited. > > > -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 20388 bytes Desc: not available URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: jsdw.jpg Type: image/jpeg Size: 307761 bytes Desc: not available URL: From juan.g71 at gmail.com Fri Feb 5 14:45:06 2016 From: juan.g71 at gmail.com (juan) Date: Fri, 5 Feb 2016 19:45:06 -0300 Subject: The Intercept steps up after catching a reporter faking data and sources In-Reply-To: References: <56b4f3ba.d4f28c0a.1c75a.fffff056@mx.google.com> Message-ID: <56b52637.c6208c0a.c9f18.1229@mx.google.com> On Fri, 05 Feb 2016 22:30:27 +0000 Sean Lynch wrote: > Ok, I've learned my lesson. Cari and Juan is/are either trolls or > mentally ill. lynch is yet another 'libertarian' clown. But that's something I already knew... Tell me asshole, what's your definition of troll? I find it quite funny how people who routinely post pro-government garbage are not 'trolls', including, you know high ranking CIA mafiosos. Furthermore, the CIA mafiosos and lapdogs call other people 'trolls'... but yeah, I'm really glad that the intercept and the retards who read the intercept, like lynch, are such a dangerouts threat to dan geer and friends, aka 'the establishment'... > I suppose if I spent more time reading cpunks I'd have > already realized that. > > On Fri, Feb 5, 2016, 11:58 Cari Machet wrote: > > > basically sean wrote paternally to me that i am a lonely capitalist > > hater > > > > good/evil binaries ... lalalala i am a bad little girl that doesnt > > understand good and evil (religious ideation of sean) > > > > he/they didnt have time to look at the shit i wrote ... but i seem > > to have passion ... hehe blee blah blow > > > > ++++ > > > > sean doesnt understand political structure ... willfully blind... > > also doesnt understand ethics in journalism ... not making stories > > to make cash ...not making states in order to make cash, etc > > > > ethics are not about good and bad ... ethics are about alignment > > with intelligence > > > > On Fri, Feb 5, 2016 at 8:09 PM, juan wrote: > > > >> On Fri, 05 Feb 2016 18:10:54 +0000 > >> Sean Lynch wrote: > >> > >> > Just so nobody thinks I asked a question and then dropped off the > >> > thread, > >> > >> that's exactly what you did. > >> > >> > >> > >> I replied privately to Cari. > >> > > >> > On Thu, Feb 4, 2016, 07:28 Cari Machet > >> > wrote: > >> > > >> > > more proofs: > >> > > >> > > > > > > > > -- > > Cari Machet > > NYC 646-436-7795 > > carimachet at gmail.com > > AIM carismachet > > Syria +963-099 277 3243 > > Amman +962 077 636 9407 > > Berlin +49 152 11779219 > > Reykjavik +354 894 8650 > > Twitter: @carimachet > > > > 7035 690E 5E47 41D4 B0E5 B3D1 AF90 49D6 BE09 2187 > > > > Ruh-roh, this is now necessary: This email is intended only for the > > addressee(s) and may contain confidential information. If you are > > not the intended recipient, you are hereby notified that any use of > > this information, dissemination, distribution, or copying of this > > email without permission is strictly prohibited. > > > > > > From carimachet at gmail.com Fri Feb 5 11:37:58 2016 From: carimachet at gmail.com (Cari Machet) Date: Fri, 5 Feb 2016 20:37:58 +0100 Subject: request for comment re "contributor-covenant.org" In-Reply-To: References: <20160127111709.Horde.sMzLRyyRTFJyDfqEn1S8wTp@collabra.metaverse.org> <56A8E5D9.40405@riseup.net> Message-ID: Dear ted you are part of the community and you can work to make it better or just complain about yesteryear On Feb 3, 2016 3:19 AM, "Cari Machet" wrote: > Code of conduct no but community agreements yes ... plus social norms and > social engineering is alive and well even here on cypherpunks ... should we > make a list? > > What is comming up here is restorative justice by subjects that have no > clue that there is such a concept > On Jan 27, 2016 5:50 PM, "Rayzer" wrote: > >> Zenaan Harkness replies to: 1/27/16, Peter Tonoli wrote:: >> >> On the other hand, I can't see Cypherpunks agreeing to a 'code of >> >> > conduct', or adhering to it. >> > Come on ... surely you jest?!? >> >> When Abbie Hoffman was asked about the nature of the Chicago 7, 6, 8, 10 >> 'conspiracy' he replied: >> >> > "Conspiracy? We can't even agree on lunch." >> >> -- >> RR >> >> "Through counter-intelligence it should be possible to pinpoint potential >> trouble-makers ... And neutralize them, neutralize them, neutralize them' >> >> >> -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 1651 bytes Desc: not available URL: From carimachet at gmail.com Fri Feb 5 11:52:06 2016 From: carimachet at gmail.com (Cari Machet) Date: Fri, 5 Feb 2016 20:52:06 +0100 Subject: The Intercept steps up after catching a reporter faking data and sources In-Reply-To: <56b4f3ba.d4f28c0a.1c75a.fffff056@mx.google.com> References: <56b4f3ba.d4f28c0a.1c75a.fffff056@mx.google.com> Message-ID: basically sean wrote paternally to me that i am a lonely capitalist hater good/evil binaries ... lalalala i am a bad little girl that doesnt understand good and evil (religious ideation of sean) he/they didnt have time to look at the shit i wrote ... but i seem to have passion ... hehe blee blah blow ++++ sean doesnt understand political structure ... willfully blind... also doesnt understand ethics in journalism ... not making stories to make cash ...not making states in order to make cash, etc ethics are not about good and bad ... ethics are about alignment with intelligence On Fri, Feb 5, 2016 at 8:09 PM, juan wrote: > On Fri, 05 Feb 2016 18:10:54 +0000 > Sean Lynch wrote: > > > Just so nobody thinks I asked a question and then dropped off the > > thread, > > that's exactly what you did. > > > > I replied privately to Cari. > > > > On Thu, Feb 4, 2016, 07:28 Cari Machet wrote: > > > > > more proofs: > > > -- Cari Machet NYC 646-436-7795 carimachet at gmail.com AIM carismachet Syria +963-099 277 3243 Amman +962 077 636 9407 Berlin +49 152 11779219 Reykjavik +354 894 8650 Twitter: @carimachet 7035 690E 5E47 41D4 B0E5 B3D1 AF90 49D6 BE09 2187 Ruh-roh, this is now necessary: This email is intended only for the addressee(s) and may contain confidential information. If you are not the intended recipient, you are hereby notified that any use of this information, dissemination, distribution, or copying of this email without permission is strictly prohibited. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 2789 bytes Desc: not available URL: From juan.g71 at gmail.com Fri Feb 5 15:54:18 2016 From: juan.g71 at gmail.com (juan) Date: Fri, 5 Feb 2016 20:54:18 -0300 Subject: The Intercept steps up after catching a reporter faking data and sources In-Reply-To: References: <56b4f3ba.d4f28c0a.1c75a.fffff056@mx.google.com> Message-ID: <56b53670.4ac98c0a.7672b.1586@mx.google.com> On Sat, 6 Feb 2016 00:17:08 +0100 Cari Machet wrote: > O its a libertarian > zzzzzzzzzzzzzzz > ×( actually libertarian theory is solid - the problem is how people apply it. Majority of libertarians say "I love the free market, that's why I love google and coca cola!" or stuff along those lines. Or, "look at how amazing bitcoin is! It's not clear what we stand for, but thanks to government restrictions on money, we got rich! Just like high ranking drug dealers but with more finesse..." > On Feb 6, 2016 1:06 AM, "Cari Machet" wrote: > > > Dear juan - > > > > Daddy doenst love us cause he is lazy and has a parasite in his mind > > planted by the authoritarian capitalist state > > > > Boo hoo From seanl at literati.org Fri Feb 5 14:30:27 2016 From: seanl at literati.org (Sean Lynch) Date: Fri, 05 Feb 2016 22:30:27 +0000 Subject: The Intercept steps up after catching a reporter faking data and sources In-Reply-To: References: <56b4f3ba.d4f28c0a.1c75a.fffff056@mx.google.com> Message-ID: Ok, I've learned my lesson. Cari and Juan is/are either trolls or mentally ill. I suppose if I spent more time reading cpunks I'd have already realized that. On Fri, Feb 5, 2016, 11:58 Cari Machet wrote: > basically sean wrote paternally to me that i am a lonely capitalist hater > > good/evil binaries ... lalalala i am a bad little girl that doesnt > understand good and evil (religious ideation of sean) > > he/they didnt have time to look at the shit i wrote ... but i seem to have > passion ... hehe blee blah blow > > ++++ > > sean doesnt understand political structure ... willfully blind... also > doesnt understand ethics in journalism ... not making stories to make cash > ...not making states in order to make cash, etc > > ethics are not about good and bad ... ethics are about alignment with > intelligence > > On Fri, Feb 5, 2016 at 8:09 PM, juan wrote: > >> On Fri, 05 Feb 2016 18:10:54 +0000 >> Sean Lynch wrote: >> >> > Just so nobody thinks I asked a question and then dropped off the >> > thread, >> >> that's exactly what you did. >> >> >> >> I replied privately to Cari. >> > >> > On Thu, Feb 4, 2016, 07:28 Cari Machet wrote: >> > >> > > more proofs: >> > >> > > > > -- > Cari Machet > NYC 646-436-7795 > carimachet at gmail.com > AIM carismachet > Syria +963-099 277 3243 > Amman +962 077 636 9407 > Berlin +49 152 11779219 > Reykjavik +354 894 8650 > Twitter: @carimachet > > 7035 690E 5E47 41D4 B0E5 B3D1 AF90 49D6 BE09 2187 > > Ruh-roh, this is now necessary: This email is intended only for the > addressee(s) and may contain confidential information. If you are not the > intended recipient, you are hereby notified that any use of this > information, dissemination, distribution, or copying of this email without > permission is strictly prohibited. > > > -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 3337 bytes Desc: not available URL: From carimachet at gmail.com Fri Feb 5 14:47:08 2016 From: carimachet at gmail.com (Cari Machet) Date: Fri, 5 Feb 2016 23:47:08 +0100 Subject: Article: going post quantum Message-ID: http://www.miracl.com/blog/going-post-quantum -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 123 bytes Desc: not available URL: From carimachet at gmail.com Fri Feb 5 15:06:10 2016 From: carimachet at gmail.com (Cari Machet) Date: Sat, 6 Feb 2016 00:06:10 +0100 Subject: The Intercept steps up after catching a reporter faking data and sources In-Reply-To: References: <56b4f3ba.d4f28c0a.1c75a.fffff056@mx.google.com> Message-ID: Dear juan - Daddy doenst love us cause he is lazy and has a parasite in his mind planted by the authoritarian capitalist state Boo hoo On Feb 6, 2016 12:30 AM, "Sean Lynch" wrote: > Ok, I've learned my lesson. Cari and Juan is/are either trolls or mentally > ill. I suppose if I spent more time reading cpunks I'd have already > realized that. > > On Fri, Feb 5, 2016, 11:58 Cari Machet wrote: > >> basically sean wrote paternally to me that i am a lonely capitalist hater >> >> good/evil binaries ... lalalala i am a bad little girl that doesnt >> understand good and evil (religious ideation of sean) >> >> he/they didnt have time to look at the shit i wrote ... but i seem to >> have passion ... hehe blee blah blow >> >> ++++ >> >> sean doesnt understand political structure ... willfully blind... also >> doesnt understand ethics in journalism ... not making stories to make cash >> ...not making states in order to make cash, etc >> >> ethics are not about good and bad ... ethics are about alignment with >> intelligence >> >> On Fri, Feb 5, 2016 at 8:09 PM, juan wrote: >> >>> On Fri, 05 Feb 2016 18:10:54 +0000 >>> Sean Lynch wrote: >>> >>> > Just so nobody thinks I asked a question and then dropped off the >>> > thread, >>> >>> that's exactly what you did. >>> >>> >>> >>> I replied privately to Cari. >>> > >>> > On Thu, Feb 4, 2016, 07:28 Cari Machet wrote: >>> > >>> > > more proofs: >>> > >>> >> >> >> >> -- >> Cari Machet >> NYC 646-436-7795 >> carimachet at gmail.com >> AIM carismachet >> Syria +963-099 277 3243 >> Amman +962 077 636 9407 >> Berlin +49 152 11779219 >> Reykjavik +354 894 8650 >> Twitter: @carimachet >> >> 7035 690E 5E47 41D4 B0E5 B3D1 AF90 49D6 BE09 2187 >> >> Ruh-roh, this is now necessary: This email is intended only for the >> addressee(s) and may contain confidential information. If you are not the >> intended recipient, you are hereby notified that any use of this >> information, dissemination, distribution, or copying of this email >> without >> permission is strictly prohibited. >> >> >> -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 4036 bytes Desc: not available URL: From juan.g71 at gmail.com Fri Feb 5 19:06:13 2016 From: juan.g71 at gmail.com (juan) Date: Sat, 6 Feb 2016 00:06:13 -0300 Subject: The Intercept steps up after catching a reporter faking data and sources In-Reply-To: References: <56b4f3ba.d4f28c0a.1c75a.fffff056@mx.google.com> <56b53670.4ac98c0a.7672b.1586@mx.google.com> Message-ID: <56b5636d.6d148c0a.ed84d.2adf@mx.google.com> On Sat, 6 Feb 2016 02:41:39 +0100 Cari Machet wrote: > sure lotsa theories are 'solid' like cannibalist theory .... > > still putz my ass to sleep zzzzzzzzzzzzzzz well, if you ever have trouble sleeping then you can read "no treason" ^-^ > > On Sat, Feb 6, 2016 at 12:54 AM, juan wrote: > > > On Sat, 6 Feb 2016 00:17:08 +0100 > > Cari Machet wrote: > > > > > O its a libertarian > > > zzzzzzzzzzzzzzz > > > ×( > > > > actually libertarian theory is solid - the problem is > > how people apply it. Majority of libertarians say "I love > > the free market, that's why I love google and coca cola!" or > > stuff along those lines. > > > > Or, "look at how amazing bitcoin is! It's not clear what we > > stand for, but thanks to government restrictions on money, > > we got rich! Just like high ranking drug dealers but with more > > finesse..." > > > > > > > > > On Feb 6, 2016 1:06 AM, "Cari Machet" > > > wrote: > > > > > > > Dear juan - > > > > > > > > Daddy doenst love us cause he is lazy and has a parasite in his > > > > mind planted by the authoritarian capitalist state > > > > > > > > Boo hoo > > > > > > From carimachet at gmail.com Fri Feb 5 15:17:08 2016 From: carimachet at gmail.com (Cari Machet) Date: Sat, 6 Feb 2016 00:17:08 +0100 Subject: The Intercept steps up after catching a reporter faking data and sources In-Reply-To: References: <56b4f3ba.d4f28c0a.1c75a.fffff056@mx.google.com> Message-ID: O its a libertarian zzzzzzzzzzzzzzz ×( On Feb 6, 2016 1:06 AM, "Cari Machet" wrote: > Dear juan - > > Daddy doenst love us cause he is lazy and has a parasite in his mind > planted by the authoritarian capitalist state > > Boo hoo > On Feb 6, 2016 12:30 AM, "Sean Lynch" wrote: > >> Ok, I've learned my lesson. Cari and Juan is/are either trolls or >> mentally ill. I suppose if I spent more time reading cpunks I'd have >> already realized that. >> >> On Fri, Feb 5, 2016, 11:58 Cari Machet wrote: >> >>> basically sean wrote paternally to me that i am a lonely capitalist >>> hater >>> >>> good/evil binaries ... lalalala i am a bad little girl that doesnt >>> understand good and evil (religious ideation of sean) >>> >>> he/they didnt have time to look at the shit i wrote ... but i seem to >>> have passion ... hehe blee blah blow >>> >>> ++++ >>> >>> sean doesnt understand political structure ... willfully blind... also >>> doesnt understand ethics in journalism ... not making stories to make cash >>> ...not making states in order to make cash, etc >>> >>> ethics are not about good and bad ... ethics are about alignment with >>> intelligence >>> >>> On Fri, Feb 5, 2016 at 8:09 PM, juan wrote: >>> >>>> On Fri, 05 Feb 2016 18:10:54 +0000 >>>> Sean Lynch wrote: >>>> >>>> > Just so nobody thinks I asked a question and then dropped off the >>>> > thread, >>>> >>>> that's exactly what you did. >>>> >>>> >>>> >>>> I replied privately to Cari. >>>> > >>>> > On Thu, Feb 4, 2016, 07:28 Cari Machet wrote: >>>> > >>>> > > more proofs: >>>> > >>>> >>> >>> >>> >>> -- >>> Cari Machet >>> NYC 646-436-7795 >>> carimachet at gmail.com >>> AIM carismachet >>> Syria +963-099 277 3243 >>> Amman +962 077 636 9407 >>> Berlin +49 152 11779219 >>> Reykjavik +354 894 8650 >>> Twitter: @carimachet >>> >>> 7035 690E 5E47 41D4 B0E5 B3D1 AF90 49D6 BE09 2187 >>> >>> Ruh-roh, this is now necessary: This email is intended only for the >>> addressee(s) and may contain confidential information. If you are not >>> the >>> intended recipient, you are hereby notified that any use of this >>> information, dissemination, distribution, or copying of this email >>> without >>> permission is strictly prohibited. >>> >>> >>> -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 4414 bytes Desc: not available URL: From carimachet at gmail.com Fri Feb 5 17:41:39 2016 From: carimachet at gmail.com (Cari Machet) Date: Sat, 6 Feb 2016 02:41:39 +0100 Subject: The Intercept steps up after catching a reporter faking data and sources In-Reply-To: <56b53670.4ac98c0a.7672b.1586@mx.google.com> References: <56b4f3ba.d4f28c0a.1c75a.fffff056@mx.google.com> <56b53670.4ac98c0a.7672b.1586@mx.google.com> Message-ID: sure lotsa theories are 'solid' like cannibalist theory .... still putz my ass to sleep zzzzzzzzzzzzzzz On Sat, Feb 6, 2016 at 12:54 AM, juan wrote: > On Sat, 6 Feb 2016 00:17:08 +0100 > Cari Machet wrote: > > > O its a libertarian > > zzzzzzzzzzzzzzz > > ×( > > actually libertarian theory is solid - the problem is > how people apply it. Majority of libertarians say "I love the > free market, that's why I love google and coca cola!" or > stuff along those lines. > > Or, "look at how amazing bitcoin is! It's not clear what we > stand for, but thanks to government restrictions on money, we > got rich! Just like high ranking drug dealers but with more > finesse..." > > > > > On Feb 6, 2016 1:06 AM, "Cari Machet" wrote: > > > > > Dear juan - > > > > > > Daddy doenst love us cause he is lazy and has a parasite in his mind > > > planted by the authoritarian capitalist state > > > > > > Boo hoo > > -- Cari Machet NYC 646-436-7795 carimachet at gmail.com AIM carismachet Syria +963-099 277 3243 Amman +962 077 636 9407 Berlin +49 152 11779219 Reykjavik +354 894 8650 Twitter: @carimachet 7035 690E 5E47 41D4 B0E5 B3D1 AF90 49D6 BE09 2187 Ruh-roh, this is now necessary: This email is intended only for the addressee(s) and may contain confidential information. If you are not the intended recipient, you are hereby notified that any use of this information, dissemination, distribution, or copying of this email without permission is strictly prohibited. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 2850 bytes Desc: not available URL: From coderman at gmail.com Fri Feb 5 19:22:57 2016 From: coderman at gmail.com (coderman) Date: Sat, 6 Feb 2016 04:22:57 +0100 Subject: [tor-talk] Using SDR In-Reply-To: References: Message-ID: On 2/5/16, Sean Lynch wrote: > ... Radio is being used right now to provide anonymity, but it's being used[1] > to hide endpoints similar to the duct-taped payphone trick depicted in > Hackers, in order to avoid attacks like the one used to capture Ross > Ulbricht without giving him a chance to wipe his computer (they snuck up > behind him and pinned his arms, but they would have just rushed him had > that not been possible). If you use a device like the ProxyHam and you sit > somewhere where you can see it, there's a reasonable chance you'd spot > someone who's trying to find you, giving you a chance to hit your panic > button and escape. this assumes you're keeping it under constant supervision, of course :P > The older, lower-tech version of this trick is to use a high-gain antenna > like the Cantenna or a Yagi to use a public wifi AP from a stealthy, > defensible location. The problem with this is that this presents no > challenge to RDF (radio direction finding) equipment designed for WiFi. > That's the big advantage of the ProxyHam, since whoever is looking for you > probably won't know in advance what frequency you're using. And solving > that problem in a general way requires MUCH more expensive gear than just > locating WiFi clients. one of my favorite tricks, but rather rude in spectrum, is setting high power amplifier to maximum. DF tends to see this signal arriving from all around... *grin* this introduces it's own trade-offs, of course. > If you're concerned about someone coming after you with much more capable > RDF equipment, you are now talking about LPI (low probability of intercept) > communications. This could be something as simple as a longwave infrared > optical link, which won't show up on regular CCD or CMOS camera even > without an IR filter. free space optics rides again!! :P > With SDR you might use some form of non-sinusoidal > spread spectrum with extremely high processing gain so you'll be well below > the noise floor and your carrier won't be recoverable using autocorrelation > techniques. Some UWB techniques fall into this category, though because > "legal" UWB is required to be confined to a narrower bandwidth, it's > probably detectable. right, UWB is the solution here with privacy and authenticity at the physical layer (not above MAC, or other deferred placement in stack) > It MAY be possible to use SDR to achieve LPI while still remaining within if you're building LPI, you don't give a fuck about the FCC (compliance). by definition, if they've found you, you fucked up! > Actually, that gives me an idea: MIMO precoding[2] (versus spatial > multiplexing, which is useless for your purposes). MIMO precoding devolves > to beam-forming in the absence of reflectors like buildings, but in an > urban environment, you get a complex combination of signal paths, > > MIMO precoding requires a "training" phase where they discover one another > by transmitting some easily "locked-onto" signal so that each receiver can > find the other transmitter independently. it is now possible for a professional's budget to accodomate the SDR equipment necessary to do this type of phase sync'ed active beam forming MIMO transmission, and not all methods require the training phase. in fact, omission of this (by out of band training, in a sense) in a method of "keying" phased delivery of UWB MIMO in a way more likely to achieve LPI. synthetic aperature millimeter wave vision systems are also pushing along this boundary, for cross-pollination of suitable phased sync'ed UWB MIMO signal processing. i could go on, if you're curious, but perhaps on another list? :) best regards, From coderman at gmail.com Fri Feb 5 19:25:50 2016 From: coderman at gmail.com (coderman) Date: Sat, 6 Feb 2016 04:25:50 +0100 Subject: [cryptome] Re: Looks like DHS sabotaged a FOIA request on Cryptome In-Reply-To: References: Message-ID: On 2/5/16, Michael Best wrote: > I stand corrected - there was an explanation. It was buried in there and it > was bullshit and has me mad, but at least it was there. So standard FOIA > nonsense, not a new level. I can live with that. we must compile the authoritative reference of FOIA shenanigans, they're infinitely creative in manner of fucking you off! :P keep it up! and best regards, From jdb10987 at yahoo.com Fri Feb 5 22:26:37 2016 From: jdb10987 at yahoo.com (jim bell) Date: Sat, 6 Feb 2016 06:26:37 +0000 (UTC) Subject: [tor-talk] Using SDR In-Reply-To: References: Message-ID: <698601024.150073.1454739997510.JavaMail.yahoo@mail.yahoo.com> From: coderman Sbject: Re: [tor-talk] Using SDR On 2/5/16, Sean Lynch wrote: > The older, lower-tech version of this trick is to use a high-gain antenna > like the Cantenna or a Yagi to use a public wifi AP from a stealthy, Initially, I was confused about this.  To me, a "Cantenna" was Heathkit's name (in about 1970 or so) for a dummy-load built from a1 gallon paint can with a non-inductive resistor inside, immersed in transformer oil, capable of dissipating 1 Kw or so.  Showing my age.Now, on Google-search, I see it as an antenna built with a tin can.        Jim Bell -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 2299 bytes Desc: not available URL: From coderman at gmail.com Fri Feb 5 21:40:00 2016 From: coderman at gmail.com (coderman) Date: Sat, 6 Feb 2016 06:40:00 +0100 Subject: The Intercept steps up after catching a reporter faking data and sources In-Reply-To: <56b5636d.6d148c0a.ed84d.2adf@mx.google.com> References: <56b4f3ba.d4f28c0a.1c75a.fffff056@mx.google.com> <56b53670.4ac98c0a.7672b.1586@mx.google.com> <56b5636d.6d148c0a.ed84d.2adf@mx.google.com> Message-ID: On 2/6/16, juan wrote: > ... > well, if you ever have trouble sleeping then you can read "no > treason" ^-^ trolls goading each other into reading and educating themselves? ... maybe they're just grossly inappropriate in sincerity, hmm *grin* From coderman at gmail.com Fri Feb 5 21:45:23 2016 From: coderman at gmail.com (coderman) Date: Sat, 6 Feb 2016 06:45:23 +0100 Subject: Fwd: Arc of history; ultimate vindication In-Reply-To: References: Message-ID: "Both the journal and the documents she obtained from the government show how her own targeting helped to galvanize her resolve to expose the apparatus of surveillance." they've made fatal errors; miscalculating the blow back of global privacy destruction. against such injustice, some will spend every life hour left in opposition to this moral atrocity. "Nope, Never. Fuck NO!" best regards, --- http://www.wired.com/2016/02/snowdens-chronicler-reveals-her-own-life-under-surveillance/ Snowden’s Chronicler Reveals Her Own Life Under Surveillance Andy Greenberg Security Date of Publication: 02.04.16. 02.04.16 Time of Publication: 9:03 am. 9:03 am Laura Poitras has a talent for disappearing. In her early documentaries like My Country, My Country and The Oath, her camera seems to float invisibly in rooms where subjects carry on intimate conversations as if they’re not being observed. Even in Citizenfour, the Oscar-winning film that tracks her personal journey from first contact with Edward Snowden to releasing his top secret NSA leaks to the world, she rarely offers a word of narration. She appears in that film exactly once, caught as if by accident in the mirror of Snowden’s Hong Kong hotel room. Now, with the opening of her multi-media solo exhibit, Astro Noise, at New York’s Whitney Museum of American Art this week, Snowden’s chronicler has finally turned her lens onto herself. And she’s given us a glimpse into one of the darkest stretches of her life, when she wasn’t yet the revelator of modern American surveillance but instead its target. The exhibit is vast and unsettling, ranging from films to documents that can be viewed only through wooden slits to a video expanse of Yemeni sky which visitors are invited to lie beneath. But the most personal parts of the show are documents that lay bare how excruciating life was for Poitras as a target of government surveillance—and how her subsequent paranoia made her the ideal collaborator in Snowden’s mission to expose America’s surveillance state. First, she’s installed a wall of papers that she received in response to an ongoing Freedom of Information lawsuit the Electronic Frontier Foundation filed on her behalf against the FBI. The documents definitively show why Poitras was tracked and repeatedly searched at the US border for years, and even that she was the subject of a grand jury investigation. And second, a book she’s publishing to accompany the exhibit includes her journal from the height of that surveillance, recording her first-person experience of becoming a spying subject, along with her inner monologue as she first corresponded with the secret NSA leaker she then knew only as “Citizenfour.” Poitras says she initially intended to use only a few quotes from her journal in that book. But as she was transcribing it, she “realized that it was a primary source document about navigating a certain reality,” she says. The finished book, which includes a biographical piece by Guantanamo detainee Lakhdar Boumediene, a photo collection from Ai Weiwei, and a short essay by Snowden on using radio waves from stars to generate random data for encryption, is subtitled “A Survival Guide for Living Under Total Surveillance.” It will be published widely on February 23. “I’ve asked people for a long time to reveal a lot in my films,” Poitras says. But telling her own story, even in limited glimpses, “provides a concrete example of how the process works we don’t usually see.” That process, for Poitras, is the experience of being unwittingly ingested into the American surveillance system. On the Government’s Radar Poitras has long suspected that her targeting began after she filmed an Iraqi family in Baghdad for the documentary My Country, My Country. Now she’s sure, because the documents released by her Freedom of Information Act request prove it. During a 2004 ambush by Iraqi insurgents in which an American soldier died and several others were injured, she came out onto the roof of the family’s home to film them as they watched events unfolding on the street below. She shot for a total of eight minutes and 16 seconds. The resulting footage, which she shows in the Whitney exhibit, reveals nothing related to either American or insurgent military positions. “Those eight minutes changed my life, though I didn’t know it at the time,” she says in an audio narration that plays around the documents in her exhibition. “After returning to the United States I was placed on a government watchlist and detained and searched every time I crossed the US border. It took me ten years to find out why.” laura-poitras-whitneyClick to Open Overlay Gallery A Whitney Museum visitor looking at a selection of Poitras’ FOIAed documents framed in a collection of light boxes. Andy Greenberg The heavily redacted documents show that the US Army Criminal Investigation Command requested in 2006 that the FBI investigate Poitras as a possible “U.S. media representative … involved with anti-coalition forces.” According to the FBI file, a member of the Oregon National Guard serving in Iraq identified Poitras and “a local [Iraqi] leader”—the father of the family that would become the subject of her film. The soldier, whose name was redacted, questioned Poitras at the time, and reported that she “became significantly nervous” and denied filming from the roof. He later told the Army investigators that he “strongly believed”—but without apparent evidence—“POITRAS had prior knowledge of the ambush and had the means to report it to U.S. Forces; however, she purposely did not report it so she could film the attack for her documentary.” One page shown in the Whitney exhibit reveals that the New York field office of the FBI was tracking Poitras’ home addresses, and Poitras believes the reference to a “detective” working with the FBI indicates the New York Police Department may have also been involved. By 2007, the documents reveal that there was a grand jury investigation proceeding on whether to indict her for unnamed crimes—multiple subpoenas sought information about her from redacted sources. (Poitras says that the twelve pages she published in the Whitney exhibition are only a selection of 800 documents she’s received in her FOIA lawsuit, which is ongoing.) Being Constantly Watched Private as ever, Poitras declined to detail to WIRED exactly how she experienced that federal investigation in the years that followed. But flash forward to late 2012, and the surveillance targeting Poitras had transformed her into a nervous wreck. In the book, she shares a diary she kept during her time living in Berlin, in which she describes feeling constantly watched, entirely robbed of privacy. “I haven’t written in over a year for fear these words are not private,” are the journal’s first words. “That nothing in my life can be kept private.” She sleeps badly, plagued with nightmares about the American government. She reads Cory Doctorow’s Homeland and re-reads 1984, finding too many parallels with her own life. She notes her computer glitching and “going pink” during her interviews with NSA whistleblower William Binney, and that it tells her its hard drive is full despite seeming to have 16 gigabytes free. Eventually she moves to a new apartment that she attempts to keep “off the radar” by avoiding all cell phones and only accessing the Internet over the anonymity software Tor. When Snowden contacts her in January of 2013, Poitras has lived with the specter of spying long enough that she initially wonders if he might be part of a plan to entrap her or her contacts like Julian Assange or Jacob Appelbaum, an activist and Tor developer. “Is C4 a trap?” she asks herself, using an abbreviation of Snowden’s codename. “Will he put me in prison?” Even once she decides he’s a legitimate source, the pressure threatens to overwhelm her. The stress becomes visceral: She writes that she feels like she’s “underwater” and that she can hear the blood rushing through her body. “I am battling with my nervous system,” she writes. “It doesn’t let me rest or sleep. Eye twitches, clenched throat, and now literally waiting to be raided.” Finally she decides to meet Snowden and to publish his top secret leaks, despite her fears of both the risks to him and to herself. Both the journal and the documents she obtained from the government show how her own targeting helped to galvanize her resolve to expose the apparatus of surveillance. “He is prepared for the consequences of the disclosure,” she writes, then admits: “I really don’t want to become the story.” In the end, Poitras has not only escaped the arrest or indictment she feared, but has become a kind of privacy folk hero: Her work has helped to noticeably shift the world’s view of government spying, led to legislation, and won both a Pulitzer and an Academy Award. But if her ultimate fear was to “become the story,” her latest revelations show that’s a fate she can no longer escape–and one she’s come to accept. Poitras’ Astro Noise exhibit runs from February 5 until May 1 at the Whitney Museum of American Art, and the accompanying book will be published on February 23. From Rayzer at riseup.net Sat Feb 6 07:38:32 2016 From: Rayzer at riseup.net (Rayzer) Date: Sat, 6 Feb 2016 07:38:32 -0800 Subject: The Intercept steps up after catching a reporter faking data and sources In-Reply-To: References: <56b4f3ba.d4f28c0a.1c75a.fffff056@mx.google.com> <56b53670.4ac98c0a.7672b.1586@mx.google.com> <56b5636d.6d148c0a.ed84d.2adf@mx.google.com> Message-ID: <56B61378.30706@riseup.net> Александр wrote: > > I find it quite funny how people who routinely post pro-government > garbage are not 'trolls', including, you know high ranking CIA > mafiosos. Furthermore, the CIA mafiosos and lapdogs call other > people 'trolls'... > > > Oh, i love it. Thanks juan! > According the Juan, afaict, everything and everyone is pro-gubmint except him. Trigger Warning! "Vanguard" -- RR "Through counter-intelligence it should be possible to pinpoint potential trouble-makers ... And neutralize them, neutralize them, neutralize them" -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 836 bytes Desc: OpenPGP digital signature URL: From coderman at gmail.com Fri Feb 5 23:15:13 2016 From: coderman at gmail.com (coderman) Date: Sat, 6 Feb 2016 08:15:13 +0100 Subject: [tor-talk] Using SDR In-Reply-To: <698601024.150073.1454739997510.JavaMail.yahoo@mail.yahoo.com> References: <698601024.150073.1454739997510.JavaMail.yahoo@mail.yahoo.com> Message-ID: On 2/6/16, jim bell wrote: > ... > Initially, I was confused about this. To me, a "Cantenna" was Heathkit's > name (in about 1970 or so) for a dummy-load built from a1 gallon paint can > with a non-inductive resistor inside, immersed in transformer oil, capable > of dissipating 1 Kw or so. Showing my age. *grin* i suppose i'm old for knowing this technology... > Now, on Google-search, I see it > as an antenna built with a tin can. usually out of Pringles cans in totally ad-hoc fashion :P best regards, From zen at freedbms.net Sat Feb 6 00:22:08 2016 From: zen at freedbms.net (Zenaan Harkness) Date: Sat, 6 Feb 2016 08:22:08 +0000 Subject: The Intercept steps up after catching a reporter faking data and sources In-Reply-To: References: <56b4f3ba.d4f28c0a.1c75a.fffff056@mx.google.com> <56b53670.4ac98c0a.7672b.1586@mx.google.com> <56b5636d.6d148c0a.ed84d.2adf@mx.google.com> Message-ID: On 2/6/16, coderman wrote: > On 2/6/16, juan wrote: >> ... >> well, if you ever have trouble sleeping then you can read "no >> treason" ^-^ > > > trolls goading each other into reading and educating themselves? ... > maybe they're just grossly inappropriate in sincerity, hmm > > *grin* This has DEFINITELY got to stop! You are WAY past your comedy quota for today. I propose a small moderator committee - each email with a smiley must be put to the committee for vote, with sanctions for attempted humour which fails to deliver. From ryacko at gmail.com Sat Feb 6 09:08:56 2016 From: ryacko at gmail.com (Ryan Carboni) Date: Sat, 6 Feb 2016 09:08:56 -0800 Subject: I'll reveal the scandal I've been sitting on that's on the scale of Making a Murderer Message-ID: I've inferred that somehow I'm being investigated as part of the 2013 Santa Monica College mass shooting which has taken a suspiciously long time to issue a report regarding (typically it appears to take a year or less). I've been subjected to police harassment before and after that point though. For legal reasons I can't explain further. Yes, exceptional claims require exceptional evidence. Fortunately systems are incapable of treating people as individuals, so there must be others. Obviously the claims of "gangstalking" are nuts. But there is the Rancid Honeytrap. http://i.imgur.com/19i7ik1.png Who for some reason is being trolled by Wikileaks? And Greenwald seems to be fine with people trolling him? https://ohtarzie.wordpress.com/2014/02/24/the-friends-of-glenn/ Perhaps there is now probable cause for a reasonable person to conclude that there's the potential of a pattern of government misconduct waiting to be uncovered. I made every reasonable effort to contact various advocacy / legal aid organizations when I felt I had enough evidence to merit some help and they have rejected me (I've sent large envelopes to them of multiple pages). I have made anonymous letters to various journalists hoping they would attempt to investigate a possible pattern of misconduct but I have seen no evidence that they have done it yet. I do not plan on acknowledging those anonymous letters as they were made a while ago, my memory isn't so great, and they could have been intercepted and modified in transit (especially since I didn't sign them). Now I'm going to shift to a rather benevolent interpretation of public events. Dianne Feinstein condemns Hoover, but the times were much more ambiguous in the Cold War, the commies were funding and supporting radicals, and there was a greater quantity of Progressive terrorism then than Islamic terrorism today (although the quality seems to be different since people are more afraid of Islamic terrorism). Director Comey condemns Hoover. Senator Wyden asked Clapper a question in public, under oath, and Clapper lied. Wyden is on the Senate's oversight committee over Clapper and Clapper still has his job. Lying to Congress is obviously an impeachable offense (unless Congress wants people to be employed by the taxpayers who lie to Congress). Clearly all these people are under duress, if their public statements are to taken as sincere expressions of opinion. Only legally allowed explanation I can give. An employee of the ACLU says: Over the past three years, it has become clear that the government often performs legal acrobatics in order to justify surveillance that was never authorized by Congress in the first place. Such acrobatics appear to extend to the NSA’s “Upstream surveillance,” which it operates under Section 702. ( https://www.justsecurity.org/29161/questions-congress-section-702/ ) Perhaps Neema Singh Guliani is simply not representing the ACLU properly, afterall the ACLU sued the government over FISA on the grounds it would intercept privileged communications. ( https://en.wikipedia.org/w/index.php?title=Foreign_Intelligence_Surveillance_Act_of_1978_Amendments_Act_of_2008&oldid=701038090#ACLU_Lawsuit ). The same law granted retroactive immunity to telecommunications companies, authorizing their complicity in warrantless wiretapping. But then again, the ACLU isn't simply a legal aid organization, Ben Wizner is acting as a secretary for Snowden, assisting him in setting up videoconferences. And there's no legal acrobatics involved in that conclusion. Maybe a journalist will contact me after I post this, to which I won't respond for one of two reasons: you're complicit and you're aware, or you have failed to engage in an investigative followup, the type you like to second guess the police about. I do think this is an opportunity for our members of Congress to start a joint committee to investigate. Naturally I won't testify unless I'm given immunity, but I'm also willing to waive all legal liability against any party willing to testify before Congress if I'm granted immunity. I only desire the truth. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 4844 bytes Desc: not available URL: From afalex169 at gmail.com Sat Feb 6 00:19:36 2016 From: afalex169 at gmail.com (=?UTF-8?B?INCQ0LvQtdC60YHQsNC90LTRgCA=?=) Date: Sat, 6 Feb 2016 10:19:36 +0200 Subject: The Intercept steps up after catching a reporter faking data and sources In-Reply-To: References: <56b4f3ba.d4f28c0a.1c75a.fffff056@mx.google.com> <56b53670.4ac98c0a.7672b.1586@mx.google.com> <56b5636d.6d148c0a.ed84d.2adf@mx.google.com> Message-ID: > > I find it quite funny how people who routinely post pro-government > garbage are not 'trolls', including, you know high ranking CIA > mafiosos. Furthermore, the CIA mafiosos and lapdogs call other > people 'trolls'... > Oh, i love it. Thanks juan! -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 473 bytes Desc: not available URL: From zen at freedbms.net Sat Feb 6 03:50:21 2016 From: zen at freedbms.net (Zenaan Harkness) Date: Sat, 6 Feb 2016 11:50:21 +0000 Subject: The Intercept steps up after catching a reporter faking data and sources In-Reply-To: References: <56b4f3ba.d4f28c0a.1c75a.fffff056@mx.google.com> <56b53670.4ac98c0a.7672b.1586@mx.google.com> <56b5636d.6d148c0a.ed84d.2adf@mx.google.com> Message-ID: On 2/6/16, Александр wrote: >> I find it quite funny how people who routinely post pro-government >> garbage are not 'trolls', including, you know high ranking CIA >> mafiosos. Furthermore, the CIA mafiosos and lapdogs call other >> people 'trolls'... > > Oh, i love it. Thanks juan! For those who kept their brain cell uninebriated last year and its synapse firing at least once a day, a few burner addresses got, well, burned - CIA boys apparently "just havin a bit of fun, don't worry about it you plebe" - quite the eye opener. Anyway, it's quite clear they send some folk this way for training. Although this one time, on cee pee, it seemed like damage control with a covert take down attempt - can't have those nasty Russians be highlighted in a positive way now... nasty, nasty, nasty we must believe, like you know, killers and drunkards, all the way down! I used to take down, in arguably humorous ways, certain annoying telephone persons who tended to ring me about some 35 year old debt they considered important or something. So then this one time, on the telephone, I realised I was training them, and in that moment I saw this sad fact, felt a bit depressed and sad about it, so I said to the lady who'd rang: "You're new at this [your] company right?" ... silence on the other end ... "You know, your company always sends the new guys to me for training, but I've had enough of that, now that I realise that's what you're doing, and I used to have fun with you, but it's not good that I'm training you because then you'll just be better at being aggressive to other people you call." ... more silence on the other end ... "So, I'm not going to talk to you people any more." Finally she speaks up with some indignation "You're not going to talk to me? But you need to confirm your name and a contact address?!" I think said "bye" or something before hanging up, can't remember cause that was a few years ago now. They stopped ringing me after that. A moral of the story is actually a bit earlier in history - in that first moment when I said "FUCK THIS" to the fear inside myself and confronted the bully at the other end of the phone, and this time I did it with dignity and simple questions asked back to that bully - I just didn't fucking care any more, but I was no longer angry either. The bully hung up the phone on me in less than 2 minutes. Damn that was a good feeling! I did not even realise they were about to hang up, but I sure pulled a surprised yet celebratory fist in the air when it happened. Recommended by Z - "confront the bully" Had others in stitches after that since I'd go and put these calls on speaker-phone, hoping that my friends might get some strange ideas about confronting telephone bullies instead of cowering meekly in fear and dumping their frustration on me afterwards. This one time, a particular friend (at the time, sadly no longer) was really pissed off when his phone rang, so I asked him "is that a debt collector?" "I think so, they keep fucken ringing too" he replied. "You want me to get it next time - I'll handle them for you eh?" to which he agreed, and right on queue, a few minutes later they rang back again. So, this particular one went pretty much like this (I first put the phone into loud speaker mode so everyone could listen in): me: "Hello?" Bully: "Is that Name Redacted?" me: "Who's calling please?" B: "I need to confirm if that's Name Redacted?" me: "Sorry, I don't know who you are." B: "I'm John from Credit Solutions Proprietary Limited, can you please put Name Redacted on the phone." me: "Well, ahh ... ... you might be speaking with him now." B: "Oh, ok, can you please confirm that your family name is Redacted?" me: "Well I'm not really wanting to do tha..." B: "THIS is an IMPORTANT business call and I can only speak with Name Redacted as it's a personal financial matter. Will you please confirm that you are Name Redacted and also give me your postal address?" me: "Look, you are wanting information from me." B: "YES, you need to confirm your name and contact details before we can proceed." me: "But I don't really want to proceed." B: "You are really starting to waste my time! Are you just a joker?!?" me: "Look, you've haven't caught me at the best time and I just wan..." B: "OK, I'll call back later, when's a good time to call you back?!" me: "Oh look, I'd rather get it out of the way now, but I don't know who you are?" B: "I TOLD you I'm JOHN from Credit Solutions and I'm in the Customer Care department - you can speak with my manager if you want to confirm that I DO work here!" [At this point I mumbled slightly because I didn't really want him to hear my next words:] me: "You don't sound very caring to me." B: "What was that? You want to speak with my manager?" me: "No, no, that won't be necessary." B: "What's your family name?!!" me: "OK. First, what's -your- family name and postal address?" B: "I, n.. no, I can't give you that information?" me: "Hm. So you can't give me that information." me: "Why can't you give me that information?" B: "We have a legal procedure." me: "Oh." me: "Ok." me: "Well, I -guess- I can understand that, since your company has a duty of care to you guys and all that. I guess we can always serve a Subpoena on your company if we needed that information." B: "WHAT?!" me: "Oh you know, if the police needed some information or something." B: "Things have always been done this way - it's nothing new you know!" me: "Yeah, I suspected that." B: "Anyway, can you please confirm your family name for me?" me: "Oh no! Sorry. I can't do that!" [At this point one friend (who's phone I'd answered) is starting to laugh under his breath, since he could see the last part coming up. Also, the next few lines are verbatim, and I personally was struggling to contain my mirth, since the bully at the other end of the phone STILL did not see it coming, and instead asks me the following question, point blank, and a little slowly, since I guess for some strange reason he seems to want to make sure he does not misunderstand me:] B: "You can't confirm your name?" me: "Nope." B: "Why not?" me: "I have a legal procedure." NOW he hangs up the phone. More laughs than we'd had in a long time. All in a few minutes flat. (Shared this with many people - hope it wasn't too long for the Internet.) From carimachet at gmail.com Sat Feb 6 05:14:09 2016 From: carimachet at gmail.com (Cari Machet) Date: Sat, 6 Feb 2016 14:14:09 +0100 Subject: Arc of history; ultimate vindication In-Reply-To: References: Message-ID: she is a reality star maker & a reality star herself as i have said before about the ethics of jeremy scahill > she dines on her subjects ... dines on herself ... cannibal capitalist in order to have your little film in the academy awards competition you have to submit it ... i remember some foto of a horrid dress she was wearing onstage ... did she like scream into the microphone 'i dont want to be famous' or something ... i missed the whole ceremony or coronation or wedding ... X( On Sat, Feb 6, 2016 at 6:45 AM, coderman wrote: > "Both the journal and the documents she obtained from the government > show how her own targeting helped to galvanize her resolve to expose > the apparatus of surveillance." > > they've made fatal errors; miscalculating the blow back of global > privacy destruction. > > against such injustice, some will spend every life hour left in > opposition to this moral atrocity. > > "Nope, Never. Fuck NO!" > > > best regards, > > --- > > > http://www.wired.com/2016/02/snowdens-chronicler-reveals-her-own-life-under-surveillance/ > > Snowden’s Chronicler Reveals Her Own Life Under Surveillance > Andy Greenberg Security Date of Publication: 02.04.16. > 02.04.16 > Time of Publication: 9:03 am. > 9:03 am > > Laura Poitras has a talent for disappearing. In her early > documentaries like My Country, My Country and The Oath, her camera > seems to float invisibly in rooms where subjects carry on intimate > conversations as if they’re not being observed. Even in Citizenfour, > the Oscar-winning film that tracks her personal journey from first > contact with Edward Snowden to releasing his top secret NSA leaks to > the world, she rarely offers a word of narration. She appears in that > film exactly once, caught as if by accident in the mirror of Snowden’s > Hong Kong hotel room. > > Now, with the opening of her multi-media solo exhibit, Astro Noise, at > New York’s Whitney Museum of American Art this week, Snowden’s > chronicler has finally turned her lens onto herself. And she’s given > us a glimpse into one of the darkest stretches of her life, when she > wasn’t yet the revelator of modern American surveillance but instead > its target. > > The exhibit is vast and unsettling, ranging from films to documents > that can be viewed only through wooden slits to a video expanse of > Yemeni sky which visitors are invited to lie beneath. But the most > personal parts of the show are documents that lay bare how > excruciating life was for Poitras as a target of government > surveillance—and how her subsequent paranoia made her the ideal > collaborator in Snowden’s mission to expose America’s surveillance > state. First, she’s installed a wall of papers that she received in > response to an ongoing Freedom of Information lawsuit the Electronic > Frontier Foundation filed on her behalf against the FBI. The documents > definitively show why Poitras was tracked and repeatedly searched at > the US border for years, and even that she was the subject of a grand > jury investigation. And second, a book she’s publishing to accompany > the exhibit includes her journal from the height of that surveillance, > recording her first-person experience of becoming a spying subject, > along with her inner monologue as she first corresponded with the > secret NSA leaker she then knew only as “Citizenfour.” > > Poitras says she initially intended to use only a few quotes from her > journal in that book. But as she was transcribing it, she “realized > that it was a primary source document about navigating a certain > reality,” she says. The finished book, which includes a biographical > piece by Guantanamo detainee Lakhdar Boumediene, a photo collection > from Ai Weiwei, and a short essay by Snowden on using radio waves from > stars to generate random data for encryption, is subtitled “A Survival > Guide for Living Under Total Surveillance.” It will be published > widely on February 23. > > “I’ve asked people for a long time to reveal a lot in my films,” > Poitras says. But telling her own story, even in limited glimpses, > “provides a concrete example of how the process works we don’t usually > see.” > > That process, for Poitras, is the experience of being unwittingly > ingested into the American surveillance system. > On the Government’s Radar > > Poitras has long suspected that her targeting began after she filmed > an Iraqi family in Baghdad for the documentary My Country, My Country. > Now she’s sure, because the documents released by her Freedom of > Information Act request prove it. During a 2004 ambush by Iraqi > insurgents in which an American soldier died and several others were > injured, she came out onto the roof of the family’s home to film them > as they watched events unfolding on the street below. She shot for a > total of eight minutes and 16 seconds. The resulting footage, which > she shows in the Whitney exhibit, reveals nothing related to either > American or insurgent military positions. > > “Those eight minutes changed my life, though I didn’t know it at the > time,” she says in an audio narration that plays around the documents > in her exhibition. “After returning to the United States I was placed > on a government watchlist and detained and searched every time I > crossed the US border. It took me ten years to find out why.” > > laura-poitras-whitneyClick to Open Overlay Gallery > A Whitney Museum visitor looking at a selection of Poitras’ FOIAed > documents framed in a collection of light boxes. Andy Greenberg > > The heavily redacted documents show that the US Army Criminal > Investigation Command requested in 2006 that the FBI investigate > Poitras as a possible “U.S. media representative … involved with > anti-coalition forces.” According to the FBI file, a member of the > Oregon National Guard serving in Iraq identified Poitras and “a local > [Iraqi] leader”—the father of the family that would become the subject > of her film. The soldier, whose name was redacted, questioned Poitras > at the time, and reported that she “became significantly nervous” and > denied filming from the roof. He later told the Army investigators > that he “strongly believed”—but without apparent evidence—“POITRAS had > prior knowledge of the ambush and had the means to report it to U.S. > Forces; however, she purposely did not report it so she could film the > attack for her documentary.” > > One page shown in the Whitney exhibit reveals that the New York field > office of the FBI was tracking Poitras’ home addresses, and Poitras > believes the reference to a “detective” working with the FBI indicates > the New York Police Department may have also been involved. By 2007, > the documents reveal that there was a grand jury investigation > proceeding on whether to indict her for unnamed crimes—multiple > subpoenas sought information about her from redacted sources. (Poitras > says that the twelve pages she published in the Whitney exhibition are > only a selection of 800 documents she’s received in her FOIA lawsuit, > which is ongoing.) > Being Constantly Watched > > Private as ever, Poitras declined to detail to WIRED exactly how she > experienced that federal investigation in the years that followed. But > flash forward to late 2012, and the surveillance targeting Poitras had > transformed her into a nervous wreck. In the book, she shares a diary > she kept during her time living in Berlin, in which she describes > feeling constantly watched, entirely robbed of privacy. “I haven’t > written in over a year for fear these words are not private,” are the > journal’s first words. “That nothing in my life can be kept private.” > > She sleeps badly, plagued with nightmares about the American > government. She reads Cory Doctorow’s Homeland and re-reads 1984, > finding too many parallels with her own life. She notes her computer > glitching and “going pink” during her interviews with NSA > whistleblower William Binney, and that it tells her its hard drive is > full despite seeming to have 16 gigabytes free. Eventually she moves > to a new apartment that she attempts to keep “off the radar” by > avoiding all cell phones and only accessing the Internet over the > anonymity software Tor. > > When Snowden contacts her in January of 2013, Poitras has lived with > the specter of spying long enough that she initially wonders if he > might be part of a plan to entrap her or her contacts like Julian > Assange or Jacob Appelbaum, an activist and Tor developer. “Is C4 a > trap?” she asks herself, using an abbreviation of Snowden’s codename. > “Will he put me in prison?” > > Even once she decides he’s a legitimate source, the pressure threatens > to overwhelm her. The stress becomes visceral: She writes that she > feels like she’s “underwater” and that she can hear the blood rushing > through her body. “I am battling with my nervous system,” she writes. > “It doesn’t let me rest or sleep. Eye twitches, clenched throat, and > now literally waiting to be raided.” > > Finally she decides to meet Snowden and to publish his top secret > leaks, despite her fears of both the risks to him and to herself. Both > the journal and the documents she obtained from the government show > how her own targeting helped to galvanize her resolve to expose the > apparatus of surveillance. “He is prepared for the consequences of the > disclosure,” she writes, then admits: “I really don’t want to become > the story.” > > In the end, Poitras has not only escaped the arrest or indictment she > feared, but has become a kind of privacy folk hero: Her work has > helped to noticeably shift the world’s view of government spying, led > to legislation, and won both a Pulitzer and an Academy Award. But if > her ultimate fear was to “become the story,” her latest revelations > show that’s a fate she can no longer escape–and one she’s come to > accept. > > Poitras’ Astro Noise exhibit runs from February 5 until May 1 at the > Whitney Museum of American Art, and the accompanying book will be > published on February 23. > > -- Cari Machet NYC 646-436-7795 carimachet at gmail.com AIM carismachet Syria +963-099 277 3243 Amman +962 077 636 9407 Berlin +49 152 11779219 Reykjavik +354 894 8650 Twitter: @carimachet 7035 690E 5E47 41D4 B0E5 B3D1 AF90 49D6 BE09 2187 Ruh-roh, this is now necessary: This email is intended only for the addressee(s) and may contain confidential information. If you are not the intended recipient, you are hereby notified that any use of this information, dissemination, distribution, or copying of this email without permission is strictly prohibited. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 12318 bytes Desc: not available URL: From carimachet at gmail.com Sat Feb 6 08:44:34 2016 From: carimachet at gmail.com (Cari Machet) Date: Sat, 6 Feb 2016 17:44:34 +0100 Subject: The Intercept steps up after catching a reporter faking data and sources In-Reply-To: <56B61378.30706@riseup.net> References: <56b4f3ba.d4f28c0a.1c75a.fffff056@mx.google.com> <56b53670.4ac98c0a.7672b.1586@mx.google.com> <56b5636d.6d148c0a.ed84d.2adf@mx.google.com> <56B61378.30706@riseup.net> Message-ID: rayzer ideology = grudgeholdism On Sat, Feb 6, 2016 at 4:38 PM, Rayzer wrote: > Александр wrote: > > > > I find it quite funny how people who routinely post pro-government > > garbage are not 'trolls', including, you know high ranking > CIA > > mafiosos. Furthermore, the CIA mafiosos and lapdogs call > other > > people 'trolls'... > > > > > > Oh, i love it. Thanks juan! > > > > According the Juan, afaict, everything and everyone is pro-gubmint > except him. > > Trigger Warning! "Vanguard" > > -- > RR > "Through counter-intelligence it should be possible to pinpoint potential > trouble-makers ... And neutralize them, neutralize them, neutralize them" > > > -- Cari Machet NYC 646-436-7795 carimachet at gmail.com AIM carismachet Syria +963-099 277 3243 Amman +962 077 636 9407 Berlin +49 152 11779219 Reykjavik +354 894 8650 Twitter: @carimachet 7035 690E 5E47 41D4 B0E5 B3D1 AF90 49D6 BE09 2187 Ruh-roh, this is now necessary: This email is intended only for the addressee(s) and may contain confidential information. If you are not the intended recipient, you are hereby notified that any use of this information, dissemination, distribution, or copying of this email without permission is strictly prohibited. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 2388 bytes Desc: not available URL: From juan.g71 at gmail.com Sat Feb 6 12:58:07 2016 From: juan.g71 at gmail.com (juan) Date: Sat, 6 Feb 2016 17:58:07 -0300 Subject: The Intercept steps up after catching a reporter faking data and sources In-Reply-To: References: <56b4f3ba.d4f28c0a.1c75a.fffff056@mx.google.com> <56b53670.4ac98c0a.7672b.1586@mx.google.com> <56b5636d.6d148c0a.ed84d.2adf@mx.google.com> Message-ID: <56b65ea6.251f370a.e86ff.ffff839b@mx.google.com> On Sat, 6 Feb 2016 06:40:00 +0100 coderman wrote: > On 2/6/16, juan wrote: > > ... > > well, if you ever have trouble sleeping then you can read > > "no treason" ^-^ > > > trolls goading each other into reading and educating themselves? ... > maybe they're just grossly inappropriate in sincerity, hmm should I take that as a compliment...of sorts? And how's your political education going? > > *grin* From Rayzer at riseup.net Sat Feb 6 19:06:58 2016 From: Rayzer at riseup.net (Rayzer) Date: Sat, 6 Feb 2016 19:06:58 -0800 Subject: The Intercept steps up after catching a reporter faking data and sources In-Reply-To: References: <56b4f3ba.d4f28c0a.1c75a.fffff056@mx.google.com> <56b53670.4ac98c0a.7672b.1586@mx.google.com> <56b5636d.6d148c0a.ed84d.2adf@mx.google.com> <56B61378.30706@riseup.net> Message-ID: <56B6B4D2.30601@riseup.net> I trust the riseup birds collective. Otoh my trust factor for you... ... ... Get the picture? --- RR “Borders I have never seen one. But I have heard they exist in the minds of some people.” ―Thor Heyerdahl Zenaan Harkness wrote: > On 2/6/16, Rayzer wrote: >> Александр wrote: >>> I find it quite funny how people who routinely post pro-government >>> garbage are not 'trolls', including, you know high ranking >>> CIA >>> mafiosos. Furthermore, the CIA mafiosos and lapdogs call >>> other >>> people 'trolls'... >>> >>> >>> Oh, i love it. Thanks juan! >>> >> According the Juan, afaict, everything and everyone is pro-gubmint >> except him. >> >> Trigger Warning! "Vanguard" >> >> -- >> RR >> "Through counter-intelligence it should be possible to pinpoint potential >> trouble-makers ... And neutralize them, neutralize them, neutralize them" > I like your .sig, but perhaps you haven't figured out, riseup.net is > the establishment's false opposition - "Occupy" bullshit and all that, > used to capture as much rebellious protest energy as possible, > channeling that into the most irrelevant non-directions of ephemeral > bullshit we've ever seen. > > Oh yes, the occasional "petition" that begs the government for some > scrap of bread. > > Here in Australia, it became clear at some point that Riseup.net was > being driven by Labour ("Democracks"), but for those who haven't yet > figured out the whois command, riseup.net is a product of a > Washingtun, Ewe Ess Eh? company called Riseup Networks. > > Had potential. If it weren't the establishment. > > If you don't own it, you don't control it. > > If you don't control it, it may be used against you. > > If you can't trust those who DO control it, it WILL be used against you. > > Not a difficult principle... > > -- RR "Through counter-intelligence it should be possible to pinpoint potential trouble-makers ... And neutralize them, neutralize them, neutralize them" -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 836 bytes Desc: OpenPGP digital signature URL: From seanl at literati.org Sat Feb 6 12:40:21 2016 From: seanl at literati.org (Sean Lynch) Date: Sat, 06 Feb 2016 20:40:21 +0000 Subject: [tor-talk] Using SDR In-Reply-To: References: Message-ID: On Fri, Feb 5, 2016 at 7:23 PM coderman wrote: > On 2/5/16, Sean Lynch wrote: > > ... Radio is being used right now to provide anonymity, but it's being > used[1] > > to hide endpoints similar to the duct-taped payphone trick depicted in > > Hackers, in order to avoid attacks like the one used to capture Ross > > Ulbricht without giving him a chance to wipe his computer (they snuck up > > behind him and pinned his arms, but they would have just rushed him had > > that not been possible). If you use a device like the ProxyHam and you > sit > > somewhere where you can see it, there's a reasonable chance you'd spot > > someone who's trying to find you, giving you a chance to hit your panic > > button and escape. > > this assumes you're keeping it under constant supervision, of course :P > Indeed. Having a spotter there is probably the best solution. > > The older, lower-tech version of this trick is to use a high-gain antenna > > like the Cantenna or a Yagi to use a public wifi AP from a stealthy, > > defensible location. The problem with this is that this presents no > > challenge to RDF (radio direction finding) equipment designed for WiFi. > > That's the big advantage of the ProxyHam, since whoever is looking for > you > > probably won't know in advance what frequency you're using. And solving > > that problem in a general way requires MUCH more expensive gear than just > > locating WiFi clients. > > one of my favorite tricks, but rather rude in spectrum, > is setting high power amplifier to maximum. DF tends to see this > signal arriving from all around... *grin* > > this introduces it's own trade-offs, of course. > This is why you use an attenuator. I wouldn't think law enforcement DF equipment would be fooled by such a thing, since for example FCC will often be looking for people who are outputting too much power, which on the ham bands is going to be multiple kilowatts (I think they've mostly given up on CB except when it starts interfering with licensed users). > > It MAY be possible to use SDR to achieve LPI while still remaining within > > if you're building LPI, you don't give a fuck about the FCC (compliance). > by definition, if they've found you, you fucked up! > Perhaps, but I'm not about to suggest that anyone break the law. > Actually, that gives me an idea: MIMO precoding[2] (versus spatial > > multiplexing, which is useless for your purposes). MIMO precoding > devolves > > to beam-forming in the absence of reflectors like buildings, but in an > > urban environment, you get a complex combination of signal paths, > > > > MIMO precoding requires a "training" phase where they discover one > another > > by transmitting some easily "locked-onto" signal so that each receiver > can > > find the other transmitter independently. > > it is now possible for a professional's budget to accodomate the SDR > equipment necessary to do this type of phase sync'ed active beam > forming MIMO transmission, and not all methods require the training > phase. in fact, omission of this (by out of band training, in a sense) > in a method of "keying" phased delivery of UWB MIMO in a way more > likely to achieve LPI. > How do you train out of band? By modelling the environment? That's an interesting thought, and I suspect Google Earth has enough data to be able to do it in a lot of places. Are you aware of free or inexpensive software packages for doing this? > synthetic aperature millimeter wave vision systems are also pushing > along this boundary, for cross-pollination of suitable phased sync'ed > UWB MIMO signal processing. > Aren't you just talking phased array for something like this though? Or do you mean using phase information from the receive antennas to reconstruct the environment rather than using phasing at the transmit side to steer your beam? That's a very interesting idea since it can give you a 360 degree view with no need to steer your beam, in the same way that some blind humans can use clicks to get a picture of their entire environment. (I use humans and not bats because I think bat sonar is pretty directional, whereas human ears can localize sound quite precisely without any need to turn one's head.) > i could go on, if you're curious, but perhaps on another list? :) > This is definitely an area I'm interested in, so I'd love to hear more of your ideas, as may Jeremy, so if it's beyond what is generally tolerated on this list, private email would be fine, or if you have a list in mind I'd be happy to subscribe if I'm not already. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 5967 bytes Desc: not available URL: From seanl at literati.org Sat Feb 6 12:42:44 2016 From: seanl at literati.org (Sean Lynch) Date: Sat, 06 Feb 2016 20:42:44 +0000 Subject: [tor-talk] Using SDR In-Reply-To: <698601024.150073.1454739997510.JavaMail.yahoo@mail.yahoo.com> References: <698601024.150073.1454739997510.JavaMail.yahoo@mail.yahoo.com> Message-ID: On Fri, Feb 5, 2016 at 10:36 PM jim bell wrote: > > > *From:* coderman > *Sbject:* Re: [tor-talk] Using SDR > On 2/5/16, Sean Lynch wrote: > > The older, lower-tech version of this trick is to use a high-gain antenna > > like the Cantenna or a Yagi to use a public wifi AP from a stealthy, > > Initially, I was confused about this. To me, a "Cantenna" was Heathkit's > name (in about 1970 or so) for a dummy-load built from a > 1 gallon paint can with a non-inductive resistor inside, immersed in > transformer oil, capable of dissipating 1 Kw or so. > Showing my age. > Now, on Google-search, I see it as an antenna built with a tin can. > > Sorry about that. I had initially considered including a reference, but I figured it was an easily Googlable term. Name collisions hadn't occurred to me. My radio knowledge is a mix of modern Ham education and 1950s era Ham education, the latter because those were the books my tiny middle school had in its library :) -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 3880 bytes Desc: not available URL: From grarpamp at gmail.com Sat Feb 6 18:14:11 2016 From: grarpamp at gmail.com (grarpamp) Date: Sat, 6 Feb 2016 21:14:11 -0500 Subject: [tor-talk] OT: Bitmessage In-Reply-To: References: <56AB637C.8070001@anonymous.coward.posteo.de> <56AC1AC2.6090706@cajuntechie.org> <56AC94C3.3030501@gmail.com> Message-ID: On Sat, Jan 30, 2016 at 6:14 AM, Tom A. wrote: > Yes take care and look yourself or believe so called experts or > multiplicators. Fine example of the classic passive shilling for GoldBug / BitMail, etc. > I agree that all closed source crypto is obsolete. Yeah, so is all the non-reproducible binaries of opensource code above, deleting critiques off your own forums, etc... ahem. >> Also, since Tom spammed a link to BitMail, it's worth noting that >> BitMail appears to be developed by the same people who made GoldBug. >> For those of you keeping score at home, GoldBug falsely claimed to be >> a project of EFF and CCC. It would be wise to assume that BitMail is >> malware or backdoored unless proven otherwise. Tom's long been associated with their little game. Search the whole scam out on tor-talk, cpunks, google, etc. Till y'all step up to the plate... hasta Asta. From jdb10987 at yahoo.com Sat Feb 6 13:15:21 2016 From: jdb10987 at yahoo.com (jim bell) Date: Sat, 6 Feb 2016 21:15:21 +0000 (UTC) Subject: I'll reveal the scandal I've been sitting on that's on the scale of Making a Murderer In-Reply-To: References: Message-ID: <1499528147.354202.1454793321723.JavaMail.yahoo@mail.yahoo.com> From: Ryan Carboni To: cpunks Sent: Saturday, February 6, 2016 9:08 AM Subject: I'll reveal the scandal I've been sitting on that's on the scale of Making a Murderer >I've inferred that somehow I'm being investigated as part of the 2013 Santa Monica College mass shooting which has taken a suspiciously long >time to issue a report regarding (typically it appears to take a year or less). I've been subjected to police harassment before and after that point >though. For legal reasons I can't explain further. Yes, exceptional claims require exceptional evidence. https://en.wikipedia.org/wiki/2013_Santa_Monica_shooting [from that article] "The rampage allegedly started over an undetermined family dispute. Public records show that Zawahri's parents were married in 1985 and moved into the house they purchased on Yorkshire Avenue in 1996, but the mother, Randa Abdou,[35] left the home and moved to an apartment with the two boys in 1998. She sought a restraining order against the father a short time later, but the case was dismissed when the mother failed to appear in court. Subsequently, the elder son lived with the father at the residence on Yorkshire Avenue, while Zawahri lived in an apartment in Mar Vista, Los Angeles with his mother. Though there is no record that the couple divorced, by 2013 they had been living separately for years.[32] Randa Abdou was out of the country visiting relatives at the time of the shooting, but returned during the following weekend and was assisting authorities in the investigation.[11][35]Zawahri prepared a three-page handwritten note that was found on his body. In it, he expressed remorse for killing his father and brother, but did not give a motive. He said goodbye to friends and expressed hope that his mother would be taken care of and receive recompense from his father's estate. Investigators believe that mental illness played a role in the killings, but no details were given. Searching his home, police found replica weapons and illegal zip guns. It was also learned that the California Department of Justice advised Zawahri in an October 2011 letter that he was ineligible to purchase a firearm.[38] The incident occurred the day before Zawahri's 24th birthday." -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 9054 bytes Desc: not available URL: From zen at freedbms.net Sat Feb 6 14:07:10 2016 From: zen at freedbms.net (Zenaan Harkness) Date: Sat, 6 Feb 2016 22:07:10 +0000 Subject: The Intercept steps up after catching a reporter faking data and sources In-Reply-To: <56B61378.30706@riseup.net> References: <56b4f3ba.d4f28c0a.1c75a.fffff056@mx.google.com> <56b53670.4ac98c0a.7672b.1586@mx.google.com> <56b5636d.6d148c0a.ed84d.2adf@mx.google.com> <56B61378.30706@riseup.net> Message-ID: On 2/6/16, Rayzer wrote: > Александр wrote: >> >> I find it quite funny how people who routinely post pro-government >> garbage are not 'trolls', including, you know high ranking >> CIA >> mafiosos. Furthermore, the CIA mafiosos and lapdogs call >> other >> people 'trolls'... >> >> >> Oh, i love it. Thanks juan! >> > > According the Juan, afaict, everything and everyone is pro-gubmint > except him. > > Trigger Warning! "Vanguard" > > -- > RR > "Through counter-intelligence it should be possible to pinpoint potential > trouble-makers ... And neutralize them, neutralize them, neutralize them" I like your .sig, but perhaps you haven't figured out, riseup.net is the establishment's false opposition - "Occupy" bullshit and all that, used to capture as much rebellious protest energy as possible, channeling that into the most irrelevant non-directions of ephemeral bullshit we've ever seen. Oh yes, the occasional "petition" that begs the government for some scrap of bread. Here in Australia, it became clear at some point that Riseup.net was being driven by Labour ("Democracks"), but for those who haven't yet figured out the whois command, riseup.net is a product of a Washingtun, Ewe Ess Eh? company called Riseup Networks. Had potential. If it weren't the establishment. If you don't own it, you don't control it. If you don't control it, it may be used against you. If you can't trust those who DO control it, it WILL be used against you. Not a difficult principle... From zen at freedbms.net Sat Feb 6 14:12:16 2016 From: zen at freedbms.net (Zenaan Harkness) Date: Sat, 6 Feb 2016 22:12:16 +0000 Subject: I'll reveal the scandal I've been sitting on that's on the scale of Making a Murderer In-Reply-To: References: Message-ID: On 2/6/16, Ryan Carboni wrote: > Perhaps there is now probable cause for a reasonable person to conclude > that there's the potential of a pattern of government misconduct waiting to > be uncovered. Get the FUCK out o here?!??!!!?????!!!!!!!!! All this time... I was thinking the government was kind and caring, generous and protecting. The things we discover... From zen at freedbms.net Sat Feb 6 19:48:54 2016 From: zen at freedbms.net (Zenaan Harkness) Date: Sun, 7 Feb 2016 03:48:54 +0000 Subject: The Intercept steps up after catching a reporter faking data and sources In-Reply-To: <56B6B4D2.30601@riseup.net> References: <56b4f3ba.d4f28c0a.1c75a.fffff056@mx.google.com> <56b53670.4ac98c0a.7672b.1586@mx.google.com> <56b5636d.6d148c0a.ed84d.2adf@mx.google.com> <56B61378.30706@riseup.net> <56B6B4D2.30601@riseup.net> Message-ID: On 2/7/16, Rayzer wrote: > I trust the riseup birds collective. Indeed there are some good folk in riseup, as everywhere. Riseup may even have a cause which may attain an actual outcome of actual 'improvement' (pick your definition) in the world, notwithstanding the fundamental undermine and authorities running that particular show. > Otoh my trust factor for you... ... ... > > Get the picture? You trust whom you trust. Your effectiveness in this world is a product of your ability to assess others, trustworthiness being one attribute. With those I don't know so well, I trust their actions in pursuit of causes which I am in support of. When their actions are counter to my concepts of common sense, support for worthy cause, assessment of a particular cause being worthy etc, my trust in them is reduced, possibly eliminated - depends how they then respond to certain questions, their willingness to take on board their own nature (aggressiveness, apathy etc). To all, as yourself, I say good luck in this journey called life. From zen at freedbms.net Sun Feb 7 02:24:38 2016 From: zen at freedbms.net (Zenaan Harkness) Date: Sun, 7 Feb 2016 10:24:38 +0000 Subject: Self Preservation and Irreversible Decline [was: Electronic Freedom Foundation selective in support of freedom] In-Reply-To: <56928ad3.454d370a.dd4d3.ffffb84e@mx.google.com> References: <56928ad3.454d370a.dd4d3.ffffb84e@mx.google.com> Message-ID: On 1/10/16, juan wrote: > On Sun, 10 Jan 2016 04:50:35 -0800 > coderman wrote: >> now USA in a state of perpetual war, > It has always been. So what the fuck are you talking about. >> executive power at record levels, >> surveillance staggering in breadth and invasiveness, censorship and >> suppression of speech creeping ever further into the centralized >> systems dominating over our way of life, it's not good... >> and yet we're not rounding up foreign-born citizens and their >> families for incarceration at detention camps > dude the US has the highest incarceration rate in the world. > What the fuck are you talking about. >> (like Japanese during >> the war). not to mention that much of the rest of the world would be >> killed or imprisoned leading my kind of life in another jurisdiction! > DUDE! Are you trelling or what?? This reminds me of one of the Putinisms (courtesy wikipedia): "Russia is not the kind of a country that extradites human rights champions." (Россия не та страна которая выдаёт борцов за права человека.) – This Putin's comment on Snowden during the Q&A session with CNBC at the SPIEF on May 23, 2014 was followed by a storm of laughter and applause.[88][89] Kommersant described the reaction as follows: "A tempest of elation and applause erupted, and a howl of laughter and weeping hung over the hall" ("Поднялась просто буря восторга, аплодисментов, над залом застрял стон из хохота и плача"), and commented that not everybody grasped the full meaning of the utterance.[90] From zen at freedbms.net Sun Feb 7 02:48:07 2016 From: zen at freedbms.net (Zenaan Harkness) Date: Sun, 7 Feb 2016 10:48:07 +0000 Subject: Self Preservation and Irreversible Decline [was: Electronic Freedom Foundation selective in support of freedom] In-Reply-To: <569aa71a.4cd6370a.e7ed3.37bc@mx.google.com> References: <56928ad3.454d370a.dd4d3.ffffb84e@mx.google.com> <5692f66e.08c48c0a.b1ea8.559b@mx.google.com> <5695C7FB.7020906@videotron.ca> <5695cfc4.45288c0a.c1440.787e@mx.google.com> <5696d3e5.118f8c0a.dcb70.7e81@mx.google.com> <569aa71a.4cd6370a.e7ed3.37bc@mx.google.com> Message-ID: On 1/16/16, juan wrote: > On Fri, 15 Jan 2016 03:33:49 +0000 > Zenaan Harkness wrote: >> - whereas with direct democracy 'the people' only have themselves to >> blame, since they vote for/against every single law and executive >> order, > > Well, that would be at least more interesing and honest than > the system we currently have. The problem remains though, some > people seem to believe that whatever a majority votes for is > automatically good or legitimate. Yes that's a problem with (most) people it seems. That's where the right to individual objection, non-consent or "political protest" would perhaps have a far better chance of survival in direct democracy -> where an individual demonstrates an issue which a few handfuls of other people consider valid, then hi ho, hi ho, it's off to the ballot we go -> which is what I thought (when I was young, which was at least a few dozen moments ago) democracy was supposed to be. From zen at freedbms.net Sun Feb 7 02:59:22 2016 From: zen at freedbms.net (Zenaan Harkness) Date: Sun, 7 Feb 2016 10:59:22 +0000 Subject: Self Preservation and Irreversible Decline [was: Electronic Freedom Foundation selective in support of freedom] In-Reply-To: References: <56928ad3.454d370a.dd4d3.ffffb84e@mx.google.com> <5692f66e.08c48c0a.b1ea8.559b@mx.google.com> <5695C7FB.7020906@videotron.ca> <5695cfc4.45288c0a.c1440.787e@mx.google.com> Message-ID: This one got lost to the wrong reply button, and I have an addition now too... On 1/17/16, Zenaan Harkness wrote: > On 1/17/16, coderman wrote: >> On 1/15/16, Zenaan Harkness wrote: >>> ... >>> I guess that's the ultimate propaganda success really - not being >>> aware that your country is always at war, and pretty much always has >>> been. War is the ultimate rejection and domination of the sovereignty >>> of other nations and individuals. >> >> next question: >> can you have nation states without war? > > That would require a truly benevolent 'dictator' at the top ... Gandhi > when prime minister of India was shot by one of his own security > guards, the Israeli prime minister who got in on a "peace with > Palestinians" platform some years back got shot (by an Israeli), the > only two US presidents who (attempted to) print greenbacks rather than > borrow from the banks (i.e. reclaim the government's constitutional > money power), got shot, ... > > the odds for such leaders don't look so good... > > On the other hand, Iceland has jailed at least 26 bankers so far: > http://www.independent.co.uk/voices/iceland-has-jailed-26-bankers-why-wont-we-a6735411.html > > so perhaps there's hope... they ousted two full parliaments to get > there though, to full new elections and finally a year(?) long > population-wide new constitution creation which on the face of it > appears to be genuinely by the people themselves, and also clearly > -for- themselves, having rejected any bail-in or bail-out for the > failed commercial private banks that brought that country to its > financial knees. > > Seems a genuinely community-based groundswell is needed for genuinely > 'good' change, if nothing else... In iceland, some portion of mortgage debts were forgiven also: "Reports from 2012 (many of which were written by U.S. media outlets) noted that while Iceland forgave a large amount of mortgage debt in order to boost the economy's recovery from a financial crisis, this action did not entail entirely wiping out all home mortgages held by all citizens of Iceland. Rather, it involved forgiving a portion of some mortgage debt that was tied to inflation:" http://www.snopes.com/iceland-debt-forgiveness/ Sad thing is, a great story got bullshitted by sensationalist crap news, and so Snopes has a field day saying how false it all is, although they do provide the above quoted paragraph to their credit. From zen at freedbms.net Sun Feb 7 04:09:54 2016 From: zen at freedbms.net (Zenaan Harkness) Date: Sun, 7 Feb 2016 12:09:54 +0000 Subject: USA To Require Govt Issued ID To Use Internet, No More Anonymous In-Reply-To: <56A0FD9E.1030408@riseup.net> References: <56a05fe7.e42a8c0a.6d2fe.ffffd01f@mx.google.com> <56A06897.1050304@riseup.net> <56a06c22.458f8c0a.e6df2.ffff9e5a@mx.google.com> <56A0752F.7070402@pilobilus.net> <56A0FD9E.1030408@riseup.net> Message-ID: On 1/21/16, Rayzer wrote: > On 01/21/2016 12:25 AM, juan wrote: >> > On Wed, 20 Jan 2016 21:11:51 -0800 Rayzer >> > wrote: >> >> juan wrote: >> >>> On Wed, 20 Jan 2016 23:19:10 -0500 grarpamp >> >>> wrote: >> >>>> "When a person drives a car on a highway, he or she >> >>>> agrees to display a license plate," >> >>> >> >>> false >> >> >> >> Spoken like a true right wing jackass me-first sovereign >> >> citizen. This simply does not follow. Juan made a simple logical response that "no, just because I choose to drive on a public road, does not mean I actually agree to display a license plate" As a fact, Juan's logic is true. This can also be extended: - driving on a road does not mean driver -wants- to display a license plate - driving on a road does not mean driver displays a license plate (this might result in certain consequences that from various view points might be desirable, and or un-desirable) Neither of these two positions, nor the one Juan stated above, warrant being classified as "a true right wing jackass me-first sovereign citizen". "I don't have to be doing anything wrong to want my privacy." This one time, an associate was asked by a Magistrate/Judge, "well Mr Redacted, how would you feel if a driver had no number plate and did a hit and run on your child?" to which he responded "pretty bloody bad, and frankly, just as bad as if someone -with- a number plate had done a hit and run". The point here is that the number plate does not stop people doing the wrong thing. Although there may be some encouragement towards better behaviour by mandating number plates, such a correlation is not public knowledge, and more importantly, the costs are manifold: - our right to travel anonmyously is sacrificed (yes, anonymous wrt most individuals, but no, not anonymous from the state, which is arguably much more important) - the state intrudes into our private lives - economic bias - fines charged (eg for parking longer than 'allowed') unfairly target the poor - many more reasons It is the bad action which ought be punished/ sanctioned in some way by society. >> >> I'll bet you think you're an anarchist too! Razer, your reaction to suggestion that "there is no agreement to display a number plate when one drives on a public road" is way out of proportion to the suggestion. Some people have such reactions because they had a love one who suffered from some egregious road crime. >> > Dude. You're the one who quotes doug casey. > > It doesn't matter WHO one quotes. The only thing that matters is one's > WORLDVIEW, and I stick to what I said. You're a right winger and don't > even know it. Frankly I don't really know what "right winger" means. I really wish I did, but it's different for different people, so your definition is unlikely to be useful in this thread. What I believe -is- useful is to handle a particular issue at a time - if an issue gets too big, perhaps additional threads are required. > Steve Kinney wrote: >> As an anarchist, I have no problem recognizing the difference >> between consent, and making accommodations to coercive demands as >> a matter of tactical discretion. >> >> Calling compliance with arbitrary orders from people who carry >> guns and radios "consent" is like saying that every person who has >> ever been raped "was asking for it." > > So can we get a consensus that someone operating a 1-2 ton weapon of > environmental and generally Mass Destruction, including but not limited > to taking someone's life, should not only prove to 'the herd' they're > capable, or at least KNOW how to operate said WMD properly (license), Here you are conflating capability (training) with tracking and control (license). And, we can debate whether control via license is abused by the state, whether control by court order and/ or punishment by the courts for violations of the public standards/expectations of "the herd", and compare any purported benefits put forward, with the many costs involved, some of which I outlined above. I wholeheartedly disagree with the incredibly simplified assertion "car bad, state control good". > and have responsibility for that WMD, their personal property, evidenced > (registration) for the rest of us ? No. We can not. The lack of depth/ assumption that we can, might be worth analysing though. From zen at freedbms.net Sun Feb 7 04:18:23 2016 From: zen at freedbms.net (Zenaan Harkness) Date: Sun, 7 Feb 2016 12:18:23 +0000 Subject: USA To Require Govt Issued ID To Use Internet, No More Anonymous In-Reply-To: <56A14F3D.7080503@riseup.net> References: <56a05fe7.e42a8c0a.6d2fe.ffffd01f@mx.google.com> <56A06897.1050304@riseup.net> <56a06c22.458f8c0a.e6df2.ffff9e5a@mx.google.com> <56A0752F.7070402@pilobilus.net> <56A0FD9E.1030408@riseup.net> <56a12fe1.0af88c0a.ead01.5e9c@mx.google.com> <56A137E0.5010000@riseup.net> <56a14170.8852370a.d4e6f.6975@mx.google.com> <56A14F3D.7080503@riseup.net> Message-ID: On 1/21/16, Rayzer wrote: > juan wrote: > >> Now tell me rayzer, you are a 'true' 'anarchist', and the proof >> that you are a 'true' 'anarchist' is that you worship the >> american DVM ... > > Haven't had a DL in 20 years and my ID is 15 years expired. > > On the other hand, I don't drive a smogbox anymore, and when the police > ask for ID, I IDENTIFY myself with my name. That's all I'm legally > required to do. OK, gettin out of the system is good, even if still bound in other ways. Minimising environment footprint is good. Knowing your rights and instructing cops as such is also good. Advocating for good things is good. Encouraging others to lift their rights/enviro/system/etc game is good. All good things. Now living a right can get a bit more difficult - actually driving a vehicle without a license nor rego plate, and handling the cops and courts when the time comes. It's good to raise ones own standards, its a much harder job to raise the standards for the collective. Individual right is becoming so suppressed that we in The West need some serious kick back. From zen at freedbms.net Sun Feb 7 04:31:02 2016 From: zen at freedbms.net (Zenaan Harkness) Date: Sun, 7 Feb 2016 12:31:02 +0000 Subject: USA To Require Govt Issued ID To Use Internet, No More Anonymous In-Reply-To: <56A15C9E.9070607@riseup.net> References: <56a05fe7.e42a8c0a.6d2fe.ffffd01f@mx.google.com> <56A06897.1050304@riseup.net> <56a06c22.458f8c0a.e6df2.ffff9e5a@mx.google.com> <56A0752F.7070402@pilobilus.net> <56A0FD9E.1030408@riseup.net> <56a12fe1.0af88c0a.ead01.5e9c@mx.google.com> <56A137E0.5010000@riseup.net> <56a14170.8852370a.d4e6f.6975@mx.google.com> <56A14F3D.7080503@riseup.net> <56a1536e.74618c0a.fcba6.78a1@mx.google.com> <56A15C9E.9070607@riseup.net> Message-ID: On 1/21/16, Rayzer wrote: > juan wrote: >> Doesn't your fucking herd have the divine collective right to identify >> you? > > Existence shouldn't be regulated by the society you are part of Sounds a good start - you advocate for no birth certificates, marriage certificates and death certificates then? > but your actions and > behaviors might very well be to ensure the survival of the > 'herd' if not the species. In this statement is a subtlety that catches most people: Regulation of lawful/acceptable behaviour, vs regulation of unlawful/unacceptable behaviour. Should the state "regulate" sex by issuing Fucking licenses, with RFID chips to ensure appropriate locations only are used, with infringements and points loss for excessive fucking or fucking under the influence (won't someone please think of the foetuses that might be damaged)? Next a breeding license, again with penalties for infraction? Or should "the state" regulate intolerable/unacceptable behaviour such as rape, when that occurs? Should the state regulate individual travel by issuing drivers licenses? Or should the state regulate intolerable/unacceptable road conduct, when that occurs? The consequences of one are satisfaction of the expectation of the herd and curtailing of vigilante justice, the consequences of the other are ever greater violations of individual rights, freedoms, etc. From zen at freedbms.net Sun Feb 7 04:35:45 2016 From: zen at freedbms.net (Zenaan Harkness) Date: Sun, 7 Feb 2016 12:35:45 +0000 Subject: USA To Require Govt Issued ID To Use Internet, No More Anonymous In-Reply-To: <56A15F85.1090009@riseup.net> References: <56a05fe7.e42a8c0a.6d2fe.ffffd01f@mx.google.com> <56A06897.1050304@riseup.net> <56a06c22.458f8c0a.e6df2.ffff9e5a@mx.google.com> <56A0752F.7070402@pilobilus.net> <56A0FD9E.1030408@riseup.net> <56A150CD.6010206@pilobilus.net> <56A15F85.1090009@riseup.net> Message-ID: On 1/21/16, Rayzer wrote: > Steve Kinney wrote: >> Now we have an "Affordable Care Act" > > It can't run you over. Whatever happened, or whatever it is driving you against cars, I feel for you. Remind yourself that licenses and vehicle registrations don't stop people dieing the roads. Sacrificing our rights for a little extra perceived security is surely something you don't want to advocate? From zen at freedbms.net Sun Feb 7 04:41:32 2016 From: zen at freedbms.net (Zenaan Harkness) Date: Sun, 7 Feb 2016 12:41:32 +0000 Subject: USA To Require Govt Issued ID To Use Internet, No More Anonymous In-Reply-To: <56A15F85.1090009@riseup.net> References: <56a05fe7.e42a8c0a.6d2fe.ffffd01f@mx.google.com> <56A06897.1050304@riseup.net> <56a06c22.458f8c0a.e6df2.ffff9e5a@mx.google.com> <56A0752F.7070402@pilobilus.net> <56A0FD9E.1030408@riseup.net> <56A150CD.6010206@pilobilus.net> <56A15F85.1090009@riseup.net> Message-ID: On 1/21/16, Rayzer wrote: > Steve Kinney wrote: >> It's a matter of perspective. A fear based world view that >> imposes a constant 'need' for protection by ersatz parental >> figures is the consensus reality in Amerika. > > The worldview in Merica, as illustrated by the responses I'm seeing is I'm from Australia. > 'denial of responsibility' Not at all. It's about appropriate responses, and responding appropriately, with responsibility. Your assertion is unfounded. > and a touch of sociopathy... Now that's just inflammatory - such an allusion needs facts in support, if you want a serious discussion, but now I'm stating the obvious. > Given that, "a > constant 'need' for protection" seems prerequisite. And I thought -I- was cynical. If you fundamentally mistrust 'most' humans, you might want to look at that. It may be good to live with a little paranoia, but that's personal, not how to run a state. It would be nice if the state -were- in fear of the people - now that would be a mighty fine day :D From Rayzer at riseup.net Sun Feb 7 12:45:18 2016 From: Rayzer at riseup.net (Rayzer) Date: Sun, 7 Feb 2016 12:45:18 -0800 Subject: USA To Require Govt Issued ID To Use Internet, No More Anonymous In-Reply-To: References: <56a05fe7.e42a8c0a.6d2fe.ffffd01f@mx.google.com> <56A06897.1050304@riseup.net> <56a06c22.458f8c0a.e6df2.ffff9e5a@mx.google.com> <56A0752F.7070402@pilobilus.net> <56A0FD9E.1030408@riseup.net> Message-ID: <56B7ACDE.2010105@riseup.net> Zenaan Harkness wrote: > This simply does not follow. Juan made a simple logical response that > "no, just because I choose to drive on a public road, does not mean I > actually agree to display a license plate" > > As a fact, Juan's logic is true. > > This can also be extended: > - driving on a road does not mean driver -wants- to display a license plate NO one but you gives a fuck what YOU or Juan wants and it's obvious your lives are quite sheltered or you would have discovered that by now. Growing up and taking PERSONAL RESPONSIBILITY by 'whatever means necessary' for the humans around you, is something you and Juan apparently need to learn, before, in real life, someone 'schools you'. Albeit my experience is most people who think like you get stomped on the second you broach 'me uber alles' to someone you've damaged in some way. So, by extension, I assume neither of you 'get out much'. In other words, for your own personal safety, if you injure someone with your uninsured smog-belcher, make sure you kill them or at least injure them so they can't do the same injury back to you. -- RR "Through counter-intelligence it should be possible to pinpoint potential trouble-makers ... And neutralize them, neutralize them, neutralize them" -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 836 bytes Desc: OpenPGP digital signature URL: From Rayzer at riseup.net Sun Feb 7 12:47:51 2016 From: Rayzer at riseup.net (Rayzer) Date: Sun, 7 Feb 2016 12:47:51 -0800 Subject: USA To Require Govt Issued ID To Use Internet, No More Anonymous In-Reply-To: References: <56a05fe7.e42a8c0a.6d2fe.ffffd01f@mx.google.com> <56A06897.1050304@riseup.net> <56a06c22.458f8c0a.e6df2.ffff9e5a@mx.google.com> <56A0752F.7070402@pilobilus.net> <56A0FD9E.1030408@riseup.net> <56a12fe1.0af88c0a.ead01.5e9c@mx.google.com> <56A137E0.5010000@riseup.net> <56a14170.8852370a.d4e6f.6975@mx.google.com> <56A14F3D.7080503@riseup.net> Message-ID: <56B7AD77.1000104@riseup.net> Zenaan Harkness wrote: > its a much harder job to raise the standards for the collective. Lead by example. Expect to be ejected from the collective for (snigger) out-performing. -- RR "Through counter-intelligence it should be possible to pinpoint potential trouble-makers ... And neutralize them, neutralize them, neutralize them" -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 836 bytes Desc: OpenPGP digital signature URL: From zen at freedbms.net Sun Feb 7 06:15:43 2016 From: zen at freedbms.net (Zenaan Harkness) Date: Sun, 7 Feb 2016 14:15:43 +0000 Subject: USA To Require Govt Issued ID To Use Internet, No More Anonymous In-Reply-To: <2317895.4t2QpWVRm8@lapuntu> References: <1866694.CBmBrSBzAC@lapuntu> <56a5169b.53138c0a.3753e.0426@mx.google.com> <2317895.4t2QpWVRm8@lapuntu> Message-ID: Jerzy's comments notwithstanding, I say that you two (rysiek and Juan) made some great progress in this thread, and I really appreciate the effort you both put in. Been a bit busy, and so had this thread in my mind to prod again, since there are some questions raised which are in, and have been in my mind for some time, so thanks for the efforts. I'll crop the text down to what interests me personally... On 1/24/16, rysiek wrote: > Dnia niedziela, 24 stycznia 2016 15:22:09 juan pisze: >> > I did not say a single word about victims. But hey, let's play: >> (...) >> As far as I'm concerned the discussion is about the highly >> stupid and misleading comment made by CIA capo mafioso dan geer >> regarding the 'private sector'. A high ranking capo of the CIA >> mafia is 'kindly' 'warning' 'us' about the dangers of the >> 'private sector'. Please. > > Does the source of the warning make the warning less relevant? Excellent point. I don't think anyone disputes that Google, Facecrack and Twatter working with the NSA and CIA is a good thing for us common plebes. And there's an underlying question "in political anarchy, wouldn't these companies tend to conspire together, against the people, just as they do now?" Or perhaps "paint me a picture of how these companies might -actually- be better if political anarchy were our way." > Do you see no potential problems/dangers in private sector having > such huge databases of who was moving where, when? Regarding the OP, waay back, I assume the DMV would not exist, except for a small percentage of vanity vehicle number plates or perhaps diplomatic plates etc - there can be no dispute that private sector OR public sector omnipotent databases will sooner rather than later be abused against the people. >> "It's cute how some think that power only corrupts and brings >> out evil in people if it happens to have a form of a government >> agency; and conversely, that no good can ever come from a >> government agency." >> >> I am well aware that the government psychos can do some 'good' >> with all the resources they steal. > > Ah, so we established that *sometimes* the outcome of government action can > be > good. Cool. Juan was not unqualified there - he says that when the money for "the good" comes from taxation or inflation, that's theft from the people. I find it hard to disagree that it's theft. >> > I am confused about your usage of the word "voluntary" here. Are you >> > not >> > actually looking for "non-criminal"? >> >> In this case voluntary and non-crimal point to the same idea. > > Okay. So why use two words for it? Small point, but this was a searching for shared meaning (excellent intention btw), and you suggested the second term which you then ask "why use two terms" - point scoring can be fun, but more important (I say) that we reach shared meaning/ understanding. >> Ok, ok. Part of the problem is that our definitions of 'civil >> society' differ. Finding shared meanings can be a great challenge, so I really applaud the attempt to do so. The process of doing so may involve multiple attempts, and yes that can look like a One True Scotsman "failure". Top down: freedom, civil society, anarchy, good Bottom up: So IWF caused Wikimedia to remove XYZ, is this good or bad; what principle arises from IWF's action/attack? >> > > Begs the question, what kind of power do they have and how >> > > they got it? >> > >> > That's actually a valid point. Your default answer will be "Teh >> > Gubmint", and in the particular case of IWF, you'd actually be right. >> >> Thanks...So looks like this particular example doesn't help >> your case, it helps mine =P > > Well, it actually highlighted the definition problem. So, how do you > define: > - civil society > - militant society > - coercive aims It's excellent progress and even thinking about how to define these terms is interesting, in the face of IWF, WWF, GreenPeace and endless more. Juan, your ongoing willingness to jump in boldly, use terms and attempt definitions etc, is bloody awesome - it's always easy to cut down the tall poppy and so many don't speak up, remaining meek and polite and PC all the way to heaven >> > Thing is, does that mean that we have: >> > - a civil society organisation >> > - that *you agree* has been to some extent corrupted by power they >> > >> > got? >> > >> > It's a "yes/no" question. >> >> That's not how I would describe it. It's an organization with >> coercive aims and more or less obvious ties to >> government/anti-sex puritan theocrats. >> >> I don't think the IWF are libertarian voluntarists... > > Wait, does your definition of "civil society" *require* an organisation to > be > a "libertarian voluntarist" one? And what would that mean? I found this question quite interesting. But again, we might be back to definitional road blocks. Can we say with any certainty that any thesis regarding any political ideology, can be "shot to pieces"? The sanskrit-era principle "the mind is the great trickster" comes to mind. >> As opposed to government which operates on the principle of obey or >> die. >> >> if on the other hand, by civil society you mean anything that >> isn't explicitly and officially part of the government, then >> yes, IWF is an example of a corrupt (or criminal-like) >> 'civil' organization. >> >> Then again, I never said that the private sector is free from >> corruption. > > Ah, now we're getting somewhere! So we can have private companies that are > corrupt? > > Can they be corrupt without government's help? Definition of corrupt needed here perhaps? "Can a private company be corrupt without government's help?" is for me the elephant in the room of political anarchy -> but the question is too simplistic, since a corporation is an entity created by sanction and force of the state (copyrights, patents, trademarks, obligations to pay tax, report finances, etc). In a political anarchy society, how might a corporation manifest? Company -> a group or "company" of individuals acting in self interest. Yes, current large western governments have become pathologically evil, and perhaps USA is getting close to the "any change is better than more of the same" point where revolution shakes it all up. But it's that "acting in self interest" bit which has me thinking ... >> > > Sure. That coming from such a master of state logic like >> > > you. As in, power bad, but government good. >> > >> > Governments are not good in and of themselves. >> >> Of course they are not good 'in and of themselves'. And they >> are not morally neutral either. In and of themselves, >> governments are bad, despite their good deeds propaganda. > > Why just governments? What makes Teh Gummint so different from > mafia on one hand, and a huge multinational corporation with their > own armed security force and/or an effective way of coercing > governments to do their bidding on the other? Anarchist Google would offer free email right? I still get my free stuff? >> > Power bad always, needs to be checked, *regardless* of whether or not >> > it (power) happens to be in the hands of a government, mafia, private >> > sector, civil society, or pixies and unicorns. >> >> Fine. Sort of... > > Elaborate on the "sort of" please, as I'm afraid I'm gonna be called a > "shitbag" soon enough if you don't. That looks like it would be the start of a whole nother, and very useful, conversation. If power needs to be checked, how is it checked in an anarchistic society? - (a new thread perhaps) >> Or should encryption systems be as unbreakable as possible, in >> practice making it impossible for government to enforce 'laws'? > > Now now, let's not bundle two distinct things. Nice try, but no bone. > > I do hold that encryption systems should be as unbreakable as possible, > or perhaps even more. > > And at the same time I hold strongly (and have data to back it up) that > this will not seriously hinder governments' ability to "enforce laws". > > That's exactly why I call LEA's "argument" of "we need backdoors because > HURDURRISTS" bullshit. No, no they don't. They have more than ample > resources > and means to do whatever it is they're doing without breaking encryption. +1 From juan.g71 at gmail.com Sun Feb 7 12:04:30 2016 From: juan.g71 at gmail.com (juan) Date: Sun, 7 Feb 2016 17:04:30 -0300 Subject: The Intercept steps up after catching a reporter faking data and sources In-Reply-To: References: <56b4f3ba.d4f28c0a.1c75a.fffff056@mx.google.com> <56b53670.4ac98c0a.7672b.1586@mx.google.com> <56b5636d.6d148c0a.ed84d.2adf@mx.google.com> <56B61378.30706@riseup.net> Message-ID: <56b7a394.8550370a.ec665.ffffdf52@mx.google.com> On Sat, 6 Feb 2016 22:07:10 +0000 Zenaan Harkness wrote: > I like your [Rayzer's] .sig, but perhaps you haven't figured out, > riseup.net is the establishment's false opposition - "Occupy" > bullshit and all that, used to capture as much rebellious protest > energy as possible, channeling that into the most irrelevant > non-directions of ephemeral bullshit we've ever seen. I noticed a couple of weird things about riseup.net. First thing is that there is a lot (relatively speaking) of messages from riseup addresses in the "tor-talk" mailing list. One would naively expect that 'progressive 'anarcho' commies would have nothing to do with the pentagon's fake anonimity network...yet they do. Also, taking into account what kind of joke 'cybersecurity' is, it doesn't look like a terribly good idea to use a centralized service like riseup. Even if we naively assume that riseup owners are 'honest'(...), their servers remain an 'interesting' target and will be treated accordingly. > > Oh yes, the occasional "petition" that begs the government for some > scrap of bread. > > Here in Australia, it became clear at some point that Riseup.net was > being driven by Labour ("Democracks"), but for those who haven't yet > figured out the whois command, riseup.net is a product of a > Washingtun, Ewe Ess Eh? company called Riseup Networks. wikipedia's article is very very short, which is weird, especially considering the ideological overlap between both organizations. https://en.wikipedia.org/wiki/Riseup > > Had potential. If it weren't the establishment. > > If you don't own it, you don't control it. > > If you don't control it, it may be used against you. > > If you can't trust those who DO control it, it WILL be used against > you. > > Not a difficult principle... Yep... > From shelley at misanthropia.org Sun Feb 7 17:06:09 2016 From: shelley at misanthropia.org (Shelley) Date: Sun, 07 Feb 2016 17:06:09 -0800 Subject: I'll reveal the scandal I've been sitting on that's on the scale of Making a Murderer In-Reply-To: <1499528147.354202.1454793321723.JavaMail.yahoo@mail.yahoo.com> References: <1499528147.354202.1454793321723.JavaMail.yahoo@mail.yahoo.com> Message-ID: <20160208010553.EA8506800B7@frontend2.nyi.internal> On February 6, 2016 1:25:09 PM jim bell wrote: > > From: Ryan Carboni > To: cpunks > Sent: Saturday, February 6, 2016 9:08 AM > Subject: I'll reveal the scandal I've been sitting on that's on the scale > of Making a Murderer > > >I've inferred that somehow I'm being investigated as part of the 2013 > Santa Monica College mass shooting which has taken a suspiciously long > >time to issue a report regarding (typically it appears to take a year or > less). I've been subjected to police harassment before and after that point > >though. For legal reasons I can't explain further. Yes, exceptional claims > require exceptional evidence. > > https://en.wikipedia.org/wiki/2013_Santa_Monica_shooting > [from that article] > "The rampage allegedly started over an undetermined family dispute. Public > records show that Zawahri's parents were married in 1985 and moved into the > house they purchased on Yorkshire Avenue in 1996, but the mother, Randa > Abdou,[35] left the home and moved to an apartment with the two boys in > 1998. She sought a restraining order against the father a short time later, > but the case was dismissed when the mother failed to appear in court. > Subsequently, the elder son lived with the father at the residence on > Yorkshire Avenue, while Zawahri lived in an apartment in Mar Vista, Los > Angeles with his mother. Though there is no record that the couple > divorced, by 2013 they had been living separately for years.[32] Randa > Abdou was out of the country visiting relatives at the time of the > shooting, but returned during the following weekend and was assisting > authorities in the investigation.[11][35]Zawahri prepared a three-page > handwritten note that was found on his body. In it, he expressed remorse > for killing his father and brother, but did not give a motive. He said > goodbye to friends and expressed hope that his mother would be taken care > of and receive recompense from his father's estate. Investigators believe > that mental illness played a role in the killings, but no details were > given. Searching his home, police found replica weapons and illegal zip > guns. It was also learned that the California Department of Justice advised > Zawahri in an October 2011 letter that he was ineligible to purchase a > firearm.[38] The incident occurred the day before Zawahri's 24th birthday." > > I had a bit of downtime this afternoon so I read the above Wikipedia article that Jim linked to. I'm mildly disturbed by the fact that I seem to have no recollection of this incident... On the surface: it appears that a disturbed individual, with a known history of mental illness and an established interest in weapons and/or explosives, had an unspecified familial dispute and crafted a premeditated attack that also involved numerous unaffiliated strangers. I have not read all the linked articles listed in the reference section, but it does not appear that they are seeking others who may have been involved or carrying out an ongoing investigation. How are you supposed to have been involved, Ryan? What reason do they give for this supposed connection? Is it some bogus parallel construction? Also: https://www.muckrock.com/foi/united-states-of-america-10/fbi-foia-memos-ryan-carboni-10764/ Why did you withdraw your request? I have no idea of the veracity of the claims made or the soundness of mind of the person making said claims, but I also would not put anything past some of the corrupt LE in this world. My curiosity is piqued and I'm a neutral party, so I'm all ears/eyes if you'd like to clarify. Many of us here are skilled at finding things and might be of some help. I assume that's one reason why you've posted? -Shelley From juan.g71 at gmail.com Sun Feb 7 12:56:16 2016 From: juan.g71 at gmail.com (juan) Date: Sun, 7 Feb 2016 17:56:16 -0300 Subject: USA To Require Govt Issued ID To Use Internet, No More Anonymous In-Reply-To: References: <56a05fe7.e42a8c0a.6d2fe.ffffd01f@mx.google.com> <56A06897.1050304@riseup.net> <56a06c22.458f8c0a.e6df2.ffff9e5a@mx.google.com> <56A0752F.7070402@pilobilus.net> <56A0FD9E.1030408@riseup.net> <56a12fe1.0af88c0a.ead01.5e9c@mx.google.com> <56A137E0.5010000@riseup.net> <56a14170.8852370a.d4e6f.6975@mx.google.com> <56A14F3D.7080503@riseup.net> <56a1536e.74618c0a.fcba6.78a1@mx.google.com> <56A15C9E.9070607@riseup.net> Message-ID: <56b7afb6.8d34370a.7c589.ffffea2f@mx.google.com> On Sun, 7 Feb 2016 12:31:02 +0000 Zenaan Harkness wrote: > On 1/21/16, Rayzer wrote: > > juan wrote: > >> Doesn't your fucking herd have the divine collective right to > >> identify you? > > > > Existence shouldn't be regulated by the society you are part of > > Sounds a good start - you advocate for no birth certificates, marriage > certificates and death certificates then? > > > > but your actions and > > behaviors might very well be to ensure the survival of the > > 'herd' if not the species. > > In this statement is a subtlety that catches most people: > > Regulation of lawful/acceptable behaviour, > vs > regulation of unlawful/unacceptable behaviour. Looks to me that the political philosophy that Rayzer nicely summed up in one sentence is nothing but crass totalitarianism. 'True' 'anarchists' are supposed to be anti-authoritarian, yet what we have here is an apology for the unbounded 'authority' of the 'herd' (in practice of course, the authority of the 'herd's' 'representatives') > > Should the state "regulate" sex by issuing Fucking licenses, with RFID > chips to ensure appropriate locations only are used, with > infringements and points loss for excessive fucking or fucking under > the influence (won't someone please think of the foetuses that might > be damaged)? > > Next a breeding license, again with penalties for infraction? > > Or should "the state" regulate intolerable/unacceptable behaviour such > as rape, when that occurs? > > Should the state regulate individual travel by issuing drivers > licenses? > > Or should the state regulate intolerable/unacceptable road conduct, > when that occurs? > > The consequences of one are satisfaction of the expectation of the > herd and curtailing of vigilante justice, the consequences of the > other are ever greater violations of individual rights, freedoms, etc. From juan.g71 at gmail.com Sun Feb 7 13:07:17 2016 From: juan.g71 at gmail.com (juan) Date: Sun, 7 Feb 2016 18:07:17 -0300 Subject: USA To Require Govt Issued ID To Use Internet, No More Anonymous In-Reply-To: <56B7ACDE.2010105@riseup.net> References: <56a05fe7.e42a8c0a.6d2fe.ffffd01f@mx.google.com> <56A06897.1050304@riseup.net> <56a06c22.458f8c0a.e6df2.ffff9e5a@mx.google.com> <56A0752F.7070402@pilobilus.net> <56A0FD9E.1030408@riseup.net> <56B7ACDE.2010105@riseup.net> Message-ID: <56b7b24b.02a68c0a.756d.74f8@mx.google.com> On Sun, 7 Feb 2016 12:45:18 -0800 Rayzer wrote: > Zenaan Harkness wrote: > > This simply does not follow. Juan made a simple logical response > > that "no, just because I choose to drive on a public road, does not > > mean I actually agree to display a license plate" > > > > As a fact, Juan's logic is true. > > > > This can also be extended: > > - driving on a road does not mean driver -wants- to display a > > license plate > > NO one but you gives a fuck what YOU or Juan wants and it's obvious > your lives are quite sheltered or you would have discovered that by > now. I would be hardly surprised if 'anarchist' rayzer is in the same category as 'anarchist' chomsky. http://www.celebritynetworth.com/richest-celebrities/authors/noam-chomsky-net-worth/ http://www.hoover.org/research/noam-chomsky-closet-capitalist (I on the other hand live a relatively poor life in a 'third world' country...) Regardless, it's quite obvious that 'anarchist' rayzer doen't have much of a clue about political philosophy. It's not clear why he joined a mailing list that isn't a 'commie' mailing list, and why he whines when his sick 'collectivistic' garbage gets the treatment it deserves. > > Growing up and taking PERSONAL RESPONSIBILITY by 'whatever means > necessary' for the humans around you, is something you and Juan > apparently need to learn, before, in real life, someone 'schools you'. > Albeit my experience is most people who think like you get stomped on > the second you broach 'me uber alles' to someone you've damaged in > some way. > > So, by extension, I assume neither of you 'get out much'. You couldn't come up with more content-free bullshit even if you hired the likes of chomsky to write bullshit for you. > > In other words, for your own personal safety, if you injure someone > with your uninsured smog-belcher, make sure you kill them or at least > injure them so they can't do the same injury back to you. The only vehicle I bought in my whole life was a bicycle. Then again, that has nothing to do with the fact that the only thing you can do is parrot collectivistic garbage - garbage you can't justify. Problem is, this not your riseup echo chamber... > > From zen at freedbms.net Sun Feb 7 14:51:52 2016 From: zen at freedbms.net (Zenaan Harkness) Date: Sun, 7 Feb 2016 22:51:52 +0000 Subject: More on political correctness gone mad - The Saker - why i use the term anglozionist and why its important Message-ID: OK, I'm going to take the /dev/zero redirections. This article is rational, as far as I can tell, but hey, my powers of ascertaining rationality may well not match yours. I say this is on-topic regarding the political correctness gone mad discussions. On topic as in, bang on topic. But to limit the fallout from posting such filth, here's just the link: http://russia-insider.com/en/politics/why-i-use-term-anglozionist-and-why-its-important/ri12546 Trigger words used - anglozionist and plenty more, so if that's not for you plug your ears now, cover your eyes and fuck off to your cotton wool world. From admin at pilobilus.net Sun Feb 7 22:53:08 2016 From: admin at pilobilus.net (Steve Kinney) Date: Mon, 8 Feb 2016 01:53:08 -0500 Subject: Self Preservation and Irreversible Decline [was: Electronic Freedom Foundation selective in support of freedom] In-Reply-To: <569bfefa.0c30370a.877e4.ffffcae3@mx.google.com> References: <56928ad3.454d370a.dd4d3.ffffb84e@mx.google.com> <5692f66e.08c48c0a.b1ea8.559b@mx.google.com> <5695C7FB.7020906@videotron.ca> <5695cfc4.45288c0a.c1440.787e@mx.google.com> <5696d3e5.118f8c0a.dcb70.7e81@mx.google.com> <569aa71a.4cd6370a.e7ed3.37bc@mx.google.com> <569AAC8A.8040309@riseup.net> <569ab27e.8e668c0a.8a3f.3d64@mx.google.com> <569bfefa.0c30370a.877e4.ffffcae3@mx.google.com> Message-ID: <56B83B54.5080705@pilobilus.net> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On 01/17/2016 03:51 PM, juan wrote: > On Sun, 17 Jan 2016 12:05:34 +0000 Zenaan Harkness > wrote: > >> This highlights for me personally how programmed I am in my >> think, and how useful it is to be perpetually reminded of at >> least one or two of the limitations of said think. But shit, >> it's embarrassing how programmed I am... > > Well, once you realize you are programmed, then you are not > programmed anymore =P I so VERY much wish that was true! I have worked on 'deprogramming' myself since age 17 or 18, with some degree of success - but only in proportion to the amount of effort expended X the amount of time spent pushing, pushing, pushing. Have I moved off 'square one' yet? I think so, but sometimes I have my doubts. Early on I arrived at the conclusion that "Knowing better changes nothing." Identifying a self defeating mental complex only indicates a need to start programming its replacements. Without effective tools in hand, "knowing better" only leads to denial and rationalization: The higher one's verbal IQ and the broader one's general information, the faster and better defensive self deception works. The Zen aphorism "Before enlightenment, chop wood, carry water; after enlightenment, chop wood, carry water" may apply here. Even a fundamental, revolutionary change in perceived personal identity does not magically flush out a lifetime of beliefs, habits, and information belonging to some hypothetical "old self" that has supposedly been overturned. Enlightenment does not stop the flow of incoming propaganda, nor does it cancel the established relationships and dependencies with the external world that define a person as a social and economic entity. That thunderous, world-shattering AHA! moment, if it comes, will at best present a series of new and more difficult mountains to climb. >> I sure f-ing hope -one- of these days I can give "the Juan >> clarification" (at least to myself/ in my head) before you >> yourself do so. > > I don't want to claim more credit than I deserve, which is > basically...none. > > Wow. (Still there's no new thought under the Sun, but how hard > is it to shake one's programming.) Bob Wilson got on that particular bus sometime in the 1960s. By the 1980s spreading the gospel of self-deprogramming became his major mission in life. I have gotten a lot of mileage out of the cognitive tools presented here: http://www.principiadiscordia.com/downloads/04%20Prometheus%20Rising .pdf Yesterday someone asked me for a "Cliff Notes" version of Wilson's video Maybe Logic, itself a condensed / introductory gloss of his written works on self deprogramming. I had to advise him that "Cliff Notes" approaches to political and existential problems can only make them worse... >>>> http://kickass-cookies.co.uk/the-ascendance-of-sociopaths-in-u- s-governance/ I >>>> like to define politics as the process flow of power relationships in a society. In this context, blaming systemic political failures on broken State institutions or malicious actors wielding State power can not produce practical solutions. These problems arise mutually; neither can do its nefarious work without the other, so repairing either allows the other to undo the repair job - and creates an institutional memory to immunizing the State against repetition of those repairs. :o/ -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIcBAEBAgAGBQJWuDtSAAoJEDZ0Gg87KR0L5QEQAOZBQSR4bum5N9I8tV0mta6f /lZoexRAAklQ9IFH8NxDFtbQHl7BB5EKMn9puMdIG4zzr93HCMwvBn8UUAjBlOwd QFF6bprPnb8IX415GjtVlD5jlp6x+vsmCiKog2uJHr4Quu1TQi6r8g5Y7nqdWlAT Szuif5G6kGdH/hrCYPiZZJ2sPKhMuWCjZ0tw1nkYfrt/cVKpi1t0aXgQPHi9wVue OVD+LWYEMHSZ0iKlb9nP3nOkzVrcNE8U4ZcvRUFQnxsi6ZDwsFzxpBJYUKvzyCso GVsTnsRZXmNI1Z4h09KEh5PBzmAW1qmptYuHzeudA/IeBSqnCK+scCUdrz4eqWaI OD0sVhgrXeZmnRL2KO37eUBA2AAaE/TdtLlpb+k5wAITMf5wNaPPeLln1XAkoQ8Z pC9mBxCMai0NfxpkcL4UgXuNkn91VRs0QKpPtEb8l6NFVPy7COev2qDUyId79NoJ YLAyrfeWiAF5BMLffAv5umBhQWImQ3gon28zLTuS/GGw67dWA4peSlP3BW6aIFAl GSn1etq1LqB4PrCBm/6CYGsbyxoJ77rBhH5/1rO8oDhXWkgjOBmnR5zEwXmSr1a9 arSHQMlhGFrB2LuIbVc1dg8C9yPxmzR8XemKX105f24f7c7keBP8qDoa/nYfJ636 OxsGtFQokidBiz+jSx8k =wHlU -----END PGP SIGNATURE----- From Rayzer at riseup.net Mon Feb 8 10:00:47 2016 From: Rayzer at riseup.net (Rayzer) Date: Mon, 8 Feb 2016 10:00:47 -0800 Subject: USA To Require Govt Issued ID To Use Internet, No More Anonymous In-Reply-To: <56b7b24b.02a68c0a.756d.74f8@mx.google.com> References: <56a05fe7.e42a8c0a.6d2fe.ffffd01f@mx.google.com> <56A06897.1050304@riseup.net> <56a06c22.458f8c0a.e6df2.ffff9e5a@mx.google.com> <56A0752F.7070402@pilobilus.net> <56A0FD9E.1030408@riseup.net> <56B7ACDE.2010105@riseup.net> <56b7b24b.02a68c0a.756d.74f8@mx.google.com> Message-ID: <56B8D7CF.6020303@riseup.net> juan wrote: > Problem is, this not your riseup echo chamber... OMFG! There's a 'problem'! The problem is when you ON YOUR BIKE, or someone in a car, decides to run into me. (Take my word for it, you're VERY vulnerable Juan. Ride carefully. Like your life depends on it.) That's the hazard of a me-first society that's jettisoned proof-of-liability. It becomes "my tire iron is bigger than your knife but his Glock trumps both" Libertardianist feudalism. -- RR "Through counter-intelligence it should be possible to pinpoint potential trouble-makers ... And neutralize them, neutralize them, neutralize them" -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 836 bytes Desc: OpenPGP digital signature URL: From Rayzer at riseup.net Mon Feb 8 10:04:44 2016 From: Rayzer at riseup.net (Rayzer) Date: Mon, 8 Feb 2016 10:04:44 -0800 Subject: USA To Require Govt Issued ID To Use Internet, No More Anonymous In-Reply-To: References: <56a05fe7.e42a8c0a.6d2fe.ffffd01f@mx.google.com> <56A06897.1050304@riseup.net> <56a06c22.458f8c0a.e6df2.ffff9e5a@mx.google.com> <56A0752F.7070402@pilobilus.net> <56A0FD9E.1030408@riseup.net> <56A150CD.6010206@pilobilus.net> <56A15F85.1090009@riseup.net> Message-ID: <56B8D8BC.7060402@riseup.net> Zenaan Harkness wrote: >> > The worldview in Merica, as illustrated by the responses I'm seeing is > I'm from Australia. > Ok, so the world view of a Puritan, instead of an alcoholic, convict nation. Just sayin... EU culture had already seen it's dark ages, and never did recover... It just spread. -- RR "Through counter-intelligence it should be possible to pinpoint potential trouble-makers ... And neutralize them, neutralize them, neutralize them" -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 836 bytes Desc: OpenPGP digital signature URL: From juan.g71 at gmail.com Mon Feb 8 08:17:36 2016 From: juan.g71 at gmail.com (juan) Date: Mon, 8 Feb 2016 13:17:36 -0300 Subject: Self Preservation and Irreversible Decline [was: Electronic Freedom Foundation selective in support of freedom] In-Reply-To: References: Message-ID: <56b8bfe7.13d4370a.3c76a.46ea@mx.google.com> On Mon, 08 Feb 2016 15:22:06 +0000 Sean Lynch wrote: > https://undergroundeconomist.liberty.me/dealing-with-an-invincible-adversary/ lynch is obviously a useful idiot, or worse. "For example, companies like Google and Facebook now know that it’s insufficient just to encrypt traffic when it leaves their network, because NSA and GCHQ are able and willing to tap into private fiber to snoop." the clown talks about google and facebook as if they were not active partners of the government. In other words he's the typical right winger and apologist of american corporatism posing as 'libertarian' "...weaknesses that friends of liberty can exploit to help force governments to protect rights instead of trampling on them" yet another government-friendly master of anarchism... From dan at geer.org Mon Feb 8 10:25:23 2016 From: dan at geer.org (dan at geer.org) Date: Mon, 08 Feb 2016 13:25:23 -0500 Subject: request for comment re "contributor-covenant.org" In-Reply-To: Your message of "Fri, 05 Feb 2016 20:37:58 +0100." Message-ID: <20160208182523.ECF26A06DA8@palinka.tinho.net> By my records, the word "sheeple" appears in 2% of all messages posted on this list, making it demonstrably ironic that we are even discussing a call for something other than meritocracy. --dan From wirelesswarrior at safe-mail.net Mon Feb 8 10:30:43 2016 From: wirelesswarrior at safe-mail.net (wirelesswarrior at safe-mail.net) Date: Mon, 8 Feb 2016 13:30:43 -0500 Subject: [tor-talk] Using SDR Message-ID: You can find my latest slides at http://s000.tinyupload.com/?file_id=03580328025747098705 From Rayzer at riseup.net Mon Feb 8 13:42:01 2016 From: Rayzer at riseup.net (Rayzer) Date: Mon, 8 Feb 2016 13:42:01 -0800 Subject: The Intercept steps up after catching a reporter faking data and sources In-Reply-To: <56b7a394.8550370a.ec665.ffffdf52@mx.google.com> References: <56b4f3ba.d4f28c0a.1c75a.fffff056@mx.google.com> <56b53670.4ac98c0a.7672b.1586@mx.google.com> <56b5636d.6d148c0a.ed84d.2adf@mx.google.com> <56B61378.30706@riseup.net> <56b7a394.8550370a.ec665.ffffdf52@mx.google.com> Message-ID: <56B90BA9.9030708@riseup.net> juan wrote: > I noticed a couple of weird things about riseup.net. First > thing is that there is a lot (relatively speaking) of messages > from riseup addresses in the "tor-talk" mailing list. One would > naively expect that 'progressive 'anarcho' commies would have > nothing to do with the pentagon's fake anonimity network...yet > they do. Riseup is also the incubator for Tails development (labs.riseup.net). Don't use Tails either. Just go barefoot. See you in the camps but YOU'LL be there first sucka! -- RR "Through counter-intelligence it should be possible to pinpoint potential trouble-makers ... And neutralize them, neutralize them, neutralize them" -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 836 bytes Desc: OpenPGP digital signature URL: From tedks at riseup.net Mon Feb 8 10:42:24 2016 From: tedks at riseup.net (Ted Smith) Date: Mon, 08 Feb 2016 13:42:24 -0500 Subject: request for comment re "contributor-covenant.org" In-Reply-To: References: <20160127111709.Horde.sMzLRyyRTFJyDfqEn1S8wTp@collabra.metaverse.org> <56A8E5D9.40405@riseup.net> Message-ID: <1454956944.18775.10.camel@riseup.net> Somewhat confusing threading here Cari. I see a few possibilities as to what I could do here: * Be vigilant in calling out patriarchal, racist, and generally neoliberal or fascist ideas promoted by some of the more recent arrivals. * This would provided a benchmark on the list indicating that these ideas are not generally accepted. * This would also require me to argue with assholes on the Internet. As the say goes, pigs, mud, etc.. * Filter these people out and try to maintain productive on-topic discussion. * This would be of limited usefulness since people who I generally find to be quality contributors continue to respond to the Stormfront-esque crowd. * Filter the whole list, comb through it periodically to see if there is any useful signal, and call out the most egregious offenses I can find. * This is what I've chosen to do since it is optimal from my time perspective. I think this list is a lost cause at this point. Ever since around the time it became more discoverable after the switch from al-qaeda.net to cpunks.org, and some possibly overzealous cross-posting, the discourse has shifted from actual cypherpunkery to white men complaining about having their privilege eroded on other mailing lists. There are a number of quality contributors that no longer post here, reducing the signal and allowing more noise. I can't bring them back. But I can at least remind anyone more moderate listening that the cypherpunks list wasn't always a far-right discussion group, which I think is the reverence due to the community that used to exist. I'd appreciate any suggestions, onlist or offline, from anyone who thinks similarly of the ideological drift of this list from generally anti-authoritarian to crypto-white nationalism. On Fri, 2016-02-05 at 20:37 +0100, Cari Machet wrote: > Dear ted you are part of the community and you can work to make it > better or just complain about yesteryear > > On Feb 3, 2016 3:19 AM, "Cari Machet" wrote: > Code of conduct no but community agreements yes ... plus > social norms and social engineering is alive and well even > here on cypherpunks ... should we make a list? > > What is comming up here is restorative justice by subjects > that have no clue that there is such a concept > > On Jan 27, 2016 5:50 PM, "Rayzer" wrote: > Zenaan Harkness replies to: 1/27/16, Peter Tonoli > wrote:: > >> On the other hand, I can't see Cypherpunks agreeing > to a 'code of > >> > conduct', or adhering to it. > > Come on ... surely you jest?!? > > When Abbie Hoffman was asked about the nature of the > Chicago 7, 6, 8, 10 > 'conspiracy' he replied: > > > "Conspiracy? We can't even agree on lunch." > > -- > RR > > "Through counter-intelligence it should be possible to > pinpoint potential trouble-makers ... And neutralize > them, neutralize them, neutralize them' > > -- Sent from Ubuntu -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 819 bytes Desc: This is a digitally signed message part URL: From wirelesswarrior at safe-mail.net Mon Feb 8 10:51:39 2016 From: wirelesswarrior at safe-mail.net (wirelesswarrior at safe-mail.net) Date: Mon, 8 Feb 2016 13:51:39 -0500 Subject: [tor-talk] Using SDR Message-ID: -------- Original Message -------- From: Sean Lynch Apparently from: cypherpunks-bounces at cpunks.org To: tor-talk at lists.torproject.org Cc: cypherpunks at cpunks.org Subject: Re: [tor-talk] Using SDR Date: Sat, 06 Feb 2016 20:40:21 +0000 > On Fri, Feb 5, 2016 at 7:23 PM coderman wrote: > > > > On 2/5/16, Sean Lynch wrote: > > > ... Radio is being used right now to provide anonymity, but it's being used[1] > > > to hide endpoints similar to the duct-taped payphone trick depicted in > > > Hackers, in order to avoid attacks like the one used to capture Ross > > > Ulbricht without giving him a chance to wipe his computer (they snuck up > > > behind him and pinned his arms, but they would have just rushed him had > > > that not been possible). If you use a device like the ProxyHam and you sit > > > somewhere where you can see it, there's a reasonable chance you'd spot > > > someone who's trying to find you, giving you a chance to hit your panic > > > button and escape. > > > > this assumes you're keeping it under constant supervision, of course :P > > > Indeed. Having a spotter there is probably the best solution. > > Alternatively, if you aren't too clumbsy or forgetful, is to have a some sort of hidden/innocuous band tied to you and to your device (e.g., a laptop) that when pulled too hard (like a grenade pin) starts the wiping process. So if you are jumped/pinned the process starts before the attackers realize it. > > > > > > The older, lower-tech version of this trick is to use a high-gain antenna > > > like the Cantenna or a Yagi to use a public wifi AP from a stealthy, > > > defensible location. The problem with this is that this presents no > > > challenge to RDF (radio direction finding) equipment designed for WiFi. > > > That's the big advantage of the ProxyHam, since whoever is looking for you > > > probably won't know in advance what frequency you're using. And solving > > > that problem in a general way requires MUCH more expensive gear than just > > > locating WiFi clients. > > > > one of my favorite tricks, but rather rude in spectrum, > > is setting high power amplifier to maximum. DF tends to see this > > signal arriving from all around... *grin* > > > > this introduces it's own trade-offs, of course. > > > This is why you use an attenuator. I wouldn't think law enforcement DF equipment would be fooled by such a thing, since for example FCC will often be looking for people who are outputting too much power, which on the ham bands is going to be multiple kilowatts (I think they've mostly given up on CB except when it starts interfering with licensed users). > > > > > > It MAY be possible to use SDR to achieve LPI while still remaining within > > > > if you're building LPI, you don't give a fuck about the FCC (compliance). > > by definition, if they've found you, you fucked up! > > > > +1 > > > > > Perhaps, but I'm not about to suggest that anyone break the law. > > > > > > Actually, that gives me an idea: MIMO precoding[2] (versus spatial > > > multiplexing, which is useless for your purposes). MIMO precoding devolves > > > to beam-forming in the absence of reflectors like buildings, but in an > > > urban environment, you get a complex combination of signal paths, > > > > > > MIMO precoding requires a "training" phase where they discover one another > > > by transmitting some easily "locked-onto" signal so that each receiver can > > > find the other transmitter independently. > > > > it is now possible for a professional's budget to accodomate the SDR > > equipment necessary to do this type of phase sync'ed active beam > > forming MIMO transmission, and not all methods require the training > > phase. in fact, omission of this (by out of band training, in a sense) > > in a method of "keying" phased delivery of UWB MIMO in a way more > > likely to achieve LPI. > > > > A related LPI method is to use a separate, well disciplined, carrier (in-band, co-located or not) that participant devices listen to and use the sync their clocks and/or their codes. If used carefully Eve won't know about it and will find it too difficult to synch in time catch Alice and Bob's comms. > > > > > How do you train out of band? By modelling the environment? That's an interesting thought, and I suspect Google Earth has enough data to be able to do it in a lot of places. Are you aware of free or inexpensive software packages for doing this? > > > > > synthetic aperature millimeter wave vision systems are also pushing > > along this boundary, for cross-pollination of suitable phased sync'ed > > UWB MIMO signal processing. > > > Aren't you just talking phased array for something like this though? Or do you mean using phase information from the receive antennas to reconstruct the environment rather than using phasing at the transmit side to steer your beam? That's a very interesting idea since it can give you a 360 degree view with no need to steer your beam, in the same way that some blind humans can use clicks to get a picture of their entire environment. (I use humans and not bats because I think bat sonar is pretty directional, whereas human ears can localize sound quite precisely without any need to turn one's head.) > > Beam stearing be accomplished much cheaper than via a phased array using nearfield plasmas to block or steer the beam. For example, a vertical cluster of flourescent tubes surrounding a simple dipole can, with proper circuitry, quickly switched so that only one of the tubes is "off" (transparent) at a time allowing incoming/outgoing signasl to only propagate in that direction. The other tubes are "on" and reflect the signals. > > > > > i could go on, if you're curious, but perhaps on another list? :) > > > This is definitely an area I'm interested in, so I'd love to hear more of your ideas, as may Jeremy, so if it's beyond what is generally tolerated on this list, private email would be fine, or if you have a list in mind I'd be happy to subscribe if I'm not already. > > -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 7609 bytes Desc: not available URL: From carimachet at gmail.com Mon Feb 8 06:14:22 2016 From: carimachet at gmail.com (Cari Machet) Date: Mon, 8 Feb 2016 15:14:22 +0100 Subject: Self Preservation and Irreversible Decline [was: Electronic Freedom Foundation selective in support of freedom] In-Reply-To: <56B83B54.5080705@pilobilus.net> References: <56928ad3.454d370a.dd4d3.ffffb84e@mx.google.com> <5692f66e.08c48c0a.b1ea8.559b@mx.google.com> <5695C7FB.7020906@videotron.ca> <5695cfc4.45288c0a.c1440.787e@mx.google.com> <5696d3e5.118f8c0a.dcb70.7e81@mx.google.com> <569aa71a.4cd6370a.e7ed3.37bc@mx.google.com> <569AAC8A.8040309@riseup.net> <569ab27e.8e668c0a.8a3f.3d64@mx.google.com> <569bfefa.0c30370a.877e4.ffffcae3@mx.google.com> <56B83B54.5080705@pilobilus.net> Message-ID: On Feb 8, 2016 8:59 AM, "Steve Kinney" wrote: > > -----BEGIN PGP SIGNED MESSAGE----- > Hash: SHA1 > > On 01/17/2016 03:51 PM, juan wrote: > > On Sun, 17 Jan 2016 12:05:34 +0000 Zenaan Harkness > > wrote: > > > >> This highlights for me personally how programmed I am in my > >> think, and how useful it is to be perpetually reminded of at > >> least one or two of the limitations of said think. But shit, > >> it's embarrassing how programmed I am... > > > > Well, once you realize you are programmed, then you are not > > programmed anymore =P > > I so VERY much wish that was true! I have worked on > 'deprogramming' myself since age 17 or 18, with some degree of > success - but only in proportion to the amount of effort expended > X the amount of time spent pushing, pushing, pushing. Have I > moved off 'square one' yet? I think so, but sometimes I have my > doubts. Completely agree And we dont live in a vacuum There are actually these beings that state a determinant life > everyone decides what happens to them > and this is just one aspect of what a self-actualized person is up against There are serious fucked up forces at work if you dont think so just look into the story of tesla > > Early on I arrived at the conclusion that "Knowing better changes > nothing." Identifying a self defeating mental complex only > indicates a need to start programming its replacements. Without > effective tools in hand, "knowing better" only leads to denial and > rationalization: The higher one's verbal IQ and the broader one's > general information, the faster and better defensive self > deception works. > > The Zen aphorism "Before enlightenment, chop wood, carry water; > after enlightenment, chop wood, carry water" may apply here. Even > a fundamental, revolutionary change in perceived personal identity > does not magically flush out a lifetime of beliefs, habits, and > information belonging to some hypothetical "old self" that has > supposedly been overturned. Enlightenment does not stop the flow > of incoming propaganda, nor does it cancel the established > relationships and dependencies with the external world that define > a person as a social and economic entity. That thunderous, > world-shattering AHA! moment, if it comes, will at best present a > series of new and more difficult mountains to climb. Yes ... have you seen the series > how we got to now > ??? There arent really aha moments it is a build But i would say you take this too far its like the axiom of the alcoholic admitting there is a drinking problem is half the battle > > >> I sure f-ing hope -one- of these days I can give "the Juan > >> clarification" (at least to myself/ in my head) before you > >> yourself do so. > > > > I don't want to claim more credit than I deserve, which is > > basically...none. > > > > Wow. (Still there's no new thought under the Sun, but how hard > > is it to shake one's programming.) > > Bob Wilson got on that particular bus sometime in the 1960s. By > the 1980s spreading the gospel of self-deprogramming became his > major mission in life. I have gotten a lot of mileage out of the > cognitive tools presented here: > http://www.principiadiscordia.com/downloads/04%20Prometheus%20Rising > .pdf > > Yesterday someone asked me for a "Cliff Notes" version of Wilson's > video Maybe Logic, itself a condensed / introductory gloss of his > written works on self deprogramming. I had to advise him that > "Cliff Notes" approaches to political and existential problems can > only make them worse... > > >>>> http://kickass-cookies.co.uk/the-ascendance-of-sociopaths-in-u- > s-governance/ > > I > >>>> > like to define politics as the process flow of power > relationships in a society. In this context, blaming systemic > political failures on broken State institutions or malicious > actors wielding State power can not produce practical solutions. > These problems arise mutually; neither can do its nefarious work > without the other, so repairing either allows the other to undo > the repair job - and creates an institutional memory to immunizing > the State against repetition of those repairs. And ignoring the repeat button played by the parasite of the mind in our own lives is never getting off the merry go round I would argue that the state has not only immunized itself against repair but learned work arounds in order to amp the build of state power See dick cheney - bombs panama ... experiences no lasting backlash as secretary of state then bombs iraq as vp with relative ease > > :o/ > > > > > > > > > -----BEGIN PGP SIGNATURE----- > Version: GnuPG v1 > > iQIcBAEBAgAGBQJWuDtSAAoJEDZ0Gg87KR0L5QEQAOZBQSR4bum5N9I8tV0mta6f > /lZoexRAAklQ9IFH8NxDFtbQHl7BB5EKMn9puMdIG4zzr93HCMwvBn8UUAjBlOwd > QFF6bprPnb8IX415GjtVlD5jlp6x+vsmCiKog2uJHr4Quu1TQi6r8g5Y7nqdWlAT > Szuif5G6kGdH/hrCYPiZZJ2sPKhMuWCjZ0tw1nkYfrt/cVKpi1t0aXgQPHi9wVue > OVD+LWYEMHSZ0iKlb9nP3nOkzVrcNE8U4ZcvRUFQnxsi6ZDwsFzxpBJYUKvzyCso > GVsTnsRZXmNI1Z4h09KEh5PBzmAW1qmptYuHzeudA/IeBSqnCK+scCUdrz4eqWaI > OD0sVhgrXeZmnRL2KO37eUBA2AAaE/TdtLlpb+k5wAITMf5wNaPPeLln1XAkoQ8Z > pC9mBxCMai0NfxpkcL4UgXuNkn91VRs0QKpPtEb8l6NFVPy7COev2qDUyId79NoJ > YLAyrfeWiAF5BMLffAv5umBhQWImQ3gon28zLTuS/GGw67dWA4peSlP3BW6aIFAl > GSn1etq1LqB4PrCBm/6CYGsbyxoJ77rBhH5/1rO8oDhXWkgjOBmnR5zEwXmSr1a9 > arSHQMlhGFrB2LuIbVc1dg8C9yPxmzR8XemKX105f24f7c7keBP8qDoa/nYfJ636 > OxsGtFQokidBiz+jSx8k > =wHlU > -----END PGP SIGNATURE----- -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 6941 bytes Desc: not available URL: From seanl at literati.org Mon Feb 8 07:22:06 2016 From: seanl at literati.org (Sean Lynch) Date: Mon, 08 Feb 2016 15:22:06 +0000 Subject: Self Preservation and Irreversible Decline [was: Electronic Freedom Foundation selective in support of freedom] In-Reply-To: References: Message-ID: On Sun, Jan 10, 2016, 04:50 coderman wrote: > On 1/6/16, Sean Lynch wrote: > > ... I've found myself self-censoring quite a lot more > > since my kids were born. > > > this topic has been on my mind recently, > > "You know, It would be a lot easier you just didn't do X" > "This wouldn't happen if you quit annoying Y" > "If you accept, Z will pay nicely and protect you." > > where X is FOIA requests, security research, PET development, etc., > Y is some powerful entity like FBI, NSA, Verizon, Intel, etc., > and Z is some convenient but forever bound by position requiring a > clearance and suspension of moral qualms. > > when you've got the world to loose (nothing more encompassing than > your own family!) preservation is near irresistible. simple fear of > harm might be compelling enough for the majority to cower compliant, > even. > Indeed. But isn't this also a pro-social trait? If society is meeting most of your needs, you will be disinclined to try to overthrow it. If that is because you are happy with what you have, like for example a family who are safe and have lots of stuff like in my case, is that such a bad thing? Of course, if that is not true for a large fraction of society, such safety and wealth can end up being temporary. when i was young, these questions of "do i do right? or do i stay > safe?" were abstract and applicable only to foreign backwaters or past > history. a modern, free liberal democracy need never exercise such > restraint - we have Blind Justice which always finds in favor of the > righteous! > > over some years i lost this innocent faith in perfect justice, saw > abuses of power against the less fortunate or less familiar, accrued > things dear to me like friends and new family, and became comfortable > in a lifestyle with all needs met. > . > . > . > now USA in a state of perpetual war, executive power at record levels, > surveillance staggering in breadth and invasiveness, censorship and > suppression of speech creeping ever further into the centralized > systems dominating over our way of life, it's not good... > and yet we're not rounding up foreign-born citizens and their > families for incarceration at detention camps (like Japanese during > the war). not to mention that much of the rest of the world would be > killed or imprisoned leading my kind of life in another jurisdiction! > I used to feel like things were getting worse and worse, but then I remember the world wars and the alien & sedition acts and Jim Crow. Well, not directly, but you know what I mean. During WWII it was not permissible to speak out against the war; you'd be considered to be aiding the enemy. I think it was worse in Europe than in the US, but still. There was a time when a majority of American men in a certain age range were veterans. Now they're a tiny minority. It allows a much greater diversity of thought. > > when people are being killed for exposing corruption or injustice, it > seems ridiculous to complain about annoyances resulting from optional > activities i have chosen to undertake willingly - not out of dire need > or coercion. with all my needs still met. > Indeed, though I think one should be wary of relativism. Just because there's worse doesn't make our own system just. all of which made me wonder, what did the every day German or Italian > citizen see before fascism ravaged sanity? what did they see that felt > disturbing, but not overtly threating and could be ignored? what did > they see which told them all legitimacy was lost and only resistance > remained? > > the #YallQueda rebellion staged their last stand in my state, with > land use abuse the straw upon their broken backs. perhaps loss of > livelihood a better Rubicon? > That movement is lasting echos of the closing of the frontier, at least according to Dan Carlin (and his explanation seems compelling). You can blame Teddy Roosevelt. But this is a question I often think about myself. At least in Germany's case, there was certainly a major trait that was visible from the outside: crushing debt and economic malaise the country had no way of digging itself out of. Massive national humiliation. Greece is in a similar situation today, and Russia seems not far behind. An American political colloquialism comes to mind: "It's the economy, stupid!" Which brings us back around to the paragraph you quoted: there was a revolution because people's needs were not being met. There is no guarantee that a revolution will wind up with something better than the thing that caused it. Especially since revolutions are typically driven by a tiny minority, with the majority being incited by whatever it takes to motivate them, typically lots of bogus conspiracy theories. Even the American Revolution was this way, with a large fraction of the populace believing there was a conspiracy in England to "enslave" the colonies. > then another "If you quit doing that, it would all be much easier..." was > said, > and i wondered if this was the key sign of trouble i was fearing to > see. when lawful activities performed for the good of the public draw > unjustified scrutiny and disruption from the state, has the state > itself become corrupt? > I think you will always hear this from authority. It is "blame the victim" plain and simple. And if you consider the authority legitimate and "just doing their job," is it not true? The insidious thing about it is that it presupposes that legitimacy. how far must this corruption spread before it cannot be stopped > without destruction of the state, no matter the size and vehemency of > public protest? > Good question. I was just talking about a related topic recently with some coworkers: revolutions seem to happen when they are closest to being unnecessary, otherwise they wouldn't be possible. So I think the answer is that for corruption to spread that far, it must be pervasive throughout society, not through some separate thing called "the State." Which means if the State is really that corrupt, revolution may well be impossible, and the only solution may be war by other states. Instead, revolution will happen not because the State is extremely corrupt, since that would require a corrupt society, but because it is weak and the people perceive it as corrupt. can the tools of technology and manufactured consent provide the state > ability to become completely corrupted without detection, nor > resistance from the public? > Hmm. I think the notion that the State and the public are not truly separate applies here as well. So it's not so much that it wouldn't be detected as that the corruption would encompass all of society. > i don't know the answers, and i am curious to hear opinions. > > i still live a rich life with needs met and i don't think we're on the > brink of a fascist nightmare future. maybe hell on earth is closer > than i think... > > thoughts? > This is kind of my worst nightmare; that my optimism has been misguided all this time. I wrote a post on liberty.me about how to deal with an invincible adversary that may be relevant here: https://undergroundeconomist.liberty.me/dealing-with-an-invincible-adversary/ . In the foreward of an obscure book I've started reading, The Omega Seed by Paolo Soleri, the foreward author talks about how the Christians, instead of continually trying to fight ineffectual revolts against the Romans as their Jewish forebears had, instead focused on building communities. I think we need to focus not only on building communities where we're connected to one another, but where we're strongly connected to people around us who may not share our exact beliefs. However you might feel about cops, for example, if you're friendly with the cops in your community, they're much less likely to be willing to lock you up and throw away the key on false pretenses. Even if they know your general beliefs about cops. Being connected to people makes it much harder for them to believe bullshit about you. For that reason I doubt I'll be remaining on liberty.me much longer. I don't want to live in an echo chamber. > -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 10473 bytes Desc: not available URL: From wirelesswarrior at safe-mail.net Mon Feb 8 12:47:51 2016 From: wirelesswarrior at safe-mail.net (wirelesswarrior at safe-mail.net) Date: Mon, 8 Feb 2016 15:47:51 -0500 Subject: [tor-talk] Using SDR Message-ID: -------- Original Message -------- From: Sean Lynch To: wirelesswarrior at safe-mail.net Cc: tor-talk at lists.torproject.org, cypherpunks at cpunks.org Subject: Re: [tor-talk] Using SDR Date: Mon, 08 Feb 2016 20:16:58 +0000 > On Mon, Feb 8, 2016 at 10:51 AM wrote: > > > > > > -------- Original Message -------- > > From: Sean Lynch > > Apparently from: cypherpunks-bounces at cpunks.org > > To: tor-talk at lists.torproject.org > > Cc: cypherpunks at cpunks.org > > Subject: Re: [tor-talk] Using SDR > > Date: Sat, 06 Feb 2016 20:40:21 +0000 > > > > > > > On Fri, Feb 5, 2016 at 7:23 PM coderman wrote: > > > > > > > > > > > > > > > > > > > On 2/5/16, Sean Lynch wrote: > > > > > > > > > > > > > > > > > > > > > > > ... Radio is being used right now to provide anonymity, but it's being used[1] > > > > > to hide endpoints similar to the duct-taped payphone trick depicted in > > > > > Hackers, in order to avoid attacks like the one used to capture Ross > > > > > Ulbricht without giving him a chance to wipe his computer (they snuck up > > > > > behind him and pinned his arms, but they would have just rushed him had > > > > > that not been possible). If you use a device like the ProxyHam and you sit > > > > > somewhere where you can see it, there's a reasonable chance you'd spot > > > > > someone who's trying to find you, giving you a chance to hit your panic > > > > > button and escape. > > > > > > > > this assumes you're keeping it under constant supervision, of course :P > > > > > > > > > > > > > > > > > Indeed. Having a spotter there is probably the best solution. > > > > > > > > > > > > > > > > > Alternatively, if you aren't too clumbsy or forgetful, is to have a some sort of hidden/innocuous band tied to you and to your device (e.g., a laptop) that when pulled too hard (like a grenade pin) starts the wiping process. So if you are jumped/pinned the process starts before the attackers realize it. > > > > > > > > > > > Yep, a dead-man switch of some kind is a good idea regardless of what other techniques you're using. > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > A related LPI method is to use a separate, well disciplined, carrier (in-band, co-located or not) that participant devices listen to and use the sync their clocks and/or their codes. If used carefully Eve won't know about it and will find it too difficult to synch in time catch Alice and Bob's comms. > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > Sure, but if you have a very long (or effectively infinite) PN sequence, your carrier needs to be structured enough to recover some large counter. GPS qualifies, as probably does WWV and its non-US brethren. > > > > > > > > > How do you train out of band? By modelling the environment? That's an interesting thought, and I suspect Google Earth has enough data to be able to do it in a lot of places. Are you aware of free or inexpensive software packages for doing this? > > > > > > > > > > > synthetic aperature millimeter wave vision systems are also pushing > > > > along this boundary, for cross-pollination of suitable phased sync'ed > > > > UWB MIMO signal processing. > > > > > > > > > > > > > > > > > > > > Aren't you just talking phased array for something like this though? Or do you mean using phase information from the receive antennas to reconstruct the environment rather than using phasing at the transmit side to steer your beam? That's a very interesting idea since it can give you a 360 degree view with no need to steer your beam, in the same way that some blind humans can use clicks to get a picture of their entire environment. (I use humans and not bats because I think bat sonar is pretty directional, whereas human ears can localize sound quite precisely without any need to turn one's head.) > > > > > > > > > > > > > > > > > Beam stearing be accomplished much cheaper than via a phased array using nearfield plasmas to block or steer the beam. For example, a vertical cluster of flourescent tubes surrounding a simple dipole can, with proper circuitry, quickly switched so that only one of the tubes is "off" (transparent) at a time allowing incoming/outgoing signasl to only propagate in that direction. The other tubes are "on" and reflect the signals. > > > > > > > > > > > Sure, if you don't care about MIMO, there are lots of ways to steer your beam using relatively cheap circuitry. You can have multiple transmit/receive antennas and just adjust their relative phase. AIUI this is how the LoJack locators operate. Switching reflectors on and off independently as you suggest here would allow multiple beams, though their relative phase would not be adjustable. It all goes toward the goal of minimizing the amount of energy you emit that isn't directed toward the receiver, though. > > For privacy in ptp links and a highly directional antenna (e.g., a parabolic dish) one can take a cue from covert radar tech. Alice geometrically moves around the transmit signal, and thus far-field phase, using a "matrixed" near-field feed that switches randomly at >> than the symbol rate. If you can adequately suppress the switching noise the phase shifts make it near impossible for an off-axis (> 0.5 degrees for a 32-element 2D feed) Eve to even detect that a signal exists. Bob, all other things being equal, using a standard receiver, should have no problem with receiving. This tech is practiced only at the antenna and, like Orbital Angular Momentum, should work with near any emission type or protocol without need modify other equipment. > > Thanks for posting the latest version of your slides. I read what I think was an earlier version previously. I am working on upgrading my amateur radio license, so soon I will get some experience with some of the weak signal modes you talk about. > > -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 9592 bytes Desc: not available URL: From afalex169 at gmail.com Mon Feb 8 08:34:31 2016 From: afalex169 at gmail.com (=?UTF-8?B?INCQ0LvQtdC60YHQsNC90LTRgCA=?=) Date: Mon, 8 Feb 2016 18:34:31 +0200 Subject: More on political correctness gone mad - The Saker - why i use the term anglozionist and why its important Message-ID: Zenaan, I think we must say (also) the following before starting this thread: > ""Before going any further, let me also immediately say that I am not > talking about Jews or Anglos as a group, but I am referring to the top 1% > within each of these groups. Furthermore, I don’t believe that the top 1% > of Jews cares any more about Israel or the 99% of Jews than the top 1% of > Anglos care about the USA or the Anglo people"". > The "plain" anglos/jews should not be insulted by this term (Anglo-Zionist). It's not about the nations, but about a rotten ideology of the ruling elites of these nations/coming from these nations (and about those blind/scum people supporting them). It is crucial to remember because i see many people get insulted by this term (yes, we are emotional beings) instead of focusing on what it is about. ​ > Zenaan Harkness Sun, 07 Feb 2016 14:54:12 -0800 > > OK, I'm going to take the /dev/zero redirections. > > This article is rational, as far as I can tell, but hey, my powers of > ascertaining rationality m > ​​ > ay well not match yours. > > I say this is on-topic regarding the political correctness gone mad > discussions. On topic as in, bang on topic. But to limit the fallout > from posting such filth, here's just the link: > > http://russia-insider.com/en/politics/why-i-use-term-anglozionist-and-why-its-important/ri12546 > ​​ > > Trigger words used - anglozionist and plenty more, so if that's not > for you plug your ears now, cover your eyes and fuck off to your > cotton wool world. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 2327 bytes Desc: not available URL: From seanl at literati.org Mon Feb 8 11:02:03 2016 From: seanl at literati.org (Sean Lynch) Date: Mon, 08 Feb 2016 19:02:03 +0000 Subject: Self Preservation and Irreversible Decline [was: Electronic Freedom Foundation selective in support of freedom] In-Reply-To: References: Message-ID: On Mon, Feb 8, 2016 at 10:15 AM coderman wrote: > On 2/8/16, Sean Lynch wrote: > ... > > This is kind of my worst nightmare; that my optimism has been misguided > all > > this time. I wrote a post on liberty.me about how to deal with an > > invincible adversary that may be relevant here: > > > https://undergroundeconomist.liberty.me/dealing-with-an-invincible-adversary/ > > > "Fighting a far more powerful adversary requires a completely > different way of thinking than dealing with one who has similar > capabilities to yours. " > ^- this is also true! however, you don't continue with a full > explanation of how to resolve this complication... :) > Yeah, it was still a somewhat half-formed set of thoughts I was trying to get out there for feedback and expansion by the lazywebs. The community idea hadn't been planted in my head yet. > > In the forward of an obscure book I've started reading, The Omega Seed by > > Paolo Soleri, the forward author talks about how the Christians, instead > > of continually trying to fight ineffectual revolts against the Romans as > > their Jewish forebears had, instead focused on building communities. I > > think we need to focus not only on building communities where we're > > connected to one another, but where we're strongly connected to people > > around us who may not share our exact beliefs. > > indeed. i've enjoyed great conversation with people across every > corner of the political spectrum. there's more than enough common > ground to go around, if we can get past the habit forming narcotic of > outrage pr0n on media propaganda lambdas... > > one side effect of such ideological purity purges in intelligence > community is the erosion of technical talent and capability. drunk > twice over on offensive suites too sweet for non-discreet, now is > reckoning with interest past due! > Exactly. The NSA might be able to recruit the best "pure mathematicians" who know about nothing but, while the more well-rounded folks who are good at coming up with practical applications of their knowledge, and who are thoughtful about the ethics of it, are left out here with us. As long as the Powers That Be can keep us focused on "destroying the system," they have nothing to fear from us. We remove ourselves from the battle by isolating ourselves. This is part of why I have lost interest in Seasteading and never really got interested in charter cities, particularly that ridiculous "Galt's Gulch Chile". Ayn Rand imagined society resting on the shoulders of a few very productive people, who could hurt it just by opting out. But in fact the Powers That Be would like nothing more than for people who aren't willing to play ball to remove themselves from society in that way. They don't care if society at large is poorer for it. They still control the allocation of land and mineral/fossil fuel/nuclear resources. As long as they control those and society depends on those, the only thing the Reardons of the world create is surplus wealth and new technology, which only matters to the Powers That Be in a relative sense. So they just have to make sure those who don't opt out work on their behalf and not some enemy Power's behalf. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 4123 bytes Desc: not available URL: From coderman at gmail.com Mon Feb 8 10:15:28 2016 From: coderman at gmail.com (coderman) Date: Mon, 8 Feb 2016 19:15:28 +0100 Subject: Self Preservation and Irreversible Decline [was: Electronic Freedom Foundation selective in support of freedom] In-Reply-To: References: Message-ID: On 2/8/16, Sean Lynch wrote: > ... During WWII it was not permissible > to speak out against the war; you'd be considered to be aiding the enemy. I > think it was worse in Europe than in the US, but still. There was a time > when a majority of American men in a certain age range were veterans. Now > they're a tiny minority. It allows a much greater diversity of thought. true! last week i got back FOIA documents from DHS. it was the first page of every classification guide they authored within the department, guides which explain to those working with sensitive information (even TS/SA, TS/ECI :) how that sensitivity should be determined. the front page also contains a list of superseded classification guides and other deprecated materials - in turn useful for tracking the lineage of surveillance and military programs within the intelligence community. and, the courts slapped down the FBI's refusal to hand over processing notes for FOIA requests. this fabricated denial through a creative interpretation was soundly rejected by the judge as outside scope of FOIA statute itself. the Meta-FOIA lives on! funny that FOIA restores faith in humanity, if ever so briefly... (^_^;) > ... revolutions seem to happen when they are closest to being > unnecessary, otherwise they wouldn't be possible. So I think the answer is > that for corruption to spread that far, it must be pervasive throughout > society, not through some separate thing called "the State." Which means if > the State is really that corrupt, revolution may well be impossible, and > the only solution may be war by other states. first to global netwar win retains ever-after dominance? perhaps an ever more empowered individual gives world time; need only wait for fight by the right watermeatbag to fill the role demanded... > ... Instead, revolution will > happen not because the State is extremely corrupt, since that would require > a corrupt society, but because it is weak and the people perceive it as > corrupt. i get what you're laying down. i'm voting for Bernie too... *grin* > Hmm. I think the notion that the State and the public are not truly > separate applies here as well. So it's not so much that it wouldn't be > detected as that the corruption would encompass all of society. there was a recent FOP leak, showing how union contract agreements with municipalities and states force destruction of records indicative of police misconduct. certainly undetected corruption in rampant - who watches the watchers conveniently empowered fully outside the legal constraints facing every other citizen? > This is kind of my worst nightmare; that my optimism has been misguided all > this time. I wrote a post on liberty.me about how to deal with an > invincible adversary that may be relevant here: > https://undergroundeconomist.liberty.me/dealing-with-an-invincible-adversary/ "Fighting a far more powerful adversary requires a completely different way of thinking than dealing with one who has similar capabilities to yours. " ^- this is also true! however, you don't continue with a full explanation of how to resolve this complication... :) > In the forward of an obscure book I've started reading, The Omega Seed by > Paolo Soleri, the forward author talks about how the Christians, instead > of continually trying to fight ineffectual revolts against the Romans as > their Jewish forebears had, instead focused on building communities. I > think we need to focus not only on building communities where we're > connected to one another, but where we're strongly connected to people > around us who may not share our exact beliefs. indeed. i've enjoyed great conversation with people across every corner of the political spectrum. there's more than enough common ground to go around, if we can get past the habit forming narcotic of outrage pr0n on media propaganda lambdas... one side effect of such ideological purity purges in intelligence community is the erosion of technical talent and capability. drunk twice over on offensive suites too sweet for non-discreet, now is reckoning with interest past due! best regards, [ maybe the forthcoming DoJ leak will shed more sunshine? ] From seanl at literati.org Mon Feb 8 11:16:40 2016 From: seanl at literati.org (Sean Lynch) Date: Mon, 08 Feb 2016 19:16:40 +0000 Subject: UK Imperialists Assert Snoops and Bobbies Over US, US Colony Agrees In-Reply-To: References: Message-ID: Makes more sense when you realize that the UK and US governments are essentially one and the same. When governments talk about sovereignty, they don't mean independence from other governments or from international bodies; what they really mean is independence from any competing ideologies. There is no substantive difference between the ideologies of the US and UK governments. On Fri, Feb 5, 2016 at 11:00 AM grarpamp wrote: > > http://politics.slashdot.org/story/16/02/05/1457229/uk-wants-authority-to-serve-warrants-in-us > > http://www.usatoday.com/story/news/2016/02/04/uk-wants-authority-serve-warrants-us/79851282/ > British and U.S. officials have been negotiating a plan that could > allow British authorities to directly serve wiretap orders on U.S. > communications companies in criminal and national security inquiries, > U.S. officials confirmed Thursday. The talks are aimed at allowing > British authorities access to a range of data, from interceptions of > live communications to archived emails involving British suspects, > according to the officials, who are not authorized to comment > publicly. ... Under the proposed plan, British authorities would not > have access to records of U.S. citizens if they emerged in the British > investigations. Congressional approval would be required of any deal > negotiated by the two countries. > -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 1926 bytes Desc: not available URL: From seanl at literati.org Mon Feb 8 11:24:02 2016 From: seanl at literati.org (Sean Lynch) Date: Mon, 08 Feb 2016 19:24:02 +0000 Subject: Assange to Surrender to Brits, Snowden was to be Rendered via Danes In-Reply-To: References: Message-ID: On Thu, Feb 4, 2016 at 12:55 AM grarpamp wrote: > https://twitter.com/wikileaks/status/695084493825273856 > I shall exit the embassy at noon on Friday to accept arrest by British > polic. > He said he would surrender should the UN find against him, when it has actually found in his favor. So he's still in the embassy AFAICT. > > http://www.thenational.scot/news/secret-us-flight-flew-over-scottish-airspace-to-capture-snowden.13226 > N977GA > > was previously identified by Dave Willis in Air Force Monthly > as an aircraft used for CIA rendition flights. > Is there an API-accessible or otherwise machine-readable list of these somewhere? I've started playing with ADS-B reception, and I'd like to automatically flag any "interesting" call signs. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 1444 bytes Desc: not available URL: From seanl at literati.org Mon Feb 8 12:16:58 2016 From: seanl at literati.org (Sean Lynch) Date: Mon, 08 Feb 2016 20:16:58 +0000 Subject: [tor-talk] Using SDR In-Reply-To: References: Message-ID: On Mon, Feb 8, 2016 at 10:51 AM wrote: > -------- Original Message -------- > From: Sean Lynch > Apparently from: cypherpunks-bounces at cpunks.org > To: tor-talk at lists.torproject.org > Cc: cypherpunks at cpunks.org > Subject: Re: [tor-talk] Using SDR > Date: Sat, 06 Feb 2016 20:40:21 +0000 > > > On Fri, Feb 5, 2016 at 7:23 PM coderman wrote: > > On 2/5/16, Sean Lynch wrote: >> > > ... Radio is being used right now to provide anonymity, but it's being >> used[1] >> > to hide endpoints similar to the duct-taped payphone trick depicted in >> > Hackers, in order to avoid attacks like the one used to capture Ross >> > Ulbricht without giving him a chance to wipe his computer (they snuck up >> > behind him and pinned his arms, but they would have just rushed him had >> > that not been possible). If you use a device like the ProxyHam and you >> sit >> > somewhere where you can see it, there's a reasonable chance you'd spot >> > someone who's trying to find you, giving you a chance to hit your panic >> > button and escape. >> >> this assumes you're keeping it under constant supervision, of course :P >> > Indeed. Having a spotter there is probably the best solution. > > Alternatively, if you aren't too clumbsy or forgetful, is to have a some > sort of hidden/innocuous band tied to you and to your device (e.g., a > laptop) that when pulled too hard (like a grenade pin) starts the wiping > process. So if you are jumped/pinned the process starts before the > attackers realize it. > > Yep, a dead-man switch of some kind is a good idea regardless of what other techniques you're using. > A related LPI method is to use a separate, well disciplined, carrier >> (in-band, co-located or not) that participant devices listen to and use >> the sync their clocks and/or their codes. If used carefully Eve won't know >> about it and will find it too difficult to synch in time catch Alice and >> Bob's comms. >> > >> Sure, but if you have a very long (or effectively infinite) PN sequence, your carrier needs to be structured enough to recover some large counter. GPS qualifies, as probably does WWV and its non-US brethren. > How do you train out of band? By modelling the environment? That's an > interesting thought, and I suspect Google Earth has enough data to be able > to do it in a lot of places. Are you aware of free or inexpensive software > packages for doing this? > > >> synthetic aperature millimeter wave vision systems are also pushing >> along this boundary, for cross-pollination of suitable phased sync'ed >> UWB MIMO signal processing. >> > > > Aren't you just talking phased array for something like this though? Or do > you mean using phase information from the receive antennas to reconstruct > the environment rather than using phasing at the transmit side to steer > your beam? That's a very interesting idea since it can give you a 360 > degree view with no need to steer your beam, in the same way that some > blind humans can use clicks to get a picture of their entire environment. > (I use humans and not bats because I think bat sonar is pretty directional, > whereas human ears can localize sound quite precisely without any need to > turn one's head.) > > Beam stearing be accomplished much cheaper than via a phased array using > nearfield plasmas to block or steer the beam. For example, a vertical > cluster of flourescent tubes surrounding a simple dipole can, with proper > circuitry, quickly switched so that only one of the tubes is "off" > (transparent) at a time allowing incoming/outgoing signasl to only > propagate in that direction. The other tubes are "on" and reflect the > signals. > > Sure, if you don't care about MIMO, there are lots of ways to steer your beam using relatively cheap circuitry. You can have multiple transmit/receive antennas and just adjust their relative phase. AIUI this is how the LoJack locators operate. Switching reflectors on and off independently as you suggest here would allow multiple beams, though their relative phase would not be adjustable. It all goes toward the goal of minimizing the amount of energy you emit that isn't directed toward the receiver, though. Thanks for posting the latest version of your slides. I read what I think was an earlier version previously. I am working on upgrading my amateur radio license, so soon I will get some experience with some of the weak signal modes you talk about. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 8295 bytes Desc: not available URL: From seanl at literati.org Mon Feb 8 14:13:10 2016 From: seanl at literati.org (Sean Lynch) Date: Mon, 08 Feb 2016 22:13:10 +0000 Subject: [tor-talk] Cicada 3301: 2016 In-Reply-To: References: Message-ID: On Fri, Jan 8, 2016, 20:29 grarpamp wrote: > https://twitter.com/1231507051321/ > https://en.wikipedia.org/wiki/Cicada_3301 > http://uncovering-cicada.wikia.com/ I'm surprised anyone thinks this could possibly be anything besides a viral marketing campaign. AR games are all the rage these days. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 850 bytes Desc: not available URL: From shakeitoff at ghostmail.com Mon Feb 8 18:15:53 2016 From: shakeitoff at ghostmail.com (shakeitoff at ghostmail.com) Date: Tue, 09 Feb 2016 02:15:53 +0000 Subject: request for comment re "contributor-covenant.org" Message-ID: Hi Ted,  Yes, I agree with you.  Supposedly, this list was for anarchists who wanted to advance strong cryptography and individual liberty.  However, it seems like the large majority of postings here are unfortunately not about cryptography, nor anarchy.  Agreed about the white fascism.  The ideal would be idea to have more code, more crypto.  However, as you said, it might be a lost cause. Which is quite sad, considering what it originally represented. But thanks for writing this nonetheless :)  On Mon, Feb 8, 2016 at 1:42 PM, Ted Smith wrote: Somewhat confusing threading here Cari. I see a few possibilities as to what I could do here:       * Be vigilant in calling out patriarchal, racist, and generally         neoliberal or fascist ideas promoted by some of the more recent         arrivals.               * This would provided a benchmark on the list indicating                 that these ideas are not generally accepted.               * This would also require me to argue with assholes on the                 Internet. As the say goes, pigs, mud, etc..       * Filter these people out and try to maintain productive on-topic         discussion.               * This would be of limited usefulness since people who I                 generally find to be quality contributors continue to                 respond to the Stormfront-esque crowd.       * Filter the whole list, comb through it periodically to see if         there is any useful signal, and call out the most egregious         offenses I can find.               * This is what I've chosen to do since it is optimal from                 my time perspective. I think this list is a lost cause at this point. Ever since around the time it became more discoverable after the switch from al-qaeda.net to cpunks.org, and some possibly overzealous cross-posting, the discourse has shifted from actual cypherpunkery to white men complaining about having their privilege eroded on other mailing lists. There are a number of quality contributors that no longer post here, reducing the signal and allowing more noise. I can't bring them back. But I can at least remind anyone more moderate listening that the cypherpunks list wasn't always a far-right discussion group, which I think is the reverence due to the community that used to exist. I'd appreciate any suggestions, onlist or offline, from anyone who thinks similarly of the ideological drift of this list from generally anti-authoritarian to crypto-white nationalism. Mon Feb 08 2016 6:30:25 PM from dan at geer.org ------------------------------ By my records, the word "sheeple" appears in 2% of all messages posted on this list, making it demonstrably ironic that we are even discussing a call for something other than meritocracy. --dan Sent from secure GhostMail. Easy and free encrypted email, chat and cloud storage, free sign up here: https://www.ghostmail.com -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 5561 bytes Desc: not available URL: From Rayzer at riseup.net Tue Feb 9 08:10:32 2016 From: Rayzer at riseup.net (Rayzer) Date: Tue, 9 Feb 2016 08:10:32 -0800 Subject: The Intercept steps up after catching a reporter faking data and sources In-Reply-To: <56ba02a5.07dd8c0a.e7eb8.ffffc98d@mx.google.com> References: <56b4f3ba.d4f28c0a.1c75a.fffff056@mx.google.com> <56b53670.4ac98c0a.7672b.1586@mx.google.com> <56b5636d.6d148c0a.ed84d.2adf@mx.google.com> <56B61378.30706@riseup.net> <56b7a394.8550370a.ec665.ffffdf52@mx.google.com> <56B90BA9.9030708@riseup.net> <56ba02a5.07dd8c0a.e7eb8.ffffc98d@mx.google.com> Message-ID: <56BA0F78.90805@riseup.net> juan wrote: >> >> > >> > Riseup is also the incubator for Tails development (labs.riseup.net). > Thanks for the info. I had assumed tails was a sort of side > project of the tor faction to get even more tax dollars. Maybe > riseup gets some DoD donations too? > Maybe they don't know about it or care. Dunno. Don't care myself. I assume revolutionaries are dead men on furlough and there's a Predator drone somewhere over the horizon (or rooftop) with my metadata programmed into it, and a hellfire missile with a smiley-face painted on bearing the inscription "Have a nice day Rayzer". Somewhere on Tor's site I ran into something about how Tail's tor/browser was more secure than the standard torbrowser because of something the tails folks were doing with iptables. Perhaps they're 'steering' traffic away from (or yeah, perhaps towards, take that anyway you like...) certain nodes. -- RR “Your right to swing your fist ends where my nose begins.” ~Oliver Wendell Holmes -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 836 bytes Desc: OpenPGP digital signature URL: From admin at pilobilus.net Tue Feb 9 05:44:40 2016 From: admin at pilobilus.net (Steve Kinney) Date: Tue, 9 Feb 2016 08:44:40 -0500 Subject: request for comment re "contributor-covenant.org" In-Reply-To: References: Message-ID: <56B9ED48.7020106@pilobilus.net> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On 02/08/2016 09:15 PM, shakeitoff at ghostmail.com wrote: > Hi Ted, > > Yes, I agree with you. As well you might: It appears that Ted has made six posts to the CPunks list since June of last year. Each consisted of complaints about the ideological impurity a.k.a. political incorrectness of the CPunks list and those who post to it. Ted and "shakeitoff at ghostmail.com" have a lot in common, including their vocabulary, grammatical construction, New Left ideology and a hostile attitude toward what passes for "native culture" on the CPunks list. A few posts from years earlier suggest that Ted probably exists somewhere in meatspace, whereas shakeitoff at ghostmail.com appears to exist only as a pseudonym created for a single purpose. > Supposedly, this list was for anarchists who wanted to advance > strong cryptography and individual liberty. > > However, it seems like the large majority of postings here are > unfortunately not about cryptography, nor anarchy. Agreed > about the white fascism. Our morally superior critic shakeitoff at ghostmail.com appeared to come here to help us eliminate degrading, insulting and hurtful language on the CPunks list by installing a censorship regime. But now I see a New Left ideologue providing us with yet another demonstration that "Those who make and enforce the law are above the law." Authoritarian much lately, shakeitoff at ghostmail.com? No matter: The CPunks list will not censor you. > The ideal would be idea to have more code, more crypto. Please cite examples of your contributions to the creation, vetting, promotion, defense of, or end user tech support for "more code, more crypto." > However, as you said, it might be a lost cause. Which is quite > sad, considering what it originally represented. But thanks > for writing this nonetheless :) It would make sense to abandon PC trolling of the CPunks list as a lost cause. Most of the participants in the CPunks list self identify as Anarchist or Libertarian, both of which indicate high sales resistance to New Left ideology. You will not beat a crowd that includes veterans of USENET in open battle. Uncommitted third parties do not know or care that the CPunks list exists, so what potentially receptive audience do you address? > On Mon, Feb 8, 2016 at 1:42 PM, Ted Smith > wrote: >> I'd appreciate any suggestions, onlist or offline, from >> anyone who thinks similarly of the ideological drift of this >> list from generally anti-authoritarian to crypto-white >> nationalism. Racist much lately, Ted? No matter: The CPunks list will not censor you. Several people on the list have taken the issues raised by shakeitoff at ghostmailseriously enough to discuss them rationally. "Counterfeit coins exist because there was, first, real gold." One should always assume good faith on the part of correspondents, until persuasive evidence indicates otherwise. But apparently shakeitoff at ghostmail.com and Ted want more: Committed ideological converts who will trash the CPunks list, an ongoing and rather successful experiment in free speech, by installing a shiny new censorship regime. If "they" can't get their way, at least they can stamp their little feet and call people names. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIcBAEBAgAGBQJWue1FAAoJEDZ0Gg87KR0LQCwP/0Jx/frqR6NRwNr5Xw75VRSY WTc1305NGV37NJtIOSjiNjh/Av0RmAJkC8mUs0+WRR06H2mm+g119OhXUmwPNxrv DIWu9fSIrzwPWM73z40rQWuUTweHfg4Zn+8kcqabNQI+6bcrblgUjBmxSbZ8aGeS gTFSmQ5kKcWPm96ZhgqnODkmYUEyKRkDYRKTo2WjcMId8C0l5tavuolQlHedLMEP uWJtUODOaPQYu9InfQ8QqcU4ORp0S4pzLKm6k7S8TNUC3ooa1E1l7sqB0+Z+IF4v xkhm8UNMUgyPlv6eHEb49F3k8p5lbHZX1cicJOOQw7FBNwdbMmTmFS5iHoloHG20 P0cn1UA9Zs50JPvS3/l8Ef7p9f2vtLDAubmxyMZhVdQn5HwnBnxcufiNpxhAg4TH /ak5QsTtQgiNz2my+FZ4oPsWqE82XNbq9uqybgpaxO0DtOg1YmpDrLwdBg0KtW2m F6R//DdN5H7GIpXDOZYAPLUw/JwDkut2qNsTi0c8itINqBvgt9mKf8hbW3eZ5FR3 mlRzMpAZRjDedBHIOdgfSL+zfkk+eUi00gtVrZNfamF3Uq+9STPgTS5o1VYWO8z+ XT+bYq61dvh+moQj4TePCr96OaLWY1TdG5P+f0WlLcmmf/bVEu+fvR78lAE+MSxu bN9LIS6JzmIFTbOduom1 =7JN3 -----END PGP SIGNATURE----- From Rayzer at riseup.net Tue Feb 9 09:40:28 2016 From: Rayzer at riseup.net (Rayzer) Date: Tue, 9 Feb 2016 09:40:28 -0800 Subject: request for comment re "contributor-covenant.org" In-Reply-To: <1454956944.18775.10.camel@riseup.net> References: <20160127111709.Horde.sMzLRyyRTFJyDfqEn1S8wTp@collabra.metaverse.org> <56A8E5D9.40405@riseup.net> <1454956944.18775.10.camel@riseup.net> Message-ID: <56BA248C.8020704@riseup.net> Ted Smith wrote: > cypherpunks list wasn't always a far-right discussion group You're totally offbase. It's Anarchists vs Libertarians who think they are, and some even write code. AFAICT this was NEVER a 'pure coders list'. There ARE going to be ebbs and flows between the junctures of politics and pervasive surveillance, it's amelioration, and tidy code .... and an occasional stack overflow too. "You're either on the bus or off the bus..." Some logger that hippies venerated said that. -- RR " The Internet treats censorship as a malfunction and routes around it." ~John Perry Barlow -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 836 bytes Desc: OpenPGP digital signature URL: From tedks at riseup.net Tue Feb 9 08:10:46 2016 From: tedks at riseup.net (Ted Smith) Date: Tue, 09 Feb 2016 11:10:46 -0500 Subject: request for comment re "contributor-covenant.org" In-Reply-To: <56B9ED48.7020106@pilobilus.net> References: <56B9ED48.7020106@pilobilus.net> Message-ID: <1455034246.10038.18.camel@riseup.net> Hey Steve, I've never posted much to CPunks, preferring to listen when people who now no longer post such as Peter Gutmann, John Young, Eugen Leitl, Cathal Garvey, Griffen Boyce, and others. My first post to the cpunks list that I've archived was in early 2010, in a discussion of Mozilla Perspectives. That was back when the CPunks list discussed things of that nature, rather than "racial strength," which is assuredly crypto-white nationalism (in the "attempting to disguise" sense, not in the "cryptographically secure" sense). Most of the people I name above no longer post. I notice the first post I see from you is from 2014, which might indicate you missed this period of the cpunks list. You might want to read some of the archives from the previous five years, rather than limiting yourself to the last six months. This list used to be quite good and contained reasoned discussion of a variety of technical topics. As for ideology, I use my real name on this list because I'm already openly anarchist and cypherpunk in my meatspace identity and see no reason to hide this. However, you seem confused on the nature of anarchism. As a rejection of all forms of coercion and hierarchy, anarchism is both implicitly and explicitly feminist, anti-racist, anti-capitalist, and anti-imperialist. If you're still confused about this, I suggest "Said the pot to the kettle: Feminism for anarchist men." It's very basic, but if you find it too basic you can look at the recommended further readings for more advanced topics. If you do consider yourself an anarchist, I urge you to meditate on why you chose to embrace anarchism as an ideology, and whether those reasons also compel you to embrace feminism and anti-racism as explicitly as anarchism. If you're a "libertarian," I urge you to stop using a word that everywhere but the united states means "anarchist" in the sense I have been using it and in the sense anarchists throughout history have used it including but not limited to Emma Goldman, Assata Shakur, and Bill Haywood, and instead say "neo-feudalist" which is perhaps more appropriate. Cypherpunk technology always appealed to me as an anarchist because it equalizes all people against those who would attempt to oppress them. Technology does have the capacity to be liberating. But for that ideal to be realized, the communities around those technologies need be at best ideologically neutral. If a black liberationist, who should be the ally of any anarchist, came on this list today, I'm sure she would be dissuaded from using any actually secure technology because the tone of this list has shifted from discussing cypherpunk technology, to "racial strength" and arguing over whether people should have the "free speech" right to build fascism. The only way this can happen is if people like you look inside yourself and decide what side you're on. On Tue, 2016-02-09 at 08:44 -0500, Steve Kinney wrote: > On 02/08/2016 09:15 PM, shakeitoff at ghostmail.com wrote: > > > Hi Ted, > > > > Yes, I agree with you. > > As well you might: It appears that Ted has made six posts to the > CPunks list since June of last year. Each consisted of complaints > about the ideological impurity a.k.a. political incorrectness of > the CPunks list and those who post to it. > > Ted and "shakeitoff at ghostmail.com" have a lot in common, including > their vocabulary, grammatical construction, New Left ideology and > a hostile attitude toward what passes for "native culture" on the > CPunks list. A few posts from years earlier suggest that Ted > probably exists somewhere in meatspace, whereas > shakeitoff at ghostmail.com appears to exist only as a pseudonym > created for a single purpose. > > > Supposedly, this list was for anarchists who wanted to advance > > strong cryptography and individual liberty. > > > > However, it seems like the large majority of postings here are > > unfortunately not about cryptography, nor anarchy. Agreed > > about the white fascism. > > Our morally superior critic shakeitoff at ghostmail.com appeared to > come here to help us eliminate degrading, insulting and hurtful > language on the CPunks list by installing a censorship regime. > But now I see a New Left ideologue providing us with yet another > demonstration that "Those who make and enforce the law are above > the law." > > Authoritarian much lately, shakeitoff at ghostmail.com? No matter: > The CPunks list will not censor you. > > > The ideal would be idea to have more code, more crypto. > > Please cite examples of your contributions to the creation, > vetting, promotion, defense of, or end user tech support for "more > code, more crypto." > > > However, as you said, it might be a lost cause. Which is quite > > sad, considering what it originally represented. But thanks > > for writing this nonetheless :) > > It would make sense to abandon PC trolling of the CPunks list as a > lost cause. Most of the participants in the CPunks list self > identify as Anarchist or Libertarian, both of which indicate high > sales resistance to New Left ideology. You will not beat a crowd > that includes veterans of USENET in open battle. Uncommitted > third parties do not know or care that the CPunks list exists, so > what potentially receptive audience do you address? > > > On Mon, Feb 8, 2016 at 1:42 PM, Ted Smith > > wrote: > > >> I'd appreciate any suggestions, onlist or offline, from > >> anyone who thinks similarly of the ideological drift of this > >> list from generally anti-authoritarian to crypto-white > >> nationalism. > > Racist much lately, Ted? No matter: The CPunks list will not > censor you. > > Several people on the list have taken the issues raised by > shakeitoff at ghostmailseriously enough to discuss them rationally. > "Counterfeit coins exist because there was, first, real gold." > One should always assume good faith on the part of correspondents, > until persuasive evidence indicates otherwise. > > But apparently shakeitoff at ghostmail.com and Ted want more: > Committed ideological converts who will trash the CPunks list, an > ongoing and rather successful experiment in free speech, by > installing a shiny new censorship regime. If "they" can't get > their way, at least they can stamp their little feet and call > people names. > > > -- Sent from Ubuntu -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 819 bytes Desc: This is a digitally signed message part URL: From tedks at riseup.net Tue Feb 9 08:15:55 2016 From: tedks at riseup.net (Ted Smith) Date: Tue, 09 Feb 2016 11:15:55 -0500 Subject: [Fwd: Multiple Internets] Message-ID: <1455034555.10038.23.camel@riseup.net> In an effort to re-seed discussion about cypherpunk topics I'll be reposting old threads from the cypherpunks list in a rough "this day in cpunks" effort. In this mail, John Young analyzes the subclasses of "the internet" as a user might see. Optional discussion questions: * How has this dichotomy survived the intervening half-decade? * Taxonomies sometimes afford conception of novel categories; the original periodic table was mostly empty, not-filled with elements yet to be discovered. What internets can we conceive of that do not presently exist? -------- Forwarded Message -------- > From: John Young > To: cypherpunks at al-qaeda.net > Subject: Multiple Internets > Date: Mon, 08 Feb 2010 07:01:38 -0500 > Mailer: QUALCOMM Windows Eudora Version 7.1.0.9 > > > i say again: > > twitter is ruining the internets... > > I agree, but I think it's highlighting an underlying issue that we've > been letting the wrong sort of people on the internet for a long time. > I tend to think that if this type of people ends up sticking to the > world of twitter and facebook and co, then we can safely caution them > off and just ignore them at large, so for that purpose it works well > > ------ > > Multiple, discrete internets are coming into play, perhaps have always > existed. > > First, the known internets, utilizing ubiquitious access logging which > under guise of administration allows universal spying: > > 1. The internet run by operators of the overall background system > which most users know little about or care. > > 2 The open policing apparatus of the overall system run by governments > and their contractors and cooperating non-profits. > > 3. The commercial internet providing services or products for pay. > > 4. The non-profit, open-source, volunteer internet providing services > or products at no cost or for donations. > > 5. The closed sub-internets, mil-gov classified, SCADA, restricted > and special purpose networks used by operators and administrators of > backbones, nodes, satellite, cable, wired and wireless systems, > > Second, the unknown internets, with or without evident access logging: > > 6. The covert policing and spying internet which watches, logs, > mucks around, runs stings, causes accidents and shut-downs, cuts > cables, runs surprise tests and attacks, and keeps alive the demand > for covert oversight of all the known others. > > 7. The covert internets which hide among all the others, or try to > subject to discovery by 6. > > 8. The evanescent internets which are set up, used and disappear > quickly, openly or covertly, subject to 6. > > 9. The wayward and waylaid internets which cannot be identified: > rogues, experiments, mistakes, erratic systems, unexpected > glitches and consequences, acts of nature, forgotten protocols, > inept code, destructive code, lost access techniques, death > of the perpetrators. > > 10. Internets of combinations, hybrids, deceptions, ploys and > warfare among 1-9. -- Sent from Ubuntu -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 819 bytes Desc: This is a digitally signed message part URL: From juan.g71 at gmail.com Tue Feb 9 07:14:37 2016 From: juan.g71 at gmail.com (juan) Date: Tue, 9 Feb 2016 12:14:37 -0300 Subject: The Intercept steps up after catching a reporter faking data and sources In-Reply-To: <56B90BA9.9030708@riseup.net> References: <56b4f3ba.d4f28c0a.1c75a.fffff056@mx.google.com> <56b53670.4ac98c0a.7672b.1586@mx.google.com> <56b5636d.6d148c0a.ed84d.2adf@mx.google.com> <56B61378.30706@riseup.net> <56b7a394.8550370a.ec665.ffffdf52@mx.google.com> <56B90BA9.9030708@riseup.net> Message-ID: <56ba02a5.07dd8c0a.e7eb8.ffffc98d@mx.google.com> On Mon, 8 Feb 2016 13:42:01 -0800 Rayzer wrote: > juan wrote: > > I noticed a couple of weird things about riseup.net. First > > thing is that there is a lot (relatively speaking) of > > messages from riseup addresses in the "tor-talk" mailing list. One > > would naively expect that 'progressive 'anarcho' commies would have > > nothing to do with the pentagon's fake anonimity > > network...yet they do. > > Riseup is also the incubator for Tails development (labs.riseup.net). Thanks for the info. I had assumed tails was a sort of side project of the tor faction to get even more tax dollars. Maybe riseup gets some DoD donations too? > > Don't use Tails either. I don't use tails =) > > Just go barefoot. See you in the camps but YOU'LL be there first > sucka! Heh. Well, take into account that if you are closer to the camps, your chances of getting there first will increase... > From juan.g71 at gmail.com Tue Feb 9 07:31:08 2016 From: juan.g71 at gmail.com (juan) Date: Tue, 9 Feb 2016 12:31:08 -0300 Subject: USA To Require Govt Issued ID To Use Internet, No More Anonymous In-Reply-To: <56B8D7CF.6020303@riseup.net> References: <56a05fe7.e42a8c0a.6d2fe.ffffd01f@mx.google.com> <56A06897.1050304@riseup.net> <56a06c22.458f8c0a.e6df2.ffff9e5a@mx.google.com> <56A0752F.7070402@pilobilus.net> <56A0FD9E.1030408@riseup.net> <56B7ACDE.2010105@riseup.net> <56b7b24b.02a68c0a.756d.74f8@mx.google.com> <56B8D7CF.6020303@riseup.net> Message-ID: <56ba0682.524a370a.976b.ffffcb76@mx.google.com> On Mon, 8 Feb 2016 10:00:47 -0800 Rayzer wrote: > The problem is when you ON YOUR BIKE, or someone in a car, decides to > run into me. Now it turns out that bicycles are a mortal threat too and bicycle users must be regulated by the 'collective', or for the time being, by the state? And why would I or anybody else decide to run into you? You are not talking about accidents anymore? The thing is, there are quite a few different means people could use if they consciously decided to harm you. > > (Take my word for it, you're VERY vulnerable Juan. > Ride carefully. Like your life depends on it.) Thanks for your concern...Yes, anybody can slip in the bathroom and break his neck. > > That's the hazard of a me-first society that's jettisoned > proof-of-liability. Are you willing to require 'proof of liability' for people engaging in any allegedly dangerous activity? > It becomes "my tire iron is bigger than your knife > but his Glock trumps both" Libertardianist feudalism. So you see nothing wrong with collectivism - the 'anarchist' authority of the 'herd' (in practice a de-facto state of course) over individuals and your analysis of the alternative system is just...a lame caricature of it? From guninski at guninski.com Tue Feb 9 04:11:39 2016 From: guninski at guninski.com (Georgi Guninski) Date: Tue, 9 Feb 2016 14:11:39 +0200 Subject: "The ideal would be idea to have more code, more crypto." In-Reply-To: References: Message-ID: <20160209121139.GC2579@sivokote.iziade.m$> On Tue, Feb 09, 2016 at 02:15:53AM +0000, shakeitoff at ghostmail.com wrote: > The ideal would be idea to have more code, more crypto.  "More code" is an ideal? I for one want _less_ code, but of higher quality. I can write programs, which generate compilable/interpretable code and you will have a lot of code (something like this already happens). "more crypto"? 99.999% of the lusers use what their shiny vendor sells them (gives them for free in FLOSS). AFAICT, if you want crypto, use OTP -- key distribution is your problem, it is not PKI. NSA and the like backdoor crypto at will (MD*, EC PRNG sold by RSA). How do you see this list commiting to a common crypto repo? IMHO by conservative estimate, at least 30% of the top posters are spooks and/or whores. Good luck with your ideals (like else's anarchism/commies/etc), they might you bring comfort in the virtual reality. From grarpamp at gmail.com Tue Feb 9 13:09:26 2016 From: grarpamp at gmail.com (grarpamp) Date: Tue, 9 Feb 2016 16:09:26 -0500 Subject: Fwd: [tor-talk] Cicada 3301: 2016 In-Reply-To: <20160209103757.efcf588addc2c9ad96e6f1d9@virtadpt.net> References: <20160209103757.efcf588addc2c9ad96e6f1d9@virtadpt.net> Message-ID: ---------- Forwarded message ---------- From: The Doctor Date: Tue, Feb 9, 2016 at 1:37 PM Subject: Re: [tor-talk] Cicada 3301: 2016 To: tor-talk at lists.torproject.org -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 On Mon, 08 Feb 2016 22:13:10 +0000 Sean Lynch wrote: > I'm surprised anyone thinks this could possibly be anything besides a viral > marketing campaign. AR games are all the rage these days. Some AR games are run for fun and not as advertising (White Roses and Whence Comes the Time come immediately to mind). I suspect that Cicada 3301 is run by some old-time cypherpunks looking for more people who are interested in building and deploying tech and not just posting to a mailing list. The problems are way too technical for it to be 'just' an ARG. - -- The Doctor [412/724/301/703/415] [ZS] PGP: 0x807B17C1 / 7960 1CDC 85C9 0B63 8D9F DD89 3BD8 FF2B 807B 17C1 WWW: https://drwho.virtadpt.net/ Being wrong is not the same as lying. -----BEGIN PGP SIGNATURE----- iQIcBAEBCgAGBQJWujIFAAoJED1np1pUQ8RkZ1QP/3o2nNmJsLBCjdMOXfzLaf+d M/aYXGpAvPJWg8atJAnu0iZNlyj4gtHJtGVRGtUgj31PfRaIUS4SLxlPm2862JF/ WSatYV6VRBg3b7gGHtyaMNuqaOciotwWsxoZb8o9GJE3krZKEZSHcbOKg0Vzu2MZ Vn6s8Q0Vyp6NGJkl7etHyCPiXU38lOx52PyaP579Q4KuSF2Zm8XMmo8fHSSqsbxx ++GJkHcVzZZoAPZE0YrTbWzsha76JoYiBbxWR4zmEjPDJTTpL+kNcujb7qcusO+q 09dnWY3+SxZwgRp1uxDg26C1pH8FQYWTRdebY0z58k0i/sEvKn7nQLoKl47h96B9 lP56/QIFPLZ77Iz9hZKHE9Dh1NkVGLanqCpVWN1twlf38iZhhM/I+lg5SfFXECwS udFSzdUQJMBwQG8Fh0sFarwUtqh0CfEo5d/B22y4PqwvcRWV1ENa2CrIgDU0SjXX cASF/AuWsReYIqWnnkpCvmkfgdPEodUXobTF159EwFWxdJE9jDVMFAEYChHczw8h Iwapo7dXgICre407IPDdZA/MxxGPA6f0hYny+Jm+yV45zLv5GNOkv/y8vtLM8mkP VitLd6TOY5GJynUv6+q2EmFmtlC2gfZm0cB04R84TAgG29EyJc0GmKpjTpKIDC0I BQkBrzP0KvmkyIN3WehE =rNO6 -----END PGP SIGNATURE----- -- tor-talk mailing list - tor-talk at lists.torproject.org To unsubscribe or change other settings go to https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-talk From grarpamp at gmail.com Tue Feb 9 13:09:54 2016 From: grarpamp at gmail.com (grarpamp) Date: Tue, 9 Feb 2016 16:09:54 -0500 Subject: Fwd: [tor-talk] Cicada 3301: 2016 In-Reply-To: <2017006207.1676662.1455049799984.JavaMail.yahoo@mail.yahoo.com> References: <20160209103757.efcf588addc2c9ad96e6f1d9@virtadpt.net> <2017006207.1676662.1455049799984.JavaMail.yahoo@mail.yahoo.com> Message-ID: ---------- Forwarded message ---------- From: Jonathan Wilkes Date: Tue, Feb 9, 2016 at 3:29 PM Subject: Re: [tor-talk] Cicada 3301: 2016 To: "tor-talk at lists.torproject.org" > I suspect that Cicada 3301 is run by some old-time cypherpunks looking for more people who are interested in building and deploying tech and not just posting to a mailing list. That seems odd, but then I don't know much about old-time cypherpunk ethos. Anyhow, are there examples of quality open source software built using this "secret cathedral" approach? -Jonathan On Tuesday, February 9, 2016 1:37 PM, The Doctor wrote: -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 On Mon, 08 Feb 2016 22:13:10 +0000 Sean Lynch wrote: > I'm surprised anyone thinks this could possibly be anything besides a viral > marketing campaign. AR games are all the rage these days. Some AR games are run for fun and not as advertising (White Roses and Whence Comes the Time come immediately to mind). I suspect that Cicada 3301 is run by some old-time cypherpunks looking for more people who are interested in building and deploying tech and not just posting to a mailing list. The problems are way too technical for it to be 'just' an ARG. - -- The Doctor [412/724/301/703/415] [ZS] PGP: 0x807B17C1 / 7960 1CDC 85C9 0B63 8D9F DD89 3BD8 FF2B 807B 17C1 WWW: https://drwho.virtadpt.net/ Being wrong is not the same as lying. -----BEGIN PGP SIGNATURE----- iQIcBAEBCgAGBQJWujIFAAoJED1np1pUQ8RkZ1QP/3o2nNmJsLBCjdMOXfzLaf+d M/aYXGpAvPJWg8atJAnu0iZNlyj4gtHJtGVRGtUgj31PfRaIUS4SLxlPm2862JF/ WSatYV6VRBg3b7gGHtyaMNuqaOciotwWsxoZb8o9GJE3krZKEZSHcbOKg0Vzu2MZ Vn6s8Q0Vyp6NGJkl7etHyCPiXU38lOx52PyaP579Q4KuSF2Zm8XMmo8fHSSqsbxx ++GJkHcVzZZoAPZE0YrTbWzsha76JoYiBbxWR4zmEjPDJTTpL+kNcujb7qcusO+q 09dnWY3+SxZwgRp1uxDg26C1pH8FQYWTRdebY0z58k0i/sEvKn7nQLoKl47h96B9 lP56/QIFPLZ77Iz9hZKHE9Dh1NkVGLanqCpVWN1twlf38iZhhM/I+lg5SfFXECwS udFSzdUQJMBwQG8Fh0sFarwUtqh0CfEo5d/B22y4PqwvcRWV1ENa2CrIgDU0SjXX cASF/AuWsReYIqWnnkpCvmkfgdPEodUXobTF159EwFWxdJE9jDVMFAEYChHczw8h Iwapo7dXgICre407IPDdZA/MxxGPA6f0hYny+Jm+yV45zLv5GNOkv/y8vtLM8mkP VitLd6TOY5GJynUv6+q2EmFmtlC2gfZm0cB04R84TAgG29EyJc0GmKpjTpKIDC0I BQkBrzP0KvmkyIN3WehE =rNO6 -----END PGP SIGNATURE----- -- tor-talk mailing list - tor-talk at lists.torproject.org To unsubscribe or change other settings go to https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-talk -- tor-talk mailing list - tor-talk at lists.torproject.org To unsubscribe or change other settings go to https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-talk From ryacko at gmail.com Tue Feb 9 17:16:22 2016 From: ryacko at gmail.com (Ryan Carboni) Date: Tue, 9 Feb 2016 17:16:22 -0800 Subject: I'll reveal the scandal I've been sitting on that's on the scale of Making a Murderer In-Reply-To: <20160208010553.EA8506800B7@frontend2.nyi.internal> References: <1499528147.354202.1454793321723.JavaMail.yahoo@mail.yahoo.com> <20160208010553.EA8506800B7@frontend2.nyi.internal> Message-ID: On Sun, Feb 7, 2016 at 5:06 PM, Shelley wrote: > On February 6, 2016 1:25:09 PM jim bell wrote: > > >> From: Ryan Carboni >> To: cpunks >> Sent: Saturday, February 6, 2016 9:08 AM >> Subject: I'll reveal the scandal I've been sitting on that's on the >> scale of Making a Murderer >> >> >I've inferred that somehow I'm being investigated as part of the 2013 >> Santa Monica College mass shooting which has taken a suspiciously long >> >time to issue a report regarding (typically it appears to take a year or >> less). I've been subjected to police harassment before and after that point >> >though. For legal reasons I can't explain further. Yes, exceptional claims >> require exceptional evidence. >> >> https://en.wikipedia.org/wiki/2013_Santa_Monica_shooting >> [from that article] >> "The rampage allegedly started over an undetermined family dispute. >> Public records show that Zawahri's parents were married in 1985 and moved >> into the house they purchased on Yorkshire Avenue in 1996, but the mother, >> Randa Abdou,[35] left the home and moved to an apartment with the two boys >> in 1998. She sought a restraining order against the father a short time >> later, but the case was dismissed when the mother failed to appear in >> court. Subsequently, the elder son lived with the father at the residence >> on Yorkshire Avenue, while Zawahri lived in an apartment in Mar Vista, Los >> Angeles with his mother. Though there is no record that the couple >> divorced, by 2013 they had been living separately for years.[32] Randa >> Abdou was out of the country visiting relatives at the time of the >> shooting, but returned during the following weekend and was assisting >> authorities in the investigation.[11][35]Zawahri prepared a three-page >> handwritten note that was found on his body. In it, he expressed remorse >> for killing his father and brother, but did not give a motive. He said >> goodbye to friends and expressed hope that his mother would be taken care >> of and receive recompense from his father's estate. Investigators believe >> that mental illness played a role in the killings, but no details were >> given. Searching his home, police found replica weapons and illegal zip >> guns. It was also learned that the California Department of Justice advised >> Zawahri in an October 2011 letter that he was ineligible to purchase a >> firearm.[38] The incident occurred the day before Zawahri's 24th birthday." >> >> >> > I had a bit of downtime this afternoon so I read the above Wikipedia > article that Jim linked to. I'm mildly disturbed by the fact that I seem > to have no recollection of this incident... > > On the surface: it appears that a disturbed individual, with a known > history of mental illness and an established interest in weapons and/or > explosives, had an unspecified familial dispute and crafted a premeditated > attack that also involved numerous unaffiliated strangers. > > I have not read all the linked articles listed in the reference section, > but it does not appear that they are seeking others who may have been > involved or carrying out an ongoing investigation. > > How are you supposed to have been involved, Ryan? What reason do they > give for this supposed connection? Is it some bogus parallel construction? > > Also: > > https://www.muckrock.com/foi/united-states-of-america-10/fbi-foia-memos-ryan-carboni-10764/ > > Why did you withdraw your request? > > I have no idea of the veracity of the claims made or the soundness of mind > of the person making said claims, but I also would not put anything past > some of the corrupt LE in this world. > > My curiosity is piqued and I'm a neutral party, so I'm all ears/eyes if > you'd like to clarify. Many of us here are skilled at finding things and > might be of some help. I assume that's one reason why you've posted? > > -Shelley > > I'll just file a civil rights complaint with the FBI and the DOJ and see where it goes. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 5094 bytes Desc: not available URL: From carimachet at gmail.com Tue Feb 9 08:31:03 2016 From: carimachet at gmail.com (Cari Machet) Date: Tue, 9 Feb 2016 17:31:03 +0100 Subject: request for comment re "contributor-covenant.org" In-Reply-To: <1454956944.18775.10.camel@riseup.net> References: <20160127111709.Horde.sMzLRyyRTFJyDfqEn1S8wTp@collabra.metaverse.org> <56A8E5D9.40405@riseup.net> <1454956944.18775.10.camel@riseup.net> Message-ID: love it ! thanks ted On Mon, Feb 8, 2016 at 7:42 PM, Ted Smith wrote: > Somewhat confusing threading here Cari. > > I see a few possibilities as to what I could do here: > > * Be vigilant in calling out patriarchal, racist, and generally > neoliberal or fascist ideas promoted by some of the more recent > arrivals. > * This would provided a benchmark on the list indicating > that these ideas are not generally accepted. > * This would also require me to argue with assholes on the > Internet. As the say goes, pigs, mud, etc.. > * Filter these people out and try to maintain productive on-topic > discussion. > * This would be of limited usefulness since people who I > generally find to be quality contributors continue to > respond to the Stormfront-esque crowd. > * Filter the whole list, comb through it periodically to see if > there is any useful signal, and call out the most egregious > offenses I can find. > * This is what I've chosen to do since it is optimal from > my time perspective. > > I think this list is a lost cause at this point. Ever since around the > time it became more discoverable after the switch from al-qaeda.net to > cpunks.org, and some possibly overzealous cross-posting, the discourse > has shifted from actual cypherpunkery to white men complaining about > having their privilege eroded on other mailing lists. There are a number > of quality contributors that no longer post here, reducing the signal > and allowing more noise. I can't bring them back. But I can at least > remind anyone more moderate listening that the cypherpunks list wasn't > always a far-right discussion group, which I think is the reverence due > to the community that used to exist. > > I'd appreciate any suggestions, onlist or offline, from anyone who > thinks similarly of the ideological drift of this list from generally > anti-authoritarian to crypto-white nationalism. > > On Fri, 2016-02-05 at 20:37 +0100, Cari Machet wrote: > > Dear ted you are part of the community and you can work to make it > > better or just complain about yesteryear > > > > On Feb 3, 2016 3:19 AM, "Cari Machet" wrote: > > Code of conduct no but community agreements yes ... plus > > social norms and social engineering is alive and well even > > here on cypherpunks ... should we make a list? > > > > What is comming up here is restorative justice by subjects > > that have no clue that there is such a concept > > > > On Jan 27, 2016 5:50 PM, "Rayzer" wrote: > > Zenaan Harkness replies to: 1/27/16, Peter Tonoli > > wrote:: > > >> On the other hand, I can't see Cypherpunks agreeing > > to a 'code of > > >> > conduct', or adhering to it. > > > Come on ... surely you jest?!? > > > > When Abbie Hoffman was asked about the nature of the > > Chicago 7, 6, 8, 10 > > 'conspiracy' he replied: > > > > > "Conspiracy? We can't even agree on lunch." > > > > -- > > RR > > > > "Through counter-intelligence it should be possible to > > pinpoint potential trouble-makers ... And neutralize > > them, neutralize them, neutralize them' > > > > > > -- > Sent from Ubuntu > -- Cari Machet NYC 646-436-7795 carimachet at gmail.com AIM carismachet Syria +963-099 277 3243 Amman +962 077 636 9407 Berlin +49 152 11779219 Reykjavik +354 894 8650 Twitter: @carimachet 7035 690E 5E47 41D4 B0E5 B3D1 AF90 49D6 BE09 2187 Ruh-roh, this is now necessary: This email is intended only for the addressee(s) and may contain confidential information. If you are not the intended recipient, you are hereby notified that any use of this information, dissemination, distribution, or copying of this email without permission is strictly prohibited. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 5980 bytes Desc: not available URL: From zen at freedbms.net Tue Feb 9 16:03:52 2016 From: zen at freedbms.net (Zenaan Harkness) Date: Wed, 10 Feb 2016 00:03:52 +0000 Subject: [Fwd: Multiple Internets] In-Reply-To: <1455034555.10038.23.camel@riseup.net> References: <1455034555.10038.23.camel@riseup.net> Message-ID: Posting 'useful' (your definition) older emails like this I think is good. >> 4. The non-profit, open-source, volunteer internet providing services >> or products at no cost or for donations. >> >> 5. The closed sub-internets, mil-gov classified, SCADA, restricted >> and special purpose networks used by operators and administrators of >> backbones, nodes, satellite, cable, wired and wireless systems, >> >> Second, the unknown internets, with or without evident access logging: >> >> 6. The covert policing and spying internet which watches, logs, >> mucks around, runs stings, causes accidents and shut-downs, cuts >> cables, runs surprise tests and attacks, and keeps alive the demand >> for covert oversight of all the known others. >> >> 7. The covert internets which hide among all the others, or try to >> subject to discovery by 6. >> >> 8. The evanescent internets which are set up, used and disappear >> quickly, openly or covertly, subject to 6. >> >> 9. The wayward and waylaid internets which cannot be identified: >> rogues, experiments, mistakes, erratic systems, unexpected >> glitches and consequences, acts of nature, forgotten protocols, >> inept code, destructive code, lost access techniques, death >> of the perpetrators. >> >> 10. Internets of combinations, hybrids, deceptions, ploys and >> warfare among 1-9. We need a good name for the internet with these attributes: - not so ad-hoc - physical layer - localised/ immediate neighbourhood area mini-nets - eventually (if useful) a meta network connecting these Since in general we don't own our internet tubes, the mostly profit-motivated companies that do have ongoing economic incentive to centralize, control, be taken over by larger fish. We need to grok a counter-principle, such that we can over the longer term reverse this trend. This requires perhaps some perceivable benefit(s) to the local neighbours and their phy nodes, to warrant the hour or so required to connect to each other. So where could such features/ benefits arise?: - some new dynamic of torrents? - local/ community "library" concept? - privacy? - anonymity? From juan.g71 at gmail.com Tue Feb 9 19:27:13 2016 From: juan.g71 at gmail.com (juan) Date: Wed, 10 Feb 2016 00:27:13 -0300 Subject: request for comment re "contributor-covenant.org" In-Reply-To: <1455034246.10038.18.camel@riseup.net> References: <56B9ED48.7020106@pilobilus.net> <1455034246.10038.18.camel@riseup.net> Message-ID: <56baae55.66688c0a.7558b.035d@mx.google.com> On Tue, 09 Feb 2016 11:10:46 -0500 Ted Smith wrote: > As for ideology, I use my real name on this list because I'm already > openly anarchist and cypherpunk in my meatspace identity and see no > reason to hide this. However, you seem confused on the nature of > anarchism. And what about you? > As a rejection of all forms of coercion and hierarchy, > anarchism is both implicitly and explicitly feminist, anti-racist, > anti-capitalist, and anti-imperialist. 'feminist'? meaning? 'anti-capitalist'? meaning? > > If you're a "libertarian," I urge you to stop using a word that > everywhere but the united states means "anarchist" in the sense I have > been using OK. Now just think about what you wrote. You (correctly) reject imperialism yet you are assuming that the whole fucking world speaks...what? The language of the fucking anglo-american empire? "libertarian" is an english word. It doesn't exist in any other language but english. For instance, in french they have the word "libertaire" which refers to the kind of anarchismo you prolly see as the only 'true' anarchism. Spanish has the word "libertario", which isn't too common but the meaning is supposed to be similar to the french word. Those two languages also have the word "liberal". Do you know what liberal means? > it and in the sense anarchists throughout history have used > it including but not limited to Emma Goldman, Assata Shakur, and Bill > Haywood, all english speakers. > and instead say "neo-feudalist" which is perhaps more > appropriate. Do you know why advocated of individual rights, laissez faire and the like are now called "libertarians" in english? From zen at freedbms.net Tue Feb 9 17:30:42 2016 From: zen at freedbms.net (Zenaan Harkness) Date: Wed, 10 Feb 2016 01:30:42 +0000 Subject: USA To Require Govt Issued ID To Use Internet, No More Anonymous In-Reply-To: <56ba0682.524a370a.976b.ffffcb76@mx.google.com> References: <56a05fe7.e42a8c0a.6d2fe.ffffd01f@mx.google.com> <56A06897.1050304@riseup.net> <56a06c22.458f8c0a.e6df2.ffff9e5a@mx.google.com> <56A0752F.7070402@pilobilus.net> <56A0FD9E.1030408@riseup.net> <56B7ACDE.2010105@riseup.net> <56b7b24b.02a68c0a.756d.74f8@mx.google.com> <56B8D7CF.6020303@riseup.net> <56ba0682.524a370a.976b.ffffcb76@mx.google.com> Message-ID: On 2/9/16, juan wrote: > On Mon, 8 Feb 2016 10:00:47 -0800 > Rayzer wrote: > >> The problem is when you ON YOUR BIKE, or someone in a car, decides to >> run into me. > > Now it turns out that bicycles are a mortal threat too and > bicycle users must be regulated by the 'collective', or for > the time being, by the state? This has been proposed and debated at the govt level more than once here in Australia... From coderman at gmail.com Tue Feb 9 18:31:39 2016 From: coderman at gmail.com (coderman) Date: Wed, 10 Feb 2016 03:31:39 +0100 Subject: "The ideal would be idea to have more code, more crypto." In-Reply-To: <20160209121139.GC2579@sivokote.iziade.m$> References: <20160209121139.GC2579@sivokote.iziade.m$> Message-ID: On 2/9/16, Georgi Guninski wrote: > On Tue, Feb 09, 2016 at 02:15:53AM +0000, shakeitoff at ghostmail.com wrote: >> The ideal would be idea to have more code, more crypto. > > "More code" is an ideal? > > I for one want _less_ code, but of higher quality. i just want one code; the flawless version. no one can suggest an improvement - self evidently complete, correct, a construct thought no'er to be seen... :P best regards, From coderman at gmail.com Tue Feb 9 18:34:29 2016 From: coderman at gmail.com (coderman) Date: Wed, 10 Feb 2016 03:34:29 +0100 Subject: request for comment re "contributor-covenant.org" In-Reply-To: <56B9ED48.7020106@pilobilus.net> References: <56B9ED48.7020106@pilobilus.net> Message-ID: On 2/9/16, Steve Kinney wrote: > ... > Ted and "shakeitoff at ghostmail.com" have a lot in common, including > their vocabulary, grammatical construction, New Left ideology and > a hostile attitude toward what passes for "native culture" on the > CPunks list. A few posts from years earlier suggest that Ted > probably exists somewhere in meatspace, whereas > shakeitoff at ghostmail.com appears to exist only as a pseudonym > created for a single purpose. heh, we all have our coping mechanisms! ;) best regards, to all the digital incarnations of yourselves on this list, From coderman at gmail.com Tue Feb 9 18:37:33 2016 From: coderman at gmail.com (coderman) Date: Wed, 10 Feb 2016 03:37:33 +0100 Subject: The Intercept steps up after catching a reporter faking data and sources In-Reply-To: <56BA0F78.90805@riseup.net> References: <56b4f3ba.d4f28c0a.1c75a.fffff056@mx.google.com> <56b53670.4ac98c0a.7672b.1586@mx.google.com> <56b5636d.6d148c0a.ed84d.2adf@mx.google.com> <56B61378.30706@riseup.net> <56b7a394.8550370a.ec665.ffffdf52@mx.google.com> <56B90BA9.9030708@riseup.net> <56ba02a5.07dd8c0a.e7eb8.ffffc98d@mx.google.com> <56BA0F78.90805@riseup.net> Message-ID: On 2/9/16, Rayzer wrote: > ... > Somewhere on Tor's site I ran into something about how Tail's > tor/browser was more secure than the standard torbrowser because of > something the tails folks were doing with iptables. Perhaps they're > 'steering' traffic away from (or yeah, perhaps towards, take that anyway > you like...) certain nodes. drop packets that bypass the SOCKS proxy path into Tor client. also, makes sure to plug leaks, like: iptables -A OUTPUT -m conntrack --ctstate INVALID -j DROP see also, Whonix-Qubes, etc. best regards, From hozer at hozed.org Wed Feb 10 02:43:25 2016 From: hozer at hozed.org (Troy Benjegerdes) Date: Wed, 10 Feb 2016 04:43:25 -0600 Subject: request for comment re "contributor-covenant.org" In-Reply-To: <56B9ED48.7020106@pilobilus.net> References: <56B9ED48.7020106@pilobilus.net> Message-ID: <20160210104325.GE3544@nl.grid.coop> > Authoritarian much lately, shakeitoff at ghostmail.com? No matter: > The CPunks list will not censor you. But laugh and ridicule, yes we scan. > > The ideal would be idea to have more code, more crypto. > > Please cite examples of your contributions to the creation, > vetting, promotion, defense of, or end user tech support for "more > code, more crypto." What we need is less code, and crypto you can run with a pencil and an notebook. And cpunks is good practice to keep your wits about you. > > However, as you said, it might be a lost cause. Which is quite > > sad, considering what it originally represented. But thanks > > for writing this nonetheless :) > > It would make sense to abandon PC trolling of the CPunks list as a > lost cause. Most of the participants in the CPunks list self > identify as Anarchist or Libertarian, both of which indicate high > sales resistance to New Left ideology. You will not beat a crowd > that includes veterans of USENET in open battle. Uncommitted > third parties do not know or care that the CPunks list exists, so > what potentially receptive audience do you address? > It's kinda hilarious. Personally I've developed a nice sales resistance to neo-anarchist and fasco-libertarian ideology, *cough* bitcoin *cough* which I actually find more irritating than the New Left BS. As for beating a crowd of USENET veterans.. Didn't that crowd all decide it's easier to whore themselves out to the spooks to pay the mortgage rather than look at how crypto might enable distributed authoritarian-resistant financial systems? If Bitcoin is the answer I'm going to be laughing for weeks. And really, what's with all the slut-shaming?? Come on, have some respect for the oldest profession in the world. If we're actually going to discuss a real important cpunk issue maybe it should be to show some respect for the whores as they would be in the best position to infect the system. From dan at geer.org Wed Feb 10 06:59:26 2016 From: dan at geer.org (dan at geer.org) Date: Wed, 10 Feb 2016 09:59:26 -0500 Subject: "Welcome to London!" aka, the Internet is now DEF CON Wireless In-Reply-To: Your message of "Thu, 04 Feb 2016 18:08:07 +0100." Message-ID: <20160210145926.C44B8A06E0E@palinka.tinho.net> That all reminds me of nothing so much as the design of particle detectors at places like CERN or Fermilab or ... where the front end's job is to detect as many events as possible and the back end's job is to throw as much of the detection as possible. --dan From tedks at riseup.net Wed Feb 10 09:02:57 2016 From: tedks at riseup.net (Ted Smith) Date: Wed, 10 Feb 2016 12:02:57 -0500 Subject: [Fwd: Multiple Internets] In-Reply-To: References: <1455034555.10038.23.camel@riseup.net> Message-ID: <1455123777.21508.4.camel@riseup.net> I'm a little skeptical of wireless mesh networks as a general solution to this sort of problem, because they're inherently chatty, and have very limited reach. I think a better solution is local wired networks with something like Freenet running over them providing distributed censorship-proof storage. The next challenge is to synchronize contents between local Freenet darknets over sneakernet, which I don't think has been done. On Wed, 2016-02-10 at 16:06 +0100, Cari Machet wrote: > there are mesh networks > > > freifunk > > > https://duckduckgo.com/?q=freifunk+berlin > > > > also when people woke up to the cables of the net all going thru the > US there was at least talk of making new infrastructure on other land > masses > > > i wrote about the chatanooga model that freed the fiber under the city > of chatanooga and also the future being wireless hubs not > broadband ... look to what the powers are making frameworks for and > develop outside that realm using its flaws > > > when i lived in syria i had video calls in the middle of the > desert ... no cell towers in sight - > > > iraqis had video calling in 2000 or even 1999 - anyone that had an > efficient fone (nokia was big) > > > in other words the whole system is throttled and thats not just about > speed > > > but quantum computing development is being ignored ? > > > > > > > > > > > On Wed, Feb 10, 2016 at 1:03 AM, Zenaan Harkness > wrote: > Posting 'useful' (your definition) older emails like this I > think is good. > > >> 4. The non-profit, open-source, volunteer internet > providing services > >> or products at no cost or for donations. > >> > >> 5. The closed sub-internets, mil-gov classified, SCADA, > restricted > >> and special purpose networks used by operators and > administrators of > >> backbones, nodes, satellite, cable, wired and wireless > systems, > >> > >> Second, the unknown internets, with or without evident > access logging: > >> > >> 6. The covert policing and spying internet which watches, > logs, > >> mucks around, runs stings, causes accidents and shut-downs, > cuts > >> cables, runs surprise tests and attacks, and keeps alive > the demand > >> for covert oversight of all the known others. > >> > >> 7. The covert internets which hide among all the others, or > try to > >> subject to discovery by 6. > >> > >> 8. The evanescent internets which are set up, used and > disappear > >> quickly, openly or covertly, subject to 6. > >> > >> 9. The wayward and waylaid internets which cannot be > identified: > >> rogues, experiments, mistakes, erratic systems, unexpected > >> glitches and consequences, acts of nature, forgotten > protocols, > >> inept code, destructive code, lost access techniques, death > >> of the perpetrators. > >> > >> 10. Internets of combinations, hybrids, deceptions, ploys > and > >> warfare among 1-9. > > We need a good name for the internet with these attributes: > - not so ad-hoc > - physical layer > - localised/ immediate neighbourhood area mini-nets > > - eventually (if useful) a meta network connecting these > > Since in general we don't own our internet tubes, the mostly > profit-motivated companies that do have ongoing economic > incentive to > centralize, control, be taken over by larger fish. > > We need to grok a counter-principle, such that we can over the > longer > term reverse this trend. > > This requires perhaps some perceivable benefit(s) to the local > neighbours and their phy nodes, to warrant the hour or so > required to > connect to each other. > > So where could such features/ benefits arise?: > - some new dynamic of torrents? > - local/ community "library" concept? > - privacy? > - anonymity? > > > > > -- > Cari Machet > NYC 646-436-7795 > carimachet at gmail.com > AIM carismachet > Syria +963-099 277 3243 > Amman +962 077 636 9407 > Berlin +49 152 11779219 > Reykjavik +354 894 8650 > Twitter: @carimachet > > > 7035 690E 5E47 41D4 B0E5 B3D1 AF90 49D6 BE09 2187 > > Ruh-roh, this is now necessary: This email is intended only for the > addressee(s) and may contain confidential information. If you are not > the > intended recipient, you are hereby notified that any use of this > information, dissemination, distribution, or copying of this email > without > permission is strictly prohibited. > > > -- Sent from Ubuntu -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 819 bytes Desc: This is a digitally signed message part URL: From tedks at riseup.net Wed Feb 10 09:05:46 2016 From: tedks at riseup.net (Ted Smith) Date: Wed, 10 Feb 2016 12:05:46 -0500 Subject: request for comment re "contributor-covenant.org" In-Reply-To: <56BA248C.8020704@riseup.net> References: <20160127111709.Horde.sMzLRyyRTFJyDfqEn1S8wTp@collabra.metaverse.org> <56A8E5D9.40405@riseup.net> <1454956944.18775.10.camel@riseup.net> <56BA248C.8020704@riseup.net> Message-ID: <1455123946.21508.6.camel@riseup.net> On Tue, 2016-02-09 at 09:40 -0800, Rayzer wrote: > Ted Smith wrote: > > cypherpunks list wasn't always a far-right discussion group > > You're totally offbase. It's Anarchists vs Libertarians who think they > are, and some even write code. AFAICT this was NEVER a 'pure coders > list'. There ARE going to be ebbs and flows between the junctures of > politics and pervasive surveillance, it's amelioration, and tidy code > .... and an occasional stack overflow too. > > "You're either on the bus or off the bus..." Some logger that hippies > venerated said that. Yes it was never "pure coders," but it was at least 90% PET and PET politics and maybe 10% schizophrenic rambling. Now it's maybe 5% PET politics, 80% racial strength/bicycle regulation opposition, and 10% schizophrenic rambling. -- Sent from Ubuntu -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 819 bytes Desc: This is a digitally signed message part URL: From tedks at riseup.net Wed Feb 10 09:07:42 2016 From: tedks at riseup.net (Ted Smith) Date: Wed, 10 Feb 2016 12:07:42 -0500 Subject: The Intercept steps up after catching a reporter faking data and sources In-Reply-To: References: <56b4f3ba.d4f28c0a.1c75a.fffff056@mx.google.com> <56b53670.4ac98c0a.7672b.1586@mx.google.com> <56b5636d.6d148c0a.ed84d.2adf@mx.google.com> <56B61378.30706@riseup.net> <56b7a394.8550370a.ec665.ffffdf52@mx.google.com> <56B90BA9.9030708@riseup.net> <56ba02a5.07dd8c0a.e7eb8.ffffc98d@mx.google.com> <56BA0F78.90805@riseup.net> Message-ID: <1455124062.21508.7.camel@riseup.net> On Wed, 2016-02-10 at 03:37 +0100, coderman wrote: > On 2/9/16, Rayzer wrote: > > ... > > Somewhere on Tor's site I ran into something about how Tail's > > tor/browser was more secure than the standard torbrowser because of > > something the tails folks were doing with iptables. Perhaps they're > > 'steering' traffic away from (or yeah, perhaps towards, take that anyway > > you like...) certain nodes. > > drop packets that bypass the SOCKS proxy path into Tor client. also, > makes sure to plug leaks, like: > > iptables -A OUTPUT -m conntrack --ctstate INVALID -j DROP > > see also, Whonix-Qubes, etc. The downside of TAILS is that you don't get entry guards, which is pretty major. -- Sent from Ubuntu -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 819 bytes Desc: This is a digitally signed message part URL: From grarpamp at gmail.com Wed Feb 10 11:03:57 2016 From: grarpamp at gmail.com (grarpamp) Date: Wed, 10 Feb 2016 14:03:57 -0500 Subject: [Fwd: Multiple Internets] In-Reply-To: <1455123777.21508.4.camel@riseup.net> References: <1455034555.10038.23.camel@riseup.net> <1455123777.21508.4.camel@riseup.net> Message-ID: On 2/10/16, Ted Smith wrote: > I'm a little skeptical of wireless mesh networks as a general solution > to this sort of problem, because they're inherently chatty, and have > very limited reach. > > I think a better solution is local wired networks with something like > Freenet running over them providing distributed censorship-proof The cost of wiring to your neighbor is similar to wireless, yet wired will always perform better, is vastly more private and tap evident. Use wireless for shots where you cant secure legit or guerrilla wired rights. Performance matters when the airwaves are full of noise and you're running layers of required overlay routing / crypto net / fill traffic over it, not to mention your data. > storage. The next challenge is to synchronize contents between local > Freenet darknets over sneakernet, which I don't think has been done. If the network filestore overlay splits and spreads random blocks across nodes, sneakernet will just add random avg replication, afaik no networks or storage have that capability to plugin? Of course if you trust the anonymity of your overlays, anyone can host unsplit copies of anything they want. Then, other than again needing a network with a plugin capable datastore, if it's not encrypted unknown to you, you'd have to trust getting it in person, which probably rightly isn't going to happen unless you're already BOFs with MAD. From grarpamp at gmail.com Wed Feb 10 11:11:11 2016 From: grarpamp at gmail.com (grarpamp) Date: Wed, 10 Feb 2016 14:11:11 -0500 Subject: Fwd: [Cryptography] Proof that the NSA does not have a quantum computer capable of attacking public key crypto (yet) In-Reply-To: References: Message-ID: ---------- Forwarded message ---------- From: Phillip Hallam-Baker Date: Tue, 9 Feb 2016 23:49:40 -0500 Subject: [Cryptography] Proof that the NSA does not have a quantum computer capable of attacking public key crypto (yet) To: "cryptography at metzdowd.com" Proof that the NSA does not have a quantum computer capable of attacking public key crypto (yet) A) Assume that the NSA has such a machine. >From A it follows that the machine can be used to forge bitcoin transfers. B) Large areas of the bitcoin mining pool have never been spent. A,B) Anyone with a QC could use it to break the keys of the wallets holding $500 million. C) This has not happened. D) The NSA has awful internal security, (see Snowden). NSA resources are known to have been diverted for LOVINT. It is unlikely NSA employees are more honest than those of federal law enforcement whose investigator ripped off the Silk Road operator for at least half a million. The third in command at the CIA was recently prosecuted and copped a plea for participating in the 'Duke' Cunningham bribery ring poker and prostitutes parties at the Watergate. Oh and Secret Service... need I go on. C,D) it follows that the NSA is not capable of breaking bitcoin Therefore NSA does not have a quantum computer (yet). _______________________________________________ The cryptography mailing list cryptography at metzdowd.com http://www.metzdowd.com/mailman/listinfo/cryptography From tedks at riseup.net Wed Feb 10 11:40:17 2016 From: tedks at riseup.net (Ted Smith) Date: Wed, 10 Feb 2016 14:40:17 -0500 Subject: [Fwd: Multiple Internets] In-Reply-To: References: <1455034555.10038.23.camel@riseup.net> <1455123777.21508.4.camel@riseup.net> Message-ID: <1455133217.21508.8.camel@riseup.net> Wireless broadcasts everything on radio. Wired less so. I mean this for extremely local networks, i.e., a single building or city block. On Wed, 2016-02-10 at 19:52 +0100, Cari Machet wrote: > i will look at that > > > but what makes wired less "chatty" > > > can you expand your ideas on why wireless over wired/fiber? > > > if the interconnected reach problem goes away that is > > > +++ > > > my issue with wire/fiber is that it is infrastructure built by the > powers ... if higher levels of strength are on wireless networks - > which my report discusses as coming - then maybe it is a better place > to form new structures > > > the powers have proven they will lock them for capital as the > chatanooga model demonstrates so i think it would be best to move from > wire > > > and my point in bringing up syria and iraq wireless use as v strong > signal in the middle of nowhere speaks to wireless ability as well so > > > i have no clue how they attianed this super connectivity and maybe the > human body was sort of fucked by the waves floating in the air but > still ... there could be built protection shields > > > i would like to see your arguments > > > > > > > On Wed, Feb 10, 2016 at 6:02 PM, Ted Smith wrote: > I'm a little skeptical of wireless mesh networks as a general > solution > to this sort of problem, because they're inherently chatty, > and have > very limited reach. > > I think a better solution is local wired networks with > something like > Freenet running over them providing distributed > censorship-proof > storage. The next challenge is to synchronize contents between > local > Freenet darknets over sneakernet, which I don't think has been > done. > > On Wed, 2016-02-10 at 16:06 +0100, Cari Machet wrote: > > there are mesh networks > > > > > > freifunk > > > > > > https://duckduckgo.com/?q=freifunk+berlin > > > > > > > > also when people woke up to the cables of the net all going > thru the > > US there was at least talk of making new infrastructure on > other land > > masses > > > > > > i wrote about the chatanooga model that freed the fiber > under the city > > of chatanooga and also the future being wireless hubs not > > broadband ... look to what the powers are making frameworks > for and > > develop outside that realm using its flaws > > > > > > when i lived in syria i had video calls in the middle of the > > desert ... no cell towers in sight - > > > > > > iraqis had video calling in 2000 or even 1999 - anyone that > had an > > efficient fone (nokia was big) > > > > > > in other words the whole system is throttled and thats not > just about > > speed > > > > > > but quantum computing development is being ignored ? > > > > > > > > > > > > > > > > > > > > > > On Wed, Feb 10, 2016 at 1:03 AM, Zenaan Harkness > > > wrote: > > Posting 'useful' (your definition) older emails like > this I > > think is good. > > > > >> 4. The non-profit, open-source, volunteer > internet > > providing services > > >> or products at no cost or for donations. > > >> > > >> 5. The closed sub-internets, mil-gov classified, > SCADA, > > restricted > > >> and special purpose networks used by operators > and > > administrators of > > >> backbones, nodes, satellite, cable, wired and > wireless > > systems, > > >> > > >> Second, the unknown internets, with or without > evident > > access logging: > > >> > > >> 6. The covert policing and spying internet which > watches, > > logs, > > >> mucks around, runs stings, causes accidents and > shut-downs, > > cuts > > >> cables, runs surprise tests and attacks, and > keeps alive > > the demand > > >> for covert oversight of all the known others. > > >> > > >> 7. The covert internets which hide among all the > others, or > > try to > > >> subject to discovery by 6. > > >> > > >> 8. The evanescent internets which are set up, > used and > > disappear > > >> quickly, openly or covertly, subject to 6. > > >> > > >> 9. The wayward and waylaid internets which cannot > be > > identified: > > >> rogues, experiments, mistakes, erratic systems, > unexpected > > >> glitches and consequences, acts of nature, > forgotten > > protocols, > > >> inept code, destructive code, lost access > techniques, death > > >> of the perpetrators. > > >> > > >> 10. Internets of combinations, hybrids, > deceptions, ploys > > and > > >> warfare among 1-9. > > > > We need a good name for the internet with these > attributes: > > - not so ad-hoc > > - physical layer > > - localised/ immediate neighbourhood area mini-nets > > > > - eventually (if useful) a meta network connecting > these > > > > Since in general we don't own our internet tubes, > the mostly > > profit-motivated companies that do have ongoing > economic > > incentive to > > centralize, control, be taken over by larger fish. > > > > We need to grok a counter-principle, such that we > can over the > > longer > > term reverse this trend. > > > > This requires perhaps some perceivable benefit(s) to > the local > > neighbours and their phy nodes, to warrant the hour > or so > > required to > > connect to each other. > > > > So where could such features/ benefits arise?: > > - some new dynamic of torrents? > > - local/ community "library" concept? > > - privacy? > > - anonymity? > > > > > > > > > > -- > > Cari Machet > > NYC 646-436-7795 > > carimachet at gmail.com > > AIM carismachet > > Syria +963-099 277 3243 > > Amman +962 077 636 9407 > > Berlin +49 152 11779219 > > Reykjavik +354 894 8650 > > Twitter: @carimachet > > > > > > 7035 690E 5E47 41D4 B0E5 B3D1 AF90 49D6 BE09 2187 > > > > Ruh-roh, this is now necessary: This email is intended only > for the > > addressee(s) and may contain confidential information. If > you are not > > the > > intended recipient, you are hereby notified that any use of > this > > information, dissemination, distribution, or copying of this > email > > without > > permission is strictly prohibited. > > > > > > > > > -- > Sent from Ubuntu > > > > > -- > Cari Machet > NYC 646-436-7795 > carimachet at gmail.com > AIM carismachet > Syria +963-099 277 3243 > Amman +962 077 636 9407 > Berlin +49 152 11779219 > Reykjavik +354 894 8650 > Twitter: @carimachet > > > 7035 690E 5E47 41D4 B0E5 B3D1 AF90 49D6 BE09 2187 > > Ruh-roh, this is now necessary: This email is intended only for the > addressee(s) and may contain confidential information. If you are not > the > intended recipient, you are hereby notified that any use of this > information, dissemination, distribution, or copying of this email > without > permission is strictly prohibited. > > > -- Sent from Ubuntu -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 819 bytes Desc: This is a digitally signed message part URL: From carimachet at gmail.com Wed Feb 10 07:06:18 2016 From: carimachet at gmail.com (Cari Machet) Date: Wed, 10 Feb 2016 16:06:18 +0100 Subject: [Fwd: Multiple Internets] In-Reply-To: References: <1455034555.10038.23.camel@riseup.net> Message-ID: there are mesh networks freifunk https://duckduckgo.com/?q=freifunk+berlin also when people woke up to the cables of the net all going thru the US there was at least talk of making new infrastructure on other land masses i wrote about the chatanooga model that freed the fiber under the city of chatanooga and also the future being wireless hubs not broadband ... look to what the powers are making frameworks for and develop outside that realm using its flaws when i lived in syria i had video calls in the middle of the desert ... no cell towers in sight - iraqis had video calling in 2000 or even 1999 - anyone that had an efficient fone (nokia was big) in other words the whole system is throttled and thats not just about speed but quantum computing development is being ignored ? On Wed, Feb 10, 2016 at 1:03 AM, Zenaan Harkness wrote: > Posting 'useful' (your definition) older emails like this I think is good. > > >> 4. The non-profit, open-source, volunteer internet providing services > >> or products at no cost or for donations. > >> > >> 5. The closed sub-internets, mil-gov classified, SCADA, restricted > >> and special purpose networks used by operators and administrators of > >> backbones, nodes, satellite, cable, wired and wireless systems, > >> > >> Second, the unknown internets, with or without evident access logging: > >> > >> 6. The covert policing and spying internet which watches, logs, > >> mucks around, runs stings, causes accidents and shut-downs, cuts > >> cables, runs surprise tests and attacks, and keeps alive the demand > >> for covert oversight of all the known others. > >> > >> 7. The covert internets which hide among all the others, or try to > >> subject to discovery by 6. > >> > >> 8. The evanescent internets which are set up, used and disappear > >> quickly, openly or covertly, subject to 6. > >> > >> 9. The wayward and waylaid internets which cannot be identified: > >> rogues, experiments, mistakes, erratic systems, unexpected > >> glitches and consequences, acts of nature, forgotten protocols, > >> inept code, destructive code, lost access techniques, death > >> of the perpetrators. > >> > >> 10. Internets of combinations, hybrids, deceptions, ploys and > >> warfare among 1-9. > > We need a good name for the internet with these attributes: > - not so ad-hoc > - physical layer > - localised/ immediate neighbourhood area mini-nets > > - eventually (if useful) a meta network connecting these > > Since in general we don't own our internet tubes, the mostly > profit-motivated companies that do have ongoing economic incentive to > centralize, control, be taken over by larger fish. > > We need to grok a counter-principle, such that we can over the longer > term reverse this trend. > > This requires perhaps some perceivable benefit(s) to the local > neighbours and their phy nodes, to warrant the hour or so required to > connect to each other. > > So where could such features/ benefits arise?: > - some new dynamic of torrents? > - local/ community "library" concept? > - privacy? > - anonymity? > -- Cari Machet NYC 646-436-7795 carimachet at gmail.com AIM carismachet Syria +963-099 277 3243 Amman +962 077 636 9407 Berlin +49 152 11779219 Reykjavik +354 894 8650 Twitter: @carimachet 7035 690E 5E47 41D4 B0E5 B3D1 AF90 49D6 BE09 2187 Ruh-roh, this is now necessary: This email is intended only for the addressee(s) and may contain confidential information. If you are not the intended recipient, you are hereby notified that any use of this information, dissemination, distribution, or copying of this email without permission is strictly prohibited. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 5162 bytes Desc: not available URL: From juan.g71 at gmail.com Wed Feb 10 11:14:14 2016 From: juan.g71 at gmail.com (juan) Date: Wed, 10 Feb 2016 16:14:14 -0300 Subject: [Fwd: Multiple Internets] In-Reply-To: References: <1455034555.10038.23.camel@riseup.net> <1455123777.21508.4.camel@riseup.net> Message-ID: <56bb8c4b.8e4a370a.877cd.ffff8c48@mx.google.com> On Wed, 10 Feb 2016 19:52:23 +0100 Cari Machet wrote: > i will look at that > > but what makes wired less "chatty" Anybody can listen to radio. Tapping cables takes more effort. Maybe. > > can you expand your ideas on why wireless over wired/fiber? > > if the interconnected reach problem goes away that is > From carimachet at gmail.com Wed Feb 10 08:26:53 2016 From: carimachet at gmail.com (Cari Machet) Date: Wed, 10 Feb 2016 17:26:53 +0100 Subject: [Fwd: Multiple Internets] In-Reply-To: References: <1455034555.10038.23.camel@riseup.net> Message-ID: i am reminded of my visit to tesla in serbia his story tells a tail of defeat by the powers but his is not the only and final story rabbit hole: also to my knowledge his archive is there but the USG confiscated his US archive and it was freed in 2013 but i have not looked into that declasification from top secret ... to what i dont know... http://www.tesla-museum.org/meni_en/nt.php?link=arhiva/a&opc=sub5 http://www.teslasociety.com/archive.htm there are problems with the digitization process http://www.tesla-museum.org/meni_en/nt.php?link=arhiva/a&opc=sub5 some fbi files are linked here: http://www.pbs.org/tesla/ll/ll_mispapers.html ## anyway the point of bringing it up is that in spite of the powers making structural decisions for the globe i still think it is possible to work around them and i am not sure this original post of johns is really that interesting to what point is he posting it? knowns? there is overall a harnessing of the structures in the minds of people meant to thwart development and all fronts need work to shift this out > from trash collecting to nasa stuffs i think catagorizing what is known is archival but our minds can engage more substantive constructs On Wed, Feb 10, 2016 at 4:06 PM, Cari Machet wrote: > there are mesh networks > > freifunk > > https://duckduckgo.com/?q=freifunk+berlin > > also when people woke up to the cables of the net all going thru the US > there was at least talk of making new infrastructure on other land masses > > i wrote about the chatanooga model that freed the fiber under the city of > chatanooga and also the future being wireless hubs not broadband ... look > to what the powers are making frameworks for and develop outside that realm > using its flaws > > when i lived in syria i had video calls in the middle of the desert ... no > cell towers in sight - > > iraqis had video calling in 2000 or even 1999 - anyone that had an > efficient fone (nokia was big) > > in other words the whole system is throttled and thats not just about speed > > but quantum computing development is being ignored ? > > > > > > On Wed, Feb 10, 2016 at 1:03 AM, Zenaan Harkness wrote: > >> Posting 'useful' (your definition) older emails like this I think is good. >> >> >> 4. The non-profit, open-source, volunteer internet providing services >> >> or products at no cost or for donations. >> >> >> >> 5. The closed sub-internets, mil-gov classified, SCADA, restricted >> >> and special purpose networks used by operators and administrators of >> >> backbones, nodes, satellite, cable, wired and wireless systems, >> >> >> >> Second, the unknown internets, with or without evident access logging: >> >> >> >> 6. The covert policing and spying internet which watches, logs, >> >> mucks around, runs stings, causes accidents and shut-downs, cuts >> >> cables, runs surprise tests and attacks, and keeps alive the demand >> >> for covert oversight of all the known others. >> >> >> >> 7. The covert internets which hide among all the others, or try to >> >> subject to discovery by 6. >> >> >> >> 8. The evanescent internets which are set up, used and disappear >> >> quickly, openly or covertly, subject to 6. >> >> >> >> 9. The wayward and waylaid internets which cannot be identified: >> >> rogues, experiments, mistakes, erratic systems, unexpected >> >> glitches and consequences, acts of nature, forgotten protocols, >> >> inept code, destructive code, lost access techniques, death >> >> of the perpetrators. >> >> >> >> 10. Internets of combinations, hybrids, deceptions, ploys and >> >> warfare among 1-9. >> >> We need a good name for the internet with these attributes: >> - not so ad-hoc >> - physical layer >> - localised/ immediate neighbourhood area mini-nets >> >> - eventually (if useful) a meta network connecting these >> >> Since in general we don't own our internet tubes, the mostly >> profit-motivated companies that do have ongoing economic incentive to >> centralize, control, be taken over by larger fish. >> >> We need to grok a counter-principle, such that we can over the longer >> term reverse this trend. >> >> This requires perhaps some perceivable benefit(s) to the local >> neighbours and their phy nodes, to warrant the hour or so required to >> connect to each other. >> >> So where could such features/ benefits arise?: >> - some new dynamic of torrents? >> - local/ community "library" concept? >> - privacy? >> - anonymity? >> > > > > -- > Cari Machet > NYC 646-436-7795 > carimachet at gmail.com > AIM carismachet > Syria +963-099 277 3243 > Amman +962 077 636 9407 > Berlin +49 152 11779219 > Reykjavik +354 894 8650 > Twitter: @carimachet > > 7035 690E 5E47 41D4 B0E5 B3D1 AF90 49D6 BE09 2187 > > Ruh-roh, this is now necessary: This email is intended only for the > addressee(s) and may contain confidential information. If you are not the > intended recipient, you are hereby notified that any use of this > information, dissemination, distribution, or copying of this email without > permission is strictly prohibited. > > > -- Cari Machet NYC 646-436-7795 carimachet at gmail.com AIM carismachet Syria +963-099 277 3243 Amman +962 077 636 9407 Berlin +49 152 11779219 Reykjavik +354 894 8650 Twitter: @carimachet 7035 690E 5E47 41D4 B0E5 B3D1 AF90 49D6 BE09 2187 Ruh-roh, this is now necessary: This email is intended only for the addressee(s) and may contain confidential information. If you are not the intended recipient, you are hereby notified that any use of this information, dissemination, distribution, or copying of this email without permission is strictly prohibited. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 8882 bytes Desc: not available URL: From seanl at literati.org Wed Feb 10 11:21:47 2016 From: seanl at literati.org (Sean Lynch) Date: Wed, 10 Feb 2016 19:21:47 +0000 Subject: [Fwd: Multiple Internets] In-Reply-To: <1455123777.21508.4.camel@riseup.net> References: <1455034555.10038.23.camel@riseup.net> <1455123777.21508.4.camel@riseup.net> Message-ID: On Wed, Feb 10, 2016 at 9:09 AM Ted Smith wrote: > I'm a little skeptical of wireless mesh networks as a general solution > to this sort of problem, because they're inherently chatty, and have > very limited reach. > > I think a better solution is local wired networks with something like > Freenet running over them providing distributed censorship-proof > storage. The next challenge is to synchronize contents between local > Freenet darknets over sneakernet, which I don't think has been done. > Interesting. I would have thought wired for longer distance communication, with local mesh networks for the "last mile." Do you have some thoughts on how to set up a local wired freenet? Back in the days of modems over content-oblivious phone lines, freenets were easy because phone lines in bulk were pretty cheap per line, and pretty much everyone had a land line. In this day and age of video and high-resolution images, that no longer seems like an option. Whenever I think of "mesh" I think "mobile mesh," which is just part of the picture. The mesh networks I've actually seen in action are static "meshes", which are only really called that because the ISP puts omnidirectional antennas on some of their customers' roofs to daisy-chain other customers off of, not because they use any kind of dynamic mesh routing protocol. This approach might actually work for setting up a freenet: negotiate directly with local businesses (particularly public places like coffee shops) and residents to set up local hotspots, then put up high-gain directional and omnidirectional antennas on a different band or at least channel to handle the longer distance links. Of course, the businesses/residents involved are probably going to be primarily interested in access to the "regular" Internet, but that doesn't stop you from using strong encryption on the links themselves, tunnelling onion/mixnet networks, offering local services in private IP space, etc. Over time, you can replace tunnels over the government-controlled Internet with wireless links or leased lines with strong crypto. It won't stop the network from getting shut down if the links are specifically cataloged and targeted, but it seems like current "internet kill switch" proposals primarily focus on the layer 3 infrastructure, not on the link or physical layers. And certainly not on RF. But even if you do that, if you are offering a "public" service, and you actually get a lot of users, it seems likely you'd end up being a victim of your own success, noticed by regulators and then forced to comply with the same regulations that cover the Internet, including any retention and "kill switch" requirements. You might be able to mitigate some of that by encouraging mac address spoofing and end-to-end encryption, but that doesn't stop a government from taking over one of the local services and putting a gag order on the operator, then tracking someone to a specific coffee shop and sneaking up behind them and pinning their arms to their sides so they can't wipe their machine. Having a dead man switch/"panic button" on any local servers, routers, etc might help with that, particularly if there's plausible deniability there. "Sorry, can't comply with your retention order because our hard disk just died and it's going to take us months to get the server back online." It works for the Chicago PD with their constantly "malfunctioning" dashcams, so why not for us? One side benefit of bringing back freenets in a big way might be the ability to push back against regulations that have compliance costs. If a bunch of people voters care about are dependent for their Internet access on freenets that would have to shut down if they are required to retain logs for years and set up systems for easy law enforcement access, politicians might think twice about pushing for such things. Provided they can't get away with characterizing freenets as dens of "hackers", drug dealers, terrorists, and child pornographers of course. Which is why it's important to remain connected with society and not become hermits hiding out in Internet backwaters. There's always more social/community-oriented solutions ala Max Hernandez's Thieves Emporium where you have secret access points and people need to be vouched in, but that is incredibly hard and would likely remain quite small, because the probability of infiltration approaches 100% once you get into the thousands of participants. And of course, if it's small and secret, nobody will notice when it and its operators/users quietly get disappeared. Obviously these approaches are orthogonal to one another, and you can use any combination of them. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 5332 bytes Desc: not available URL: From seanl at literati.org Wed Feb 10 11:36:30 2016 From: seanl at literati.org (Sean Lynch) Date: Wed, 10 Feb 2016 19:36:30 +0000 Subject: [Fwd: Multiple Internets] In-Reply-To: References: <1455034555.10038.23.camel@riseup.net> <1455123777.21508.4.camel@riseup.net> Message-ID: On Wed, Feb 10, 2016 at 11:11 AM grarpamp wrote: > On 2/10/16, Ted Smith wrote: > > I'm a little skeptical of wireless mesh networks as a general solution > > to this sort of problem, because they're inherently chatty, and have > > very limited reach. > > > > I think a better solution is local wired networks with something like > > Freenet running over them providing distributed censorship-proof > > The cost of wiring to your neighbor is similar to wireless, yet wired > will always perform better, is vastly more private and tap evident. > Use wireless for shots where you cant secure legit or guerrilla > wired rights. Performance matters when the airwaves are > full of noise and you're running layers of required overlay routing / > crypto net / fill traffic over it, not to mention your data. > Your immediate next door neighbor, yes. But forget crossing a street or wiring the house two doors down if your immediate neighbor doesn't agree. One should definitely use wired links when possible, but this problem is why the telcos and cable companies are able to maintain their local monopolies/oligopolies. > > > storage. The next challenge is to synchronize contents between local > > Freenet darknets over sneakernet, which I don't think has been done. > > If the network filestore overlay splits and spreads random blocks > across nodes, sneakernet will just add random avg replication, > afaik no networks or storage have that capability to plugin? > Of course if you trust the anonymity of your overlays, > anyone can host unsplit copies of anything they want. > Then, other than again needing a network with a plugin > capable datastore, if it's not encrypted unknown to you, > you'd have to trust getting it in person, which probably rightly > isn't going to happen unless you're already BOFs with MAD. > Sneakernet replication is an interesting option if your goal is to be hyper-local and disconnected, like a micropower FM station or something. There are villages in Africa that send and receive email using a similar system, where a van with a server and wifi drives from village to village, exchanging files with a local village server using something akin to UUCP, or the van itself acts as a hotspot for villages without a local server. Could do the same thing with attribution-resistant bootleg servers planted in stealthy locations. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 2993 bytes Desc: not available URL: From carimachet at gmail.com Wed Feb 10 10:52:23 2016 From: carimachet at gmail.com (Cari Machet) Date: Wed, 10 Feb 2016 19:52:23 +0100 Subject: [Fwd: Multiple Internets] In-Reply-To: <1455123777.21508.4.camel@riseup.net> References: <1455034555.10038.23.camel@riseup.net> <1455123777.21508.4.camel@riseup.net> Message-ID: i will look at that but what makes wired less "chatty" can you expand your ideas on why wireless over wired/fiber? if the interconnected reach problem goes away that is +++ my issue with wire/fiber is that it is infrastructure built by the powers ... if higher levels of strength are on wireless networks - which my report discusses as coming - then maybe it is a better place to form new structures the powers have proven they will lock them for capital as the chatanooga model demonstrates so i think it would be best to move from wire and my point in bringing up syria and iraq wireless use as v strong signal in the middle of nowhere speaks to wireless ability as well so i have no clue how they attianed this super connectivity and maybe the human body was sort of fucked by the waves floating in the air but still ... there could be built protection shields i would like to see your arguments On Wed, Feb 10, 2016 at 6:02 PM, Ted Smith wrote: > I'm a little skeptical of wireless mesh networks as a general solution > to this sort of problem, because they're inherently chatty, and have > very limited reach. > > I think a better solution is local wired networks with something like > Freenet running over them providing distributed censorship-proof > storage. The next challenge is to synchronize contents between local > Freenet darknets over sneakernet, which I don't think has been done. > > On Wed, 2016-02-10 at 16:06 +0100, Cari Machet wrote: > > there are mesh networks > > > > > > freifunk > > > > > > https://duckduckgo.com/?q=freifunk+berlin > > > > > > > > also when people woke up to the cables of the net all going thru the > > US there was at least talk of making new infrastructure on other land > > masses > > > > > > i wrote about the chatanooga model that freed the fiber under the city > > of chatanooga and also the future being wireless hubs not > > broadband ... look to what the powers are making frameworks for and > > develop outside that realm using its flaws > > > > > > when i lived in syria i had video calls in the middle of the > > desert ... no cell towers in sight - > > > > > > iraqis had video calling in 2000 or even 1999 - anyone that had an > > efficient fone (nokia was big) > > > > > > in other words the whole system is throttled and thats not just about > > speed > > > > > > but quantum computing development is being ignored ? > > > > > > > > > > > > > > > > > > > > > > On Wed, Feb 10, 2016 at 1:03 AM, Zenaan Harkness > > wrote: > > Posting 'useful' (your definition) older emails like this I > > think is good. > > > > >> 4. The non-profit, open-source, volunteer internet > > providing services > > >> or products at no cost or for donations. > > >> > > >> 5. The closed sub-internets, mil-gov classified, SCADA, > > restricted > > >> and special purpose networks used by operators and > > administrators of > > >> backbones, nodes, satellite, cable, wired and wireless > > systems, > > >> > > >> Second, the unknown internets, with or without evident > > access logging: > > >> > > >> 6. The covert policing and spying internet which watches, > > logs, > > >> mucks around, runs stings, causes accidents and shut-downs, > > cuts > > >> cables, runs surprise tests and attacks, and keeps alive > > the demand > > >> for covert oversight of all the known others. > > >> > > >> 7. The covert internets which hide among all the others, or > > try to > > >> subject to discovery by 6. > > >> > > >> 8. The evanescent internets which are set up, used and > > disappear > > >> quickly, openly or covertly, subject to 6. > > >> > > >> 9. The wayward and waylaid internets which cannot be > > identified: > > >> rogues, experiments, mistakes, erratic systems, unexpected > > >> glitches and consequences, acts of nature, forgotten > > protocols, > > >> inept code, destructive code, lost access techniques, death > > >> of the perpetrators. > > >> > > >> 10. Internets of combinations, hybrids, deceptions, ploys > > and > > >> warfare among 1-9. > > > > We need a good name for the internet with these attributes: > > - not so ad-hoc > > - physical layer > > - localised/ immediate neighbourhood area mini-nets > > > > - eventually (if useful) a meta network connecting these > > > > Since in general we don't own our internet tubes, the mostly > > profit-motivated companies that do have ongoing economic > > incentive to > > centralize, control, be taken over by larger fish. > > > > We need to grok a counter-principle, such that we can over the > > longer > > term reverse this trend. > > > > This requires perhaps some perceivable benefit(s) to the local > > neighbours and their phy nodes, to warrant the hour or so > > required to > > connect to each other. > > > > So where could such features/ benefits arise?: > > - some new dynamic of torrents? > > - local/ community "library" concept? > > - privacy? > > - anonymity? > > > > > > > > > > -- > > Cari Machet > > NYC 646-436-7795 > > carimachet at gmail.com > > AIM carismachet > > Syria +963-099 277 3243 > > Amman +962 077 636 9407 > > Berlin +49 152 11779219 > > Reykjavik +354 894 8650 > > Twitter: @carimachet > > > > > > 7035 690E 5E47 41D4 B0E5 B3D1 AF90 49D6 BE09 2187 > > > > Ruh-roh, this is now necessary: This email is intended only for the > > addressee(s) and may contain confidential information. If you are not > > the > > intended recipient, you are hereby notified that any use of this > > information, dissemination, distribution, or copying of this email > > without > > permission is strictly prohibited. > > > > > > > > -- > Sent from Ubuntu > -- Cari Machet NYC 646-436-7795 carimachet at gmail.com AIM carismachet Syria +963-099 277 3243 Amman +962 077 636 9407 Berlin +49 152 11779219 Reykjavik +354 894 8650 Twitter: @carimachet 7035 690E 5E47 41D4 B0E5 B3D1 AF90 49D6 BE09 2187 Ruh-roh, this is now necessary: This email is intended only for the addressee(s) and may contain confidential information. If you are not the intended recipient, you are hereby notified that any use of this information, dissemination, distribution, or copying of this email without permission is strictly prohibited. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 9779 bytes Desc: not available URL: From carimachet at gmail.com Wed Feb 10 11:03:06 2016 From: carimachet at gmail.com (Cari Machet) Date: Wed, 10 Feb 2016 20:03:06 +0100 Subject: The Intercept steps up after catching a reporter faking data and sources In-Reply-To: <1455124062.21508.7.camel@riseup.net> References: <56b4f3ba.d4f28c0a.1c75a.fffff056@mx.google.com> <56b53670.4ac98c0a.7672b.1586@mx.google.com> <56b5636d.6d148c0a.ed84d.2adf@mx.google.com> <56B61378.30706@riseup.net> <56b7a394.8550370a.ec665.ffffdf52@mx.google.com> <56B90BA9.9030708@riseup.net> <56ba02a5.07dd8c0a.e7eb8.ffffc98d@mx.google.com> <56BA0F78.90805@riseup.net> <1455124062.21508.7.camel@riseup.net> Message-ID: FUCK V MAJOR i have boycotted tor for sooooo many years now On Wed, Feb 10, 2016 at 6:07 PM, Ted Smith wrote: > On Wed, 2016-02-10 at 03:37 +0100, coderman wrote: > > On 2/9/16, Rayzer wrote: > > > ... > > > Somewhere on Tor's site I ran into something about how Tail's > > > tor/browser was more secure than the standard torbrowser because of > > > something the tails folks were doing with iptables. Perhaps they're > > > 'steering' traffic away from (or yeah, perhaps towards, take that > anyway > > > you like...) certain nodes. > > > > drop packets that bypass the SOCKS proxy path into Tor client. also, > > makes sure to plug leaks, like: > > > > iptables -A OUTPUT -m conntrack --ctstate INVALID -j DROP > > > > see also, Whonix-Qubes, etc. > > The downside of TAILS is that you don't get entry guards, which is > pretty major. > > -- > Sent from Ubuntu > -- Cari Machet NYC 646-436-7795 carimachet at gmail.com AIM carismachet Syria +963-099 277 3243 Amman +962 077 636 9407 Berlin +49 152 11779219 Reykjavik +354 894 8650 Twitter: @carimachet 7035 690E 5E47 41D4 B0E5 B3D1 AF90 49D6 BE09 2187 Ruh-roh, this is now necessary: This email is intended only for the addressee(s) and may contain confidential information. If you are not the intended recipient, you are hereby notified that any use of this information, dissemination, distribution, or copying of this email without permission is strictly prohibited. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 3072 bytes Desc: not available URL: From seanl at literati.org Wed Feb 10 12:16:43 2016 From: seanl at literati.org (Sean Lynch) Date: Wed, 10 Feb 2016 20:16:43 +0000 Subject: [Cryptography] Proof that the NSA does not have a quantum computer capable of attacking public key crypto (yet) In-Reply-To: References: Message-ID: While I believe the NSA does not have such a machine for different reasons, in particular that I don't think it's possible for them to get that far ahead of the state-of-the-art, I think it's something of a leap from "NSA doesn't have good internal security" to "NSA wouldn't provide good internal security to a computer system that far ahead of the state of the art." If they ARE hiding a quantum computer, that would make it more likely that there is an extremely strong compartment where they put their most precious secrets, while they lead the rest of the world to think the compartment Snowden had access to *was* that compartment. On Wed, Feb 10, 2016 at 11:16 AM grarpamp wrote: > ---------- Forwarded message ---------- > From: Phillip Hallam-Baker > Date: Tue, 9 Feb 2016 23:49:40 -0500 > Subject: [Cryptography] Proof that the NSA does not have a quantum > computer capable of attacking public key crypto (yet) > To: "cryptography at metzdowd.com" > > Proof that the NSA does not have a quantum computer capable of > attacking public key crypto (yet) > > > A) Assume that the NSA has such a machine. > > From A it follows that the machine can be used to forge bitcoin transfers. > > B) Large areas of the bitcoin mining pool have never been spent. > > A,B) Anyone with a QC could use it to break the keys of the wallets > holding $500 million. > > C) This has not happened. > > D) The NSA has awful internal security, (see Snowden). NSA resources > are known to have been diverted for LOVINT. It is unlikely NSA > employees are more honest than those of federal law enforcement whose > investigator ripped off the Silk Road operator for at least half a > million. The third in command at the CIA was recently prosecuted and > copped a plea for participating in the 'Duke' Cunningham bribery ring > poker and prostitutes parties at the Watergate. Oh and Secret > Service... need I go on. > > C,D) it follows that the NSA is not capable of breaking bitcoin > > Therefore NSA does not have a quantum computer (yet). > _______________________________________________ > The cryptography mailing list > cryptography at metzdowd.com > http://www.metzdowd.com/mailman/listinfo/cryptography > -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 3007 bytes Desc: not available URL: From Rayzer at riseup.net Wed Feb 10 20:56:01 2016 From: Rayzer at riseup.net (Rayzer) Date: Wed, 10 Feb 2016 20:56:01 -0800 Subject: request for comment re "contributor-covenant.org" In-Reply-To: <20160210104325.GE3544@nl.grid.coop> References: <56B9ED48.7020106@pilobilus.net> <20160210104325.GE3544@nl.grid.coop> Message-ID: <56BC1461.2050602@riseup.net> Troy Benjegerdes wrote: > It's kinda hilarious. Personally I've developed a nice sales > resistance to neo-anarchist and fasco-libertarian ideology, > *cough* bitcoin *cough* which I actually find more irritating > than the New Left BS. What the world need now is ANOTHER mythical currency like I need a hole in my head: https://www.youtube.com/watch?v=42V8CqWw0xM -- RR "Through counter-intelligence it should be possible to pinpoint potential trouble-makers ... And neutralize them, neutralize them, neutralize them" -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 1204 bytes Desc: not available URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 836 bytes Desc: OpenPGP digital signature URL: From Rayzer at riseup.net Wed Feb 10 20:59:35 2016 From: Rayzer at riseup.net (Rayzer) Date: Wed, 10 Feb 2016 20:59:35 -0800 Subject: The Intercept steps up after catching a reporter faking data and sources In-Reply-To: <1455124062.21508.7.camel@riseup.net> References: <56b53670.4ac98c0a.7672b.1586@mx.google.com> <56b5636d.6d148c0a.ed84d.2adf@mx.google.com> <56B61378.30706@riseup.net> <56b7a394.8550370a.ec665.ffffdf52@mx.google.com> <56B90BA9.9030708@riseup.net> <56ba02a5.07dd8c0a.e7eb8.ffffc98d@mx.google.com> <56BA0F78.90805@riseup.net> <1455124062.21508.7.camel@riseup.net> Message-ID: <56BC1537.5090204@riseup.net> Ted Smith wrote: > On Wed, 2016-02-10 at 03:37 +0100, coderman wrote: >> On 2/9/16, Rayzer wrote: >>> ... >>> Somewhere on Tor's site I ran into something about how Tail's >>> tor/browser was more secure than the standard torbrowser because of >>> something the tails folks were doing with iptables. Perhaps they're >>> 'steering' traffic away from (or yeah, perhaps towards, take that anyway >>> you like...) certain nodes. >> drop packets that bypass the SOCKS proxy path into Tor client. also, >> makes sure to plug leaks, like: >> >> iptables -A OUTPUT -m conntrack --ctstate INVALID -j DROP >> >> see also, Whonix-Qubes, etc. > The downside of TAILS is that you don't get entry guards, which is > pretty major. > MAC is spoofed... Helps. They can figure out, perhaps, where you are/were, but they can't id the computer. -- RR "Through counter-intelligence it should be possible to pinpoint potential trouble-makers ... And neutralize them, neutralize them, neutralize them" -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 836 bytes Desc: OpenPGP digital signature URL: From seanl at literati.org Wed Feb 10 14:00:28 2016 From: seanl at literati.org (Sean Lynch) Date: Wed, 10 Feb 2016 22:00:28 +0000 Subject: Small codebase as a prerequisite for security Message-ID: I laughed out loud when I read on the Invisible Things Labs' Blog that Xen is "only" a "few hundreds of thousands of lines of code."[1] Sure, this is small compared to most modern monolithic desktop OSes, but it's not particularly small compared to a stripped down Linux kernel build, and it's absolutely gigantic compared to a modern microkernel. The Nova Microhypervisor and seL4 are each about 9000 SLOC. But when I shared this disbelief with a couple of friends who at least have a passing understanding of computer security, each of them just shrugged. And of course both Nova and seL4 have had a lot of trouble gaining any kind of foothold in the market. Am I completely off base in thinking that it should be self-evident that one should start building any secure system by minimizing the size of their trusted computing base? Or is the issue that applications are still the source of most vulnerabilities, so it's premature to try to make the kernel super secure? Or that there are too many ways to violate isolation in a microkernel by compromising shared server processes? I ask because I am wondering if I should "learn to stop worrying and love the bomb" and (re-)embrace Xen and/or Linux, or if I should continue pursuing some approach along the lines of seL4/Nova/Genode for building secure systems? [1] http://theinvisiblethings.blogspot.com/2012/09/how-is-qubes-os-different-from.html -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 1670 bytes Desc: not available URL: From grarpamp at gmail.com Wed Feb 10 20:32:56 2016 From: grarpamp at gmail.com (grarpamp) Date: Wed, 10 Feb 2016 23:32:56 -0500 Subject: [Fwd: Multiple Internets] In-Reply-To: References: <1455034555.10038.23.camel@riseup.net> <1455123777.21508.4.camel@riseup.net> Message-ID: On 2/10/16, Sean Lynch wrote: > Your immediate next door neighbor, yes. But forget crossing a street or > wiring the house two doors down if your immediate neighbor doesn't agree. Across street requires guerrilla horizontal boring deep enough to not be found during complete roadway / utility replacement. You can rent the rigs yourself. Or go the permit route. First door usually don't mind getting to second if you propose path and demonstrate proper shovel / laying technique that doesn't fuck up their lawn. Beer helps. You can also VPN over incumbents, but that is traffic correlation risk. > One should definitely use wired links when possible, but this problem is > why the telcos and cable companies are able to maintain their local > monopolies/oligopolies. They do it because property owners ultimately granted ROW in return for service, they then paid govt to keep it. However, they will have an extremely hard to impossible time trying to shoot down new ROW grants over new path by same owners for novel new more or less private service. All you have to do is sell your service... 'free', 'private', and even 'local' are compelling if you spin it right. > exchanging files with a local village server using something akin to UUCP, At least for sensitive content, that works if the files are encrypted (courier rightly demands this) and have specific consumers (pki or shared secret symmetric, otherwise courier wouldn't touch them). Though as before, if they're to be of global use to everyone, the courier can't know contents, and they have to be pluggable so that they become global when plugged. > Could do the same thing with attribution-resistant bootleg servers planted > in stealthy locations. USB dead drops... Library Freedom Project... running client/server nodes... publicly accessible injection and retrieval points within censorship resistant overlay networks... From grarpamp at gmail.com Wed Feb 10 20:58:12 2016 From: grarpamp at gmail.com (grarpamp) Date: Wed, 10 Feb 2016 23:58:12 -0500 Subject: [Cryptography] Proof that the NSA does not have a quantum computer capable of attacking public key crypto (yet) In-Reply-To: References: Message-ID: On 2/10/16, Sean Lynch wrote: > If > they ARE hiding a quantum computer, that would make it more likely that > there is an extremely strong compartment where they put their most precious > secrets, while they lead the rest of the world to think the compartment > Snowden had access to *was* that compartment. Snowden clearly didn't have access to the crypto compartment. Or... the journos, himself (and even unrelated deathbed retirees talking to the likes of Bamford...) are all too afraid (or too, omg, yay we can read AES patriotic advantage USA) to leak it. Ops and compute can be extrapolated from military and commercial sector physical stuff these days. But crypto, maths, algos... brain stuff... has always been their jewels. Question is... will the new generation of leaksphere... wikileaks, anonymous, darknets, the poitras / greenwalds, ecuadors, technology, ethos, philosophy, rockstar, etc... begin to elicit cracks in that? From pgut001 at cs.auckland.ac.nz Wed Feb 10 19:00:21 2016 From: pgut001 at cs.auckland.ac.nz (Peter Gutmann) Date: Thu, 11 Feb 2016 03:00:21 +0000 Subject: Small codebase as a prerequisite for security In-Reply-To: References: Message-ID: <9A043F3CF02CD34C8E74AC1594475C73F4BED0BF@uxcn10-5.UoA.auckland.ac.nz> Sean Lynch writes: >And of course both Nova and seL4 have had a lot of trouble gaining any kind >of foothold in the market. That's because you need to add way too much other stuff to them to make them generally useful. My favourite quote on this, attributed to Nick Foster, is: You know, when you have a program that does something really cool, and you wrote it from scratch, and it took a significant part of your life, you grow fond of it. When it's finished, it feels like some kind of amorphous sculpture that you've created. It has an abstract shape in your head that's completely independent of its actual purpose. Elegant, simple, beautiful. Then, only a year later, after making dozens of pragmatic alterations to suit the people who use it, not only has your Venus-de- Milo lost both arms, she also has a giraffe's head sticking out of her chest and a cherubic penis that squirts colored water into a plastic bucket. The romance has become so painful that each day you struggle with an overwhelming urge to smash the fucking thing to pieces with a hammer. You can write pretty good, minimal, very high-assurance code if you follow something like DO-178B and get people who are a fair way down the ASD spectrum to work on it, but then you've got something that's hardcoded to do one thing really well in a tightly-controlled environment, and nothing else. A lot of the crap out there exists because it has to interact with a bazillion buggy pieces of hardware and software and support unique absolutely mission-critical customer requirements that no-one else on earth has. seL4 makes all of this someone else's problem, while Linux and Windows and whatnot make it their problem. Peter. From hozer at hozed.org Thu Feb 11 07:00:02 2016 From: hozer at hozed.org (Troy Benjegerdes) Date: Thu, 11 Feb 2016 09:00:02 -0600 Subject: Self Preservation and Irreversible Decline [was: Electronic Freedom Foundation selective in support of freedom] In-Reply-To: References: Message-ID: <20160211150002.GF3544@nl.grid.coop> > > that for corruption to spread that far, it must be pervasive throughout > > society, not through some separate thing called "the State." Which means if > > the State is really that corrupt, revolution may well be impossible, and > > the only solution may be war by other states. > > first to global netwar win retains ever-after dominance? perhaps an > ever more empowered individual gives world time; need only wait for > fight by the right watermeatbag to fill the role demanded... > > > > > ... Instead, revolution will > > happen not because the State is extremely corrupt, since that would require > > a corrupt society, but because it is weak and the people perceive it as > > corrupt. > > i get what you're laying down. i'm voting for Bernie too... *grin* > .... hrrm ..... > > > In the forward of an obscure book I've started reading, The Omega Seed by > > Paolo Soleri, the forward author talks about how the Christians, instead > > of continually trying to fight ineffectual revolts against the Romans as > > their Jewish forebears had, instead focused on building communities. I > > think we need to focus not only on building communities where we're > > connected to one another, but where we're strongly connected to people > > around us who may not share our exact beliefs. > > indeed. i've enjoyed great conversation with people across every > corner of the political spectrum. there's more than enough common > ground to go around, if we can get past the habit forming narcotic of > outrage pr0n on media propaganda lambdas... > > one side effect of such ideological purity purges in intelligence > community is the erosion of technical talent and capability. drunk > twice over on offensive suites too sweet for non-discreet, now is > reckoning with interest past due! Well, doesn't this really mean we should be voting for Trump to really get the purges going? From Rayzer at riseup.net Thu Feb 11 09:31:58 2016 From: Rayzer at riseup.net (Rayzer) Date: Thu, 11 Feb 2016 09:31:58 -0800 Subject: Self Preservation and Irreversible Decline [was: Electronic Freedom Foundation selective in support of freedom] In-Reply-To: <20160211161316.911AAA06E14@palinka.tinho.net> References: <20160211161316.911AAA06E14@palinka.tinho.net> Message-ID: <56BCC58E.9030105@riseup.net> dan at geer.org wrote: > > Well, doesn't this really mean we should be voting for Trump to > > really get the purges going? > > Lenin would (heighten the contrast) > > --dan > > Break it! 'Mericans never fix anything until it's totally broken, so just fucking BREAK IT! Ps. Nowdays 'Mericans don't fix ANYTHING... They just throw it away. Buh-Bye Democracy, you were just a mythrepresentation (snigger) anyway. -- RR "Through counter-intelligence it should be possible to pinpoint potential trouble-makers ... And neutralize them, neutralize them, neutralize them" -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 836 bytes Desc: OpenPGP digital signature URL: From danimoth at cryptolab.net Thu Feb 11 01:58:23 2016 From: danimoth at cryptolab.net (danimoth) Date: Thu, 11 Feb 2016 10:58:23 +0100 Subject: openssl and libressl are shipping broken in 2009 elliptic curve secp112r1 In-Reply-To: <20160211093653.GA2401@sivokote.iziade.m$> References: <20160211093653.GA2401@sivokote.iziade.m$> Message-ID: <20160211095823.GA13794@miyamoto> On 11/02/16 at 11:36am, Georgi Guninski wrote: > Good luck to those who have crypto ideals. Is there someone which still has crypto ideals ? Funny. dan From dan at geer.org Thu Feb 11 08:13:16 2016 From: dan at geer.org (dan at geer.org) Date: Thu, 11 Feb 2016 11:13:16 -0500 Subject: Self Preservation and Irreversible Decline [was: Electronic Freedom Foundation selective in support of freedom] In-Reply-To: Your message of "Thu, 11 Feb 2016 09:00:02 -0600." <20160211150002.GF3544@nl.grid.coop> Message-ID: <20160211161316.911AAA06E14@palinka.tinho.net> > Well, doesn't this really mean we should be voting for Trump to > really get the purges going? Lenin would (heighten the contrast) --dan From guninski at guninski.com Thu Feb 11 01:36:53 2016 From: guninski at guninski.com (Georgi Guninski) Date: Thu, 11 Feb 2016 11:36:53 +0200 Subject: openssl and libressl are shipping broken in 2009 elliptic curve secp112r1 Message-ID: <20160211093653.GA2401@sivokote.iziade.m$> openssl and libressl are shipping broken in 2009 elliptic curve secp112r1. $openssl ecparam -list_curves secp112r1 : SECG/WTLS curve over a 112 bit prime field http://lacal.epfl.ch/112bit_prime >PlayStation 3 computing breaks 2^60 barrier 112-bit prime ECDLP solved >This elliptic curve is standardized in the Standard for Efficient >Cryptography (SEC), SEC2: Recommended Elliptic Curve Domain Parameters >as curve secp112r1 and in the Wireless Transport Layer Security >Specification Good luck to those who have crypto ideals. From hozer at hozed.org Thu Feb 11 10:07:45 2016 From: hozer at hozed.org (Troy Benjegerdes) Date: Thu, 11 Feb 2016 12:07:45 -0600 Subject: Self Preservation and Irreversible Decline [was: Electronic Freedom Foundation selective in support of freedom] In-Reply-To: <56BCC58E.9030105@riseup.net> References: <20160211161316.911AAA06E14@palinka.tinho.net> <56BCC58E.9030105@riseup.net> Message-ID: <20160211180745.GG3544@nl.grid.coop> On Thu, Feb 11, 2016 at 09:31:58AM -0800, Rayzer wrote: > dan at geer.org wrote: > > > Well, doesn't this really mean we should be voting for Trump to > > > really get the purges going? > > > > Lenin would (heighten the contrast) > > > > --dan > > > > > Break it! 'Mericans never fix anything until it's totally broken, so > just fucking BREAK IT! > > Ps. Nowdays 'Mericans don't fix ANYTHING... They just throw it away. > Buh-Bye Democracy, you were just a mythrepresentation (snigger) anyway. "Cpunks for Trump: Make Murica Break again" This message paid for by the Putin/Snowden alliance From Rayzer at riseup.net Thu Feb 11 12:54:02 2016 From: Rayzer at riseup.net (Rayzer) Date: Thu, 11 Feb 2016 12:54:02 -0800 Subject: Self Preservation and Irreversible Decline [was: Electronic Freedom Foundation selective in support of freedom] In-Reply-To: <20160211180745.GG3544@nl.grid.coop> References: <20160211161316.911AAA06E14@palinka.tinho.net> <56BCC58E.9030105@riseup.net> <20160211180745.GG3544@nl.grid.coop> Message-ID: <56BCF4EA.5090505@riseup.net> Troy Benjegerdes wrote: > On Thu, Feb 11, 2016 at 09:31:58AM -0800, Rayzer wrote: >> dan at geer.org wrote: >>> > Well, doesn't this really mean we should be voting for Trump to >>> > really get the purges going? >>> >>> Lenin would (heighten the contrast) >>> >>> --dan >>> >>> >> Break it! 'Mericans never fix anything until it's totally broken, so >> just fucking BREAK IT! >> >> Ps. Nowdays 'Mericans don't fix ANYTHING... They just throw it away. >> Buh-Bye Democracy, you were just a mythrepresentation (snigger) anyway. > "Cpunks for Trump: Make Murica Break again" > This message paid for by the Putin/Snowden alliance > It's already broken. AAMOF from any perspective other than the "Rich White Male" perspective, It was stillborn, disposed of in a garbage pit, and doused in lime to aid it's decomposition. This message brought to you by ME, the 40+% of American Black Males who have been imprisoned, and what's left of the indigenous people of the continent... For a start. -- RR "Through counter-intelligence it should be possible to pinpoint potential trouble-makers ... And neutralize them, neutralize them, neutralize them" -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 836 bytes Desc: OpenPGP digital signature URL: From themikebest at gmail.com Thu Feb 11 11:31:18 2016 From: themikebest at gmail.com (Michael Best) Date: Thu, 11 Feb 2016 14:31:18 -0500 Subject: Gehlen Organization counterintelligence projects Message-ID: Here's the CIA file for Gehlen counterintelligence projects: https://archive.org/details/UJDROLLERY Enjoy. More at http://that1archive.neocities.org/subfolder1/early-cia.html --Mike http://that1archive.neocities.org -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 512 bytes Desc: not available URL: From guninski at guninski.com Thu Feb 11 06:13:17 2016 From: guninski at guninski.com (Georgi Guninski) Date: Thu, 11 Feb 2016 16:13:17 +0200 Subject: openssl and libressl are shipping broken in 2009 elliptic curve secp112r1 In-Reply-To: <20160211095823.GA13794@miyamoto> References: <20160211093653.GA2401@sivokote.iziade.m$> <20160211095823.GA13794@miyamoto> Message-ID: <20160211141317.GB2401@sivokote.iziade.m$> On Thu, Feb 11, 2016 at 10:58:23AM +0100, danimoth wrote: > On 11/02/16 at 11:36am, Georgi Guninski wrote: > > Good luck to those who have crypto ideals. > > Is there someone which still has crypto ideals ? Funny. > Well, I have _some_ trust in one time pads. (and like their plausible deniability side effect, though suspect it won't work well if i am in prison). Key exchange is PITA, never mind this. On the other hand, i have _a lot of_ distrust in da kernel and in the iron, so they can fuck OTPs... ц'ест ла вие, as the french write in cyrillic. From jason.mcvetta at gmail.com Thu Feb 11 18:28:50 2016 From: jason.mcvetta at gmail.com (Jason McVetta) Date: Thu, 11 Feb 2016 18:28:50 -0800 Subject: request for comment re "contributor-covenant.org" In-Reply-To: <1455123946.21508.6.camel@riseup.net> References: <20160127111709.Horde.sMzLRyyRTFJyDfqEn1S8wTp@collabra.metaverse.org> <56A8E5D9.40405@riseup.net> <1454956944.18775.10.camel@riseup.net> <56BA248C.8020704@riseup.net> <1455123946.21508.6.camel@riseup.net> Message-ID: On Wed, Feb 10, 2016 at 9:05 AM, Ted Smith wrote: > 80% racial strength/bicycle regulation opposition Speaking of schizoid ramblings, that's a *really* bizarre grouping of viewpoints. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 501 bytes Desc: not available URL: From seanl at literati.org Thu Feb 11 10:35:05 2016 From: seanl at literati.org (Sean Lynch) Date: Thu, 11 Feb 2016 18:35:05 +0000 Subject: [Fwd: Multiple Internets] In-Reply-To: References: <1455034555.10038.23.camel@riseup.net> <1455123777.21508.4.camel@riseup.net> Message-ID: In most of the US i am pretty sure the utility oligopoly has a lock on the public roads, and I am pretty sure they will not allow anything to be strung across or under the road. On Wed, Feb 10, 2016, 20:39 grarpamp wrote: > On 2/10/16, Sean Lynch wrote: > > Your immediate next door neighbor, yes. But forget crossing a street or > > wiring the house two doors down if your immediate neighbor doesn't agree. > > Across street requires guerrilla horizontal boring deep enough > to not be found during complete roadway / utility replacement. > You can rent the rigs yourself. Or go the permit route. > First door usually don't mind getting to second if you propose > path and demonstrate proper shovel / laying technique that > doesn't fuck up their lawn. Beer helps. > You can also VPN over incumbents, but that is traffic correlation > risk. > > > One should definitely use wired links when possible, but this problem is > > why the telcos and cable companies are able to maintain their local > > monopolies/oligopolies. > > They do it because property owners ultimately granted ROW in > return for service, they then paid govt to keep it. > However, they will have an extremely hard to impossible time > trying to shoot down new ROW grants over new path by same > owners for novel new more or less private service. > All you have to do is sell your service... 'free', 'private', > and even 'local' are compelling if you spin it right. > > > exchanging files with a local village server using something akin to > UUCP, > > At least for sensitive content, > that works if the files are encrypted (courier rightly demands this) and > have specific consumers (pki or shared secret symmetric, otherwise > courier wouldn't touch them). Though as before, if they're to be of > global use to everyone, the courier can't know contents, and they > have to be pluggable so that they become global when plugged. > > > Could do the same thing with attribution-resistant bootleg servers > planted > > in stealthy locations. > > USB dead drops... Library Freedom Project... running client/server > nodes... publicly accessible injection and retrieval points within > censorship resistant overlay networks... > -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 2692 bytes Desc: not available URL: From seanl at literati.org Thu Feb 11 11:26:39 2016 From: seanl at literati.org (Sean Lynch) Date: Thu, 11 Feb 2016 19:26:39 +0000 Subject: Small codebase as a prerequisite for security In-Reply-To: <9A043F3CF02CD34C8E74AC1594475C73F4BED0BF@uxcn10-5.UoA.auckland.ac.nz> References: <9A043F3CF02CD34C8E74AC1594475C73F4BED0BF@uxcn10-5.UoA.auckland.ac.nz> Message-ID: Thanks for your reply. On Wed, Feb 10, 2016 at 7:00 PM Peter Gutmann wrote: > Sean Lynch writes: > > >And of course both Nova and seL4 have had a lot of trouble gaining any > kind > >of foothold in the market. > > That's because you need to add way too much other stuff to them to make > them > generally useful. My favourite quote on this, attributed to Nick Foster, > is: > > You know, when you have a program that does something really cool, and > you > wrote it from scratch, and it took a significant part of your life, you > grow fond of it. When it's finished, it feels like some kind of amorphous > sculpture that you've created. It has an abstract shape in your head > that's completely independent of its actual purpose. Elegant, simple, > beautiful. Then, only a year later, after making dozens of pragmatic > alterations to suit the people who use it, not only has your Venus-de- > Milo lost both arms, she also has a giraffe's head sticking out of her > chest and a cherubic penis that squirts colored water into a plastic > bucket. The romance has become so painful that each day you struggle with > an overwhelming urge to smash the fucking thing to pieces with a hammer. > This is my general experience with programming, yes, though it is somewhat orthogonal to security. > You can write pretty good, minimal, very high-assurance code if you follow > something like DO-178B and get people who are a fair way down the ASD > spectrum to work on it, but then you've got something that's hardcoded to > do one thing really well in a tightly-controlled environment, and nothing > else. A lot of the crap out there exists because it has to interact with > a bazillion buggy pieces of hardware and software and support unique > absolutely mission-critical customer requirements that no-one else on > earth has. seL4 makes all of this someone else's problem, while Linux > and Windows and whatnot make it their problem. > It makes it someone else's problem *in userspace*. Linux supports all that stuff, but it does so *in kernel space*. And while seL4 and Nova don't address device drivers, Genode does, by reimplementing the Linux (and NetBSD, and OpenBSD, and FreeBSD) kernel interfaces (yes, I know in the Linux case this is a moving target, but Linux has a LOT of drivers, so even if you're stuck to a narrow range of versions, you can still get a lot of mileage out of this approach) and then running each driver as a separate server process. I'm not talking about raw size or complexity here; obviously having lots of features and support for lots of devices means high complexity, but it doesn't require that all that complexity run with full system privileges. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 3387 bytes Desc: not available URL: From seanl at literati.org Thu Feb 11 11:29:40 2016 From: seanl at literati.org (Sean Lynch) Date: Thu, 11 Feb 2016 19:29:40 +0000 Subject: [Cryptography] Proof that the NSA does not have a quantum computer capable of attacking public key crypto (yet) In-Reply-To: References: Message-ID: On Wed, Feb 10, 2016 at 9:03 PM grarpamp wrote: > > Question is... will the new generation of leaksphere... > wikileaks, anonymous, darknets, the poitras / greenwalds, > ecuadors, technology, ethos, philosophy, rockstar, etc... > begin to elicit cracks in that? > I certainly hope so, though it only really matters if their capabilities are beyond what the general public already believes them to be. In the realm of their pure crypto/cryptanalysis operations, there may not be much going on that's unexpected or even unethical. That stuff may happen in the social engineering department, e.g. the RSA bribe, which we found out about. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 933 bytes Desc: not available URL: From grarpamp at gmail.com Thu Feb 11 19:04:02 2016 From: grarpamp at gmail.com (grarpamp) Date: Thu, 11 Feb 2016 22:04:02 -0500 Subject: [tor-talk] Cicada 3301: 2016 In-Reply-To: References: Message-ID: On 2/11/16, Green Dream wrote: >> I'm surprised anyone thinks this could possibly be anything besides a > viral >> marketing campaign. AR games are all the rage these days. > > > That doesn't make a lot of sense to me. Cicada_3301 is going on 5 years. > Seeing as no entity has stepped forward, there is no marketing benefit. For > that matter there's no tangible benefit for the sponsor at all, aside from > possibly attracting talent. Agreed. If they were selling auto insurance, they'd look pathetic, especially to those working it. It's bragging rights / talent search / comrade at arms. Whether from Big Govt, Big Corp, or cpunks. Those who solved one or more know the answer... :) From grarpamp at gmail.com Thu Feb 11 19:18:07 2016 From: grarpamp at gmail.com (grarpamp) Date: Thu, 11 Feb 2016 22:18:07 -0500 Subject: Multiple Internets In-Reply-To: References: <1455034555.10038.23.camel@riseup.net> <1455123777.21508.4.camel@riseup.net> Message-ID: On 2/11/16, Sean Lynch wrote: > In most of the US i am pretty sure the utility oligopoly has a lock on the > public roads, and I am pretty sure they will not allow anything to be Anyone can apply to cities, counties, states for open access to their ROW's. Many private utilities have fee based ROW sharing models, but if they see it as compete they'll say no, and of course running fiber is compete these days. > strung across or under the road. In that case, note the words "guerrilla" and "deep", fish it well below the deepest utility and they're not going to be stumbling across it. Or hang it in the air or sewers, worst there is they'll cut it and maybe send a letter telling you to get permit next time. From hozer at hozed.org Thu Feb 11 20:18:19 2016 From: hozer at hozed.org (Troy Benjegerdes) Date: Thu, 11 Feb 2016 22:18:19 -0600 Subject: [Cryptography] Proof that the NSA does not have a quantum computer capable of attacking public key crypto (yet) In-Reply-To: References: Message-ID: <20160212041819.GI3544@nl.grid.coop> On Thu, Feb 11, 2016 at 07:29:40PM +0000, Sean Lynch wrote: > On Wed, Feb 10, 2016 at 9:03 PM grarpamp wrote: > > > > > Question is... will the new generation of leaksphere... > > wikileaks, anonymous, darknets, the poitras / greenwalds, > > ecuadors, technology, ethos, philosophy, rockstar, etc... > > begin to elicit cracks in that? > > > > I certainly hope so, though it only really matters if their capabilities > are beyond what the general public already believes them to be. In the > realm of their pure crypto/cryptanalysis operations, there may not be much > going on that's unexpected or even unethical. That stuff may happen in the > social engineering department, e.g. the RSA bribe, which we found out > about. It would be really funny to find out that Bitcoin is a crowdsourced rainbow-table like mechanism for the NSA to crack similiar keys for the particular EC curve used. The one thing Bitcoin is probably good for is putting out a testable lure for any quantum computing DSA crackers. If you could, in theory crack a $500million wallet, you have to find someone stupid enough to have $500million worth of buy orders *on the market* if you wanted out fast, or you'd have to pull it out with a straw over months or years, all the while knowing that someone else could just crack the keys you just cracked. That single wallet is worth less than $50M if you succeed in cracking it. Seems far easier to rob a bank or blackmail some executives. If you start cracking a bunch of smaller wallets, that might be more profitable, but would really probably take a whole team of people to manage. Now, if Coinbase, and all the other bitcoin mafioso that paid off the right folks to exchange it for dollars would get Lloyds of London to underwrite a policy guaranteeing a $500 million (dollar) prize to the first proven key cracking, I expect you'd see a QC key cracker a lot sooner than if the NSA is funding it. From dan at geer.org Thu Feb 11 20:48:49 2016 From: dan at geer.org (dan at geer.org) Date: Thu, 11 Feb 2016 23:48:49 -0500 Subject: [Fwd: Multiple Internets] In-Reply-To: Your message of "Thu, 11 Feb 2016 18:35:05 +0000." Message-ID: <20160212044849.C3585A06DA1@palinka.tinho.net> | In most of the US i am pretty sure the utility oligopoly has a lock | on the public roads, and I am pretty sure they will not allow anything | to be strung across or under the road. If by "utility oligopoly" you mean the providers of water, electricity, sewerage, piped gas and the like, you are incorrect. Crossing a public way with a private anything will require an explicit permission from whatever entity is the authority for the class of roadway (local, county, state, federal, tribal). Those permissions are straightforward to acquire if the developer or whatever is willing to spend a politically sufficient amount on money on the authority's preferred public goods. ("You can put your pedestrian bridge up if you take over street maintenance on all four sides of your shopping mall in perpetuity.") Personal experience and all that, both in the U.S. and Switzerland. --dan From grarpamp at gmail.com Thu Feb 11 20:51:52 2016 From: grarpamp at gmail.com (grarpamp) Date: Thu, 11 Feb 2016 23:51:52 -0500 Subject: [Cryptography] Proof that the NSA does not have a quantum computer capable of attacking public key crypto (yet) In-Reply-To: References: <20160211191224.5802.qmail@ary.lan> Message-ID: On 2/11/16, Phillip Hallam-Baker wrote: > On Thu, Feb 11, 2016 at 2:12 PM, John Levine wrote: >>>A,B) Anyone with a QC could use it to break the keys of the wallets >>>holding $500 million. >> >> Which is under 5% of the NSA's annual budget. Also keep in mind that >> bitcoins are extremely illiquid. The largest bitcoin transaction I >> can find where the buyer got something of identifiable value was a >> $500K villa in Bali. (The so-called $147M transaction doesn't count >> since there's no evidence of goods or services on either side of it.) >> Fencing a thousand villas seems pretty hard. >> >> If I wanted to use my NSA connections or my quantum computer to enrich >> myself, this doesn't strike me as a particularly good way to go. > > I was asserting that the funds would be diverted for personal > purposes, not to fund the agency. > > $500 million might be chump change to the agency but Hanssen defected > for a lot less. There is only one purpose for an entity to crack any currency and that's to kill it. Because any cracked wallets would instantly make worldwide headlines and the currency would go to zero within a day. Depending on the speed of the adversary, you might be able to migrate crypto fast enough to save some wallets but the losers will be throwing realworld pitchforks, that will roll all the way up the legal politik chain until the pressure is unbearable. The entity isn't going to be able to recoup its costs in a zero market. Even cracking supposedly dead wallets is risk of zero without proof of deadness, granny might still have her mitts on them and be watching every day. Since an entity full of people is unlikely to be able to keep a secret kill secret, they'd be better off accelerating mining, selling in a stable market. Perhaps that's what's happening now... ;) http://bitcoin.sipa.be/ If an entity has a crack it probably can't use it, and the same scenario applies if a rogue within it appropriates it for their own purposes. And for any independant loner who discovers it. They only have odds at a few wallets before they hit the wrong one and news breaks. And for them it will be all about the lulz. Either way, digital currencies will come and go, and are here to stay. Unless Bitcoin solves its serious scalability and anonymity issues, people will probably be slowly trading out of it into something else within the next 5-10 years anyway. If that something else is significantly better and stronger, you might see some cracking then in attempt to cash out. BTC from 1250 to sub 200 didn't seem to trigger any. From grarpamp at gmail.com Thu Feb 11 20:53:36 2016 From: grarpamp at gmail.com (grarpamp) Date: Thu, 11 Feb 2016 23:53:36 -0500 Subject: Fwd: [Cryptography] Proof that the NSA does not have a quantum computer capable of attacking public key crypto (yet) In-Reply-To: References: Message-ID: ---------- Forwarded message ---------- From: Henry Baker Date: Thu, 11 Feb 2016 12:59:38 -0800 Subject: Re: [Cryptography] Proof that the NSA does not have a quantum computer capable of attacking public key crypto (yet) To: Phillip Hallam-Baker Cc: cryptography at metzdowd.com At 08:49 PM 2/9/2016, Phillip Hallam-Baker wrote: >Proof that the NSA does not have a quantum computer capable of attacking public key crypto (yet) > >A) Assume that the NSA has such a machine. I think that someone at NSA invented Bitcoin to supercharge the development of fast encryption/decryption chips. New forms of QC-resistant XXXcoins will be developed for similar reasons. How to leverage NSA's research $$$$$$$$$$$'s. It seems to have worked! Recall that "miners" get paid in Bitcoin, but chip developers get paid in real $$$. Algorithm/SW developers don't need to get paid at all, because they do it for the love of computer science, society and world peace. _______________________________________________ The cryptography mailing list cryptography at metzdowd.com http://www.metzdowd.com/mailman/listinfo/cryptography From seanl at literati.org Thu Feb 11 16:02:37 2016 From: seanl at literati.org (Sean Lynch) Date: Fri, 12 Feb 2016 00:02:37 +0000 Subject: Cryptsy theft->bankruptcy In-Reply-To: <20160119151017.5BF39A06E31@palinka.tinho.net> References: <20160119151017.5BF39A06E31@palinka.tinho.net> Message-ID: On Tue, Jan 19, 2016 at 7:17 AM wrote: > > Cryptsy is not the first exchange to have faced insolvency after > hackers stole its bitcoins (see Bitcoin Exchange Hacked With > Word Macro). But why didn't the exchange come forward sooner? > Officials at Cryptsy couldn't be immediately reached for comment. > But in the blog post, Cryptsy says it initially tried to cover > the missing funds using its exchange profits and appears to > suggest that everyone would have been worse off, had it gone to > authorities, because its U.S. Secret Service contact was none > other than Special Agent Shaun Bridges. "I think we all know > what happened with him," the Cryptsy blog post notes. > Fuck the authorities. How about informing their customers? Continuing to take money from people without telling anyone about the breach is fraud, plain and simple. I hope they lose their shirts in the lawsuit, and I won't shed a tear if one of their customers decides to take more drastic action. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 1352 bytes Desc: not available URL: From wirelesswarrior at safe-mail.net Thu Feb 11 22:36:01 2016 From: wirelesswarrior at safe-mail.net (wirelesswarrior at safe-mail.net) Date: Fri, 12 Feb 2016 01:36:01 -0500 Subject: [Fwd: Multiple Internets] Message-ID: -------- Original Message -------- From: Ted Smith Apparently from: cypherpunks-bounces at cpunks.org To: cypherpunks at cpunks.org Subject: Re: [Fwd: Multiple Internets] Date: Wed, 10 Feb 2016 12:02:57 -0500 >I'm a little skeptical of wireless mesh networks as a general solution to this sort of problem, because they're inherently chatty, and have very limited reach. Wireless meshes are usually short range but there is no architectural reason they can't be linked by LoS or even longer distances connections. One area familiar to hams in the VHF/UHF bands is troposcatter. Tropo is similar to the more common HF phenomenon ionospheric reflection ("skip") but instead uses refraction changes in lower layers of the atmosphere due to temperature/density differences. Tropo is shorter range (generally 100-500 km) than skip and less RF efficient but tends to be more reliable and because it operates using much higher frequencies can support much higher bandwidth (data rates). All the VHF/UHF ham bands and several unlicensed bands (900 MHz, U.S. only), 2.4 GHz and 5.7 GHz can all support tropo though reflection efficiency tends to be greatest at the lower frequencies. Until the advent of satellites tropo use was widespread by commercial and military. Now that anti-satellite tech is becoming more widespread (e.g., recent Chinese launches) tropo is again being investigated http://www.militaryaerospace.com/articles/2013/07/army-troposcatter-communications.html I'm considering tropo experiments in one of the ham or ISM bands. Please PM if you might have SDR or RF skills, time and some money to throw toward this. Speaking of skip, in my PP Hacker Conference slides http://s000.tinyupload.com/?file_id=03580328025747098705 I discuss a variant, NVIS (Near Vertical Incident Skywave), first developed by the Germans during WW II, which allows HF stations operating between 2 - 12 MHz to bounce signals off the ionosphere for intermediate rage (25-100 km) non-LoS communications. WW From juan.g71 at gmail.com Thu Feb 11 21:14:03 2016 From: juan.g71 at gmail.com (juan) Date: Fri, 12 Feb 2016 02:14:03 -0300 Subject: [Cryptography] Proof that the NSA does not have a quantum computer capable of attacking public key crypto (yet) In-Reply-To: References: Message-ID: <56bd6a68.cbc8370a.91103.71d4@mx.google.com> On Thu, 11 Feb 2016 23:53:36 -0500 grarpamp wrote: > I think that someone at NSA invented Bitcoin to supercharge the > development of fast encryption/decryption chips. bitcoin chips only do one particular hash? And there isn't anything especial about them anyway? (meaning any IC manufacturer could have created them, they didn't because there was no demand) > > New forms of QC-resistant XXXcoins will be developed for similar > reasons. > > How to leverage NSA's research $$$$$$$$$$$'s. > > It seems to have worked! > > Recall that "miners" get paid in Bitcoin, but chip developers get paid > in real $$$. > > Algorithm/SW developers don't need to get paid at all, because they do > it for the love of computer science, society and world peace. > > _______________________________________________ > The cryptography mailing list > cryptography at metzdowd.com > http://www.metzdowd.com/mailman/listinfo/cryptography From pgut001 at cs.auckland.ac.nz Thu Feb 11 20:20:35 2016 From: pgut001 at cs.auckland.ac.nz (Peter Gutmann) Date: Fri, 12 Feb 2016 04:20:35 +0000 Subject: Small codebase as a prerequisite for security In-Reply-To: References: <9A043F3CF02CD34C8E74AC1594475C73F4BED0BF@uxcn10-5.UoA.auckland.ac.nz>, Message-ID: <9A043F3CF02CD34C8E74AC1594475C73F4BEE03F@uxcn10-5.UoA.auckland.ac.nz> Sean Lynch writes: >I'm not talking about raw size or complexity here; obviously having lots of >features and support for lots of devices means high complexity, but it doesn't >require that all that complexity run with full system privileges. XKCD is, as usual, most apropos here: https://www.xkcd.com/1200/ A huge amount of embedded stuff doesn't even have a kernel mode, because its irrelevant (or, if the hardware does actually support two different modes, everything is run in the highest-priv'd mode). Either the system is robust/secure/reliable or it isn't, whether there's a kernel/user split is irrelevant. Peter. From guninski at guninski.com Fri Feb 12 01:26:55 2016 From: guninski at guninski.com (Georgi Guninski) Date: Fri, 12 Feb 2016 11:26:55 +0200 Subject: [Cryptography] Proof that the NSA does not have a quantum computer capable of attacking public key crypto (yet) In-Reply-To: <56bd6a68.cbc8370a.91103.71d4@mx.google.com> References: <56bd6a68.cbc8370a.91103.71d4@mx.google.com> Message-ID: <20160212092655.GA2657@sivokote.iziade.m$> Isn't it much more important "Can NSA break RSA efficiently" or even "Can they efficiently factor integers"? AFAICT these are not known to be theoretically equivalent. There were low exponent attack ($3$) IIRC. Don't remember seeing X509 RSA cert with exponent other than 2^16+1 (or something like this) and this is not much bigger... From seanl at literati.org Fri Feb 12 13:40:53 2016 From: seanl at literati.org (Sean Lynch) Date: Fri, 12 Feb 2016 21:40:53 +0000 Subject: Small codebase as a prerequisite for security In-Reply-To: <9A043F3CF02CD34C8E74AC1594475C73F4BEE03F@uxcn10-5.UoA.auckland.ac.nz> References: <9A043F3CF02CD34C8E74AC1594475C73F4BED0BF@uxcn10-5.UoA.auckland.ac.nz> <9A043F3CF02CD34C8E74AC1594475C73F4BEE03F@uxcn10-5.UoA.auckland.ac.nz> Message-ID: On Thu, Feb 11, 2016 at 8:20 PM Peter Gutmann wrote: > Sean Lynch writes: > > >I'm not talking about raw size or complexity here; obviously having lots > of > >features and support for lots of devices means high complexity, but it > doesn't > >require that all that complexity run with full system privileges. > > XKCD is, as usual, most apropos here: > > https://www.xkcd.com/1200/ > > A huge amount of embedded stuff doesn't even have a kernel mode, because > its > irrelevant (or, if the hardware does actually support two different modes, > everything is run in the highest-priv'd mode). Either the system is > robust/secure/reliable or it isn't, whether there's a kernel/user split is > irrelevant. > Obviously on a device with no MMU or supervisor mode everything running on it is your trusted computing base. Security is not binary. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 1382 bytes Desc: not available URL: From guninski at guninski.com Sat Feb 13 01:27:48 2016 From: guninski at guninski.com (Georgi Guninski) Date: Sat, 13 Feb 2016 11:27:48 +0200 Subject: Brit spies can legally hack PCs and phones, say Brit spies' overseers Message-ID: <20160213092748.GA2421@sivokote.iziade.m$> http://www.theregister.co.uk/2016/02/12/uk_rules_gchq_hacking_legal/ Brit spies can legally hack PCs and phones, say Brit spies' overseers From ler762 at gmail.com Sat Feb 13 09:45:37 2016 From: ler762 at gmail.com (Lee) Date: Sat, 13 Feb 2016 12:45:37 -0500 Subject: Brit spies can legally hack PCs and phones, say Brit spies' overseers In-Reply-To: <20160213092748.GA2421@sivokote.iziade.m$> References: <20160213092748.GA2421@sivokote.iziade.m$> Message-ID: On 2/13/16, Georgi Guninski wrote: > http://www.theregister.co.uk/2016/02/12/uk_rules_gchq_hacking_legal/ > > Brit spies can legally hack PCs and phones, say Brit spies' overseers I'm wondering how well it's going to go over with the USG that Brit spies can legally hack US computers. Not that I don't trust The Reg or anything, but I wanted to see how well their story matched up with the ruling. Guess what? The PDF of the ruling has gone missing :) http://www.ipt-uk.com/section.aspx?pageid=8 The Tribunal is required by law (RIPA section 69(6)(b)) not to disclose material provided to it which would threaten the national interest, national security, operations against serious crime or any functions of the intelligence agencies. However, it has concluded that publication of a ruling on a point of law or on the basis of assumed facts does not compromise these areas or the ‘neither confirm nor deny’ principle by which the intelligence agencies operate. It seeks where possible to publish its judgments. I guess somebody decided it was best not to publish that particular ruling. Lee From juan.g71 at gmail.com Sat Feb 13 08:22:35 2016 From: juan.g71 at gmail.com (juan) Date: Sat, 13 Feb 2016 13:22:35 -0300 Subject: Brit spies can legally hack PCs and phones, say Brit spies' overseers In-Reply-To: <20160213092748.GA2421@sivokote.iziade.m$> References: <20160213092748.GA2421@sivokote.iziade.m$> Message-ID: <56bf5891.8550370a.bd100.45c0@mx.google.com> On Sat, 13 Feb 2016 11:27:48 +0200 Georgi Guninski wrote: > http://www.theregister.co.uk/2016/02/12/uk_rules_gchq_hacking_legal/ > > Brit spies can legally hack PCs and phones, say Brit spies' overseers by definition, done_by_the_government == legal From admin at pilobilus.net Sat Feb 13 12:56:57 2016 From: admin at pilobilus.net (Steve Kinney) Date: Sat, 13 Feb 2016 15:56:57 -0500 Subject: Brit spies can legally hack PCs and phones, say Brit spies' overseers In-Reply-To: References: <20160213092748.GA2421@sivokote.iziade.m$> Message-ID: <56BF9899.6030009@pilobilus.net> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On 02/13/2016 12:45 PM, Lee wrote: > On 2/13/16, Georgi Guninski wrote: >> http://www.theregister.co.uk/2016/02/12/uk_rules_gchq_hacking_leg al/ >> >> >> Brit spies can legally hack PCs and phones, say Brit spies' overseer s > > I'm wondering how well it's going to go over with the USG that > Brit spies can legally hack US computers. Not that I don't > trust The Reg or anything, but I wanted to see how well their > story matched up with the ruling. Guess what? The PDF of the > ruling has gone missing :) > > http://www.ipt-uk.com/section.aspx?pageid=8 The Tribunal is > required by law (RIPA section 69(6)(b)) not to disclose > material provided to it which would threaten the national > interest, national security, operations against serious crime > or any functions of the intelligence agencies. However, it has > concluded that publication of a ruling on a point of law or on > the basis of assumed facts does not compromise these areas or > the ‘neither confirm nor deny’ principle by which the > intelligence agencies operate. It seeks where possible to > publish its judgments. > > > I guess somebody decided it was best not to publish that > particular ruling. I don't recall just now where I saw this, so I can not be sure of its accuracy, but I am under the impression that existing policy reciprocally allows Brits and Yanks to spy on each other's peasantry, as long as they share back the intelligence gained. Maybe a bit less so with the rest of the EU, but with US/UK a certain historical and technological unity of 'security interests' shapes public policy on issues related to all aspects of espionage.. . Oh, wait, that was easy: I was more or less right. https://en.wikipedia.org/wiki/UKUSA#Controversy :o/ -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIcBAEBAgAGBQJWv5iXAAoJEDZ0Gg87KR0LsCcP/iFf6WyNpSwCn3xqrE7gy0F6 R1Dw4G6GC17G2zQkQBc2CcBaGidtMUd27/nS/ZIgkE7OA1WIMajJKq9NTBiFncXM 4H4RTUdqf3Cz59cJENBe1ofmG309ydSQTgd97wFE1Y33XhqPNinME/sYDJbBTuFr SX18IAhOle61DzEW/aXoelYDx5cZh0tiMRHvWDuND6LmTM+iJr860fEVwdPWIEm0 hMMEbi9rsOJ2jng+aUJnaHoKvhz9H6AFUPqx/Nf95Hg+gQfqW44zGUNiIsMzWfA1 W0JZsULztAQdDJr0OR0SWzuvy/qiWBgAm13QQFiV8RipmmQr9bcJawIwn7ARkkzh lrpDjDMQEF7kAAiTUVc4I0O9QjBXY6IPq3QVgBTbkA2vKDt5lyic+U52EpCusD2M ysAfWHz+a2bt9s4YOFoy7dyJt+cOQn0pcXjlPmqjB1FgAhohXv5otcbA+f/5xj+u 9TilDx1Uw1MGedIuNRspPde99XlDQajEzVI1IQJ22shoA2msNbObOsFjuqk8DMOj 9s7L+G9czl6jhoMR2weTBohfN2H0/wKbR/G3WmfBUHRgE3LN2Vpa88DWASapBece dd8yiqlqrmGK5Pc9ZT14cXvjKmriEWMzpQZ5FddMZlYi30y72zrfNTkv+FlhvTav ikrkGo7u0HRCBNVd5hD+ =TqjX -----END PGP SIGNATURE----- From themikebest at gmail.com Sat Feb 13 15:02:18 2016 From: themikebest at gmail.com (Michael Best) Date: Sat, 13 Feb 2016 18:02:18 -0500 Subject: The Iran-Contra White House Emails Message-ID: Since it's coming up in some of my historical research, and definitely relevant with all of the HRC email stuff in the news right now, I thought I'd check and see if anyone here happens to know what agency has custody of the 3,000 White House emails that were released to the NSArchive after their lawsuit. About 250 were published by NSArchive, but the rest haven't been made available yet. If anyone happens to know what agency has them, let me know. I'd love to get my hands on them. My initial check with NARA shows only the million restricted emails held by the GHWBush Presidential Library, but I'll check with the archivists at NARA II next week. Let me know if you have any leads! -Mike -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 817 bytes Desc: not available URL: From grarpamp at gmail.com Sat Feb 13 21:29:03 2016 From: grarpamp at gmail.com (grarpamp) Date: Sun, 14 Feb 2016 00:29:03 -0500 Subject: Austria to make Right To Pay In Cash Message-ID: http://yro.slashdot.org/story/16/02/12/1547203/austrian-minister-calls-for-a-constitutional-right-to-pay-in-cash Extend to BTC. From grarpamp at gmail.com Sat Feb 13 21:31:00 2016 From: grarpamp at gmail.com (grarpamp) Date: Sun, 14 Feb 2016 00:31:00 -0500 Subject: USA ENCRYPT Act Message-ID: http://arstechnica.com/tech-policy/2016/02/house-bill-would-kill-state-local-bills-that-aim-to-weaken-smartphone-crypto/ https://www.reddit.com/r/gadgets/comments/4537ug/us_house_encrypt_act_would_kill_state_local_bills/ From jya at pipeline.com Sun Feb 14 02:48:14 2016 From: jya at pipeline.com (John Young) Date: Sun, 14 Feb 2016 05:48:14 -0500 Subject: =?iso-8859-1?Q?Cryptome=92s_searing_critique_of_Snowden_Inc.?= Message-ID: Cryptome's searing critique of Snowden Inc. http://timshorrock.com/?p=2354 https://soundcloud.com/rebootfm/interview-with-cryptome-2016-02-06 From pgut001 at cs.auckland.ac.nz Sat Feb 13 22:18:02 2016 From: pgut001 at cs.auckland.ac.nz (Peter Gutmann) Date: Sun, 14 Feb 2016 06:18:02 +0000 Subject: [FORGED] Re: Brit spies can legally hack PCs and phones, say Brit spies' overseers In-Reply-To: References: <20160213092748.GA2421@sivokote.iziade.m$>, Message-ID: <9A043F3CF02CD34C8E74AC1594475C73F4BF126B@uxcn10-5.UoA.auckland.ac.nz> Lee writes: >I guess somebody decided it was best not to publish that particular ruling. "It is responsible discretion exercised in the national interest to prevent unnecessary disclosure of eminently justifiable procedures in which untimely revelation could severely impair public confidence". Peter. From admin at pilobilus.net Sun Feb 14 05:04:35 2016 From: admin at pilobilus.net (Steve Kinney) Date: Sun, 14 Feb 2016 08:04:35 -0500 Subject: Cryptome?s searing critique of Snowden Inc. In-Reply-To: <20160214121732.GA2414@sivokote.iziade.m$> References: <20160214121732.GA2414@sivokote.iziade.m$> Message-ID: <56C07B63.6080905@pilobilus.net> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On 02/14/2016 07:17 AM, Georgi Guninski wrote: > On Sun, Feb 14, 2016 at 05:48:14AM -0500, John Young wrote: >> Cryptome's searing critique of Snowden Inc. >> >> http://timshorrock.com/?p=2354 >> https://soundcloud.com/rebootfm/interview-with-cryptome-2016-02-0 6 > >> > Me would prefer Snowden to release the whole cache too. > > On the other hand, I partially understand him. > > He applied for asylum in about 20 countries and all but except > lastly the russians ditched him. > > If he released all the cache, he wouldn't have anything to > trade for asylum (this raises many other questions). Accoring to Snowden, Greenwald, et al, Snowden has nothing to trade for asylum: Everyone in a position to know says that he gave the whole works to Greenwald & co., to use as he sees fit. That does not make their assertion true, but as far as I know, no evidence contradicts it. > As an earth human, he wasn't bold and/or crazy enough to get > back to hamerica by releasing the cache. > > AFAICT Cryptome doesn't criticize him for false docs, right? Other than Cryptome's blanket warning that /all/ leaked documents should be treated as disinformation, limited hangouts, etc. until or unless proven otherwise. > In addition, both of us might be wrong and a conspiracy theory > to explain things better. > > Say, the oligarchs of the world to just make a show/psyop for > the sheeple ;) Whether Snowden intended to do that, or was conned into doing so by his press contacts, remains an open question. Calling evidence based analysis of the Snowden Affair "conspiracy theory" does not make it go away. Least of all, when the audience understands that propagandists created the Conspiracy Theory meme for 'name calling' purposes, to stain inconvenient information as delusional nonsense. Greenwald converted the Snowden documents from State secrets owned by the U.S. government, to commercial trade secrets owned by billionaire Pierre Omidyar. Their new owners have published a fraction of those documents for financial profit and, of course, political propaganda. I do not expect anything in those documents that would have an unfavorable impact on billionaires in general or Omidyar in particular to be published. When is a leak not a leak? I'm not sure, but the Snowden Affair looks like an example. :o/ -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIcBAEBAgAGBQJWwHtiAAoJEDZ0Gg87KR0L1zIQAJqpRcX2iEu77hv9Nznp0GGL jFZX2J3U4iZ8s3AKvXcO9F7vbTYadGkQ/gYeHuwJehw/H0G4PEkjDta4nSmk3WRs WRhyFLKsx1BUQGOQ3A/k4LzNUaJNz1sAPasqWS40MYQ3IUylG5sk7RgpYtwDvVGk oetS5204oEGaBpJY3dYZfwq07so12qSNxI+bTuJmF9T88srJIq95FcaO4TIyemTT BNo2kDSgoz4kvwASku37N4XE+nc2nJeY+odWQnE48Q7f2x4F5Y30swiKspaFUIyx O69l7Vonk+281C9C7rUZjpigtyifI2JMp/xYo5o5+bEg/09hsZHByJ2gJyrFTNdO /LenkjdTAEO5feoO3Ohhx0tpD6QGoE4oAmmPK1hyuUdREsNV5S5RYSiGRd5nO8rf HIg3AEn6BL8DjDj+mfDAZYlXUlaJ/qFTcHb1tEbmgefzQvqN19gPYoWD/0pk8tvx em57ozPmnnfGq+QdTkU/nxoXWjuT0IM6Sciz9uFQnRldbUTZSzaxHaAQnaOz0JHs U4qnLjdBOlniykKGhpA65vNjLEXiJV9I/FN7qDvRCTLmVWsdcHB0+Nv4+v+wqpoa q6Uedg3IW+1aTM6lGyftJgowAkf2k5kNRqzLsuIZu6UQHPy0xeRypj0y4mZ+2rrv XddxihHJqrttPatDvAML =kCVh -----END PGP SIGNATURE----- From admin at pilobilus.net Sun Feb 14 07:29:06 2016 From: admin at pilobilus.net (Steve Kinney) Date: Sun, 14 Feb 2016 10:29:06 -0500 Subject: Cryptome?s searing critique of Snowden Inc. In-Reply-To: <20160214142049.GC2414@sivokote.iziade.m$> References: <20160214121732.GA2414@sivokote.iziade.m$> <56C07B63.6080905@pilobilus.net> <20160214142049.GC2414@sivokote.iziade.m$> Message-ID: <56C09D42.2060106@pilobilus.net> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On 02/14/2016 09:20 AM, Georgi Guninski wrote: > On Sun, Feb 14, 2016 at 08:04:35AM -0500, Steve Kinney wrote: >> Accoring to Snowden, Greenwald, et al, Snowden has nothing >> to trade for asylum: Everyone in a position to know says >> that he gave the whole works to Greenwald & co., to use as he >> sees fit. That does not make their assertion true, but as far >> as I know, no evidence contradicts it. >> > > DISCLAIMER: I don't follow the Snowden affair. At one time I did follow it very closely, so I am sure you will find plenty to disagree with here: http://www.globalresearch.ca/nsa-deception-operation-questions-surro und-leaked-prism-documents-authenticity/5338673 > I don't believe your claim. Neither do I. Beliefs prejudice perception and judgement. > Why Merica wants Snowden if he can't hurt them? Because his example has already been followed by others, and more will follow. In politics one calls revenge "deterrence," but by any name the U.S. government wants revenge in this matter. > Greenwald, et al appear to be on Merica's soil, so it is O(1) > the cops to silence them. Greenwald currently resides in Brazil. Apparently he likes the climate there better than in the U.S. > Merica wants no leaks, not a particular individual. > > So Snowden went to Russia empty handed and Russia took him? Not empty handed, he brought propaganda value with him: A no-risk, no-cost chance for Russia to both deprive the U.S. of a military objective (Snowden's capture) and to play the champion of justice and fair play on the world stage. They also obtained an extended opportunity to determine whether Snowden did have anything of intelligence value to offer. > Appears to me Snowden still personally leaks enough from Russia > to give merica troubles, no? Snowden personally leaks nothing; never did, most likely never will. By the accounts of all involved parties, Snowden handed off all copies of all them documents to Greenwald. Greenwald then sold the rights to them to Omidyar. The staff at The Intercept occasionally take out their eyedropper and deliver one or two of these documents, along with articles explaining what say and what they mean to the great unwashed publick. A bit more background in case anyone wants more info... http://www.boilingfrogspost.com/2013/12/08/checkbook-journalism-leak ing-to-the-highest-bidders/ :o) -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIcBAEBAgAGBQJWwJ0/AAoJEDZ0Gg87KR0LnVgQALzc7UsvNhMZSI3Wmv5WYlSe YU4hLkmCK72j72S7xn4Vy9OeMDXeQpHcT7Q7SoEdbhYFvaE59cR7Lw93FquFFEz1 6iuzQBj/Ftbt7JDJgDfiZPZHibyQWeaF7EiABp6RSgLMh9RG7SfabmoCyuJ36OqY KyFXUEr7fygJKTH0kj4lji9ocXhzCgaybKbYA8iC6NkLBNGMZnRxIGc3n/9d9ev0 Zeo5m+fjtEkpoNJlY4hLyWDFXMiw6KVFwlfsKCZSGzui9PT09sB49IQq01s9Sd6N 5wpFWUGxfK4GbuuK7A5lm6p1lP9jMwrvaGT+tNgbV/+iVN209K4/uH+MJOyeTN45 QWViETnaMvlj5xEu0JB3Z7kYxedlwRsVIB9Ad43AEF4Iu5tR91Sd+QbDoyePcPD6 qzGYQ7tuTbX2EuR68sfAk0cTbgoXBnzG9XLPja1XJYVgo9heCC4oe0L69lGWZk1e HbZ693R+DluZCS4p+SRL/VBvAaJAtGdK+zdjZWL9dqUIYMDRd/snwBPQrrRjMqnn QFGAv8Cmw4FR5vrIuBlkTrX0OVX/aKqIONU1rfLwloi0vXtJAnTCXLNTlBHb/KHK ouRgjxXSsmPUFHFG6tEUPX6VfZREg5Crhm15Ht53olrJjafAwtLEc54SYO54gG5o RZT71aftA5xdlpFHr9sQ =3wPx -----END PGP SIGNATURE----- From Rayzer at riseup.net Sun Feb 14 12:09:11 2016 From: Rayzer at riseup.net (Rayzer) Date: Sun, 14 Feb 2016 12:09:11 -0800 Subject: =?UTF-8?Q?Re:_Cryptome=e2=80=99s_searing_critique_of_Snowden_Inc.?= In-Reply-To: References: Message-ID: <56C0DEE7.6000306@riseup.net> John Young wrote: > Cryptome's searing critique of Snowden Inc. > > http://timshorrock.com/?p=2354 > https://soundcloud.com/rebootfm/interview-with-cryptome-2016-02-06 > > > Tim Shorrock's a nasty piece of "Vanguard Marxist" shit... -- RR "Through counter-intelligence it should be possible to pinpoint potential trouble-makers ... And neutralize them, neutralize them, neutralize them" -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 836 bytes Desc: OpenPGP digital signature URL: From grarpamp at gmail.com Sun Feb 14 09:21:28 2016 From: grarpamp at gmail.com (grarpamp) Date: Sun, 14 Feb 2016 12:21:28 -0500 Subject: Samsung Warns Customers: Watch Your Mouth Message-ID: ---------- Forwarded message ---------- From: "ECOTERRA Intl." Date: Sun, 14 Feb 2016 11:13:25 +0300 Subject: [NATURAL_DEFENCE] Samsung Warns Customers To: MAILHUB * **Samsung Warns Customers To Think Twice About What They Say Near Smart TVs* By *Jake Anderson **- February 12, 2016* *(**ANTIMEDIA* *)* /—/ In a troubling new development in the domestic consumer surveillance debate, an investigation into Samsung Smart TVs has revealed that user voice commands are recorded, stored, and transmitted to a third party. The company even warns customers not to discuss personal or sensitive information within earshot of the device. This is in stark contrast to previous claims by tech manufacturers, like Playstation , who vehemently deny their devices record personal information, despite evidence to the contrary, including news that hackers can gain access to unencrypted streams of credit card information. The new Samsung controversy stems from the discovery of a single haunting statement in the company’s “privacy policy,” which states: /“Please be aware that if your spoken words include personal or other sensitive information, that information will be among the data captured and transmitted to a third party.”/ This sparked a back and forth between the /Daily Beast/ and Samsung regarding not only consumer privacy but also security concerns. If our conversations are “captured and transmitted,” eavesdropping hackers may be able to use our “personal or other sensitive information” for identity theft or any number of nefarious purposes. There is also the concern that such information could be turned over to law enforcement or government agencies. With the revelation of the PRISM program /—/ by which the NSA collected data from Microsoft, Google, and Facebook /— /and other such NSA spying programs , neither the government nor the private sector has the benefit of the doubt in claiming tech companies are not conscripted into divulging sensitive consumer info under the auspices of national security. Michael Price , counsel in the Liberty and National Security Program at the Brennan Center for Justice at the NYU School of Law, stated: /“I do not doubt that this data is important to providing customized content and convenience, but it is also incredibly personal, constitutionally protected information that should not be for sale to advertisers and should require a warrant for law enforcement to access.”/ Responding to the controversy, Samsung updated its privacy policy, named its third party partner, and issued the following statement: /“Voice recognition, which allows the user to control the TV using voice commands, is a Samsung Smart TV feature, which can be activated or deactivated by the user. The TV owner can also disconnect the TV from the Wi-Fi network.”/ Under still more pressure, Samsung named its third party affiliate, Nuance Communications. In a statement to /Anti-Media/, Nuance said: /“Samsung is a Nuance customer. The data that Nuance collects is speech data. Nuance respects the privacy of its users in its use of speech data. Our use of such data is for the development and improvement of our voice recognition and natural language understanding technologies. As outlined in our privacy policy, third parties work under contract with Nuance, pursuant to confidentiality agreements, to help Nuance tailor and deliver the speech recognition and natural language service, and to help Nuance develop, tune, enhance, and improve its products and services./ /“We do not sell that speech data for marketing or advertising. Nuance does not have a relationship with government agencies to turn over consumer data…..There is no intention to trace these samples to specific people or users.”/ Nuance’s Wikipedia page mentions that the company maintains a small division for government and military system development, but that is not confirmed at this time. Despite protestations from these companies that our voice command data is not being traced to specific users or, worse, stored for use by government or law enforcement agencies, it seems that when it comes to constitutional civil liberties, the end zone keeps getting pushed further and further down the field. For years, technologists and smart device enthusiasts claimed webcam and voice recording devices did not store our information. While Samsung may be telling the truth about the use of that data, there are countless companies integrating smart technology who may not be using proper encryption methods and may have varying contractual obligations to government or law enforcement. Is it really safe for us to assume that the now exceedingly evident symbiotic relationship between multinational corporations and government agencies does not still include a revolving door for the sharing of sensitive consumer data? ------------------------------------------------------------------------ /This article (//Samsung Warns Customers To Think Twice About What They Say Near Smart TVs/ /) is free and open source. You have permission to republish this article under a //Creative Commons/ /license with attribution to //Jake Anderson //and //theAntiMedia.org/ /. //Anti-Media Radio/ /airs weeknights at 11pm Eastern/8pm Pacific. If you spot a typo, email //edits at theantimedia.org//. //======== * * *Pro-active work to protect nature and human rights requires YOU to work with us* *Even if you have no possibility to be at the front-lines with us, please know we need independent funding.** * *PLEASE consider to contribute to ECOTERRA's work and trust fund. * ------------------- *ECOTERRA Intl.* /***SURVIVAL & FREEDOM for PEOPLE & NATURE*/ ----------------- Our full footer, being an essential, legal part of this dissemination, can be found at http://www.ecoterra.net/footer.htm - please read it at least once a month to see important security updates. ---------------------- ***ECOTERRA Intl. nodes:* Canaries - Cairns - Cairo - Calgary - Cape Town - Cassel - Cebu - Cork - Curitiba - London - Los Angeles - Nairobi - Roma - Paris - Reykjavik - Stuttgart - Wien - Vanuatu ECOTERRA - FIRST PEOPLES & NATURE FIRST! http://www.ecoterra-international.org 24 h EMERGENCY RESPONSE PHONE LINE: +254-714-747-090 Marine Group:http://www.ecop.info/ From grarpamp at gmail.com Sun Feb 14 09:45:01 2016 From: grarpamp at gmail.com (grarpamp) Date: Sun, 14 Feb 2016 12:45:01 -0500 Subject: Personal Location Logging Apps (with Notary options) Message-ID: http://www.spotmarksthetax.com/ In order of increasing power consumption, Spot takes three kinds of location fixes: a Venue Fix, a Tracking Fix, and a Fingerprint Fix. Venue fixes have an entry time and a duration. For example, say you were visiting a client’s office for an hour long meeting. Spot would take a fix about 5-15 minutes into the meeting and a second fix roughly 5-15 minutes after you’ve left the office to declare a venue fix of your location, time and duration, perhaps for 67 minutes and 13 seconds. A Venue fix exploits Apple’s location database of both cell towers and Wi-Fi access points. While these are not as precise as GPS measurements, in practice, they are quite good. We believe that these fixes alone are sufficient to handle most tax residency issues. Consuming a bit more power are the optional Tracking fixes. These fixes are calculated when the phone switches cell phone towers. While they typically have an accuracy radius of about a kilometer, they are also, in practice, quite accurate in showing the progress of your day. Finally, a Fingerprint fix, which is taken by running the app and pressing the fingerprint icon in the upper left corner, uses the GPS to record your position with the highest resolution possible. When you need to prove that you have crossed that state line before midnight, the Fingerprint fix is what you want to use. Since its accuracy radius can be as large as 65 meters, more than half a football field long, make sure you are significantly past the state line when you take the fix. From guninski at guninski.com Sun Feb 14 04:17:32 2016 From: guninski at guninski.com (Georgi Guninski) Date: Sun, 14 Feb 2016 14:17:32 +0200 Subject: Cryptome?s searing critique of Snowden Inc. In-Reply-To: References: Message-ID: <20160214121732.GA2414@sivokote.iziade.m$> On Sun, Feb 14, 2016 at 05:48:14AM -0500, John Young wrote: > Cryptome's searing critique of Snowden Inc. > > http://timshorrock.com/?p=2354 > https://soundcloud.com/rebootfm/interview-with-cryptome-2016-02-06 Me would prefer Snowden to release the whole cache too. On the other hand, I partially understand him. He applied for asylum in about 20 countries and all but except lastly the russians ditched him. If he released all the cache, he wouldn't have anything to trade for asylum (this raises many other questions). As an earth human, he wasn't bold and/or crazy enough to get back to hamerica by releasing the cache. AFAICT Cryptome doesn't criticize him for false docs, right? In addition, both of us might be wrong and a conspiracy theory to explain things better. Say, the oligarchs of the world to just make a show/psyop for the sheeple ;) From guninski at guninski.com Sun Feb 14 06:20:50 2016 From: guninski at guninski.com (Georgi Guninski) Date: Sun, 14 Feb 2016 16:20:50 +0200 Subject: Cryptome?s searing critique of Snowden Inc. In-Reply-To: <56C07B63.6080905@pilobilus.net> References: <20160214121732.GA2414@sivokote.iziade.m$> <56C07B63.6080905@pilobilus.net> Message-ID: <20160214142049.GC2414@sivokote.iziade.m$> On Sun, Feb 14, 2016 at 08:04:35AM -0500, Steve Kinney wrote: > Accoring to Snowden, Greenwald, et al, Snowden has nothing to > trade for asylum: Everyone in a position to know says that he > gave the whole works to Greenwald & co., to use as he sees fit. > That does not make their assertion true, but as far as I know, no > evidence contradicts it. > DISCLAIMER: I don't follow the Snowden affair. I don't believe your claim. Why Merica wants Snowden if he can't hurt them? Greenwald, et al appear to be on Merica's soil, so it is O(1) the cops to silence them. Merica wants no leaks, not a particular individual. So Snowden went to Russia empty handed and Russia took him? Appears to me Snowden still personally leaks enough from Russia to give merica troubles, no? From juan.g71 at gmail.com Sun Feb 14 11:48:52 2016 From: juan.g71 at gmail.com (juan) Date: Sun, 14 Feb 2016 16:48:52 -0300 Subject: Cryptome?s searing critique of Snowden Inc. In-Reply-To: <56C07B63.6080905@pilobilus.net> References: <20160214121732.GA2414@sivokote.iziade.m$> <56C07B63.6080905@pilobilus.net> Message-ID: <56c0da69.13d4370a.8b71e.ffffcb7f@mx.google.com> On Sun, 14 Feb 2016 08:04:35 -0500 Steve Kinney wrote: > Greenwald converted the Snowden documents from State secrets owned > by the U.S. government, to commercial trade secrets owned by > billionaire Pierre Omidyar. Their new owners have published a > fraction of those documents for financial profit and, of course, > political propaganda. I don't think the commercial-and-for-profit part of the story makes much sense. Omidyar doesn't need more money, but if he like any other greedy retard wanted more money, then he surely could expand his current business, which are 'legal', 'low risk' and profitable, relatively speaking. How much money does the intercept make? I suspect a better question is "how much money does the intercept lose"? Easiest explanation is that greenwald and co. are not publishing anything really important for the simple reason that they don't want to have their balls cut by the leaders of the free democratic world. Or, perhaps, they are accomplices of the anglo-american government. Snowden surely is no anarchist, but the kind of political illiterate person who believes in 'democracy' and 'good' government. > I do not expect anything in those documents > that would have an unfavorable impact on billionaires in general > or Omidyar in particular to be published. > > When is a leak not a leak? I'm not sure, but the Snowden Affair > looks like an example. > > :o/ > > From juan.g71 at gmail.com Sun Feb 14 11:56:38 2016 From: juan.g71 at gmail.com (juan) Date: Sun, 14 Feb 2016 16:56:38 -0300 Subject: Cryptome?s searing critique of Snowden Inc. In-Reply-To: <20160214142049.GC2414@sivokote.iziade.m$> References: <20160214121732.GA2414@sivokote.iziade.m$> <56C07B63.6080905@pilobilus.net> <20160214142049.GC2414@sivokote.iziade.m$> Message-ID: <56c0dc3a.c9218c0a.d30e0.ffffc423@mx.google.com> On Sun, 14 Feb 2016 16:20:50 +0200 Georgi Guninski wrote: > > Why Merica wants Snowden if he can't hurt them? That one is easy. American Justice will lynch people for smoking pot or not mowing their lanws. Given that petty 'criminals' in The Land of Free are severely punished, how can they let an arch-traitor like snowden go? Plus snowden has made them look like incompetent assholes, 'security' wise. > > Greenwald, et al appear to be on Merica's soil, so it is O(1) > the cops to silence them. > > Merica wants no leaks, not a particular individual. > > So Snowden went to Russia empty handed and Russia took him? Why not? The blow against the anglo-americunts and their propaganda is pretty clear. EVEN russia has more respect for civil rights than they have. I'm sure very few leaders of the free world are missing this point. > > Appears to me Snowden still personally leaks enough from > Russia to give merica troubles, no? From kurt.buff at gmail.com Sun Feb 14 19:43:30 2016 From: kurt.buff at gmail.com (Kurt Buff) Date: Sun, 14 Feb 2016 19:43:30 -0800 Subject: [FORGED] Samsung Warns Customers: Watch Your Mouth In-Reply-To: <9A043F3CF02CD34C8E74AC1594475C73F4BF1C77@uxcn10-5.UoA.auckland.ac.nz> References: <9A043F3CF02CD34C8E74AC1594475C73F4BF1C77@uxcn10-5.UoA.auckland.ac.nz> Message-ID: On Sun, Feb 14, 2016 at 6:09 PM, Peter Gutmann wrote: > grarpamp writes: > >>Voice recognition, which allows the user to control the TV using voice >>commands, is a Samsung Smart TV feature, which can be activated or >>deactivated by the user. > > ... which can then be reactivated by anyone who walks through the 6.022e23 > security holes that come preconfigured in any "smart" TV. A mole in the home - nice. >>The TV owner can also disconnect the TV from the Wi-Fi network. > > ... thus reducing it to a dumb TV. And why should it be smart? AFAICT, "smart", anymore, WRT to all thnngs consumer/IoT, means nothing more than "spies on you". > (Anyone know how long a TV will run like that, without any access to the > constant stream of communication those things want to engage in?). I don't care about that - I've got a 1080p projector and a bluray player, and buy disks from the bin with cash. If and when 4k projectors come down to a reasonable level I might (maybe) buy one of those and a matching player. Kurt From hozer at hozed.org Sun Feb 14 22:06:33 2016 From: hozer at hozed.org (Troy Benjegerdes) Date: Mon, 15 Feb 2016 00:06:33 -0600 Subject: De-dollarization possibly about to snowball In-Reply-To: References: Message-ID: <20160215060633.GK3544@nl.grid.coop> > Uncle Sam has this one locked down tight. > > As I explained here, it would take a total collapse of global finance > to even begin to get the ball rolling away from dollar hegemony. > > And as I also explained here, the pain of such a collapse would be > borne primarily by emerging markets like Russia, China, etc. > > And that's the last thing those countries want. > > So as long as the dollar remains the world's reserve currency, > “de-dollarization” of the oil trade means nothing to the dollar. > > It's certainly a good idea for the countries involved. > > But America could care less. > " Well, American exporters would be quite happy if the flight from the petro-dollar devalued the currency a bit. We could maybe sell some stuff then. The banksters are probably starting to figure out that student-loan debt-servitude is going to end quite badly unless we have a little real-world goods and wage inflation while the suckers who bought bonds are getting less than 1%. The rest of the world is paying the fed to hold their money, and thankfully we've now got Bitcoin to keep anti-inflation quacks occupied with something shinier and easier to track than gold. Besides, what's the point of trading in oil when we have mountains of corn to make into ethanol and a battery megafactory getting built to run a bunch of luxury self-driving cars? From zen at freedbms.net Sun Feb 14 16:41:04 2016 From: zen at freedbms.net (Zenaan Harkness) Date: Mon, 15 Feb 2016 00:41:04 +0000 Subject: Rojava - direct democracy, Kurdistan, gender equality, polyethnic Message-ID: Further to last years documentaries of this punk beginning, Rojava is moving up in the world. There's hope yet. - A wikipedia page :) https://en.wikipedia.org/wiki/Rojava - Russian military support for the Kurds http://www.washingtontimes.com/news/2016/feb/8/l-todd-wood-russia-supporting-kurdish-groups-syria/ http://www.euractiv.com/section/europe-s-east/opinion/why-a-pro-kurdish-russia-infuriates-turkey/ - Syria Kurds' First Foreign Office to Be Opened in Moscow http://russia-insider.com/en/syria-kurds-first-foreign-office-be-opened-moscow/ri12766 - The YPJ (their women's army) is still going strong; though I would have liked to see the Moscow PYD/YPD office include the YPJ. From juan.g71 at gmail.com Sun Feb 14 19:51:28 2016 From: juan.g71 at gmail.com (juan) Date: Mon, 15 Feb 2016 00:51:28 -0300 Subject: [FORGED] Samsung Warns Customers: Watch Your Mouth In-Reply-To: References: <9A043F3CF02CD34C8E74AC1594475C73F4BF1C77@uxcn10-5.UoA.auckland.ac.nz> Message-ID: <56c14b8a.8d35370a.e6347.fffff1d8@mx.google.com> On Sun, 14 Feb 2016 19:43:30 -0800 Kurt Buff wrote: > On Sun, Feb 14, 2016 at 6:09 PM, Peter Gutmann > wrote: > > grarpamp writes: > > > >>Voice recognition, which allows the user to control the TV using > >>voice commands, is a Samsung Smart TV feature, which can be > >>activated or deactivated by the user. > > > > ... which can then be reactivated by anyone who walks through the > > 6.022e23 security holes that come preconfigured in any "smart" TV. > > A mole in the home - nice. and here's a 'cute' one http://www.idigitaltimes.com/new-barbie-doll-spying-your-kids-wi-fi-connected-talking-hello-barbie-doll-linked-cia-487952 From grarpamp at gmail.com Sun Feb 14 21:57:14 2016 From: grarpamp at gmail.com (grarpamp) Date: Mon, 15 Feb 2016 00:57:14 -0500 Subject: =?UTF-8?Q?Re=3A_=5BCryptography=5D_Cryptome=E2=80=99s_searing_critique_of_?= =?UTF-8?Q?Snowden_Inc=2E?= In-Reply-To: References: Message-ID: On 2/14/16, Henry Baker wrote: > Can someone please post a link to the .mp3 or .mp4 of this interview? youtube-dl https://api.soundcloud.com/tracks/246093198 Interview with Cryptome (2016-02-06)-246093198.mp3 sha1: 2cf21291e0190dcc2b6c1fa2587994546311ea0f From pgut001 at cs.auckland.ac.nz Sun Feb 14 18:09:37 2016 From: pgut001 at cs.auckland.ac.nz (Peter Gutmann) Date: Mon, 15 Feb 2016 02:09:37 +0000 Subject: [FORGED] Samsung Warns Customers: Watch Your Mouth In-Reply-To: References: Message-ID: <9A043F3CF02CD34C8E74AC1594475C73F4BF1C77@uxcn10-5.UoA.auckland.ac.nz> grarpamp writes: >Voice recognition, which allows the user to control the TV using voice >commands, is a Samsung Smart TV feature, which can be activated or >deactivated by the user. ... which can then be reactivated by anyone who walks through the 6.022e23 security holes that come preconfigured in any "smart" TV. >The TV owner can also disconnect the TV from the Wi-Fi network. ... thus reducing it to a dumb TV. (Anyone know how long a TV will run like that, without any access to the constant stream of communication those things want to engage in?). Peter. From zen at freedbms.net Sun Feb 14 19:17:46 2016 From: zen at freedbms.net (Zenaan Harkness) Date: Mon, 15 Feb 2016 03:17:46 +0000 Subject: De-dollarization possibly about to snowball Message-ID: The article below presents thoughts that seem overly simplistic to me, being not based much in facts such as the recent awareness that Iran is now selling its oil in Euros: http://russia-insider.com/en/politics/iran-dumps-petrodollar-wants-euros-all-oil-sales/ri12679 (Oh dear, sorry Saddam Hussein, you just weren't a big enough fish, and you were put in place by the CIA, so you should have been a little cleverer, or waited 20 years, to sell your oil in Euros.) and Rupees: http://russia-insider.com/en/its-happening-iran-india-dump-petrodollar-settle-oil-payments-rupees/ri12083 and the consequent rise (last two/three weeks) in the price of gold by about $150 an ounce - here in Australia, gold normally changes price inversely to our currency's price wrt USDollar - but last Thursday, our dollar went UP one cent, and gold ALSO went up (instead of down), in the order of $100. This is rare. Yes, when the game shifts, there is a run away from fiat currency into precious metals, in particular gold. We've seen this historically too (great depression). Just because there's not enough gold don't mean a bee's dick of nothing - that just means that the final fall back currency (gold and silver) have a run on them and the price skyrockets. Let's see if the gold price march continues this week and next - if so, it's likely to skyrocket IMHO ... Of course we already know that Russia is settling with China in Yuan/Renminbi, although I don't recall the price of gold going up when that happened - probably because the USA has had so much pressure on Russia (Ukraine, sanctions, Syria, media disinfo), but now with India, and now Iran, and the whole Saudi/shale-oil (and against rest of the world) price war, well perhaps it's starting to get real enough that the hedge funds are starting to say "oh shit!" Viva la change! ---- http://russia-insider.com/en/no-virginia-trading-oil-other-currencies-wont-kill-dollar/ri12825 " No, Virginia, Trading Oil in Other Currencies Won't Kill the Dollar America doesn’t care what color electrons you use Jacob Dreizin Subscribe to Jacob Dreizin 5 hours ago | 801 Comments Donate! This is the only way to really "kill the dollar." Don't try this at home There are good reasons for doing certain cross-border trade in your own currency, or that of your trade partner. Consider that all digital dollar transactions across borders, anywhere on this planet, have to go through one or more U.S. banks. And if Uncle Sam doesn't like you, well, he can just cut you off from that. No more foreign trade for you! It happened to Iran in 2012, forcing the country to survive on a bizarre gas-for-gold scheme with Turkey, complete with a "gold express" on passenger flights from Dubai to Tehran. Russia was also threatened with something roughly along these lines in 2014. Thus, the main benefit of using non-dollar currencies in your foreign trade: You're not as vulnerable to the whims of Uncle Sam. And for countries on the outs with the Uncle, that's very important. But that's it. Folks who claim that “de-dollarization” in the oil trade—or any other trade—will “kill the dollar” (or something like that), don't ever explain how. Sure, it sounds good, but what is the mechanism of action? Answer: There is none. Because, today, demand for the dollar isn’t based simply on the convenience of using it to settle accounts across borders. Or more precisely, that’s part of it, but by no means the root of it. The dollar is convenient because every country and major bank has some. In other words, demand for the dollar is based on its status as the global reserve currency. And its status as the global reserve currency is due to the massive, highly-liquid market for U.S. Treasury bonds. And the massive, highly-liquid market for U.S. Treasury bonds owes its existence to: (1) The USA's unique position of running perpetual, large, unrestrained budget deficits, while (2) maintaining its ability to pay off the debt issued to cover those deficits by issuing more debt perpetually, while (3) the world needs somewhere to stuff its trillions in cash (to include trillions of dollars earned by running large, perpetual trade surpluses with the USA.) Because, after all, a foreign central bank holding cash dollars wouldn't be able to pay itself a return, and as for potential large depositors, your national deposit insurance scheme only guarantees accounts up to some trivial amount. Whereas the USA can print dollars and thus, guarantees all of its bonds. Does this sound like a confidence scheme? Hell yeah! But what are you going to do about it? That is, if (hypothetically) everyone suddenly lost confidence in the USA's ability to pay its debts without inordinately debasing its currency... ...Where else could they put their money? You can't dump those trillions and trillions in your local non-U.S. bank. No one would guarantee it! Beyond some token amount, no state can guarantee deposits in a currency that it can't print itself. Nor is anyone yet prepared to guarantee the hypothetical equivalent of those dollars in local currency terms. Not to mention, the nature of double-entry accounting means banks would have to immediately loan that money out or put it on deposit with their Central Bank—which creates its own set of problems. So all those folks who chant “there will be a run from the dollar” should think about what they're saying. Moreover, they should ask themselves: A "run" into what, exactly? What would the nations and banks of the world convert their dollar reserves into? It can't be “rubles” or “yuan”, because that available volume of rubles or yuan (not debt instruments, but actual bank money to play around with) doesn't exist. The authorities would have to print mountains more rubles or yuan on the spot, crashing their value (and thus, paradoxically, supporting the dollar.) But more to the point in our debt-money system, that volume of ruble or yuan sovereign debt does not exist. Hence, saying “there will be a run from the dollar into (blank)”, ignores the fact that there's not enough (blank.) Not by a long shot. Not even if the dollar crashed 50 percent overnight against every other currency. But even if there was enough, your money-changer or bond dealer would have to take those dollars you're handing him, and put them somewhere! After all, he won't just throw them away. He has to eat, too. So where would they go? Into U.S. bonds! Thus reinforcing the dollar's status as the global reserve currency! So as you can see, a cataclysmic “run on the dollar” is impossible under the current system. Uncle Sam has this one locked down tight. As I explained here, it would take a total collapse of global finance to even begin to get the ball rolling away from dollar hegemony. And as I also explained here, the pain of such a collapse would be borne primarily by emerging markets like Russia, China, etc. And that's the last thing those countries want. So as long as the dollar remains the world's reserve currency, “de-dollarization” of the oil trade means nothing to the dollar. It's certainly a good idea for the countries involved. But America could care less. " From juan.g71 at gmail.com Sun Feb 14 22:37:21 2016 From: juan.g71 at gmail.com (juan) Date: Mon, 15 Feb 2016 03:37:21 -0300 Subject: De-dollarization possibly about to snowball In-Reply-To: <20160215060633.GK3544@nl.grid.coop> References: <20160215060633.GK3544@nl.grid.coop> Message-ID: <56c17275.43858c0a.a847c.fffffd84@mx.google.com> On Mon, 15 Feb 2016 00:06:33 -0600 Troy Benjegerdes wrote: > > Well, American exporters would be quite happy if the flight from > the petro-dollar devalued the currency a bit. We could maybe sell > some stuff then. Are you saying that subsidizing american firms by robbing people who hold dollars is good? Well, of course it's good for the thieving assholes who get the subsidy... > > The banksters are probably starting to figure out that student-loan > debt-servitude is going to end quite badly unless we have a little > real-world goods and wage inflation while the suckers who bought > bonds are getting less than 1%. Wage inflation? So you want people who work for a wage to earn less? And stuff to be more expensive? > > The rest of the world is paying the fed to hold their money, What? > and > thankfully we've now got Bitcoin to keep anti-inflation quacks So what are you? You sound like a pro inflation quack. Well quack is not best word. Though of course inflationists are poster children for economic bullshit, and their 'theories' are laughable nonsense. But calling them "quacks" kinda misses the point... > occupied with something shinier and easier to track than gold. > > Besides, what's the point of trading in oil when we have mountains > of corn to make into ethanol and a battery megafactory getting built > to run a bunch of luxury self-driving cars? From zen at freedbms.net Sun Feb 14 23:35:58 2016 From: zen at freedbms.net (Zenaan Harkness) Date: Mon, 15 Feb 2016 07:35:58 +0000 Subject: De-dollarization possibly about to snowball In-Reply-To: <56c17275.43858c0a.a847c.fffffd84@mx.google.com> References: <20160215060633.GK3544@nl.grid.coop> <56c17275.43858c0a.a847c.fffffd84@mx.google.com> Message-ID: On 2/15/16, juan wrote: >> and >> thankfully we've now got Bitcoin to keep anti-inflation quacks > > So what are you? You sound like a pro inflation quack. Well > quack is not best word. Though of course inflationists are > poster children for economic bullshit, and their 'theories' are > laughable nonsense. But calling them "quacks" kinda misses the > point... "pro inflation quack" - I like it, very apt. Let's rewrite "anti inflation quack" to "pro stable money proponent", or perhaps more likely: - "pro gold backed currency conspiracy theorist" - "anti fiat currency revolutionaries" - "government financial accountability quacks" - "pro constitution subversives" or, as we've probably all heard - "pro constitution terrorists/ extremists" A phrase many years ago from a friend of mine: "Inflation is the precise measure of the transfer of wealth from the people to the banks, for the unit of time for which inflation is being measured." This applies when the following are true: 1) Fiat currency is the legislated currency. 2) The banks are privatised and not owned by the government/ people (which situation is unconstitutional/ unlawful/ treasonous, as per current USA and Australian constitutions respectively) From admin at pilobilus.net Mon Feb 15 05:59:32 2016 From: admin at pilobilus.net (Steve Kinney) Date: Mon, 15 Feb 2016 08:59:32 -0500 Subject: Cryptopolitik and the Darknet Message-ID: <56C1D9C4.4010504@pilobilus.net> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Cryptopolitik and the Darknet "Encryption is too important to be left to true believers. The future design of crypto systems should be informed by hard-nosed political and technical considerations. A principled, yet realistic, assessment of encryption and technology more broadly is needed, informed by empirical facts, by actual user behaviour and by shrewd statecraft – not by cypherpunk cults, an ideology of technical purity and dreams of artificial utopias. Pragmatism in political decision-making has long been known as realpolitik.80 Too often, technology policy has been the exception. It is high time for cryptopolitik." Spoiler: Onion routing rules, hidden services suck. What's worse, the authors back this with empirical evidence. http://www.tandfonline.com/doi/full/10.1080/00396338.2016.1142085#ab stract - or - https://tinyurl.com/cryptopolitik -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIcBAEBAgAGBQJWwdnBAAoJEDZ0Gg87KR0LTqAQAJjrSpHA59fYzYikhDu1whG5 OqEUYZHcy4mQF/Q3rcocBRjRih1dJ+3w1O43BvpBN0GvyfrcnwUskLW0u+biGGbm ju4YQCGILR7LPUN8oNJImdiQv2r4on+4khCMsc2NrBB6ppyPhVHa0ydBx4avL6Uy Ipu+6vX9JB+8IPkB+MYpBz34iypsU72+4V9U0OnEhs+91++Lm1GI2BxBv3h0yYXk JjviKGNPBT9dR+IcjtQNiWUz+aThKJHYlF9neKtpgP4W4+OGJFHGjy4PXX+KoQVQ aWimX8jP8zs6mS3eIy+xvLB0qM7Xj5yrpXF1pZZ80kdvS2T7nbl2/iQ3YeM1IyT8 s1yln5zl1s0MYSXrPWO5S/nr78OmkER8v9UfVCkhlKb05AM7JktulFhysMfUMnbZ 2VTM5BhjCf6rg0ipEgLgq24koRhKprmurmkF6qfrCZAKy3s3KGmQ4fZTOY9sySYs fNb4ow0FEQTZ1pVu7GO6z1epO1qBibFDbfklpEMN17Lchc0mVHfRyGvJ40GMmclp sqYttpd/+iVzk+wamYMDdxypjLjrv8Lf1PN3BNTRALCGbZAC8OOenzZWsNz4is7C lxZBgMy4x5CfPfTj2CRd4PJc+hI89AEW8BUc5trgiTVyqMFniXiJ3goaLqKcprKi jX5fk4Wh3Zd4U/J5DD3n =8+ez -----END PGP SIGNATURE----- From themikebest at gmail.com Mon Feb 15 07:35:21 2016 From: themikebest at gmail.com (Michael Best) Date: Mon, 15 Feb 2016 10:35:21 -0500 Subject: Turkish National Police leak via TheCthulhu Message-ID: https://turkey.thecthulhu.com -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 99 bytes Desc: not available URL: From themikebest at gmail.com Mon Feb 15 08:48:43 2016 From: themikebest at gmail.com (Michael Best) Date: Mon, 15 Feb 2016 11:48:43 -0500 Subject: 50+ FBI files for former FBI employees Message-ID: Just uploaded a few dozen FBI files for their former employees, individual links at http://that1archive.neocities.org/ -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 190 bytes Desc: not available URL: From guninski at guninski.com Mon Feb 15 03:00:30 2016 From: guninski at guninski.com (Georgi Guninski) Date: Mon, 15 Feb 2016 13:00:30 +0200 Subject: De-dollarization possibly about to snowball In-Reply-To: References: <20160215060633.GK3544@nl.grid.coop> <56c17275.43858c0a.a847c.fffffd84@mx.google.com> Message-ID: <20160215110030.GC2410@sivokote.iziade.m$> On Mon, Feb 15, 2016 at 07:35:58AM +0000, Zenaan Harkness wrote: > A phrase many years ago from a friend of mine: > "Inflation is the precise measure of the transfer of wealth from the > people to the banks, for the unit of time for which inflation is being > measured." > As a side effect, hyperinflation might settle the Merica's debt for a few micrograms of gold. My late grandfather lost hist modest savings in the hyperinflation caused by the transition from "advanced socialism" to "advanced capitalism (aka advanced democracy)". His pension was so low, it wasn't enough for his medications. From themikebest at gmail.com Mon Feb 15 14:53:12 2016 From: themikebest at gmail.com (Michael Best) Date: Mon, 15 Feb 2016 17:53:12 -0500 Subject: =?UTF-8?Q?Re=3A_=5Bcryptome=5D_Re=3A_=5Bcryptography=5D_Cryptome=E2=80=99s_seari?= =?UTF-8?Q?ng_critique_of_Snowden_Inc=2E?= In-Reply-To: References: <86io1rczh2.fsf@gmail.com> Message-ID: Uh-oh, you're part of The Cabal now, coderman! On Mon, Feb 15, 2016 at 5:45 PM, coderman wrote: > On 2/14/16, Malcolm Matalka wrote: > >... > > Can you go into some detail on this? I was always under the impression > > that the Tor code was open source and heavily audited. Is the critique > > that this is not true or something else? > > > clarification in order. > > 1) government funding of Tor means they get dibs on development > priorities. censorship circumvention over dead-easy Tor Routers. > Translations in Tor Browser over endpoint-hardened solutions like > Whonix-Qubes around your Tor Browser. etc, etc. this does not imply > the Tor code itself is made vulnerable. For example, 8 hour patch on > control port vuln, and first to force disable RDRAND-sole-source in > OpenSSL. not the behavior of group at behest of NSA and IC... > > 2) critique of existing hardware and software in terms of strong > security against well resourced attackers. there is serious > vulnerability across the entire spectrum of technology. the assumption > that your malware laden WinXP box can run "Tor Browser" and be secure, > is laughable. we're finding more than ever that personal security, > operational security, and information security are all tied up in > complex interdependence. Tor doesn't even try to address this, because > frankly, no one has! it's the constantly evolving terrain of > specialized experts, long bought over to $Private or $Gov not Public > work. > > 3) Tor made trade-offs for end-user adoption and wide applicability. > we don't have have a fancy UDP Tor with traffic analysis resistance, > and some argue such a thing can't exist. this would be great to get > funded, but even past efforts have yielded detail around how much > remains to be researched, let alone implemented in proof-of-concept. > > > Tor well deserves their reputation for solid development in the public > interest, and their behavior regarding serious vulnerabilities is > exceptional across industry. actions above words, and they walk the > walk. i am also glad to see their first fund raiser to diversify > sources of support haul in hundreds of thousands for use without > strings attached. more of this! > > > best regards, > > -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 2770 bytes Desc: not available URL: From Rayzer at riseup.net Mon Feb 15 19:22:26 2016 From: Rayzer at riseup.net (Rayzer) Date: Mon, 15 Feb 2016 19:22:26 -0800 Subject: =?UTF-8?Q?Re:_[cryptome]_Re:_[cryptography]_Cryptome=e2=80=99s_sear?= =?UTF-8?Q?ing_critique_of_Snowden_Inc.?= In-Reply-To: References: <86io1rczh2.fsf@gmail.com> Message-ID: <56C295F2.7070800@riseup.net> On Mon, Feb 15, 2016 at 5:45 PM, coderman wrote: > the assumption that your malware laden WinXP box can run "Tor Browser" > and be secure, > is laughable. we're finding more than ever that personal security, > operational security, and information security are all tied up in > complex interdependence. Tor doesn't even try to address this, because > frankly, no one has... The biggest security risk by far is the user... With social network engineering techniques they can even get you to believe you've done something illegal when you haven't. "Creating false memories of criminal activities using suggestive interviews." PDF, 11pgs: https://nebula.wsimg.com/ce2babe46721a32c861f1a646c2836aa?AccessKeyId=AF62ECFBCD8F6D95BACE&disposition=0&alloworigin=1 -- RR "Revolutionaries are dead men on furlough" Michael Best wrote: > Uh-oh, you're part of The Cabal now, coderman! > > On Mon, Feb 15, 2016 at 5:45 PM, coderman > wrote: > > On 2/14/16, Malcolm Matalka > wrote: > >... > > Can you go into some detail on this? I was always under the > impression > > that the Tor code was open source and heavily audited. Is the > critique > > that this is not true or something else? > > > clarification in order. > > 1) government funding of Tor means they get dibs on development > priorities. censorship circumvention over dead-easy Tor Routers. > Translations in Tor Browser over endpoint-hardened solutions like > Whonix-Qubes around your Tor Browser. etc, etc. this does not imply > the Tor code itself is made vulnerable. For example, 8 hour patch on > control port vuln, and first to force disable RDRAND-sole-source in > OpenSSL. not the behavior of group at behest of NSA and IC... > > 2) critique of existing hardware and software in terms of strong > security against well resourced attackers. there is serious > vulnerability across the entire spectrum of technology. the assumption > that your malware laden WinXP box can run "Tor Browser" and be secure, > is laughable. we're finding more than ever that personal security, > operational security, and information security are all tied up in > complex interdependence. Tor doesn't even try to address this, because > frankly, no one has! it's the constantly evolving terrain of > specialized experts, long bought over to $Private or $Gov not Public > work. > > 3) Tor made trade-offs for end-user adoption and wide applicability. > we don't have have a fancy UDP Tor with traffic analysis resistance, > and some argue such a thing can't exist. this would be great to get > funded, but even past efforts have yielded detail around how much > remains to be researched, let alone implemented in proof-of-concept. > > > Tor well deserves their reputation for solid development in the public > interest, and their behavior regarding serious vulnerabilities is > exceptional across industry. actions above words, and they walk the > walk. i am also glad to see their first fund raiser to diversify > sources of support haul in hundreds of thousands for use without > strings attached. more of this! > > > best regards, > > -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 836 bytes Desc: OpenPGP digital signature URL: From juan.g71 at gmail.com Mon Feb 15 15:06:35 2016 From: juan.g71 at gmail.com (juan) Date: Mon, 15 Feb 2016 20:06:35 -0300 Subject: 50+ FBI files for former FBI employees In-Reply-To: References: Message-ID: <56c25a44.c61e8c0a.404cc.7f9b@mx.google.com> On Mon, 15 Feb 2016 11:48:43 -0500 Michael Best wrote: > Just uploaded a few dozen FBI files for their former employees, > individual links at http://that1archive.neocities.org/ Did you read all that? From juan.g71 at gmail.com Mon Feb 15 17:19:42 2016 From: juan.g71 at gmail.com (juan) Date: Mon, 15 Feb 2016 22:19:42 -0300 Subject: [Cryptography] =?UTF-8?B?Q3J5cHRvbWXigJlz?= searing critique of Snowden Inc. In-Reply-To: References: Message-ID: <56c27975.938a8c0a.c0c43.ffff82eb@mx.google.com> On Mon, 15 Feb 2016 00:57:14 -0500 grarpamp wrote: > On 2/14/16, Henry Baker wrote: > > Can someone please post a link to the .mp3 or .mp4 of this > > interview? > > youtube-dl https://api.soundcloud.com/tracks/246093198 > Interview with Cryptome (2016-02-06)-246093198.mp3 is there a no-flash, direct link to the mp3 file? Can't find it. > sha1: 2cf21291e0190dcc2b6c1fa2587994546311ea0f From zen at freedbms.net Mon Feb 15 14:44:37 2016 From: zen at freedbms.net (Zenaan Harkness) Date: Mon, 15 Feb 2016 22:44:37 +0000 Subject: The USA "leading" the world - state sovereignty under attack even on a superficial view Message-ID: http://russia-insider.com/en/politics/proof-ukraine-and-members-eu-have-given-their-sovereignty-us/ri12138 " Ukraine and Members of the EU Have Given up Their Sovereignty to the US The US has successfully infiltrated the governments of many European states with its own citizens Allen Baldanza The governors under US influence This is a 9 minute video, although you only have to watch till 7:40 to get the main argument. It seems state sovereignty in the EU has become a thing of the past. Not only does the EU seem to obey every foreign policy decision the US asks it to, but there are many US citizens, educated in the US, who have become important members of government in certain states. In the Baltic States, namely Estonia and Lithuania, even heads of government were US citizens. Under these heads of government, the Baltic states had joined both the EU and NATO. Of course, there is also Ukraine, which, after the coup in 2014, the new government appointed a US citizen to be finance minister. Even more striking is these members of government had retained US citizenship even while "leading" their nations. Why does this matter? It matters because when acquiring US citizenship, like all people obtaining US citizenship, they had to take an oath swearing allegiance to the United States and no other country. You can't help but ask yourself, are they really "leading" their nations, or obeying US orders? This is just a taste of US involvement in many European nations. The video gives even more details of US involvement in the region. One can't help but wonder, when will these nations stand up for their sovereignty? " http://www.youtube.com/watch?v=YRq_ocpmV7c ---- I prefer to watch such vids is on double speed, and pause with the space bar when subtitles go too quick. And BTW, for those who don't want to watch it, there's an easy solution. Towards the end, there's some detail re the bunch of countries that the USA runs its "National Security Initiative for Youth" run by the US dept of state. Quite the eye opener. From juan.g71 at gmail.com Mon Feb 15 18:08:53 2016 From: juan.g71 at gmail.com (juan) Date: Mon, 15 Feb 2016 23:08:53 -0300 Subject: home baked Message-ID: <56c284fc.82b38c0a.03aa.7cce@mx.google.com> https://www.youtube.com/watch?v=w_znRopGtbE From juan.g71 at gmail.com Mon Feb 15 18:10:27 2016 From: juan.g71 at gmail.com (juan) Date: Mon, 15 Feb 2016 23:10:27 -0300 Subject: [Cryptography] =?UTF-8?B?Q3J5cHRvbWXigJlz?= searing critique of Snowden Inc. In-Reply-To: References: <56c27975.938a8c0a.c0c43.ffff82eb@mx.google.com> Message-ID: <56c2855a.b5138c0a.bddad.ffff913f@mx.google.com> On Tue, 16 Feb 2016 01:57:32 +0000 Zenaan Harkness wrote: > $ youtube-dl --list-formats ah, now I look pretty retarded. I didn't realize that youtube-dl was some sort of...downloader. Thanks! So let me that thing first... > https://api.soundcloud.com/tracks/246093198 [soundcloud] 246093198: > Downloading info JSON [soundcloud] 246093198: Downloading track url > [soundcloud] 246093198: Checking fallback video format URL > [soundcloud] 246093198: Checking http_mp3_128_url video format URL > [info] Available formats for 246093198: > format code extension resolution note > rtmp_mp3_128_url flv audio only > fallback mp3 audio only > http_mp3_128_url mp3 audio only (best) > > > $ youtube-dl -f bestaudio https://api.soundcloud.com/tracks/246093198 > ... From zen at freedbms.net Mon Feb 15 16:09:56 2016 From: zen at freedbms.net (Zenaan Harkness) Date: Tue, 16 Feb 2016 00:09:56 +0000 Subject: De-dollarization possibly about to snowball In-Reply-To: References: Message-ID: Over simplistic indeed. Here's some anecdotes re Kissinger and Putin meeting and the self evident collapse of the USD$. I find this quite insightful. http://www.pravdareport.com/society/stories/12-02-2016/133329-kissinger_putin-0/ Henry Kissinger came to Moscow to discuss new financial system with Putin 12.02.2016 And another version: Kissinger Delivered a Plan for a New World Order to Putin http://www.fort-russ.com/2016/02/kissinger-delivered-plan-for-new-world.html Extract: " What did the President of Russia say? I think he said he would think about it for another four years. Through which he will be able to offer Henry Kissinger, or someone else, to make Alaska a "bridge" between Russia and America, and will promise to consider also the interests of Washington and other major powers in Europe. But if they are not satisfied with the American political elite, they will have to wait for the next offer, which is expected in four years. But it seems to me that it will be even worse for them. " Enjoy. From zen at freedbms.net Mon Feb 15 16:52:49 2016 From: zen at freedbms.net (Zenaan Harkness) Date: Tue, 16 Feb 2016 00:52:49 +0000 Subject: De-dollarization possibly about to snowball In-Reply-To: References: Message-ID: And for those who have yet to read it, Putin's prophetic and I say poignant February 2007 Munich conference speech: The WaPo's transcript: http://www.washingtonpost.com/wp-dyn/content/article/2007/02/12/AR2007021200555.html The NYT's analysis and sound bites: http://www.nytimes.com/2007/02/11/world/europe/11munich.html?_r=0 From zen at freedbms.net Mon Feb 15 17:46:21 2016 From: zen at freedbms.net (Zenaan Harkness) Date: Tue, 16 Feb 2016 01:46:21 +0000 Subject: De-dollarization possibly about to snowball In-Reply-To: References: Message-ID: Also not to be missed if you find what's happening financially re Iran and petro dollars, to be interesting. Times are changing: http://journal-neo.org/2016/02/10/washington-again-underestimated-the-iranian-mind/ From zen at freedbms.net Mon Feb 15 17:57:32 2016 From: zen at freedbms.net (Zenaan Harkness) Date: Tue, 16 Feb 2016 01:57:32 +0000 Subject: =?UTF-8?Q?Re=3A_=5BCryptography=5D_Cryptome=E2=80=99s_searing_critique_of_?= =?UTF-8?Q?Snowden_Inc=2E?= In-Reply-To: <56c27975.938a8c0a.c0c43.ffff82eb@mx.google.com> References: <56c27975.938a8c0a.c0c43.ffff82eb@mx.google.com> Message-ID: $ youtube-dl --list-formats https://api.soundcloud.com/tracks/246093198 [soundcloud] 246093198: Downloading info JSON [soundcloud] 246093198: Downloading track url [soundcloud] 246093198: Checking fallback video format URL [soundcloud] 246093198: Checking http_mp3_128_url video format URL [info] Available formats for 246093198: format code extension resolution note rtmp_mp3_128_url flv audio only fallback mp3 audio only http_mp3_128_url mp3 audio only (best) $ youtube-dl -f bestaudio https://api.soundcloud.com/tracks/246093198 ... :) On 2/16/16, juan wrote: > On Mon, 15 Feb 2016 00:57:14 -0500 > grarpamp wrote: > >> On 2/14/16, Henry Baker wrote: >> > Can someone please post a link to the .mp3 or .mp4 of this >> > interview? >> >> youtube-dl https://api.soundcloud.com/tracks/246093198 >> Interview with Cryptome (2016-02-06)-246093198.mp3 > > > is there a no-flash, direct link to the mp3 file? Can't find it. > > > > > >> sha1: 2cf21291e0190dcc2b6c1fa2587994546311ea0f > > From afalex169 at gmail.com Mon Feb 15 21:53:36 2016 From: afalex169 at gmail.com (=?UTF-8?B?INCQ0LvQtdC60YHQsNC90LTRgCA=?=) Date: Tue, 16 Feb 2016 07:53:36 +0200 Subject: The USA "leading" the world - state sovereignty under attack even on a superficial view In-Reply-To: References: Message-ID: > > You can't help but ask yourself, are they really "leading" their nations, > or obeying US > orders? > Don't ask, my friend. Just watch their actions (and many times their words too, when they don't play the ambivalent hypocrisy game) One can't help but wonder, when will these nations stand up for their > sovereignty? > Nations? In Europe? Oh... i don't see any nations there since many many years. I see a bunch of lost people without any national ​and moral landmarks (accept the doctrine of eat, sleep, entertain and the liberal OR the fascism boolshit). So... there are no Nations (with big N) to stand up. ___ * for the trolls: national landmarks/patriotism are not equal to fascism. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 1037 bytes Desc: not available URL: From themikebest at gmail.com Tue Feb 16 05:04:43 2016 From: themikebest at gmail.com (Michael Best) Date: Tue, 16 Feb 2016 08:04:43 -0500 Subject: =?UTF-8?Q?U=2ES=2E_Hacked_Into_Iran=E2=80=99s_Critical_Civilian_Infrastr?= =?UTF-8?Q?ucture_For_Massive_Cyberattack?= Message-ID: http://www.buzzfeed.com/jamesball/us-hacked-into-irans-critical-civilian-infrastructure-for-ma#.bs1KQY7Nr Intro excerpt: A new documentary on “Stuxnet”, the joint U.S.–Israeli attack on Iran’s nuclear program, reveals it was just a small part of a much bigger cyber operation against the nation’s military and civilian infrastructure, under the code name “NITRO ZEUS”. The United States hacked into critical civilian and military infrastructure in Iran to allow its operatives to disable the country with a devastating series of cyberattacks at a moment’s notice, a documentary will claim this week. The targets of the U.S. hacking operations, covered by the code name “NITRO ZEUS”, include power plants, transport infrastructure, and air defenses, the film will state, with agents entering these protected systems nightly to make sure the attacks were still deployable. The film *Zero Days* by Oscar-winning director Alex Gibney, which is set to premiere at the Berlin film festival on Wednesday, will claim that the U.S.–Israel “Stuxnet” worm – which destroyed around 1 in 5 of the centrifuges used in Iran’s nuclear program – was just a small part of a much larger set of offensive capabilities developed against the nation. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 2574 bytes Desc: not available URL: From admin at pilobilus.net Tue Feb 16 05:15:26 2016 From: admin at pilobilus.net (Steve Kinney) Date: Tue, 16 Feb 2016 08:15:26 -0500 Subject: Sci-Hub: 'Pirate Bay for scientists' In-Reply-To: References: Message-ID: <56C320EE.8020107@pilobilus.net> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On 02/16/2016 07:33 AM, Александр wrote: > ​Sci-Hub: Russian neuroscientist running 'Pirate Bay for > scientists' - with 48 million free academic papers - ... to > remove all barriers in the way of science If nothing else, calling public attention to the corporate 'copytheft' of publicly funded research publications is a Good Thing . -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIcBAEBAgAGBQJWwyDtAAoJEDZ0Gg87KR0LBpYP/3PSSTV6SVgZNTX0m+WkHlPW kKfVG3FCacE77p78Ugz38KnSUY+JyZp2kywUGmXFjvCLfsVnOFXhDd4A3vBo3ATW eBqaS+pQjBj8AXz66/M9BmzSajUdaIrN7kbSOz0t16UQ44uqO3LF0f8V3+rlFxsW j0frZTWkOZs/91MDbUWOglkxqlAIZDSaBXGDPoXEo321fJHBw4MzV/3c2Ogs2PcI X0NAH60a/TH+ZhbvmKPKsPmPSJEXcLl/0/JSdjEv0gqXm7jk5RBNwvA8NJBKbwll y2J1+AWOVbmARGIyVBv49my7bDADsgXL+2HPXXn0d+lHi7Q/asmZQx5tHFztSP29 AqzpxVubdHYTHHlnf3JnScZIAVacWclRFLQN0rEVTszxRBNgHRn7n/mw6hLo6kqr P9AIrd22M0cAUCAs5OmzgEIVG7LczlPkQLl2XiMPDjSnzNjQ+ey5ejCTCaacffD/ zYhpnhMJ8g1Yuz+nLAdTI6IFmvPNLshf0WSZ+jqbINWgkv9aBhJ3G0xRtJRTVmGB Xb3NLwnw+G0NO+cO22JLxuO78WxeQGlzm8lY+f9ouTw7O2BTh4jXpWT2hlHImuSO L9XHE9unrAlIsJNwgOLXY+fHYib2a8W8FVheonkoLf5W0U35rDnc3giEVYvq8OKr vuxyfFY1EtIY+uc0BQzx =FxRo -----END PGP SIGNATURE----- From jya at pipeline.com Tue Feb 16 05:24:33 2016 From: jya at pipeline.com (John Young) Date: Tue, 16 Feb 2016 08:24:33 -0500 Subject: =?iso-8859-1?Q?Re:_U.S._Hacked_Into_Iran=E2=80=99s_Critical_?= Civilian Infrastr ucture For Massive Cyberattack In-Reply-To: References: Message-ID: Maybe, maybe more cyberwar milking pretense. Gibney is a gov-friendly outlet. So is James Ball. At 08:04 AM 2/16/2016, you wrote: >http://www.buzzfeed.com/jamesball/us-hacked-into-irans-critical-civilian-infrastructure-for-ma#.bs1KQY7Nr > From themikebest at gmail.com Tue Feb 16 05:30:59 2016 From: themikebest at gmail.com (Michael Best) Date: Tue, 16 Feb 2016 08:30:59 -0500 Subject: =?UTF-8?Q?Re=3A_=5Bcryptome=5D_Re=3A_U=2ES=2E_Hacked_Into_Iran=C3=A2=E2=82=AC=E2=84=A2s_Cr?= =?UTF-8?Q?itical_Civilian_Infrastr_ucture_For_Massive_Cyberattack?= In-Reply-To: References: Message-ID: If being "gov-friendly" is by itself enough to cast suspicion of bias, then the same should be assumed of all "gov-unfriendly" outlets. That's why it's important to look at the data. The source shouldn't be ignored, but analysis shouldn't begin and end with that. See also: https://en.wikipedia.org/wiki/Ad_hominem https://en.wikipedia.org/wiki/Poisoning_the_well On Tue, Feb 16, 2016 at 8:22 AM, John Young wrote: > Maybe, maybe more cyberwar milking pretense. > > Gibney is a gov-friendly outlet. So is James Ball. > > > At 08:04 AM 2/16/2016, you wrote: > >> < >> http://www.buzzfeed.com/jamesball/us-hacked-into-irans-critical-civilian-infrastructure-for-ma#.bs1KQY7Nr >> > >> http://www.buzzfeed.com/jamesball/us-hacked-into-irans-critical-civilian-infrastructure-for-ma#.bs1KQY7Nr >> > > > > -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 1817 bytes Desc: not available URL: From ryacko at gmail.com Tue Feb 16 10:17:57 2016 From: ryacko at gmail.com (Ryan Carboni) Date: Tue, 16 Feb 2016 10:17:57 -0800 Subject: =?UTF-8?Q?Re=3A_=5Bcryptome=5D_Re=3A_=5Bcryptome=5D_Re=3A_=5Bcryptography=5D_Cry?= =?UTF-8?Q?ptome=E2=80=99s_searing_critique_of_Snowden_Inc=2E?= In-Reply-To: References: <86io1rczh2.fsf@gmail.com> Message-ID: John Young remains a troll with occasional redeeming qualities. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 116 bytes Desc: not available URL: From afalex169 at gmail.com Tue Feb 16 04:33:15 2016 From: afalex169 at gmail.com (=?UTF-8?B?INCQ0LvQtdC60YHQsNC90LTRgCA=?=) Date: Tue, 16 Feb 2016 14:33:15 +0200 Subject: Sci-Hub: 'Pirate Bay for scientists' Message-ID: ​Sci-Hub: Russian neuroscientist running 'Pirate Bay for scientists' - with 48 million free academic papers - ... to remove all barriers in the way of science By Mary-Ann Russon - February 15, 2016 A website illegally offering academic papers for download is fighting back against a copyright infringement lawsuit in the US and has no intention of giving up Sci-Hub *knowledge to all* *We fight inequality in knowledge access across the world. The scientific knowledge should be available for every person regardless of their income, social status, geographical location and etc.* *Our mission is to remove any barrier which impeding the widest possible distribution of knowledge in human society!* Sci-Hub, a website dubbed the "Pirate Bay for scientists" by offering peer-reviewed academic papers to download for free, is thumbing its nose at copyright holders following an infringement lawsuit battle in the US. Sci-Hub is the brainchild of Alexandra Elbakyan, a neuroscientist from Kazakhstan who is now based in Russia. When she was writing her thesis in 2009, Elbakyan found it difficult to access the research she needed to complete her work, as she needed to download many papers, and each paper retailed for up to $30 (£21) each. To get through her thesis, Elbakyan was forced to download pirated versions of the academic papers for free, and eventually, after being introduced to a website that enabled researchers to share and trade the academic papers they needed with people who had paid for them, she decided to take the idea further and create her own website around 2011 or 2012. Tricking journals with university proxies Today, the Sci-Hub website boasts 48 million academic papers and has now gone viral, because it features technology similar to anonymising proxy websites. Rather than just enabling users to search for and extract the papers they need, the Sci-Hub website is programmed to automatically search for papers on important topics and work out how to download them to its database without spending a penny. Since various universities in the world have paid subscriber access to different premium journal services, the website is able to automatically trawl through different university proxies to trick the relevant journal's website into believing that the user accessing the academic paper has the relevant credentials similar to a paying customer. Once the paper is unlocked, Sci-Hub then downloads the paper to its database and even looks for other missing papers on similar topics to download, so that all the researcher has to do is initiate a search, and the paper will come up, ready to be downloaded for nothing. Apart from using Sci-Hub, the only way for researchers to gain access to research papers without paying for them is to ask people they know, or post on Twitter using the hashtag #Icanhazpdf . *Sued for copyright infringement and blocked in the US* At its peak in 2015, the website received 80,000 visitors a day, according to Nature magazine , and had become so popular that academic publisher Elsevier brought a copyright lawsuit against the website, claiming that it had lost between $75,000 - $150,000 in revenue due to the piracy. On 28 October 2015, a New York district court found in favour of Elsevier and placed a temporary injunction against Sci-Hub, as well as suspending access to the website's Sci-Hub.org domain, which has caused visitor numbers to drop to 30,000 a day. But other than that, not much else can be done to physically stop Elbakyan as she has no US assets to forfeit nor is she a US citizen, so, just like Pirate Bay's multiple domain names , she quickly moved the website to Sci-Hub.io, where it continues to be freely accessible. "There should be no obstacles to accessing knowledge, I believe," Elbakyan told RT . "[According to Article 27 of the United Nations Declaration of Human Rights], everyone has the right to freely participate in the cultural life of the community, to enjoy the arts and to share in scientific advancement and its benefits." Moving to the Dark Web Not only that, but Elbakyan has also moved Sci-Hub's servers onto the Dark Web – a section of the internet not discoverable by conventional means, such as through Google or other search engines or by directly entering a website URL. This is where cybercriminals typically list illegal goods and services like drugs, firearms and hackers-for-hire and using the Tor anonymity network as a cloak to protect their real identities. Even better, there are a huge number of scientists in the world actively supporting Sci-Hub and even posting YouTube tutorials on how to download papers for free from the piracy portal, especially since revolting against Elsevier's high prices in 2012, with even Harvard University telling its staff that it could no longer afford the journal price hikes in the same year. "Even if legal access to [Sci-Hub] is blocked, the user can still get in through the TOR network and immediately gain access to all the articles," said Elbakyan. "However, we intend to fight for free access to all information. After all, using TOR still provides obstacles." Read more about illegal downloading: - I can haz PDF: Academics tweet secret code word to get expensive research papers for free - Dallas Buyers Club: Australian judge refuses to unmask 4,726 alleged movie pirates - US federal judge: IP address not enough to prove someone downloaded pirated movies - People accused of online piracy win $450,000 from Warner Bros and Rightscorp in class action lawsuit - My Little Pony Friendship Is Magic: Hasbro being sued for allegedly pirating brony font Generation B -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 12805 bytes Desc: not available URL: From juan.g71 at gmail.com Tue Feb 16 12:34:02 2016 From: juan.g71 at gmail.com (juan) Date: Tue, 16 Feb 2016 17:34:02 -0300 Subject: [cryptome] Re: U.S. Hacked Into =?UTF-8?B?SXJhbsOi4oKs4oSi?= =?UTF-8?B?cw==?= Critical Civilian Infrastr ucture For Massive Cyberattack In-Reply-To: References: Message-ID: <56c38802.874d370a.cfa64.191d@mx.google.com> On Tue, 16 Feb 2016 08:30:59 -0500 Michael Best wrote: > If being "gov-friendly" is by itself enough to cast suspicion of bias, Being gov't friendly doesn't cast any SUSPICION. It means you ARE outright biased. >then the same should be assumed of all "gov-unfriendly" outlets. I would quibble that being 'biased' against an organization composed of criminal shitbags (your government) isn't really 'bias', rather it's the outcome of accurate judgment. > > That's why it's important to look at the data. The source shouldn't be > ignored, but analysis shouldn't begin and end with that. > > See also: > > https://en.wikipedia.org/wiki/Ad_hominem > https://en.wikipedia.org/wiki/Poisoning_the_well See also non-contradiction. See also morality. J. > > > On Tue, Feb 16, 2016 at 8:22 AM, John Young wrote: > > > Maybe, maybe more cyberwar milking pretense. > > > > Gibney is a gov-friendly outlet. So is James Ball. > > > > > > At 08:04 AM 2/16/2016, you wrote: > > > >> < > >> http://www.buzzfeed.com/jamesball/us-hacked-into-irans-critical-civilian-infrastructure-for-ma#.bs1KQY7Nr > >> > > >> http://www.buzzfeed.com/jamesball/us-hacked-into-irans-critical-civilian-infrastructure-for-ma#.bs1KQY7Nr > >> > > > > > > > > From Rayzer at riseup.net Tue Feb 16 19:10:48 2016 From: Rayzer at riseup.net (Rayzer) Date: Tue, 16 Feb 2016 19:10:48 -0800 Subject: FBI Exploits Tor vulnerabilities with NITS [Fwd: Posts from Just Security for 02/16/2016] In-Reply-To: <96b766fb1c8a55bbe9b0cdc21b84e639eaa.20160216230425@mail3.atl11.rsgsv.net> References: <96b766fb1c8a55bbe9b0cdc21b84e639eaa.20160216230425@mail3.atl11.rsgsv.net> Message-ID: <56C3E4B8.7020904@riseup.net> -------- Forwarded Message -------- Today on Just Security for 02/16/2016 View this email in your browser (http://us7.campaign-archive2. com/?u=96b766fb1c8a55bbe9b0cdc21&id=03238ecdef&e=b84e639eaa) ** Law Enforcement Online: Innovative Doesn’t Mean Illegal (https://www.justsecurity.org/29364/law-enforcement-online-innovative-doesnt-illegal/) ------------------------------------------------------------ https://www.justsecurity.org/author/germanojudith/ Judith Germano (https://www.justsecurity.org/author/germanojudith/) Even the Wild West needed a sheriff. And today’s law enforcement agents, to be effective, need more than a Colt .45 and a gold star. Criminal actors have an increasing ability to commit serious crimes remotely via computers, while concealing their identity and location through the use of various means, including Tor hidden service protocols. To effectively identify and apprehend these criminals, law enforcement must be nimble and technologically savvy, and must employ regularly updated investigative tools. These tools include Network Investigative Techniques (NITs), which enable law enforcement (pursuant to court-authorized warrants) to identify the real IP address of web users, regardless of proxy settings. Some NITs also reveal users’ operating systems, CPU architecture, and session identification, and others (pursuant to a Title III or FISA warrant) can allow real-time, full-system monitoring. There has been some level of controversy recently regarding the FBI’s use of NITs. But as criminals evolve and become increasingly sophisticated through the use of Tor and encryption techniques, so too must law enforcement’s investigative measures evolve, provided they are employed in accordance with lawful procedures and adequate constitutional safeguards. It was through a NIT that the FBI, in 2015, was able to successfully take down one of the largest dark web child exploitation sites in the world, to apprehend child predators. The site, disturbingly named “Playpen,” provided thousands of pedophiles (http://www.scmagazine.com/staten-island-man-arrested-for-allegedly-possessing-child-pornography/article/442589/) with images of horrifying sexual abuse of children, as well as guidance on how the molesters could avoid being detected. The Playpen site is reported to have had as many as 215,000 accounts within the first year, and an average of 11,000 unique visitors per week. The FBI, pursuant to a court order (http://arstechnica.com/tech-policy/2015/07/feds-bust-through-huge-tor-hidden-child-porn-site-using-questionable-malware/) , seized the web host server in North Carolina and, rather than shutting it down immediately, ran it under FBI control for a limited, two-week period. During that time, the FBI used a NIT, which exploited a security vulnerability in the Tor Browser Bundle, to identify more than 1,300 true IP addresses. More, see link at top. -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 836 bytes Desc: OpenPGP digital signature URL: From hozer at hozed.org Tue Feb 16 20:19:16 2016 From: hozer at hozed.org (Troy Benjegerdes) Date: Tue, 16 Feb 2016 22:19:16 -0600 Subject: De-dollarization possibly about to snowball In-Reply-To: References: <20160215060633.GK3544@nl.grid.coop> <56c17275.43858c0a.a847c.fffffd84@mx.google.com> Message-ID: <20160217041916.GM3544@nl.grid.coop> On Mon, Feb 15, 2016 at 07:35:58AM +0000, Zenaan Harkness wrote: > On 2/15/16, juan wrote: > >> and > >> thankfully we've now got Bitcoin to keep anti-inflation quacks > > > > So what are you? You sound like a pro inflation quack. Well > > quack is not best word. Though of course inflationists are > > poster children for economic bullshit, and their 'theories' are > > laughable nonsense. But calling them "quacks" kinda misses the > > point... > > "pro inflation quack" - I like it, very apt. > > Let's rewrite "anti inflation quack" to "pro stable money proponent", > or perhaps more likely: > - "pro gold backed currency conspiracy theorist" > - "anti fiat currency revolutionaries" > - "government financial accountability quacks" > - "pro constitution subversives" > > or, as we've probably all heard > - "pro constitution terrorists/ extremists" > > A phrase many years ago from a friend of mine: > "Inflation is the precise measure of the transfer of wealth from the > people to the banks, for the unit of time for which inflation is being > measured." > > This applies when the following are true: > 1) Fiat currency is the legislated currency. > 2) The banks are privatised and not owned by the government/ people > (which situation is unconstitutional/ unlawful/ treasonous, as per > current USA and Australian constitutions respectively) 3) inflation rates exceed the demurrage cost of holding currency. *every* real thing is subject to entropy. If your currency is not subject to entropy, or theoretically magically increases in value over time cause reasons (bitcoin), it's a wealth transfer from the latercomers to early adopters. Hyperinflation is generally massive failure of something, and a wealth transfer from everyone to whomever's printing the money (usually corrupt government officials). Now maybe gold holds it's value, but it's still got a demurrage cost. The gold holders have to pay gun holders to keep the non- holders away from your gold, or you don't have anymore gold. Bitcoin has to pay the miners, or you don't have any more transferrable bitcoin. If you don't understand entropy, and how that impacts money, then we'll never get any sort of consensus on the when inflation goes from necessary evil to wanton corrupt wealth redistribion. This number is far from precise, and has about as many values as there are people that use money. The real cypherpunk question is when are we going to have a blockchain that allows a distributed and coercion-free market to transparently set a consensus demurrage and/or inflation rate to transfer wealth collectively from those that hold money to the cryptographers and coders that collective maintain the blockchain's value. From shelley at misanthropia.org Wed Feb 17 04:30:29 2016 From: shelley at misanthropia.org (Shelley) Date: Wed, 17 Feb 2016 04:30:29 -0800 Subject: =?UTF-8?B?UmU6IElkZWFscyBpbiBjcnlwdG86ICBBcHBsZSBtdXN0IGhlbHAgRmVkcyB1bmxvY2sgU2FuIEJlcm5hcmRpbm8ga2lsbGVyJ3MgaVBob25lIOKAkyBqdWRnZQ==?= In-Reply-To: <20160217121244.GC2370@sivokote.iziade.m$> References: <20160217121244.GC2370@sivokote.iziade.m$> Message-ID: <20160217123013.E487CC0001B@frontend1.nyi.internal> On February 17, 2016 4:24:01 AM Georgi Guninski wrote: > http://www.theregister.co.uk/2016/02/17/apple_help_fbi_san_bernardino/ Tim Cook vociferously objects: http://www.apple.com/customer-letter/ I don't like Apple or their products, but I applaud this stance. -S > ==== > Apple must assist the FBI in unlocking the passcode-protected encrypted > iPhone belonging to one of the San Bernardino shooters in California. > > ... > > It’s technically possible for Apple to hack a device’s PIN, wipe, and > other functions. Question is can they be legally forced to hack," said > iOS security expert Jonathan Ździarski. > ==== > > Remember the NSA key on windoze? ;) From carimachet at gmail.com Tue Feb 16 20:47:58 2016 From: carimachet at gmail.com (Cari Machet) Date: Wed, 17 Feb 2016 05:47:58 +0100 Subject: =?UTF-8?Q?Re=3A_=5Bcryptome=5D_Re=3A_U=2ES=2E_Hacked_Into_Iran=C3=A2=E2=82=AC=E2=84=A2s_Cr?= =?UTF-8?Q?itical_Civilian_Infrastr_ucture_For_Massive_Cyberattack?= In-Reply-To: <56c38802.874d370a.cfa64.191d@mx.google.com> References: <56c38802.874d370a.cfa64.191d@mx.google.com> Message-ID: Its not about bias All is biased journo/doc There is a problem of whether the parasite in the state is working thru them Gibney yes ... ball i dont have that information if it is stated only because of wikileaks shit then no Gibney because of the shit way he treated manning but other reasons as well On Feb 16, 2016 10:41 PM, "juan" wrote: > On Tue, 16 Feb 2016 08:30:59 -0500 > Michael Best wrote: > > > If being "gov-friendly" is by itself enough to cast suspicion of bias, > > > Being gov't friendly doesn't cast any SUSPICION. It means you > ARE outright biased. > > > > >then the same should be assumed of all "gov-unfriendly" outlets. > > I would quibble that being 'biased' against an organization > composed of criminal shitbags (your government) isn't really > 'bias', rather it's the outcome of accurate judgment. > > > > > > That's why it's important to look at the data. The source shouldn't be > > ignored, but analysis shouldn't begin and end with that. > > > > See also: > > > > https://en.wikipedia.org/wiki/Ad_hominem > > https://en.wikipedia.org/wiki/Poisoning_the_well > > > See also non-contradiction. See also morality. > > > > J. > > > > > > > > On Tue, Feb 16, 2016 at 8:22 AM, John Young wrote: > > > > > Maybe, maybe more cyberwar milking pretense. > > > > > > Gibney is a gov-friendly outlet. So is James Ball. > > > > > > > > > At 08:04 AM 2/16/2016, you wrote: > > > > > >> < > > >> > http://www.buzzfeed.com/jamesball/us-hacked-into-irans-critical-civilian-infrastructure-for-ma#.bs1KQY7Nr > > >> > > > >> > http://www.buzzfeed.com/jamesball/us-hacked-into-irans-critical-civilian-infrastructure-for-ma#.bs1KQY7Nr > > >> > > > > > > > > > > > > > > -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 3060 bytes Desc: not available URL: From zen at freedbms.net Tue Feb 16 22:03:06 2016 From: zen at freedbms.net (Zenaan Harkness) Date: Wed, 17 Feb 2016 06:03:06 +0000 Subject: De-dollarization possibly about to snowball In-Reply-To: <20160217041916.GM3544@nl.grid.coop> References: <20160215060633.GK3544@nl.grid.coop> <56c17275.43858c0a.a847c.fffffd84@mx.google.com> <20160217041916.GM3544@nl.grid.coop> Message-ID: On 2/17/16, Troy Benjegerdes wrote: ... > If you don't understand entropy, and how that impacts money, then > we'll never get any sort of consensus on the when inflation goes > from necessary evil to wanton corrupt wealth redistribion. This > number is far from precise, and has about as many values as there > are people that use money. > > The real cypherpunk question is when are we going to have a > blockchain that allows a distributed and coercion-free market to > transparently set a consensus demurrage and/or inflation rate to > transfer wealth collectively from those that hold money to the > cryptographers and coders that collective maintain the blockchain's > value. Very interesting viewpoint - thanks for sharing. From shelley at misanthropia.org Wed Feb 17 06:21:11 2016 From: shelley at misanthropia.org (Shelley) Date: Wed, 17 Feb 2016 06:21:11 -0800 Subject: =?UTF-8?B?UmU6IElkZWFscyBpbiBjcnlwdG86ICBBcHBsZSBtdXN0IGhlbHAgRmVkcyB1bmxvY2sgU2FuIEJlcm5hcmRpbm8ga2lsbGVyJ3MgaVBob25lIOKAkyBqdWRnZQ==?= In-Reply-To: <20160217134051.GD2370@sivokote.iziade.m$> References: <20160217121244.GC2370@sivokote.iziade.m$> <20160217123013.E487CC0001B@frontend1.nyi.internal> <20160217134051.GD2370@sivokote.iziade.m$> Message-ID: <20160217142054.EB8F8C00013@frontend1.nyi.internal> On February 17, 2016 5:40:57 AM Georgi Guninski wrote: > On Wed, Feb 17, 2016 at 04:30:29AM -0800, Shelley wrote: > > Tim Cook vociferously objects: > > > > http://www.apple.com/customer-letter/ > > > > Lol, the cynic in me suspects this is just PR on part of apple and > propaganda for 'merrycunts on part of the feds. > 'merrycunts made me laugh out loud (probably because I'm a quart low on caffeine!) I'd never underestimate the efforts of the propaganda machine here; It's entirely possible this is a bunch of obfuscational BS. As I understand it, crApple already gave the feds access to everything else associated with that phone (icloud account, etc) including forensic guidance. Maybe these people were astute enough to figure out how to keep local data from being sent to the cloud (if the feds noticed something that should have been backed up is conspicuously missing, such as contacts etc)? Also, if the feds truly couldn't crack something I highly doubt they'd make an appeal that wasn't under seal. Way to tip off the ter'rists as to which hardware to buy, right? Doesn't really make sense. > btw, have there been similar requests to windoze and android vendors? > (i don't remember such). > Windoze is itself a virus and full of back doors all on its own, so I don't think they need to ask :p I know some versions of Android used to be able to be remotely unlocked (not just wiped), but I think that vuln has been closed. I'm not sure if similar legal requests/demands have been made of M$FT and Google, I'll look into it. > Are turrists smart enough to know the above spy them at least as the > fruit? Apple routinely perpetrates invasive monitoring of its lusers. Their crapware is closed source and they design their hardware to be impossibly difficult to service or modify for the end user. For the life of me, I cannot see the appeal of any aspect of that company or of their products. -S From Rayzer at riseup.net Wed Feb 17 08:02:19 2016 From: Rayzer at riseup.net (Rayzer) Date: Wed, 17 Feb 2016 08:02:19 -0800 Subject: Suggestion: Don't reply onlist to known spies and national security employees In-Reply-To: <20160217095702.GB2370@sivokote.iziade.m$> References: <20160217095702.GB2370@sivokote.iziade.m$> Message-ID: <56C4998B.9010909@riseup.net> In cyberspace ... NO ONE knows you're a batwanger! Bwhahhaahah! http://www.urbandictionary.com/render_definition.php?defid=183384 Georgi Guninski wrote: > Basically I am suggesting "don't feed the trolls", but this > would be an insult to trolls (IMHO troll is not always bad). > > So I suggest: Don't reply onlist to known spies and national security > employees. > > This might hurt their plans and/or salaries. > -- RR "Through counter-intelligence it should be possible to pinpoint potential trouble-makers ... And neutralize them, neutralize them, neutralize them" -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 836 bytes Desc: OpenPGP digital signature URL: From 4chaos.onelove at gmail.com Wed Feb 17 05:10:00 2016 From: 4chaos.onelove at gmail.com (Henry Rivera) Date: Wed, 17 Feb 2016 08:10:00 -0500 Subject: FBI tries to make Apple to facilitate timely brute-force Message-ID: <7A198354-3E9F-46A4-B041-16E5BCD22B2C@gmail.com> http://www.theguardian.com/us-news/2016/feb/17/apple-ordered-to-hack-iphone-of-san-bernardino-shooter-for-fbi -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 361 bytes Desc: not available URL: From jya at pipeline.com Wed Feb 17 06:31:37 2016 From: jya at pipeline.com (John Young) Date: Wed, 17 Feb 2016 09:31:37 -0500 Subject: Ideals in crypto: Apple mus t help Feds unlock San Bernardino =?iso-8859-1?Q?killer's_iPhone__=96_judge?= In-Reply-To: <20160217134051.GD2370@sivokote.iziade.m$> References: <20160217121244.GC2370@sivokote.iziade.m$> <20160217123013.E487CC0001B@frontend1.nyi.internal> <20160217134051.GD2370@sivokote.iziade.m$> Message-ID: Yep. Marketing. Crypto producers been doing that forever. King's coin wins sec contracts, the serfs get wooden nickles with Robin Hood sig. At 08:40 AM 2/17/2016, you wrote: >On Wed, Feb 17, 2016 at 04:30:29AM -0800, Shelley wrote: > > On February 17, 2016 4:24:01 AM Georgi Guninski > wrote: > > > > >http://www.theregister.co.uk/2016/02/17/apple_help_fbi_san_bernardino/ > > > > > > Tim Cook vociferously objects: > > > > http://www.apple.com/customer-letter/ > > > >Lol, the cynic in me suspects this is just PR on part of apple and >propaganda for 'merrycunts on part of the feds. > >btw, have there been similar requests to windoze and android vendors? >(i don't remember such). > >Are turrists smart enough to know the above spy them at least as the >fruit? From admin at pilobilus.net Wed Feb 17 06:37:35 2016 From: admin at pilobilus.net (Steve Kinney) Date: Wed, 17 Feb 2016 09:37:35 -0500 Subject: =?UTF-8?Q?Re:_Ideals_in_crypto:_Apple_must_help_Feds_unlock_San_Ber?= =?UTF-8?Q?nardino_killer's_iPhone_=e2=80=93_judge?= In-Reply-To: <20160217134051.GD2370@sivokote.iziade.m$> References: <20160217121244.GC2370@sivokote.iziade.m$> <20160217123013.E487CC0001B@frontend1.nyi.internal> <20160217134051.GD2370@sivokote.iziade.m$> Message-ID: <56C485AF.3080506@pilobilus.net> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On 02/17/2016 08:40 AM, Georgi Guninski wrote: > Lol, the cynic in me suspects this is just PR on part of apple > and propaganda for 'merrycunts on part of the feds. > > btw, have there been similar requests to windoze and android > vendors? (i don't remember such). > > Are turrists smart enough to know the above spy them at least > as the fruit? This would be the same Apple reported to routinely decrypt seized iPhones for LEAs? http://www.cnet.com/news/apple-deluged-by-police-demands-to-decrypt- iphones/ The same Apple that has reportedly back-doored these same systems? https://threatpost.com/researcher-identifies-hidden-data-acquisition - -services-in-ios/107335/ The same Apple that was lined up to bid on the DoD's super-secret Romas/COIN a.k.a. Odyssey mobile phone user tracking / spying / PsyOps / drone targeting program? http://wiki.project-pm.org/wiki/Romas/COIN Would they, could they do a thing like that? Of course not. Everyone knows Apple markets to Liberal Arts majors. :D -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIcBAEBAgAGBQJWxIWuAAoJEDZ0Gg87KR0Ly3AQAKBoetGQTeocDzSGz1nrBYyE lu58/Rn26qC5p3++WiXmEUTygluXuY7uKvDCCiIBN0kp77m/UnQBgorLWaM8y82+ kdeywketIjYbVwEGLpjrulH/CIsOEpBAPET2ews0IbxNmWUEdoU31CnjMsGntPuT ml9YhFpIV4c2tfHmlKVVMXcjtaWnUn667pP4IXnfI30p6JXcbi5z5Zus8UWcuZLx vDV4ziop/yXoLww6Gb3iYR8x9zAqC3Lb3V3d/oECxFS/ZVGal7BtxJfjWCHs/uf9 4r3WMA1NqRvD1orxD+LD98j9SLLRngLXPnKPtvcsvenjtc/pfxD6GiQsgB0whSdY u7UFfldA1gAL3oqRv6T7WhNUksS6F0o4yo0iut/shs1VvbGEI0T2we8rrR7xQyq1 SxOAx/gKGo4Ld0ltnCPtkGJObnNa7MXfvhdCo8qsW+/AhupWGFRb8uxayRrhIef3 osXz0sveQHumlVemP7mWyT8hDF3F5Kqu3laycB1vo5kYt3CpNpinaYhYNIxKlxKu YdMUevUS/+qAQZOUdQQ9OXpFSIJBAtipq2j7rmoCHM4/hoZWuBkfsJjrjpt90zPI B42q3YLVF0fIIVaMnNARJp2dWHCW9COLEDHbXT9HAAg4oy93R6tSXPuf+9az/cPA LmKcUd1SiN5OHH8g7J1a =Punf -----END PGP SIGNATURE----- From ryacko at gmail.com Wed Feb 17 10:10:52 2016 From: ryacko at gmail.com (Ryan Carboni) Date: Wed, 17 Feb 2016 10:10:52 -0800 Subject: FOIPA Adventures Message-ID: Since there seems to be a competition to make embarrassing FOIA requests to the government: "I request the audio of the last Challenger shuttle mission. The privacy interests since the New York Times v. NASA suit has diminished, particularly after it was widely reported that they were still alive and trapped within the shuttle. There remains a public interest in knowing exactly when the astronauts died." "I request records prepared for the 01-27-16 press conference regarding Malheur Wildwife Refuge. Greg Bretzing, SAC of the FBI Portland Field Office, made a statement that the occupiers were outsiders, while wearing a wind breaker. I infer that the statement was made based on advice from the Behavioral Analysis Unit. The fact that the BAU assists in Media Strategies has been publicly acknowledged in books by former FBI agents and on federal government websites. The law enforcement exemption can only be applied in limited circumstances with specificity, such as a specific investigation. There is also a public interest in knowing how the government is crafting messages for public consumption." "I request statistics from 2001 to 2015 estimating the number of individuals who have lost their security clearance because it was discovered through a polygraph that they are not comfortable with their work (including, but not limited to, a moral, ethical, or emotional comfort). I believe that the DNI centrally compiles this or has authority over this data." I find it disturbing that Ginsberg's opinion that "vocal inflections" (screaming) have a privacy interest. From admin at pilobilus.net Wed Feb 17 08:16:12 2016 From: admin at pilobilus.net (Steve Kinney) Date: Wed, 17 Feb 2016 11:16:12 -0500 Subject: Suggestion: Don't reply onlist to known spies and national security employees In-Reply-To: <56C4998B.9010909@riseup.net> References: <20160217095702.GB2370@sivokote.iziade.m$> <56C4998B.9010909@riseup.net> Message-ID: <56C49CCC.9090209@pilobilus.net> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On 02/17/2016 11:02 AM, Rayzer wrote: > > In cyberspace ... NO ONE knows you're a batwanger! > Bwhahhaahah! > > http://www.urbandictionary.com/render_definition.php?defid=183384 Besides, > occasionally counter-punching a troll provides instruction by example to newcomers and old timers alike. :o) -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIcBAEBAgAGBQJWxJzLAAoJEDZ0Gg87KR0LwgEP/1rSr4yt/SzDZ18UoEoNtumh 0irV8zgEjcQsRa8jEh1FrDLRDJl5I6IS6x0LISLcC767JZW9psV8tc6eh52er6N9 u+hZXJFLqjJqB5WHekb+/AiHiwVvq7fHQM+Vy9rVHuMHFw2KDPwtACWDrBjH8ozr iO4Q8g/KxQzZTzsnDOYFcIcBzvWxG/mJldvA8AlMqAwFs1/27WGOTc857fDTOwwE C0HZca/suzt0K+mBxRZasZKTHE3w3HzGrlLqtYfr3VXPNS09klfs6QzEXDIh9Xo4 Za2or+ZBFzYAxZBjZqzwnPvyA7PSb0ev9zQkMV9EZdFsw3zexad2+geduv0UOgur gZgAqsM3esDFpLEtwtHzPjZ+1U/9HDJKNm7tFLbcZqf2s3C6Ai1/5gxNuprT7su8 1SqAYg24a7FoKHfum8dHCEBFFyL2dca+QzUzQp4fpBx3zJj8eEN+SYgJjNvogjxJ aAWb6B05hGeM1IJjMB4GJr/U7+SPMvi5R/SFo9myGnR/31UKYmFM5o0Q+Egv2fuH HT3h/wVndLpXF3bJiIftqUduX+bEbntkO9Sdx99KsEUbsRDGWTCG2hr6hAgB/Dgj EznsUqQUZgnecgdHff06NWbrzZkTYITy6n5DVYIpqtrqqqWddHRabGEq0n7UmV7e AKwuOCdwFmnr0MIpz+GI =F0Yp -----END PGP SIGNATURE----- From guninski at guninski.com Wed Feb 17 01:57:02 2016 From: guninski at guninski.com (Georgi Guninski) Date: Wed, 17 Feb 2016 11:57:02 +0200 Subject: Suggestion: Don't reply onlist to known spies and national security employees Message-ID: <20160217095702.GB2370@sivokote.iziade.m$> Basically I am suggesting "don't feed the trolls", but this would be an insult to trolls (IMHO troll is not always bad). So I suggest: Don't reply onlist to known spies and national security employees. This might hurt their plans and/or salaries. From admin at pilobilus.net Wed Feb 17 10:25:33 2016 From: admin at pilobilus.net (Steve Kinney) Date: Wed, 17 Feb 2016 13:25:33 -0500 Subject: Suggestion: Don't reply onlist to known spies and national security employees In-Reply-To: <20160217170042.GE2370@sivokote.iziade.m$> References: <20160217095702.GB2370@sivokote.iziade.m$> <56C4998B.9010909@riseup.net> <56C49CCC.9090209@pilobilus.net> <20160217170042.GE2370@sivokote.iziade.m$> Message-ID: <56C4BB1D.3030206@pilobilus.net> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On 02/17/2016 12:00 PM, Georgi Guninski wrote: > On Wed, Feb 17, 2016 at 11:16:12AM -0500, Steve Kinney wrote: >> Besides, >>> >> occasionally counter-punching a troll provides instruction by >> example to newcomers and old timers alike. >> > > There is a saying something like: > > If you wrestle with a pig in mud, you get tired and dirty and > the pigs gets entertained. "Never try to teach a pig to sing. It wastes you time and annoys the pig." - W.C. Fields “Never argue with a fool, onlookers may not be able to tell the difference.” - Samuel Clemens etc. etc. But sometimes one must call a spade a spade, or even a Goddamn shove l. :D -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIcBAEBAgAGBQJWxLscAAoJEDZ0Gg87KR0LE/oP/3ZuLzAxp+bXWaUt6WO/T6LW x+u07csQ+Q0qrTZFzfO3TvYhyZr23YHSwzTeHvgGAB4AZbBEeSSVqkvCBmq06K2y GVpqrH/PEXX4uImOWvfTiKUWy1Kq91OgzeYUsZ/L6n6OiUCidZU/DNINBhSQBP4g TQWsOacZ+m4EOtkvmx6LFkUQ+SXnSeoW5orqnk+eQRH7MjgEY0J+pmb4hmSecKeJ w4IIDfqpYhetN0VX+xgSBB08VyiEHEy/0D87Ck/At5+2ayjIPFE2eloqZrY4cTW/ TPYiXSaAoyMwj1zhfl5RLC/2PTOcBRtf1pp7InHiozHyhA5Vi2XQzxY6GNtH/c/Z T7p4eNqII7ye9MuWw7UEF7pPy2Qu9pidvAUKEECS66dwDQbv0k3x09ZtKvE/nuLb XE/HS8DuksxwlcUJSiWFkAYZhmV9xNgvbyYyFN9UkiXHh36mqNyHMGS/p4BK6lKa F1Yj0XnDMleWkKhnK2yntKUMoHTGrjzspyeVp4oUQcDk9tFlDZ5Ig9mRITNh2bWV mVK7jsjieEi+N2C02zKFF+h09UFzElJznLx/BQkxWhMkzjwlu4yUE+Nv7bpjhvIL tDmasJ1lh3aW4qwGhtAe469LQwOYmKigQUcVQmOmPeU4N+lUB53G5hGmS409O23/ Cec/e8kZcghXNQdYE/Wn =R8dg -----END PGP SIGNATURE----- From guninski at guninski.com Wed Feb 17 04:12:44 2016 From: guninski at guninski.com (Georgi Guninski) Date: Wed, 17 Feb 2016 14:12:44 +0200 Subject: Ideals in crypto: Apple must =?utf-8?Q?he?= =?utf-8?Q?lp_Feds_unlock_San_Bernardino_killer's_iPhone_=E2=80=93?= judge Message-ID: <20160217121244.GC2370@sivokote.iziade.m$> http://www.theregister.co.uk/2016/02/17/apple_help_fbi_san_bernardino/ ==== Apple must assist the FBI in unlocking the passcode-protected encrypted iPhone belonging to one of the San Bernardino shooters in California. ... It’s technically possible for Apple to hack a device’s PIN, wipe, and other functions. Question is can they be legally forced to hack," said iOS security expert Jonathan Ździarski. ==== Remember the NSA key on windoze? ;) From guninski at guninski.com Wed Feb 17 05:40:51 2016 From: guninski at guninski.com (Georgi Guninski) Date: Wed, 17 Feb 2016 15:40:51 +0200 Subject: Ideals in crypto: Apple =?utf-8?Q?mus?= =?utf-8?Q?t_help_Feds_unlock_San_Bernardino_killer's_iPhone_?= =?utf-8?B?4oCT?= judge In-Reply-To: <20160217123013.E487CC0001B@frontend1.nyi.internal> References: <20160217121244.GC2370@sivokote.iziade.m$> <20160217123013.E487CC0001B@frontend1.nyi.internal> Message-ID: <20160217134051.GD2370@sivokote.iziade.m$> On Wed, Feb 17, 2016 at 04:30:29AM -0800, Shelley wrote: > On February 17, 2016 4:24:01 AM Georgi Guninski wrote: > > >http://www.theregister.co.uk/2016/02/17/apple_help_fbi_san_bernardino/ > > > Tim Cook vociferously objects: > > http://www.apple.com/customer-letter/ > Lol, the cynic in me suspects this is just PR on part of apple and propaganda for 'merrycunts on part of the feds. btw, have there been similar requests to windoze and android vendors? (i don't remember such). Are turrists smart enough to know the above spy them at least as the fruit? From guninski at guninski.com Wed Feb 17 09:00:42 2016 From: guninski at guninski.com (Georgi Guninski) Date: Wed, 17 Feb 2016 19:00:42 +0200 Subject: Suggestion: Don't reply onlist to known spies and national security employees In-Reply-To: <56C49CCC.9090209@pilobilus.net> References: <20160217095702.GB2370@sivokote.iziade.m$> <56C4998B.9010909@riseup.net> <56C49CCC.9090209@pilobilus.net> Message-ID: <20160217170042.GE2370@sivokote.iziade.m$> On Wed, Feb 17, 2016 at 11:16:12AM -0500, Steve Kinney wrote: > Besides, > > > occasionally counter-punching a troll provides > instruction by example to newcomers and old timers alike. > There is a saying something like: If you wrestle with a pig in mud, you get tired and dirty and the pigs gets entertained. From seanl at literati.org Wed Feb 17 11:07:53 2016 From: seanl at literati.org (Sean Lynch) Date: Wed, 17 Feb 2016 19:07:53 +0000 Subject: [tor-talk] Cicada 3301: 2016 In-Reply-To: References: Message-ID: On Thu, Feb 11, 2016 at 7:04 PM grarpamp wrote: > On 2/11/16, Green Dream wrote: > >> I'm surprised anyone thinks this could possibly be anything besides a > > viral > >> marketing campaign. AR games are all the rage these days. > > > > > > That doesn't make a lot of sense to me. Cicada_3301 is going on 5 years. > > Seeing as no entity has stepped forward, there is no marketing benefit. > For > > that matter there's no tangible benefit for the sponsor at all, aside > from > > possibly attracting talent. > > Agreed. If they were selling auto insurance, they'd look pathetic, > especially to those working it. It's bragging rights / talent > search / comrade at arms. Whether from Big Govt, Big Corp, > or cpunks. Those who solved one or more know the answer... :) > > Yep. Now that I've looked into it some more, it does seem quite unlikely this could be a viral marketing campaign. AR game for the fun of it seems more likely to me at this point. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 1415 bytes Desc: not available URL: From alfiej at fastmail.fm Wed Feb 17 02:16:38 2016 From: alfiej at fastmail.fm (Alfie John) Date: Wed, 17 Feb 2016 20:16:38 +1000 Subject: Suggestion: Don't reply onlist to known spies and national security employees In-Reply-To: <20160217095702.GB2370@sivokote.iziade.m$> References: <20160217095702.GB2370@sivokote.iziade.m$> Message-ID: <1455704198.883674.523625954.0F5B2716@webmail.messagingengine.com> On Wed, Feb 17, 2016, at 07:57 PM, Georgi Guninski wrote: > > This might hurt their plans and/or salaries. ˙ ͜ʟ˙ -- Alfie From Rayzer at riseup.net Thu Feb 18 07:42:13 2016 From: Rayzer at riseup.net (Rayzer) Date: Thu, 18 Feb 2016 07:42:13 -0800 Subject: =?UTF-8?Q?Re:_Cryptome=e2=80=99s_searing_critique_of_Snowden_Inc.?= In-Reply-To: <20160218133647.1B108A06E54@palinka.tinho.net> References: <20160218133647.1B108A06E54@palinka.tinho.net> Message-ID: <56C5E655.3000808@riseup.net> dan at geer.org wrote: > Every great cause begins as a movement, becomes a business and eventually degenerates into a racket. -- Eric Hoffer > > I'm going to spell it out... PLUS ONE. I guess someone's always going to stick around and sell the newspapers, buttons and ballcaps almost 50 years later. I've gotten to thinking it's better that way because they'd just be in the way of (snigger) progress. -- RR "Through counter-intelligence it should be possible to pinpoint potential trouble-makers ... And neutralize them, neutralize them, neutralize them" -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 836 bytes Desc: OpenPGP digital signature URL: From dan at geer.org Thu Feb 18 05:36:47 2016 From: dan at geer.org (dan at geer.org) Date: Thu, 18 Feb 2016 08:36:47 -0500 Subject: =?iso-8859-1?Q?Cryptome=92s_searing_critique_of_Snowden_Inc.?= In-Reply-To: Your message of "Sun, 14 Feb 2016 05:48:14 -0500." Message-ID: <20160218133647.1B108A06E54@palinka.tinho.net> Every great cause begins as a movement, becomes a business and eventually degenerates into a racket. -- Eric Hoffer From pgut001 at cs.auckland.ac.nz Thu Feb 18 01:23:17 2016 From: pgut001 at cs.auckland.ac.nz (Peter Gutmann) Date: Thu, 18 Feb 2016 09:23:17 +0000 Subject: Inside John Kerry's Photo Op With Hollywood Leaders: Anti-ISIS Pow-Wow Yields Few Plans, Ideas In-Reply-To: <20160218091308.GA2430@sivokote.iziade.m$> References: <20160218091308.GA2430@sivokote.iziade.m$> Message-ID: <9A043F3CF02CD34C8E74AC1594475C73F4BF5B91@uxcn10-5.UoA.auckland.ac.nz> Georgi Guninski writes: >Anyone already watched "war on terror porn"? You mean Chris Korda's work? Peter :-). From guninski at guninski.com Thu Feb 18 01:13:08 2016 From: guninski at guninski.com (Georgi Guninski) Date: Thu, 18 Feb 2016 11:13:08 +0200 Subject: Inside John Kerry's Photo Op With Hollywood Leaders: Anti-ISIS Pow-Wow Yields Few Plans, Ideas Message-ID: <20160218091308.GA2430@sivokote.iziade.m$> http://www.thewrap.com/inside-john-kerrys-meeting-with-hollywood-leaders-terrorist-narratives-piracy-woes/ === Secretary of State gathered a roomful of moguls to ask for help on terrorism, but it’s not clear what Hollywood is prepared to offer === Looks like the beginning of the New Order -- AFAICT the worst from socialism and capitalism. Anyone already watched "war on terror porn"? From guninski at guninski.com Thu Feb 18 02:08:12 2016 From: guninski at guninski.com (Georgi Guninski) Date: Thu, 18 Feb 2016 12:08:12 +0200 Subject: Possible crypto backdoor in RFC-2631 Diffie-Hellman Key Agreement Method In-Reply-To: <9A043F3CF02CD34C8E74AC1594475C73F4AF3CC4@uxcn10-5.UoA.auckland.ac.nz> References: <20150904082605.GA2705@sivokote.iziade.m$> <20150904113437.GB2705@sivokote.iziade.m$> <20150904120816.GC2705@sivokote.iziade.m$> <20150905052803.GA2661@sivokote.iziade.m$> <20150905070749.GC2661@sivokote.iziade.m$> <9A043F3CF02CD34C8E74AC1594475C73F4AF36EE@uxcn10-5.UoA.auckland.ac.nz> <20150905133131.GJ2661@sivokote.iziade.m$> <9A043F3CF02CD34C8E74AC1594475C73F4AF3CC4@uxcn10-5.UoA.auckland.ac.nz> Message-ID: <20160218100812.GB2430@sivokote.iziade.m$> Observe that reusage of group parameters in DH appears common: Imperfect Forward Secrecy: How Diffie-Hellman Fails in Practice https://weakdh.org/imperfect-forward-secrecy-ccs15.pdf p.3 Table 1: Top 512-bit DH primes for TLS. 8.4% of Alexa Top 1M HTTPS domains allow DHE_EXPORT, of which 92.3% use one of the two most popular primes, shown here. From Rayzer at riseup.net Thu Feb 18 12:17:34 2016 From: Rayzer at riseup.net (Rayzer) Date: Thu, 18 Feb 2016 12:17:34 -0800 Subject: Inside John Kerry's Photo Op With Hollywood Leaders: Anti-ISIS Pow-Wow Yields Few Plans, Ideas In-Reply-To: <1455816096.23843.3.camel@riseup.net> References: <20160218091308.GA2430@sivokote.iziade.m$> <1455816096.23843.3.camel@riseup.net> Message-ID: <56C626DE.9050103@riseup.net> Ted Smith wrote: > Interesting article Georgi. What's the cypherpunk angle you see in this? > Social Engineering, especially the covert type where one doesn't know they're being 'engineered' is of cypherpunk interest... At least THIS punk -- RR "Through counter-intelligence it should be possible to pinpoint potential trouble-makers ... And neutralize them, neutralize them, neutralize them" > On Thu, 2016-02-18 at 11:13 +0200, Georgi Guninski wrote: >> http://www.thewrap.com/inside-john-kerrys-meeting-with-hollywood-leaders-terrorist-narratives-piracy-woes/ >> >> === >> Secretary of State gathered a roomful of moguls to ask for help on >> terrorism, but it’s not clear what Hollywood is prepared to offer >> === >> >> Looks like the beginning of the New Order -- AFAICT the worst >> from socialism and capitalism. >> >> Anyone already watched "war on terror porn"? -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 836 bytes Desc: OpenPGP digital signature URL: From tedks at riseup.net Thu Feb 18 09:21:36 2016 From: tedks at riseup.net (Ted Smith) Date: Thu, 18 Feb 2016 12:21:36 -0500 Subject: Inside John Kerry's Photo Op With Hollywood Leaders: Anti-ISIS Pow-Wow Yields Few Plans, Ideas In-Reply-To: <20160218091308.GA2430@sivokote.iziade.m$> References: <20160218091308.GA2430@sivokote.iziade.m$> Message-ID: <1455816096.23843.3.camel@riseup.net> Interesting article Georgi. What's the cypherpunk angle you see in this? On Thu, 2016-02-18 at 11:13 +0200, Georgi Guninski wrote: > http://www.thewrap.com/inside-john-kerrys-meeting-with-hollywood-leaders-terrorist-narratives-piracy-woes/ > > === > Secretary of State gathered a roomful of moguls to ask for help on > terrorism, but it’s not clear what Hollywood is prepared to offer > === > > Looks like the beginning of the New Order -- AFAICT the worst > from socialism and capitalism. > > Anyone already watched "war on terror porn"? -- Sent from Ubuntu -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 819 bytes Desc: This is a digitally signed message part URL: From juan.g71 at gmail.com Thu Feb 18 13:40:21 2016 From: juan.g71 at gmail.com (juan) Date: Thu, 18 Feb 2016 18:40:21 -0300 Subject: Inside John Kerry's Photo Op With Hollywood Leaders: Anti-ISIS Pow-Wow Yields Few Plans, Ideas In-Reply-To: <56C626DE.9050103@riseup.net> References: <20160218091308.GA2430@sivokote.iziade.m$> <1455816096.23843.3.camel@riseup.net> <56C626DE.9050103@riseup.net> Message-ID: <56c63a8c.17658c0a.bf9dc.6b10@mx.google.com> On Thu, 18 Feb 2016 12:17:34 -0800 Rayzer wrote: > Ted Smith wrote: > > > Interesting article Georgi. What's the cypherpunk angle you see in > > this? > > > > Social Engineering, especially the covert type where one doesn't know > they're being 'engineered' is of cypherpunk interest... At least THIS > punk if hollywood, the propaganda machine of the US industrial military complex is not of interest to anarchists, then I don't know what anarchists should pay attention to. There are also bits like this one "Hacktivist groups like Anonymous have also pledged to help limit the reach of terrorists." translation "CIA groups like Anonymous have also pledged to help limit the reach of terrorists other than themselves" " " > From admin at pilobilus.net Fri Feb 19 01:34:22 2016 From: admin at pilobilus.net (Steve Kinney) Date: Fri, 19 Feb 2016 04:34:22 -0500 Subject: Inside John Kerry's Photo Op With Hollywood Leaders: Anti-ISIS Pow-Wow Yields Few Plans, Ideas In-Reply-To: <56c63a8c.17658c0a.bf9dc.6b10@mx.google.com> References: <20160218091308.GA2430@sivokote.iziade.m$> <1455816096.23843.3.camel@riseup.net> <56C626DE.9050103@riseup.net> <56c63a8c.17658c0a.bf9dc.6b10@mx.google.com> Message-ID: <56C6E19E.9070708@pilobilus.net> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On 02/18/2016 04:40 PM, juan wrote: > "Hacktivist groups like Anonymous have also pledged to help > limit the reach of terrorists." > > translation > > "CIA groups like Anonymous have also pledged to help limit the > reach of terrorists other than themselves" Translation: A 14 year old boy swore by his hoodie and Guy Fawkes mask that he would help limit teh reach of terrorists. :o) -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIcBAEBAgAGBQJWxuGcAAoJEDZ0Gg87KR0LYc8QAIJGGVd5lj3C5QWugnP1JlVv Cjq2XaFfB8owiQLkJDP7AwS7PMUkj62qPtBbhd97viOj+m0FkuVVqk6FUbTWOGow oHDJXD3hRlB8Ox/K0aBF/5jhXqqUPPJPjo9MDDBZPif2uRmX4/92KZsamQ6cq3uy qvVvNfZ1EarPBA7mJSlOO85I95kIJLvUiO4ZNWrBpis/si385c7RyYbmzVdKNB/H Hzg6abIpuoECQ/qkBWxqSa/qWjm2Kk47gU8TNH1+810UIEc9mvadzPDCDcDOEw/D Qg5PDark3vD2m4csqnxu6nqahpDpi8zyrsxn/9zRNadK1IRqDpxWQ04uPfqKqA/y QDBTrU+D2u6nmiCXgWl+Fwh398bn7Jb7gX4bSWd+imcGgGaTJVIdIr2f5oQdtvuB 9+iaY2kJVHczoP6gMUv089bDuhUCq8S8SNL8g6ScG+wI8YfFZ2islsz+v7+35hEe 3G8/D2RqH4DOY/aM8lAHPJY9Wy8dlK4LAg9wUKUWk5ZxAh7JAztVbuvA1ne4oumb Kn9ryHeMYFEb19GeyyEgPIBtq+dnvilpgUsf8NJRgJ8OgFrWQTg4tynRhSTS2bXS IkBjFHb8iLcy+KgU870V552a+ySClSYNzuTDoqIeJuB5dLEqthrB6NJf3H7PwPQU hCCXsWcc4kqEVqVvLQD+ =mBuw -----END PGP SIGNATURE----- From Rayzer at riseup.net Fri Feb 19 07:55:54 2016 From: Rayzer at riseup.net (Rayzer) Date: Fri, 19 Feb 2016 07:55:54 -0800 Subject: Inside John Kerry's Photo Op With Hollywood Leaders: Anti-ISIS Pow-Wow Yields Few Plans, Ideas In-Reply-To: <20160219121248.GA2397@sivokote.iziade.m$> References: <20160218091308.GA2430@sivokote.iziade.m$> <1455816096.23843.3.camel@riseup.net> <56C626DE.9050103@riseup.net> <20160219121248.GA2397@sivokote.iziade.m$> Message-ID: <56C73B0A.9030102@riseup.net> Georgi Guninski wrote: > As for being "engineered". Governments are doing it to all peasants, > so your observation that this list is not an exception appears correct > to me. For example... Ted Smith wrote... > Interesting article Georgi. What's the cypherpunk angle you see in this? ...which is an example of a socially engineered question.... perhaps benign, perhaps intended to start a flamewar about such heady things as 'list purpose', and flamebait such as 'list rules' and... Honestly, my first thought on the topic was: "Why do you want to know, 'Ted'?" -- RR "You hide, they seek." ~Thomas Pynchon, Gravity's Rainbow -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 836 bytes Desc: OpenPGP digital signature URL: From mpd at wolf359.net Fri Feb 19 09:12:46 2016 From: mpd at wolf359.net (Mike Duvos) Date: Fri, 19 Feb 2016 09:12:46 -0800 Subject: FBI tries to make Apple to facilitate timely brute-force In-Reply-To: <7A198354-3E9F-46A4-B041-16E5BCD22B2C@gmail.com> References: <7A198354-3E9F-46A4-B041-16E5BCD22B2C@gmail.com> Message-ID: Of course, using 4 or 6 digit passcodes on the iPhone and then erasing the encryption keys after 10 failed password attempts really isn't security, so perhaps this is a bit too much drama over something unimportant. It's not like the FBI can't mirror the encrypted filesystem without booting the phone, and then play with it in the laboratory and hack to their hearts content, on much faster processors. Only a password long enough that it can't be brute forced provides any real security, and it will be interesting to see if the terrorists cared enough to employ this option, or were lazy and just used a PIN number. I therefore suspect this case is about whether the government can force a company to write special software to assist in an investigation. In this particular case, 75% of the public is on the side of the government, and it's an excellent opportunity to push the envelope in the direction of obstructing the free use of strong encryption. I wouldn't be surprised if the NSA has already cracked the phone, and this is all just contrived security theater. -- Mike Duvos mpd at wolf359.net On Wed, Feb 17, 2016 at 5:10 AM, Henry Rivera <4chaos.onelove at gmail.com> wrote: > http://www.theguardian.com/us-news/2016/feb/17/apple-ordered-to-hack-iphone-of-san-bernardino-shooter-for-fbi From guninski at guninski.com Fri Feb 19 04:12:48 2016 From: guninski at guninski.com (Georgi Guninski) Date: Fri, 19 Feb 2016 14:12:48 +0200 Subject: Inside John Kerry's Photo Op With Hollywood Leaders: Anti-ISIS Pow-Wow Yields Few Plans, Ideas In-Reply-To: <56C626DE.9050103@riseup.net> References: <20160218091308.GA2430@sivokote.iziade.m$> <1455816096.23843.3.camel@riseup.net> <56C626DE.9050103@riseup.net> Message-ID: <20160219121248.GA2397@sivokote.iziade.m$> On Thu, Feb 18, 2016 at 12:17:34PM -0800, Rayzer wrote: > Ted Smith wrote: > > > Interesting article Georgi. What's the cypherpunk angle you see in this? > > > > Social Engineering, especially the covert type where one doesn't know > they're being 'engineered' is of cypherpunk interest... At least THIS punk > If mine is social engineering, what are your posts? Unbiased divine truth? As for being "engineered". Governments are doing it to all peasants, so your observation that this list is not an exception appears correct to me. From zen at freedbms.net Fri Feb 19 16:31:54 2016 From: zen at freedbms.net (Zenaan Harkness) Date: Sat, 20 Feb 2016 00:31:54 +0000 Subject: A touch of contention - 9 People You Will Definitely Meet in Hell - an Indian Perspective Message-ID: Perhaps not after reading, but hey, try running around telling Westerners "Ghandi was a bloody idiot and deserves a place in hell". ---- http://russia-insider.com/en/history/10-people-you-will-definitely-meet-hell/ri12050 9 People You Will Definitely Meet in Hell - an Indian Perspective An irreverent guide to world history from an Oriental perspective Dick Cheney, Winston Churchill, and Mother Teresa make the cut Rakesh Krishnan Winston Churchill: "Indians are ... the beastliest people in the world, next to the Germans" - he slaughtered as many of both countries' defenseless civilians as he could Russia and India have been close allies for more than half a century. Yet most Russians know little about India. This is a country with its own world view, self-sustaining civilization and a history that is remarkably similar to Russia’s. Both countries have been subjected to savage invasions over the past several centuries. As we enter a new year, here’s an example of the Indian view of evil by an Indian who has been a friend of Russia for longer than he can remember. Don’t look for Russian villains here because Indians have a different perspective – often at odds with the Western one, which alas many Russians are still following. However, you are unlikely to find fault with this list of nasty people who have caused untold human misery. 9. Yahya Khan It took Adolf Hitler 12 years to round up and kill six million European Jews, but the Pakistanis, led by their President Yahya Khan, killed three million of their own Bengali citizens in less than a year. The fair-skinned Pakistanis of West Pakistan had such a racist, visceral hatred for their Muslim brethren in East Pakistan that Yahya is recorded as saying furiously: “Kill three million, and the rest will eat out of our hands.” The disruption of normal life in the region was cataclysmic: more than 30 million people – nearly half the population – fled the cities and went back to their villages, while ten million fled to India. More than two million of those killed are believed to have been Hindus. The rest were ordinary Bengali Muslims, students and academics. Next, the Pakistanis targeted women, raping at least 200,000. Among Yahya’s executioners in East Pakistan was General A.A.K. Niazi, who let loose his (fair skinned) Punjabi and Pathan soldiers on the defenseless women, saying: “I will transform the breed of this bastard race. Worse, after 93,000 Pakistan soldiers surrendered to the Indians, none of the Indian military were held accountable. The victorious generals not only prevented Bengali guerrillas from taking revenge on the Pakistani soldiers, but worse, they kept them in comfortable POW camps for more than a year. There is a special place in hell for Yahya. 8. Talat Pasha Not many people know the name of this genocidal maniac, but his deeds are well known. Talat Pasha was the Grand Vizier of the Ottoman Empire from 1917 to 1918. In 1915 he issued an order to wipe out the Armenians, forcing the entire population of Armenia – then under Turkish rule – into concentration camps. With their belongings, naked people were forced to trudge miles with no food and were killed if they couldn’t continue. The entire male population of Ankara was exterminated. Out of 2.5 million Armenians, 1 to 1.5 million were killed. In 1921, an Armenian assassination squad ended Talat Pasha’s miserable existence. 7. Dick Cheney Seventeen of the 19 hijackers of 9/11 were Saudi Arabians and yet the US invaded Iraq, a country that had nothing to do with Islamic terror. US Vice President Dick Cheney lied and fabricated evidence to get the US to go to war with Iraq. This led to the destruction of a secular country, its infrastructure and its army, but more tragically the war caused the deaths of hundreds of thousands of Iraqis and the displacement of millions. Сheney also authorized physical and sexual abuse, torture, rape, sodomy and murder of Iraqi prisoners in the Abu Ghraib prison by US Army and CIA personnel. Worse, he used the war to make billions for his old company Halliburton. This suggests that he destroyed an entire country with a view to making money for himself and his cronies. Iraq was once a bulwark against Islamic fundamentalism, but America’s war is directly responsible for the emergence of Al-Qaeda and ISIS. The reason Cheney’s boss for eight years isn’t here is because George W. Bush was “an ignorant person who wanted to show his mother he could do things his father couldn’t”. Cheney was the Svengali who prodded the IQ challenged Bush to invade Iraq. He is likely to be singled out for special treatment in hell. 6. Pol Pot What’s unique about Pol Pot, the Prime Minister of Cambodia from 1976 to 1979, is that he wiped out 25 to 33 per cent of the population of his country – nearly three million. Pol Pot represents the ultimate communist fantasy – to destroy their ‘class enemies’. He wanted to uproot Cambodian civilization, turning it into an agrarian society and the people into workers and peasants. He is the only person in history who ordered an official genocide against his country. He banned Buddhism, money, schools, markets and personal possessions. Doctors, teachers, engineers and other skilled people were systematically eliminated. His communist government forced mass evacuations of cities, separating people from friends and families. The torture of class enemies happened on a massive scale, with millions, including the elderly, pregnant women and children beaten to death after being forced to work insanely long hours. People were expected to work until they dropped dead. Pol Pot was supported both by the Chinese and the Americans, because he was an enemy of the Vietnamese. Cambodia’s nightmare finally ended in December 1985 when the highly professional Vietnamese army invaded the country and destroyed Pol Pot’s headquarters. He fled to Thailand and after a few years moved to China, where he was treated for cancer. Pol Pot died in April 1998 of natural causes but is surely having a painful time in hell. 5. Timur Murderous tyrants fill history’s pages, but Timur of Samarkand was cruel towards both man and beast. Among his favorite pastimes was pushing elephants down steep cliffs. A former bandit, Timur conquered Persia and Mesopotamia, invaded Russia, Georgia, Syria, Turkey and India. In Baghdad he had 90,000 people beheaded so he could build towers with their skulls. In Turkey, where he promised no bloodshed in return for surrender, he had 3,000 prisoners buried alive and pointed out that he had kept to the letter of his oath. He also captured the Turkish Sultan and his wives, kept the Sultan in a cage in his parlor and had his naked wives serve visitors food and drinks. In 1397, Timur invaded India. The entire stretch of land from the Khyber Pass to the northern plains was subjected to massacres, rape, pillage and kidnapping. He easily defeated the Muslim sultanate ruling Delhi, but strong Hindu resistance made Timur even more vengeful than usual. During the ransacking of Delhi, almost all those not killed were distributed as slaves among Timur’s nobles. In his memoirs, he claims his 15,000 Turks each “secured from 50 to 100 prisoners....there was no man with less than 20” and that “women were obtained in such quantities as to exceed all count”. Timur declared his army had only killed Hindus and spared Muslim civilians. That’s rich, coming from someone who wiped out the city of Baghdad. Timur is most likely being repeatedly thrown off a steep cliff into hell’s lake of lava. 4. Aurangzeb There’s a reason why Canadian author Tarek Fatah danced in the wee hours in his bedroom when he received a phone call informing him that Delhi’s Aurangzeb Road had been renamed after APJ Abdul Kalam. Aurangzeb was singularly responsible for the continuing Hindu-Muslim divide in India. The Mughal emperor came to the throne by murdering his scholarly older brother and heir apparent Dara Shikoh. He also blinded Dara’s young children. Aurangzeb let elephants loose among the population and raided Hindu lands, destroying ancient temples. The number of stunningly beautiful temples he destroyed runs into the hundreds, if not thousands. Every Hindu in his kingdom had to pay the hated jaziya tax to be allowed to practice his religion. He claimed he was (unsuccessfully) “trying to destroy the ancient sovereignties of this country”. According to Fatah, “Aurangzeb today would be the equivalent of the Islamic State’s Al-Baghdadi, if not Osama Bin Laden or the Taliban Mullah Omar.” Fatah is of Pakistani origin but unlike most South Asian Muslims he realizes the great harm Aurangzeb caused India. “As emperor, Aurangzeb banned music, dancing and alcohol in the Mughal Empire. In Sindh and Punjab where many Muslims attended Hindu Brahmin preaches, he ordered the demolition of all schools and temples where these took place, making it punishable for Muslims to dress like non-Muslims.” Under the influence of Hinduism and the strong, sustained Hindu resistance, Islam lost its edge in India. By the late 1600s, a unique culture had formed in northern India, with Islam ready to shed its terrorist behavior towards other religions. Dara, who translated ancient Hindu texts into Persian, was symbolic of this remarkable transformation of Islam. However, Aurangzeb not only set the clock back on this reconciliation but alienated all his Hindu allies. This led to fierce wars of resistance that weakened the country and allowed the British to slowly conquer India. The partition of India (although British-midwifed) can be attributed to the deep divide created by this terrorist emperor. His legacy lives on in the hearts of many Indian Muslims who regard him as no less than a saint. Hell is the right place for such a scumbag. (NOTE: Aurangzeb Road was the second most expensive street in New Delhi. You are surely wondering who would name such a beautiful street after such an evil person. The answer is, the British. New Delhi was built by colonial Britain and several streets were named after brutal Muslim rulers and barbaric representatives of the queen of England. This is just one example of the West’s love for fundamentalist Islam.) 3. Mohandas Gandhi Mohandas Gandhi’s pacifism caused great harm to India and Hindus. Muslims refused to listen to him and attacked Hindus who had been effectively disarmed by Gandhi’s appeals for peace. This encouraged Muslims to attack Hindus even more because they knew Hindus weren’t going to retaliate. Had Hindus been allowed to attack Muslims, or at least be prepared to defend themselves with weapons, the cycle of Muslim violence could have been nipped in the bud. By going on hunger fasts in order to prevent Hindus from retaliating, Gandhi was the chief villain of Partition. Hundreds of thousands of Hindus were killed and thousands of women raped because of Gandhi’s imposed pacifism. He advocated a senseless surrender to murder. According to Indologist and Belgian orientalist Koenraad Elst, “The fundamental problem with Gandhi’s pacifism, not in the initial stages but when he had become the world-famous leader of India’s freedom movement (1920-47), was his increasing extremism. All sense of proportion had vanished when he advocated non-violence not as a technique of moral pressure by a weaker on a stronger party, but as a form of masochistic surrender.” Gandhi’s advice to the victims of communal violence was “breathtaking for its callousness in the face of human suffering”. During his prayer meeting on 1 May 1947, he prepared the Hindus and Sikhs for the anticipated massacres of their kind in the upcoming state of Pakistan with these words: “I would tell the Hindus to face death cheerfully if the Muslims are out to kill them. I would be a real sinner if after being stabbed I wished in my last moment that my son should seek revenge. I must die without rancor. You may turn round and ask whether all Hindus and all Sikhs should die. Yes, I would say. Such martyrdom will not be in vain.” Worse, believing he was some kind of mahatma (great soul), he tried to prove his self-control by often sleeping and bathing naked with other women. These women included his grandniece, Manu, and the wife of his grandnephew, who were both 18 when they started sleeping in the same bed as Gandhi, who was 77 years old at the time. Graeme Donald writes in Lies, Damned Lies and History: A Catalogue of Historical Errors and Misunderstandings: “All had to sleep naked and, just to make doubly sure of his resolve, Gandhi would take them to bed in pairs. Some as young as 12, several girls later acknowledged that they did often ‘render service’ to Gandhi but refused to elaborate.” Donald adds that the girls were selected for their “pertness” to “stiffen his resolve” for celibacy. “Very much a case of ‘damn, failed again, must try harder tomorrow night.” Such a paedophile belongs in hell. 2. Mother Teresa Mother Teresa took money stolen from pensioners by financial fraud artist Charles Keating. She accepted donations from the murderous Haitian dictator Jean-Claude Duvalier. She was also a friend of Enver Hoxha, the communist dictator of Albania. Worse, Teresa’s 600 missions in 123 countries have been described as "homes for the dying" by visiting doctors. The doctors observed a significant lack of hygiene, even unfit conditions, as well as a shortage of actual care, inadequate food and no painkillers. Teresa claimed that “There is something beautiful in seeing the poor accept their lot, to suffer it like Christ's passion. The world gains much from their suffering.’' Her nuns were not provided with medical training, the use of mosquito repellents, or information about malaria and vaccinations, because Teresa believed "God" would look after the nuns. One of her nuns got into trouble with the order for helping a man with dysentery who was dying. Teresa quoted Peter 2:18-23, which orders slaves to obey their masters even if they are abusive and difficult, and urged her nuns to obey superiors without question. But she was a hypocrite: seeking out the best medical care for herself. Despite the fact that medical tourists from the West travel to India for treatment, Teresa reckoned India wasn't good enough for her. She was admitted to California's Scripps Clinic and Research Foundation. Teresa was stingy even during national emergencies. During Indian floods she offered prayers and medallions of the Virgin Mary but no monetary aid. Teresa's fundraising sermons persuaded people that Calcutta is a city of lepers and beggars. Her nuns lied to the global media that the city had 450,000 lepers, knowing that this would make rich westerners despatch their dollars. All abandoned children who are taken into Teresa's missions are brought up as Christians. In India Teresa was (and her mission continues to be) actively engaged in proselytizing, which is not only illegal but has a negative impact on India's complex social hierarchy. For her lies, stolen cash and allowing little children suffer painful deaths, she is a favorite member of hell. 1. Winston Churchill This scumbag takes the pole position in this list. Like No.10 Yahya Khan, Prime Minister Winston Churchill managed to outdo Hitler and his Nazi cohorts. The Germans may have taken 12 years to murder 6 million Jews, but their Teutonic cousins, the British, managed to kill almost 4 million Indians in just over a year, with Churchill cheering from the sidelines. Australian biochemist Dr Gideon Polya has called the Bengal Famine a “manmade holocaust” because Churchill’s policies were directly responsible for the disaster. He knowingly and enthusiastically caused the famine in 1942-43 by transferring vast quantities of food grain from India to Britain. To Churchill, the starvation of Indians was less serious than that of Greeks. When the British administrators urged him to release food stocks for India, Churchill responded with a telegram asking why Gandhi hadn’t died yet. Churchill’s hostility toward Indians has long been documented. At a War Cabinet meeting, he blamed the Indians for the famine, saying they breed like rabbits, and are a beastly people with a beastly religion. On another occasion, he insisted they were “the beastliest people in the world next to the Germans”. According to author Madhusree Mukerjee, “Churchill’s attitude toward India was quite extreme, and he hated Indians, mainly because he knew India couldn’t be held for very long.” The fact is the British Prime Minister possessed an extraordinary range of prejudices. During World War II, in a memorandum to the War Cabinet about policy towards Italy, he wrote: “All the industrial centers should be attacked in intense fashion, every effort being made to terrorize the population.” He also pushed for the firebombing of German population centers such as Dresden, Leipzig and Chemnitz which killed 200,000 civilians in 1945. It was the only way the British could show they were in the war. In 1944, Churchill came up with a cataclysmic plan to convert Germany into a “country primarily agricultural and pastoral in its character”. The Morgenthau Plan if implemented would have starved 10 million Germans to death in the first year alone. US President Franklin Roosevelt admitted Churchill was “bought off” by the American offer of $6.5 billion in Lend Lease. No human being deserves to be in hell more than Winston. (Disclaimer: As an atheist I don’t believe in heaven or hell in the religious sense. But the universe is ruled by the laws of physics and mathematics, which imply that all actions have consequences.) Copyright © 2016 Russia Insider From dal at riseup.net Sat Feb 20 00:40:11 2016 From: dal at riseup.net (Douglas Lucas) Date: Sat, 20 Feb 2016 00:40:11 -0800 Subject: Questions for Matt DeHart case? Message-ID: <56C8266B.8050202@riseup.net> I will be covering Courage beneficiary Matt DeHart's sentencing Monday in Nashville for https://revolution-news.com/ (@NewsRevo on Twitter). Can anyone suggest questions for his defense team, for his parents (assuming they're not too distraught), for the prosecutors (who will say no comment)? I would be asking these immediately after the sentencing. Here's info on his case: http://news.nationalpost.com/matt-dehart-claims-hes-wanted-for-working-with-anonymous http://www.buzzfeed.com/davidkushner/matt-dehart#.econ0L3bE https://mattdehart.com/matts-story/ From carimachet at gmail.com Fri Feb 19 20:29:52 2016 From: carimachet at gmail.com (Cari Machet) Date: Sat, 20 Feb 2016 05:29:52 +0100 Subject: [tor-talk] [Fwd: Multiple Internets] In-Reply-To: References: Message-ID: ooooo interesting WW - thanks much F2C2012: Eben Moglen keynote - "Innovation under Austerity" https://www.youtube.com/watch?v=G2VHf5vpBy8 some fucking arrogant shit but some info as well On Fri, Feb 12, 2016 at 7:36 AM, wrote: > -------- Original Message -------- > From: Ted Smith > Apparently from: cypherpunks-bounces at cpunks.org > To: cypherpunks at cpunks.org > Subject: Re: [Fwd: Multiple Internets] > Date: Wed, 10 Feb 2016 12:02:57 -0500 > > >I'm a little skeptical of wireless mesh networks as a general solution > to this sort of problem, because they're inherently chatty, and have > very limited reach. > > Wireless meshes are usually short range but there is no architectural > reason they can't be linked by LoS or even longer distances connections. > One area familiar to hams in the VHF/UHF bands is troposcatter. Tropo is > similar to the more common HF phenomenon ionospheric reflection ("skip") > but instead uses refraction changes in lower layers of the atmosphere due > to temperature/density differences. > > Tropo is shorter range (generally 100-500 km) than skip and less RF > efficient but tends to be more reliable and because it operates using much > higher frequencies can support much higher bandwidth (data rates). All the > VHF/UHF ham bands and several unlicensed bands (900 MHz, U.S. only), 2.4 > GHz and 5.7 GHz can all support tropo though reflection efficiency tends to > be greatest at the lower frequencies. > > Until the advent of satellites tropo use was widespread by commercial and > military. Now that anti-satellite tech is becoming more widespread (e.g., > recent Chinese launches) tropo is again being investigated > http://www.militaryaerospace.com/articles/2013/07/army-troposcatter-communications.html > I'm considering tropo experiments in one of the ham or ISM bands. Please PM > if you might have SDR or RF skills, time and some money to throw toward > this. > > Speaking of skip, in my PP Hacker Conference slides > http://s000.tinyupload.com/?file_id=03580328025747098705 I discuss a > variant, NVIS (Near Vertical Incident Skywave), first developed by the > Germans during WW II, which allows HF stations operating between 2 - 12 MHz > to bounce signals off the ionosphere for intermediate rage (25-100 km) > non-LoS communications. > > WW > -- > tor-talk mailing list - tor-talk at lists.torproject.org > To unsubscribe or change other settings go to > https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-talk > -- Cari Machet NYC 646-436-7795 carimachet at gmail.com AIM carismachet Syria +963-099 277 3243 Amman +962 077 636 9407 Berlin +49 152 11779219 Reykjavik +354 894 8650 Twitter: @carimachet 7035 690E 5E47 41D4 B0E5 B3D1 AF90 49D6 BE09 2187 Ruh-roh, this is now necessary: This email is intended only for the addressee(s) and may contain confidential information. If you are not the intended recipient, you are hereby notified that any use of this information, dissemination, distribution, or copying of this email without permission is strictly prohibited. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 5186 bytes Desc: not available URL: From zen at freedbms.net Fri Feb 19 21:41:44 2016 From: zen at freedbms.net (Zenaan Harkness) Date: Sat, 20 Feb 2016 05:41:44 +0000 Subject: [tor-talk] [Fwd: Multiple Internets] In-Reply-To: References: Message-ID: On 2/20/16, Cari Machet wrote: > ooooo interesting WW - thanks much > > F2C2012: Eben Moglen keynote - "Innovation under Austerity" > > https://www.youtube.com/watch?v=G2VHf5vpBy8 > > some fucking arrogant shit but some info as well Just as well y'all have mah incredibly, gob-smackingly humble self to balance it all out now yo... :D From jya at pipeline.com Sat Feb 20 04:40:33 2016 From: jya at pipeline.com (John Young) Date: Sat, 20 Feb 2016 07:40:33 -0500 Subject: No subject Message-ID: USG is not USA. Apple is not its buyers. USG v Apple is not about citizens and privacy. It's about secretkeepers against the public. From zen at freedbms.net Fri Feb 19 23:58:44 2016 From: zen at freedbms.net (Zenaan Harkness) Date: Sat, 20 Feb 2016 07:58:44 +0000 Subject: [tor-talk] [Fwd: Multiple Internets] In-Reply-To: References: Message-ID: On 2/20/16, Zenaan Harkness wrote: > On 2/20/16, Cari Machet wrote: >> ooooo interesting WW - thanks much >> >> F2C2012: Eben Moglen keynote - "Innovation under Austerity" >> >> https://www.youtube.com/watch?v=G2VHf5vpBy8 Awesome insights from Eben. Here's a very rough summary: Summary: - disintermediation - make it all open, universal access to hack, read, learn, experiment, and share - libre software, the commons and the licenses that facilitate this commons, underlies all modern commerce, every major 'recent' corporation - there will never be another commercial encyclopaedia - for the cost of 600km of roads (1000s built every year), every book in every European library can be scanned and made available to all, and they should be - free software is most advanced tech education - anybody anywhere, can get to the state of the art, by downloading, reading, experimental and sharing freely - true computer science, more knowledge for the human race - bulk of human learning was not recent - all knowledge should be universally available, not doing so will stunt further growth and innovation which permits further growth - a social requirement for growth - "copyright bargain" is not an immutable bargain, just a convenience for monetizers, not even relevantly apply to almost all of important human knowledge in most fields - Plato not owned by anybody - what will 21st Centure education systems be like? - 3billion of the 7billion people in the world are children - how many Einsteins or Shakespears do we want to throw away today? - the universalization of the access to knowledge, is today the single most important force available for increasing innovation and human wealth on the planet - nobody should be afraid to advocate for it because someone might shout "copyright!" - this also allows young people to take their economic and professional destinies into their own hands - an absolute requirement for social and political stability in next generation - more jobs outside hierarchies, less jobs inside hierarchies - young people know the rules have changed, its governments that don't - "privacy" means: 1) secrecy - content of a message is obscure to all but its maker and intended recipient 2) anonymity - messages are not obscure, but the points generating and receiving those messages are obscure 3) autonomy - the opportunity to live a life in which the decisions that you make are unaffected by others access to secret or anonymous communications - there's a reason that cities have always been engines of economic growth - not because bankers live there - they live there -because- cities are engines of economic growth (since Sumer), because young people move there to make new ways of being, taking advantage of fact that the city is where you escape the surveillance of the village and the social control of the farm - the city is the historical system for the production of anonymity and the ability to experiment autonomously in ways of living - govts/ "we" are closing this Some great personal historical anecdotes. - We are on the verge of eliminating the human right to be alone, to do your own thinking, in own place, in own way, without anybody knowing - prices, offers, commodities, opportunities, are now being based on the data mining of everything - senior govt official of current administration/govt, said to me after US rules changes of length of time for keeping all info about citizens for whom nothing is suspected, that the "minor" changes in the Ascroft rules, all minor details of those for whom nothing is suspected, will now be kept not for 180 days but for 5 years (an approximation for infinity) - Eben: should we have a law, based on the constitution, for this? Govt official just laughed. Complete despotism. - One of the problems of innovation under conditions of complete despotism - one of the problems of 20th century totalitarianism, is that it eliminates the possibility of free markets and innovation. - the network is an extraordinary platform for social control - USA and China have adopted almost identical points of view/ actions - robust full society network people graph, connecting people to everybody they know, and exhaustive data mining of society, is fundamental govt policy for both governments for "stability maintenance" - we, who understand what's happening, need to be very vocal about this - not just our civil liberties at stake - I shouldn't need to say this, that should be enough, but of course it's not - we need to make clear that the cost, the other part, is the very vitality, vibrancy, of invention, culture and discourse, that wide open, robust, uninhibited public debate that the US Supreme Court so loved in NYT v Sullivan, and that freedom to tinker, invent, be different, non-conformist, for which people have always moved to the cities that gave them anonymity, that gave people a change to experiment with anonymity and to experiment with who they are and what they can do (the loss of this is the cost close to being paid by us all) - this opportunity to experiment anonymously in being, thinking and doing, more than anything else, is what will sustain social vitality and economic growth in 21stCentury - of course there are other reasons, protection for the integrity of the human soul, but that's not govt's concern - precisely for the glory of how we understand civil society that that is NOT govt's concern - precisely our commitment to the idea of individual's development at own pace, and in own way, that has been centerpiece of OUR society's fundamental commitment, that means that protection of the integrity of the human soul is OUR business and NOT govt's business - we must be clear to govt that there is no tension between maintenance of civil liberty in the form of the right to be left alone, and economic policy of securing innovation under austerity - they require the same thing: - free software - free hardware we can hack on - free access to information - right to share freely - free spectrum to communication without "let"? or hindrance - to everyone on earth without regard to the ability to pay, to provide a pathway to an independent ,economic and intellectual life for every young person - we have the tech we need - cheap micro servers - the right software - need to retrofit the first law of robotics into current society, in the next few minutes, or we're cooked - this is CIVIL innovation - must continue the long lifetime of personal computers that everybody can hack on, by using them, needing them, spreading them around - use our own force as consumers and technologists to deprecate closed networks and locked down objects - without clear guidance in public policy, we will remain a tiny minority - 8.3% - innovation under austerity is our battle cry, not for things we care about, but for the things the other people care about, our entree to social policy, and our LAST chance, to do in govt what we've NOT been able to do by attempting to preserve our mere liberties, which have been shamefully abused by our friends in govt as well as by our adversaries - we've been taken to the cleaners with respect to our rights, and with respect to everybody's money - nobody will run in this year's US election on the basis of the restoration of our civil liberties - but they will all talk about austerity and growth, and we must bring our message - this is my first draft, inadequate in many ways, but it's a place to start - if we lose, the night will be very long, and very dark -------------------------------- May be someone can fix up the transcription, and transcribe the question time... Be strong folks, and may you find that which your soul seeks for you. From themikebest at gmail.com Sat Feb 20 05:09:51 2016 From: themikebest at gmail.com (Michael Best) Date: Sat, 20 Feb 2016 08:09:51 -0500 Subject: [cryptome] (no subject) In-Reply-To: References: Message-ID: ... Being able to hack something doesn't mean there's a backdoor, even if you're the one who built it. Hacking != backdoors Good soundbite, though. On Sat, Feb 20, 2016 at 8:10 AM, John Young wrote: > If Apple can hack its own security then the products are backdoors. > > > > -- Veritas aequitas liberabit vos Veri universum vici That 1 Archive @NatSecGeek -----BEGIN PGP PUBLIC KEY BLOCK----- Version: SKS 1.1.5 Comment: Hostname: pgp.mit.edu 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=M+du -----END PGP PUBLIC KEY BLOCK----- -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 4491 bytes Desc: not available URL: From jya at pipeline.com Sat Feb 20 05:10:34 2016 From: jya at pipeline.com (John Young) Date: Sat, 20 Feb 2016 08:10:34 -0500 Subject: No subject Message-ID: If Apple can hack its own security then the products are backdoors. From admin at pilobilus.net Sat Feb 20 05:10:36 2016 From: admin at pilobilus.net (Steve Kinney) Date: Sat, 20 Feb 2016 08:10:36 -0500 Subject: In-Reply-To: References: Message-ID: <56C865CC.4020509@pilobilus.net> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On 02/20/2016 07:40 AM, John Young wrote: > USG is not USA. Apple is not its buyers. USG v Apple is not > about citizens and privacy. It's about secretkeepers against > the public. It's also about client (USG) vs. vendor (Apple). The fact that IT vendors get paid to comply with State demands is almost never mentioned in published accounts. So does the status of many consumer IT vendors including Apple as 'defense' contractors, i.e. the Romas/COIN project and its replacement(s), where Apple was listed as a participant in the bidding process per HB Gary documents. This suggests that Apple is or sought to be complicit in spying on, manipulating, and killing members of the public - strictly for the money, of course. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIcBAEBAgAGBQJWyGXIAAoJEDZ0Gg87KR0L0/8P/joTuI2zd0ayzAMEHvUb9aB9 n6dspcWT6q0Q/wKi8oTe+E5eGD0196d8CW+saYYMRD3dlS0PYIyHbQjXtPOiaJfR AyyAGchBd4TDXNAcHU6WtVr+z5YzdwCt0bnGvXYn3uVKfnDrLDkqqECjlMcT7hsN ztDbPpMCM1pIKI+4F4SQSuASPXLgQG9o1WGqFNct3kFU7rwFhjCnD6K207pdRQR1 P6aikROx7s2QIhPIfK8Oijj9THWA7ICW479fpuv1/yMdX55LPM4jSqmLz+A6WrM8 fBr4gS+je255FqzFEGsohRM9ATMA+FDtyTUmUSK3RCed2KeboDpgwE7GvoMjxdWT UsoNrS0laI7btWnfuD1C1K1Nnw9fIgkMDMX765Dh5ffJW3IjlpsgH0sDkzEbh7t5 HweosYK7yQCcs6r2aU6P2Agi7DxlrDdhXeuEShpYtGS22CDUi+ShJeWAmGjF/yrp zAWMvLr8KamNZLJdZbU7EHfQCMZ+2KfDdAhvpsSYWJEgrDKdPipDM8Pg4UJ3n2ZA UL7E/pMor02syevSOADC+D8zXY19WDpVasLQAcFiQKY/JmRY/BXGaXGnZPvdd22E ZwONlRLVUzZ0OX6A0+Dc3p0A7CjcJQgAxVYhk/khCvFfNe3gv1Yf3tKFAc9bCz12 KALU9VYhfB79ohiVkQJ8 =E5v4 -----END PGP SIGNATURE----- From z9wahqvh at gmail.com Sat Feb 20 05:26:51 2016 From: z9wahqvh at gmail.com (z9wahqvh) Date: Sat, 20 Feb 2016 08:26:51 -0500 Subject: [cryptome] (no subject) In-Reply-To: References: Message-ID: except that Apple's argument for why it can't comply with the court order is this: "Building a version of iOS that bypasses security in this way would undeniably create a backdoor" http://www.apple.com/customer-letter/ On Sat, Feb 20, 2016 at 8:09 AM, Michael Best wrote: > ... Being able to hack something doesn't mean there's a backdoor, even if > you're the one who built it. Hacking != backdoors > > Good soundbite, though. > > On Sat, Feb 20, 2016 at 8:10 AM, John Young wrote: > >> If Apple can hack its own security then the products are backdoors. >> >> >> >> > > > -- > Veritas aequitas liberabit vos > Veri universum vici > > That 1 Archive > @NatSecGeek > > > -----BEGIN PGP PUBLIC KEY BLOCK----- > Version: SKS 1.1.5 > Comment: Hostname: pgp.mit.edu > > 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=M+du > > -----END PGP PUBLIC KEY BLOCK----- > > -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 5286 bytes Desc: not available URL: From admin at pilobilus.net Sat Feb 20 05:43:57 2016 From: admin at pilobilus.net (Steve Kinney) Date: Sat, 20 Feb 2016 08:43:57 -0500 Subject: [cryptome] (no subject) In-Reply-To: References: Message-ID: <56C86D9D.2080906@pilobilus.net> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On 02/20/2016 08:09 AM, Michael Best wrote: >> On Sat, Feb 20, 2016 at 8:10 AM, John Young >> > wrote: >> >> If Apple can hack its own security then the products are >> backdoors. > ... Being able to hack something doesn't mean there's a > backdoor, even if you're the one who built it. Hacking != > backdoors > > Good soundbite, though. A little bit factual, though... "There are a number of undocumented and hidden features and services in Apple iOS that can be used to bypass the backup encryption on iOS devices and remove large amounts of users’ personal data. Several of these features began as benign services but have evolved in recent years to become powerful tools for acquiring user data." https://threatpost.com/researcher-identifies-hidden-data-acquisition - -services-in-ios/ In practical terms, if Apple "can hack its own security" in response to a Court order, that would mean that Apple had the means to identify and repair the product defect(s) in question all along but failed to do so until so ordered. Which sounds a lot more like "plausible deniability" of a back door, than the absence of one. :o) -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIcBAEBAgAGBQJWyG2bAAoJEDZ0Gg87KR0LolgQAIJM+/bv+cH1YhSjHZinK1sy ol8NW6weTJ64dvOPA9BQfVMsqd7fhR7OiLnV46FdtvctCoD0/rB4aNRO4sVz+Snj Eb7Q6bITVYXwAfqoyIezbqpPFH81+hIHRV4AHpREnYrlN7wRuNBrlBOBdAg3mY0e vT3lhtbyMBJCVjleOkHTG+PsqVRzwpy6+tIfMRq+Xu43SDen1NOwdSTLdzdNOq3r cGtFKkNhE7wtg1KWrmJC48WTKqhJTJYOXLLC/TPSN+9xSJllgbRvhh3mLY3IoK+9 WwecZR5OueAlHFGqXMBHxNJ3Z8B7kJ2yzV+uN7XbP5rLiqN22N/VilQy5nMMYbXe wLJYP8YMJPGn9axuukHr8cG78f2iCNiG3Zvzue9mdxjll1oiwH5K3lCaNSt1w2gL SHRQOt+DO1p8OcOf0cao40wxMjEorswx6H7X2YXYkDiNG8vGa4VHPF2x4xuiROpO QcFhrcQg0vu3KkRBkP47tPO3M5RAVIoIA/29WCJ8OQ21L+8PHHlajGSJ0he3vlRv rqeaX1cRMlw3UeYLuTvjL6SCp5dZr4xhNEgLMhtDdqgFwpuJlDwj07U0FCWJkF6L +6mLfT6+Uzkr3RyA+uQZ/1aTTPeervJmTN/fdt2eA36h2XuF06oVWaREgs/9bhw3 3UOwhYhhrBpjqnqxPFg0 =6lQj -----END PGP SIGNATURE----- From admin at pilobilus.net Sat Feb 20 05:52:45 2016 From: admin at pilobilus.net (Steve Kinney) Date: Sat, 20 Feb 2016 08:52:45 -0500 Subject: In-Reply-To: References: <56C865CC.4020509@pilobilus.net> Message-ID: <56C86FAD.6000507@pilobilus.net> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On 02/20/2016 08:43 AM, Cari Machet wrote: > its not just about the money > > look into hybrid rule initiated by the nixon executive branch > > industry is harnessed like a father fucking mule for the state > >>>>> for the protection of the state I have come to view the State as a machine that converts money into power, and power back into money, in an accelerating feedback cycle. This would make 'national security' a mechanism for defending that machine's operation, and of course, accelerating the process of delivering money/power into the hands of those who already have the most of both. > ask yourself why the state would need to amp its protections : > nation state structures are not working its a dying form Verily. The feedback cycle described above, and the industrial markets that parasitically co-exist with it, must both grow exponentially to survive. Since this exponential growth is happening inside a closed container, failure is inherent in their structural foundations. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIcBAEBAgAGBQJWyG+rAAoJEDZ0Gg87KR0LiI8QAISxYQ4TMfp8TXO8Np5/lP2v oz6eJYiJ0m9Ay4o8S9nFmCMuJU7wc78fXzUfGyPpLmt4zrAc8ay/MDDSm3ChVlhm MlpYlwVd2TOm5f6bxcnOO45IgjBsIVOVySclLlbeBHqSLlwXI2IhdjXzrVIaRSPI TFF5D1gZ9C/ze7DkPqXcm3UHLnwR4l4cP9UY85JyIB+nhJWR/tkP/4ceYNwzAQo/ c0aO/28Vn8fpniECXVXV8avpVjf2S2oZ6b9h0NGbWttgkbnBqkOd0PzEd2SLF0rX HVwFwOpjhQbZNp1yss+5B2/uIH6xSD54wO5pIBqFYSwcO/V1Uiv58ncgP/wgzMIM Q117p+DjGKjAcmRIplhSbzytygRC2fuoEZJbeMqMicRDfT0tRR1J7I3xqfaJI93y DYRtXKyf+3Pe31xVZtE4meKckg65DiQb6LHX5mxkN6FJ5eYYz3SwD/P2LEsTToHy B65+xZ0yCoKpmS7uAvloIKIJ5aEj/uOfPJ4BRKZClE6mw5/wWO2XkcBEeAjDWpUe tQKHGd/XynjOTXMVZ+3tu4TvAQk7kR+RmtEmppnRLB2jeErK0nKM3OQ/yOgnVmcC Xoma6OoEbCvXxzdNLUXzsEYm8oKCmJREOrBy4bmVQ589ldzWkRFa2xKP/E1XL5J2 Zms0auElusULqpAdBY78 =ozax -----END PGP SIGNATURE----- From themikebest at gmail.com Sat Feb 20 06:17:41 2016 From: themikebest at gmail.com (Michael Best) Date: Sat, 20 Feb 2016 09:17:41 -0500 Subject: [cryptome] (no subject) In-Reply-To: References: Message-ID: I was under the mistaken impression that hacking the particular iPhone in discussion and building a new iOS were two separate, but related, issues. Didn't realize they were identical issues, mea culpa. On Sat, Feb 20, 2016 at 8:09 AM, Michael Best wrote: > ... Being able to hack something doesn't mean there's a backdoor, even if > you're the one who built it. Hacking != backdoors > > Good soundbite, though. > > On Sat, Feb 20, 2016 at 8:10 AM, John Young wrote: > >> If Apple can hack its own security then the products are backdoors. >> >> >> >> > > > -- > Veritas aequitas liberabit vos > Veri universum vici > > That 1 Archive > @NatSecGeek > > > -----BEGIN PGP PUBLIC KEY BLOCK----- > Version: SKS 1.1.5 > Comment: Hostname: pgp.mit.edu > > 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=M+du > > -----END PGP PUBLIC KEY BLOCK----- > > -- Veritas aequitas liberabit vos Veri universum vici That 1 Archive @NatSecGeek -----BEGIN PGP PUBLIC KEY BLOCK----- Version: SKS 1.1.5 Comment: Hostname: pgp.mit.edu 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=M+du -----END PGP PUBLIC KEY BLOCK----- -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 8926 bytes Desc: not available URL: From admin at pilobilus.net Sat Feb 20 06:42:29 2016 From: admin at pilobilus.net (Steve Kinney) Date: Sat, 20 Feb 2016 09:42:29 -0500 Subject: In-Reply-To: References: <56C865CC.4020509@pilobilus.net> <56C86FAD.6000507@pilobilus.net> Message-ID: <56C87B55.1060307@pilobilus.net> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On 02/20/2016 09:09 AM, Cari Machet wrote: > you dont get it its much worse - as industry is harnessed the > whims of the state are addressed but other pressing life > matters are ignored > > the state is a middle man and controls what life gets to > succeed at a scientist that worked on the genome will no longer > work with state money and condemns the state - that should tell > you what is happening more than anything > > http://www.scientificamerican.com/article/can-algae-feed-the-world - -and-fuel-the-planet/ I > think I 'get it.' I stopped working for DoD contractors about 15 years ago, when the last of the jobs in my field that did not contribute directly to mass murder went away. Poverty sucks, but not as much as the alternative. > and tesla ... just look at tesla He's a favorite of mine, since way before 'Conspiracy Theory' propaganda shops made him a major, recurrent theme in their bullshit mythology. The suppression of Broadcast Power is a cool story, but: How come the same people who believe that cell phones and WiFi routers cause cancer, demand the right to walk around 24/7 inside an RF field dense enough to run heavy machinery? And where do they think the /huge/ amount of energy to run such an inherently inefficient, waste-friendly distribution system will come from? Alas, the True Believers' passion is real and justified, but they have grossly misplaced their trust... When I say that the failure of State and Corporate institutions as we know them is inherent in the design of State and Corporate institutions, it all sounds neat and pretty: Just a worked-out maths problem. But I am well aware that this means a human population crash and all the ugliness that goes with it is on the way. As far as I can tell no power in Heaven or Earth can prevent it. Mitigating the damage to present and future generations appears to be the only game left in town. :o/ > On Sat, Feb 20, 2016 at 2:52 PM, Steve Kinney > > wrote: > > On 02/20/2016 08:43 AM, Cari Machet wrote: >> its not just about the money > >> look into hybrid rule initiated by the nixon executive >> branch > >> industry is harnessed like a father fucking mule for the >> state >>>>>>> for the protection of the state > > I have come to view the State as a machine that converts money > into power, and power back into money, in an accelerating > feedback cycle. This would make 'national security' a > mechanism for defending that machine's operation, and of > course, accelerating the process of delivering money/power into > the hands of those who already have the most of both. > >> ask yourself why the state would need to amp its protections >> : nation state structures are not working its a dying form > > Verily. The feedback cycle described above, and the > industrial markets that parasitically co-exist with it, must > both grow exponentially to survive. Since this exponential > growth is happening inside a closed container, failure is > inherent in their structural foundations. > > > > > > -- Cari Machet NYC 646-436-7795 carimachet at gmail.com > AIM carismachet Syria +963-099 > 277 3243 Amman +962 077 636 9407 Berlin +49 152 11779219 > Reykjavik +354 894 8650 Twitter: @carimachet > > > 7035 690E 5E47 41D4 B0E5 B3D1 AF90 49D6 BE09 2187 > > Ruh-roh, this is now necessary: This email is intended only for > the addressee(s) and may contain confidential information. If > you are not the intended recipient, you are hereby notified > that any use of this information, dissemination, distribution, > or copying of this email without permission is strictly > prohibited. > > -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIcBAEBAgAGBQJWyHtTAAoJEDZ0Gg87KR0L9DkP+gJtUi5/7cwP8PuGgrGhF/vj UIz462bDpSzJ3N8hLo3yWyC9v0ApKB11hmxFktSlrnusixSTBTDOhk3SUyOVVqRm /XTpvPTVnounu7hMY0hsB6gl8A8dKFOO7GzgH9bOMecpuueDCyJKXB0G3KbkLH71 2EqomutE2E2MrzLHM3Xj1A8G2LhWWHs97wXh7FRd4dcA7OIMvli3JEEZKWVLzUeV 0+tRR0e7kwvEnK5ypLgAIUUEOcJAehpMgC9Kuf9H4fsbOlNLULbe+qk201M0t6aa bcVoWZOYEvRDs/ASNWH1GViLP8WydTI40H9VEOfU9qEIExgVT97kHgm8aaImYhcM XvQh3UMiTNDE9ClBx/0UO4LJbaUeDR7QhzAjFuDOTwb7dWiMaVB3pQTzD+YzCrVY V3/EBynbXE2WVrzKu21xoU94giFhWLt/lVJ2dpoFn6q0Bw0g+Seh+CCdt6G7Dcs/ w/OE1avOMbXeEVeUs9QL/2lw1oqjU0Dj4nAvA+d6teFs1Yo+qPpc2reqim8Ya/eP Rc9lweBbR7dSevtNxk/LEr5KcgcEzn2iSZl6f1FoUyk3q5bSJItd8PUqZr3VxZqb BFCNYb1l8VnOiJgvOS3efgsj7X9DiyCJSPKrrD99vkDJ3rT5aVJt2qmJkd51xUgu Hy6zDPmOq5ex2e4I7Z3C =l34U -----END PGP SIGNATURE----- From themikebest at gmail.com Sat Feb 20 06:44:31 2016 From: themikebest at gmail.com (Michael Best) Date: Sat, 20 Feb 2016 09:44:31 -0500 Subject: TECS-II User Manual Message-ID: http://archive.org/details/TECS2UserManual/ -- Veritas aequitas liberabit vos Veri universum vici That 1 Archive @NatSecGeek -----BEGIN PGP PUBLIC KEY BLOCK----- Version: SKS 1.1.5 Comment: Hostname: pgp.mit.edu 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=M+du -----END PGP PUBLIC KEY BLOCK----- -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 3978 bytes Desc: not available URL: From groundhog593 at riseup.net Sat Feb 20 01:44:03 2016 From: groundhog593 at riseup.net (Bethany) Date: Sat, 20 Feb 2016 10:44:03 +0100 Subject: Questions for Matt DeHart case? In-Reply-To: <56C8266B.8050202@riseup.net> References: <56C8266B.8050202@riseup.net> Message-ID: <56C83563.9030204@riseup.net> Oh, damn, Douglas, I'm so glad you are going to be there. I have some knowledge about this case, having written about parts of it for Newsweek Magazine in the past (http://europe.newsweek.com/porn-run-327532?rm=eu -- sorry about the paywall -- I believe I own the copyright now, I think it reverted to me after 90 days of publication -- so anyone can feel free to re-print the text of this one and make it more available any way they want). I'm living in Berlin this year and can't make it to the trial, but if you need any assistance I can do from a distance, please get in touch. I have a keen interest in spreading more knowledge about this case. Questions I'd ask his defense team, if I were there: Has your client received a fair offer from the prosecution? Did the prosecution ever address DeHart's allegations of torture in FBI custody? Has the judge made any ruling or evaluation of those claims of torture? If DeHart is pleading guilty for failure to appear, should he not receive credit for time served in immigration detention in Canada? At the dismissal hearing, why did your team not cite the 2012 case of vindictive prosecution in that same federal district, against your same prosecutor, which resulted in charges being dismissed? What will the rest of Matt DeHart's life look like, after this case? For his parents (who are lovely people, and will try to help you to the best of their abilities): How has standing up for your son changed your lives? What did you grow up believing about American values and law enforcement? What do you believe now? Has your son's experience made you activists? What do you feel are your key causes? For the prosecutors: Why the years' long persecution, the violent interrogations, the seizure of property and threats against family, to take a plea that essentially amounts to receiving CP from a teenager who took a selfie, (I didn't even know one could be charged with a crime for the text messages one merely received these days!), and fleeing the jurisdiction, which is a new charge stemming from the defendants actions taken after the aggressive persecution began, and the alleged torture? Doesn't that kind of make you look like an incompetent prosecutor? Do you think that DeHart deserves seven years in prison and ten years on the sex registry and living without a passport and with a criminal record, do you think that is proportional to what you are now saying happened? Good luck at the hearing, I hope it goes as well as it can possibly go, which is: it's going to be terrible. My heart breaks for this family every time I think of what they have gone through. -Bethany Horne On 20/02/16 09:40 AM, Douglas Lucas wrote: > I will be covering Courage beneficiary Matt DeHart's sentencing Monday > in Nashville for https://revolution-news.com/ (@NewsRevo on Twitter). > > Can anyone suggest questions for his defense team, for his parents > (assuming they're not too distraught), for the prosecutors (who will say > no comment)? I would be asking these immediately after the sentencing. > > Here's info on his case: > > http://news.nationalpost.com/matt-dehart-claims-hes-wanted-for-working-with-anonymous > > http://www.buzzfeed.com/davidkushner/matt-dehart#.econ0L3bE > > https://mattdehart.com/matts-story/ > From Rayzer at riseup.net Sat Feb 20 11:04:24 2016 From: Rayzer at riseup.net (Rayzer) Date: Sat, 20 Feb 2016 11:04:24 -0800 Subject: The Intercept steps up after catching a reporter faking data and sources In-Reply-To: References: <56b53670.4ac98c0a.7672b.1586@mx.google.com> <56b5636d.6d148c0a.ed84d.2adf@mx.google.com> <56B61378.30706@riseup.net> <56b7a394.8550370a.ec665.ffffdf52@mx.google.com> <56B90BA9.9030708@riseup.net> <56ba02a5.07dd8c0a.e7eb8.ffffc98d@mx.google.com> <56BA0F78.90805@riseup.net> <1455124062.21508.7.camel@riseup.net> <56BC1537.5090204@riseup.net> Message-ID: <56C8B8B8.7060505@riseup.net> Cari Machet wrote: > but they used this evidence to the court to prove jeremy was the > hacker so... If you watched IRC In the months before his arrest during various anon operations you would have seen Top saying 'barefoot' operation would be more effective (if I recall correctly I saw that on the scroll during Tahrir related ops). I suspect that's how they got enough info to find him. Ps. Jeremy's more than a hacker. He's one of the few I've seen who actually has any sort of coherent political analysis. He's not really 'a hacker in prison', he's legitimately a political prisoner. > “I urge my comrades still out there in the trenches, sitting on some > hot 0day, ready to loot databases and trash systems. If you want to > stop war and terrorism, target who Martin Luther King Jr. called the > “largest purveyor of violence in the word today” – the US government. > So Anonymous, get to it – drone manufacturers, white hat infosec > contractors, CIA directors, Donald Trump, and your local police > department – they all have blood on their hands, they are all fair > game." — Jeremy Hammond Rejects #OpISIS and the Co-opted “Anonymous” http://auntieimperial.tumblr.com/search/jeremy+hammond -- RR "Through counter-intelligence it should be possible to pinpoint potential trouble-makers ... And neutralize them, neutralize them, neutralize them" Cari Machet wrote: > but they used this evidence to the court to prove jeremy was the > hacker so... > > On Thu, Feb 11, 2016 at 5:59 AM, Rayzer > wrote: > > Ted Smith wrote: > > On Wed, 2016-02-10 at 03:37 +0100, coderman wrote: > >> On 2/9/16, Rayzer > wrote: > >>> ... > >>> Somewhere on Tor's site I ran into something about how Tail's > >>> tor/browser was more secure than the standard torbrowser > because of > >>> something the tails folks were doing with iptables. Perhaps > they're > >>> 'steering' traffic away from (or yeah, perhaps towards, take > that anyway > >>> you like...) certain nodes. > >> drop packets that bypass the SOCKS proxy path into Tor client. > also, > >> makes sure to plug leaks, like: > >> > >> iptables -A OUTPUT -m conntrack --ctstate INVALID -j DROP > >> > >> see also, Whonix-Qubes, etc. > > The downside of TAILS is that you don't get entry guards, which is > > pretty major. > > > > MAC is spoofed... Helps. They can figure out, perhaps, where you > are/were, but they can't id the computer. > > > -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 836 bytes Desc: OpenPGP digital signature URL: From Rayzer at riseup.net Sat Feb 20 11:08:07 2016 From: Rayzer at riseup.net (Rayzer) Date: Sat, 20 Feb 2016 11:08:07 -0800 Subject: Apple Vs FBI: We tried to help the FBI but someone changed phone's iCloud password Message-ID: <56C8B997.8030108@riseup.net> Transliteration... The feds tampered with the phone and apparently fucked up their own investigation. > The idea was to force the iPhone 5C to auto-backup to Farook’s > iCloud account. With a legal court order, Apple can and does turn over > iCloud data. For some reason, Farook had not backed up the phone for > roughly six weeks prior to the attack. The executive said Apple does > not know whether the auto-backup was disabled or enabled, but he did > say that the previous iCloud backups, which were handed over to > investigators, were sporadic. > > Apple suggested that the FBI take the iPhone 5C, plug it into a wall, > connect it to a known Wi-Fi network and leave it overnight. The FBI > took the phone to the San Bernardino County Health Department, where > Farook worked prior to the December 2, 2015 attack. > > When that attempt did not work, Apple was mystified, but soon found > out that the Apple ID account password had been changed shortly after > the phone was in the custody of law enforcement, possibly by someone > from the county health department. With no way to enter the new > password on the locked phone, even attempting an auto-backup was > impossible. Had this iCloud auto-backup method actually functioned, > Apple would have been easily able to assist the FBI with its > investigation. > > The executive only revealed this detail to reporters now because it > had thought it was under a confidentiality agreement with the > government. Apple seems to believe this agreement is now void since > the government brought it up in a public court filing. > http://arstechnica.com/tech-policy/2016/02/apple-we-tried-to-help-fbi-terror-probe-but-someone-changed-icloud-password/ -- RR "Through counter-intelligence it should be possible to pinpoint potential trouble-makers ... And neutralize them, neutralize them, neutralize them" -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 836 bytes Desc: OpenPGP digital signature URL: From jason.mcvetta at gmail.com Sat Feb 20 12:11:12 2016 From: jason.mcvetta at gmail.com (Jason McVetta) Date: Sat, 20 Feb 2016 12:11:12 -0800 Subject: In-Reply-To: References: Message-ID: I presume an actually-secure phone would be highly illegal for a civilian commoner to possess. On Feb 20, 2016 5:38 AM, "Cari Machet" wrote: > > http://encrypted-phone-review.com/silent-circle/is-silent-circle-us-govt-approved/ > > Is Silent Circle “US Govt Approved”? > > Encrypted Blackphone goes to war with snoopers > > Sunday Jan 19, 2014 | Rob Lever for Agence France Presse > "The larger firms, said Janke, 'want to own your soul. These companies are > in the business of monetizing data'." > > [snip] > > “We know that encryption works,” he said, adding that “brute force” > attacks to break encryption are rare because they are time-consuming, and > that spy agencies generally use other means like inserting viruses in > emails or hardware that can intercept messages. > > Because of this, Janke is careful not to promise too much. He said > Blackphone is not a “hardened” device like some designed for military use. > > “There is no such thing as a completely secure phone,” he said. “Nothing > is going to protect you from your own behavior. But out of the box, this > phone does a lot of things to protect your privacy.” > > On Sat, Feb 20, 2016 at 2:10 PM, John Young wrote: > >> If Apple can hack its own security then the products are backdoors. >> >> >> > > > -- > Cari Machet > NYC 646-436-7795 > carimachet at gmail.com > AIM carismachet > Syria +963-099 277 3243 > Amman +962 077 636 9407 > Berlin +49 152 11779219 > Reykjavik +354 894 8650 > Twitter: @carimachet > > 7035 690E 5E47 41D4 B0E5 B3D1 AF90 49D6 BE09 2187 > > Ruh-roh, this is now necessary: This email is intended only for the > addressee(s) and may contain confidential information. If you are not the > intended recipient, you are hereby notified that any use of this > information, dissemination, distribution, or copying of this email without > permission is strictly prohibited. > > > -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 4862 bytes Desc: not available URL: From Rayzer at riseup.net Sat Feb 20 12:27:32 2016 From: Rayzer at riseup.net (Rayzer) Date: Sat, 20 Feb 2016 12:27:32 -0800 Subject: In-Reply-To: References: Message-ID: <56C8CC34.3040800@riseup.net> Jason McVetta wrote: > I presume an actually-secure phone would be highly illegal for a > civilian commoner to possess. There's no such thing as 'secure' with any form, of electronic communication. There's "More secure". -- RR "Through counter-intelligence it should be possible to pinpoint potential trouble-makers ... And neutralize them, neutralize them, neutralize them" -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 836 bytes Desc: OpenPGP digital signature URL: From Rayzer at riseup.net Sat Feb 20 13:55:28 2016 From: Rayzer at riseup.net (Rayzer) Date: Sat, 20 Feb 2016 13:55:28 -0800 Subject: The Intercept steps up after catching a reporter faking data and sources In-Reply-To: References: <56b53670.4ac98c0a.7672b.1586@mx.google.com> <56b5636d.6d148c0a.ed84d.2adf@mx.google.com> <56B61378.30706@riseup.net> <56b7a394.8550370a.ec665.ffffdf52@mx.google.com> <56B90BA9.9030708@riseup.net> <56ba02a5.07dd8c0a.e7eb8.ffffc98d@mx.google.com> <56BA0F78.90805@riseup.net> <1455124062.21508.7.camel@riseup.net> <56BC1537.5090204@riseup.net> <56C8B8B8.7060505@riseup.net> Message-ID: <56C8E0D0.7050606@riseup.net> Cari Machet wrote: > they had mountains of evidence ... they also had the evidence of his > tor activity at his hut dDos doesn't work over tor very well, if at all. The IRC bot method employed by that hacked LOIC program was closer to being functional and secure... assuming no logs would be kept (and the software wasn't designed to leak info about the usr), which, as can be seen by "Ryan"'s dox dump of logs from one of the anon IRC servers, was not the case. > > one of the many reasons i do not understand why people stand on stages > and make nice comments about tor unless they are religious about the > fucking USG and have a parasite it planted or they actually are the USG The point is to make it's use pervasive and that makes it expensive to counter, and you BREAK THEM or at least inhibit their ability to go after anyone but the highest-of-value targets. That's why I support tor and promote it. Not because it makes one 'invulnerable, but because the more people who use it, the more impossible it gets for the authorities to cope. Telling people not to use it actually helps the feds in more ways than just 'in the clear' comms, and the gubmint's social engineers who cut tor down for it's insecurities at places like this list know that. And getting busted if it doesn't work out? Well you have to break some eggs if you want the omelet. You CANNOT HAVE a risk-free life AND oppose the murder machine. It's one (and mind you life is NEVER risk-free, you just get to choose the risks you want to take) or the other. Rebellion by any means necessary or go to the corner and sit on your stool. -- RR "Through counter-intelligence it should be possible to pinpoint potential trouble-makers ... And neutralize them, neutralize them, neutralize them" -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 836 bytes Desc: OpenPGP digital signature URL: From carimachet at gmail.com Sat Feb 20 05:00:56 2016 From: carimachet at gmail.com (Cari Machet) Date: Sat, 20 Feb 2016 14:00:56 +0100 Subject: The Intercept steps up after catching a reporter faking data and sources In-Reply-To: <56BC1537.5090204@riseup.net> References: <56b53670.4ac98c0a.7672b.1586@mx.google.com> <56b5636d.6d148c0a.ed84d.2adf@mx.google.com> <56B61378.30706@riseup.net> <56b7a394.8550370a.ec665.ffffdf52@mx.google.com> <56B90BA9.9030708@riseup.net> <56ba02a5.07dd8c0a.e7eb8.ffffc98d@mx.google.com> <56BA0F78.90805@riseup.net> <1455124062.21508.7.camel@riseup.net> <56BC1537.5090204@riseup.net> Message-ID: but they used this evidence to the court to prove jeremy was the hacker so... On Thu, Feb 11, 2016 at 5:59 AM, Rayzer wrote: > Ted Smith wrote: > > On Wed, 2016-02-10 at 03:37 +0100, coderman wrote: > >> On 2/9/16, Rayzer wrote: > >>> ... > >>> Somewhere on Tor's site I ran into something about how Tail's > >>> tor/browser was more secure than the standard torbrowser because of > >>> something the tails folks were doing with iptables. Perhaps they're > >>> 'steering' traffic away from (or yeah, perhaps towards, take that > anyway > >>> you like...) certain nodes. > >> drop packets that bypass the SOCKS proxy path into Tor client. also, > >> makes sure to plug leaks, like: > >> > >> iptables -A OUTPUT -m conntrack --ctstate INVALID -j DROP > >> > >> see also, Whonix-Qubes, etc. > > The downside of TAILS is that you don't get entry guards, which is > > pretty major. > > > > MAC is spoofed... Helps. They can figure out, perhaps, where you > are/were, but they can't id the computer. > > -- > RR > "Through counter-intelligence it should be possible to pinpoint potential > trouble-makers ... And neutralize them, neutralize them, neutralize them" > > > -- Cari Machet NYC 646-436-7795 carimachet at gmail.com AIM carismachet Syria +963-099 277 3243 Amman +962 077 636 9407 Berlin +49 152 11779219 Reykjavik +354 894 8650 Twitter: @carimachet 7035 690E 5E47 41D4 B0E5 B3D1 AF90 49D6 BE09 2187 Ruh-roh, this is now necessary: This email is intended only for the addressee(s) and may contain confidential information. If you are not the intended recipient, you are hereby notified that any use of this information, dissemination, distribution, or copying of this email without permission is strictly prohibited. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 2950 bytes Desc: not available URL: From carimachet at gmail.com Sat Feb 20 05:10:27 2016 From: carimachet at gmail.com (Cari Machet) Date: Sat, 20 Feb 2016 14:10:27 +0100 Subject: Questions for Matt DeHart case? In-Reply-To: <56C83563.9030204@riseup.net> References: <56C8266B.8050202@riseup.net> <56C83563.9030204@riseup.net> Message-ID: does the family see an outlet/standing to sue the prosecutor or the state or FBI ???? i just watched the gibney film on scientology and i have so many times looked for ways to counter the state within this kind of action in gibneys film it states that the IRS was effectively sued into granting the "church" of scientology tax free status - which meant life or death for scientology as they owed tons of money in back taxes On Sat, Feb 20, 2016 at 10:44 AM, Bethany wrote: > Oh, damn, Douglas, I'm so glad you are going to be there. > > I have some knowledge about this case, having written about parts of it > for Newsweek Magazine in the past > (http://europe.newsweek.com/porn-run-327532?rm=eu -- sorry about the > paywall -- I believe I own the copyright now, I think it reverted to me > after 90 days of publication -- so anyone can feel free to re-print the > text of this one and make it more available any way they want). > > I'm living in Berlin this year and can't make it to the trial, but if > you need any assistance I can do from a distance, please get in touch. I > have a keen interest in spreading more knowledge about this case. > > Questions I'd ask his defense team, if I were there: > > Has your client received a fair offer from the prosecution? Did the > prosecution ever address DeHart's allegations of torture in FBI custody? > Has the judge made any ruling or evaluation of those claims of torture? > If DeHart is pleading guilty for failure to appear, should he not > receive credit for time served in immigration detention in Canada? At > the dismissal hearing, why did your team not cite the 2012 case of > vindictive prosecution in that same federal district, against your same > prosecutor, which resulted in charges being dismissed? What will the > rest of Matt DeHart's life look like, after this case? > > For his parents (who are lovely people, and will try to help you to the > best of their abilities): > How has standing up for your son changed your lives? What did you grow > up believing about American values and law enforcement? What do you > believe now? Has your son's experience made you activists? What do you > feel are your key causes? > > For the prosecutors: > Why the years' long persecution, the violent interrogations, the seizure > of property and threats against family, to take a plea that essentially > amounts to receiving CP from a teenager who took a selfie, (I didn't > even know one could be charged with a crime for the text messages one > merely received these days!), and fleeing the jurisdiction, which is a > new charge stemming from the defendants actions taken after the > aggressive persecution began, and the alleged torture? Doesn't that kind > of make you look like an incompetent prosecutor? Do you think that > DeHart deserves seven years in prison and ten years on the sex registry > and living without a passport and with a criminal record, do you think > that is proportional to what you are now saying happened? > > Good luck at the hearing, I hope it goes as well as it can possibly go, > which is: it's going to be terrible. > > My heart breaks for this family every time I think of what they have > gone through. > > -Bethany Horne > > > > > > > > > On 20/02/16 09:40 AM, Douglas Lucas wrote: > > I will be covering Courage beneficiary Matt DeHart's sentencing Monday > > in Nashville for https://revolution-news.com/ (@NewsRevo on Twitter). > > > > Can anyone suggest questions for his defense team, for his parents > > (assuming they're not too distraught), for the prosecutors (who will say > > no comment)? I would be asking these immediately after the sentencing. > > > > Here's info on his case: > > > > > http://news.nationalpost.com/matt-dehart-claims-hes-wanted-for-working-with-anonymous > > > > http://www.buzzfeed.com/davidkushner/matt-dehart#.econ0L3bE > > > > https://mattdehart.com/matts-story/ > > > > > > -- Cari Machet NYC 646-436-7795 carimachet at gmail.com AIM carismachet Syria +963-099 277 3243 Amman +962 077 636 9407 Berlin +49 152 11779219 Reykjavik +354 894 8650 Twitter: @carimachet 7035 690E 5E47 41D4 B0E5 B3D1 AF90 49D6 BE09 2187 Ruh-roh, this is now necessary: This email is intended only for the addressee(s) and may contain confidential information. If you are not the intended recipient, you are hereby notified that any use of this information, dissemination, distribution, or copying of this email without permission is strictly prohibited. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 6250 bytes Desc: not available URL: From juan.g71 at gmail.com Sat Feb 20 09:26:59 2016 From: juan.g71 at gmail.com (juan) Date: Sat, 20 Feb 2016 14:26:59 -0300 Subject: [cryptome] (no subject) In-Reply-To: References: Message-ID: <56c8a227.f0588c0a.53e79.fffff17e@mx.google.com> On Sat, 20 Feb 2016 08:09:51 -0500 Michael Best wrote: > ... Being able to hack something doesn't mean there's a backdoor, > even if you're the one who built it. Hacking != backdoors Of course it does. 'Hacking' here means taking advantage of some 'bug' you are responsible for. It turns out then that the definitions of 'bug' 'backdoor' 'hacking' and 'working for the government' get nicely blurred. Awfully convenient for the likes of apple and the likes of you. 'plausible deniability' and all that shit. > Good soundbite, though. Dude. > > On Sat, Feb 20, 2016 at 8:10 AM, John Young wrote: > > > If Apple can hack its own security then the products are backdoors. > > > > > > > > > > From juan.g71 at gmail.com Sat Feb 20 09:29:16 2016 From: juan.g71 at gmail.com (juan) Date: Sat, 20 Feb 2016 14:29:16 -0300 Subject: In-Reply-To: References: <56C865CC.4020509@pilobilus.net> Message-ID: <56c8a2b0.c4fb8c0a.8516c.1915@mx.google.com> On Sat, 20 Feb 2016 14:43:04 +0100 Cari Machet wrote: > ask yourself why the state would need to amp its protections : nation > state structures are not working its a dying form ...if that's true, then nation states are being replaced with a transnational state. Not exactly good news. > > On Sat, Feb 20, 2016 at 2:10 PM, Steve Kinney > wrote: > > > -----BEGIN PGP SIGNED MESSAGE----- > > Hash: SHA1 > > > > On 02/20/2016 07:40 AM, John Young wrote: > > > USG is not USA. Apple is not its buyers. USG v Apple is not > > > about citizens and privacy. It's about secretkeepers against > > > the public. > > > > It's also about client (USG) vs. vendor (Apple). The fact that IT > > vendors get paid to comply with State demands is almost never > > mentioned in published accounts. > > > > So does the status of many consumer IT vendors including Apple as > > 'defense' contractors, i.e. the Romas/COIN project and its > > replacement(s), where Apple was listed as a participant in the > > bidding process per HB Gary documents. This suggests that Apple > > is or sought to be complicit in spying on, manipulating, and > > killing members of the public - strictly for the money, of course. > > > > > > > > > > -----BEGIN PGP SIGNATURE----- > > Version: GnuPG v1 > > > > iQIcBAEBAgAGBQJWyGXIAAoJEDZ0Gg87KR0L0/8P/joTuI2zd0ayzAMEHvUb9aB9 > > n6dspcWT6q0Q/wKi8oTe+E5eGD0196d8CW+saYYMRD3dlS0PYIyHbQjXtPOiaJfR > > AyyAGchBd4TDXNAcHU6WtVr+z5YzdwCt0bnGvXYn3uVKfnDrLDkqqECjlMcT7hsN > > ztDbPpMCM1pIKI+4F4SQSuASPXLgQG9o1WGqFNct3kFU7rwFhjCnD6K207pdRQR1 > > P6aikROx7s2QIhPIfK8Oijj9THWA7ICW479fpuv1/yMdX55LPM4jSqmLz+A6WrM8 > > fBr4gS+je255FqzFEGsohRM9ATMA+FDtyTUmUSK3RCed2KeboDpgwE7GvoMjxdWT > > UsoNrS0laI7btWnfuD1C1K1Nnw9fIgkMDMX765Dh5ffJW3IjlpsgH0sDkzEbh7t5 > > HweosYK7yQCcs6r2aU6P2Agi7DxlrDdhXeuEShpYtGS22CDUi+ShJeWAmGjF/yrp > > zAWMvLr8KamNZLJdZbU7EHfQCMZ+2KfDdAhvpsSYWJEgrDKdPipDM8Pg4UJ3n2ZA > > UL7E/pMor02syevSOADC+D8zXY19WDpVasLQAcFiQKY/JmRY/BXGaXGnZPvdd22E > > ZwONlRLVUzZ0OX6A0+Dc3p0A7CjcJQgAxVYhk/khCvFfNe3gv1Yf3tKFAc9bCz12 > > KALU9VYhfB79ohiVkQJ8 > > =E5v4 > > -----END PGP SIGNATURE----- > > > > > From carimachet at gmail.com Sat Feb 20 05:33:35 2016 From: carimachet at gmail.com (Cari Machet) Date: Sat, 20 Feb 2016 14:33:35 +0100 Subject: In-Reply-To: References: Message-ID: http://encrypted-phone-review.com/silent-circle/is-silent-circle-us-govt-approved/ Is Silent Circle “US Govt Approved”? Encrypted Blackphone goes to war with snoopers Sunday Jan 19, 2014 | Rob Lever for Agence France Presse "The larger firms, said Janke, 'want to own your soul. These companies are in the business of monetizing data'." [snip] “We know that encryption works,” he said, adding that “brute force” attacks to break encryption are rare because they are time-consuming, and that spy agencies generally use other means like inserting viruses in emails or hardware that can intercept messages. Because of this, Janke is careful not to promise too much. He said Blackphone is not a “hardened” device like some designed for military use. “There is no such thing as a completely secure phone,” he said. “Nothing is going to protect you from your own behavior. But out of the box, this phone does a lot of things to protect your privacy.” On Sat, Feb 20, 2016 at 2:10 PM, John Young wrote: > If Apple can hack its own security then the products are backdoors. > > > -- Cari Machet NYC 646-436-7795 carimachet at gmail.com AIM carismachet Syria +963-099 277 3243 Amman +962 077 636 9407 Berlin +49 152 11779219 Reykjavik +354 894 8650 Twitter: @carimachet 7035 690E 5E47 41D4 B0E5 B3D1 AF90 49D6 BE09 2187 Ruh-roh, this is now necessary: This email is intended only for the addressee(s) and may contain confidential information. If you are not the intended recipient, you are hereby notified that any use of this information, dissemination, distribution, or copying of this email without permission is strictly prohibited. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 4242 bytes Desc: not available URL: From carimachet at gmail.com Sat Feb 20 05:43:04 2016 From: carimachet at gmail.com (Cari Machet) Date: Sat, 20 Feb 2016 14:43:04 +0100 Subject: In-Reply-To: <56C865CC.4020509@pilobilus.net> References: <56C865CC.4020509@pilobilus.net> Message-ID: its not just about the money look into hybrid rule initiated by the nixon executive branch industry is harnessed like a father fucking mule for the state >>>>> for the protection of the state ask yourself why the state would need to amp its protections : nation state structures are not working its a dying form On Sat, Feb 20, 2016 at 2:10 PM, Steve Kinney wrote: > -----BEGIN PGP SIGNED MESSAGE----- > Hash: SHA1 > > On 02/20/2016 07:40 AM, John Young wrote: > > USG is not USA. Apple is not its buyers. USG v Apple is not > > about citizens and privacy. It's about secretkeepers against > > the public. > > It's also about client (USG) vs. vendor (Apple). The fact that IT > vendors get paid to comply with State demands is almost never > mentioned in published accounts. > > So does the status of many consumer IT vendors including Apple as > 'defense' contractors, i.e. the Romas/COIN project and its > replacement(s), where Apple was listed as a participant in the > bidding process per HB Gary documents. This suggests that Apple > is or sought to be complicit in spying on, manipulating, and > killing members of the public - strictly for the money, of course. > > > > > -----BEGIN PGP SIGNATURE----- > Version: GnuPG v1 > > iQIcBAEBAgAGBQJWyGXIAAoJEDZ0Gg87KR0L0/8P/joTuI2zd0ayzAMEHvUb9aB9 > n6dspcWT6q0Q/wKi8oTe+E5eGD0196d8CW+saYYMRD3dlS0PYIyHbQjXtPOiaJfR > AyyAGchBd4TDXNAcHU6WtVr+z5YzdwCt0bnGvXYn3uVKfnDrLDkqqECjlMcT7hsN > ztDbPpMCM1pIKI+4F4SQSuASPXLgQG9o1WGqFNct3kFU7rwFhjCnD6K207pdRQR1 > P6aikROx7s2QIhPIfK8Oijj9THWA7ICW479fpuv1/yMdX55LPM4jSqmLz+A6WrM8 > fBr4gS+je255FqzFEGsohRM9ATMA+FDtyTUmUSK3RCed2KeboDpgwE7GvoMjxdWT > UsoNrS0laI7btWnfuD1C1K1Nnw9fIgkMDMX765Dh5ffJW3IjlpsgH0sDkzEbh7t5 > HweosYK7yQCcs6r2aU6P2Agi7DxlrDdhXeuEShpYtGS22CDUi+ShJeWAmGjF/yrp > zAWMvLr8KamNZLJdZbU7EHfQCMZ+2KfDdAhvpsSYWJEgrDKdPipDM8Pg4UJ3n2ZA > UL7E/pMor02syevSOADC+D8zXY19WDpVasLQAcFiQKY/JmRY/BXGaXGnZPvdd22E > ZwONlRLVUzZ0OX6A0+Dc3p0A7CjcJQgAxVYhk/khCvFfNe3gv1Yf3tKFAc9bCz12 > KALU9VYhfB79ohiVkQJ8 > =E5v4 > -----END PGP SIGNATURE----- > -- Cari Machet NYC 646-436-7795 carimachet at gmail.com AIM carismachet Syria +963-099 277 3243 Amman +962 077 636 9407 Berlin +49 152 11779219 Reykjavik +354 894 8650 Twitter: @carimachet 7035 690E 5E47 41D4 B0E5 B3D1 AF90 49D6 BE09 2187 Ruh-roh, this is now necessary: This email is intended only for the addressee(s) and may contain confidential information. If you are not the intended recipient, you are hereby notified that any use of this information, dissemination, distribution, or copying of this email without permission is strictly prohibited. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 3722 bytes Desc: not available URL: From guninski at guninski.com Sat Feb 20 04:51:56 2016 From: guninski at guninski.com (Georgi Guninski) Date: Sat, 20 Feb 2016 14:51:56 +0200 Subject: your mail In-Reply-To: References: Message-ID: <20160220125156.GB2382@sivokote.iziade.m$> On Sat, Feb 20, 2016 at 07:40:33AM -0500, John Young wrote: > USG is not USA. Apple is not its buyers. USG v Apple is not about > citizens and privacy. It's about secretkeepers against the public. Indeed. And we are just chatting, while people get robbed by USG and the like. From carimachet at gmail.com Sat Feb 20 06:09:08 2016 From: carimachet at gmail.com (Cari Machet) Date: Sat, 20 Feb 2016 15:09:08 +0100 Subject: In-Reply-To: <56C86FAD.6000507@pilobilus.net> References: <56C865CC.4020509@pilobilus.net> <56C86FAD.6000507@pilobilus.net> Message-ID: you dont get it its much worse - as industry is harnessed the whims of the state are addressed but other pressing life matters are ignored the state is a middle man and controls what life gets to succeed at a scientist that worked on the genome will no longer work with state money and condemns the state - that should tell you what is happening more than anything http://www.scientificamerican.com/article/can-algae-feed-the-world-and-fuel-the-planet/ and tesla ... just look at tesla On Sat, Feb 20, 2016 at 2:52 PM, Steve Kinney wrote: > -----BEGIN PGP SIGNED MESSAGE----- > Hash: SHA1 > > On 02/20/2016 08:43 AM, Cari Machet wrote: > > its not just about the money > > > > look into hybrid rule initiated by the nixon executive branch > > > > industry is harnessed like a father fucking mule for the state > > >>>>> for the protection of the state > > I have come to view the State as a machine that converts money > into power, and power back into money, in an accelerating feedback > cycle. This would make 'national security' a mechanism for > defending that machine's operation, and of course, accelerating > the process of delivering money/power into the hands of those who > already have the most of both. > > > ask yourself why the state would need to amp its protections : > > nation state structures are not working its a dying form > > Verily. The feedback cycle described above, and the industrial > markets that parasitically co-exist with it, must both grow > exponentially to survive. Since this exponential growth is > happening inside a closed container, failure is inherent in their > structural foundations. > > -----BEGIN PGP SIGNATURE----- > Version: GnuPG v1 > > iQIcBAEBAgAGBQJWyG+rAAoJEDZ0Gg87KR0LiI8QAISxYQ4TMfp8TXO8Np5/lP2v > oz6eJYiJ0m9Ay4o8S9nFmCMuJU7wc78fXzUfGyPpLmt4zrAc8ay/MDDSm3ChVlhm > MlpYlwVd2TOm5f6bxcnOO45IgjBsIVOVySclLlbeBHqSLlwXI2IhdjXzrVIaRSPI > TFF5D1gZ9C/ze7DkPqXcm3UHLnwR4l4cP9UY85JyIB+nhJWR/tkP/4ceYNwzAQo/ > c0aO/28Vn8fpniECXVXV8avpVjf2S2oZ6b9h0NGbWttgkbnBqkOd0PzEd2SLF0rX > HVwFwOpjhQbZNp1yss+5B2/uIH6xSD54wO5pIBqFYSwcO/V1Uiv58ncgP/wgzMIM > Q117p+DjGKjAcmRIplhSbzytygRC2fuoEZJbeMqMicRDfT0tRR1J7I3xqfaJI93y > DYRtXKyf+3Pe31xVZtE4meKckg65DiQb6LHX5mxkN6FJ5eYYz3SwD/P2LEsTToHy > B65+xZ0yCoKpmS7uAvloIKIJ5aEj/uOfPJ4BRKZClE6mw5/wWO2XkcBEeAjDWpUe > tQKHGd/XynjOTXMVZ+3tu4TvAQk7kR+RmtEmppnRLB2jeErK0nKM3OQ/yOgnVmcC > Xoma6OoEbCvXxzdNLUXzsEYm8oKCmJREOrBy4bmVQ589ldzWkRFa2xKP/E1XL5J2 > Zms0auElusULqpAdBY78 > =ozax > -----END PGP SIGNATURE----- > -- Cari Machet NYC 646-436-7795 carimachet at gmail.com AIM carismachet Syria +963-099 277 3243 Amman +962 077 636 9407 Berlin +49 152 11779219 Reykjavik +354 894 8650 Twitter: @carimachet 7035 690E 5E47 41D4 B0E5 B3D1 AF90 49D6 BE09 2187 Ruh-roh, this is now necessary: This email is intended only for the addressee(s) and may contain confidential information. If you are not the intended recipient, you are hereby notified that any use of this information, dissemination, distribution, or copying of this email without permission is strictly prohibited. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 4390 bytes Desc: not available URL: From juan.g71 at gmail.com Sat Feb 20 10:15:20 2016 From: juan.g71 at gmail.com (juan) Date: Sat, 20 Feb 2016 15:15:20 -0300 Subject: In-Reply-To: <56C86FAD.6000507@pilobilus.net> References: <56C865CC.4020509@pilobilus.net> <56C86FAD.6000507@pilobilus.net> Message-ID: <56c8ad7c.02148c0a.ea30.fffff633@mx.google.com> On Sat, 20 Feb 2016 08:52:45 -0500 Steve Kinney wrote: > Verily. The feedback cycle described above, and the industrial > markets that parasitically co-exist with it, must both grow > exponentially to survive. Why? 'power structures' don't need to grow exponentially to survive. As a matter of historical record, they never have. Living things don't need to grow exponentially to survive and neither do their parasites. > Since this exponential growth is > happening inside a closed container, failure is inherent in their > structural foundations. > > -----BEGIN PGP SIGNATURE----- > Version: GnuPG v1 > > iQIcBAEBAgAGBQJWyG+rAAoJEDZ0Gg87KR0LiI8QAISxYQ4TMfp8TXO8Np5/lP2v > oz6eJYiJ0m9Ay4o8S9nFmCMuJU7wc78fXzUfGyPpLmt4zrAc8ay/MDDSm3ChVlhm > MlpYlwVd2TOm5f6bxcnOO45IgjBsIVOVySclLlbeBHqSLlwXI2IhdjXzrVIaRSPI > TFF5D1gZ9C/ze7DkPqXcm3UHLnwR4l4cP9UY85JyIB+nhJWR/tkP/4ceYNwzAQo/ > c0aO/28Vn8fpniECXVXV8avpVjf2S2oZ6b9h0NGbWttgkbnBqkOd0PzEd2SLF0rX > HVwFwOpjhQbZNp1yss+5B2/uIH6xSD54wO5pIBqFYSwcO/V1Uiv58ncgP/wgzMIM > Q117p+DjGKjAcmRIplhSbzytygRC2fuoEZJbeMqMicRDfT0tRR1J7I3xqfaJI93y > DYRtXKyf+3Pe31xVZtE4meKckg65DiQb6LHX5mxkN6FJ5eYYz3SwD/P2LEsTToHy > B65+xZ0yCoKpmS7uAvloIKIJ5aEj/uOfPJ4BRKZClE6mw5/wWO2XkcBEeAjDWpUe > tQKHGd/XynjOTXMVZ+3tu4TvAQk7kR+RmtEmppnRLB2jeErK0nKM3OQ/yOgnVmcC > Xoma6OoEbCvXxzdNLUXzsEYm8oKCmJREOrBy4bmVQ589ldzWkRFa2xKP/E1XL5J2 > Zms0auElusULqpAdBY78 > =ozax > -----END PGP SIGNATURE----- From juan.g71 at gmail.com Sat Feb 20 10:22:49 2016 From: juan.g71 at gmail.com (juan) Date: Sat, 20 Feb 2016 15:22:49 -0300 Subject: In-Reply-To: References: <56C865CC.4020509@pilobilus.net> <56C86FAD.6000507@pilobilus.net> Message-ID: <56c8af3d.5651370a.1314b.1bd6@mx.google.com> On Sat, 20 Feb 2016 15:09:08 +0100 Cari Machet wrote: > a scientist that worked on the genome will no longer work with state > money and condemns the state - that should tell you what is happening > more than anything > > http://www.scientificamerican.com/article/can-algae-feed-the-world-and-fuel-the-planet/ 1) there seem to be a lot of fugazzi there. 2) he doesn't work for the state anymore, now he works for exxon? =) > > and tesla ... just look at tesla yes, see tesla's actual contributions to engineering http://edisontechcenter.org/AC-PowerHistory.html compare to this http://edisontechcenter.org/GalileoFerraris.html Regardless, it is certainly a fact that state and 'private' industry closely cooperate for mutual benefit at the expense of the subjects and consumers (who obviously pay the bills) > > On Sat, Feb 20, 2016 at 2:52 PM, Steve Kinney > wrote: > > > -----BEGIN PGP SIGNED MESSAGE----- > > Hash: SHA1 > > > > On 02/20/2016 08:43 AM, Cari Machet wrote: > > > its not just about the money > > > > > > look into hybrid rule initiated by the nixon executive branch > > > > > > industry is harnessed like a father fucking mule for the state > > > >>>>> for the protection of the state > > > > I have come to view the State as a machine that converts money > > into power, and power back into money, in an accelerating feedback > > cycle. This would make 'national security' a mechanism for > > defending that machine's operation, and of course, accelerating > > the process of delivering money/power into the hands of those who > > already have the most of both. > > > > > ask yourself why the state would need to amp its protections : > > > nation state structures are not working its a dying form > > > > Verily. The feedback cycle described above, and the industrial > > markets that parasitically co-exist with it, must both grow > > exponentially to survive. Since this exponential growth is > > happening inside a closed container, failure is inherent in their > > structural foundations. > > > > -----BEGIN PGP SIGNATURE----- > > Version: GnuPG v1 > > > > iQIcBAEBAgAGBQJWyG+rAAoJEDZ0Gg87KR0LiI8QAISxYQ4TMfp8TXO8Np5/lP2v > > oz6eJYiJ0m9Ay4o8S9nFmCMuJU7wc78fXzUfGyPpLmt4zrAc8ay/MDDSm3ChVlhm > > MlpYlwVd2TOm5f6bxcnOO45IgjBsIVOVySclLlbeBHqSLlwXI2IhdjXzrVIaRSPI > > TFF5D1gZ9C/ze7DkPqXcm3UHLnwR4l4cP9UY85JyIB+nhJWR/tkP/4ceYNwzAQo/ > > c0aO/28Vn8fpniECXVXV8avpVjf2S2oZ6b9h0NGbWttgkbnBqkOd0PzEd2SLF0rX > > HVwFwOpjhQbZNp1yss+5B2/uIH6xSD54wO5pIBqFYSwcO/V1Uiv58ncgP/wgzMIM > > Q117p+DjGKjAcmRIplhSbzytygRC2fuoEZJbeMqMicRDfT0tRR1J7I3xqfaJI93y > > DYRtXKyf+3Pe31xVZtE4meKckg65DiQb6LHX5mxkN6FJ5eYYz3SwD/P2LEsTToHy > > B65+xZ0yCoKpmS7uAvloIKIJ5aEj/uOfPJ4BRKZClE6mw5/wWO2XkcBEeAjDWpUe > > tQKHGd/XynjOTXMVZ+3tu4TvAQk7kR+RmtEmppnRLB2jeErK0nKM3OQ/yOgnVmcC > > Xoma6OoEbCvXxzdNLUXzsEYm8oKCmJREOrBy4bmVQ589ldzWkRFa2xKP/E1XL5J2 > > Zms0auElusULqpAdBY78 > > =ozax > > -----END PGP SIGNATURE----- > > > > > From carimachet at gmail.com Sat Feb 20 06:32:06 2016 From: carimachet at gmail.com (Cari Machet) Date: Sat, 20 Feb 2016 15:32:06 +0100 Subject: [tor-talk] [Fwd: Multiple Internets] In-Reply-To: References: Message-ID: oooo so nice zenaan thank you whats the story with freedom box these days? On Sat, Feb 20, 2016 at 8:58 AM, Zenaan Harkness wrote: > On 2/20/16, Zenaan Harkness wrote: > > On 2/20/16, Cari Machet wrote: > >> ooooo interesting WW - thanks much > >> > >> F2C2012: Eben Moglen keynote - "Innovation under Austerity" > >> > >> https://www.youtube.com/watch?v=G2VHf5vpBy8 > > Awesome insights from Eben. Here's a very rough summary: > > Summary: > - disintermediation > > - make it all open, universal access to hack, read, learn, experiment, and > share > - libre software, the commons and the licenses that facilitate this > commons, underlies all modern commerce, every major 'recent' > corporation > - there will never be another commercial encyclopaedia > - for the cost of 600km of roads (1000s built every year), every book > in every European library can be scanned and made available to all, > and they should be > - free software is most advanced tech education - anybody anywhere, > can get to the state of the art, by downloading, reading, experimental > and sharing freely - true computer science, more knowledge for the > human race > - bulk of human learning was not recent > - all knowledge should be universally available, not doing so will > stunt further growth and innovation which permits further growth - a > social requirement for growth > - "copyright bargain" is not an immutable bargain, just a convenience > for monetizers, not even relevantly apply to almost all of important > human knowledge in most fields - Plato not owned by anybody > > - what will 21st Centure education systems be like? > - 3billion of the 7billion people in the world are children - how many > Einsteins or Shakespears do we want to throw away today? > > - the universalization of the access to knowledge, is today the single > most important force available for increasing innovation and human > wealth on the planet - nobody should be afraid to advocate for it > because someone might shout "copyright!" > - this also allows young people to take their economic and > professional destinies into their own hands - an absolute requirement > for social and political stability in next generation > > - more jobs outside hierarchies, less jobs inside hierarchies > - young people know the rules have changed, its governments that don't > > - "privacy" means: > 1) secrecy - content of a message is obscure to all but its maker > and intended recipient > 2) anonymity - messages are not obscure, but the points generating > and receiving those messages are obscure > 3) autonomy - the opportunity to live a life in which the decisions > that you make are unaffected by others access to secret or anonymous > communications > > - there's a reason that cities have always been engines of economic > growth - not because bankers live there - they live there -because- > cities are engines of economic growth (since Sumer), because young > people move there to make new ways of being, taking advantage of fact > that the city is where you escape the surveillance of the village and > the social control of the farm > > - the city is the historical system for the production of anonymity > and the ability to experiment autonomously in ways of living - govts/ > "we" are closing this > > Some great personal historical anecdotes. > > - We are on the verge of eliminating the human right to be alone, to > do your own thinking, in own place, in own way, without anybody > knowing > > - prices, offers, commodities, opportunities, are now being based on > the data mining of everything > - senior govt official of current administration/govt, said to me > after US rules changes of length of time for keeping all info about > citizens for whom nothing is suspected, that the "minor" changes in > the Ascroft rules, all minor details of those for whom nothing is > suspected, will now be kept not for 180 days but for 5 years (an > approximation for infinity) > - Eben: should we have a law, based on the constitution, for this? > Govt official just laughed. Complete despotism. > > - One of the problems of innovation under conditions of complete > despotism - one of the problems of 20th century totalitarianism, is > that it eliminates the possibility of free markets and innovation. > - the network is an extraordinary platform for social control > - USA and China have adopted almost identical points of view/ actions > - robust full society network people graph, connecting people to > everybody they know, and exhaustive data mining of society, is > fundamental govt policy for both governments for "stability > maintenance" > > - we, who understand what's happening, need to be very vocal about this > - not just our civil liberties at stake - I shouldn't need to say > this, that should be enough, but of course it's not - we need to make > clear that the cost, the other part, is the very vitality, vibrancy, > of invention, culture and discourse, that wide open, robust, > uninhibited public debate that the US Supreme Court so loved in NYT v > Sullivan, and that freedom to tinker, invent, be different, > non-conformist, for which people have always moved to the cities that > gave them anonymity, that gave people a change to experiment with > anonymity and to experiment with who they are and what they can do > (the loss of this is the cost close to being paid by us all) > - this opportunity to experiment anonymously in being, thinking and > doing, more than anything else, is what will sustain social vitality > and economic growth in 21stCentury > - of course there are other reasons, protection for the integrity of > the human soul, but that's not govt's concern > - precisely for the glory of how we understand civil society that that > is NOT govt's concern > - precisely our commitment to the idea of individual's development at > own pace, and in own way, that has been centerpiece of OUR society's > fundamental commitment, that means that protection of the integrity of > the human soul is OUR business and NOT govt's business > > - we must be clear to govt that there is no tension between > maintenance of civil liberty in the form of the right to be left > alone, and economic policy of securing innovation under austerity - > they require the same thing: > - free software > - free hardware we can hack on > - free access to information > - right to share freely > - free spectrum to communication without "let"? or hindrance > - to everyone on earth without regard to the ability to pay, to > provide a pathway to an independent ,economic and intellectual life > for every young person > > - we have the tech we need > - cheap micro servers > - the right software > - need to retrofit the first law of robotics into current society, in > the next few minutes, or we're cooked > - this is CIVIL innovation > - must continue the long lifetime of personal computers that everybody > can hack on, by using them, needing them, spreading them around > - use our own force as consumers and technologists to deprecate closed > networks and locked down objects > - without clear guidance in public policy, we will remain a tiny minority > - 8.3% > > - innovation under austerity is our battle cry, not for things we care > about, but for the things the other people care about, our entree to > social policy, and our LAST chance, to do in govt what we've NOT been > able to do by attempting to preserve our mere liberties, which have > been shamefully abused by our friends in govt as well as by our > adversaries > - we've been taken to the cleaners with respect to our rights, and > with respect to everybody's money > - nobody will run in this year's US election on the basis of the > restoration of our civil liberties > - but they will all talk about austerity and growth, and we must bring > our message > - this is my first draft, inadequate in many ways, but it's a place to > start > - if we lose, the night will be very long, and very dark > -------------------------------- > > May be someone can fix up the transcription, and transcribe the question > time... > > Be strong folks, and may you find that which your soul seeks for you. > -- Cari Machet NYC 646-436-7795 carimachet at gmail.com AIM carismachet Syria +963-099 277 3243 Amman +962 077 636 9407 Berlin +49 152 11779219 Reykjavik +354 894 8650 Twitter: @carimachet 7035 690E 5E47 41D4 B0E5 B3D1 AF90 49D6 BE09 2187 Ruh-roh, this is now necessary: This email is intended only for the addressee(s) and may contain confidential information. If you are not the intended recipient, you are hereby notified that any use of this information, dissemination, distribution, or copying of this email without permission is strictly prohibited. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 10439 bytes Desc: not available URL: From carimachet at gmail.com Sat Feb 20 07:17:20 2016 From: carimachet at gmail.com (Cari Machet) Date: Sat, 20 Feb 2016 16:17:20 +0100 Subject: In-Reply-To: <56C87B55.1060307@pilobilus.net> References: <56C865CC.4020509@pilobilus.net> <56C86FAD.6000507@pilobilus.net> <56C87B55.1060307@pilobilus.net> Message-ID: agreed thanks much for the ethical exit of the manufacturing of the war machine life doesnt give a fuck if a biomass or AI machine is the structure as long as the work gets done... if the biomass is gonna be a stupid narsassistic fuck it will be made obsolete... wait while your enemy hangs itself “One may know how to conquer without being able to do it.” the art of war On Sat, Feb 20, 2016 at 3:42 PM, Steve Kinney wrote: > -----BEGIN PGP SIGNED MESSAGE----- > Hash: SHA1 > > On 02/20/2016 09:09 AM, Cari Machet wrote: > > > you dont get it its much worse - as industry is harnessed the > > whims of the state are addressed but other pressing life > > matters are ignored > > > > the state is a middle man and controls what life gets to > > succeed at a scientist that worked on the genome will no longer > > work with state money and condemns the state - that should tell > > you what is happening more than anything > > > > http://www.scientificamerican.com/article/can-algae-feed-the-world > - -and-fuel-the-planet/ > > I > > > think I 'get it.' I stopped working for DoD contractors about > 15 years ago, when the last of the jobs in my field that did not > contribute directly to mass murder went away. Poverty sucks, but > not as much as the alternative. > > > and tesla ... just look at tesla > > He's a favorite of mine, since way before 'Conspiracy Theory' > propaganda shops made him a major, recurrent theme in their > bullshit mythology. The suppression of Broadcast Power is a cool > story, but: How come the same people who believe that cell phones > and WiFi routers cause cancer, demand the right to walk around > 24/7 inside an RF field dense enough to run heavy machinery? And > where do they think the /huge/ amount of energy to run such an > inherently inefficient, waste-friendly distribution system will > come from? Alas, the True Believers' passion is real and > justified, but they have grossly misplaced their trust... > > When I say that the failure of State and Corporate institutions as > we know them is inherent in the design of State and Corporate > institutions, it all sounds neat and pretty: Just a worked-out > maths problem. But I am well aware that this means a human > population crash and all the ugliness that goes with it is on the > way. As far as I can tell no power in Heaven or Earth can prevent > it. Mitigating the damage to present and future generations > appears to be the only game left in town. > > :o/ > > > On Sat, Feb 20, 2016 at 2:52 PM, Steve Kinney > > > wrote: > > > > On 02/20/2016 08:43 AM, Cari Machet wrote: > >> its not just about the money > > > >> look into hybrid rule initiated by the nixon executive > >> branch > > > >> industry is harnessed like a father fucking mule for the > >> state > >>>>>>> for the protection of the state > > > > I have come to view the State as a machine that converts money > > into power, and power back into money, in an accelerating > > feedback cycle. This would make 'national security' a > > mechanism for defending that machine's operation, and of > > course, accelerating the process of delivering money/power into > > the hands of those who already have the most of both. > > > >> ask yourself why the state would need to amp its protections > >> : nation state structures are not working its a dying form > > > > Verily. The feedback cycle described above, and the > > industrial markets that parasitically co-exist with it, must > > both grow exponentially to survive. Since this exponential > > growth is happening inside a closed container, failure is > > inherent in their structural foundations. > > > > > > > > > > > > -- Cari Machet NYC 646-436-7795 carimachet at gmail.com > > AIM carismachet Syria +963-099 > > 277 3243 Amman +962 077 636 9407 Berlin +49 152 11779219 > > Reykjavik +354 894 8650 Twitter: @carimachet > > > > > > 7035 690E 5E47 41D4 B0E5 B3D1 AF90 49D6 BE09 2187 > > > > Ruh-roh, this is now necessary: This email is intended only for > > the addressee(s) and may contain confidential information. If > > you are not the intended recipient, you are hereby notified > > that any use of this information, dissemination, distribution, > > or copying of this email without permission is strictly > > prohibited. > > > > > > -----BEGIN PGP SIGNATURE----- > Version: GnuPG v1 > > iQIcBAEBAgAGBQJWyHtTAAoJEDZ0Gg87KR0L9DkP+gJtUi5/7cwP8PuGgrGhF/vj > UIz462bDpSzJ3N8hLo3yWyC9v0ApKB11hmxFktSlrnusixSTBTDOhk3SUyOVVqRm > /XTpvPTVnounu7hMY0hsB6gl8A8dKFOO7GzgH9bOMecpuueDCyJKXB0G3KbkLH71 > 2EqomutE2E2MrzLHM3Xj1A8G2LhWWHs97wXh7FRd4dcA7OIMvli3JEEZKWVLzUeV > 0+tRR0e7kwvEnK5ypLgAIUUEOcJAehpMgC9Kuf9H4fsbOlNLULbe+qk201M0t6aa > bcVoWZOYEvRDs/ASNWH1GViLP8WydTI40H9VEOfU9qEIExgVT97kHgm8aaImYhcM > XvQh3UMiTNDE9ClBx/0UO4LJbaUeDR7QhzAjFuDOTwb7dWiMaVB3pQTzD+YzCrVY > V3/EBynbXE2WVrzKu21xoU94giFhWLt/lVJ2dpoFn6q0Bw0g+Seh+CCdt6G7Dcs/ > w/OE1avOMbXeEVeUs9QL/2lw1oqjU0Dj4nAvA+d6teFs1Yo+qPpc2reqim8Ya/eP > Rc9lweBbR7dSevtNxk/LEr5KcgcEzn2iSZl6f1FoUyk3q5bSJItd8PUqZr3VxZqb > BFCNYb1l8VnOiJgvOS3efgsj7X9DiyCJSPKrrD99vkDJ3rT5aVJt2qmJkd51xUgu > Hy6zDPmOq5ex2e4I7Z3C > =l34U > -----END PGP SIGNATURE----- > -- Cari Machet NYC 646-436-7795 carimachet at gmail.com AIM carismachet Syria +963-099 277 3243 Amman +962 077 636 9407 Berlin +49 152 11779219 Reykjavik +354 894 8650 Twitter: @carimachet 7035 690E 5E47 41D4 B0E5 B3D1 AF90 49D6 BE09 2187 Ruh-roh, this is now necessary: This email is intended only for the addressee(s) and may contain confidential information. If you are not the intended recipient, you are hereby notified that any use of this information, dissemination, distribution, or copying of this email without permission is strictly prohibited. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 8662 bytes Desc: not available URL: From carimachet at gmail.com Sat Feb 20 08:01:07 2016 From: carimachet at gmail.com (Cari Machet) Date: Sat, 20 Feb 2016 17:01:07 +0100 Subject: [tor-talk] [Fwd: Multiple Internets] In-Reply-To: References: Message-ID: https://www.youtube.com/watch?v=QXtS6UcdOMs NSA Surveillance and What To Do About It bruce schneier nice lists in this talk but he has v limited frames for legal structure .... did he really never meet caspar bowden or? he doesnt seem to know that the eu has inset protections for global citizens against the state and only giving a fuck about quantum if it effects his lifetime is super beyond fucked up On Sat, Feb 20, 2016 at 3:32 PM, Cari Machet wrote: > oooo so nice zenaan thank you > > whats the story with freedom box these days? > > On Sat, Feb 20, 2016 at 8:58 AM, Zenaan Harkness wrote: > >> On 2/20/16, Zenaan Harkness wrote: >> > On 2/20/16, Cari Machet wrote: >> >> ooooo interesting WW - thanks much >> >> >> >> F2C2012: Eben Moglen keynote - "Innovation under Austerity" >> >> >> >> https://www.youtube.com/watch?v=G2VHf5vpBy8 >> >> Awesome insights from Eben. Here's a very rough summary: >> >> Summary: >> - disintermediation >> >> - make it all open, universal access to hack, read, learn, experiment, >> and share >> - libre software, the commons and the licenses that facilitate this >> commons, underlies all modern commerce, every major 'recent' >> corporation >> - there will never be another commercial encyclopaedia >> - for the cost of 600km of roads (1000s built every year), every book >> in every European library can be scanned and made available to all, >> and they should be >> - free software is most advanced tech education - anybody anywhere, >> can get to the state of the art, by downloading, reading, experimental >> and sharing freely - true computer science, more knowledge for the >> human race >> - bulk of human learning was not recent >> - all knowledge should be universally available, not doing so will >> stunt further growth and innovation which permits further growth - a >> social requirement for growth >> - "copyright bargain" is not an immutable bargain, just a convenience >> for monetizers, not even relevantly apply to almost all of important >> human knowledge in most fields - Plato not owned by anybody >> >> - what will 21st Centure education systems be like? >> - 3billion of the 7billion people in the world are children - how many >> Einsteins or Shakespears do we want to throw away today? >> >> - the universalization of the access to knowledge, is today the single >> most important force available for increasing innovation and human >> wealth on the planet - nobody should be afraid to advocate for it >> because someone might shout "copyright!" >> - this also allows young people to take their economic and >> professional destinies into their own hands - an absolute requirement >> for social and political stability in next generation >> >> - more jobs outside hierarchies, less jobs inside hierarchies >> - young people know the rules have changed, its governments that don't >> >> - "privacy" means: >> 1) secrecy - content of a message is obscure to all but its maker >> and intended recipient >> 2) anonymity - messages are not obscure, but the points generating >> and receiving those messages are obscure >> 3) autonomy - the opportunity to live a life in which the decisions >> that you make are unaffected by others access to secret or anonymous >> communications >> >> - there's a reason that cities have always been engines of economic >> growth - not because bankers live there - they live there -because- >> cities are engines of economic growth (since Sumer), because young >> people move there to make new ways of being, taking advantage of fact >> that the city is where you escape the surveillance of the village and >> the social control of the farm >> >> - the city is the historical system for the production of anonymity >> and the ability to experiment autonomously in ways of living - govts/ >> "we" are closing this >> >> Some great personal historical anecdotes. >> >> - We are on the verge of eliminating the human right to be alone, to >> do your own thinking, in own place, in own way, without anybody >> knowing >> >> - prices, offers, commodities, opportunities, are now being based on >> the data mining of everything >> - senior govt official of current administration/govt, said to me >> after US rules changes of length of time for keeping all info about >> citizens for whom nothing is suspected, that the "minor" changes in >> the Ascroft rules, all minor details of those for whom nothing is >> suspected, will now be kept not for 180 days but for 5 years (an >> approximation for infinity) >> - Eben: should we have a law, based on the constitution, for this? >> Govt official just laughed. Complete despotism. >> >> - One of the problems of innovation under conditions of complete >> despotism - one of the problems of 20th century totalitarianism, is >> that it eliminates the possibility of free markets and innovation. >> - the network is an extraordinary platform for social control >> - USA and China have adopted almost identical points of view/ actions >> - robust full society network people graph, connecting people to >> everybody they know, and exhaustive data mining of society, is >> fundamental govt policy for both governments for "stability >> maintenance" >> >> - we, who understand what's happening, need to be very vocal about this >> - not just our civil liberties at stake - I shouldn't need to say >> this, that should be enough, but of course it's not - we need to make >> clear that the cost, the other part, is the very vitality, vibrancy, >> of invention, culture and discourse, that wide open, robust, >> uninhibited public debate that the US Supreme Court so loved in NYT v >> Sullivan, and that freedom to tinker, invent, be different, >> non-conformist, for which people have always moved to the cities that >> gave them anonymity, that gave people a change to experiment with >> anonymity and to experiment with who they are and what they can do >> (the loss of this is the cost close to being paid by us all) >> - this opportunity to experiment anonymously in being, thinking and >> doing, more than anything else, is what will sustain social vitality >> and economic growth in 21stCentury >> - of course there are other reasons, protection for the integrity of >> the human soul, but that's not govt's concern >> - precisely for the glory of how we understand civil society that that >> is NOT govt's concern >> - precisely our commitment to the idea of individual's development at >> own pace, and in own way, that has been centerpiece of OUR society's >> fundamental commitment, that means that protection of the integrity of >> the human soul is OUR business and NOT govt's business >> >> - we must be clear to govt that there is no tension between >> maintenance of civil liberty in the form of the right to be left >> alone, and economic policy of securing innovation under austerity - >> they require the same thing: >> - free software >> - free hardware we can hack on >> - free access to information >> - right to share freely >> - free spectrum to communication without "let"? or hindrance >> - to everyone on earth without regard to the ability to pay, to >> provide a pathway to an independent ,economic and intellectual life >> for every young person >> >> - we have the tech we need >> - cheap micro servers >> - the right software >> - need to retrofit the first law of robotics into current society, in >> the next few minutes, or we're cooked >> - this is CIVIL innovation >> - must continue the long lifetime of personal computers that everybody >> can hack on, by using them, needing them, spreading them around >> - use our own force as consumers and technologists to deprecate closed >> networks and locked down objects >> - without clear guidance in public policy, we will remain a tiny minority >> - 8.3% >> >> - innovation under austerity is our battle cry, not for things we care >> about, but for the things the other people care about, our entree to >> social policy, and our LAST chance, to do in govt what we've NOT been >> able to do by attempting to preserve our mere liberties, which have >> been shamefully abused by our friends in govt as well as by our >> adversaries >> - we've been taken to the cleaners with respect to our rights, and >> with respect to everybody's money >> - nobody will run in this year's US election on the basis of the >> restoration of our civil liberties >> - but they will all talk about austerity and growth, and we must bring >> our message >> - this is my first draft, inadequate in many ways, but it's a place to >> start >> - if we lose, the night will be very long, and very dark >> -------------------------------- >> >> May be someone can fix up the transcription, and transcribe the question >> time... >> >> Be strong folks, and may you find that which your soul seeks for you. >> > > > > -- > Cari Machet > NYC 646-436-7795 > carimachet at gmail.com > AIM carismachet > Syria +963-099 277 3243 > Amman +962 077 636 9407 > Berlin +49 152 11779219 > Reykjavik +354 894 8650 > Twitter: @carimachet > > 7035 690E 5E47 41D4 B0E5 B3D1 AF90 49D6 BE09 2187 > > Ruh-roh, this is now necessary: This email is intended only for the > addressee(s) and may contain confidential information. If you are not the > intended recipient, you are hereby notified that any use of this > information, dissemination, distribution, or copying of this email without > permission is strictly prohibited. > > > -- Cari Machet NYC 646-436-7795 carimachet at gmail.com AIM carismachet Syria +963-099 277 3243 Amman +962 077 636 9407 Berlin +49 152 11779219 Reykjavik +354 894 8650 Twitter: @carimachet 7035 690E 5E47 41D4 B0E5 B3D1 AF90 49D6 BE09 2187 Ruh-roh, this is now necessary: This email is intended only for the addressee(s) and may contain confidential information. If you are not the intended recipient, you are hereby notified that any use of this information, dissemination, distribution, or copying of this email without permission is strictly prohibited. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 13247 bytes Desc: not available URL: From themikebest at gmail.com Sat Feb 20 14:32:40 2016 From: themikebest at gmail.com (Michael Best) Date: Sat, 20 Feb 2016 17:32:40 -0500 Subject: Biometrics police training video Message-ID: New release through MuckRock/Michael Morisy: https://www.muckrock.com/foi/polk-county-204/mobile-biometric-technologies-polk-county-sheriff-20329/#comm-227180 -- Veritas aequitas liberabit vos Veri universum vici That 1 Archive @NatSecGeek -----BEGIN PGP PUBLIC KEY BLOCK----- Version: SKS 1.1.5 Comment: Hostname: pgp.mit.edu mQINBChG9zoBEADKzALG4UHCjY6L9OFUxWRVGGCW7LY71K2EAK/0jkRh1wPkJ4chPaVJ3vVD nJ0d8HxsyR5R3+y7GH6GCc/tK0IDPJah+xpQnraS1nWUvAlSaaxsBK4hJfuVGyfBg/joQVKU OhpqJLQhRIkUWk30QC94IbOKiCTb6V4pStLYyrLieewjT481vvRIYp/48IS5eiveZW0/IpcA HBON7xJw6P1murC8PNOJSWRCp9FJhcs3wIPG3cFTfsxSZnGcoivMgFLtGAfLbztpZkcHEMOR 4qamVvirzYGHma0UlOzyNr7xpxyLXFsU5kKzQ8Az2nP1GG7vuqXSjPNLIvvHFL+g+gKuCe9W xTa9Ac038RRSiBGdDrvTFpQ/h9h5GWIHP7nsA4TCeZSpL81aqp7Cb0MK3KPQmteTPIujVCnx jXXHrOe9Tj6iYUU8edApISyBEVFZMd+EtfDEDf/ZwDjzSGE85vv1dZ/ck7iJvS8FwM8hsRBG U9huCKiItGs26teUJ2Sum49YaEiDL4QLQhJ+FbsAusxJg+V3GE/4w75K/6/czT0p10Mf66Uo fRFTvYRE7S6CNDxzTI4q7+pnRlxMBduGC33KY4eq4Py/O3LWHBDxZ+LffIa/tWcB/7oZ6yDo bdWleNk5wnJdPGr6lUTHTM4tpDIEcXYpvjzyLcMtg4tFm/Dc0QARAQABtGVNaWNoYWVsIEJl c3QgKFByaXZhdGUsIG5vdCBzZWN1cmUuIEZvciBzZWN1cmUgZW1haWwsIHJlcXVlc3QgYSBv bmUtdGltZSBrZXkuKSA8dGhlbWlrZWJlc3RAZ21haWwuY29tPokCPQQTAQoAJwUCKEb3OgIb AwUJNXc1AAULCQgHAwUVCgkICwUWAgMBAAIeAQIXgAAKCRCiYH9hY4dAS3e+D/sFwyJER4/4 ZnHYC/1EzCpHeDikSmULEgsvNgzo73thOV9/Q2I8mCJTlQjsK4rZ2YiDzi4b0CN8kzjpxtVz BsBsxfyPLrdH4VoqeqeBVzbwHxSk7bYUI3vFt+e3gBgpAxbVfPXCnYUnWPRlr9dc/JZoPJH4 p8yRIqktehbAE3Fa3gkfrXJ5e6+/nKlQhikyvo9VuErrLpPMXBzOq4/2LVfurkcOzlp1RBjs hWr6B98EiOXs44ZGLEkINxJiW8koFhw/WDuON8LKi/DtLiqqtBVTjrkqKCuKzSAVncGGcEVO 3Om3aOIOvG0do/wQKYXnpbeGsHwx2PGrJ7H+lb2bIb5KhbZkbG4rMTjsVnuGN+IF4BxBhmGz MYoooWy4VCLL0o8keomU8JPXt+fZDqJ9sNjY/asTsjOa6aE3bIa6w3mWUeefGwA25oXur3Rr L3wmu1pPzCejumfA1X93dS9UZS3xni+7W34g6YbsREuaZ+YBxFLN227JXAx2pEdjLsuVOaqM 9CO7ARHsxDZoE9U7n0s3txnSw/2YYwjEK1wDhdLnHBL3ZzaAcaHnpzsTYQAVW7uXKKHhzeSK GP3O4ByCisM/7WLFvIIpaNNs85jI1PvKH0GutSTl9xXDfWuYMl9rwwbteBB/oGSxlIFe0pqq IDNfAJdR/HjTLqrTES2wdXJS1bkCDQQoRvc6ARAAmltXrhVfpePdIFrfEHCet4nkQvmRI+AX rUgiNlxQDW8M5FzlUfT2xpMXHMWuKehTYpFq7bNbFi+fwBhMajgvgDsTuLInftKSFp+sisbR n8psv7CpGB4jp0Xd4y1Wm/HejV/kga0kcUVVetaqyzgZedn1UnccQRzDBVWW2j2ed+hi/8g0 /d7mbVG81yzJo8tLidM90xFF7JGlijm0dBAqmhD4UgkxSnJQ3PK5onqdjdbx7HkP68RrkeTQ vhWK1978qzdSl9ljJ0jLnoAaDNPs5Dj/TyYCtqoKHUqMbTwU5nIQnJG7geMeSw/7OVnKlypF Rs/JesZzMBooZTRxZJuIB/q0wOfE/MYTwGSwLs2brUwJFJ6bSYmerZ+81S8W/Y4mehJ3o6Vl SabrrVN+LlBfUuRqd5U909WECzk6HVnwnRfL07zD+1y5cLU+e4MQs2227kLriTIxtDZ/umeG hKQgNgFGTAPHJxA96xGvQ8Ovv+XEivlO0jxBNMIiopNSlMDE+k3nigWHuavt9LUUCOd45aw7 0pgKstQQgpFfVAwV98LPpUKxa61q6wQiQHAcP7YxuQG0dsr4nUq2xids5l1IpOLzZJ3nRThM k7alkljBbqphbocV3FsSXOkpcSWns94k1QGmrPzEPLF0FHFBG6whWoaoEySMkdsN1zVu4GMU o2EAEQEAAYkCJQQYAQoADwUCKEb3OgIbDAUJNXc1AAAKCRCiYH9hY4dASzTaEACKXVgc8KmZ xWyYTUQgIwrj3J/re68uIilq0iBBDocgEZZpxyf6lD1V3IKBjAPpWyYHMrrrLY64rFDR+8DE Xyhm1Wv2S6YJuWJtyAlS4bciXjJE6evirIH5GoFq++vzsufRaudAoQ56hJ0+Z3dNMMWZ6YuP zWNNL2tvpdo3Nvd8bqiADWSffFdIPv5Yj/mZsXmaDN+7iWYlAdCrubGyGzFHlCh26Ghu6SS0 /u8x1/Oi7ma7fUMFnEsFiYjwBkD3pQKK1dm7j2f1OMxi8uky8vgBgx40aeJkoUgEvIHWsCIi CWVTyfiGeWIcKbK7tYP5jsjV5fUv+TaQ1pApt++Pyop1aogfQ8icNBQQkdX6E4gNhnPOPTM8 FTl69Tq5Ori5+TM8VM0iPGiydlcAXIAD3OyR4tZM12Ga1AtppKjx31EyDB4SPzUmDWRy5WgG NRH3+RgiK/iXVcvLdFIKj3/AvctSLdbayyaFD8zrE/wcMzLfie+iE231+rG/7gmcR3H1rcYE vxvmWAPikLQKiMUpPBNSvfLPUTrwNSGiZ5ieAAPgOooc3u5nohwZmEW1pg6HirZgIAgAYuyL aLgnikwH70guiQ4Ufsih3gy0ddsUwliUTtbYQyX0OBQoTUyaiXPy0Wu2FJfsxiW8X9Lu9pIH KOwU9K76VKot+UikGqeFQsS/Ig== =M+du -----END PGP PUBLIC KEY BLOCK----- -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 4212 bytes Desc: not available URL: From juan.g71 at gmail.com Sat Feb 20 14:31:34 2016 From: juan.g71 at gmail.com (juan) Date: Sat, 20 Feb 2016 19:31:34 -0300 Subject: The Intercept steps up after catching a reporter faking data and sources In-Reply-To: <56C8E0D0.7050606@riseup.net> References: <56b53670.4ac98c0a.7672b.1586@mx.google.com> <56b5636d.6d148c0a.ed84d.2adf@mx.google.com> <56B61378.30706@riseup.net> <56b7a394.8550370a.ec665.ffffdf52@mx.google.com> <56B90BA9.9030708@riseup.net> <56ba02a5.07dd8c0a.e7eb8.ffffc98d@mx.google.com> <56BA0F78.90805@riseup.net> <1455124062.21508.7.camel@riseup.net> <56BC1537.5090204@riseup.net> <56C8B8B8.7060505@riseup.net> <56C8E0D0.7050606@riseup.net> Message-ID: <56c8e98c.c7b08c0a.1b5b4.38ff@mx.google.com> On Sat, 20 Feb 2016 13:55:28 -0800 Rayzer wrote: > > The point is to make it's use pervasive and that makes it expensive to > counter, what the fuck are you talking about rayzer. tor or any similar network don't work against so called 'global' adversaries like the US government. Tor can't protect people monitored by your government BUT your government can use tor to hide their traffic, but, to do that, they need 'ordinary' users. So what are you doing rayzer? Are you promoting tor so that the pentagon can both monitor their 'enemies' and hide in the traffic generated by tor unsuspecting users? > and you BREAK THEM or at least inhibit their ability to go > after anyone but the highest-of-value targets. That's why I support > tor and promote it. you promote tor because you are either retarded or paid to promote tor. > Not because it makes one 'invulnerable, but > because the more people who use it, the more impossible it gets for > the authorities to cope. too bad you don't know what you are talking about - or pretending. > Telling people not to use it actually helps > the feds in more ways than just 'in the clear' comms, false > and the > gubmint's social engineers who cut tor down for it's insecurities at > places like this list know that. dude - you are the social engineer here - that is when you are not promoting the divine right of the state to regulate the use of bycycles. > > And getting busted if it doesn't work out? > Well you have to break some eggs if you want the omelet. > > You CANNOT HAVE a risk-free life AND oppose the murder machine. It's > one (and mind you life is NEVER risk-free, you just get to choose the > risks you want to take) or the other. > > Rebellion by any means necessary or go to the corner and sit on your > stool. > From Rayzer at riseup.net Sat Feb 20 19:46:23 2016 From: Rayzer at riseup.net (Rayzer) Date: Sat, 20 Feb 2016 19:46:23 -0800 Subject: Apple Vs FBI: We tried to help the FBI but someone changed phone's iCloud password In-Reply-To: <56C91A03.9090304@pilobilus.net> References: <56C8B997.8030108@riseup.net> <56C91A03.9090304@pilobilus.net> Message-ID: <56C9330F.1040409@riseup.net> Steve Kinney wrote: > On 02/20/2016 02:08 PM, Rayzer wrote: > >> > Transliteration... The feds tampered with the phone and >> > apparently fucked up their own investigation. > So according to this account, for reasons unknown the FBI violated > the most fundamental principles of digital forensics by failing to > make a complete backup of the stored content of the device before > doing anything else with or to it. Then /also/ quite deliberately > destroyed its evidentiary value by delivering it into the custody > and control of some random idiot. My estimation? Yes. Absolutely. They are INCREDIBLY ham-handed and brain-dead much like the Vogons in Hitchhiker's Guide. Yes... Absolutely. Their forensics lab has been shut down and investigated a number of times in the last few decades Yep unhuh! -- RR "Through counter-intelligence it should be possible to pinpoint potential trouble-makers ... And neutralize them, neutralize them, neutralize them" -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 836 bytes Desc: OpenPGP digital signature URL: From admin at pilobilus.net Sat Feb 20 17:59:31 2016 From: admin at pilobilus.net (Steve Kinney) Date: Sat, 20 Feb 2016 20:59:31 -0500 Subject: Apple Vs FBI: We tried to help the FBI but someone changed phone's iCloud password In-Reply-To: <56C8B997.8030108@riseup.net> References: <56C8B997.8030108@riseup.net> Message-ID: <56C91A03.9090304@pilobilus.net> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On 02/20/2016 02:08 PM, Rayzer wrote: > Transliteration... The feds tampered with the phone and > apparently fucked up their own investigation. So according to this account, for reasons unknown the FBI violated the most fundamental principles of digital forensics by failing to make a complete backup of the stored content of the device before doing anything else with or to it. Then /also/ quite deliberately destroyed its evidentiary value by delivering it into the custody and control of some random idiot. I find this narrative /very/ difficult to believe: >> The idea was to force the iPhone 5C to auto-backup to >> Farook’s iCloud account. With a legal court order, Apple >> can and does turn over iCloud data. For some reason, Farook >> had not backed up the phone for roughly six weeks prior to >> the attack. The executive said Apple does not know whether >> the auto-backup was disabled or enabled, but he did say that >> the previous iCloud backups, which were handed over to >> investigators, were sporadic. >> >> Apple suggested that the FBI take the iPhone 5C, plug it into >> a wall, connect it to a known Wi-Fi network and leave it >> overnight. The FBI took the phone to the San Bernardino >> County Health Department, where Farook worked prior to the >> December 2, 2015 attack. >> >> When that attempt did not work, Apple was mystified, but soon >> found out that the Apple ID account password had been changed >> shortly after the phone was in the custody of law >> enforcement, possibly by someone from the county health >> department. With no way to enter the new password on the >> locked phone, even attempting an auto-backup was impossible. >> Had this iCloud auto-backup method actually functioned, Apple >> would have been easily able to assist the FBI with its >> investigation. >> >> The executive only revealed this detail to reporters now >> because it had thought it was under a confidentiality >> agreement with the government. Apple seems to believe this >> agreement is now void since the government brought it up in a >> public court filing. >> > http://arstechnica.com/tech-policy/2016/02/apple-we-tried-to-help- fbi-terror-probe-but-someone-changed-icloud-password/ > -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIcBAEBAgAGBQJWyRoBAAoJEDZ0Gg87KR0LwqkQAJpUkf2UqCYnAunxYFBOgkzH qBU2vZE9SrvUjNe553SDMxQZkxhYioxTcvQ/ZSSaFfuosaM6JlOfCBWO0/f1tyN1 /njsg0gl5hkYohuyPGogWykulg3S1n3i9VulRLNugH2atxqOVWMx8yFvf1BNcP7H 9QMY573CVyB2WTzEH7pYcV49/CNeAhOAGRzuO/lDCucXd8n50JBuD962MvT9CxdD GMAA2BgC5sH/68fWF3kgyagtPzbeDNMZraZfCOf0izML+WMfX52LdY8ZR/Gb+/Df gCGA6TsuWRkH+2bhht4b53mSl5gkuoGK7C3UAELCacRIBQ8UNxzF1Ij/S4MdW61h A2pGVV8smyMAR/kP7+QcO1FacEUxYa5aHsSWu+E6uWjkbqD878/z6NunGzJiOxQZ Vhj35s0lbKxBCyNrkutxDsY4wkiAEcQQ7t7h8TD5O+S4r53qoCVGV/rAAafdwizj 87P4FhbvgtOeijN1zn+N4eTTUlOixBTHV1TCwHYL7od7bWJ/DdvJX2q6zqQ1lEDV xrAndCdhF3CmaSHA24D4AC6mABGLDWo8cpQbtaIAfhvnrTFf01HOyjPNTZbiOXO1 US14iNngOaPMya4m0OENmKzqLHODxjYBPCyCcz35tWg/kOQz0TW8OkusfYigQZjm lAck6yMjRb1gMtYaQA+y =rqjq -----END PGP SIGNATURE----- From carimachet at gmail.com Sat Feb 20 12:58:59 2016 From: carimachet at gmail.com (Cari Machet) Date: Sat, 20 Feb 2016 21:58:59 +0100 Subject: The Intercept steps up after catching a reporter faking data and sources In-Reply-To: <56C8B8B8.7060505@riseup.net> References: <56b53670.4ac98c0a.7672b.1586@mx.google.com> <56b5636d.6d148c0a.ed84d.2adf@mx.google.com> <56B61378.30706@riseup.net> <56b7a394.8550370a.ec665.ffffdf52@mx.google.com> <56B90BA9.9030708@riseup.net> <56ba02a5.07dd8c0a.e7eb8.ffffc98d@mx.google.com> <56BA0F78.90805@riseup.net> <1455124062.21508.7.camel@riseup.net> <56BC1537.5090204@riseup.net> <56C8B8B8.7060505@riseup.net> Message-ID: they had mountains of evidence ... they also had the evidence of his tor activity at his hut that is my point one of the many reasons i do not understand why people stand on stages and make nice comments about tor unless they are religious about the fucking USG and have a parasite it planted or they actually are the USG jeremy has an IQ of 161 so his powers of discernment are a bit potent On Sat, Feb 20, 2016 at 8:04 PM, Rayzer wrote: > > Cari Machet wrote: > > but they used this evidence to the court to prove jeremy was the > > hacker so... > > If you watched IRC In the months before his arrest during various anon > operations you would have seen Top saying 'barefoot' operation would be > more effective (if I recall correctly I saw that on the scroll during > Tahrir related ops). I suspect that's how they got enough info to find him. > > Ps. Jeremy's more than a hacker. He's one of the few I've seen who > actually has any sort of coherent political analysis. He's not really 'a > hacker in prison', he's legitimately a political prisoner. > > > “I urge my comrades still out there in the trenches, sitting on some > > hot 0day, ready to loot databases and trash systems. If you want to > > stop war and terrorism, target who Martin Luther King Jr. called the > > “largest purveyor of violence in the word today” – the US government. > > So Anonymous, get to it – drone manufacturers, white hat infosec > > contractors, CIA directors, Donald Trump, and your local police > > department – they all have blood on their hands, they are all fair > > game." — Jeremy Hammond Rejects #OpISIS and the Co-opted “Anonymous” > > http://auntieimperial.tumblr.com/search/jeremy+hammond > > -- > RR > "Through counter-intelligence it should be possible to pinpoint potential > trouble-makers ... And neutralize them, neutralize them, neutralize them" > > > > Cari Machet wrote: > > but they used this evidence to the court to prove jeremy was the > > hacker so... > > > > On Thu, Feb 11, 2016 at 5:59 AM, Rayzer > > wrote: > > > > Ted Smith wrote: > > > On Wed, 2016-02-10 at 03:37 +0100, coderman wrote: > > >> On 2/9/16, Rayzer > > wrote: > > >>> ... > > >>> Somewhere on Tor's site I ran into something about how Tail's > > >>> tor/browser was more secure than the standard torbrowser > > because of > > >>> something the tails folks were doing with iptables. Perhaps > > they're > > >>> 'steering' traffic away from (or yeah, perhaps towards, take > > that anyway > > >>> you like...) certain nodes. > > >> drop packets that bypass the SOCKS proxy path into Tor client. > > also, > > >> makes sure to plug leaks, like: > > >> > > >> iptables -A OUTPUT -m conntrack --ctstate INVALID -j DROP > > >> > > >> see also, Whonix-Qubes, etc. > > > The downside of TAILS is that you don't get entry guards, which is > > > pretty major. > > > > > > > MAC is spoofed... Helps. They can figure out, perhaps, where you > > are/were, but they can't id the computer. > > > > > > > > -- Cari Machet NYC 646-436-7795 carimachet at gmail.com AIM carismachet Syria +963-099 277 3243 Amman +962 077 636 9407 Berlin +49 152 11779219 Reykjavik +354 894 8650 Twitter: @carimachet 7035 690E 5E47 41D4 B0E5 B3D1 AF90 49D6 BE09 2187 Ruh-roh, this is now necessary: This email is intended only for the addressee(s) and may contain confidential information. If you are not the intended recipient, you are hereby notified that any use of this information, dissemination, distribution, or copying of this email without permission is strictly prohibited. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 5732 bytes Desc: not available URL: From grarpamp at gmail.com Sat Feb 20 19:12:53 2016 From: grarpamp at gmail.com (grarpamp) Date: Sat, 20 Feb 2016 22:12:53 -0500 Subject: Global Governments To Kill Cash Message-ID: https://www.washingtonpost.com/news/wonk/wp/2016/02/16/its-time-to-kill-the-100-bill/ http://www.hks.harvard.edu/content/download/79140/1776759/version/1/file/Eliminating+HDNfinalXYZ.pdf https://www.reddit.com/r/btc/comments/462v8u/andreasmantonopoulos_on_twitter_government_say/ https://twitter.com/aantonop/status/699610460279197697 From carimachet at gmail.com Sat Feb 20 13:27:22 2016 From: carimachet at gmail.com (Cari Machet) Date: Sat, 20 Feb 2016 22:27:22 +0100 Subject: In-Reply-To: <56c8a2b0.c4fb8c0a.8516c.1915@mx.google.com> References: <56C865CC.4020509@pilobilus.net> <56c8a2b0.c4fb8c0a.8516c.1915@mx.google.com> Message-ID: i think there is no good or bad the @UN assembled in the 1900's replaced your fiction of state sovereignty long ago which was always a myth anyway b4 that was the league of nations and before that oppression was just straight up colonialism so... but i was talking about state formation itself be that transnational or national i am talking about the middle man as the state be that monarchy or no rumsfeld recently did an interview on cobert - he was selling some product as usual ... he made a game app about winston churchill - he said isis doesnt like nations but isis actually use that form >>> these kinds of missteps of logic are where the shadow gov comes out to play On Sat, Feb 20, 2016 at 6:29 PM, juan wrote: > On Sat, 20 Feb 2016 14:43:04 +0100 > Cari Machet wrote: > > > > ask yourself why the state would need to amp its protections : nation > > state structures are not working its a dying form > > ...if that's true, then nation states are being replaced with a > transnational state. Not exactly good news. > > > > > > > > On Sat, Feb 20, 2016 at 2:10 PM, Steve Kinney > > wrote: > > > > > -----BEGIN PGP SIGNED MESSAGE----- > > > Hash: SHA1 > > > > > > On 02/20/2016 07:40 AM, John Young wrote: > > > > USG is not USA. Apple is not its buyers. USG v Apple is not > > > > about citizens and privacy. It's about secretkeepers against > > > > the public. > > > > > > It's also about client (USG) vs. vendor (Apple). The fact that IT > > > vendors get paid to comply with State demands is almost never > > > mentioned in published accounts. > > > > > > So does the status of many consumer IT vendors including Apple as > > > 'defense' contractors, i.e. the Romas/COIN project and its > > > replacement(s), where Apple was listed as a participant in the > > > bidding process per HB Gary documents. This suggests that Apple > > > is or sought to be complicit in spying on, manipulating, and > > > killing members of the public - strictly for the money, of course. > > > > > > > > > > > > > > > -----BEGIN PGP SIGNATURE----- > > > Version: GnuPG v1 > > > > > > iQIcBAEBAgAGBQJWyGXIAAoJEDZ0Gg87KR0L0/8P/joTuI2zd0ayzAMEHvUb9aB9 > > > n6dspcWT6q0Q/wKi8oTe+E5eGD0196d8CW+saYYMRD3dlS0PYIyHbQjXtPOiaJfR > > > AyyAGchBd4TDXNAcHU6WtVr+z5YzdwCt0bnGvXYn3uVKfnDrLDkqqECjlMcT7hsN > > > ztDbPpMCM1pIKI+4F4SQSuASPXLgQG9o1WGqFNct3kFU7rwFhjCnD6K207pdRQR1 > > > P6aikROx7s2QIhPIfK8Oijj9THWA7ICW479fpuv1/yMdX55LPM4jSqmLz+A6WrM8 > > > fBr4gS+je255FqzFEGsohRM9ATMA+FDtyTUmUSK3RCed2KeboDpgwE7GvoMjxdWT > > > UsoNrS0laI7btWnfuD1C1K1Nnw9fIgkMDMX765Dh5ffJW3IjlpsgH0sDkzEbh7t5 > > > HweosYK7yQCcs6r2aU6P2Agi7DxlrDdhXeuEShpYtGS22CDUi+ShJeWAmGjF/yrp > > > zAWMvLr8KamNZLJdZbU7EHfQCMZ+2KfDdAhvpsSYWJEgrDKdPipDM8Pg4UJ3n2ZA > > > UL7E/pMor02syevSOADC+D8zXY19WDpVasLQAcFiQKY/JmRY/BXGaXGnZPvdd22E > > > ZwONlRLVUzZ0OX6A0+Dc3p0A7CjcJQgAxVYhk/khCvFfNe3gv1Yf3tKFAc9bCz12 > > > KALU9VYhfB79ohiVkQJ8 > > > =E5v4 > > > -----END PGP SIGNATURE----- > > > > > > > > > > > -- Cari Machet NYC 646-436-7795 carimachet at gmail.com AIM carismachet Syria +963-099 277 3243 Amman +962 077 636 9407 Berlin +49 152 11779219 Reykjavik +354 894 8650 Twitter: @carimachet 7035 690E 5E47 41D4 B0E5 B3D1 AF90 49D6 BE09 2187 Ruh-roh, this is now necessary: This email is intended only for the addressee(s) and may contain confidential information. If you are not the intended recipient, you are hereby notified that any use of this information, dissemination, distribution, or copying of this email without permission is strictly prohibited. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 5157 bytes Desc: not available URL: From carimachet at gmail.com Sat Feb 20 14:00:05 2016 From: carimachet at gmail.com (Cari Machet) Date: Sat, 20 Feb 2016 23:00:05 +0100 Subject: In-Reply-To: <56c8af3d.5651370a.1314b.1bd6@mx.google.com> References: <56C865CC.4020509@pilobilus.net> <56C86FAD.6000507@pilobilus.net> <56c8af3d.5651370a.1314b.1bd6@mx.google.com> Message-ID: yes i know exxon ... while spitting nails at the state v bizaare interesting about the tesla thievery i will read more of it but much more interesting is ferraris opening up his lab and giving away the information ... v nice juan thank you i was talking specifically about teslas wireless energy http://www.tfcbooks.com/tesla/1900-06-00.htm On Sat, Feb 20, 2016 at 7:22 PM, juan wrote: > On Sat, 20 Feb 2016 15:09:08 +0100 > Cari Machet wrote: > > > a scientist that worked on the genome will no longer work with state > > money and condemns the state - that should tell you what is happening > > more than anything > > > > > http://www.scientificamerican.com/article/can-algae-feed-the-world-and-fuel-the-planet/ > > 1) there seem to be a lot of fugazzi there. > > 2) he doesn't work for the state anymore, now he works for > exxon? =) > > > > > > and tesla ... just look at tesla > > yes, see tesla's actual contributions to engineering > > http://edisontechcenter.org/AC-PowerHistory.html > > compare to this > > http://edisontechcenter.org/GalileoFerraris.html > > > Regardless, it is certainly a fact that state and 'private' > industry closely cooperate for mutual benefit at the expense of > the subjects and consumers (who obviously pay the bills) > > > > > > > On Sat, Feb 20, 2016 at 2:52 PM, Steve Kinney > > wrote: > > > > > -----BEGIN PGP SIGNED MESSAGE----- > > > Hash: SHA1 > > > > > > On 02/20/2016 08:43 AM, Cari Machet wrote: > > > > its not just about the money > > > > > > > > look into hybrid rule initiated by the nixon executive branch > > > > > > > > industry is harnessed like a father fucking mule for the state > > > > >>>>> for the protection of the state > > > > > > I have come to view the State as a machine that converts money > > > into power, and power back into money, in an accelerating feedback > > > cycle. This would make 'national security' a mechanism for > > > defending that machine's operation, and of course, accelerating > > > the process of delivering money/power into the hands of those who > > > already have the most of both. > > > > > > > ask yourself why the state would need to amp its protections : > > > > nation state structures are not working its a dying form > > > > > > Verily. The feedback cycle described above, and the industrial > > > markets that parasitically co-exist with it, must both grow > > > exponentially to survive. Since this exponential growth is > > > happening inside a closed container, failure is inherent in their > > > structural foundations. > > > > > > -----BEGIN PGP SIGNATURE----- > > > Version: GnuPG v1 > > > > > > iQIcBAEBAgAGBQJWyG+rAAoJEDZ0Gg87KR0LiI8QAISxYQ4TMfp8TXO8Np5/lP2v > > > oz6eJYiJ0m9Ay4o8S9nFmCMuJU7wc78fXzUfGyPpLmt4zrAc8ay/MDDSm3ChVlhm > > > MlpYlwVd2TOm5f6bxcnOO45IgjBsIVOVySclLlbeBHqSLlwXI2IhdjXzrVIaRSPI > > > TFF5D1gZ9C/ze7DkPqXcm3UHLnwR4l4cP9UY85JyIB+nhJWR/tkP/4ceYNwzAQo/ > > > c0aO/28Vn8fpniECXVXV8avpVjf2S2oZ6b9h0NGbWttgkbnBqkOd0PzEd2SLF0rX > > > HVwFwOpjhQbZNp1yss+5B2/uIH6xSD54wO5pIBqFYSwcO/V1Uiv58ncgP/wgzMIM > > > Q117p+DjGKjAcmRIplhSbzytygRC2fuoEZJbeMqMicRDfT0tRR1J7I3xqfaJI93y > > > DYRtXKyf+3Pe31xVZtE4meKckg65DiQb6LHX5mxkN6FJ5eYYz3SwD/P2LEsTToHy > > > B65+xZ0yCoKpmS7uAvloIKIJ5aEj/uOfPJ4BRKZClE6mw5/wWO2XkcBEeAjDWpUe > > > tQKHGd/XynjOTXMVZ+3tu4TvAQk7kR+RmtEmppnRLB2jeErK0nKM3OQ/yOgnVmcC > > > Xoma6OoEbCvXxzdNLUXzsEYm8oKCmJREOrBy4bmVQ589ldzWkRFa2xKP/E1XL5J2 > > > Zms0auElusULqpAdBY78 > > > =ozax > > > -----END PGP SIGNATURE----- > > > > > > > > > > > -- Cari Machet NYC 646-436-7795 carimachet at gmail.com AIM carismachet Syria +963-099 277 3243 Amman +962 077 636 9407 Berlin +49 152 11779219 Reykjavik +354 894 8650 Twitter: @carimachet 7035 690E 5E47 41D4 B0E5 B3D1 AF90 49D6 BE09 2187 Ruh-roh, this is now necessary: This email is intended only for the addressee(s) and may contain confidential information. If you are not the intended recipient, you are hereby notified that any use of this information, dissemination, distribution, or copying of this email without permission is strictly prohibited. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 6318 bytes Desc: not available URL: From grarpamp at gmail.com Sat Feb 20 21:03:04 2016 From: grarpamp at gmail.com (grarpamp) Date: Sun, 21 Feb 2016 00:03:04 -0500 Subject: Apple versus Open Fabs Message-ID: On 2/19/16, Tamzen Cannoy wrote: > http://www.macrumors.com/2016/02/19/apple-government-changed-apple-id-password/ " The executives said the company had been in regular discussions with the government since early January, and that it proposed four different ways to recover the information the government is interested in without building a back door. Apple sent engineers to try that method, the executives said " You don't want your secure hardware provider voluntarily "discussing" "proposing" "recovering" "sending" or "trying" anything in the "interests" of, or with, your adversary. If there was no court order for this... this is very troubling... never talk to the , only to your client. Nor do you want your secure hardware provider to be providing you with unverifiable, therefore quite possibly, junk. You need open fabs producing open hardware. Till then the only proof you have is that some adversaries court case failed in its attack or that everyone is still standing. Neither of which are sufficiently complete proofs positive. From dal at riseup.net Sun Feb 21 00:40:35 2016 From: dal at riseup.net (Douglas Lucas) Date: Sun, 21 Feb 2016 00:40:35 -0800 Subject: Hacking Team child porn code Message-ID: <56C97803.8020501@riseup.net> @OpDeathEatersUS on Twitter says - https://twitter.com/OpDeathEatersUS/status/619267423749828608 - that Hacking Team sells child porn evidence fabrication tools, and cites this code - https://github.com/hackedteam/rcs-common/blob/master/lib/rcs-common/evidence/file.rb#L17 - in support of the claim. Can someone more programming-proficient than I look at the code and tell me 1) what it does overall, and 2) what the highlighted line - which mentions "childporn.avi" and "pedoporno.mpg" - does in particular? Here's some background: http://arstechnica.com/security/2015/07/massive-leak-reveals-hacking-teams-most-private-moments-in-messy-detail/ http://www.wired.com/2015/07/fbi-spent-775k-hacking-teams-spy-tools-since-2011/ >From the Ars Technica article: === According to one spreadsheet first reported by Wired, the FBI paid Hacking Team more than $773,226.64 since 2011 for services related to the Hacking Team product known as "Remote Control Service," which is also marketed under the name "Galileo." One spreadsheet column listed simply as "Exploit" is marked "yes" for a sale in 2012, an indication Hacking Group may have bundled some sort of attack code that remotely hijacked targets' computers or phones. Previously, the FBI has been known to have wielded a Firefox exploit to decloak child pornography suspects using Tor. Security researchers have also scoured leaked Hacking Team source code for suspicious behavior. Among the findings, the embedding of references to child porn in code related to the Galileo. === Thanks, Douglas From grarpamp at gmail.com Sat Feb 20 23:11:16 2016 From: grarpamp at gmail.com (grarpamp) Date: Sun, 21 Feb 2016 02:11:16 -0500 Subject: Apple versus Open Fabs In-Reply-To: References: Message-ID: On 2/20/16, Phillip Hallam-Baker wrote: > On Fri, Feb 19, 2016 at 5:19 PM, Henry Baker wrote: >> Apple got themselves into this mess, because Apple wants to control the >> customer's phone. > > +1 > > Yes, that is my belief as well. > > Apple set itself up not just as a 3rd party but as an essential, > non-replaceable third party. There is no choice but to trust Apple for > the iPhone security. > > It didn't have to be that way. There could be the option of installing > your own root of trust into the hardware. Wrong, you can't install security into closed unvalidatable therefore untrusted hardware and software. Until you solve the closed problem, and then the review problem, nothing you have will ever be secure. 1.5+ BILLION closed transistors, and untold MILLIONS of lines of closed firmware and software per average PC, similar for phone, etc... up against secret and not-so-secret, partnerships and moles and private business interests and models, increasingly "global"... simply secured by installing some root, or at all? Lol. From grarpamp at gmail.com Sat Feb 20 23:35:45 2016 From: grarpamp at gmail.com (grarpamp) Date: Sun, 21 Feb 2016 02:35:45 -0500 Subject: [Cryptography] Apple 3rd Party dilemma In-Reply-To: References: <20160220194817.GD12869@mournblade.imrryr.org> Message-ID: On 2/20/16, Henry Baker wrote: > At 11:48 AM 2/20/2016, Viktor Dukhovni wrote: >>On Sat, Feb 20, 2016 at 02:01:10PM -0500, Phillip Hallam-Baker wrote: >>> On Fri, Feb 19, 2016 at 5:19 PM, Henry Baker >>> wrote: >>> > Apple got themselves into this mess, because Apple wants to control the >>> > customer's phone. >>> > +1 >>> > Yes, that is my belief as well. >>> > Apple set itself up not just as a 3rd party but as an essential, >>> non-replaceable third party. There is no choice but to trust Apple for >>> the iPhone security. >>> > It didn't have to be that way. There could be the option of installing >>> your own root of trust into the hardware. >> >>Except that, in that case, most of the "your own root" installations would >> be some attacker's "own root" installations. >> >>In practice, curated security works better for the vast majority of users. >> >>The vast botnets of Legacy Windows installations are compelling evidence >> that expecting the average user to secure a general-purpose computing >> platform is unreasonable. >> >>You pay a premium price for Apple to take care of the details. > > The *money* price isn't the major problem; the problem is the *3rd party > doctrine,* which gives the NSA/FBI/DHS/DOJ easy/trivial access to your > "cloud" data. Look at how easy FBI/DOJ obtained the cloud backups of > Farook's iPhone. > > The only solution is to store only fully encrypted data in the cloud; but if > you lose your iPhone or the key, it's gone. > > It's also gone if you (or the govt) goes beyond 10 guesses; so the govt has > an easy DoS attack on your data: have the TSA screw with your phone every > time you cross the border. > > Hey, hey, you (govt), you (govt), get off of My Cloud! Even the laborer these days knows some concept of backups and security, regardless if they have any clue or motivation to do it. There's zero reason now why hardware makers cannot include a binary option: a) i'm stupid, for now just show me knowledge about secure mode b) ok, instantiate non-nanny-state secure mode or a) your device ships in secure mode b) do you want to be nannied Any maker that gratuitously retains control for whatever purpose and does not provide this does not believe in empowerment, and is thus shameful. From zen at freedbms.net Sat Feb 20 19:08:13 2016 From: zen at freedbms.net (Zenaan Harkness) Date: Sun, 21 Feb 2016 03:08:13 +0000 Subject: Petrodollar further analysis Message-ID: Another factoid here in this well presented analysis - not only Saddam but also Gaddafi attempted to jump off the USD onto the Euro, then to a gold-backed local currency (dinar) - well well well, the bully keeps demanding others' lunch money. Now Iran seems to be able to survive the jump, due to Russia's backing. And it certainly seems clear to me why Russia is so demonized - they are leading the charge, and giving others the courage (like Iran and India exchanging oil for Rupees). With USGovMil reaching a thundering self-caused clusterfuck of dead end in Syria, it looks pretty certain now that 'we' will be able to realise a multi-polar world rather than a uni-polar USA hegemony, going forward. Don't think anyone would disagree that's the lesser of those two evils... Gold currencies here we come. Enjoy ---- http://journal-neo.org/2015/02/02/rus-dedollarizatsiya-i-ssha/ 02.02.2015 Author: Vladimir Odintsov The Global De-dollarization and the US Policies Column: Economics Region: USA in the World 34234234In its quest for world domination, which the White House has been pursuing for more than a century, it relied on two primary tools: the US dollar and military might. In order to prevent Washington from establishing complete global hegemony, certain countries have recently been revising their positions towards these two elements by developing alternative military alliances and by breaking with their dependence on the US dollar. Until the mid-twentieth century, the gold standard was the dominant monetary system, based on a fixed quantity of gold reserves stocked in national banks, which limited lending. At that time, the United States managed to become the owner of 70% of world’s gold reserves (excluding the USSR), therefore it pushed its weakened competitor, the UK, aside resulting to the creation of the Bretton Woods financial system in 1944. That’s how the US dollar became the predominant currency for international payments. But a quarter century later this system had proven ineffective due to its inability to contain the economic growth of Germany and Japan, along with the reluctance of the US to adjust its economic policies to maintain the dollar-gold balance. At that time, the dollar experienced a dramatic decline but it was saved by the support of rich oil exporters, especially once Saudi Arabia began to exchange its black gold for US weapons and support in talks with Richard Nixon. As a result, President Richard Nixon in 1971 unilaterally ordered the cancellation of the direct convertibility of the United States dollar to gold, and instead he established the Jamaican currency system in which oil has become the foundation of the US dollar system. Therefore, it’s no coincidence that from that moment on the control over oil trade has become the number one priority of Washington’s foreign policy. In the aftermath of the so-called Nixon Shock the number of US military engagements in the Middle East and other oil producing regions saw a sharp increase. Once this system was supported by OPEC members, the global demand for US petrodollars hit an all time high. Petrodollars became the basis for America domination over the global financial system which resulted in countries being forced to buy dollars in order to get oil on the international market. Analysts believe that the share of the United States in today’s world gross domestic product shouldn’t exceed 22%. However, 80% of international payments are made with US dollars. As a result, the value of the US dollar is exceedingly high in comparison with other currencies, that’s why consumers in the United States receive imported goods at extremely low prices. It provides the United States with significant financial profit, while high demand for dollars in the world allows the US government to refinance its debt at very low interest rates. Under these circumstances, those heding against the dollar are considered a direct threat to US economic hegemony and the high living standards of its citizens, and therefore political and business circles in Washington attempt by all means to resist this process.This resistance manifested itself in the overthrow and the brutal murder of Libyan leader Muammar Gaddafi, who decided to switch to Euros for oil payments, before introducing a gold dinar to replace the European currency. However, in recent years, despite Washington’s desire to use whatever means to sustain its position within the international arena, US policies are increasingly faced with opposition. As a result, a growing number of countries are trying to move from the US dollar along with its dependence on the United States, by pursuing a policy of de-dollarization. Three states that are particularly active in this domain are China, Russia and Iran. These countries are trying to achieve de-dollarization at a record pace, along with some European banks and energy companies that are operating within their borders. The Russian government held a meeting on de-dollarization in spring of 2014, where the Ministry of Finance announced the plan to increase the share of ruble-denominated contracts and the consequent abandonment of dollar exchange. Last May at the Shanghai summit, the Russian delegation manged to sign the so-called “deal of the century” which implies that over the next 30 years China will buy $ 400 billion worth of Russia’s natural gas, while paying in rubles and yuans. In addition, in August 2014 a subsidiary company of Gazprom announced its readiness to accept payment for 80,000 tons of oil from Arctic deposits in rubles that were to be shipped to Europe, while the payment for the supply of oil through the “Eastern Siberia – Pacific Ocean” pipeline can be transferred in yuans. Last August while visiting the Crimea, Russia’s President Vladimir Putin announced that “the petrodollar system should become history” while “Russia is discussing the use of national currencies in mutual settlements with a number of countries.” These steps recently taken by Russia are the real reasons behind the West’s sanction policy. In recent months, China has also become an active member of this “anti-dollar” campaign, since it has signed agreements with Canada and Qatar on national currencies exchange, which resulted in Canada becoming the first offshore hub for the yuan in North America. This fact alone can potentially double or even triple the volume of trade between the two countries since the volume of the swap agreement signed between China and Canada is estimated to be a total of 200 billion yuans. China’s agreement with Qatar on direct currency swaps between the two countries are the equivalent of $ 5.7 billion and has cast a heavy blow to the petrodollar becoming the basis for the usage of the yuan in Middle East markets. It is no secret that the oil-producing countries of the Middle Eastern region have little trust in the US dollar due to the export of inflation, so one should expect other OPEC countries to sign agreements with China. As for the Southeast Asia region, the establishment of a clearing center in Kuala Lumpur, which will promote greater use of the yuan locally, has become yet another major step that was made by China in the region. This event occurred in less than a month after the leading financial center of Asia – Singapore – became a center of the yuan exchange in Southeast Asia after establishing direct dialogue regarding the Singapore dollar and the yuan. The Islamic Republic of Iran has recently announced its reluctance to use US dollars in its foreign trade. Additionally, the President of Kazakhstan Nursultan Nazarbayev has recently tasked the National Bank with the de-dollarization of the national economy. All across the world, the calls for the creation of a new international monetary system are getting louder with each passing day. In this context it should be noted that the UK government plans to release debts denominated in yuans while the European Central Bank is discussing the possibility of including the yuan in its official reserves. Those trends are to be seen everywhere, but in the midst of anti-Russian propaganda, Western newsmakers prefer to keep quiet about these facts, in particular, when inflation is skyrocketing in the United States. In recent months, the proportion of US Treasury bonds in the Russian foreign exchange reserves has been shrinking rapidly, being sold at a record pace, while this same tactic has been used by a number of different states. To make matters worse for the US, many countries seek to export their gold reserves from the United States, which are deposited in vaults at the Federal Reserve Bank. After a scandal of 2013, when the US Federal Reserve refused to return German gold reserves to its respective owner, the Netherlands have joined the list of countries that are trying to retrieve their gold from the US. Should it be successful the list of countries seeking the return of gold reserves will double which may result in a major crisis for Washington. The above stated facts indicate that the world does not want to rely on US dollars anymore. In these circumstances, Washington relies on the policy of deepening regional destabilization, which, according to the White House strategy, must lead to a considerable weakening of any potential US rivals. But there’s little to no hope for the United States to survive its own wave of chaos it has unleashed across the world. Vladimir Odintsov, political commentator, exclusively for the online magazine “New Eastern Outlook” From zen at freedbms.net Sat Feb 20 19:30:20 2016 From: zen at freedbms.net (Zenaan Harkness) Date: Sun, 21 Feb 2016 03:30:20 +0000 Subject: "network shock-testing"-resistant data serving Message-ID: Answers anyone? I know wikileaks has a bad name with some, but let's set that aside, since I think it is an easy concept for lay people to understand, and to discuss this particular network challenge. Hypothetical: - I have a large a juicy data set leak, a particularly gruesome and indicting of the establishment, mil video. - I can upload it piecemeal and from varied and "random" locations, pre-scouted to be sure there are no surveillance cameras to monitor my piecemeal uploads. - But ultimately the result exists on some server, to serve up this juicy media frenzy fueling firetruck for the govt. - So downloaders can be "network shock tested" by interrupting the stream (with say a forged onion site), and voila - the end user for that particular stream is identified. - Similarly, downloading from the original/ non-forged onion site, say 100 'simultaneous' downloads, and I (network global viewer) can simultaneously stop all downloads and watch which physical host has a drop in outgoing load. So these are two problems - network shock-testing the end-user downloader, and network shock-testing the server uploader (no point having a juicy leak vid if you don't upload it to people for viewing). The only potential/ partial solutions I've heard so far: - pervasive fill traffic - hybrid/ alternate physical network Anyone got any other ideas and/ or elaboration on these potential partial solutions? From guninski at guninski.com Sat Feb 20 22:18:26 2016 From: guninski at guninski.com (Georgi Guninski) Date: Sun, 21 Feb 2016 08:18:26 +0200 Subject: Apple Vs FBI: We tried to help the FBI but someone changed phone's iCloud password In-Reply-To: <56C8B997.8030108@riseup.net> References: <56C8B997.8030108@riseup.net> Message-ID: <20160221061826.GA2381@sivokote.iziade.m$> On Sat, Feb 20, 2016 at 11:08:07AM -0800, Rayzer wrote: > > The idea was to force the iPhone 5C to auto-backup to Farook’s > > iCloud account. With a legal court order, Apple can and does turn over > > iCloud data. For some reason, Farook had not backed up the phone for > > roughly six weeks prior to the attack. The executive said Apple does > > not know whether the auto-backup was disabled or enabled, but he did > > say that the previous iCloud backups, which were handed over to > > investigators, were sporadic. > > http://www.theregister.co.uk/2016/02/17/apple_iphone_5c/ "It appears the killer disabled his cloud backups after this date." How do they enable remotely(?) disabled backups? And Apple can read plaintext backups on their cloud?... From Rayzer at riseup.net Sun Feb 21 09:49:58 2016 From: Rayzer at riseup.net (Rayzer) Date: Sun, 21 Feb 2016 09:49:58 -0800 Subject: Apple Vs FBI: We tried to help the FBI but someone changed phone's iCloud password In-Reply-To: <20160221061826.GA2381@sivokote.iziade.m$> References: <56C8B997.8030108@riseup.net> <20160221061826.GA2381@sivokote.iziade.m$> Message-ID: <56C9F8C6.5060201@riseup.net> Georgi Guninski wrote: > How do they enable remotely(?) disabled backups? I'm guessing the simplest way would be to go to the site itself and change your password and then not change it on your phone's setting. But I'm guessing. I own a $7.99 pay-by-the-call 'dealer phone' under an assumed name that can be tossed in the bed of a pickup truck passing by without financial hurt if I need to... -- RR "Through counter-intelligence it should be possible to pinpoint potential trouble-makers ... And neutralize them, neutralize them, neutralize them" -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 836 bytes Desc: OpenPGP digital signature URL: From Rayzer at riseup.net Sun Feb 21 10:02:06 2016 From: Rayzer at riseup.net (Rayzer) Date: Sun, 21 Feb 2016 10:02:06 -0800 Subject: Apple Vs FBI: We tried to help the FBI but someone changed phone's iCloud password In-Reply-To: References: <56C8B997.8030108@riseup.net> Message-ID: <56C9FB9E.3020102@riseup.net> Digitalfolklore wrote: > remember the apartment was never secured...maybe the password was > written down on the back of a receipt that got tossed out when the > apartment was over run by press > > VH > Or something stoopid like that. A few years ago when I was still writing news copy for an alt radio news personality I was personally following the Waxman investigation into Blackwater. Publicly over the Nisoor Square shooting, but they were going to cover other issues behind closed doors such as Blackwater's gun-running (CPA Glocks w/o serial numbers to Turkish city crime gangs for a start), which had been followed by McClatchy news service, and I was using their copy on my blogger posts. One morning, right before the hearings were about to begin, I was checking my site counter and discovered a hit from PentagonMil on one of those posts... What? Me worry? But what followed next should disturbing to anyone who thought the feds understood infosec or had someone on payroll who understands. Apparently the person who viewed it first saved it to their desktop complete with the site counter jscript, and the next few hits after that, instead of showing a typical http path, showed the path through pentagonmil to the desktop names of people the original viewer had passed the page around to. The pentagon was letting my saved blog page 'phone home'. They hadn't blocked outgoing script action. Pretty pitiful hunh? RR "Through counter-intelligence it should be possible to pinpoint potential trouble-makers ... And neutralize them, neutralize them, neutralize them" > >> -------- Original Message -------- >> Subject: Apple Vs FBI: We tried to help the FBI but someone changed >> phone's iCloud password >> Local Time: February 21, 2016 6:08 am >> UTC Time: February 20, 2016 7:08 PM >> From: Rayzer at riseup.net >> To: cypherpunks at cpunks.org >> >> Transliteration... The feds tampered with the phone and apparently >> fucked up their own investigation. >> >> > The idea was to force the iPhone 5C to auto-backup to Farook’s >> > iCloud account. With a legal court order, Apple can and does turn over >> > iCloud data. For some reason, Farook had not backed up the phone for >> > roughly six weeks prior to the attack. The executive said Apple does >> > not know whether the auto-backup was disabled or enabled, but he did >> > say that the previous iCloud backups, which were handed over to >> > investigators, were sporadic. >> > >> > Apple suggested that the FBI take the iPhone 5C, plug it into a wall, >> > connect it to a known Wi-Fi network and leave it overnight. The FBI >> > took the phone to the San Bernardino County Health Department, where >> > Farook worked prior to the December 2, 2015 attack. >> > >> > When that attempt did not work, Apple was mystified, but soon found >> > out that the Apple ID account password had been changed shortly after >> > the phone was in the custody of law enforcement, possibly by someone >> > from the county health department. With no way to enter the new >> > password on the locked phone, even attempting an auto-backup was >> > impossible. Had this iCloud auto-backup method actually functioned, >> > Apple would have been easily able to assist the FBI with its >> > investigation. >> > >> > The executive only revealed this detail to reporters now because it >> > had thought it was under a confidentiality agreement with the >> > government. Apple seems to believe this agreement is now void since >> > the government brought it up in a public court filing. >> > >> http://arstechnica.com/tech-policy/2016/02/apple-we-tried-to-help-fbi-terror-probe-but-someone-changed-icloud-password/ >> >> -- -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 836 bytes Desc: OpenPGP digital signature URL: From Rayzer at riseup.net Sun Feb 21 10:07:16 2016 From: Rayzer at riseup.net (Rayzer) Date: Sun, 21 Feb 2016 10:07:16 -0800 Subject: [OT] Are the empty subject replies to jya accessible from UI in the web archive? In-Reply-To: <20160221081915.GB2381@sivokote.iziade.m$> References: <20160221081915.GB2381@sivokote.iziade.m$> Message-ID: <56C9FCD4.5030109@riseup.net> Georgi Guninski wrote: > Can't access the empty subject replies to jya's empty subject from UI on > the web archive (manually they are accessible). > > https://cpunks.org/pipermail/cypherpunks/2016-February/date.html > > The source is: >
  • > > > Any browser which can follow links like that from the UI? > The posts are listed... I searched by author: No subject John Young https://cpunks.org/pipermail/cypherpunks/2016-February/012230.html No subject John Young https://cpunks.org/pipermail/cypherpunks/2016-February/012233.html -- RR "Through counter-intelligence it should be possible to pinpoint potential trouble-makers ... And neutralize them, neutralize them, neutralize them" -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 836 bytes Desc: OpenPGP digital signature URL: From guninski at guninski.com Sun Feb 21 00:19:15 2016 From: guninski at guninski.com (Georgi Guninski) Date: Sun, 21 Feb 2016 10:19:15 +0200 Subject: [OT] Are the empty subject replies to jya accessible from UI in the web archive? Message-ID: <20160221081915.GB2381@sivokote.iziade.m$> Can't access the empty subject replies to jya's empty subject from UI on the web archive (manually they are accessible). https://cpunks.org/pipermail/cypherpunks/2016-February/date.html The source is:
  • Any browser which can follow links like that from the UI? From guninski at guninski.com Sun Feb 21 01:34:09 2016 From: guninski at guninski.com (Georgi Guninski) Date: Sun, 21 Feb 2016 11:34:09 +0200 Subject: Hacking Team child porn code In-Reply-To: <56C97803.8020501@riseup.net> References: <56C97803.8020501@riseup.net> Message-ID: <20160221093409.GC2381@sivokote.iziade.m$> On Sun, Feb 21, 2016 at 12:40:35AM -0800, Douglas Lucas wrote: > @OpDeathEatersUS on Twitter says - > https://twitter.com/OpDeathEatersUS/status/619267423749828608 - that > Hacking Team sells child porn evidence fabrication tools, and cites this > code - > https://github.com/hackedteam/rcs-common/blob/master/lib/rcs-common/evidence/file.rb#L17 > - in support of the claim. > IMHO this needs more news coverage. Searching the leaked emails might give more "evidence" [sic]. e.g.: https://wikileaks.org/hackingteam/emails/?q=rcs&mfrom=&mto=&title=¬itle=&date=&nofrom=¬o=&count=50&sort=0#searchresult From guninski at guninski.com Sun Feb 21 02:06:05 2016 From: guninski at guninski.com (Georgi Guninski) Date: Sun, 21 Feb 2016 12:06:05 +0200 Subject: The leaked Hacking Team emails might be worth searching for public IPs Message-ID: <20160221100605.GD2381@sivokote.iziade.m$> The leaked Hacking Team emails might be worth searching for public IPs. https://wikileaks.org/hackingteam/emails/emailid/498702 > openvpn.log:Sun Jan 25 14:54:56 2015 169.229.3.93:40500 MULTI: > multi_create_instance called > openvpn.log:Sun Jan 25 14:54:56 2015 169.229.3.93:40500 Re-using > SSL/TLS context > openvpn.log:Sun Jan 25 14:54:56 2015 169.229.3.93:40500 LZO > compression initialized $whois 169.229.3.92 OrgName: University of California at Berkeley From grarpamp at gmail.com Sun Feb 21 10:44:17 2016 From: grarpamp at gmail.com (grarpamp) Date: Sun, 21 Feb 2016 13:44:17 -0500 Subject: [tor-talk] [Fwd: Multiple Internets] In-Reply-To: References: Message-ID: On 2/20/16, Cari Machet wrote: > whats the story with freedom box these days? http://freedomboxfoundation.org/ From carimachet at gmail.com Sun Feb 21 06:33:37 2016 From: carimachet at gmail.com (Cari Machet) Date: Sun, 21 Feb 2016 15:33:37 +0100 Subject: Hacking Team child porn code In-Reply-To: <20160221093409.GC2381@sivokote.iziade.m$> References: <56C97803.8020501@riseup.net> <20160221093409.GC2381@sivokote.iziade.m$> Message-ID: looking into the code On Sun, Feb 21, 2016 at 10:34 AM, Georgi Guninski wrote: > On Sun, Feb 21, 2016 at 12:40:35AM -0800, Douglas Lucas wrote: > > @OpDeathEatersUS on Twitter says - > > https://twitter.com/OpDeathEatersUS/status/619267423749828608 - that > > Hacking Team sells child porn evidence fabrication tools, and cites this > > code - > > > https://github.com/hackedteam/rcs-common/blob/master/lib/rcs-common/evidence/file.rb#L17 > > - in support of the claim. > > > > IMHO this needs more news coverage. > > Searching the leaked emails might give more "evidence" [sic]. > > e.g.: > > > https://wikileaks.org/hackingteam/emails/?q=rcs&mfrom=&mto=&title=¬itle=&date=&nofrom=¬o=&count=50&sort=0#searchresult > > -- Cari Machet NYC 646-436-7795 carimachet at gmail.com AIM carismachet Syria +963-099 277 3243 Amman +962 077 636 9407 Berlin +49 152 11779219 Reykjavik +354 894 8650 Twitter: @carimachet 7035 690E 5E47 41D4 B0E5 B3D1 AF90 49D6 BE09 2187 Ruh-roh, this is now necessary: This email is intended only for the addressee(s) and may contain confidential information. If you are not the intended recipient, you are hereby notified that any use of this information, dissemination, distribution, or copying of this email without permission is strictly prohibited. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 2759 bytes Desc: not available URL: From grarpamp at gmail.com Sun Feb 21 13:19:25 2016 From: grarpamp at gmail.com (grarpamp) Date: Sun, 21 Feb 2016 16:19:25 -0500 Subject: 6sxoyfb3h2nvok2d Message-ID: Sign a message to me... From themikebest at gmail.com Sun Feb 21 13:41:19 2016 From: themikebest at gmail.com (Michael Best) Date: Sun, 21 Feb 2016 16:41:19 -0500 Subject: Heavily redacted Snowden impact assessment leaves out Snowden's name Message-ID: In case anyone missed it, here's the short article, document's embedded at the bottom: https://www.muckrock.com/news/archives/2016/feb/18/snowden-inventory/ -- Veritas aequitas liberabit vos Veri universum vici That 1 Archive @NatSecGeek -----BEGIN PGP PUBLIC KEY BLOCK----- Version: SKS 1.1.5 Comment: Hostname: pgp.mit.edu mQINBChG9zoBEADKzALG4UHCjY6L9OFUxWRVGGCW7LY71K2EAK/0jkRh1wPkJ4chPaVJ3vVD nJ0d8HxsyR5R3+y7GH6GCc/tK0IDPJah+xpQnraS1nWUvAlSaaxsBK4hJfuVGyfBg/joQVKU OhpqJLQhRIkUWk30QC94IbOKiCTb6V4pStLYyrLieewjT481vvRIYp/48IS5eiveZW0/IpcA HBON7xJw6P1murC8PNOJSWRCp9FJhcs3wIPG3cFTfsxSZnGcoivMgFLtGAfLbztpZkcHEMOR 4qamVvirzYGHma0UlOzyNr7xpxyLXFsU5kKzQ8Az2nP1GG7vuqXSjPNLIvvHFL+g+gKuCe9W xTa9Ac038RRSiBGdDrvTFpQ/h9h5GWIHP7nsA4TCeZSpL81aqp7Cb0MK3KPQmteTPIujVCnx jXXHrOe9Tj6iYUU8edApISyBEVFZMd+EtfDEDf/ZwDjzSGE85vv1dZ/ck7iJvS8FwM8hsRBG U9huCKiItGs26teUJ2Sum49YaEiDL4QLQhJ+FbsAusxJg+V3GE/4w75K/6/czT0p10Mf66Uo fRFTvYRE7S6CNDxzTI4q7+pnRlxMBduGC33KY4eq4Py/O3LWHBDxZ+LffIa/tWcB/7oZ6yDo bdWleNk5wnJdPGr6lUTHTM4tpDIEcXYpvjzyLcMtg4tFm/Dc0QARAQABtGVNaWNoYWVsIEJl c3QgKFByaXZhdGUsIG5vdCBzZWN1cmUuIEZvciBzZWN1cmUgZW1haWwsIHJlcXVlc3QgYSBv bmUtdGltZSBrZXkuKSA8dGhlbWlrZWJlc3RAZ21haWwuY29tPokCPQQTAQoAJwUCKEb3OgIb AwUJNXc1AAULCQgHAwUVCgkICwUWAgMBAAIeAQIXgAAKCRCiYH9hY4dAS3e+D/sFwyJER4/4 ZnHYC/1EzCpHeDikSmULEgsvNgzo73thOV9/Q2I8mCJTlQjsK4rZ2YiDzi4b0CN8kzjpxtVz BsBsxfyPLrdH4VoqeqeBVzbwHxSk7bYUI3vFt+e3gBgpAxbVfPXCnYUnWPRlr9dc/JZoPJH4 p8yRIqktehbAE3Fa3gkfrXJ5e6+/nKlQhikyvo9VuErrLpPMXBzOq4/2LVfurkcOzlp1RBjs hWr6B98EiOXs44ZGLEkINxJiW8koFhw/WDuON8LKi/DtLiqqtBVTjrkqKCuKzSAVncGGcEVO 3Om3aOIOvG0do/wQKYXnpbeGsHwx2PGrJ7H+lb2bIb5KhbZkbG4rMTjsVnuGN+IF4BxBhmGz MYoooWy4VCLL0o8keomU8JPXt+fZDqJ9sNjY/asTsjOa6aE3bIa6w3mWUeefGwA25oXur3Rr L3wmu1pPzCejumfA1X93dS9UZS3xni+7W34g6YbsREuaZ+YBxFLN227JXAx2pEdjLsuVOaqM 9CO7ARHsxDZoE9U7n0s3txnSw/2YYwjEK1wDhdLnHBL3ZzaAcaHnpzsTYQAVW7uXKKHhzeSK GP3O4ByCisM/7WLFvIIpaNNs85jI1PvKH0GutSTl9xXDfWuYMl9rwwbteBB/oGSxlIFe0pqq IDNfAJdR/HjTLqrTES2wdXJS1bkCDQQoRvc6ARAAmltXrhVfpePdIFrfEHCet4nkQvmRI+AX rUgiNlxQDW8M5FzlUfT2xpMXHMWuKehTYpFq7bNbFi+fwBhMajgvgDsTuLInftKSFp+sisbR n8psv7CpGB4jp0Xd4y1Wm/HejV/kga0kcUVVetaqyzgZedn1UnccQRzDBVWW2j2ed+hi/8g0 /d7mbVG81yzJo8tLidM90xFF7JGlijm0dBAqmhD4UgkxSnJQ3PK5onqdjdbx7HkP68RrkeTQ vhWK1978qzdSl9ljJ0jLnoAaDNPs5Dj/TyYCtqoKHUqMbTwU5nIQnJG7geMeSw/7OVnKlypF Rs/JesZzMBooZTRxZJuIB/q0wOfE/MYTwGSwLs2brUwJFJ6bSYmerZ+81S8W/Y4mehJ3o6Vl SabrrVN+LlBfUuRqd5U909WECzk6HVnwnRfL07zD+1y5cLU+e4MQs2227kLriTIxtDZ/umeG hKQgNgFGTAPHJxA96xGvQ8Ovv+XEivlO0jxBNMIiopNSlMDE+k3nigWHuavt9LUUCOd45aw7 0pgKstQQgpFfVAwV98LPpUKxa61q6wQiQHAcP7YxuQG0dsr4nUq2xids5l1IpOLzZJ3nRThM k7alkljBbqphbocV3FsSXOkpcSWns94k1QGmrPzEPLF0FHFBG6whWoaoEySMkdsN1zVu4GMU o2EAEQEAAYkCJQQYAQoADwUCKEb3OgIbDAUJNXc1AAAKCRCiYH9hY4dASzTaEACKXVgc8KmZ xWyYTUQgIwrj3J/re68uIilq0iBBDocgEZZpxyf6lD1V3IKBjAPpWyYHMrrrLY64rFDR+8DE Xyhm1Wv2S6YJuWJtyAlS4bciXjJE6evirIH5GoFq++vzsufRaudAoQ56hJ0+Z3dNMMWZ6YuP zWNNL2tvpdo3Nvd8bqiADWSffFdIPv5Yj/mZsXmaDN+7iWYlAdCrubGyGzFHlCh26Ghu6SS0 /u8x1/Oi7ma7fUMFnEsFiYjwBkD3pQKK1dm7j2f1OMxi8uky8vgBgx40aeJkoUgEvIHWsCIi CWVTyfiGeWIcKbK7tYP5jsjV5fUv+TaQ1pApt++Pyop1aogfQ8icNBQQkdX6E4gNhnPOPTM8 FTl69Tq5Ori5+TM8VM0iPGiydlcAXIAD3OyR4tZM12Ga1AtppKjx31EyDB4SPzUmDWRy5WgG NRH3+RgiK/iXVcvLdFIKj3/AvctSLdbayyaFD8zrE/wcMzLfie+iE231+rG/7gmcR3H1rcYE vxvmWAPikLQKiMUpPBNSvfLPUTrwNSGiZ5ieAAPgOooc3u5nohwZmEW1pg6HirZgIAgAYuyL aLgnikwH70guiQ4Ufsih3gy0ddsUwliUTtbYQyX0OBQoTUyaiXPy0Wu2FJfsxiW8X9Lu9pIH KOwU9K76VKot+UikGqeFQsS/Ig== =M+du -----END PGP PUBLIC KEY BLOCK----- -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 4231 bytes Desc: not available URL: From jya at pipeline.com Sun Feb 21 14:03:02 2016 From: jya at pipeline.com (John Young) Date: Sun, 21 Feb 2016 17:03:02 -0500 Subject: Crypto Beguilement Message-ID: Coms eagerly post-Snowden promising crypto does not mean they have stopped helping gov-com secret spying by other means, au contraire. Crypto protects only a few of many means gov-coms have to spy on public, so should not divert from those, nor from 88% Snowden docs withheld. Govs may concede crypto public protection to assure other means remain effective. Promoting public crypto as a cloak appears to be the campaign underway, now as in the 1990s, so beguiling to crypto advocates to claim a win (for the industry-org-edu to continue doing openly and secretly what it does best). From themikebest at gmail.com Sun Feb 21 14:03:04 2016 From: themikebest at gmail.com (Michael Best) Date: Sun, 21 Feb 2016 17:03:04 -0500 Subject: [cryptome] Crypto Beguilement In-Reply-To: References: Message-ID: John, What, if anything, could the government do involving crypto that you wouldn't see as nefarious or two faced? On Sun, Feb 21, 2016 at 5:03 PM, John Young wrote: > Coms eagerly post-Snowden promising crypto does not mean they > have stopped helping gov-com secret spying by other means, au contraire. > > Crypto protects only a few of many means gov-coms have to spy on public, > so should not divert from those, nor from 88% Snowden docs withheld. > > Govs may concede crypto public protection to assure other means remain > effective. Promoting public crypto as a cloak appears to be the campaign > underway, now as in the 1990s, so beguiling to crypto advocates to claim > a win (for the industry-org-edu to continue doing openly and secretly what > it does best). > > > > -- Veritas aequitas liberabit vos Veri universum vici That 1 Archive @NatSecGeek -----BEGIN PGP PUBLIC KEY BLOCK----- Version: SKS 1.1.5 Comment: Hostname: pgp.mit.edu mQINBChG9zoBEADKzALG4UHCjY6L9OFUxWRVGGCW7LY71K2EAK/0jkRh1wPkJ4chPaVJ3vVD nJ0d8HxsyR5R3+y7GH6GCc/tK0IDPJah+xpQnraS1nWUvAlSaaxsBK4hJfuVGyfBg/joQVKU OhpqJLQhRIkUWk30QC94IbOKiCTb6V4pStLYyrLieewjT481vvRIYp/48IS5eiveZW0/IpcA HBON7xJw6P1murC8PNOJSWRCp9FJhcs3wIPG3cFTfsxSZnGcoivMgFLtGAfLbztpZkcHEMOR 4qamVvirzYGHma0UlOzyNr7xpxyLXFsU5kKzQ8Az2nP1GG7vuqXSjPNLIvvHFL+g+gKuCe9W xTa9Ac038RRSiBGdDrvTFpQ/h9h5GWIHP7nsA4TCeZSpL81aqp7Cb0MK3KPQmteTPIujVCnx jXXHrOe9Tj6iYUU8edApISyBEVFZMd+EtfDEDf/ZwDjzSGE85vv1dZ/ck7iJvS8FwM8hsRBG U9huCKiItGs26teUJ2Sum49YaEiDL4QLQhJ+FbsAusxJg+V3GE/4w75K/6/czT0p10Mf66Uo fRFTvYRE7S6CNDxzTI4q7+pnRlxMBduGC33KY4eq4Py/O3LWHBDxZ+LffIa/tWcB/7oZ6yDo bdWleNk5wnJdPGr6lUTHTM4tpDIEcXYpvjzyLcMtg4tFm/Dc0QARAQABtGVNaWNoYWVsIEJl c3QgKFByaXZhdGUsIG5vdCBzZWN1cmUuIEZvciBzZWN1cmUgZW1haWwsIHJlcXVlc3QgYSBv bmUtdGltZSBrZXkuKSA8dGhlbWlrZWJlc3RAZ21haWwuY29tPokCPQQTAQoAJwUCKEb3OgIb AwUJNXc1AAULCQgHAwUVCgkICwUWAgMBAAIeAQIXgAAKCRCiYH9hY4dAS3e+D/sFwyJER4/4 ZnHYC/1EzCpHeDikSmULEgsvNgzo73thOV9/Q2I8mCJTlQjsK4rZ2YiDzi4b0CN8kzjpxtVz BsBsxfyPLrdH4VoqeqeBVzbwHxSk7bYUI3vFt+e3gBgpAxbVfPXCnYUnWPRlr9dc/JZoPJH4 p8yRIqktehbAE3Fa3gkfrXJ5e6+/nKlQhikyvo9VuErrLpPMXBzOq4/2LVfurkcOzlp1RBjs hWr6B98EiOXs44ZGLEkINxJiW8koFhw/WDuON8LKi/DtLiqqtBVTjrkqKCuKzSAVncGGcEVO 3Om3aOIOvG0do/wQKYXnpbeGsHwx2PGrJ7H+lb2bIb5KhbZkbG4rMTjsVnuGN+IF4BxBhmGz MYoooWy4VCLL0o8keomU8JPXt+fZDqJ9sNjY/asTsjOa6aE3bIa6w3mWUeefGwA25oXur3Rr L3wmu1pPzCejumfA1X93dS9UZS3xni+7W34g6YbsREuaZ+YBxFLN227JXAx2pEdjLsuVOaqM 9CO7ARHsxDZoE9U7n0s3txnSw/2YYwjEK1wDhdLnHBL3ZzaAcaHnpzsTYQAVW7uXKKHhzeSK GP3O4ByCisM/7WLFvIIpaNNs85jI1PvKH0GutSTl9xXDfWuYMl9rwwbteBB/oGSxlIFe0pqq IDNfAJdR/HjTLqrTES2wdXJS1bkCDQQoRvc6ARAAmltXrhVfpePdIFrfEHCet4nkQvmRI+AX rUgiNlxQDW8M5FzlUfT2xpMXHMWuKehTYpFq7bNbFi+fwBhMajgvgDsTuLInftKSFp+sisbR n8psv7CpGB4jp0Xd4y1Wm/HejV/kga0kcUVVetaqyzgZedn1UnccQRzDBVWW2j2ed+hi/8g0 /d7mbVG81yzJo8tLidM90xFF7JGlijm0dBAqmhD4UgkxSnJQ3PK5onqdjdbx7HkP68RrkeTQ vhWK1978qzdSl9ljJ0jLnoAaDNPs5Dj/TyYCtqoKHUqMbTwU5nIQnJG7geMeSw/7OVnKlypF Rs/JesZzMBooZTRxZJuIB/q0wOfE/MYTwGSwLs2brUwJFJ6bSYmerZ+81S8W/Y4mehJ3o6Vl SabrrVN+LlBfUuRqd5U909WECzk6HVnwnRfL07zD+1y5cLU+e4MQs2227kLriTIxtDZ/umeG hKQgNgFGTAPHJxA96xGvQ8Ovv+XEivlO0jxBNMIiopNSlMDE+k3nigWHuavt9LUUCOd45aw7 0pgKstQQgpFfVAwV98LPpUKxa61q6wQiQHAcP7YxuQG0dsr4nUq2xids5l1IpOLzZJ3nRThM k7alkljBbqphbocV3FsSXOkpcSWns94k1QGmrPzEPLF0FHFBG6whWoaoEySMkdsN1zVu4GMU o2EAEQEAAYkCJQQYAQoADwUCKEb3OgIbDAUJNXc1AAAKCRCiYH9hY4dASzTaEACKXVgc8KmZ xWyYTUQgIwrj3J/re68uIilq0iBBDocgEZZpxyf6lD1V3IKBjAPpWyYHMrrrLY64rFDR+8DE Xyhm1Wv2S6YJuWJtyAlS4bciXjJE6evirIH5GoFq++vzsufRaudAoQ56hJ0+Z3dNMMWZ6YuP zWNNL2tvpdo3Nvd8bqiADWSffFdIPv5Yj/mZsXmaDN+7iWYlAdCrubGyGzFHlCh26Ghu6SS0 /u8x1/Oi7ma7fUMFnEsFiYjwBkD3pQKK1dm7j2f1OMxi8uky8vgBgx40aeJkoUgEvIHWsCIi CWVTyfiGeWIcKbK7tYP5jsjV5fUv+TaQ1pApt++Pyop1aogfQ8icNBQQkdX6E4gNhnPOPTM8 FTl69Tq5Ori5+TM8VM0iPGiydlcAXIAD3OyR4tZM12Ga1AtppKjx31EyDB4SPzUmDWRy5WgG NRH3+RgiK/iXVcvLdFIKj3/AvctSLdbayyaFD8zrE/wcMzLfie+iE231+rG/7gmcR3H1rcYE vxvmWAPikLQKiMUpPBNSvfLPUTrwNSGiZ5ieAAPgOooc3u5nohwZmEW1pg6HirZgIAgAYuyL aLgnikwH70guiQ4Ufsih3gy0ddsUwliUTtbYQyX0OBQoTUyaiXPy0Wu2FJfsxiW8X9Lu9pIH KOwU9K76VKot+UikGqeFQsS/Ig== =M+du -----END PGP PUBLIC KEY BLOCK----- -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 5061 bytes Desc: not available URL: From Rayzer at riseup.net Sun Feb 21 18:15:17 2016 From: Rayzer at riseup.net (Rayzer) Date: Sun, 21 Feb 2016 18:15:17 -0800 Subject: [cryptome] Crypto Beguilement In-Reply-To: References: Message-ID: <56CA6F35.5050909@riseup.net> Zenaan Harkness wrote: > I sure feel secure knowing that signature block was included - makes > all the difference, makes me want to read more, but as my eyes glaze > over reading the m, the Q, the IN and the BC I feel ashamed I'm so > incapable, deficient as a human being. Just as well we're going to > microchip injected since there's so little point in being human... > Error - No valid armored OpenPGP data block found Little point indeed -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 836 bytes Desc: OpenPGP digital signature URL: From dal at riseup.net Sun Feb 21 16:28:22 2016 From: dal at riseup.net (Douglas Lucas) Date: Sun, 21 Feb 2016 18:28:22 -0600 Subject: Questions for Matt DeHart case? In-Reply-To: References: <56C8266B.8050202@riseup.net> Message-ID: <55ed360699dcff41959ce78f24016f2b@riseup.net> What were the grounds for rejection? Is the rejection document publicly available? (e.g. on MuckRock/) Thanks! On 2016-02-21 18:20, coderman wrote: > On 2/20/16, Douglas Lucas wrote: >> I will be covering Courage beneficiary Matt DeHart's sentencing Monday >> in Nashville for https://revolution-news.com/ (@NewsRevo on Twitter). >> >> Can anyone suggest questions for his defense team, for his parents >> (assuming they're not too distraught), for the prosecutors (who will >> say >> no comment)? I would be asking these immediately after the sentencing. > > > hello Douglas! > > i'm trying to find out what they drugged Matt with during > interrogations near the border. i filed a FOIA to get an inventory of > medical supplies used at the customs and border protection facility, > which was rejected. > > i'll be starting more targeted inquiries soon, but any additional > information about this event might be helpful. > > thank you for attending the sentencing! > > > best regards, From zen at freedbms.net Sun Feb 21 14:32:57 2016 From: zen at freedbms.net (Zenaan Harkness) Date: Sun, 21 Feb 2016 22:32:57 +0000 Subject: [cryptome] Crypto Beguilement In-Reply-To: References: Message-ID: I sure feel secure knowing that signature block was included - makes all the difference, makes me want to read more, but as my eyes glaze over reading the m, the Q, the IN and the BC I feel ashamed I'm so incapable, deficient as a human being. Just as well we're going to microchip injected since there's so little point in being human... On 2/21/16, Michael Best wrote: > John, > > What, if anything, could the government do involving crypto that you > wouldn't see as nefarious or two faced? > > On Sun, Feb 21, 2016 at 5:03 PM, John Young wrote: > >> Coms eagerly post-Snowden promising crypto does not mean they >> have stopped helping gov-com secret spying by other means, au contraire. >> >> Crypto protects only a few of many means gov-coms have to spy on public, >> so should not divert from those, nor from 88% Snowden docs withheld. >> >> Govs may concede crypto public protection to assure other means remain >> effective. Promoting public crypto as a cloak appears to be the campaign >> underway, now as in the 1990s, so beguiling to crypto advocates to claim >> a win (for the industry-org-edu to continue doing openly and secretly >> what >> it does best). >> >> >> >> > > > -- > Veritas aequitas liberabit vos > Veri universum vici > > That 1 Archive > @NatSecGeek > > > -----BEGIN PGP PUBLIC KEY BLOCK----- > Version: SKS 1.1.5 > Comment: Hostname: pgp.mit.edu > > mQINBChG9zoBEADKzALG4UHCjY6L9OFUxWRVGGCW7LY71K2EAK/0jkRh1wPkJ4chPaVJ3vVD > nJ0d8HxsyR5R3+y7GH6GCc/tK0IDPJah+xpQnraS1nWUvAlSaaxsBK4hJfuVGyfBg/joQVKU > OhpqJLQhRIkUWk30QC94IbOKiCTb6V4pStLYyrLieewjT481vvRIYp/48IS5eiveZW0/IpcA > HBON7xJw6P1murC8PNOJSWRCp9FJhcs3wIPG3cFTfsxSZnGcoivMgFLtGAfLbztpZkcHEMOR > 4qamVvirzYGHma0UlOzyNr7xpxyLXFsU5kKzQ8Az2nP1GG7vuqXSjPNLIvvHFL+g+gKuCe9W > xTa9Ac038RRSiBGdDrvTFpQ/h9h5GWIHP7nsA4TCeZSpL81aqp7Cb0MK3KPQmteTPIujVCnx > jXXHrOe9Tj6iYUU8edApISyBEVFZMd+EtfDEDf/ZwDjzSGE85vv1dZ/ck7iJvS8FwM8hsRBG > U9huCKiItGs26teUJ2Sum49YaEiDL4QLQhJ+FbsAusxJg+V3GE/4w75K/6/czT0p10Mf66Uo > fRFTvYRE7S6CNDxzTI4q7+pnRlxMBduGC33KY4eq4Py/O3LWHBDxZ+LffIa/tWcB/7oZ6yDo > bdWleNk5wnJdPGr6lUTHTM4tpDIEcXYpvjzyLcMtg4tFm/Dc0QARAQABtGVNaWNoYWVsIEJl > c3QgKFByaXZhdGUsIG5vdCBzZWN1cmUuIEZvciBzZWN1cmUgZW1haWwsIHJlcXVlc3QgYSBv > bmUtdGltZSBrZXkuKSA8dGhlbWlrZWJlc3RAZ21haWwuY29tPokCPQQTAQoAJwUCKEb3OgIb > AwUJNXc1AAULCQgHAwUVCgkICwUWAgMBAAIeAQIXgAAKCRCiYH9hY4dAS3e+D/sFwyJER4/4 > ZnHYC/1EzCpHeDikSmULEgsvNgzo73thOV9/Q2I8mCJTlQjsK4rZ2YiDzi4b0CN8kzjpxtVz > BsBsxfyPLrdH4VoqeqeBVzbwHxSk7bYUI3vFt+e3gBgpAxbVfPXCnYUnWPRlr9dc/JZoPJH4 > p8yRIqktehbAE3Fa3gkfrXJ5e6+/nKlQhikyvo9VuErrLpPMXBzOq4/2LVfurkcOzlp1RBjs > hWr6B98EiOXs44ZGLEkINxJiW8koFhw/WDuON8LKi/DtLiqqtBVTjrkqKCuKzSAVncGGcEVO > 3Om3aOIOvG0do/wQKYXnpbeGsHwx2PGrJ7H+lb2bIb5KhbZkbG4rMTjsVnuGN+IF4BxBhmGz > MYoooWy4VCLL0o8keomU8JPXt+fZDqJ9sNjY/asTsjOa6aE3bIa6w3mWUeefGwA25oXur3Rr > L3wmu1pPzCejumfA1X93dS9UZS3xni+7W34g6YbsREuaZ+YBxFLN227JXAx2pEdjLsuVOaqM > 9CO7ARHsxDZoE9U7n0s3txnSw/2YYwjEK1wDhdLnHBL3ZzaAcaHnpzsTYQAVW7uXKKHhzeSK > GP3O4ByCisM/7WLFvIIpaNNs85jI1PvKH0GutSTl9xXDfWuYMl9rwwbteBB/oGSxlIFe0pqq > IDNfAJdR/HjTLqrTES2wdXJS1bkCDQQoRvc6ARAAmltXrhVfpePdIFrfEHCet4nkQvmRI+AX > rUgiNlxQDW8M5FzlUfT2xpMXHMWuKehTYpFq7bNbFi+fwBhMajgvgDsTuLInftKSFp+sisbR > n8psv7CpGB4jp0Xd4y1Wm/HejV/kga0kcUVVetaqyzgZedn1UnccQRzDBVWW2j2ed+hi/8g0 > /d7mbVG81yzJo8tLidM90xFF7JGlijm0dBAqmhD4UgkxSnJQ3PK5onqdjdbx7HkP68RrkeTQ > vhWK1978qzdSl9ljJ0jLnoAaDNPs5Dj/TyYCtqoKHUqMbTwU5nIQnJG7geMeSw/7OVnKlypF > Rs/JesZzMBooZTRxZJuIB/q0wOfE/MYTwGSwLs2brUwJFJ6bSYmerZ+81S8W/Y4mehJ3o6Vl > SabrrVN+LlBfUuRqd5U909WECzk6HVnwnRfL07zD+1y5cLU+e4MQs2227kLriTIxtDZ/umeG > hKQgNgFGTAPHJxA96xGvQ8Ovv+XEivlO0jxBNMIiopNSlMDE+k3nigWHuavt9LUUCOd45aw7 > 0pgKstQQgpFfVAwV98LPpUKxa61q6wQiQHAcP7YxuQG0dsr4nUq2xids5l1IpOLzZJ3nRThM > k7alkljBbqphbocV3FsSXOkpcSWns94k1QGmrPzEPLF0FHFBG6whWoaoEySMkdsN1zVu4GMU > o2EAEQEAAYkCJQQYAQoADwUCKEb3OgIbDAUJNXc1AAAKCRCiYH9hY4dASzTaEACKXVgc8KmZ > xWyYTUQgIwrj3J/re68uIilq0iBBDocgEZZpxyf6lD1V3IKBjAPpWyYHMrrrLY64rFDR+8DE > Xyhm1Wv2S6YJuWJtyAlS4bciXjJE6evirIH5GoFq++vzsufRaudAoQ56hJ0+Z3dNMMWZ6YuP > zWNNL2tvpdo3Nvd8bqiADWSffFdIPv5Yj/mZsXmaDN+7iWYlAdCrubGyGzFHlCh26Ghu6SS0 > /u8x1/Oi7ma7fUMFnEsFiYjwBkD3pQKK1dm7j2f1OMxi8uky8vgBgx40aeJkoUgEvIHWsCIi > CWVTyfiGeWIcKbK7tYP5jsjV5fUv+TaQ1pApt++Pyop1aogfQ8icNBQQkdX6E4gNhnPOPTM8 > FTl69Tq5Ori5+TM8VM0iPGiydlcAXIAD3OyR4tZM12Ga1AtppKjx31EyDB4SPzUmDWRy5WgG > NRH3+RgiK/iXVcvLdFIKj3/AvctSLdbayyaFD8zrE/wcMzLfie+iE231+rG/7gmcR3H1rcYE > vxvmWAPikLQKiMUpPBNSvfLPUTrwNSGiZ5ieAAPgOooc3u5nohwZmEW1pg6HirZgIAgAYuyL > aLgnikwH70guiQ4Ufsih3gy0ddsUwliUTtbYQyX0OBQoTUyaiXPy0Wu2FJfsxiW8X9Lu9pIH > KOwU9K76VKot+UikGqeFQsS/Ig== > =M+du > -----END PGP PUBLIC KEY BLOCK----- > From grarpamp at gmail.com Sun Feb 21 21:24:22 2016 From: grarpamp at gmail.com (grarpamp) Date: Mon, 22 Feb 2016 00:24:22 -0500 Subject: Future Leak Facilitatings ... [was: Crypto Beguilement] In-Reply-To: References: Message-ID: On 2/21/16, coderman wrote: > future(current) leakers are building covert duplex channels direct to > NSANet & JWICS :P > much preferred for tactical sunlight! Bah! Whatever! Utterly dismayed by million TOP SECRET holders and more retirees that dont simply open and talk. Hardly a "patriot" among them. Just paycheck, programmed, greed and fear, cushy, and war, steal, ops, tricks, games. Fuck that, fuck them, fuck secrets. Do you really need that shit to live life? It's fucking old and tired. Break the cycle, speak out... live... free. Love. From coderman at gmail.com Sun Feb 21 15:42:05 2016 From: coderman at gmail.com (coderman) Date: Mon, 22 Feb 2016 00:42:05 +0100 Subject: FBI disruption strategies - extra-judicial life destruction Message-ID: ''' Disruption strategy involves “a range of tools including arrests, interviews, or source-directed operations to effectively disrupt subject’s activities.” “The FBI’s overbroad and aggressive use of its investigative and surveillance powers, and its willingness to employ ‘disruption strategies’ against subjects not charged with crimes can have serious, adverse impacts on innocent Americans,” the ACLU concluded. “Being placed under investigation creates an intense psychological, and often financial, burden on the people under the microscope and their families, even when they are never charged with a crime,” it continued. “All the more so when a heinous crime like terrorism is alleged, and when the investigators are convinced the subject of their investigation is guilty but they just don’t have the evidence necessary for arrest.” The Congressional Research Service report noted that such methods are reminiscent of the FBI under J. Edgar Hoover, and particularly the COINTELPRO program, which engaged in “preventive, covert, intelligence-based efforts to target and contain people, groups, or movements suspected by the Bureau to be ‘rabble rousers,’ ‘agitators,’ ‘key activists,’ or ‘key black extremists.’” The FBI “relied on illegal means to curb constitutionally protected activity it deemed threatening to national security.” ''' https://theintercept.com/2016/02/18/fbi-wont-explain-its-bizarre-new-way-of-measuring-its-success-fighting-terror/ FBI Won’t Explain Its Bizarre New Way of Measuring Its Success Fighting Terror Jenna McLaughlin Feb. 18 2016, 11:18 p.m. The Federal Bureau of Investigation has quietly developed a new way to measure its success in the war on terror: counting the number of terror threats it has “disrupted” in a year. But good luck trying to figure out what that number means, how it was derived, or why it doesn’t jibe with any other law enforcement statistic, most notably, the number of terror suspects actually charged or arrested. In the section on “Performance Measures” in the FBI’s latest financial statement, the bureau reports 440 “terror disruptions” in the 12-month period ending on September 30, 2015. That’s compared to 214 in fiscal year 2014. And it’s more than three times the 2015 “target” of 125. In a vacuum, that would appear to suggest that the FBI’s terror-fighting mission — which sucked up $5.3 billion, or 54 percent of the bureau’s $9.8 billion budget in 2015 — is exceeding expectations. But that number — 440 — is much higher than the number of arrests reported by the FBI. The Washington Post counted about 60 terror-related arrests in 2015; a study by George Washington University found 71 arrests related to the Islamic State from March 2014 to the end of 2015. Of those arrests, many were of people trying to travel abroad or trying to help others do so. Many more involved people planning attacks that were essentially imaginary, often goaded by FBI informants. And according to a document from the Department of Homeland Security obtained by The Intercept in November, there was only one genuinely “foiled attack” in the United States between January 2014 and September 2015. And that one, involving would-be shooters in Garland, Texas, targeting a cartoon-drawing event inspired by the Prophet Muhammad, was stopped by the local police department. The FBI didn’t respond to emails asking basic questions such as what qualifies as a disruption, why the number is so much higher than the bureau’s recorded arrests, or how it comes up with its annual “target.” In a January 2015 Performance Report, Justice Department officials explained that the “targets reflect the number of expected disruptions based on the estimated threat, yet account for potential fluctuations.” The officials acknowledged that “disruptions can be a challenge to quantify for future years” because the number of potential plots is “outside of FBI control.” Nevertheless, they wrote: “Based on past data trends, coupled with current and emerging threat pictures, the FBI expects to achieve its FY 2015 and FY 2016 targets.” A strange way to provide transparency The “terrorism threat disruptions” metric is a relatively new arbiter of success for the FBI. In a 2013 Department of Justice document about strategic goals, fighting terrorism is identified as Strategic Goal 1, and “number of terrorism disruptions” is Strategic Objective 1.1. “To provide transparency to its work in the area of counterterrorism, the Department will disclose a key statistic: the number of terrorism disruptions,” the department announced. But the definition was vague: “A disruption is defined as interrupting or inhibiting a threat actor from engaging in criminal or national security related activity. A disruption is the result of direct actions and may include but is not limited to the arrest; seizure of assets; or impairing the operational capabilities of key threat actors.” And the department’s idea of transparency was problematic. Because the FBI’s “operational priorities are classified,” the document noted, “it is only possible to report aggregate data that lacks significant detail.” Experts interviewed by The Intercept suggested two possible explanations for the high number of terror disruptions. Gold stars One possibility, they said, is that the number is just a subjective way to make people at the FBI look good, or to rationalize the cost. “This is how the whole career system works in the FBI — statistics, performance,” said Coleen Rowley, a former FBI agent and whistleblower. Individuals use statistics to advance their careers, and the agency, in turn, uses them to justify its budget, she said. “In the agency, this is the way to advance.” The fact that the agency establishes a target for terrorism disruptions is also troubling, said Michael German, a former FBI agent and fellow with the Brennan Center for Justice. “That the FBI actually sets a performance goal stating the specific number of terrorist disruptions it wants to accomplish over the year would seem to create an incentive to gin up cases where no real threat might exist.” And if the number is inflated, it wouldn’t be the first time the Department of Justice or the FBI had been criticized for inaccurately estimating the impact of their counterterrorism efforts. In 2007, an inspector general investigation found that the entire Department of Justice — the FBI included — had messed up its bookkeeping efforts on terrorism. The FBI mistakenly included marriage fraud, immigration cases, and others in their records of anti-terror cases. And in 2013, Inspector General Michael E. Horowitz called out the office that oversees U.S. attorney’s offices for shoddy reporting that significantly overstated the number of terrorism convictions, counting cases that actually dealt with narcotics or money laundering or including defendants who had their charges dismissed. “These inaccuracies are important in part because DOJ management and Congress need accurate terrorism-related statistics to make informed operational and budgetary decisions,” Horowitz said in a statement accompanying the 2013 report. Easier to disrupt than arrest Another possible explanation for such a big number, however, is that it accurately reflects a new FBI approach to fighting terror that is occurring outside of public view — where the bureau decides someone is a threat and disrupts his or her life in some way that isn’t nearly as subject to oversight and accountability as an indictment or an arrest. “I’m sensing a significant change in counterterrorism policy in the U.S., where we’ve gone from ‘watch and report,’ to ‘let’s just disrupt them any way we can,’” David Gomez, a former FBI agent and profiler, as well as a former LAPD officer, told The Intercept. “This has cut short the way the FBI does long-term investigations. … They’re not doing that anymore.” The FBI has indeed been going through some changes. As a 2013 Congressional Research Service report explains, “Since the September 11, 2001 (9/11) attacks, the FBI has implemented a series of reforms intended to transform itself from a largely reactive law enforcement agency focused on investigations of criminal activity into a more proactive, agile, flexible, and intelligence-driven agency that can prevent acts of terrorism.” This has led law enforcement agencies to use aggressive, proactive techniques to catch potential terrorists before a crime is committed. According to the CRS report, one technique is the “Al Capone” approach — putting people in jail for a minor crime rather than sticking around and waiting for evidence of a serious violent threat. Another method is the informant, or “agent provocateur,” who starts communicating with potential suspects, goading them into committing an act of terrorism in order to catch them in the act. “Where the person targeted really is a terrorist, that might make sense,” said German. “But often when evidence that a person is a terrorist is lacking — that’s because he isn’t a terrorist.” German, in an email, asked: “Has the FBI secretly prevented people from getting jobs, hazmat licenses, gun permits, security clearances, or barred their travel where no charges were brought, providing no opportunity for them to challenge the accusations against them or prove their innocence? And then chalked that up as a successful ‘disruption’ so they would get a pat on the back and more resources from Congress, regardless of whether the person was actually guilty?” A 2009 FBI document obtained by the American Civil Liberties Union explicitly allows field offices to engage in “disruption strategies” at the conclusion of a terror assessment or investigation, after “all significant intelligence has been collected, and/or the threat is otherwise resolved.” Disruption strategy involves “a range of tools including arrests, interviews, or source-directed operations to effectively disrupt subject’s activities.” “The FBI’s overbroad and aggressive use of its investigative and surveillance powers, and its willingness to employ ‘disruption strategies’ against subjects not charged with crimes can have serious, adverse impacts on innocent Americans,” the ACLU concluded. “Being placed under investigation creates an intense psychological, and often financial, burden on the people under the microscope and their families, even when they are never charged with a crime,” it continued. “All the more so when a heinous crime like terrorism is alleged, and when the investigators are convinced the subject of their investigation is guilty but they just don’t have the evidence necessary for arrest.” The Congressional Research Service report noted that such methods are reminiscent of the FBI under J. Edgar Hoover, and particularly the COINTELPRO program, which engaged in “preventive, covert, intelligence-based efforts to target and contain people, groups, or movements suspected by the Bureau to be ‘rabble rousers,’ ‘agitators,’ ‘key activists,’ or ‘key black extremists.’” The FBI “relied on illegal means to curb constitutionally protected activity it deemed threatening to national security.” The goal of “disruption” has typically been reserved for FBI agents pursuing people like drug traffickers — where “impeding the normal and effective operation of the targeted organization, as indicated by changes in the organizational leadership and/or changes in methods of operation,” counts as disruption. But that standard doesn’t really apply to the “lone wolves” or small groups that make up most of the FBI’s terror suspects. Great expectations The FBI is under a lot of pressure these days — charged with preventing every possible terrorist attack before it happens, while withstanding public scrutiny of its methods. Gomez, the former FBI agent, cuts the bureau some slack. “As a policeman, we used to have a saying about local drug dealers — we put them in jail for everything, use of heroin, a misdemeanor,” Gomez said. “They’re doing life in prison 60 days at a time.” The FBI is “going to be under severe criticism” one way or the other, he said. “You can’t win.” Rowley, though critical of the strategy, said she was also sympathetic. “It’s a bad position of, oh, you better prevent every act of terrorism,” she said. Contact the author: From grarpamp at gmail.com Sun Feb 21 21:57:21 2016 From: grarpamp at gmail.com (grarpamp) Date: Mon, 22 Feb 2016 00:57:21 -0500 Subject: Crypto Beguilement In-Reply-To: References: Message-ID: On 2/21/16, Zenaan Harkness wrote: > On 2/21/16, John Young wrote: >> Crypto protects only a few of many means gov-coms have to spy on public, >> so should not divert from those, nor from 88% Snowden docs withheld. > > For all the publicity, actual release of relevant info from Snowden > cache seems to have been quite the failure. Yes. All it proved was governments are fucking everyone, at top level programs. But not really much about exact extent where how, in your phone, fridge, isp, world, etc. The real pervasiveness of it all. And the why behind it. The documents. Terrists? Really? Lol. Creeping power grab over other humans with terrist excuse. Typical sad humanity. Or you tell us, is not a few buildings and thousand peoples acceptable risk of freedom? Here is the actuarial percent... 3000/7000000000*100 = .0000428500 > Do we have a protocol for future leakers? > Giving entire cache to two reporters sounds like a recipie with > intention to fail, and therefore undermined from the start - either > incredibly stupid, or as others have said, actually intended program. Original wikileaks had it right... dump and let public analyze. Though first and fine therein, WL was wrong to potentially vision self as the only one. Just as all the new onion leaksites say trust us to handle your leak. No. No trust. No rights. No scoops. New protocol is leak duplicates *widely*... all across the i2p's, tor's, traditional journos, etc. Those peoples will sort it out, in parallel. As many voices, not one. Not temple of guarded knowledge. For that is same as secret itself. But many rays of independant original interpretation. From grarpamp at gmail.com Sun Feb 21 22:04:51 2016 From: grarpamp at gmail.com (grarpamp) Date: Mon, 22 Feb 2016 01:04:51 -0500 Subject: [cryptome] Crypto Beguilement In-Reply-To: References: Message-ID: On 2/21/16, Zenaan Harkness wrote: > I sure feel secure knowing that signature block was included - makes Not sig, merely pubkey. Secure is probably distant yet. > Just as well we're going to > microchip injected since there's so little point in being human... Sadly, the intent is to kill those who want to live (and help others live)... From grarpamp at gmail.com Sun Feb 21 22:16:03 2016 From: grarpamp at gmail.com (grarpamp) Date: Mon, 22 Feb 2016 01:16:03 -0500 Subject: [cryptome] Crypto Beguilement In-Reply-To: References: Message-ID: On 2/21/16, Michael Best wrote: > What, if anything, could the government do involving crypto that you > wouldn't see as nefarious or two faced? Um, as crypto can be done anywhere by any individuals / consensus / delegee. Question is really, is any govt (any specific extant one, or in theory), valid / valuable / trusted, to give any such doing to, given above. From coderman at gmail.com Sun Feb 21 16:20:35 2016 From: coderman at gmail.com (coderman) Date: Mon, 22 Feb 2016 01:20:35 +0100 Subject: Questions for Matt DeHart case? In-Reply-To: <56C8266B.8050202@riseup.net> References: <56C8266B.8050202@riseup.net> Message-ID: On 2/20/16, Douglas Lucas wrote: > I will be covering Courage beneficiary Matt DeHart's sentencing Monday > in Nashville for https://revolution-news.com/ (@NewsRevo on Twitter). > > Can anyone suggest questions for his defense team, for his parents > (assuming they're not too distraught), for the prosecutors (who will say > no comment)? I would be asking these immediately after the sentencing. hello Douglas! i'm trying to find out what they drugged Matt with during interrogations near the border. i filed a FOIA to get an inventory of medical supplies used at the customs and border protection facility, which was rejected. i'll be starting more targeted inquiries soon, but any additional information about this event might be helpful. thank you for attending the sentencing! best regards, From zen at freedbms.net Sun Feb 21 18:06:01 2016 From: zen at freedbms.net (Zenaan Harkness) Date: Mon, 22 Feb 2016 02:06:01 +0000 Subject: Crypto Beguilement In-Reply-To: References: Message-ID: On 2/21/16, John Young wrote: > Crypto protects only a few of many means gov-coms have to spy on public, > so should not divert from those, nor from 88% Snowden docs withheld. For all the publicity, actual release of relevant info from Snowden cache seems to have been quite the failure. Do we have a protocol for future leakers? Giving entire cache to two reporters sounds like a recipie with intention to fail, and therefore undermined from the start - either incredibly stupid, or as others have said, actually intended program. From juan.g71 at gmail.com Sun Feb 21 22:52:08 2016 From: juan.g71 at gmail.com (juan) Date: Mon, 22 Feb 2016 03:52:08 -0300 Subject: [OT] Are the empty subject replies to jya accessible from UI in the web archive? In-Reply-To: <20160222060624.GA2454@sivokote.iziade.m$> References: <20160221081915.GB2381@sivokote.iziade.m$> <56C9FCD4.5030109@riseup.net> <20160222060624.GA2454@sivokote.iziade.m$> Message-ID: <56cab062.d4198c0a.94cb8.ffffa509@mx.google.com> On Mon, 22 Feb 2016 08:06:24 +0200 Georgi Guninski wrote: > > The ones starting with spaces are unaccessible from UI > for me, though requesting the URL from the html source > works, e.g. this one: > https://cpunks.org/pipermail/cypherpunks/2016-February/012250.html Looks like a bug? : https://cpunks.org/pipermail/cypherpunks/2016-February/subject.html
  •  Steve Kinney The browsers are rendering the html just fine as far as I can tell. The code that generates the web view of the archive should put something inside the first tag... From gbnewby at pglaf.org Mon Feb 22 04:19:00 2016 From: gbnewby at pglaf.org (Greg Newby) Date: Mon, 22 Feb 2016 04:19:00 -0800 Subject: CFP is out for The Eleventh HOPE Message-ID: <20160222121900.GA41890@pglaf.org> Many on the CP list have been presenters in the past. Speaker submissions are open (title, abstract, bio to speakers at hope.net). The event is July 22-24 in New York at the HOtel PEnnsylvania: http://xi.hope.net/ http://xi.hope.net/speakers/ It promises to be a good time. - Greg From coderman at gmail.com Sun Feb 21 19:19:38 2016 From: coderman at gmail.com (coderman) Date: Mon, 22 Feb 2016 04:19:38 +0100 Subject: Questions for Matt DeHart case? In-Reply-To: <55ed360699dcff41959ce78f24016f2b@riseup.net> References: <56C8266B.8050202@riseup.net> <55ed360699dcff41959ce78f24016f2b@riseup.net> Message-ID: On 2/22/16, Douglas Lucas wrote: > What were the grounds for rejection? Is the rejection document publicly > available? (e.g. on MuckRock/) Thanks! to be specific, it was a "no responsive records" which is a creative denial - meaning the FOIA officer intentionally avoided responding to the intent of the request by focusing on a search technicality resulting in zero records. (hence my future FOIA's of a laser guided variety... :) https://www.muckrock.com/foi/united-states-of-america-10/mattmedbadbed-23468/ "Inventory of supplies, perishable goods, utilities, and medical instruments used or consumed at the U.S. Immigration and Customs Enforcement detention center in Calais, Maine from 2010 through 2015, inclusive. Medical facilities, equipment, and drugs (provided via pill or IV injection) are of particular interest and specifically requested among materials to search responsive to this request. Thank you!" -> https://www.muckrock.com/foi/united-states-of-america-10/mattmedbadbed-23468/#comm-220021 Final Response ... 01/21/2016 best regards, From coderman at gmail.com Sun Feb 21 19:26:12 2016 From: coderman at gmail.com (coderman) Date: Mon, 22 Feb 2016 04:26:12 +0100 Subject: Future Leak Facilitatings ... [was: Crypto Beguilement] Message-ID: On 2/22/16, Zenaan Harkness wrote: > ... > For all the publicity, actual release of relevant info from Snowden > cache seems to have been quite the failure. > > Do we have a protocol for future leakers? future(current) leakers are building covert duplex channels direct to NSANet & JWICS :P much preferred for tactical sunlight! best regards, From jya at pipeline.com Mon Feb 22 03:30:40 2016 From: jya at pipeline.com (John Young) Date: Mon, 22 Feb 2016 06:30:40 -0500 Subject: Cryptome?s searing critique of Snowden Inc. In-Reply-To: <20160222094811.GC2454@sivokote.iziade.m$> References: <20160222094811.GC2454@sivokote.iziade.m$> Message-ID: Snowden did the right thing, as he said, released the whole wad to the public. Just released it to the wrong few people with no technical capabilities but with desire for personal recognition and profit-taking. Heading to Hong Kong "Greenwald and Poitras danced in the aircraft's aisle upon reading sample documents," according to one account by Luke Harding (Greenwald denied this). Both full release and profit-taking could have been done, and maybe both were done, that is, the full release has been placed where more technically capable persons have access. A few technical persons have had limited access according to news reports, to advise the cache withholders, but not many which is highly regrettable. As we said in the interview there are a host of parties with greater skills and experience publishing classified documents, National Security Archive and Federation of American Scientists, among them. Granted that these orgs are quite cautious about publishing unauthorized disclosures due to their boards having close ties to authorities and dutiful legal obedience. No question the methodology employed by favored journalists has been effective for engaging (entertaining) the public. The comsec and credibility problem is that the small number of documents released (~11%) and large number of narratives (>100/1 of document pages) has skewed and dramatized the disclosures such that it is impossible to know how accurate the fragments are without access to the full wad. Now there are rumors that the bulk of the documents may be returned for Snowden's exculpation, which would be a great loss for the public but swell for Snowden and his PR team. Short shrifting the public by the media where leaks are concerned has become, maybe always was, the norm. Direct to the public disclosure, un-mediated, is what is needed, no secretmaking privilege to anyone. Journalists bristle at this, claim the public must be told what to think, and in this journalists are just like govs. Moreover, that Snowden allegedly requires the cache holders to check with USG before release is pernicious, maybe false. Quite a few of Snowden's comments appear to be scripted by those who have him over a barrel. At 04:48 AM 2/22/2016, you wrote: >On Sun, Feb 14, 2016 at 05:48:14AM -0500, John Young wrote: > > Cryptome's searing critique of Snowden Inc. > > > > http://timshorrock.com/?p=2354 > > https://soundcloud.com/rebootfm/interview-with-cryptome-2016-02-06 > >Suppose in the past you have the power to decide >A. Snowden doing what he did >B. Snowden not leaking _anything_ > >What would you do? From coderman at gmail.com Sun Feb 21 21:40:12 2016 From: coderman at gmail.com (coderman) Date: Mon, 22 Feb 2016 06:40:12 +0100 Subject: Future Leak Facilitatings ... [was: Crypto Beguilement] In-Reply-To: References: Message-ID: On 2/22/16, grarpamp wrote: > ... > Bah! Whatever! Utterly dismayed by million TOP SECRET > holders and more retirees that dont simply open and talk. you must have missed the continous campaign by current and past administrations to absolutely destroy the lives of leakers; any out of band accountability is anathema to national security! keep away forever, for you... From guninski at guninski.com Sun Feb 21 22:06:24 2016 From: guninski at guninski.com (Georgi Guninski) Date: Mon, 22 Feb 2016 08:06:24 +0200 Subject: [OT] Are the empty subject replies to jya accessible from UI in the web archive? In-Reply-To: <56C9FCD4.5030109@riseup.net> References: <20160221081915.GB2381@sivokote.iziade.m$> <56C9FCD4.5030109@riseup.net> Message-ID: <20160222060624.GA2454@sivokote.iziade.m$> On Sun, Feb 21, 2016 at 10:07:16AM -0800, Rayzer wrote: > > The source is: > >
  • > > > > > > Any browser which can follow links like that from the UI? > > > The posts are listed... I searched by author: > > No subject John Young > https://cpunks.org/pipermail/cypherpunks/2016-February/012230.html > > No subject John Young > https://cpunks.org/pipermail/cypherpunks/2016-February/012233.html > I don't mean these. >From the date index: Cari Machet [tor-talk] [Fwd: Multiple Internets] Cari Machet [cryptome] (no subject) juan juan juan juan The ones starting with spaces are unaccessible from UI for me, though requesting the URL from the html source works, e.g. this one: https://cpunks.org/pipermail/cypherpunks/2016-February/012250.html From Rayzer at riseup.net Mon Feb 22 08:22:32 2016 From: Rayzer at riseup.net (Rayzer) Date: Mon, 22 Feb 2016 08:22:32 -0800 Subject: Cryptome?s searing critique of Snowden Inc. In-Reply-To: <20160222094811.GC2454@sivokote.iziade.m$> References: <20160222094811.GC2454@sivokote.iziade.m$> Message-ID: <56CB35C8.6070007@riseup.net> Georgi Guninski wrote: > On Sun, Feb 14, 2016 at 05:48:14AM -0500, John Young wrote: >> Cryptome's searing critique of Snowden Inc. >> >> http://timshorrock.com/?p=2354 >> https://soundcloud.com/rebootfm/interview-with-cryptome-2016-02-06 > Suppose in the past you have the power to decide > A. Snowden doing what he did > B. Snowden not leaking _anything_ > > What would you do? > Separating the feds from the anarchists eh Georgi? My answer is ALWAYS: "Break the motherfucker". I suppose that's "A." As in Anarchy. -- RR "Through counter-intelligence it should be possible to pinpoint potential trouble-makers ... And neutralize them, neutralize them, neutralize them" -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 836 bytes Desc: OpenPGP digital signature URL: From guninski at guninski.com Sun Feb 21 23:08:28 2016 From: guninski at guninski.com (Georgi Guninski) Date: Mon, 22 Feb 2016 09:08:28 +0200 Subject: [OT] Are the empty subject replies to jya accessible from UI in the web archive? In-Reply-To: <56cab062.d4198c0a.94cb8.ffffa509@mx.google.com> References: <20160221081915.GB2381@sivokote.iziade.m$> <56C9FCD4.5030109@riseup.net> <20160222060624.GA2454@sivokote.iziade.m$> <56cab062.d4198c0a.94cb8.ffffa509@mx.google.com> Message-ID: <20160222070828.GB2454@sivokote.iziade.m$> On Mon, Feb 22, 2016 at 03:52:08AM -0300, juan wrote: > > Looks like a bug? : > > https://cpunks.org/pipermail/cypherpunks/2016-February/subject.html > >
  •  Steve Kinney > > The browsers are rendering the html just fine as far as I > can tell. The code that generates the web view of the > archive should put something inside the first tag... > I agree. Pipermail already put "No subject" in jya's first mail in the thread. After stripping "Re:" it doesn't appear to put anything. From Rayzer at riseup.net Mon Feb 22 09:16:47 2016 From: Rayzer at riseup.net (Rayzer) Date: Mon, 22 Feb 2016 09:16:47 -0800 Subject: Cryptome's searing critique of Snowden Inc. (Snowdenomics) In-Reply-To: <20160222094811.GC2454@sivokote.iziade.m$> References: <20160222094811.GC2454@sivokote.iziade.m$> Message-ID: <56CB427F.1000008@riseup.net> The long-game economics of Snowden's disclosures "Financial Analyst" ‏@Rolandclements https://pbs.twimg.com/media/Cb013BZUUAA1CUY.jpg:large https://twitter.com/Rolandclements/status/701776342220574724 Georgi Guninski wrote: > On Sun, Feb 14, 2016 at 05:48:14AM -0500, John Young wrote: >> Cryptome's searing critique of Snowden Inc. >> >> http://timshorrock.com/?p=2354 >> https://soundcloud.com/rebootfm/interview-with-cryptome-2016-02-06 > Suppose in the past you have the power to decide > A. Snowden doing what he did > B. Snowden not leaking _anything_ > > What would you do? > -- RR "Through counter-intelligence it should be possible to pinpoint potential trouble-makers ... And neutralize them, neutralize them, neutralize them" -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 836 bytes Desc: OpenPGP digital signature URL: From guninski at guninski.com Mon Feb 22 01:48:11 2016 From: guninski at guninski.com (Georgi Guninski) Date: Mon, 22 Feb 2016 11:48:11 +0200 Subject: Cryptome?s searing critique of Snowden Inc. In-Reply-To: References: Message-ID: <20160222094811.GC2454@sivokote.iziade.m$> On Sun, Feb 14, 2016 at 05:48:14AM -0500, John Young wrote: > Cryptome's searing critique of Snowden Inc. > > http://timshorrock.com/?p=2354 > https://soundcloud.com/rebootfm/interview-with-cryptome-2016-02-06 Suppose in the past you have the power to decide A. Snowden doing what he did B. Snowden not leaking _anything_ What would you do? From admin at pilobilus.net Mon Feb 22 11:14:50 2016 From: admin at pilobilus.net (Steve Kinney) Date: Mon, 22 Feb 2016 14:14:50 -0500 Subject: Cryptome?s searing critique of Snowden Inc. In-Reply-To: <20160222094811.GC2454@sivokote.iziade.m$> References: <20160222094811.GC2454@sivokote.iziade.m$> Message-ID: <56CB5E2A.6040809@pilobilus.net> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On 02/22/2016 04:48 AM, Georgi Guninski wrote: > On Sun, Feb 14, 2016 at 05:48:14AM -0500, John Young wrote: >> Cryptome's searing critique of Snowden Inc. >> >> http://timshorrock.com/?p=2354 >> https://soundcloud.com/rebootfm/interview-with-cryptome-2016-02-0 6 > >> > Suppose in the past you have the power to decide A. Snowden > doing what he did B. Snowden not leaking _anything_ > > What would you do? I would have to ask, why the either/or proposition? Given Snowden's technical background and his enterprise in obtaining a bunch of interesting documents, his range of options was a bit wider than that. Counting the ways, and the parties to whom the documents could be disclosed, is left as an exercise... -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIcBAEBAgAGBQJWy14nAAoJEDZ0Gg87KR0LseYP/1pZ6eG9r8LPuB3d1AbtI4/6 1UOVPHDle9CIt2liaUd3kC8h6JL2kfybL6y/flLGSwE+7f/ZCh3X6quEshzU4jFr Su4cGI3lv8xjbYepg1PWUIKy87ipDxFHozqOxSgjLl+kYyVsyskHsJnM5xHsW7a0 NhIGRFROC3wqWVTM1MdIkXnlDRYhjvL6dPAlaXh18yq4GawukCOUfakJWCNesE3F uoYw7e8u9UwFWcNb5VOgPed+WBCsNIlAn735BiVzRYZZwv6jeRSZeseqgRMX/Oqj HMmAf2KcOp4M6XikLJ7ItwoHdXjxFP0ehqatiSO6QBqcWV8SR7EOWoHLVlnAa9vO CRWnHubLrphv70dYZDGbMmhTo6ll2d84WAKPxABZUfynrWTJeMd5PISLdciYfQ4K GwMLz9DDnf6GIckIVTA4jXAe2sOxSgBrvwsYulaPLi9E474fFwzq5X/Vegn6nvBR mI7ebP4xMJ+9/NKYaf7f46wXXwDKSBZ6FJO+XdZcKHWKQelr1LKWhqsLwtiXEira wwq3A9ydk7xG3zYZkEjfbJm4ZelSlEQcmdsWFQ60NU0Qk0ZkpFG1/maL1do6j63S jfrGJEnyuJX6CyaFnhoLKEbI2hCNsnoJ/tNGdFf9fgsZiv82KRy1XkNOngcTtYpk c32eJzdiYScCoaFsvlnz =HDNi -----END PGP SIGNATURE----- From grarpamp at gmail.com Mon Feb 22 13:06:50 2016 From: grarpamp at gmail.com (grarpamp) Date: Mon, 22 Feb 2016 16:06:50 -0500 Subject: Future Leak Facilitatings ... [was: Crypto Beguilement] In-Reply-To: References: Message-ID: On 2/22/16, coderman wrote: > you must have missed the continous campaign by current and past > administrations to absolutely Speech suppression is evil. > destroy the lives of leakers Have conscience no less troubled by secrets until they leak them. > any out of > band accountability is anathema to national security! Evil propaganda. Grave anathema only to nationals and secrecy itself. > keep away forever, for you... Meh, support your local goatherder, we offer milk, meat, cheese, wool, and lawnmowers... bitcoin:112goG5U7JVdZgUDduBg4D7nNPakP2rAjh Ba-ah-ah-ah! From Rayzer at riseup.net Mon Feb 22 20:26:22 2016 From: Rayzer at riseup.net (Rayzer) Date: Mon, 22 Feb 2016 20:26:22 -0800 Subject: Hacking Team child porn code In-Reply-To: References: <56C97803.8020501@riseup.net> Message-ID: <56CBDF6E.5060800@riseup.net> Cari Machet wrote: > > > On Feb 21, 2016 10:45 AM, "Douglas Lucas" > wrote: > > > > @OpDeathEatersUS on Twitter says - > > https://twitter.com/OpDeathEatersUS/status/619267423749828608 - that > > Hacking Team sells child porn evidence fabrication tools, and cites this > > code - > > > https://github.com/hackedteam/rcs-common/blob/master/lib/rcs-common/evidence/file.rb#L17 > > - in support of the claim. > > > > Can someone more programming-proficient than I look at the code and tell > > me 1) what it does overall, and 2) what the highlighted line - which > > mentions "childporn.avi" and "pedoporno.mpg" - does in particular? > > > From the code analyst: > > Embedded in Galileo code 'pedoporn' 'childporn avi' > > One idea - considering hacking team w/FBI and DEA, you can embed that > code to give the appearance that the flagged target is under > surveillance for child porn but since there is already an FBI flag for > that, it's a lie. It's a mask to hide that your surveilling someone > but you have no legitimate legal reason to do it. > > a 'childporn.avi' - is a profile pic like an 'avatar' that flags the > person as in a child porn ring but hacking team doesn't do 'rings' - > they do targeted (activists, dissidents etc) surveillance. So that's > off and since it's embedded "placed over the source code" - the LEA is > using it to mask the real reason they are spying on this person > > LEA likes to use child porn as a 'plant' - it's like an old school cop > 'planting' cocaine on someone they've violated. > > END > "childporn.avi" and "pedoporno.mpg" Those vids... Are they being planted on the site under attack by the hacking team or it's software or is it linked offsite? -- RR "Through counter-intelligence it should be possible to pinpoint potential trouble-makers ... And neutralize them, neutralize them, neutralize them" > > > > Here's some background: > > > > > http://arstechnica.com/security/2015/07/massive-leak-reveals-hacking-teams-most-private-moments-in-messy-detail/ > > > > > http://www.wired.com/2015/07/fbi-spent-775k-hacking-teams-spy-tools-since-2011/ > > > > From the Ars Technica article: > > > > === > > According to one spreadsheet first reported by Wired, the FBI paid > > Hacking Team more than $773,226.64 since 2011 for services related to > > the Hacking Team product known as "Remote Control Service," which is > > also marketed under the name "Galileo." One spreadsheet column listed > > simply as "Exploit" is marked "yes" for a sale in 2012, an indication > > Hacking Group may have bundled some sort of attack code that remotely > > hijacked targets' computers or phones. Previously, the FBI has been > > known to have wielded a Firefox exploit to decloak child pornography > > suspects using Tor. > > > > Security researchers have also scoured leaked Hacking Team source code > > for suspicious behavior. Among the findings, the embedding of references > > to child porn in code related to the Galileo. > > === > > > > Thanks, > > > > Douglas > -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 836 bytes Desc: OpenPGP digital signature URL: From carimachet at gmail.com Mon Feb 22 19:28:30 2016 From: carimachet at gmail.com (Cari Machet) Date: Tue, 23 Feb 2016 04:28:30 +0100 Subject: Hacking Team child porn code In-Reply-To: <56C97803.8020501@riseup.net> References: <56C97803.8020501@riseup.net> Message-ID: On Feb 21, 2016 10:45 AM, "Douglas Lucas" wrote: > > @OpDeathEatersUS on Twitter says - > https://twitter.com/OpDeathEatersUS/status/619267423749828608 - that > Hacking Team sells child porn evidence fabrication tools, and cites this > code - > https://github.com/hackedteam/rcs-common/blob/master/lib/rcs-common/evidence/file.rb#L17 > - in support of the claim. > > Can someone more programming-proficient than I look at the code and tell > me 1) what it does overall, and 2) what the highlighted line - which > mentions "childporn.avi" and "pedoporno.mpg" - does in particular? >From the code analyst: Embedded in Galileo code 'pedoporn' 'childporn avi' One idea - considering hacking team w/FBI and DEA, you can embed that code to give the appearance that the flagged target is under surveillance for child porn but since there is already an FBI flag for that, it's a lie. It's a mask to hide that your surveilling someone but you have no legitimate legal reason to do it. a 'childporn.avi' - is a profile pic like an 'avatar' that flags the person as in a child porn ring but hacking team doesn't do 'rings' - they do targeted (activists, dissidents etc) surveillance. So that's off and since it's embedded "placed over the source code" - the LEA is using it to mask the real reason they are spying on this person LEA likes to use child porn as a 'plant' - it's like an old school cop 'planting' cocaine on someone they've violated. END > > Here's some background: > > http://arstechnica.com/security/2015/07/massive-leak-reveals-hacking-teams-most-private-moments-in-messy-detail/ > > http://www.wired.com/2015/07/fbi-spent-775k-hacking-teams-spy-tools-since-2011/ > > From the Ars Technica article: > > === > According to one spreadsheet first reported by Wired, the FBI paid > Hacking Team more than $773,226.64 since 2011 for services related to > the Hacking Team product known as "Remote Control Service," which is > also marketed under the name "Galileo." One spreadsheet column listed > simply as "Exploit" is marked "yes" for a sale in 2012, an indication > Hacking Group may have bundled some sort of attack code that remotely > hijacked targets' computers or phones. Previously, the FBI has been > known to have wielded a Firefox exploit to decloak child pornography > suspects using Tor. > > Security researchers have also scoured leaked Hacking Team source code > for suspicious behavior. Among the findings, the embedding of references > to child porn in code related to the Galileo. > === > > Thanks, > > Douglas -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 3581 bytes Desc: not available URL: From Rayzer at riseup.net Tue Feb 23 09:35:48 2016 From: Rayzer at riseup.net (Rayzer) Date: Tue, 23 Feb 2016 09:35:48 -0800 Subject: Hacking Team child porn code In-Reply-To: References: <56C97803.8020501@riseup.net> <56CBDF6E.5060800@riseup.net> Message-ID: <56CC9874.5030706@riseup.net> Travis Biehn wrote: > It's pretty clear that these files just contain dummy values for > debugging / test / placeholder purposes. There's no indication that > these ever end up being pushed to devices. > > -Travis > Just for giggles I did a search on those file names. pedoporno.mpg turns up articles on top about the Hacking Team childporn.avi turns up hits about the BAT_ETIMOLOD.A virus followed by Hacking Team hits farther down the page. At least one of these files is not always a dummy. -- RR "Through counter-intelligence it should be possible to pinpoint potential trouble-makers ... And neutralize them, neutralize them, neutralize them" > On Mon, Feb 22, 2016 at 11:26 PM, Rayzer > wrote: > > Cari Machet wrote: > > > > > > On Feb 21, 2016 10:45 AM, "Douglas Lucas" > > >> wrote: > > > > > > @OpDeathEatersUS on Twitter says - > > > https://twitter.com/OpDeathEatersUS/status/619267423749828608 > - that > > > Hacking Team sells child porn evidence fabrication tools, and > cites this > > > code - > > > > > > https://github.com/hackedteam/rcs-common/blob/master/lib/rcs-common/evidence/file.rb#L17 > > > - in support of the claim. > > > > > > Can someone more programming-proficient than I look at the > code and tell > > > me 1) what it does overall, and 2) what the highlighted line - > which > > > mentions "childporn.avi" and "pedoporno.mpg" - does in particular? > > > > > > From the code analyst: > > > > Embedded in Galileo code 'pedoporn' 'childporn avi' > > > > One idea - considering hacking team w/FBI and DEA, you can embed > that > > code to give the appearance that the flagged target is under > > surveillance for child porn but since there is already an FBI > flag for > > that, it's a lie. It's a mask to hide that your surveilling someone > > but you have no legitimate legal reason to do it. > > > > a 'childporn.avi' - is a profile pic like an 'avatar' that flags the > > person as in a child porn ring but hacking team doesn't do 'rings' - > > they do targeted (activists, dissidents etc) surveillance. So that's > > off and since it's embedded "placed over the source code" - the > LEA is > > using it to mask the real reason they are spying on this person > > > > LEA likes to use child porn as a 'plant' - it's like an old > school cop > > 'planting' cocaine on someone they've violated. > > > > END > > > > "childporn.avi" and "pedoporno.mpg" > > Those vids... Are they being planted on the site under attack by the > hacking team or it's software or is it linked offsite? > > > > > > > > > Here's some background: > > > > > > > > > http://arstechnica.com/security/2015/07/massive-leak-reveals-hacking-teams-most-private-moments-in-messy-detail/ > > > > > > > > > http://www.wired.com/2015/07/fbi-spent-775k-hacking-teams-spy-tools-since-2011/ > > > > > > From the Ars Technica article: > > > > > > === > > > According to one spreadsheet first reported by Wired, the FBI paid > > > Hacking Team more than $773,226.64 since 2011 for services > related to > > > the Hacking Team product known as "Remote Control Service," > which is > > > also marketed under the name "Galileo." One spreadsheet column > listed > > > simply as "Exploit" is marked "yes" for a sale in 2012, an > indication > > > Hacking Group may have bundled some sort of attack code that > remotely > > > hijacked targets' computers or phones. Previously, the FBI has > been > > > known to have wielded a Firefox exploit to decloak child > pornography > > > suspects using Tor. > > > > > > Security researchers have also scoured leaked Hacking Team > source code > > > for suspicious behavior. Among the findings, the embedding of > references > > > to child porn in code related to the Galileo. > > > === > > > > > > Thanks, > > > > > > Douglas > > > > -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 836 bytes Desc: OpenPGP digital signature URL: From themikebest at gmail.com Tue Feb 23 08:39:22 2016 From: themikebest at gmail.com (Michael Best) Date: Tue, 23 Feb 2016 11:39:22 -0500 Subject: FBI/Marshall's social media spying tool... Message-ID: ...sucks. At least SocioSpyder one does. (I've seen and used better open source and pro but unclassified systems. Classified ones are probably better.) "And all of SocioSpyder's functionality can probably be whipped up with a few elegant Python scripts. " http://motherboard.vice.com/read/sociospyder-the-tool-bought-by-the-fbi-to-monitor-social-media Enjoy laughing at their software and figuring out how the worthwhile code would improve on it in terms of functionality and how you would red team it. (If you want to implement your red team plan then oh no I can't stop you... ^-^ ) -- Veritas aequitas liberabit vos Veri universum vici That 1 Archive @NatSecGeek -----BEGIN PGP PUBLIC KEY BLOCK----- Version: SKS 1.1.5 Comment: Hostname: pgp.mit.edu mQINBChG9zoBEADKzALG4UHCjY6L9OFUxWRVGGCW7LY71K2EAK/0jkRh1wPkJ4chPaVJ3vVD nJ0d8HxsyR5R3+y7GH6GCc/tK0IDPJah+xpQnraS1nWUvAlSaaxsBK4hJfuVGyfBg/joQVKU OhpqJLQhRIkUWk30QC94IbOKiCTb6V4pStLYyrLieewjT481vvRIYp/48IS5eiveZW0/IpcA HBON7xJw6P1murC8PNOJSWRCp9FJhcs3wIPG3cFTfsxSZnGcoivMgFLtGAfLbztpZkcHEMOR 4qamVvirzYGHma0UlOzyNr7xpxyLXFsU5kKzQ8Az2nP1GG7vuqXSjPNLIvvHFL+g+gKuCe9W xTa9Ac038RRSiBGdDrvTFpQ/h9h5GWIHP7nsA4TCeZSpL81aqp7Cb0MK3KPQmteTPIujVCnx jXXHrOe9Tj6iYUU8edApISyBEVFZMd+EtfDEDf/ZwDjzSGE85vv1dZ/ck7iJvS8FwM8hsRBG U9huCKiItGs26teUJ2Sum49YaEiDL4QLQhJ+FbsAusxJg+V3GE/4w75K/6/czT0p10Mf66Uo fRFTvYRE7S6CNDxzTI4q7+pnRlxMBduGC33KY4eq4Py/O3LWHBDxZ+LffIa/tWcB/7oZ6yDo bdWleNk5wnJdPGr6lUTHTM4tpDIEcXYpvjzyLcMtg4tFm/Dc0QARAQABtGVNaWNoYWVsIEJl c3QgKFByaXZhdGUsIG5vdCBzZWN1cmUuIEZvciBzZWN1cmUgZW1haWwsIHJlcXVlc3QgYSBv bmUtdGltZSBrZXkuKSA8dGhlbWlrZWJlc3RAZ21haWwuY29tPokCPQQTAQoAJwUCKEb3OgIb AwUJNXc1AAULCQgHAwUVCgkICwUWAgMBAAIeAQIXgAAKCRCiYH9hY4dAS3e+D/sFwyJER4/4 ZnHYC/1EzCpHeDikSmULEgsvNgzo73thOV9/Q2I8mCJTlQjsK4rZ2YiDzi4b0CN8kzjpxtVz BsBsxfyPLrdH4VoqeqeBVzbwHxSk7bYUI3vFt+e3gBgpAxbVfPXCnYUnWPRlr9dc/JZoPJH4 p8yRIqktehbAE3Fa3gkfrXJ5e6+/nKlQhikyvo9VuErrLpPMXBzOq4/2LVfurkcOzlp1RBjs hWr6B98EiOXs44ZGLEkINxJiW8koFhw/WDuON8LKi/DtLiqqtBVTjrkqKCuKzSAVncGGcEVO 3Om3aOIOvG0do/wQKYXnpbeGsHwx2PGrJ7H+lb2bIb5KhbZkbG4rMTjsVnuGN+IF4BxBhmGz MYoooWy4VCLL0o8keomU8JPXt+fZDqJ9sNjY/asTsjOa6aE3bIa6w3mWUeefGwA25oXur3Rr L3wmu1pPzCejumfA1X93dS9UZS3xni+7W34g6YbsREuaZ+YBxFLN227JXAx2pEdjLsuVOaqM 9CO7ARHsxDZoE9U7n0s3txnSw/2YYwjEK1wDhdLnHBL3ZzaAcaHnpzsTYQAVW7uXKKHhzeSK GP3O4ByCisM/7WLFvIIpaNNs85jI1PvKH0GutSTl9xXDfWuYMl9rwwbteBB/oGSxlIFe0pqq IDNfAJdR/HjTLqrTES2wdXJS1bkCDQQoRvc6ARAAmltXrhVfpePdIFrfEHCet4nkQvmRI+AX rUgiNlxQDW8M5FzlUfT2xpMXHMWuKehTYpFq7bNbFi+fwBhMajgvgDsTuLInftKSFp+sisbR n8psv7CpGB4jp0Xd4y1Wm/HejV/kga0kcUVVetaqyzgZedn1UnccQRzDBVWW2j2ed+hi/8g0 /d7mbVG81yzJo8tLidM90xFF7JGlijm0dBAqmhD4UgkxSnJQ3PK5onqdjdbx7HkP68RrkeTQ vhWK1978qzdSl9ljJ0jLnoAaDNPs5Dj/TyYCtqoKHUqMbTwU5nIQnJG7geMeSw/7OVnKlypF Rs/JesZzMBooZTRxZJuIB/q0wOfE/MYTwGSwLs2brUwJFJ6bSYmerZ+81S8W/Y4mehJ3o6Vl SabrrVN+LlBfUuRqd5U909WECzk6HVnwnRfL07zD+1y5cLU+e4MQs2227kLriTIxtDZ/umeG hKQgNgFGTAPHJxA96xGvQ8Ovv+XEivlO0jxBNMIiopNSlMDE+k3nigWHuavt9LUUCOd45aw7 0pgKstQQgpFfVAwV98LPpUKxa61q6wQiQHAcP7YxuQG0dsr4nUq2xids5l1IpOLzZJ3nRThM k7alkljBbqphbocV3FsSXOkpcSWns94k1QGmrPzEPLF0FHFBG6whWoaoEySMkdsN1zVu4GMU o2EAEQEAAYkCJQQYAQoADwUCKEb3OgIbDAUJNXc1AAAKCRCiYH9hY4dASzTaEACKXVgc8KmZ xWyYTUQgIwrj3J/re68uIilq0iBBDocgEZZpxyf6lD1V3IKBjAPpWyYHMrrrLY64rFDR+8DE Xyhm1Wv2S6YJuWJtyAlS4bciXjJE6evirIH5GoFq++vzsufRaudAoQ56hJ0+Z3dNMMWZ6YuP zWNNL2tvpdo3Nvd8bqiADWSffFdIPv5Yj/mZsXmaDN+7iWYlAdCrubGyGzFHlCh26Ghu6SS0 /u8x1/Oi7ma7fUMFnEsFiYjwBkD3pQKK1dm7j2f1OMxi8uky8vgBgx40aeJkoUgEvIHWsCIi CWVTyfiGeWIcKbK7tYP5jsjV5fUv+TaQ1pApt++Pyop1aogfQ8icNBQQkdX6E4gNhnPOPTM8 FTl69Tq5Ori5+TM8VM0iPGiydlcAXIAD3OyR4tZM12Ga1AtppKjx31EyDB4SPzUmDWRy5WgG NRH3+RgiK/iXVcvLdFIKj3/AvctSLdbayyaFD8zrE/wcMzLfie+iE231+rG/7gmcR3H1rcYE vxvmWAPikLQKiMUpPBNSvfLPUTrwNSGiZ5ieAAPgOooc3u5nohwZmEW1pg6HirZgIAgAYuyL aLgnikwH70guiQ4Ufsih3gy0ddsUwliUTtbYQyX0OBQoTUyaiXPy0Wu2FJfsxiW8X9Lu9pIH KOwU9K76VKot+UikGqeFQsS/Ig== =M+du -----END PGP PUBLIC KEY BLOCK----- -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 4749 bytes Desc: not available URL: From tbiehn at gmail.com Tue Feb 23 08:39:52 2016 From: tbiehn at gmail.com (Travis Biehn) Date: Tue, 23 Feb 2016 11:39:52 -0500 Subject: Hacking Team child porn code In-Reply-To: <56CBDF6E.5060800@riseup.net> References: <56C97803.8020501@riseup.net> <56CBDF6E.5060800@riseup.net> Message-ID: It's pretty clear that these files just contain dummy values for debugging / test / placeholder purposes. There's no indication that these ever end up being pushed to devices. -Travis On Mon, Feb 22, 2016 at 11:26 PM, Rayzer wrote: > Cari Machet wrote: > > > > > > On Feb 21, 2016 10:45 AM, "Douglas Lucas" > > wrote: > > > > > > @OpDeathEatersUS on Twitter says - > > > https://twitter.com/OpDeathEatersUS/status/619267423749828608 - that > > > Hacking Team sells child porn evidence fabrication tools, and cites > this > > > code - > > > > > > https://github.com/hackedteam/rcs-common/blob/master/lib/rcs-common/evidence/file.rb#L17 > > > - in support of the claim. > > > > > > Can someone more programming-proficient than I look at the code and > tell > > > me 1) what it does overall, and 2) what the highlighted line - which > > > mentions "childporn.avi" and "pedoporno.mpg" - does in particular? > > > > > > From the code analyst: > > > > Embedded in Galileo code 'pedoporn' 'childporn avi' > > > > One idea - considering hacking team w/FBI and DEA, you can embed that > > code to give the appearance that the flagged target is under > > surveillance for child porn but since there is already an FBI flag for > > that, it's a lie. It's a mask to hide that your surveilling someone > > but you have no legitimate legal reason to do it. > > > > a 'childporn.avi' - is a profile pic like an 'avatar' that flags the > > person as in a child porn ring but hacking team doesn't do 'rings' - > > they do targeted (activists, dissidents etc) surveillance. So that's > > off and since it's embedded "placed over the source code" - the LEA is > > using it to mask the real reason they are spying on this person > > > > LEA likes to use child porn as a 'plant' - it's like an old school cop > > 'planting' cocaine on someone they've violated. > > > > END > > > > "childporn.avi" and "pedoporno.mpg" > > Those vids... Are they being planted on the site under attack by the > hacking team or it's software or is it linked offsite? > > -- > RR > "Through counter-intelligence it should be possible to pinpoint potential > trouble-makers ... And neutralize them, neutralize them, neutralize them" > > > > > > > > > Here's some background: > > > > > > > > > http://arstechnica.com/security/2015/07/massive-leak-reveals-hacking-teams-most-private-moments-in-messy-detail/ > > > > > > > > > http://www.wired.com/2015/07/fbi-spent-775k-hacking-teams-spy-tools-since-2011/ > > > > > > From the Ars Technica article: > > > > > > === > > > According to one spreadsheet first reported by Wired, the FBI paid > > > Hacking Team more than $773,226.64 since 2011 for services related to > > > the Hacking Team product known as "Remote Control Service," which is > > > also marketed under the name "Galileo." One spreadsheet column listed > > > simply as "Exploit" is marked "yes" for a sale in 2012, an indication > > > Hacking Group may have bundled some sort of attack code that remotely > > > hijacked targets' computers or phones. Previously, the FBI has been > > > known to have wielded a Firefox exploit to decloak child pornography > > > suspects using Tor. > > > > > > Security researchers have also scoured leaked Hacking Team source code > > > for suspicious behavior. Among the findings, the embedding of > references > > > to child porn in code related to the Galileo. > > > === > > > > > > Thanks, > > > > > > Douglas > > > > > > -- Twitter | LinkedIn | GitHub | TravisBiehn.com | Google Plus -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 5761 bytes Desc: not available URL: From tbiehn at gmail.com Tue Feb 23 10:11:31 2016 From: tbiehn at gmail.com (Travis Biehn) Date: Tue, 23 Feb 2016 13:11:31 -0500 Subject: Hacking Team child porn code In-Reply-To: <56CC9874.5030706@riseup.net> References: <56C97803.8020501@riseup.net> <56CBDF6E.5060800@riseup.net> <56CC9874.5030706@riseup.net> Message-ID: Well, The strings for debug code can certainly show up, even these files themselves. Which you can see some samples of under /content (the video stuff is missing, fueling the conspiracy fire?) There's screenshots, wallet.dats and fake files. Even a picture of, presumably, one of the developers: https://github.com/hackedteam/rcs-common/blob/master/lib/rcs-common/evidence/content/camera/001.jpg Ref'd: https://github.com/hackedteam/rcs-common/blob/master/lib/rcs-common/evidence/camera.rb In fact, if you look at all the modules in /evidence/ they all contain obvious dummy / test data. https://github.com/hackedteam/rcs-common/blob/master/lib/rcs-common/evidence/exec.rb https://github.com/hackedteam/rcs-common/blob/master/lib/rcs-common/evidence/clibpoard.rb So on. Are they implanting pictures of themselves on hacked machines? Screenshots of their own code? It's obvious to anyone who can take a cursory read of these chunks of code in context that this is dummy test data. -Travis On Tue, Feb 23, 2016 at 12:35 PM, Rayzer wrote: > Travis Biehn wrote: > > It's pretty clear that these files just contain dummy values for > > debugging / test / placeholder purposes. There's no indication that > > these ever end up being pushed to devices. > > > > -Travis > > > > Just for giggles I did a search on those file names. > > pedoporno.mpg turns up articles on top about the Hacking Team > > childporn.avi turns up hits about the BAT_ETIMOLOD.A virus followed by > Hacking Team hits farther down the page. At least one of these files is > not always a dummy. > > -- > RR > "Through counter-intelligence it should be possible to pinpoint potential > trouble-makers ... And neutralize them, neutralize them, neutralize them" > > > > On Mon, Feb 22, 2016 at 11:26 PM, Rayzer > > wrote: > > > > Cari Machet wrote: > > > > > > > > > On Feb 21, 2016 10:45 AM, "Douglas Lucas" > > > > >> wrote: > > > > > > > > @OpDeathEatersUS on Twitter says - > > > > https://twitter.com/OpDeathEatersUS/status/619267423749828608 > > - that > > > > Hacking Team sells child porn evidence fabrication tools, and > > cites this > > > > code - > > > > > > > > > > https://github.com/hackedteam/rcs-common/blob/master/lib/rcs-common/evidence/file.rb#L17 > > > > - in support of the claim. > > > > > > > > Can someone more programming-proficient than I look at the > > code and tell > > > > me 1) what it does overall, and 2) what the highlighted line - > > which > > > > mentions "childporn.avi" and "pedoporno.mpg" - does in > particular? > > > > > > > > > From the code analyst: > > > > > > Embedded in Galileo code 'pedoporn' 'childporn avi' > > > > > > One idea - considering hacking team w/FBI and DEA, you can embed > > that > > > code to give the appearance that the flagged target is under > > > surveillance for child porn but since there is already an FBI > > flag for > > > that, it's a lie. It's a mask to hide that your surveilling someone > > > but you have no legitimate legal reason to do it. > > > > > > a 'childporn.avi' - is a profile pic like an 'avatar' that flags > the > > > person as in a child porn ring but hacking team doesn't do 'rings' > - > > > they do targeted (activists, dissidents etc) surveillance. So > that's > > > off and since it's embedded "placed over the source code" - the > > LEA is > > > using it to mask the real reason they are spying on this person > > > > > > LEA likes to use child porn as a 'plant' - it's like an old > > school cop > > > 'planting' cocaine on someone they've violated. > > > > > > END > > > > > > > "childporn.avi" and "pedoporno.mpg" > > > > Those vids... Are they being planted on the site under attack by the > > hacking team or it's software or is it linked offsite? > > > > > > > > > > > > > > Here's some background: > > > > > > > > > > > > > > http://arstechnica.com/security/2015/07/massive-leak-reveals-hacking-teams-most-private-moments-in-messy-detail/ > > > > > > > > > > > > > > http://www.wired.com/2015/07/fbi-spent-775k-hacking-teams-spy-tools-since-2011/ > > > > > > > > From the Ars Technica article: > > > > > > > > === > > > > According to one spreadsheet first reported by Wired, the FBI > paid > > > > Hacking Team more than $773,226.64 since 2011 for services > > related to > > > > the Hacking Team product known as "Remote Control Service," > > which is > > > > also marketed under the name "Galileo." One spreadsheet column > > listed > > > > simply as "Exploit" is marked "yes" for a sale in 2012, an > > indication > > > > Hacking Group may have bundled some sort of attack code that > > remotely > > > > hijacked targets' computers or phones. Previously, the FBI has > > been > > > > known to have wielded a Firefox exploit to decloak child > > pornography > > > > suspects using Tor. > > > > > > > > Security researchers have also scoured leaked Hacking Team > > source code > > > > for suspicious behavior. Among the findings, the embedding of > > references > > > > to child porn in code related to the Galileo. > > > > === > > > > > > > > Thanks, > > > > > > > > Douglas > > > > > > > > > > -- Twitter | LinkedIn | GitHub | TravisBiehn.com | Google Plus -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 9416 bytes Desc: not available URL: From hozer at hozed.org Tue Feb 23 15:19:50 2016 From: hozer at hozed.org (Troy Benjegerdes) Date: Tue, 23 Feb 2016 17:19:50 -0600 Subject: Apple versus Open Fabs In-Reply-To: References: Message-ID: <20160223231950.GN3544@nl.grid.coop> On Sun, Feb 21, 2016 at 12:03:04AM -0500, grarpamp wrote: > On 2/19/16, Tamzen Cannoy wrote: > > http://www.macrumors.com/2016/02/19/apple-government-changed-apple-id-password/ > > " > The executives said the company had been in regular discussions > with the government since early January, and that it proposed four > different ways to recover the information the government is interested > in without building a back door. > > Apple sent engineers to try that method, the executives said > " > > You don't want your secure hardware provider voluntarily > "discussing" "proposing" "recovering" "sending" or "trying" anything > in the "interests" of, or with, your adversary. > If there was no court order for this... this is very troubling... > never talk to the , only to your client. > > Nor do you want your secure hardware provider to be providing > you with unverifiable, therefore quite possibly, junk. > > You need open fabs producing open hardware. > > Till then the only proof you have is that some adversaries > court case failed in its attack or that everyone is still standing. > Neither of which are sufficiently complete proofs positive. This whole apple thing reeks of political spectacle. Nothing is as it seems.. Is this really about that particular phone, or is there some effort by one faction in the secret world to open the door and shed some light on the risks the law enforcement Clipper Chip 2.0 crowd is going to put on national security? Is there an FBI insider who carefully crafted the request to the judge for maximum public political impact? Or was it a judge who is fed up with one too many secret gag orders they can't discuss? And what the hell's going on with the city, who happens to own the actual hardware. Why **this** phone? It's a perfect test case to make the system explode from it's own contradictions. In an election year, no less. Can you say "market volatility?" The enemy of your enemy is sometimes worth collaborating with.. Do we have some public signals intelligence here from the non-public folks that they don't like the FBI requesting the crypto keys to the kingdom either? From hozer at hozed.org Tue Feb 23 15:32:00 2016 From: hozer at hozed.org (Troy Benjegerdes) Date: Tue, 23 Feb 2016 17:32:00 -0600 Subject: Petrodollar further analysis In-Reply-To: References: Message-ID: <20160223233200.GO3544@nl.grid.coop> On Sun, Feb 21, 2016 at 03:08:13AM +0000, Zenaan Harkness wrote: > Another factoid here in this well presented analysis - not only Saddam > but also Gaddafi attempted to jump off the USD onto the Euro, then to > a gold-backed local currency (dinar) - well well well, the bully keeps > demanding others' lunch money. > > Now Iran seems to be able to survive the jump, due to Russia's > backing. And it certainly seems clear to me why Russia is so demonized > - they are leading the charge, and giving others the courage (like > Iran and India exchanging oil for Rupees). > > With USGovMil reaching a thundering self-caused clusterfuck of dead > end in Syria, it looks pretty certain now that 'we' will be able to > realise a multi-polar world rather than a uni-polar USA hegemony, > going forward. Don't think anyone would disagree that's the lesser of > those two evils... > > Gold currencies here we come. Either that or pisscoins https://bitcoinwisdom.com/markets/bittrex/urobtc The market for that appears to have fallen apart about the time it sounded like Iran might be legitimately able to ship oil. Otherwise, if you can't sell oil, you can make Urea from natural gas and sell it to India with some crypto-snakeoil. I also find it rather amusing how policies in China seem to have more control over the price of Bitcoin than policy of the fed has over the price of the dollar. it's the grudge match of the century: China vs the Fed If you are betting on gold someone out there will be happy to relieve you of your value. From hozer at hozed.org Tue Feb 23 15:51:19 2016 From: hozer at hozed.org (Troy Benjegerdes) Date: Tue, 23 Feb 2016 17:51:19 -0600 Subject: Apple Vs FBI: We tried to help the FBI but someone changed phone's iCloud password In-Reply-To: <56C91A03.9090304@pilobilus.net> References: <56C8B997.8030108@riseup.net> <56C91A03.9090304@pilobilus.net> Message-ID: <20160223235119.GP3544@nl.grid.coop> On Sat, Feb 20, 2016 at 08:59:31PM -0500, Steve Kinney wrote: > -----BEGIN PGP SIGNED MESSAGE----- > Hash: SHA1 > > On 02/20/2016 02:08 PM, Rayzer wrote: > > > Transliteration... The feds tampered with the phone and > > apparently fucked up their own investigation. > > So according to this account, for reasons unknown the FBI violated > the most fundamental principles of digital forensics by failing to > make a complete backup of the stored content of the device before > doing anything else with or to it. Then /also/ quite deliberately > destroyed its evidentiary value by delivering it into the custody > and control of some random idiot. How *do* you make a complete backup of the stored content of a sealed device with an internal battery that can, and should, if properly designed, wipe it's internal crypto keys if opened? A sufficiently savvy niche market device vendor like apple would not do this 'for user privacy', they'd do it prevent the attack of the cheap phone clones. Now, the particularly iphone in question probably has a flash chip I could read the (encrypted) data out of rather easily with schematics obtained from an underpayed apple campus janitor, or with moderate difficulty with a few 10-15 sacrificial phones. So it seems there should be a market for phones with strong crypto tamper-protection to maintain both evidentiary integrity, AND force public disclosure of any attempts to pull data off said phones. Would it be a good trade for Gov, Industry, and Public to agree that if the Gov wants the data on a device considered 'evidence', that *everyone* gets the data, or no-one at all gets the data? Can such an 'evidence disclosure' protocol be *securely* designed? Might it look something like bitcoin multi-sig, where N of M parties must swear under oath, in multiple jurisdictions that the encrypted blob has been made public, and can each add their portion of the multi-sig key to the public record? From hozer at hozed.org Tue Feb 23 16:02:34 2016 From: hozer at hozed.org (Troy Benjegerdes) Date: Tue, 23 Feb 2016 18:02:34 -0600 Subject: In-Reply-To: <56C87B55.1060307@pilobilus.net> References: <56C865CC.4020509@pilobilus.net> <56C86FAD.6000507@pilobilus.net> <56C87B55.1060307@pilobilus.net> Message-ID: <20160224000234.GQ3544@nl.grid.coop> On Sat, Feb 20, 2016 at 09:42:29AM -0500, Steve Kinney wrote: > -----BEGIN PGP SIGNED MESSAGE----- > Hash: SHA1 > > On 02/20/2016 09:09 AM, Cari Machet wrote: > > > you dont get it its much worse - as industry is harnessed the > > whims of the state are addressed but other pressing life > > matters are ignored > > > > the state is a middle man and controls what life gets to > > succeed at a scientist that worked on the genome will no longer > > work with state money and condemns the state - that should tell > > you what is happening more than anything > > > > http://www.scientificamerican.com/article/can-algae-feed-the-world > - -and-fuel-the-planet/ > > I > > > think I 'get it.' I stopped working for DoD contractors about > 15 years ago, when the last of the jobs in my field that did not > contribute directly to mass murder went away. Poverty sucks, but > not as much as the alternative. > > > and tesla ... just look at tesla > > He's a favorite of mine, since way before 'Conspiracy Theory' > propaganda shops made him a major, recurrent theme in their > bullshit mythology. The suppression of Broadcast Power is a cool > story, but: How come the same people who believe that cell phones > and WiFi routers cause cancer, demand the right to walk around > 24/7 inside an RF field dense enough to run heavy machinery? And > where do they think the /huge/ amount of energy to run such an > inherently inefficient, waste-friendly distribution system will > come from? Alas, the True Believers' passion is real and > justified, but they have grossly misplaced their trust... > > When I say that the failure of State and Corporate institutions as > we know them is inherent in the design of State and Corporate > institutions, it all sounds neat and pretty: Just a worked-out > maths problem. But I am well aware that this means a human > population crash and all the ugliness that goes with it is on the > way. As far as I can tell no power in Heaven or Earth can prevent > it. Mitigating the damage to present and future generations > appears to be the only game left in town. > > :o/ Population crash is only true for the populations that cannot conceive of shared abundance. We've gone from 95% of the population working on farms to less than 1%, and with the right tools, 5% of the population with a little AI and distributed production tools is more than sufficent to feed, fuel, and house the rest. That, however, doesn't help those who won't eat because they believe, ever so fervently, in the doom of humanity. Which is fine, we just have to wait them out and contain the damage, possibly by sticking them in a simulation of their chosen rapture. Who knows, maybe that will be the source of organ donors in the next millenium. If you insist on being slaughtered, who am I to stop you from walking into the blender. But I will politely point out the clearly labeled door number two if you can stop to see it. > > On Sat, Feb 20, 2016 at 2:52 PM, Steve Kinney > > > wrote: > > > > On 02/20/2016 08:43 AM, Cari Machet wrote: > >> its not just about the money > > > >> look into hybrid rule initiated by the nixon executive > >> branch > > > >> industry is harnessed like a father fucking mule for the > >> state > >>>>>>> for the protection of the state > > > > I have come to view the State as a machine that converts money > > into power, and power back into money, in an accelerating > > feedback cycle. This would make 'national security' a > > mechanism for defending that machine's operation, and of > > course, accelerating the process of delivering money/power into > > the hands of those who already have the most of both. > > > >> ask yourself why the state would need to amp its protections > >> : nation state structures are not working its a dying form > > > > Verily. The feedback cycle described above, and the > > industrial markets that parasitically co-exist with it, must > > both grow exponentially to survive. Since this exponential > > growth is happening inside a closed container, failure is > > inherent in their structural foundations. > > > > > > > > > > > > -- Cari Machet NYC 646-436-7795 carimachet at gmail.com > > AIM carismachet Syria +963-099 > > 277 3243 Amman +962 077 636 9407 Berlin +49 152 11779219 > > Reykjavik +354 894 8650 Twitter: @carimachet > > > > > > 7035 690E 5E47 41D4 B0E5 B3D1 AF90 49D6 BE09 2187 > > > > Ruh-roh, this is now necessary: This email is intended only for > > the addressee(s) and may contain confidential information. If > > you are not the intended recipient, you are hereby notified > > that any use of this information, dissemination, distribution, > > or copying of this email without permission is strictly > > prohibited. > > > > > > -----BEGIN PGP SIGNATURE----- > Version: GnuPG v1 > > iQIcBAEBAgAGBQJWyHtTAAoJEDZ0Gg87KR0L9DkP+gJtUi5/7cwP8PuGgrGhF/vj > UIz462bDpSzJ3N8hLo3yWyC9v0ApKB11hmxFktSlrnusixSTBTDOhk3SUyOVVqRm > /XTpvPTVnounu7hMY0hsB6gl8A8dKFOO7GzgH9bOMecpuueDCyJKXB0G3KbkLH71 > 2EqomutE2E2MrzLHM3Xj1A8G2LhWWHs97wXh7FRd4dcA7OIMvli3JEEZKWVLzUeV > 0+tRR0e7kwvEnK5ypLgAIUUEOcJAehpMgC9Kuf9H4fsbOlNLULbe+qk201M0t6aa > bcVoWZOYEvRDs/ASNWH1GViLP8WydTI40H9VEOfU9qEIExgVT97kHgm8aaImYhcM > XvQh3UMiTNDE9ClBx/0UO4LJbaUeDR7QhzAjFuDOTwb7dWiMaVB3pQTzD+YzCrVY > V3/EBynbXE2WVrzKu21xoU94giFhWLt/lVJ2dpoFn6q0Bw0g+Seh+CCdt6G7Dcs/ > w/OE1avOMbXeEVeUs9QL/2lw1oqjU0Dj4nAvA+d6teFs1Yo+qPpc2reqim8Ya/eP > Rc9lweBbR7dSevtNxk/LEr5KcgcEzn2iSZl6f1FoUyk3q5bSJItd8PUqZr3VxZqb > BFCNYb1l8VnOiJgvOS3efgsj7X9DiyCJSPKrrD99vkDJ3rT5aVJt2qmJkd51xUgu > Hy6zDPmOq5ex2e4I7Z3C > =l34U > -----END PGP SIGNATURE----- -- ---------------------------------------------------------------------------- Troy Benjegerdes 'da hozer' hozer at hozed.org 7 elements earth::water::air::fire::mind::spirit::soul grid.coop Never pick a fight with someone who buys ink by the barrel, nor try buy a hacker who makes money by the megahash From hozer at hozed.org Tue Feb 23 17:22:45 2016 From: hozer at hozed.org (Troy Benjegerdes) Date: Tue, 23 Feb 2016 19:22:45 -0600 Subject: Petrodollar further analysis In-Reply-To: <56ccef71.c61e8c0a.ec3a.0a16@mx.google.com> References: <20160223233200.GO3544@nl.grid.coop> <56ccef71.c61e8c0a.ec3a.0a16@mx.google.com> Message-ID: <20160224012245.GR3544@nl.grid.coop> On Tue, Feb 23, 2016 at 08:45:47PM -0300, juan wrote: > On Tue, 23 Feb 2016 17:32:00 -0600 > Troy Benjegerdes wrote: > > > > If you are betting on gold someone out there will be happy to > > relieve you of your value. > > Sure. Look at how gold keeps going down. The price of gold has > gone all the way DOWN from $20 in 1934 to $1200 at the moment. > With even LOWER peaks. > > Gold is going down when measured in your americunt dollars eh > Troy? Troy - sounds a bit like an ironic name in this 'context'. Yer funny, buying high priced tulips during the mania. If you bought a farm in 1910 for $45 an acre it'd have been $10,000 a couple of years ago. The petrodollar has come, and the petrodollar will go, and y'all are going to eventually want to eat. If we're lucky food can be bought with crypto. If not I suppose we better all learn chinese. From dal at riseup.net Tue Feb 23 18:35:48 2016 From: dal at riseup.net (Douglas Lucas) Date: Tue, 23 Feb 2016 20:35:48 -0600 Subject: Questions for Matt DeHart case? In-Reply-To: <56C83563.9030204@riseup.net> References: <56C8266B.8050202@riseup.net> <56C83563.9030204@riseup.net> Message-ID: <56CD1704.9010104@riseup.net> So here's my article on DeHart's sentencing yesterday: https://revolution-news.com/anonymous-activist-matt-dehart-sentenced-to-7-5-years/ Thanks everyone, especially Bethany, for the input on this and/or Hacking Team. On 02/20/2016 03:44 AM, Bethany wrote: > Oh, damn, Douglas, I'm so glad you are going to be there. > > I have some knowledge about this case, having written about parts of it > for Newsweek Magazine in the past > (http://europe.newsweek.com/porn-run-327532?rm=eu -- sorry about the > paywall -- I believe I own the copyright now, I think it reverted to me > after 90 days of publication -- so anyone can feel free to re-print the > text of this one and make it more available any way they want). > > I'm living in Berlin this year and can't make it to the trial, but if > you need any assistance I can do from a distance, please get in touch. I > have a keen interest in spreading more knowledge about this case. > > Questions I'd ask his defense team, if I were there: > > Has your client received a fair offer from the prosecution? Did the > prosecution ever address DeHart's allegations of torture in FBI custody? > Has the judge made any ruling or evaluation of those claims of torture? > If DeHart is pleading guilty for failure to appear, should he not > receive credit for time served in immigration detention in Canada? At > the dismissal hearing, why did your team not cite the 2012 case of > vindictive prosecution in that same federal district, against your same > prosecutor, which resulted in charges being dismissed? What will the > rest of Matt DeHart's life look like, after this case? > > For his parents (who are lovely people, and will try to help you to the > best of their abilities): > How has standing up for your son changed your lives? What did you grow > up believing about American values and law enforcement? What do you > believe now? Has your son's experience made you activists? What do you > feel are your key causes? > > For the prosecutors: > Why the years' long persecution, the violent interrogations, the seizure > of property and threats against family, to take a plea that essentially > amounts to receiving CP from a teenager who took a selfie, (I didn't > even know one could be charged with a crime for the text messages one > merely received these days!), and fleeing the jurisdiction, which is a > new charge stemming from the defendants actions taken after the > aggressive persecution began, and the alleged torture? Doesn't that kind > of make you look like an incompetent prosecutor? Do you think that > DeHart deserves seven years in prison and ten years on the sex registry > and living without a passport and with a criminal record, do you think > that is proportional to what you are now saying happened? > > Good luck at the hearing, I hope it goes as well as it can possibly go, > which is: it's going to be terrible. > > My heart breaks for this family every time I think of what they have > gone through. > > -Bethany Horne > > > > > > > > > On 20/02/16 09:40 AM, Douglas Lucas wrote: >> I will be covering Courage beneficiary Matt DeHart's sentencing Monday >> in Nashville for https://revolution-news.com/ (@NewsRevo on Twitter). >> >> Can anyone suggest questions for his defense team, for his parents >> (assuming they're not too distraught), for the prosecutors (who will say >> no comment)? I would be asking these immediately after the sentencing. >> >> Here's info on his case: >> >> http://news.nationalpost.com/matt-dehart-claims-hes-wanted-for-working-with-anonymous >> >> http://www.buzzfeed.com/davidkushner/matt-dehart#.econ0L3bE >> >> https://mattdehart.com/matts-story/ >> > > > > From juan.g71 at gmail.com Tue Feb 23 15:45:47 2016 From: juan.g71 at gmail.com (juan) Date: Tue, 23 Feb 2016 20:45:47 -0300 Subject: Petrodollar further analysis In-Reply-To: <20160223233200.GO3544@nl.grid.coop> References: <20160223233200.GO3544@nl.grid.coop> Message-ID: <56ccef71.c61e8c0a.ec3a.0a16@mx.google.com> On Tue, 23 Feb 2016 17:32:00 -0600 Troy Benjegerdes wrote: > If you are betting on gold someone out there will be happy to > relieve you of your value. Sure. Look at how gold keeps going down. The price of gold has gone all the way DOWN from $20 in 1934 to $1200 at the moment. With even LOWER peaks. Gold is going down when measured in your americunt dollars eh Troy? Troy - sounds a bit like an ironic name in this 'context'. From juan.g71 at gmail.com Tue Feb 23 17:51:07 2016 From: juan.g71 at gmail.com (juan) Date: Tue, 23 Feb 2016 22:51:07 -0300 Subject: SHIT LIST In-Reply-To: References: Message-ID: <56cd0cd3.07e58c0a.425c8.1726@mx.google.com> On Wed, 24 Feb 2016 02:39:15 +0100 coderman wrote: You are doing it wrong coderman. Make a list of people who are NOT shit in government/industry. It's going to be a very very short list. > Stewart Baker - Former 1st Assistant Secretary of DHS General Counsel > of the NSA > > Tim Belcher - Former CTO, RSA > > Jim Bidzos - Chairman and CEO, Verisign > > Art Coviello - Former Executive Chairman, RSA > > Dr. Ann Cavoukian, Ph.D. - Executive Director of the Privacy and Big > Data Institute at Ryerson University > > Larry Clinton - President and CEO, Internet Security Alliance > > Michael Chertoff - Executive Chairman of The Chertoff Group U.S. > Secretary of Homeland Security (’05-’09) > > Richard Clarke - Former White House Advisor Chairman and CEO, Good > Harbor Security Risk Management > > Edward Davis - Former Boston Police Commissioner > > Brian Fitzgerald - Chief Marketing Officer, Veracode > > Kasha Gauthier - Program Committee Co-Chair, NICE Special Advisor, > Boston College Cybersecurity Masters Program > > J. Trevor Hughes - President and CEO, International Association of > Privacy Professionals > > Michael McConnell - Former Director of the NSA and Director of > National Intelligence > > Nuala O’Connor - President and CEO, Center for Democracy and > Technology > > JR Williamson - Corporate Chief Information Officer, Northrop Grumman > > > > fuck all these clowns! > From juan.g71 at gmail.com Tue Feb 23 19:01:15 2016 From: juan.g71 at gmail.com (juan) Date: Wed, 24 Feb 2016 00:01:15 -0300 Subject: Questions for Matt DeHart case? In-Reply-To: <56CD1704.9010104@riseup.net> References: <56C8266B.8050202@riseup.net> <56C83563.9030204@riseup.net> <56CD1704.9010104@riseup.net> Message-ID: <56cd1d9b.c733370a.27beb.2001@mx.google.com> On Tue, 23 Feb 2016 20:35:48 -0600 Douglas Lucas wrote: > So here's my article on DeHart's sentencing yesterday: > > https://revolution-news.com/anonymous-activist-matt-dehart-sentenced-to-7-5-years/ "pleading guilty to two counts of receipt of child pornography" Such a 'crime' can only exist in a christian shithole like 'amerika'. Then again, looks like sex is one of the best tools that government can use to maniputale their flock of puritan sheep. From grarpamp at gmail.com Tue Feb 23 21:10:59 2016 From: grarpamp at gmail.com (grarpamp) Date: Wed, 24 Feb 2016 00:10:59 -0500 Subject: Global Governments To Kill Cash Message-ID: http://yro.slashdot.org/story/16/02/23/0057224/its-time-to-kill-the-100-bill-says-larry-summers From coderman at gmail.com Tue Feb 23 17:39:15 2016 From: coderman at gmail.com (coderman) Date: Wed, 24 Feb 2016 02:39:15 +0100 Subject: SHIT LIST Message-ID: Stewart Baker - Former 1st Assistant Secretary of DHS General Counsel of the NSA Tim Belcher - Former CTO, RSA Jim Bidzos - Chairman and CEO, Verisign Art Coviello - Former Executive Chairman, RSA Dr. Ann Cavoukian, Ph.D. - Executive Director of the Privacy and Big Data Institute at Ryerson University Larry Clinton - President and CEO, Internet Security Alliance Michael Chertoff - Executive Chairman of The Chertoff Group U.S. Secretary of Homeland Security (’05-’09) Richard Clarke - Former White House Advisor Chairman and CEO, Good Harbor Security Risk Management Edward Davis - Former Boston Police Commissioner Brian Fitzgerald - Chief Marketing Officer, Veracode Kasha Gauthier - Program Committee Co-Chair, NICE Special Advisor, Boston College Cybersecurity Masters Program J. Trevor Hughes - President and CEO, International Association of Privacy Professionals Michael McConnell - Former Director of the NSA and Director of National Intelligence Nuala O’Connor - President and CEO, Center for Democracy and Technology JR Williamson - Corporate Chief Information Officer, Northrop Grumman fuck all these clowns! From coderman at gmail.com Tue Feb 23 18:24:09 2016 From: coderman at gmail.com (coderman) Date: Wed, 24 Feb 2016 03:24:09 +0100 Subject: SHIT LIST In-Reply-To: <56cd0cd3.07e58c0a.425c8.1726@mx.google.com> References: <56cd0cd3.07e58c0a.425c8.1726@mx.google.com> Message-ID: On 2/24/16, juan wrote: > ... > You are doing it wrong coderman. Make a list of people who are > NOT shit in government/industry. It's going to be a very very > short list. i feel a special aversion to calculated malicious deception (see SHIT LIST) vs. difference in taste and opinion. your thesis stands, however. a ++ list would be short and sweet indeed... :P best regards, From carimachet at gmail.com Tue Feb 23 20:52:21 2016 From: carimachet at gmail.com (Cari Machet) Date: Wed, 24 Feb 2016 05:52:21 +0100 Subject: In-Reply-To: <20160224000234.GQ3544@nl.grid.coop> References: <56C865CC.4020509@pilobilus.net> <56C86FAD.6000507@pilobilus.net> <56C87B55.1060307@pilobilus.net> <20160224000234.GQ3544@nl.grid.coop> Message-ID: wording about door number two and having something behind it two dif things On Wed, Feb 24, 2016 at 1:02 AM, Troy Benjegerdes wrote: > On Sat, Feb 20, 2016 at 09:42:29AM -0500, Steve Kinney wrote: > > -----BEGIN PGP SIGNED MESSAGE----- > > Hash: SHA1 > > > > On 02/20/2016 09:09 AM, Cari Machet wrote: > > > > > you dont get it its much worse - as industry is harnessed the > > > whims of the state are addressed but other pressing life > > > matters are ignored > > > > > > the state is a middle man and controls what life gets to > > > succeed at a scientist that worked on the genome will no longer > > > work with state money and condemns the state - that should tell > > > you what is happening more than anything > > > > > > http://www.scientificamerican.com/article/can-algae-feed-the-world > > - -and-fuel-the-planet/ > > > > I > > > > > think I 'get it.' I stopped working for DoD contractors about > > 15 years ago, when the last of the jobs in my field that did not > > contribute directly to mass murder went away. Poverty sucks, but > > not as much as the alternative. > > > > > and tesla ... just look at tesla > > > > He's a favorite of mine, since way before 'Conspiracy Theory' > > propaganda shops made him a major, recurrent theme in their > > bullshit mythology. The suppression of Broadcast Power is a cool > > story, but: How come the same people who believe that cell phones > > and WiFi routers cause cancer, demand the right to walk around > > 24/7 inside an RF field dense enough to run heavy machinery? And > > where do they think the /huge/ amount of energy to run such an > > inherently inefficient, waste-friendly distribution system will > > come from? Alas, the True Believers' passion is real and > > justified, but they have grossly misplaced their trust... > > > > When I say that the failure of State and Corporate institutions as > > we know them is inherent in the design of State and Corporate > > institutions, it all sounds neat and pretty: Just a worked-out > > maths problem. But I am well aware that this means a human > > population crash and all the ugliness that goes with it is on the > > way. As far as I can tell no power in Heaven or Earth can prevent > > it. Mitigating the damage to present and future generations > > appears to be the only game left in town. > > > > :o/ > > Population crash is only true for the populations that cannot > conceive of shared abundance. We've gone from 95% of the population > working on farms to less than 1%, and with the right tools, 5% of > the population with a little AI and distributed production tools > is more than sufficent to feed, fuel, and house the rest. > > That, however, doesn't help those who won't eat because they > believe, ever so fervently, in the doom of humanity. Which is > fine, we just have to wait them out and contain the damage, > possibly by sticking them in a simulation of their chosen rapture. > Who knows, maybe that will be the source of organ donors in the > next millenium. > > If you insist on being slaughtered, who am I to stop you from > walking into the blender. But I will politely point out the > clearly labeled door number two if you can stop to see it. > > > > > On Sat, Feb 20, 2016 at 2:52 PM, Steve Kinney > > > > wrote: > > > > > > On 02/20/2016 08:43 AM, Cari Machet wrote: > > >> its not just about the money > > > > > >> look into hybrid rule initiated by the nixon executive > > >> branch > > > > > >> industry is harnessed like a father fucking mule for the > > >> state > > >>>>>>> for the protection of the state > > > > > > I have come to view the State as a machine that converts money > > > into power, and power back into money, in an accelerating > > > feedback cycle. This would make 'national security' a > > > mechanism for defending that machine's operation, and of > > > course, accelerating the process of delivering money/power into > > > the hands of those who already have the most of both. > > > > > >> ask yourself why the state would need to amp its protections > > >> : nation state structures are not working its a dying form > > > > > > Verily. The feedback cycle described above, and the > > > industrial markets that parasitically co-exist with it, must > > > both grow exponentially to survive. Since this exponential > > > growth is happening inside a closed container, failure is > > > inherent in their structural foundations. > > > > > > > > > > > > > > > > > > -- Cari Machet NYC 646-436-7795 carimachet at gmail.com > > > AIM carismachet Syria +963-099 > > > 277 3243 Amman +962 077 636 9407 Berlin +49 152 11779219 > > > Reykjavik +354 894 8650 Twitter: @carimachet > > > > > > > > > 7035 690E 5E47 41D4 B0E5 B3D1 AF90 49D6 BE09 2187 > > > > > > Ruh-roh, this is now necessary: This email is intended only for > > > the addressee(s) and may contain confidential information. If > > > you are not the intended recipient, you are hereby notified > > > that any use of this information, dissemination, distribution, > > > or copying of this email without permission is strictly > > > prohibited. > > > > > > > > > > -----BEGIN PGP SIGNATURE----- > > Version: GnuPG v1 > > > > iQIcBAEBAgAGBQJWyHtTAAoJEDZ0Gg87KR0L9DkP+gJtUi5/7cwP8PuGgrGhF/vj > > UIz462bDpSzJ3N8hLo3yWyC9v0ApKB11hmxFktSlrnusixSTBTDOhk3SUyOVVqRm > > /XTpvPTVnounu7hMY0hsB6gl8A8dKFOO7GzgH9bOMecpuueDCyJKXB0G3KbkLH71 > > 2EqomutE2E2MrzLHM3Xj1A8G2LhWWHs97wXh7FRd4dcA7OIMvli3JEEZKWVLzUeV > > 0+tRR0e7kwvEnK5ypLgAIUUEOcJAehpMgC9Kuf9H4fsbOlNLULbe+qk201M0t6aa > > bcVoWZOYEvRDs/ASNWH1GViLP8WydTI40H9VEOfU9qEIExgVT97kHgm8aaImYhcM > > XvQh3UMiTNDE9ClBx/0UO4LJbaUeDR7QhzAjFuDOTwb7dWiMaVB3pQTzD+YzCrVY > > V3/EBynbXE2WVrzKu21xoU94giFhWLt/lVJ2dpoFn6q0Bw0g+Seh+CCdt6G7Dcs/ > > w/OE1avOMbXeEVeUs9QL/2lw1oqjU0Dj4nAvA+d6teFs1Yo+qPpc2reqim8Ya/eP > > Rc9lweBbR7dSevtNxk/LEr5KcgcEzn2iSZl6f1FoUyk3q5bSJItd8PUqZr3VxZqb > > BFCNYb1l8VnOiJgvOS3efgsj7X9DiyCJSPKrrD99vkDJ3rT5aVJt2qmJkd51xUgu > > Hy6zDPmOq5ex2e4I7Z3C > > =l34U > > -----END PGP SIGNATURE----- > > -- > > ---------------------------------------------------------------------------- > Troy Benjegerdes 'da hozer' > hozer at hozed.org > 7 elements earth::water::air::fire::mind::spirit::soul > grid.coop > > Never pick a fight with someone who buys ink by the barrel, > nor try buy a hacker who makes money by the megahash > > -- Cari Machet NYC 646-436-7795 carimachet at gmail.com AIM carismachet Syria +963-099 277 3243 Amman +962 077 636 9407 Berlin +49 152 11779219 Reykjavik +354 894 8650 Twitter: @carimachet 7035 690E 5E47 41D4 B0E5 B3D1 AF90 49D6 BE09 2187 Ruh-roh, this is now necessary: This email is intended only for the addressee(s) and may contain confidential information. If you are not the intended recipient, you are hereby notified that any use of this information, dissemination, distribution, or copying of this email without permission is strictly prohibited. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 9757 bytes Desc: not available URL: From carimachet at gmail.com Tue Feb 23 21:02:44 2016 From: carimachet at gmail.com (Cari Machet) Date: Wed, 24 Feb 2016 06:02:44 +0100 Subject: SHIT LIST In-Reply-To: References: <56cd0cd3.07e58c0a.425c8.1726@mx.google.com> Message-ID: dick cheney didnt like dick either why you no like dick he sometimes calls them out On Wed, Feb 24, 2016 at 3:24 AM, coderman wrote: > On 2/24/16, juan wrote: > > ... > > You are doing it wrong coderman. Make a list of people who are > > NOT shit in government/industry. It's going to be a very very > > short list. > > i feel a special aversion to calculated malicious deception (see SHIT LIST) > vs. difference in taste and opinion. > > > your thesis stands, however. a ++ list would be short and sweet indeed... > > :P > > > > best regards, > -- Cari Machet NYC 646-436-7795 carimachet at gmail.com AIM carismachet Syria +963-099 277 3243 Amman +962 077 636 9407 Berlin +49 152 11779219 Reykjavik +354 894 8650 Twitter: @carimachet 7035 690E 5E47 41D4 B0E5 B3D1 AF90 49D6 BE09 2187 Ruh-roh, this is now necessary: This email is intended only for the addressee(s) and may contain confidential information. If you are not the intended recipient, you are hereby notified that any use of this information, dissemination, distribution, or copying of this email without permission is strictly prohibited. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 2175 bytes Desc: not available URL: From admin at pilobilus.net Wed Feb 24 04:42:27 2016 From: admin at pilobilus.net (Steve Kinney) Date: Wed, 24 Feb 2016 07:42:27 -0500 Subject: EFF to Support Apple in Encryption Battle [ or, WTF EFF!? ] Message-ID: <56CDA533.3020201@pilobilus.net> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 The bizarre propaganda narrative about a locked iPhone that belonged to a dead criminal suspect just keeps growing. Now the Electronic Frontiers Foundation has boarded the disinformation train, via its latest EFFEctor newsletter and an amicus brief. EFF to Support Apple in Encryption Battle https://www.eff.org/deeplinks/2016/02/eff-support-apple-encryption-b attle I can maybe forgive EFF's casual assertion that Syed Rizwan Farook was "one of the perpetrators of December’s San Bernardino shootings" - since they used three names he /must/ be an assassin; the FBI says he is, what more proof could one ask? But in the same press release, EFF endorses absurd non sequiturs that demonstrate painful ignorance of the subject matter at hand. The EFF endorses the assertations that the only way to obtain access to encrypted data stored on an iPhone is to manually key in a password on the device itself, that removing a software function that deletes a stored key hash after n. failed decryption attempts voids the security of the encrypted data stored on that device, and that doing this to one iPhone would affect the security of all iPhone users. Either people without the slightest understanding of how cryptography works /or/ how computer forensics works are calling the shots at EFF, or someone there has deliberately stood up strawmen for the FBI'a attorneys to knock down, or... damn if I know . -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.22 (GNU/Linux) iQIcBAEBAgAGBQJWzaUtAAoJEDZ0Gg87KR0L+50P/06rr0wSkPFDvtAwYscCO4Kr zRMg0f1mDoc8zB4TeOyKSsA47J5uJigd1i1EhQtk3HjQCCFQNAtWjMjcvQ7Kpw1f 27vTlbBkAi20civwsQ6KBvVtzgSsD3sgJeUddjV9O66Km3KEGnzx/ImwnALuTx9D oRG1QFg+i4/6eWiL9e4k+b7KGcZ+WyxHjyLbYP5sR6NQOb3si8iPS2ySwcvQbiFE qlR1dDGimaLf36MJKukhzrHSJuaIVbK3TgILGgDFw9QED9b/w4Ly0OMh69Tf23Fl MJPn2pCcuAqip4n1ABnIbJuhZvO84yUZnB32tPzhPvC0Qso3Nf11qDjgo6/mjmA5 uTHtRPD5pCD6phoepi1tsAnlW0gqh0gENCuFvzg/vStLxg6xmqFy6V1t2Tj2w9Tk 3oJW7TOYcpXutWFma/nQ34axpqqk1yzKIGVZ5mrVe+2LTiA/qEnWD/ZBOmbM57pT fRLfSpxefUFH5oog9UhEnkLpFmdGHyVZKjMV5UYcke361aWn2XcZsWSkU8cqfFY+ dKX5yukRXklJKW5W5XwQsg5erS4wkKAOMuDqiw+XGyDasOAiBVcXo3dxs9+e6qhu ATK2tz3t3u7kB95MFEQCpPj00NgmO8KzB0yppUFNZYprWuYA8wueANndR7YwVlWP OlWswTw7xNjgPkOaHOWh =Exoy -----END PGP SIGNATURE----- From zen at freedbms.net Wed Feb 24 01:08:39 2016 From: zen at freedbms.net (Zenaan Harkness) Date: Wed, 24 Feb 2016 09:08:39 +0000 Subject: Petrodollar further analysis In-Reply-To: <20160224082838.GA2536@sivokote.iziade.m$> References: <20160223233200.GO3544@nl.grid.coop> <56ccef71.c61e8c0a.ec3a.0a16@mx.google.com> <20160224012245.GR3544@nl.grid.coop> <20160224082838.GA2536@sivokote.iziade.m$> Message-ID: On 2/24/16, Georgi Guninski wrote: > On Tue, Feb 23, 2016 at 07:22:45PM -0600, Troy Benjegerdes wrote: >> If you bought a farm in 1910 for $45 an acre it'd have >> been $10,000 a couple of years ago. >> >> The petrodollar has come, and the petrodollar will go, >> and y'all are going to eventually want to eat. If we're >> lucky food can be bought with crypto. If not I suppose >> we better all learn chinese. > > This well might happen, no joke... > > In addition we must learn to not criticize the Chinese overlords. > > Short weather forecast in 2026: ;) > > On the North pole -20. On the South pole -22. > In the rest of China the weather varies. I guess it's better to sell everything than to have a war... and not such a huge difference in governments these days, sadly. From themikebest at gmail.com Wed Feb 24 06:34:34 2016 From: themikebest at gmail.com (Michael Best) Date: Wed, 24 Feb 2016 09:34:34 -0500 Subject: CMU Tor attack, subpoena, privacy expectation Message-ID: https://motherboard.vice.com/read/carnegie-mellon-university-attacked-tor-was-subpoenaed-by-feds "Also, the reason for not providing any more info on the attack? Tor users can't expect privacy, apparently" picture quote: https://twitter.com/josephfcox/status/702500537204256769 -- Veritas aequitas liberabit vos Veri universum vici That 1 Archive @NatSecGeek -----BEGIN PGP PUBLIC KEY BLOCK----- Version: SKS 1.1.5 Comment: Hostname: pgp.mit.edu mQINBChG9zoBEADKzALG4UHCjY6L9OFUxWRVGGCW7LY71K2EAK/0jkRh1wPkJ4chPaVJ3vVD nJ0d8HxsyR5R3+y7GH6GCc/tK0IDPJah+xpQnraS1nWUvAlSaaxsBK4hJfuVGyfBg/joQVKU OhpqJLQhRIkUWk30QC94IbOKiCTb6V4pStLYyrLieewjT481vvRIYp/48IS5eiveZW0/IpcA HBON7xJw6P1murC8PNOJSWRCp9FJhcs3wIPG3cFTfsxSZnGcoivMgFLtGAfLbztpZkcHEMOR 4qamVvirzYGHma0UlOzyNr7xpxyLXFsU5kKzQ8Az2nP1GG7vuqXSjPNLIvvHFL+g+gKuCe9W xTa9Ac038RRSiBGdDrvTFpQ/h9h5GWIHP7nsA4TCeZSpL81aqp7Cb0MK3KPQmteTPIujVCnx jXXHrOe9Tj6iYUU8edApISyBEVFZMd+EtfDEDf/ZwDjzSGE85vv1dZ/ck7iJvS8FwM8hsRBG U9huCKiItGs26teUJ2Sum49YaEiDL4QLQhJ+FbsAusxJg+V3GE/4w75K/6/czT0p10Mf66Uo fRFTvYRE7S6CNDxzTI4q7+pnRlxMBduGC33KY4eq4Py/O3LWHBDxZ+LffIa/tWcB/7oZ6yDo bdWleNk5wnJdPGr6lUTHTM4tpDIEcXYpvjzyLcMtg4tFm/Dc0QARAQABtGVNaWNoYWVsIEJl c3QgKFByaXZhdGUsIG5vdCBzZWN1cmUuIEZvciBzZWN1cmUgZW1haWwsIHJlcXVlc3QgYSBv bmUtdGltZSBrZXkuKSA8dGhlbWlrZWJlc3RAZ21haWwuY29tPokCPQQTAQoAJwUCKEb3OgIb AwUJNXc1AAULCQgHAwUVCgkICwUWAgMBAAIeAQIXgAAKCRCiYH9hY4dAS3e+D/sFwyJER4/4 ZnHYC/1EzCpHeDikSmULEgsvNgzo73thOV9/Q2I8mCJTlQjsK4rZ2YiDzi4b0CN8kzjpxtVz BsBsxfyPLrdH4VoqeqeBVzbwHxSk7bYUI3vFt+e3gBgpAxbVfPXCnYUnWPRlr9dc/JZoPJH4 p8yRIqktehbAE3Fa3gkfrXJ5e6+/nKlQhikyvo9VuErrLpPMXBzOq4/2LVfurkcOzlp1RBjs hWr6B98EiOXs44ZGLEkINxJiW8koFhw/WDuON8LKi/DtLiqqtBVTjrkqKCuKzSAVncGGcEVO 3Om3aOIOvG0do/wQKYXnpbeGsHwx2PGrJ7H+lb2bIb5KhbZkbG4rMTjsVnuGN+IF4BxBhmGz MYoooWy4VCLL0o8keomU8JPXt+fZDqJ9sNjY/asTsjOa6aE3bIa6w3mWUeefGwA25oXur3Rr L3wmu1pPzCejumfA1X93dS9UZS3xni+7W34g6YbsREuaZ+YBxFLN227JXAx2pEdjLsuVOaqM 9CO7ARHsxDZoE9U7n0s3txnSw/2YYwjEK1wDhdLnHBL3ZzaAcaHnpzsTYQAVW7uXKKHhzeSK GP3O4ByCisM/7WLFvIIpaNNs85jI1PvKH0GutSTl9xXDfWuYMl9rwwbteBB/oGSxlIFe0pqq IDNfAJdR/HjTLqrTES2wdXJS1bkCDQQoRvc6ARAAmltXrhVfpePdIFrfEHCet4nkQvmRI+AX rUgiNlxQDW8M5FzlUfT2xpMXHMWuKehTYpFq7bNbFi+fwBhMajgvgDsTuLInftKSFp+sisbR n8psv7CpGB4jp0Xd4y1Wm/HejV/kga0kcUVVetaqyzgZedn1UnccQRzDBVWW2j2ed+hi/8g0 /d7mbVG81yzJo8tLidM90xFF7JGlijm0dBAqmhD4UgkxSnJQ3PK5onqdjdbx7HkP68RrkeTQ vhWK1978qzdSl9ljJ0jLnoAaDNPs5Dj/TyYCtqoKHUqMbTwU5nIQnJG7geMeSw/7OVnKlypF Rs/JesZzMBooZTRxZJuIB/q0wOfE/MYTwGSwLs2brUwJFJ6bSYmerZ+81S8W/Y4mehJ3o6Vl SabrrVN+LlBfUuRqd5U909WECzk6HVnwnRfL07zD+1y5cLU+e4MQs2227kLriTIxtDZ/umeG hKQgNgFGTAPHJxA96xGvQ8Ovv+XEivlO0jxBNMIiopNSlMDE+k3nigWHuavt9LUUCOd45aw7 0pgKstQQgpFfVAwV98LPpUKxa61q6wQiQHAcP7YxuQG0dsr4nUq2xids5l1IpOLzZJ3nRThM k7alkljBbqphbocV3FsSXOkpcSWns94k1QGmrPzEPLF0FHFBG6whWoaoEySMkdsN1zVu4GMU o2EAEQEAAYkCJQQYAQoADwUCKEb3OgIbDAUJNXc1AAAKCRCiYH9hY4dASzTaEACKXVgc8KmZ xWyYTUQgIwrj3J/re68uIilq0iBBDocgEZZpxyf6lD1V3IKBjAPpWyYHMrrrLY64rFDR+8DE Xyhm1Wv2S6YJuWJtyAlS4bciXjJE6evirIH5GoFq++vzsufRaudAoQ56hJ0+Z3dNMMWZ6YuP zWNNL2tvpdo3Nvd8bqiADWSffFdIPv5Yj/mZsXmaDN+7iWYlAdCrubGyGzFHlCh26Ghu6SS0 /u8x1/Oi7ma7fUMFnEsFiYjwBkD3pQKK1dm7j2f1OMxi8uky8vgBgx40aeJkoUgEvIHWsCIi CWVTyfiGeWIcKbK7tYP5jsjV5fUv+TaQ1pApt++Pyop1aogfQ8icNBQQkdX6E4gNhnPOPTM8 FTl69Tq5Ori5+TM8VM0iPGiydlcAXIAD3OyR4tZM12Ga1AtppKjx31EyDB4SPzUmDWRy5WgG NRH3+RgiK/iXVcvLdFIKj3/AvctSLdbayyaFD8zrE/wcMzLfie+iE231+rG/7gmcR3H1rcYE vxvmWAPikLQKiMUpPBNSvfLPUTrwNSGiZ5ieAAPgOooc3u5nohwZmEW1pg6HirZgIAgAYuyL aLgnikwH70guiQ4Ufsih3gy0ddsUwliUTtbYQyX0OBQoTUyaiXPy0Wu2FJfsxiW8X9Lu9pIH KOwU9K76VKot+UikGqeFQsS/Ig== =M+du -----END PGP PUBLIC KEY BLOCK----- -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 5027 bytes Desc: not available URL: From guninski at guninski.com Wed Feb 24 00:28:38 2016 From: guninski at guninski.com (Georgi Guninski) Date: Wed, 24 Feb 2016 10:28:38 +0200 Subject: Petrodollar further analysis In-Reply-To: <20160224012245.GR3544@nl.grid.coop> References: <20160223233200.GO3544@nl.grid.coop> <56ccef71.c61e8c0a.ec3a.0a16@mx.google.com> <20160224012245.GR3544@nl.grid.coop> Message-ID: <20160224082838.GA2536@sivokote.iziade.m$> On Tue, Feb 23, 2016 at 07:22:45PM -0600, Troy Benjegerdes wrote: > If you bought a farm in 1910 for $45 an acre it'd have > been $10,000 a couple of years ago. > > The petrodollar has come, and the petrodollar will go, > and y'all are going to eventually want to eat. If we're > lucky food can be bought with crypto. If not I suppose > we better all learn chinese. This well might happen, no joke... In addition we must learn to not criticize the Chinese overlords. Short weather forecast in 2026: ;) On the North pole -20. On the South pole -22. In the rest of China the weather varies. From guninski at guninski.com Wed Feb 24 01:48:19 2016 From: guninski at guninski.com (Georgi Guninski) Date: Wed, 24 Feb 2016 11:48:19 +0200 Subject: SHIT LIST In-Reply-To: References: Message-ID: <20160224094819.GC2536@sivokote.iziade.m$> On Wed, Feb 24, 2016 at 02:39:15AM +0100, coderman wrote: > fuck all these clowns! IMHO fucking few clowns won't give sufficient (if any) change for good. Other clowns will take their places, possibly avoiding being fucked better. History knows few revolutions, they just leaded to new oligarchs. Don't see real and good for the sheeple solution, until sheeple change. Sheeple are voting for the current establishment. From coderman at gmail.com Wed Feb 24 03:22:29 2016 From: coderman at gmail.com (coderman) Date: Wed, 24 Feb 2016 12:22:29 +0100 Subject: Questions for Matt DeHart case? In-Reply-To: <56CD1704.9010104@riseup.net> References: <56C8266B.8050202@riseup.net> <56C83563.9030204@riseup.net> <56CD1704.9010104@riseup.net> Message-ID: On 2/24/16, Douglas Lucas wrote: > So here's my article on DeHart's sentencing yesterday: > > https://revolution-news.com/anonymous-activist-matt-dehart-sentenced-to-7-5-years/ this is wonderful reporting; thank you Douglas! some links referenced are dead? unable to retrieve: https://mattdehart.com/wp-content/uploads/2015/03/227145011-Matt-DeHart-Eastern-Maine-Medical-Center-Emergency-Department-Report.pdf the OIG report on mind-altering drugs used during interrogations is indeed informative! http://www.dodig.mil/foia/ERR/09-INTEL-13_Redacted.pdf ''' All seemed well until the morning of August 6, 2010, when the veteran, needing to process his student visa, crossed back into the United States. He handed over his passport at the border patrol office at the Calais, Maine port of entry and, according to an FBI report, was detained by Immigrations and Customs Enforcement for “questioning in an espionage matter.” That very day—timing too exact to be coincidental—Detective Kniss filed a criminal complaint against DeHart in Tennessee for the child porn investigation, nearly two whole years after the alleged conduct. FBI agents took DeHart from the border station to a windowless examination room. According to the veteran, he was pushed into what looked like a dentist’s chair and administered a forced IV that made him feel drugged—an interrogation technique practiced at Guantanamo. About 20 minutes later, he was taken to a conference area and interrogated by the FBI, his requests for a lawyer denied. Using the new child porn filing as leverage—DeHart says an agent told him the bureau knew he was not guilty in that matter—the FBI extracted a forced confession that interpreted the embassy visits as attempts to sell military secrets in an arrangement involving other soldiers from the Indiana base. In DeHart’s telling, he was also questioned about Anonymous and WikiLeaks. The agents ultimately arrested him on the child porn charges and deposited him in a Bangor jail, where he collapsed. An ambulance took him to Eastern Maine Medical Center; there a medical report was made that called him “paranoid and delusional with an idea of the FBI monitoring him and accusing him of espionage.” The ER personnel released DeHart into the FBI’s hands. Agents then interrogated him for two weeks without counsel present, interviews the FBI acknowledges but the reports for which remain classified. At one point, DeHart claims, he was hooded and tasered. The bureau also acquired his “consent” to take over his online aliases; the defendant would later warn through the National Post that “They are becoming you on the Internet—specifically for the purpose of going after Anonymous.” During one of his court appearances in this time frame, Judge Margaret Kravchuk raised questions about the case, calling it “odd,” but nevertheless ordered DeHart sent to Nashville for pre-trial detention. ''' - ... still at a loss for words From coderman at gmail.com Wed Feb 24 03:26:43 2016 From: coderman at gmail.com (coderman) Date: Wed, 24 Feb 2016 12:26:43 +0100 Subject: SHIT LIST In-Reply-To: <20160224094819.GC2536@sivokote.iziade.m$> References: <20160224094819.GC2536@sivokote.iziade.m$> Message-ID: On 2/24/16, Georgi Guninski wrote: > ... > IMHO fucking few clowns won't give sufficient (if any) change for good. catharsis; vengeance; signaling... i suppose it's all meaningless in the end. truth indeed - but the barrels of lube must be sent somewhere?!? :P best regards, From coderman at gmail.com Wed Feb 24 03:28:41 2016 From: coderman at gmail.com (coderman) Date: Wed, 24 Feb 2016 12:28:41 +0100 Subject: SHIT LIST In-Reply-To: References: <20160224094819.GC2536@sivokote.iziade.m$> Message-ID: On 2/24/16, coderman wrote: > ... the barrels of lube must be sent somewhere?!? word to the wise: it's significantly cheaper as "industrial birthing fluid" for bovines... the sex shop premiums are absurd! :) From coderman at gmail.com Wed Feb 24 03:52:44 2016 From: coderman at gmail.com (coderman) Date: Wed, 24 Feb 2016 12:52:44 +0100 Subject: Goodternets, Badternets, Mediocrinets... [was Re: [Fwd: Multiple Internets]]] Message-ID: On 2/9/16, Ted Smith wrote: > In an effort to re-seed discussion about cypherpunk topics I'll be > reposting old threads from the cypherpunks list in a rough "this day in > cpunks" effort. > > In this mail, John Young analyzes the subclasses of "the internet" as a > user might see. while i applaud your efforts, i disagree with your presumption to be able to surmize from the rants of John Young, what John Young was intending to say to an audience, rather than what he was evoking as reaction to the content of the message so presented to same audience. nevertheless, > -------- Forwarded Message -------- >> From: John Young >> ... >> I agree, but I think it's highlighting an underlying issue that we've >> been letting the wrong sort of people on the internet for a long time. here is the crux of the issue! and i agree whole heartedly. the problem with the internets, is the earth humans let upon it. and in the best of the best of exclusive internets, it is the choice earth humans who make it all worthwhile. best regards, to all earth humans - poor, mediocre, and excellent alike! From coderman at gmail.com Wed Feb 24 04:02:55 2016 From: coderman at gmail.com (coderman) Date: Wed, 24 Feb 2016 13:02:55 +0100 Subject: Hacking Team child porn code In-Reply-To: References: <56C97803.8020501@riseup.net> <56CBDF6E.5060800@riseup.net> <56CC9874.5030706@riseup.net> Message-ID: On 2/23/16, Travis Biehn wrote: > Well, > The strings for debug code can certainly show up, even these files > themselves. Which you can see some samples of under /content (the video > stuff is missing, fueling the conspiracy fire?) it was meatspin.mov renamed :o > There's screenshots, > wallet.dats and fake files. Even a picture of, presumably, one of the > developers: > https://github.com/hackedteam/rcs-common/blob/master/lib/rcs-common/evidence/content/camera/001.jpg :P > Ref'd: > https://github.com/hackedteam/rcs-common/blob/master/lib/rcs-common/evidence/camera.rb > > In fact, if you look at all the modules in /evidence/ they all contain > obvious dummy / test data. E.g. "Show us in a demo, how your software finds the child pr0n, and sorts it by youngest first, then most disturbing, and queues in a playlist, for uh, foren-sick analysis" the agent asked while adjusting the crotch of his navy blue slacks, so they demo dumb keyword matching and pretend not hear the other part... > Are they implanting pictures of themselves on hacked machines? Screenshots > of their own code? > > It's obvious to anyone who can take a cursory read of these chunks of code > in context that this is dummy test data. not dummy test data, more like for the purposes of a demo data. otherwise, spot on sir! would read your analysis again++ best regards, From coderman at gmail.com Wed Feb 24 04:20:51 2016 From: coderman at gmail.com (coderman) Date: Wed, 24 Feb 2016 13:20:51 +0100 Subject: "Because really, this is a film about America, and how the foreign policies of the Western world reflect a notion that we're above the law." Message-ID: http://www.rollingstone.com/movies/news/mexican-cartels-and-wet-willies-the-story-behind-sicario-20150928 Mexican Cartels and Wet Willies: The Story Behind 'Sicario' Benicio Del Toro and Emily Blunt on their War-on-Drugs thriller: "This is not a Mexico problem, it's an 'everybody' problem" By David Fear September 28, 2015 If you want to get Benicio Del Toro riled up, bring up the subject of revenge. It's not like you won't get a passionate reaction out of the sleepy-eyed actor over a variety of different topics — say, representations of Mexico in Hollywood moviemaking, or why a minimalistic approach to acting is often more effective, or his skill in giving "Wet Willies" (more on that in a bit). But when the subject of vengeance comes up in regards to his new movie, the drug-cartel thriller Sicario (playing in select theaters now and opening nationwide on October 2nd), Del Toro suddenly sits up very straight on the couch in his Toronto hotel room. He stops staring at the ceiling, locks in and becomes completely engaged, intensely so. "What's that old saying about taking the eye-for-an-eye thing to its logical extreme," the actor asks rhetorically. "Everybody goes blind. There are folks who'll watch this movie and go" — he adopts a John Wayne voice — "'This is how you do it.' That's what the film is asking here: What side are you on? Do you follow the rules of engagement, or do you embrace vigilantism, because you think that's the only way to get things done?" Del Toro jerks a thumb at his costar Emily Blunt, who's lounging on the sofa next to him, nodding. "Me, I belong to her character's side of the equation. There has to be law and order. Or else you're fucked, man." That metaphorical dish best served cold is embedded into Sicario's genetic make-up from the very first set piece, in which Blunt's F.B.I. agent watches her kidnap-response team get taken out by a booby-trapped house. The promise of revenge is how she's recruited to join a special-ops task force run by a fratboy intelligence spook, played by Josh Brolin as a human shit-eating-grin — and why she finds herself paired with Del Toro's mystery man, who's also motivated by the promise of payback. (The actor has said in previous interviews that after playing everything from a cop to Pablo Escobar in drug-war flicks, the chance to explore "the angle of revenge" was partially what attracted him to the role.) And the concept of revenge has long been a recurring motif in filmmaker Denis Villenueve's work, from his breakout work Incendies (2010) to his all-star meditation on retribution, Prisoners (2013). In the French-Canadian director's eyes, however, vengeance was just one of the things about actor-turned screenwriter Taylor Sheridan's script that made him sign on immediately. "The movie addresses what's happening in Mexico right now, sure," he says, sitting down next to his stars. "But it could have been set in the Middle East or Africa. Because really, this is a film about America, and how the foreign policies of the Western world reflect a notion that we're above the law. We act like the rest of the world belong to us." He pauses before adding, "I’m including my home country in this group as well; you're not off the hook, Canada. We in the West have a tendency to create chaos. And that chaos does not improve things." That chaos — or as Brolin's character refers to it in the movie, the need for America's national security agencies to "shake the tree" — is exemplified in the movie by highly questionable activities like torturing mid-level cartel lieutenants and dispatching in-house sicarios (an ancient Roman term that essentially translates as "enforcer" or "hit man") to do off-the-books dirty work. Meanwhile, drug lords are hanging mutilated bodies in the streets as warnings. "Welcome to Juarez," Blunt's character is told; forced to navigate these poles, she becomes, in the actress's words, "a moral person caught in an amoral world, where having a sense of right and wrong is considered weak instead of good." As for her tour guide, Del Toro's Colombian tough guy with a longstanding grudge and a license to kill, he's played as more of a cypher — someone who's clearly in his element when literally calling the shots during a tense firefight yet offers occasional glimpses of being more than just another cold-blooded predator. The fact that he's near-impossible to read was something Villeneuve and the actor admitted was purposeful; the latter even went so far to make him extremely lone-wolf cryptic that he kept jettisoning pages of his dialogue. "There was this big monologue that my guy had about his past ..." Del Toro says. "It was this whole speech he tells my character after he saves her life, right?" Blunt interjects. "Exactly, yeah, and it's only after he's known her for, like two days," he continues. "So I told Denis, look: In my experience, nobody opens up like that about their darkness to somebody after they've just met ... much less some guy who's a professional killer. So he let me get rid of a huge chunk of dialogue. You know how some actors count their lines?" Del Toro adopts a tone that can only be described as petulant-young-movie-star. "'He got 48 lines and I got 22 lines? Who the fuck does he think he is?' I'm the opposite of that. Give me less things to say. Let the silences say more." "Then he made me give all those lines to Josh," Villeneuve says. "'Hey, Denis, I don't want this dialogue — just, like, make Brolin do it!'" Blunt adds. "Every morning, I'd knock on Josh's trailer door, and I'd hear, 'What the fuck does Benicio not want to say today?'" the director chimes in. "He still fucking blames me!" Del Toro cries. "Clearly, there's a reason Josh isn't in this interview right now," Blunt jokes. "You'd just be moderating a fight." But the director says he tends to agree with his star on the silence-is-golden point: Filmmaking is an art form that relies more on presence than prose, he claims. And if someone can speak volumes in a glance or a gesture without saying a word — or if cinematographer Roger Deakins can suggest menace and moral ambiguity by letting the camera slowly creep-glide into a performer's personal space (what Villeneuve calls the visual equivalent of "putting pressure on your characters") — he'd much rather do that. Besides, he adds, Sicario may be a thriller, but it's also a film that deals with an ongoing issue that can't be summed up in a few climactic soliloquies. The only worry was that the lack of speechifying might lead some to think they were enforcing south-of-the-border stereotypes that have burrowed their way into pop culture. "Yeah, see, now you're talking about the tricky subject of representation — or rather, misrepresentation," Del Toro says, leaning in. "That was the last thing any of us wanted. We showed this movie to an audience the other day, and someone said during the Q&A, 'Well, now I never want to go to Mexico.'" He shakes his head. "Not every taxi driver is Travis Bickle. Not everybody in Queens acts like they're in Goodfellas, you know? Denis is right when he says the film is about America, but it does take place in country that has been portrayed recently in a very negative way. Then you've got Donald Trump saying all this stuff about our borders …" "You don't want to suggest that Mexico is one huge violent wasteland," Blunt adds, "any more than you'd want people to think Donald Trump speaks for all Americans." "But there's hope, right?" Del Toro asks. "It's gotten really bad in a place like Juarez, but if you look at what happened in Bogata, Colombia … that place has turned. It had a huge problem and it's gotten a little bit better. I'm not a scholar on the situation, by any means — but from what I understand, people just had enough. They came out and demanded that somebody do something about it. The musician Rubén Blades wrote this letter after what happened in Iguala, Guerrero, when 43 students disappeared. Apparently, there was a connection between the government, the police department and the drug cartels that caused this to happen. And he said something along the lines of: This is not a "Mexico" problem. It’s an "everybody" problem. This isn't a political movie. But we have to make this problem stop." Villeneuve and his stars are about to leave to introduce the film's North American premiere at the Toronto International Film Festival when the subject of Del Toro's impromptu interrogation techniques comes up — specifically, whether a scene involving his character wetting his index finger than sticking it deep into a criminal's ear — was improvised. "Was the 'Wet Willie' bit improvised," Del Toro says scratching his chin. "What's a Wet Willie?" Villenueve asks. "Oh, he just went around the set giving those to everyone," Blunt says. "That's how Emily and I got to be such close friends," Del Toro jokes, before he and Blunt start giving each other ice-cold stares. "I'll get you for saying that," she adds, before the three them break and start cracking up. From anthony at cajuntechie.org Wed Feb 24 11:25:08 2016 From: anthony at cajuntechie.org (Anthony Papillion) Date: Wed, 24 Feb 2016 13:25:08 -0600 Subject: Question about the FBI vs Apple case Message-ID: <56CE0394.1040708@cajuntechie.org> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 I've got a question about the FBI vs Apple case that I don't think has been discussed before here (or at least I haven't seen it). It pertains to reverse engineering and the FBI's seeming helplessness. Software is software and we reverse engineer software all the time. I'd assume that the government has some fairly competent programmers on staff so why don't they just figure out what they need to change in iOS that would allow them to disable the passcode entry count and just /do it/. Similar to what malware writers do all the time. I'd imagine that, somewhere in iOS code, there is a block of code similar to if(passwordEntryCount == 10){ destroyPhoneAndKey(); } Wouldn't this be trivial to spot in assembly code and get around it? Isn't this really just a game the FBI is playing to make us think they just can't get around Apple's 'oh so clever' schemes? Or am I missing something here? Thanks, Anthony - -- Anthony Papillion Phone: (918) 533-9699 PGP: 0x53B04B15 -----BEGIN PGP SIGNATURE----- iQIcBAEBCgAGBQJWzgOUAAoJEAKK33RTsEsVxAMP/0wdsJF9+2e84Hy1uE8uu8dr y9iz1YG30VKU9b6CMDwWdoz2bX/kC3fn8lrbhdSqd9P37/mvYOcAmsE1DXV40JdF MlEzBGtk0HSCTYe1r/YtN6Ox13uuYhXyYUoaZVltBiuP4vs2rX/ywLetcg5MRwe6 ehQjXhq4wQ5JmQDNEmHY+xbhcaF1UCIx30R1mr7n+V/SciR3ssLNxzYUpNnoaWG/ gQ5+Yv8GGqp9IXrN5tYLyNlrjmPRGtQdwoBPv+bkHQgHMsZt9GXL7voZ6t61NPlg K4RSf5ZCJO1589t6k9vkvSI4jgiKtrtRs+AGhnk4A8unGNEfLkbWxyBjEAmR1fNl dKYCZIi264QvPf8jT0QE2Nz7UfZa3UaJ3FjfwpSu1BKShd7L7Mw2Qgs6VGgJpKrV vGhcIwCwQVlgJqIykL1+BKT2olrokmAjjuN1UXEUa0F3kTGUVGMWYqBVYdoJv3OO Vl9ynQyMjZis7JpoRC+U3jcfr88NtXvRTh23sHhjWg8s0xRpBdELIagjF2mtipGg StO3iW6QNHTQdJ2V1fVQHhdcp6DrJMlaB1RbaoBBvvcwSQLa/ec4CgzBsJ5R5ex4 Ws/6H8k6BQN2TZ1xmSkVeM3B+clLD1E6cQR7Cw30Q12yH7clNnVqtkd8DQE4mB4l ZUMLwO13Fplpe9yMYIba =iohF -----END PGP SIGNATURE----- From coderman at gmail.com Wed Feb 24 04:55:21 2016 From: coderman at gmail.com (coderman) Date: Wed, 24 Feb 2016 13:55:21 +0100 Subject: EFF to Support Apple in Encryption Battle [ or, WTF EFF!? ] In-Reply-To: <56CDA533.3020201@pilobilus.net> References: <56CDA533.3020201@pilobilus.net> Message-ID: On 2/24/16, Steve Kinney wrote: > ... > But in the same press release, EFF endorses absurd non sequiturs > that demonstrate painful ignorance of the subject matter at hand. > The EFF endorses the assertations that the only way to obtain > access to encrypted data stored on an iPhone is to manually key in > a password on the device itself, not the *only* way... > that removing a software function > that deletes a stored key hash after n. failed decryption attempts > voids the security of the encrypted data stored on that device, not voids, but weakens. Apple creating and signing and deploying said feature is certainly a measurably more significant risk than if they did not, right? the FBI would like such a weakening to exist in a vacuum, yet reality insists otherwise. > and that doing this to one iPhone would affect the security of all > iPhone users. it does, the question is by how much. (remember the OPM? :) > Either people without the slightest understanding of how > cryptography works /or/ how computer forensics works are calling > the shots at EFF, or someone there has deliberately stood up > strawmen for the FBI'a attorneys to knock down, or... damn if I know plenty of fail all around! no need to prune sets so preemptively... ;) best regards, From themikebest at gmail.com Wed Feb 24 11:25:28 2016 From: themikebest at gmail.com (Michael Best) Date: Wed, 24 Feb 2016 14:25:28 -0500 Subject: Social media surveillance commercial Message-ID: Their private/unlisted commercial: https://archive.org/details/MediaSonar -- Veritas aequitas liberabit vos Veri universum vici That 1 Archive @NatSecGeek -----BEGIN PGP PUBLIC KEY BLOCK----- Version: SKS 1.1.5 Comment: Hostname: pgp.mit.edu mQINBChG9zoBEADKzALG4UHCjY6L9OFUxWRVGGCW7LY71K2EAK/0jkRh1wPkJ4chPaVJ3vVD nJ0d8HxsyR5R3+y7GH6GCc/tK0IDPJah+xpQnraS1nWUvAlSaaxsBK4hJfuVGyfBg/joQVKU OhpqJLQhRIkUWk30QC94IbOKiCTb6V4pStLYyrLieewjT481vvRIYp/48IS5eiveZW0/IpcA HBON7xJw6P1murC8PNOJSWRCp9FJhcs3wIPG3cFTfsxSZnGcoivMgFLtGAfLbztpZkcHEMOR 4qamVvirzYGHma0UlOzyNr7xpxyLXFsU5kKzQ8Az2nP1GG7vuqXSjPNLIvvHFL+g+gKuCe9W xTa9Ac038RRSiBGdDrvTFpQ/h9h5GWIHP7nsA4TCeZSpL81aqp7Cb0MK3KPQmteTPIujVCnx jXXHrOe9Tj6iYUU8edApISyBEVFZMd+EtfDEDf/ZwDjzSGE85vv1dZ/ck7iJvS8FwM8hsRBG U9huCKiItGs26teUJ2Sum49YaEiDL4QLQhJ+FbsAusxJg+V3GE/4w75K/6/czT0p10Mf66Uo fRFTvYRE7S6CNDxzTI4q7+pnRlxMBduGC33KY4eq4Py/O3LWHBDxZ+LffIa/tWcB/7oZ6yDo bdWleNk5wnJdPGr6lUTHTM4tpDIEcXYpvjzyLcMtg4tFm/Dc0QARAQABtGVNaWNoYWVsIEJl c3QgKFByaXZhdGUsIG5vdCBzZWN1cmUuIEZvciBzZWN1cmUgZW1haWwsIHJlcXVlc3QgYSBv bmUtdGltZSBrZXkuKSA8dGhlbWlrZWJlc3RAZ21haWwuY29tPokCPQQTAQoAJwUCKEb3OgIb AwUJNXc1AAULCQgHAwUVCgkICwUWAgMBAAIeAQIXgAAKCRCiYH9hY4dAS3e+D/sFwyJER4/4 ZnHYC/1EzCpHeDikSmULEgsvNgzo73thOV9/Q2I8mCJTlQjsK4rZ2YiDzi4b0CN8kzjpxtVz BsBsxfyPLrdH4VoqeqeBVzbwHxSk7bYUI3vFt+e3gBgpAxbVfPXCnYUnWPRlr9dc/JZoPJH4 p8yRIqktehbAE3Fa3gkfrXJ5e6+/nKlQhikyvo9VuErrLpPMXBzOq4/2LVfurkcOzlp1RBjs hWr6B98EiOXs44ZGLEkINxJiW8koFhw/WDuON8LKi/DtLiqqtBVTjrkqKCuKzSAVncGGcEVO 3Om3aOIOvG0do/wQKYXnpbeGsHwx2PGrJ7H+lb2bIb5KhbZkbG4rMTjsVnuGN+IF4BxBhmGz MYoooWy4VCLL0o8keomU8JPXt+fZDqJ9sNjY/asTsjOa6aE3bIa6w3mWUeefGwA25oXur3Rr L3wmu1pPzCejumfA1X93dS9UZS3xni+7W34g6YbsREuaZ+YBxFLN227JXAx2pEdjLsuVOaqM 9CO7ARHsxDZoE9U7n0s3txnSw/2YYwjEK1wDhdLnHBL3ZzaAcaHnpzsTYQAVW7uXKKHhzeSK GP3O4ByCisM/7WLFvIIpaNNs85jI1PvKH0GutSTl9xXDfWuYMl9rwwbteBB/oGSxlIFe0pqq IDNfAJdR/HjTLqrTES2wdXJS1bkCDQQoRvc6ARAAmltXrhVfpePdIFrfEHCet4nkQvmRI+AX rUgiNlxQDW8M5FzlUfT2xpMXHMWuKehTYpFq7bNbFi+fwBhMajgvgDsTuLInftKSFp+sisbR n8psv7CpGB4jp0Xd4y1Wm/HejV/kga0kcUVVetaqyzgZedn1UnccQRzDBVWW2j2ed+hi/8g0 /d7mbVG81yzJo8tLidM90xFF7JGlijm0dBAqmhD4UgkxSnJQ3PK5onqdjdbx7HkP68RrkeTQ vhWK1978qzdSl9ljJ0jLnoAaDNPs5Dj/TyYCtqoKHUqMbTwU5nIQnJG7geMeSw/7OVnKlypF Rs/JesZzMBooZTRxZJuIB/q0wOfE/MYTwGSwLs2brUwJFJ6bSYmerZ+81S8W/Y4mehJ3o6Vl SabrrVN+LlBfUuRqd5U909WECzk6HVnwnRfL07zD+1y5cLU+e4MQs2227kLriTIxtDZ/umeG hKQgNgFGTAPHJxA96xGvQ8Ovv+XEivlO0jxBNMIiopNSlMDE+k3nigWHuavt9LUUCOd45aw7 0pgKstQQgpFfVAwV98LPpUKxa61q6wQiQHAcP7YxuQG0dsr4nUq2xids5l1IpOLzZJ3nRThM k7alkljBbqphbocV3FsSXOkpcSWns94k1QGmrPzEPLF0FHFBG6whWoaoEySMkdsN1zVu4GMU o2EAEQEAAYkCJQQYAQoADwUCKEb3OgIbDAUJNXc1AAAKCRCiYH9hY4dASzTaEACKXVgc8KmZ xWyYTUQgIwrj3J/re68uIilq0iBBDocgEZZpxyf6lD1V3IKBjAPpWyYHMrrrLY64rFDR+8DE Xyhm1Wv2S6YJuWJtyAlS4bciXjJE6evirIH5GoFq++vzsufRaudAoQ56hJ0+Z3dNMMWZ6YuP zWNNL2tvpdo3Nvd8bqiADWSffFdIPv5Yj/mZsXmaDN+7iWYlAdCrubGyGzFHlCh26Ghu6SS0 /u8x1/Oi7ma7fUMFnEsFiYjwBkD3pQKK1dm7j2f1OMxi8uky8vgBgx40aeJkoUgEvIHWsCIi CWVTyfiGeWIcKbK7tYP5jsjV5fUv+TaQ1pApt++Pyop1aogfQ8icNBQQkdX6E4gNhnPOPTM8 FTl69Tq5Ori5+TM8VM0iPGiydlcAXIAD3OyR4tZM12Ga1AtppKjx31EyDB4SPzUmDWRy5WgG NRH3+RgiK/iXVcvLdFIKj3/AvctSLdbayyaFD8zrE/wcMzLfie+iE231+rG/7gmcR3H1rcYE vxvmWAPikLQKiMUpPBNSvfLPUTrwNSGiZ5ieAAPgOooc3u5nohwZmEW1pg6HirZgIAgAYuyL aLgnikwH70guiQ4Ufsih3gy0ddsUwliUTtbYQyX0OBQoTUyaiXPy0Wu2FJfsxiW8X9Lu9pIH KOwU9K76VKot+UikGqeFQsS/Ig== =M+du -----END PGP PUBLIC KEY BLOCK----- -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 4057 bytes Desc: not available URL: From shelley at misanthropia.org Wed Feb 24 15:26:02 2016 From: shelley at misanthropia.org (Shelley) Date: Wed, 24 Feb 2016 15:26:02 -0800 Subject: Impressive US shamelessness In-Reply-To: References: Message-ID: <20160224232546.24A1B680085@frontend2.nyi.internal> ...what does this have to do with cypherpunks? I'm no fan of much of what this government does, but it gets old. Especially when that's not really within the scope of the list, unless there is a crypto or code aspect to it. Also, using Russia Today as a primary source is like using Faux News or the National Enquirer tabloid (though the latter actually has gotten a few stories right. Still not sure about BatBoy, though ;) ) -Shelley ---------- On February 24, 2016 3:16:46 PM Zenaan Harkness wrote: > No it's -not- a bash America list, it's a name the fucking shovel > list. Since Syria is no longer "just a little CIA regime change op", > the 'big guns' find it difficult to hide their true intentions (which, > as we see from the very end of this article, are often times precise > embedded as their accusations of others :) > > What a world we live in... > > > --- > http://russia-insider.com/en/politics/kerry-says-if-ceasefire-fails-he-may-partition-syria/ri13017 > > Kerry Says If Ceasefire Fails He May Partition Syria > > Because, you know, God made him the owner of Syria > > Mark Nicholas > > > That's Western 'nation-building' and international law for you > > John Kerry is an incredible motivator! He has just told ( > http://www.theguardian.com/world/2016/feb/23/john-kerry-partition-syria-peace-talks > ) Syrian jihadi-controlled ( > https://consortiumnews.com/2016/02/16/obamas-moderate-syrian-deception/ > ) rebellion that all it has to do is sabotage the upcoming ceasefire > he has agreed to with Moscow and he will reward them with a mini-state > carved out from Syria. What better incentive to abide by the deal and > cease hostilities could he possibly give them? > > John Kerry, the US secretary of state, has said he will move > towards a plan B that could involve a partition of Syria if a planned > ceasefire due to start in the next few days does not materialize, or > if a genuine shift to a transitional government does not take place in > the coming months. > > Oh yes, you may have thought that "partition" is a bad word, but > that's only true when the Russians do it ( > https://en.wikipedia.org/wiki/Occupation_of_Poland_(1939%E2%80%9345) > ). When Americans partition a foreign country (Korea, Vietnam, > Yugoslavia, Serbia, Sudan) that is actually a good thing. > > Which presents us with a problem since Kerry is apparently willing to > invite Putin to help with the partition: > > > Kerry suggested partition could form part of an eventual solution, > saying “this can get a lot uglier and Russia has to be sitting there > evaluating that too. It may be too late to keep it as a whole Syria if > it is much longer”. > > It is the first time Kerry has spoken of partition, although some > believe Putin would be content to see this happen. > > This creates a moral problem for us because while a unilateral > partition of Syria by the virtuous US would be a good thing, a joint > US-Russian partition would be tainted by the virtue of having evil > Russian paws over it. > > Hopefully the Russian nation-breaking dictator will decline the offer > of the nation-building Obama Administration official and avert the > possibility of American-Russian collusion in breaking up a sovereign > third country. > > PS. Wasn't it just a short few weeks ago that the West was accusing > Moscow of plotting partition of Syria ( > http://russia-insider.com/en/military/london-goes-full-retard-russia-syria-comment/ri12633 > ) ? How times change. > > kerry.jpg with quote > From juan.g71 at gmail.com Wed Feb 24 10:37:55 2016 From: juan.g71 at gmail.com (juan) Date: Wed, 24 Feb 2016 15:37:55 -0300 Subject: Petrodollar further analysis In-Reply-To: <20160224012245.GR3544@nl.grid.coop> References: <20160223233200.GO3544@nl.grid.coop> <56ccef71.c61e8c0a.ec3a.0a16@mx.google.com> <20160224012245.GR3544@nl.grid.coop> Message-ID: <56cdf8c9.f85c8c0a.5531b.ffff86d2@mx.google.com> On Tue, 23 Feb 2016 19:22:45 -0600 Troy Benjegerdes wrote: > On Tue, Feb 23, 2016 at 08:45:47PM -0300, juan wrote: > > On Tue, 23 Feb 2016 17:32:00 -0600 > > Troy Benjegerdes wrote: > > > > > > > If you are betting on gold someone out there will be happy to > > > relieve you of your value. > > > > Sure. Look at how gold keeps going down. The price of gold > > has gone all the way DOWN from $20 in 1934 to $1200 at the moment. > > With even LOWER peaks. > > > > Gold is going down when measured in your americunt dollars > > eh Troy? Troy - sounds a bit like an ironic name in this 'context'. > > Yer funny, buying high priced tulips during the mania. Too bad your comparison doesn't work. Gold has been used as a medium of exchange for thousands of years, all over the planet. Comparing the price of gold to the price of tulips in one city in 1637 is economic nonsense. Gold was priced at ~$1800 per ounce 5 years ago. Now it's at $1200. Was it overpriced 5 years ago? Technically, you can argue so. Does it mean that in five years we will be using gold to "build public lavatories in the streets of some of the largest cities of the world" ? > > If you bought a farm in 1910 for $45 an acre it'd have > been $10,000 a couple of years ago Again, that's not a price that can be directly compared to the price of gold. But if anything it's more evidence to support my position. The dollar has been greatly 'inflated'(devalued) by the inflationist quacks. > > The petrodollar has come, and the petrodollar will go, > and y'all are going to eventually want to eat. If we're > lucky food can be bought with crypto. If not I suppose > we better all learn chinese. I don't mind learning chinese. Better than the language of the anglo-american empire. Regardless, your economic analysis is flawed. From Rayzer at riseup.net Wed Feb 24 16:06:27 2016 From: Rayzer at riseup.net (Rayzer) Date: Wed, 24 Feb 2016 16:06:27 -0800 Subject: Instead of Apple tasking a coder to work on cracking that iPhone... Message-ID: <56CE4583.5060602@riseup.net> FWIW I don't see how the feds can force Apple to assign an employee to do anything not in their job description without violating that employee's contract, or their civil rights, and writing code to crack phones isn't in any Apple job description, but tightening phone security is... This is getting interesting. -- RR "Through counter-intelligence it should be possible to pinpoint potential trouble-makers ... And neutralize them, neutralize them, neutralize them" Apple Is Said to Be Working on an iPhone Even It Can’t Hack By MATT APUZZO and KATIE BENNER FEB. 24, 2016 WASHINGTON — Apple engineers have already begun developing new security measures that would make it impossible for the government to break into a locked iPhone using methods similar to those now at the center of a court fight in California, according to people close to the company and security experts. If Apple succeeds in upgrading its security — and experts say it almost surely will — the company would create a significant technical challenge for law enforcement agencies, even if the Obama administration wins its fight over access to data stored on an iPhone used by one of the killers in last year’s San Bernardino, Calif., rampage. The F.B.I. would then have to find another way to defeat Apple security, setting up a new cycle of court fights and, yet again, more technical fixes by Apple. The only way out of this back-and-forth, experts say, is for Congress to get involved. Federal wiretapping laws require traditional phone carriers to make their data accessible to law enforcement agencies. But tech companies like Apple and Google are not covered, and they have strongly resisted legislation that would place similar requirements on them. “We are in for an arms race unless and until Congress decides to clarify who has what obligations in situations like this,” said Benjamin Wittes, a senior fellow at the Brookings Institution. Companies have always searched for software bugs and patched holes to keep their code secure from hackers. But since the revelations of government surveillance made by Edward J. Snowden, companies have been retooling their products to protect against government intrusion. Apple built its recent operating systems to protect customer information. As its chief executive, Timothy D. Cook, wrote in a recent letter to customers, “We have even put that data out of our own reach, because we believe the contents of your iPhone are none of our business.” But there is a catch. Each iPhone has a built-in troubleshooting system that lets the company update the system software without the need for a user to enter a password. Apple designed that feature to make it easier to repair malfunctioning phones. http://www.nytimes.com/2016/02/25/technology/apple-is-said-to-be-working-on-an-iphone-even-it-cant-hack.html -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 836 bytes Desc: OpenPGP digital signature URL: From admin at pilobilus.net Wed Feb 24 14:02:20 2016 From: admin at pilobilus.net (Steve Kinney) Date: Wed, 24 Feb 2016 17:02:20 -0500 Subject: EFF to Support Apple in Encryption Battle [ or, WTF EFF!? ] In-Reply-To: References: <56CDA533.3020201@pilobilus.net> Message-ID: <56CE286C.8030104@pilobilus.net> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On 02/24/2016 07:55 AM, coderman wrote: >> Either people without the slightest understanding of how >> cryptography works /or/ how computer forensics works are >> calling the shots at EFF, or someone there has deliberately >> stood up strawmen for the FBI'a attorneys to knock down, >> or... damn if I know > > plenty of fail all around! no need to prune sets so > preemptively... ;) Yeah well, they caught me in a grumpy mood. Like I said, damn if I know. :o) -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.22 (GNU/Linux) iQIcBAEBAgAGBQJWzihqAAoJEDZ0Gg87KR0LoIAP/315J6ArQ4gkT+05MApyRapL XLAq1iNeNTzuXKnLPwJ+6V/GjysFp0ZyhSrCeQOC7aY3oY4rIw89jyQZIWaOEv4E VPqRgg0Lb1ORSnNaZ92TbECAV2aMlhzDIIDWhFirVSYbzZGPChVWBkQU745LDPUq mn2/shCTzfh19vN+NA8UXpD4d3GBduZ2Q+cm5TNvdnzBghfoVUzXrYneY0rz8JR8 cjijiP+UZsp0UU3B5Y40OJVhqO7hAIi25y5gI8sp3M0a++r6w+PRKgEPOFxfHqMs A6USApPSsGFUO/nZXMk80cbIZoNQh2CUBPFmCd1ZeOWeqJmdZNHJbW7hN8xVS6BR ZNg+QQhvPES70dFoO8P7pRo8Mnv6cc3iFQXA/kCQQOwtB1KjE+0NBs+6NAqZLi74 6MukTwg4Gl6XXw1obZLQ390JvDI5Fq+W48zezj4XW27qhZHL7LLpLw6YaRx/utO/ 5OD8B8dl3ux7IzOLQHXm2focEGBURfGy4bKYKqXCCBrI8hPkSaeE40uVYhTY4Gxk s4xszfrZJn+BAnZYINzXE5+tak7FshB9OMMl413bdd3cYOar78Pr2tiM6CEdR/I8 l3wftktwipI3/hE6I/ld3JJebDVFse19Rg4edIwjOzqdgVNEUcc2OReRLRXw5rEZ eXULbPU3A2bF2MFfC4zn =qwus -----END PGP SIGNATURE----- From juan.g71 at gmail.com Wed Feb 24 13:37:15 2016 From: juan.g71 at gmail.com (juan) Date: Wed, 24 Feb 2016 18:37:15 -0300 Subject: Question about the FBI vs Apple case In-Reply-To: <56CE0394.1040708@cajuntechie.org> References: <56CE0394.1040708@cajuntechie.org> Message-ID: <56ce22d3.45b58c0a.1149f.ffffa5bf@mx.google.com> On Wed, 24 Feb 2016 13:25:08 -0600 Anthony Papillion wrote: > > if(passwordEntryCount == 10){ > destroyPhoneAndKey(); > } > > Wouldn't this be trivial to spot in assembly code and get around it? > Isn't this really just a game the FBI is playing to make us think they > just can't get around Apple's 'oh so clever' schemes? It is a game. > > Or am I missing something here? > > Thanks, > Anthony > From zen at freedbms.net Wed Feb 24 14:49:28 2016 From: zen at freedbms.net (Zenaan Harkness) Date: Wed, 24 Feb 2016 22:49:28 +0000 Subject: SHIT LIST In-Reply-To: References: <20160224094819.GC2536@sivokote.iziade.m$> Message-ID: On 2/24/16, coderman wrote: > On 2/24/16, coderman wrote: >> ... the barrels of lube must be sent somewhere?!? > > word to the wise: it's significantly cheaper as > "industrial birthing fluid" for bovines... > > the sex shop premiums are absurd! :) Reminds me of Dead Doctors Don't Lie - an old! audio cassette that did the rounds before email replaced such things; the bit I always remember: Various pharmaceutical drugs are way too expensive for farmers to use them to fix their bovines and other assorted "industrial lubricant" requiring animals, so they had to use various mineral supplements to fix the various diseases which mostly also occur in other mammals such as the bi-pedal oxygen thieves with mono-cellular brains that we are all too familiar with. The orator was or had been a vet for many years. This lead to the self evident presumption that a broad spectrum mineral supplement (such as unwashed Fukushima sea salt - or perhaps ...) is a generally great general precaution/ preventative for most humans. Another broad spectrum mineral supplement includes black strap molasses, which use to be bought and fed to the cows back in the day, when it was still a waste product of the sugar industry, because it was such good stuff and contains so many important minerals in a bio available form and in abundant quantities. Kelp powder is another one and so delicious you'll wonder why it's not in your pantry (seriously, you'll need a recipe to make it palatable, but there is a salad sauce from kelp powder, lemon juice, garlic, broad spectrum sea salt and tofu, which is absolutely delicious - gotta get the proportions right though or the kelp can be tasted). From zen at freedbms.net Wed Feb 24 14:57:02 2016 From: zen at freedbms.net (Zenaan Harkness) Date: Wed, 24 Feb 2016 22:57:02 +0000 Subject: Questions for Matt DeHart case? In-Reply-To: References: <56C8266B.8050202@riseup.net> <56C83563.9030204@riseup.net> <56CD1704.9010104@riseup.net> Message-ID: On 2/24/16, coderman wrote: > On 2/24/16, Douglas Lucas wrote: >> So here's my article on DeHart's sentencing yesterday: >> >> https://revolution-news.com/anonymous-activist-matt-dehart-sentenced-to-7-5-years/ > > > this is wonderful reporting; thank you Douglas! > > > some links referenced are dead? unable to retrieve: > https://mattdehart.com/wp-content/uploads/2015/03/227145011-Matt-DeHart-Eastern-Maine-Medical-Center-Emergency-Department-Report.pdf > > > the OIG report on mind-altering drugs used during interrogations is > indeed informative! > http://www.dodig.mil/foia/ERR/09-INTEL-13_Redacted.pdf > > > ''' > All seemed well until the morning of August 6, 2010, when the veteran, > needing to process his student visa, crossed back into the United > States. He handed over his passport at the border patrol office at the > Calais, Maine port of entry and, according to an FBI report, was > detained by Immigrations and Customs Enforcement for “questioning in > an espionage matter.” That very day—timing too exact to be > coincidental—Detective Kniss filed a criminal complaint against DeHart > in Tennessee for the child porn investigation, nearly two whole years > after the alleged conduct. FBI agents took DeHart from the border > station to a windowless examination room. According to the veteran, he > was pushed into what looked like a dentist’s chair and administered a > forced IV that made him feel drugged—an interrogation technique > practiced at Guantanamo. About 20 minutes later, he was taken to a > conference area and interrogated by the FBI, his requests for a lawyer > denied. Using the new child porn filing as leverage—DeHart says an > agent told him the bureau knew he was not guilty in that matter—the > FBI extracted a forced confession that interpreted the embassy visits > as attempts to sell military secrets in an arrangement involving other > soldiers from the Indiana base. In DeHart’s telling, he was also > questioned about Anonymous and WikiLeaks. The agents ultimately > arrested him on the child porn charges and deposited him in a Bangor > jail, where he collapsed. An ambulance took him to Eastern Maine > Medical Center; there a medical report was made that called him > “paranoid and delusional with an idea of the FBI monitoring him and > accusing him of espionage.” The ER personnel released DeHart into the > FBI’s hands. Agents then interrogated him for two weeks without > counsel present, interviews the FBI acknowledges but the reports for > which remain classified. At one point, DeHart claims, he was hooded > and tasered. The bureau also acquired his “consent” to take over his > online aliases; the defendant would later warn through the National > Post that “They are becoming you on the Internet—specifically for the > purpose of going after Anonymous.” During one of his court appearances > in this time frame, Judge Margaret Kravchuk raised questions about the > case, calling it “odd,” but nevertheless ordered DeHart sent to > Nashville for pre-trial detention. > ''' > > - ... still at a loss for words America, this is you. By not standing/ opposing, you acquiesce to the despotism, facilitating the perpetuation of such evil. From zen at freedbms.net Wed Feb 24 15:10:44 2016 From: zen at freedbms.net (Zenaan Harkness) Date: Wed, 24 Feb 2016 23:10:44 +0000 Subject: Impressive US shamelessness Message-ID: No it's -not- a bash America list, it's a name the fucking shovel list. Since Syria is no longer "just a little CIA regime change op", the 'big guns' find it difficult to hide their true intentions (which, as we see from the very end of this article, are often times precise embedded as their accusations of others :) What a world we live in... --- http://russia-insider.com/en/politics/kerry-says-if-ceasefire-fails-he-may-partition-syria/ri13017 Kerry Says If Ceasefire Fails He May Partition Syria Because, you know, God made him the owner of Syria Mark Nicholas That's Western 'nation-building' and international law for you John Kerry is an incredible motivator! He has just told ( http://www.theguardian.com/world/2016/feb/23/john-kerry-partition-syria-peace-talks ) Syrian jihadi-controlled ( https://consortiumnews.com/2016/02/16/obamas-moderate-syrian-deception/ ) rebellion that all it has to do is sabotage the upcoming ceasefire he has agreed to with Moscow and he will reward them with a mini-state carved out from Syria. What better incentive to abide by the deal and cease hostilities could he possibly give them? John Kerry, the US secretary of state, has said he will move towards a plan B that could involve a partition of Syria if a planned ceasefire due to start in the next few days does not materialize, or if a genuine shift to a transitional government does not take place in the coming months. Oh yes, you may have thought that "partition" is a bad word, but that's only true when the Russians do it ( https://en.wikipedia.org/wiki/Occupation_of_Poland_(1939%E2%80%9345) ). When Americans partition a foreign country (Korea, Vietnam, Yugoslavia, Serbia, Sudan) that is actually a good thing. Which presents us with a problem since Kerry is apparently willing to invite Putin to help with the partition: Kerry suggested partition could form part of an eventual solution, saying “this can get a lot uglier and Russia has to be sitting there evaluating that too. It may be too late to keep it as a whole Syria if it is much longer”. It is the first time Kerry has spoken of partition, although some believe Putin would be content to see this happen. This creates a moral problem for us because while a unilateral partition of Syria by the virtuous US would be a good thing, a joint US-Russian partition would be tainted by the virtue of having evil Russian paws over it. Hopefully the Russian nation-breaking dictator will decline the offer of the nation-building Obama Administration official and avert the possibility of American-Russian collusion in breaking up a sovereign third country. PS. Wasn't it just a short few weeks ago that the West was accusing Moscow of plotting partition of Syria ( http://russia-insider.com/en/military/london-goes-full-retard-russia-syria-comment/ri12633 ) ? How times change. kerry.jpg with quote From zen at freedbms.net Wed Feb 24 18:18:24 2016 From: zen at freedbms.net (Zenaan Harkness) Date: Thu, 25 Feb 2016 02:18:24 +0000 Subject: Hope for Rojava Message-ID: USA and the world's coalition of the dodgy opportunists, capitulate in 20 weeks in Syria. If it happens, a Kurdish "Rojava" mini state would be the best thing to happen for a real exploration or experiment in political 'anarchy'. My fingers and toes are all crossed in hope. --- http://russia-insider.com/en/politics/week-20-russias-syria-campaign-ceasefire-deal-huge-victory-russia/ri13027 Week 20 of Russia's Syria Campaign: The Ceasefire Deal Is a Huge Victory for Russia With it Russia has forced every single rebel faction to make a stark decision on whether it wants Al Nusra ties or not The Saker (The Unz Review) Diplomatic victory brought on by military victories Originally appeared at The Unz Review The recent agreement between the USA and Russia really solves nothing, it does not even end the war, and both sides are expressing a great deal of caution about its future implementation. And yet, this is a huge victory for Russia. While it is too early to say that “the Russians won in Syria”, I think that it is now fair to say that the Russian position on Syria has won. Here is why: First: nobody is suggesting anymore that Assad will be ousted or Damascus taken. That, in turn, means that everybody has now recognized that Syrian Arab Republic, backed by Russia, has successfully repelled the aggression of the huge coalition the AngloZionists built to overthrow Assad. Second: Russia has forced the UNSC and the USA to admit that the vast majority of those who fight Assad today are terrorists. Of course, this is not how this was declared, but if you look at the organizations which the UNSC has already declared as ‘terrorists’ then you already have an absolute majority of the anti-Assad forces. This means that the moral and legal legitimacy of the anti-Assad forces lies in tatters. Third: regardless of what Erdogan does actually try to do next, there are now clear signs that neither NATO, nor the EU nor even the Turkish high military command want a war with Russia. And that means that Erdogan’s gamble has not paid off and that his entire Syria policy is now comprehensively dead. Keep in mind that following the treacherous attack on the Russian Su-24 the Kremlin made it a policy goal to “Saakashvilize” Erdogan. This goal is now almost reached and Erdogan’s future looks very, very bleak: everybody ( except maybe the Saudis) is sick and tired of this maniac. The best thing which could happen to Turkey now would for the military to get rid of Erdogan and to replace him with somebody willing to repair all the damage he did. Fourth: all the threats to impose a no-fly zone or to occupy Syria have now been invalidated by an agreement which basically declares that anybody not respecting the cease-fire is a legitimate target for engagement and destruction. Fifth: the USA had to accept the humiliation of having to agree to all of the Russian terms for the current ceasefire. Yes, of course, the USA can, and probably will, try renege on part, or all, of this agreement, but the precedent has been set and it will be very hard, if not impossible, for the USA to openly return to the pre-2016 policies. Sixth: does anybody still remember the rhetoric of Hillary Clinton about Syria and Russia? Her position was crystal clear: Assad must go and those who support him “punished”. Even after the Russian military offensive began, the US refused to tell the Russians where the “good terrorists” were and where the “bad terrorists” were. No exchange of information with Russians was acceptable. Now the Americans had to agree to work with the Russians on a map of Syria designating where the participants of the ceasefire and where those who were not included in the ceasefire were deployed. In other words,the US will now have to share with Russia all the info it previously refused to share and work with the Russians on a daily basis. Seventh: Russia has basically co-opted the so-called “Free Syrian Army”. How? By basically forcing every single faction in Syria to chose between one of two possible statuses: being a ‘terrorist’ (and a fair target for destruction) or being a participant in a political process entirely designed by Russia. The Russians are now even opening a “Truce Center” at the Khmeimin airbase ( https://www.rt.com/news/333381-syria-reconciliation-russia-hotline/ ) near Latakia which will now “render assistance” to all the parties to the ceasefire. This, for the time being, is mainly a diplomatic victory, of course, but a Russian diplomatic victory made possible by a Russian military victory. A tiny Russian military contingent has basically completely neutralized the plans of an entire worldwide Empire. That, in itself, is an amazing achievement. The other big winner here are, in my opinion, the Kurds who, according to British officials ( http://www.rbc.ru/politics/23/02/2016/56cc4b5f9a7947b06c6fff7b ), appear to be coordinating their military operations with the Syrian army and the Russian Aerospace Forces and who now might well even achieve their dreams of joining the Iraqi and Syria regions of Kurdistan. Which is just about the worst nightmare for the Turks come true, hence the still remaining risk of a Turkish military operation ostensibly to create a ‘buffer zone’ but really to save face. That kind of intervention will remain a possibility for as long as the Turks can continue to hope to commit aggression against their neighbors under the protection of NATO and the USA. And that ain’t gonna change anytime in the future. And then there are the Saudis. They are very, very angry. They are angry to the point of making not so subtle threats about using nuclear weapons to deal with their adversaries. See for yourself: http://www.youtube.com/watch?v=yXuJkVPRjNI Actually, since Pakistan got The Bomb, I would not dismiss any Saudi claims of having a number of nuclear devices. But what does that really mean? Absolutely nothing. It is quite possible that the Saudis have the know how for a nuclear device. And it is quite possible that they even got their hands on enough nuclear materials for a few bombs. They might even have succeeded in purchasing a few nuclear devices from the Pakistanis or Israelis. But even if that is true, the reality is that the Saudis don’t even have the military capability to deal with the poorest Arab country on the planet (Yemen) and that they most definitely don’t have the military capability to engage their nuclear devices in a way which would allow them to achieve any kind of military advantage. After all, what are we talking about here? Using nuclear weapons against the Syrian military? Against Iran? Against Russia? This is absolutely ridiculous. The reality is that whatever nuclear capabilities the Saudis might or might not have, the fact that they would make nuclear threats is just a sign of weakness and fear, not a sign of strength. This is why nobody is impressed by these statements, least of all the intended targets of such threats. While it is quite true that the latest agreement between the USA and Russia does not mark the end of the war in Syria, it is a turning point, a kind of a Minsk-2 Agreement which nobody really wants to comply with, but which seals the defeat of the AngloZionist plans in Syria as much as Minsk-2 meant the defeat of the Ukronazi dream. Time is now on the Russian/Syrian side. With each passing day the Russian task force in Syria will become more powerful, as will the Syrian Armed Forces. That, by itself, will not be enough to defeat Daesh, and we can expect a stiff resistance from the Takfiri crazies, but the writing is on the wall for all to see: the more the Russians and the Americans become directly and jointly involved, the less Turkey and Saudi Arabia will be able to determine the outcome of the war. In other words, while this is far from being the end of Daesh, it is the beginning of the end for Daesh in Syria. Yet again the nay-sayers and Putin-haters have been proven wrong. To be honest, so have I: I would never have guessed that the Russians could have achieved so much with so little and yet they did pull off this extremely dangerous gamble and they won. Only an extremely skillful combination of military, economic, diplomatic and political means could have yielded such a remarkable result but Putin, apparently, found this perfect mix. The path ahead remains extremely dangerous, for sure, but the outcome of the 20 week long Russian military intervention in Syria is nothing short of remarkable. From admin at pilobilus.net Thu Feb 25 03:14:56 2016 From: admin at pilobilus.net (Steve Kinney) Date: Thu, 25 Feb 2016 06:14:56 -0500 Subject: Instead of Apple tasking a coder to work on cracking that iPhone... In-Reply-To: <20160225064556.GA2475@sivokote.iziade.m$> References: <56CE4583.5060602@riseup.net> <20160225064556.GA2475@sivokote.iziade.m$> Message-ID: <56CEE230.1040500@pilobilus.net> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On 02/25/2016 01:45 AM, Georgi Guninski wrote: > On Wed, Feb 24, 2016 at 04:06:27PM -0800, Rayzer wrote: >> FWIW I don't see how the feds can force Apple to assign an >> employee to do anything not in their job description without >> violating that employee's contract, or their civil rights, >> and writing code to crack phones isn't in any Apple job >> description, but tightening phone security is... >> > > I am pretty sure this won't stop Apple if they want to unlock > it. > > Are you familiar with their job descriptions (I am not)? > > According to links here from this month, few years ago Apple > unlocked many phones per feds requests. That would be this article by Declan McCullagh: https://tinyurl.com/zve7maf iPhones are so user friendly that they include pre-installed forensic tools for their users in the LEA and DoD community: https://tinyurl.com/z6fll9r OSX is also very friendly to users who might want to know about every file ever downloaded by a Mac they have access to: https://tinyurl.com/ctkambp iTunes included a "defect" that LEAs used as a back door into user systems for three years, per the UK Telegraph: https://tinyurl.com/7zfubdz Apple owes it to their shareholders to market to the U.S. Department of Defense, including participation in bidding on the most powerful end user identification, tracking, surveillance, manipulation and targeting platform that has ever been publicly disclosed: http://wiki.project-pm.org/wiki/Romas/COIN Apple markets its products as fashion accessories for Liberal Arts majors; keeping the Apple brand's public image intact via a cost effective Big Lie propaganda program is the least it can do for its shareholders. https://www.apple.com/customer-letter/ -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.22 (GNU/Linux) iQIcBAEBAgAGBQJWzuIuAAoJEDZ0Gg87KR0LUboP/3ef2Q5SaPMakTMy6LYB7ogb T1XuKGeD/x5hf3/5TUQeNDeKlKLKKBCk7BKkdfisiCntbTv6pUC4Go473MHwKKza ZCX2kuPJW1Lk//a2a5cDSoBWnmwUjWAgaVgofZdjN8F8eMcHpe/OtUorqnIy+Bv9 bsOp1ziKvSjXJjZ0/Kjbj9urk0EJd6Ooq+u2E46ZQMXmXVEjmH4+shu3z8hM39EC GcUWlzYhJxP71iYJVmIZVDgnOn+GeWQM6kSOVMDmRvotyFXFInPKehb1QF2SzK8x kudFBY39eCNTGUU7ugtIQFCDcghuy+L4qskIzFCBfb+Uj0RnAwwm4jdYHyk+g+iU g07s5BkRPKnyIaQm4Rrm9YiZN0HfJEC5FOzyc+c3gansF+qqCBFx1kQcSaSTfKYH Mhy8VlUfw+7Ix0uUTdrWKBZnxP95CJ+H+R6a9tNIsETu+/Zg6x2s3XA3pDucaWaf AK8hx+t/FGH2wrffgRU4k4SkR7cc0xaYnaLpyJP0CP2Mwwu9iUIUFfgJUay9sThM E6aPaNBokjUuINX4WylWZ4sbV6a3007ea1sFX2uedEm4hl6pMP4cn2H5kACJbJWO UYiAoP1QwraQxDnjSQhTxczmt27EnkuQMSQKII2xkKnOHe+Wk5aECBlR1enhAdC+ fAi4SoW+evO+dOc4pkFj =dyEv -----END PGP SIGNATURE----- From jya at pipeline.com Thu Feb 25 03:39:00 2016 From: jya at pipeline.com (John Young) Date: Thu, 25 Feb 2016 06:39:00 -0500 Subject: Instead of Apple tasking a coder to work on cracking that iPhone... In-Reply-To: <56CEE230.1040500@pilobilus.net> References: <56CE4583.5060602@riseup.net> <20160225064556.GA2475@sivokote.iziade.m$> <56CEE230.1040500@pilobilus.net> Message-ID: Apple's fix of its devices to prevent access by outsiders surely is not like CryptoAG in which gov entry was secretly implanted. How to verify this has not been done? Political and technical challenge is that few users care about security and privacy, they just want convenience and latest style as Apple has become richer than Croseus exploiting. And Apple is hardly the only com-gov-org promising group identity and solidarity, with illusory security while primarily securing the benefits of the promiser. Apple and govs are more similar than different and bound by loyal opposition, the very stance most beneficial to security and privacy offerers. Insecurity is the product. At 06:14 AM 2/25/2016, you wrote: >-----BEGIN PGP SIGNED MESSAGE----- >Hash: SHA1 > >On 02/25/2016 01:45 AM, Georgi Guninski wrote: > > On Wed, Feb 24, 2016 at 04:06:27PM -0800, Rayzer wrote: > >> FWIW I don't see how the feds can force Apple to assign an > >> employee to do anything not in their job description without > >> violating that employee's contract, or their civil rights, > >> and writing code to crack phones isn't in any Apple job > >> description, but tightening phone security is... > >> > > > > I am pretty sure this won't stop Apple if they want to unlock > > it. > > > > Are you familiar with their job descriptions (I am not)? > > > > According to links here from this month, few years ago Apple > > unlocked many phones per feds requests. > >That would be this article by Declan McCullagh: > >https://tinyurl.com/zve7maf > >iPhones are so user friendly that they include pre-installed >forensic tools for their users in the LEA and DoD community: > >https://tinyurl.com/z6fll9r > >OSX is also very friendly to users who might want to know about >every file ever downloaded by a Mac they have access to: > >https://tinyurl.com/ctkambp > >iTunes included a "defect" that LEAs used as a back door into user >systems for three years, per the UK Telegraph: > >https://tinyurl.com/7zfubdz > >Apple owes it to their shareholders to market to the U.S. >Department of Defense, including participation in bidding on the >most powerful end user identification, tracking, surveillance, >manipulation and targeting platform that has ever been publicly >disclosed: > >http://wiki.project-pm.org/wiki/Romas/COIN > >Apple markets its products as fashion accessories for Liberal Arts >majors; keeping the Apple brand's public image intact via a cost >effective Big Lie propaganda program is the least it can do for >its shareholders. > >https://www.apple.com/customer-letter/ > > > > > > > > >-----BEGIN PGP SIGNATURE----- >Version: GnuPG v2.0.22 (GNU/Linux) > >iQIcBAEBAgAGBQJWzuIuAAoJEDZ0Gg87KR0LUboP/3ef2Q5SaPMakTMy6LYB7ogb >T1XuKGeD/x5hf3/5TUQeNDeKlKLKKBCk7BKkdfisiCntbTv6pUC4Go473MHwKKza >ZCX2kuPJW1Lk//a2a5cDSoBWnmwUjWAgaVgofZdjN8F8eMcHpe/OtUorqnIy+Bv9 >bsOp1ziKvSjXJjZ0/Kjbj9urk0EJd6Ooq+u2E46ZQMXmXVEjmH4+shu3z8hM39EC >GcUWlzYhJxP71iYJVmIZVDgnOn+GeWQM6kSOVMDmRvotyFXFInPKehb1QF2SzK8x >kudFBY39eCNTGUU7ugtIQFCDcghuy+L4qskIzFCBfb+Uj0RnAwwm4jdYHyk+g+iU >g07s5BkRPKnyIaQm4Rrm9YiZN0HfJEC5FOzyc+c3gansF+qqCBFx1kQcSaSTfKYH >Mhy8VlUfw+7Ix0uUTdrWKBZnxP95CJ+H+R6a9tNIsETu+/Zg6x2s3XA3pDucaWaf >AK8hx+t/FGH2wrffgRU4k4SkR7cc0xaYnaLpyJP0CP2Mwwu9iUIUFfgJUay9sThM >E6aPaNBokjUuINX4WylWZ4sbV6a3007ea1sFX2uedEm4hl6pMP4cn2H5kACJbJWO >UYiAoP1QwraQxDnjSQhTxczmt27EnkuQMSQKII2xkKnOHe+Wk5aECBlR1enhAdC+ >fAi4SoW+evO+dOc4pkFj >=dyEv >-----END PGP SIGNATURE----- From Rayzer at riseup.net Thu Feb 25 07:51:12 2016 From: Rayzer at riseup.net (Rayzer) Date: Thu, 25 Feb 2016 07:51:12 -0800 Subject: Instead of Apple tasking a coder to work on cracking that iPhone... In-Reply-To: <20160225064556.GA2475@sivokote.iziade.m$> References: <56CE4583.5060602@riseup.net> <20160225064556.GA2475@sivokote.iziade.m$> Message-ID: <56CF22F0.6040307@riseup.net> Georgi Guninski wrote: > On Wed, Feb 24, 2016 at 04:06:27PM -0800, Rayzer wrote: >> FWIW I don't see how the feds can force Apple to assign an employee to >> do anything not in their job description without violating that >> employee's contract, or their civil rights, and writing code to crack >> phones isn't in any Apple job description, but tightening phone security >> is... >> > I am pretty sure this won't stop Apple if they want to unlock it. > > Are you familiar with their job descriptions (I am not)? It might fit in the QA end of the biz. Someone has to test security. Whether your agreement with the company allows them to 'contract' you to a 3rd party's task... I REALLY doubt it judging from my industrial end (drive manufacturing) experience. They're really REALLY concerned about letting any information about the creation of the product out of their grasp. It probably violates you confidentiality and intellectual property agreement with the company. Can the government make you violate that agreement? Can they make Apple change it's agreement with you? Can the government force you to change a worker's job description or hire/accept a government contract worker or employee? Iow, tell you how to run your business... Dunno. But IF an employee claimed confidentiality and intellectual property agreement as rationale for non-cooperation... Would the government also go after that employee? Force Apple to discipline or fire them? It's gonna be interesting to see how this goes, but I suspect Apple will cooperate, in secret b/c FISC/A, and do the government's bidding. If they really can. We may never find out. > > According to links here from this month, few years ago Apple unlocked many phones per feds requests. > Yes, but those phones didn't have the self-destruct code if I remember correctly. Apple claims it can't work around it. -- RR "Through counter-intelligence it should be possible to pinpoint potential trouble-makers ... And neutralize them, neutralize them, neutralize them" -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 836 bytes Desc: OpenPGP digital signature URL: From guninski at guninski.com Wed Feb 24 22:45:56 2016 From: guninski at guninski.com (Georgi Guninski) Date: Thu, 25 Feb 2016 08:45:56 +0200 Subject: Instead of Apple tasking a coder to work on cracking that iPhone... In-Reply-To: <56CE4583.5060602@riseup.net> References: <56CE4583.5060602@riseup.net> Message-ID: <20160225064556.GA2475@sivokote.iziade.m$> On Wed, Feb 24, 2016 at 04:06:27PM -0800, Rayzer wrote: > FWIW I don't see how the feds can force Apple to assign an employee to > do anything not in their job description without violating that > employee's contract, or their civil rights, and writing code to crack > phones isn't in any Apple job description, but tightening phone security > is... > I am pretty sure this won't stop Apple if they want to unlock it. Are you familiar with their job descriptions (I am not)? According to links here from this month, few years ago Apple unlocked many phones per feds requests. From zen at freedbms.net Thu Feb 25 01:14:15 2016 From: zen at freedbms.net (Zenaan Harkness) Date: Thu, 25 Feb 2016 09:14:15 +0000 Subject: Petrodollar further analysis In-Reply-To: References: Message-ID: Further, and not primarily due to any external factors (i.e. it's all of the USGov/ Federal Reserve/ private banking mafia system's creation) is the US dollar going to completely fail by no later than 2023, when tax receipts will no longer be able to fund interest payments, and likely this will occur much sooner, unlikely any later than 2020, since as confidence in the stability of the US drops, interest rates will have to rise to satisfy those purchasing USGov debt instruments notwithstanding the ongoing funny money Quantitative Easing. http://www.counterpunch.org/2016/02/19/the-us-economy-has-not-recovered-and-will-not-recover/ USGov will have ~$20 trillion debt by January 2017: http://dailycaller.com/2013/01/01/senate-cliff-deal-would-push-debt-to-20-trillion-by-2017/ Historical 1940-2014 and -2020 projected, US receipts and outlays: http://www.taxpolicycenter.org/taxfacts/displayafact.cfm?Docid=200 No matter which side we view things from, that USD is evidently on its last legs. From zen at freedbms.net Thu Feb 25 03:21:56 2016 From: zen at freedbms.net (Zenaan Harkness) Date: Thu, 25 Feb 2016 11:21:56 +0000 Subject: US global genocidal policy - Julian Assange interview by RT - Eben Moglen states a position on standing for US President Message-ID: Assange on ‘US Empire’, Assad Govt Overthrow Plans & New Book ‘The WikiLeaks Files’ http://www.counterpunch.org/2016/02/25/assange-on-us-empire-assad-govt-overthrow-plans-new-book-the-wikileaks-files/ youtube-dl http://www.youtube.com/watch?v=W3HWiydFlJc (~450MiB at highest quality) Sorry folks, USGovMil are the greatest evil on the planet today. There's no other way to cut it. And yes, that's terribly sad. But tell that to the over 250,000 Syrians who are now dead as a result of USA Government foreign policy and CIA and military actions, training, etc. And others all around the world. There seems no way to pull the pin on this evil entity called the United States government - but perhaps every little bit we do can speed the process, educate those who don't understand what is happening, and for citizens of the US of A, what is happening by their implicit authority by acquiescence. Eben Moglen (refer previous thread) has said he will not run for US president. That's not only a great shame, it's a disgrace! If someone is within distance to meet him face to face (I will not be travelling to America, but if you know he is to travel to Australia, I will meet him here face to face, but that will be too late for the current presidential 'race'), -please- meet him face to face and remind him that it is because good men and women with good hearts and intentions such as himself, that do NOT stand for positions of authority in the system within which they find themselves existing, that is, by their acquiescence, that the tyranny of the despots and sociopaths who DO stand prevails, prevails over them, and as regards America, prevails over much of the world. If Eben will not stand personally, then he has a duty of care to everyone and a duty of care to his own principles, to nominate someone whom he knows is of "good spirit" who is willing to stand! If Eben can find no such individual, then he has a DUTY to stand for president, and in this case if he does not stand, he is complicit to the evil of the United States of America - implicitly, but complicit none the less! Feel free to forward him this email, but I find it is always much better to speak with someone face to face. If you plan to do so, perhaps print this email out. Good men and women must stand. Perhaps you know the soccer mom living next door who has demonstrated consistent "ethics" and good intention, and ought be presented with this same position - stand, or be complicit in your acquiescence to the evil. It does not require a million dollar "slush fund", it requires a firm grasp of reality, and of our individual complicity with that reality, and a willingness to communicate the simplicity to others - we are in an age of unprecedented rapidity of communication, of "flash mobs" which are normally co-opted marketing crap, but this does not take away from the reality of what's possible today. We tech people talk far too much. Every part of our "Western" lives is pervaded by politics! We cannot escape this simple fact that while "good" men and women refuse to stand, since 'we' have lives to live, creativity to explore and express, parties and sports events to attend and families to raise, because of all these reasons and many besides, that despots and sociopaths are the only individuals to stand and therefore hold the positions of power! Over us! Over the world! From Rayzer at riseup.net Thu Feb 25 13:16:38 2016 From: Rayzer at riseup.net (Rayzer) Date: Thu, 25 Feb 2016 13:16:38 -0800 Subject: Instead of Apple tasking a coder to work on cracking that iPhone... In-Reply-To: <56CF4607.8090906@pilobilus.net> References: <56CE4583.5060602@riseup.net> <20160225064556.GA2475@sivokote.iziade.m$> <56CF22F0.6040307@riseup.net> <56CF4607.8090906@pilobilus.net> Message-ID: <56CF6F36.8070003@riseup.net> Steve Kinney wrote: > Insubordination is always grounds for dismissal It's NOT insubordination if it's NOT your job description. Telling a coder whose never done anything besides sit at a desk and code they need to do janitorial tasks for instance. Telling someone who writes crypto that it's also their job to torture test it is going to step on the QA director's toes, ya think? If anyone can be legitimately tasked, it would be the QA department. It's also dysfunctional to let someone who created the code test it. That's like letting a machinist who created the part certify it's Mil-spec 415-D compliance. Otoh Apple COULD change the job description... IF they want to re-negotiate the person's salary. If that person walked I'd speculate there'd be dozens of companies willing to hire them just because they walked instead of cooperating with the feds. > they can just hire any skill sets they don't already have on hand The government can't require them to hire anyone. Further, If the government forces them to add a government paid contractor or govt employee they could sue for damages caused by reputation loss with their commercial vendors who buy and sell their products and material. I'll bet they can easily prove it too! By charting the DIVE iPhone sales take if they publicly cooperate. All in all the government demanding a private entity do ANYTHING without the full force of the law, not JUST some interpretation by the DOJ backed by some district court hack is a dysfunctional mess that would tie the government up in court until ios is so fucking obsolete no one even remembers what it was. But as I said, as soon as this is out of the news, and Apple has made enough noise to calm their customers, they'll just do it in secret, as FISC/A requires. If they can. -- RR "Through counter-intelligence it should be possible to pinpoint potential trouble-makers ... And neutralize them, neutralize them, neutralize them" -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 836 bytes Desc: OpenPGP digital signature URL: From admin at pilobilus.net Thu Feb 25 10:20:55 2016 From: admin at pilobilus.net (Steve Kinney) Date: Thu, 25 Feb 2016 13:20:55 -0500 Subject: Instead of Apple tasking a coder to work on cracking that iPhone... In-Reply-To: <56CF22F0.6040307@riseup.net> References: <56CE4583.5060602@riseup.net> <20160225064556.GA2475@sivokote.iziade.m$> <56CF22F0.6040307@riseup.net> Message-ID: <56CF4607.8090906@pilobilus.net> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On 02/25/2016 10:51 AM, Rayzer wrote: > Georgi Guninski wrote: >> On Wed, Feb 24, 2016 at 04:06:27PM -0800, Rayzer wrote: >>> FWIW I don't see how the feds can force Apple to assign an >>> employee to do anything not in their job description >>> without violating that employee's contract, or their civil >>> rights, and writing code to crack phones isn't in any Apple >>> job description, but tightening phone security is... >>> >> I am pretty sure this won't stop Apple if they want to unlock >> it. >> >> Are you familiar with their job descriptions (I am not)? > > It might fit in the QA end of the biz. Someone has to test > security. Whether your agreement with the company allows them > to 'contract' you to a 3rd party's task... I REALLY doubt it > judging from my industrial end (drive manufacturing) > experience. They're really REALLY concerned about letting any > information about the creation of the product out of their > grasp. It probably violates you confidentiality and > intellectual property agreement with the company. > > Can the government make you violate that agreement? Can they > make Apple change it's agreement with you? Can the government > force you to change a worker's job description or hire/accept a > government contract worker or employee? > > Iow, tell you how to run your business... > > Dunno. But IF an employee claimed confidentiality and > intellectual property agreement as rationale for > non-cooperation... Would the government also go after that > employee? Force Apple to discipline or fire them? Insubordination is always grounds for dismissal, unless an employee is ordered to break the law or expose him or herself to legally banned workplace hazards. So Apple could handle non-cooperation problems without involving the Feds: If we was Apple, would we want to piss off a client so big that it is a lucrative market all its own, just to indulge some ungrateful non-team-player's personal snit fit? What would Apple board member Ronald D. Sugar, former chairman and CEO of Northrop Grumman, say about that? If Apple receives a Court order or lands a contract that requires re-purposing staff, they can just hire any skill sets they don't already have on hand. If special NDAs or even Federal security clearances are required, no problem: If it's a contract matter, the additional costs are included in the bid; if it's a Court order, Apple can ask for and most likely receive "reasonable" compensation for following lawful orders. >> According to links here from this month, few years ago Apple >> unlocked many phones per feds requests. >> > Yes, but those phones didn't have the self-destruct code if I > remember correctly. Apple claims it can't work around it. "Self destruct?" It is to laugh. "Can't work around it?" Hilarious. These propositions only work if we assume Apple does not have an in-house capability to analyze, troubleshoot and re-program its own hardware, does not have the technical capability to read from the storage media in its own devices, and lacks the engineering staff and/or data necessary to alter Apple brand software. In the case of any such deficiencies, Apple (or the FBI) can hire any required reverse-engineering done, under NDA (or gag order). If Apple did not already do whatever was asked of them with regard to one iPhone formerly owned by one criminal suspect, the FBI can bring in the NSA on the basis of mere "suspicion" that the case may have a link to non-U.S. persons. Instead we get a legal dispute and minor media sideshow based on a pile of false assertions by /both/ parties, apparently in collusion, with the apparent intent of creating a legal precedent for mandatory back doors in U.S. personal electronics - and/or public demand for legislation to that effect. The words "Security Theater" come to mind, but with a stronger than usual connotation of "Security Propaganda and Disinformation." -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.22 (GNU/Linux) iQIcBAEBAgAGBQJWz0YEAAoJEDZ0Gg87KR0LIQQP/2Isdoa2qFwNVOct0oKGTt1i I1h3KU9oX6FzhCkiyn25ufeyNxllTAxpkCTDZChVEwyfQiDo7plgRhrJAjuWlyQY UUNMnn2qKIOudH+/O2LMYabYLKJCxo43zGmj+a5PBvlm4LftBelR4GxFB6f66yMo AxFUGCFlEiCw01yMkEfyKcfb+8a0fkwrZ3NIFHrhBE+zTTONsuUWVvskKGQsniVk A0ChGq7nDOqbbBZm0jmgEqy9wxofq0wZA4qG/iP7IQj+t9aJ1N0bncIC0T66gagg lnt3bvGSnYas00K98Us6cs2b01Yd7WGuVsAkyMeT2PcBZkETgx3v4q2DJEleQXRQ 1LSgOvrPDg78ABM144SrA+nXKXus2y2rxA15nxox+lIfW0IG1ZY92j+EBdDO+m+p NMnQXN3pITRq2QliWSO8+92yRGzhx+YXJe8JLq/4F1yTalqBXU74bowFu0/SsiG7 KqLyXLEkQc1YT8Lv0wgGfvIexLddUSYwPdp19knQtWC5pQEFcgu+x6RaDYWFMUtQ Wfy6eWDhuvho0TbLl7ra6LNYysuHbeTwGD1nYhjKRm3hjGODeKCPNOPfySiQtd6X tmBAyYJWoR8WODx6EACX/4oh5/Uds42oUhXDpx78/Bj473DFBLQZLJ63zxU67ryk 5oE8lCFxomslz8fgxThw =K765 -----END PGP SIGNATURE----- From afalex169 at gmail.com Thu Feb 25 03:44:55 2016 From: afalex169 at gmail.com (=?UTF-8?B?INCQ0LvQtdC60YHQsNC90LTRgCA=?=) Date: Thu, 25 Feb 2016 13:44:55 +0200 Subject: US global genocidal policy - Julian Assange interview by RT - Eben Moglen states a position on standing for US President In-Reply-To: References: Message-ID: > > *stand, or be complicit in your acquiescence to the evil.* > ! ​USGovMil are the greatest evil on the planet today. > ! > *perhaps every little bit we do can speed the process, educate those who > don't understand what is happening* > (that's exactly what this post is all about) > ! We tech people talk far too much. Every part of our "Western" lives is > pervaded by politics! We cannot escape this simple fact > (that's the best answer also to the question "what does THAT has to do > with cypher-punks") > ! that despots and sociopaths are the only individuals to stand and > therefore hold the positions of power! Over us! Over the world! > ! -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 2339 bytes Desc: not available URL: From admin at pilobilus.net Thu Feb 25 10:52:37 2016 From: admin at pilobilus.net (Steve Kinney) Date: Thu, 25 Feb 2016 13:52:37 -0500 Subject: Relevant technical info re Apple iPhone cryptosecurity Message-ID: <56CF4D75.3080103@pilobilus.net> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Verry interesting... "The CIA Campaign To Steal Apple's Secrets" By Jeremy Scahill and Josh Begley, published in The Intercept: https://tinyurl.com/p9wtmdf "These machines have two separate keys integrated into the silicon of their Apple-designed processors at the point of manufacture. The two, paired together, are used to encrypt data and software stored on iPhones and iPads. One, the User ID, is unique to an individual’s phone, and is not retained by Apple. That key is vital to protecting an individual’s data and — particularly on Apple’s latest devices — difficult to steal. A second key, the Group ID, is known to Apple and is the same across multiple Apple devices that use the same processor. The GID is used to encrypt essential system software that runs on Apple’s mobile devices." -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.22 (GNU/Linux) iQIcBAEBAgAGBQJWz010AAoJEDZ0Gg87KR0LE78QAIUPc8cfT7wkWUKuY1XcpewY FyuFOM2feDiQDcLCxDk0jgGISS+0G3V7lK+JRoN83LPrd0WiXKi2Ermp2VKMNkN/ G4FMTVkLE6b3VJ0yPYOjXGR0kFg8pHmBsxn6TTeHkefe7sNMijaq9lXaIQqRXqBA xXfyKGzbEwUaQW7AZB0gpS51HVMFA/NJpeGkfiJ/HxzQOHU8BoyXKHqvTEPryQEG wvncgg16w3NRIlpYP4RAbYCyqwAGZQ9wt98bZbl74zQO4oIm6a2eUVKpdu80ymk6 KKZXWO/28ujZ+Tdya5dppso1QheY4UUIkTfaExAsJZTVCZQA3Or6DCXKpt8w2+kv 0OxpfQ3XdSMfPZVwijvPIzp/qrD3cbyoOc4eUQWe7fQ8YaVZyiLtggH0ZT07XFiB BQ/gC3bAg2HHN01BhGMMQ84MwHTtqHyQJsxSWaQn2IK0hsAe1391Xk1yF23luw5/ TMuLXJ0GKDMMlT8CAdn3lpMzwG2mbU9igKmR9sZyz7jTRx710pCvxZOdfi4Ld0ru eNNguLdWg14iYFFkZqSj4qxwkscnhPT3Uub0Yh4MnTVa6Yh7Ud4Dw11x0+43HqO8 96cqArs8Hx9qj+7czaK73uRBerVYicfZwtwsmLOeDpUhFv3CEhC+t3X7T0al3sv6 185sCwU15KQpcsii4r9R =tvGR -----END PGP SIGNATURE----- From juan.g71 at gmail.com Thu Feb 25 10:14:45 2016 From: juan.g71 at gmail.com (juan) Date: Thu, 25 Feb 2016 15:14:45 -0300 Subject: Question about the FBI vs Apple case In-Reply-To: <56CE0394.1040708@cajuntechie.org> References: <56CE0394.1040708@cajuntechie.org> Message-ID: <56cf44da.c5e28c0a.8503c.461b@mx.google.com> http://www.apple.com/customer-letter/ "When the FBI has requested data that’s in our possession, we have provided it." "We have great respect for the professionals at the FBI, and we believe their intentions are good." I imagine that reading the whole thing (I just browsed it) might yield a few more nuggets. From shelley at misanthropia.org Thu Feb 25 15:19:00 2016 From: shelley at misanthropia.org (Shelley) Date: Thu, 25 Feb 2016 15:19:00 -0800 Subject: Cpunks censorship? In-Reply-To: <56cf88d9.0e17370a.a2798.6523@mx.google.com> References: <56cf88d9.0e17370a.a2798.6523@mx.google.com> Message-ID: <20160225231844.0EB05C00018@frontend1.nyi.internal> > Delivery to the following recipient failed permanently: > > cyphercypherpunks at cpunks.org cyphercypherpunks at cpunks.org cyphercypherpunks There is your problem. Calm down, people. You may resume your bitching. -Shelley ---------- On February 25, 2016 3:13:37 PM juan wrote: > > > Begin forwarded message: > > Date: Thu, 25 Feb 2016 23:01:59 +0000 > From: Zenaan Harkness > To: jim bell , afalex169 at gmail.com, > juan.g71 at gmail.com Cc: coderman at gmail.com, Steve Kinney > Subject: from Zenaan - was Fwd: Delivery Status > Notification (Failure) > > > OK, new threads by me are definitely getting rejected, and > instantaneously too... > > Due to a separate rejection, I take it that cross-posting has also > been banned for my email address. > > I will not do any run around of creating (or using) an alternate email > address especially for cp at . > That's just an arms race and as I've always said: > - it has been and remains my intention to respect the intentions of > the founders/ creators of this mailing list > > So whoever is running/ administrating this list has decided they want > to clip my wings. In principle that's fair enough, BUT: > > - no one ever emailed me offlist or onlist saying that they are an > administrator of the list and that they wanted me to post less, or to > meet some other conditions > - such behaviour is cowardly, like a stab in the back > - such behaviour provides no opportunity for me to respect the > administrator(s) of the list - since they never owned up to being an > administrator, and never admitted to me their requirements about > posting less or in some other way, they are being cowardly and > providing no opportunity to me, to meet their requirements > - I do not accept cowardly behaviour from list administrators > - I thought cp@ was not a list of cowards, or for cowards > > I am not interested in participating in half a mailing list (one where > I can only receive emails and reply to other people, but not post new > threads and not cross-post). > > I am not interested in participating in a mailing list where temporary > (or permanent) restrictions are put in place without notice to the > person being restricted. I will not accept such cowardly behaviour. > > SO, short of the cypherpunks list administrator(s) apologising to me > for their cowardliness, and reinstating my posting privileges for my > primary email address, and stating clearly their requirements for > posting to the list, and doing this publicly on the list so other > people know the requirements for posting to the list, then I shall > remove myself from this so-called "community" and find some other > place where who I am is respected, and where cowards are told to grow > the fuck up! Some place where children are not pretending they're > adults with their cowardly behaviour. > > Alex, Juan, Jim, coderman and Steve, in one way or another you have > eached gained my respect. Thank you each for being who you are. If any > of you have a suggestion for an alternate mailing list, I would > certainly consider joining. I am still not in a stable enough living > environment nor with any ADSL internet access, so I am still not in a > position to set up an email server myself - but I am confident that > this situation will change within about 1 year. > > Best regards, > Zen > > PS, if anyone wants to post this email publicly, I certainly consent > to you doing so. > > > ---------- Forwarded message ---------- > From: Mail Delivery Subsystem > Date: Thu, 25 Feb 2016 22:38:22 +0000 > Subject: Delivery Status Notification (Failure) > To: zenaan at gmail.com > > Delivery to the following recipient failed permanently: > > cyphercypherpunks at cpunks.org > > Technical details of permanent failure: > Google tried to deliver your message, but it was rejected by the > server for the recipient domain cpunks.org by mail.jfet.org. > [209.141.47.85]. > > The error that the other server returned was: > 550 5.1.1 ... User unknown > > > ----- Original message ----- > > DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; > d=gmail.com; s=20120113; > h=mime-version:sender:in-reply-to:references:date:message-id:subject > :from:to:content-type; > bh=HTwElgxrr/XkjYUfGVqhcjP320J6MHEbke6eOismL/I=; > b=OryopE3gJFsd/caCZuD8w1+IDk09WC0poE5hGpLdKz0PcleP2Fb4gISlOFiDMoA3yI > ATBy5Fycqg7yclQpt20kzkfZlrCxBjW/ZycH5NHzx6y95XCziQqg+axWtPEmv0KKFC45 > Js6Y+Ixg60h2h5kw40efPheUILIf4Jo1c3oT1gjR2zAK1NoIWKVbsT/j71vFHRioAcyh > mSvEmJwCAeAbgrvB6sOm1RLRavRK+kf8smc1r9XrVYfhmc5AW9ImVgBfuW/NFVu3dC/G > FfpvhSbiEqnubkZO4SA7lv2L6NvVzSCUQEp18lcOtvsFQNWJ9Ynb9rKWuiwAyHkukLO0 > R9oA== > X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; > d=1e100.net; s=20130820; > h=x-gm-message-state:mime-version:sender:in-reply-to:references:date > :message-id:subject:from:to:content-type; > bh=HTwElgxrr/XkjYUfGVqhcjP320J6MHEbke6eOismL/I=; > b=m0iSFBE5X6LXASFuLy3LtbH87fh29RwudGRyAY+fCs5Zf9ycQjszLti6G2v/ZyLYs4 > dzz5xfGGdRxQ9nP8BwKUStgkKEx3+sDeAxhGEGaXTV31nkJCkkM/zU6S58Q9BFqnuglv > qxMmQ9b0t6y6HYV6KFbzbExNm1eZGyhUATvmQuJin4xSqMccTg5yCmaFMZCWNVQvi97o > fkvjLhNdXGlFa7LZF64+bSZo3DaQ3A4Lie5PzMIHwJ45fiYGmEQ9k19FA3coKXLgBbJt > iYP1ru7+NgHxOj3kYN4b1c5e7Mk0XL1YMtpXXOu/FGPAnnHrwF9cQdx02cHBxcKK9AEh > 1hMQ== > X-Gm-Message-State: > AG10YOQkeCLfQTlTygaAo2pvfPPTrKtT4dHj+741KUByO3hji+2FOcqAJ1QD4HYl9thETnU47zL4LNVBBwIieg== > MIME-Version: 1.0 > X-Received: by 10.140.93.166 with SMTP id > d35mr58532521qge.29.1456439895793; Thu, 25 Feb 2016 14:38:15 -0800 (PST) > Sender: zenaan at gmail.com > Received: by 10.55.64.68 with HTTP; Thu, 25 Feb 2016 14:38:15 -0800 > (PST) In-Reply-To: > > References: > > Date: Thu, 25 Feb 2016 22:38:15 +0000 X-Google-Sender-Auth: > CnxMVt6WvC7DvbEQhsq0PMLZarg Message-ID: > > Subject: Re: A sane platform for president - what is your fundamentals > for Eben Moglen? From: Zenaan Harkness To: > cyphercypherpunks at cpunks.org Content-Type: text/plain; charset=UTF-8 > > I've had an offlist comment that the following is a great start, so > I'll try sending it again. Good luck little email... > > > On 2/25/16, Zenaan Harkness wrote: > > So Eben is going to run for president. > > > > Let's make his job easy - write a first draft of his platform. > > > > There is the detailed version, for the geeks 'round these parts, and > > the simple version, for the footy tribe. > > > > 0. Constitutional basis - executive orders affirming each and every > > (??) clause of the Constitution of the United States of America. > > > > 1. Eliminate all non-court ordered (by a human judge, and with no > > order covering more than two target individuals at a time) monitoring > > (monitoring of all forms). > > > > 2. Eliminate the CIA. Eliminate Machiavellian military "exploration" > > and all state-sponsored and any other coups and regime changes. > > > > 3. ??? > > From hozer at hozed.org Thu Feb 25 14:06:17 2016 From: hozer at hozed.org (Troy Benjegerdes) Date: Thu, 25 Feb 2016 16:06:17 -0600 Subject: Instead of Apple tasking a coder to work on cracking that iPhone... In-Reply-To: <56CF4607.8090906@pilobilus.net> References: <56CE4583.5060602@riseup.net> <20160225064556.GA2475@sivokote.iziade.m$> <56CF22F0.6040307@riseup.net> <56CF4607.8090906@pilobilus.net> Message-ID: <20160225220617.GS3544@nl.grid.coop> On Thu, Feb 25, 2016 at 01:20:55PM -0500, Steve Kinney wrote: > -----BEGIN PGP SIGNED MESSAGE----- > Hash: SHA1 > > On 02/25/2016 10:51 AM, Rayzer wrote: > > Georgi Guninski wrote: > >> On Wed, Feb 24, 2016 at 04:06:27PM -0800, Rayzer wrote: > >>> FWIW I don't see how the feds can force Apple to assign an > >>> employee to do anything not in their job description > >>> without violating that employee's contract, or their civil > >>> rights, and writing code to crack phones isn't in any Apple > >>> job description, but tightening phone security is... > >>> > >> I am pretty sure this won't stop Apple if they want to unlock > >> it. > >> > >> Are you familiar with their job descriptions (I am not)? > > > > It might fit in the QA end of the biz. Someone has to test > > security. Whether your agreement with the company allows them > > to 'contract' you to a 3rd party's task... I REALLY doubt it > > judging from my industrial end (drive manufacturing) > > experience. They're really REALLY concerned about letting any > > information about the creation of the product out of their > > grasp. It probably violates you confidentiality and > > intellectual property agreement with the company. > > > > Can the government make you violate that agreement? Can they > > make Apple change it's agreement with you? Can the government > > force you to change a worker's job description or hire/accept a > > government contract worker or employee? > > > > Iow, tell you how to run your business... > > > > Dunno. But IF an employee claimed confidentiality and > > intellectual property agreement as rationale for > > non-cooperation... Would the government also go after that > > employee? Force Apple to discipline or fire them? > > Insubordination is always grounds for dismissal, unless an > employee is ordered to break the law or expose him or herself to > legally banned workplace hazards. So Apple could handle > non-cooperation problems without involving the Feds: If we was > Apple, would we want to piss off a client so big that it is a > lucrative market all its own, just to indulge some ungrateful > non-team-player's personal snit fit? What would Apple board > member Ronald D. Sugar, former chairman and CEO of Northrop > Grumman, say about that? > > If Apple receives a Court order or lands a contract that requires > re-purposing staff, they can just hire any skill sets they don't > already have on hand. If special NDAs or even Federal security > clearances are required, no problem: If it's a contract matter, > the additional costs are included in the bid; if it's a Court > order, Apple can ask for and most likely receive "reasonable" > compensation for following lawful orders. > > >> According to links here from this month, few years ago Apple > >> unlocked many phones per feds requests. > >> > > Yes, but those phones didn't have the self-destruct code if I > > remember correctly. Apple claims it can't work around it. > > "Self destruct?" It is to laugh. "Can't work around it?" > Hilarious. > > These propositions only work if we assume Apple does not have an > in-house capability to analyze, troubleshoot and re-program its > own hardware, does not have the technical capability to read from > the storage media in its own devices, and lacks the engineering > staff and/or data necessary to alter Apple brand software. In the > case of any such deficiencies, Apple (or the FBI) can hire any > required reverse-engineering done, under NDA (or gag order). > > If Apple did not already do whatever was asked of them with regard > to one iPhone formerly owned by one criminal suspect, the FBI can > bring in the NSA on the basis of mere "suspicion" that the case > may have a link to non-U.S. persons. > > Instead we get a legal dispute and minor media sideshow based on a > pile of false assertions by /both/ parties, apparently in > collusion, with the apparent intent of creating a legal precedent > for mandatory back doors in U.S. personal electronics - and/or > public demand for legislation to that effect. > > The words "Security Theater" come to mind, but with a stronger > than usual connotation of "Security Propaganda and Disinformation." Quite. This doesn't seem like some 'minor' legal dispute, however. We have the makings for a nice constitutional crisis with the supreme court justice most known for siding with defendants out of the picture. This really seems like Clipper Chip 2.0, but instead of the NSA, which seems to at least understand the fundamentals of crypto and spycraft, we have the FBI engaged in a *public* battle for legal precedent, vs what appears to be an ever-expanding number of companies who are starting to recognize the potential negative impact and risk to their business if a little forum-shopping can find your competitor a judge that will make you hand over the keys. As for public demand... Well, we used to think the public demanded the defense of marriage. When I see that only 51% support the FBI in the demand for unlocking, that's a number well worth investing in a marketing campaign for extending the 4th amendment devices and their cryptosystems, if for no other reason than to lower long term 'compliance' costs of having to hand over keys to every lokel yokel sheriff who wants to see what their ex-wife's been up to. From hozer at hozed.org Thu Feb 25 14:14:16 2016 From: hozer at hozed.org (Troy Benjegerdes) Date: Thu, 25 Feb 2016 16:14:16 -0600 Subject: Relevant technical info re Apple iPhone cryptosecurity In-Reply-To: <56cf6587.43d6370a.db10d.218b@mx.google.com> References: <56CF4D75.3080103@pilobilus.net> <56cf6587.43d6370a.db10d.218b@mx.google.com> Message-ID: <20160225221416.GT3544@nl.grid.coop> On Thu, Feb 25, 2016 at 05:34:08PM -0300, juan wrote: > On Thu, 25 Feb 2016 13:52:37 -0500 > Steve Kinney wrote: > > > > > "These machines have two separate keys integrated into the silicon > > of their Apple-designed processors at the point of manufacture. > > > http://blog.cryptographyengineering.com/2014/10/why-cant-apple-decrypt-your-iphone.html > > Hm. So, if you don't have the UID you can't run the key > derivation function. And allegedly the UID is not known to > apple...despite the fact that they (or their foundry) put the > UID into the 'secure' crypto coprocessor... That's called 'plausible deniability'. If only the NSA/Mossad/MI5 funded janitorial staff grab the UIDs, then both the fab and apple can pretend it's not happening. Seems like the FBI and NSA are having a bad breakup over a little too much LOVINT. It seems much cheaper to actually and truly forget the UID once it's been encapsulated in the chip package, than to risk that you might get Snowdened, and leave the spookery up to the spooks. From jya at pipeline.com Thu Feb 25 13:48:52 2016 From: jya at pipeline.com (John Young) Date: Thu, 25 Feb 2016 16:48:52 -0500 Subject: USG v. Apple, Apple Motion to Vacate Decrypt Order Message-ID: USG v. Apple, Apple Motion to Vacate Decrypt Order https://cryptome.org/2016/02/usg-apple-016.pdf (415 pp, 19.5MB) From admin at pilobilus.net Thu Feb 25 14:21:12 2016 From: admin at pilobilus.net (Steve Kinney) Date: Thu, 25 Feb 2016 17:21:12 -0500 Subject: Instead of Apple tasking a coder to work on cracking that iPhone... In-Reply-To: <56CF6F36.8070003@riseup.net> References: <56CE4583.5060602@riseup.net> <20160225064556.GA2475@sivokote.iziade.m$> <56CF22F0.6040307@riseup.net> <56CF4607.8090906@pilobilus.net> <56CF6F36.8070003@riseup.net> Message-ID: <56CF7E58.7040503@pilobilus.net> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On 02/25/2016 04:16 PM, Rayzer wrote: > Steve Kinney wrote: >> Insubordination is always grounds for dismissal > > It's NOT insubordination if it's NOT your job description. > Telling a coder whose never done anything besides sit at a desk > and code they need to do janitorial tasks for instance. > > Telling someone who writes crypto that it's also their job to > torture test it is going to step on the QA director's toes, ya > think? If anyone can be legitimately tasked, it would be the QA > department. The QA department is not responsible to understand how the code (or gadget) works, they are responsible to verify that it does work, and that the "thing that worked" is the thing that ships in the product it goes with. Conversely, whoever designed and implemented the cryptographic system baked into the Apple hardware in question had /better/ be aware of how to attack it: Otherwise, a 3rd party's job when attempting to break the system is likely to be way too easy. The same people who made it /do/ need to be able to inspect their own work, especially during the initial development and implementation process, and the tools to do so will be familiar to them. That makes them just the right folks to ask for advice and assistance when it's time to develop a process for unwrapping the package they made. > It's also dysfunctional to let someone who created the code > test it. > > That's like letting a machinist who created the part certify > it's Mil-spec 415-D compliance. The ability to monitor the supply chain inbound to the machinist, measure the parts the machinist makes and track them to their final destination in a larger assembly external customer, does not imply the ability to prescribe a specific manufacturing process, make the part in question, or to evaluate its fitness for use for a particular purpose. Those latter functions, and creation of specifications as acceptance criteria, are jobs for design and production engineers. > Otoh Apple COULD change the job description... IF they want to > re-negotiate the person's salary. > > If that person walked I'd speculate there'd be dozens of > companies willing to hire them just because they walked instead > of cooperating with the feds. Dozens who want to hire them, worldwide; hundreds who will never hire them, in their local job market. Generally speaking, business owners, executives and managers regard "whistleblowers" and "refusniks" as proven troublemakers. >> they can just hire any skill sets they don't already have on >> hand > > The government can't require them to hire anyone. A Judge can order just about anyone to do just about anything, subject only to the approval of other Judges up the chain of command /if/ their legal authority to issue the order is challenged. > Further, If the government forces them to add a government > paid contractor or govt employee they could sue for damages > caused by reputation loss with their commercial vendors who buy > and sell their products and material. I'll bet they can easily > prove it too! By charting the DIVE iPhone sales take if they > publicly cooperate. > > All in all the government demanding a private entity do > ANYTHING without the full force of the law, not JUST some > interpretation by the DOJ backed by some district court hack is > a dysfunctional mess that would tie the government up in court > until ios is so fucking obsolete no one even remembers what it > was. Advantage: The State. > But as I said, as soon as this is out of the news, and Apple > has made enough noise to calm their customers, they'll just do > it in secret, as FISC/A requires. If they can. Yup. :o) -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.22 (GNU/Linux) iQIcBAEBAgAGBQJWz35WAAoJEDZ0Gg87KR0LidkQAO0mVrXbChOWMWZfU5zMlrCJ naf7Qw8ZxIKSBzvVI+wN7vrsUML8hInmhErVX6fWMXtuXQS3mB6KrZAztK58yi7x X5vUNiwEbQzHz30cesXo3NnKfYHZFdUCfSL8Dz3KpX70JeR9PPVlW5/bHq8p7ZWo bmjuHr89amldsbRCtDY7bxDghvyshdhy44gzV7tfFe9aZEOvcjC0ZE6I1WiezYJN soro+hg6tn+8G+dFNGUzFeuujsTIBwKqJkO8PAIO13zqwDyu94zRTcTSVgIa6pxX s7TB647YjINPIzoL95ydaLIu2p8Ku7vwFHn9GvC+RBpyCF3tcZfaBjIRAP7KUCe/ yIcUwXOVtLXC4GlAtrijOxFok61FmUkvau9ZSew5wL1wSnVOfpyLWxpxmgvqG/Xu r6fGE/BQg2nn0V+vGRboRGy0BzlnrGcWLq7WuZPfgZB4Tqf769KlkurjSqH3QIx7 ouL4DrQxIK0h0rn7jeWG4W406r1rLDDEYMZ/D6sF15ti18oRdFdMH4DhQpbBvfeN nwGXwB7+mDFLfmeG0PPqFZY+ehpT+Jy1z1xhGwWotSpt5L0A89A5W9d3PK+2YHtJ 25roeQYLc4WBAbXrPWIjXzyVql0eUPYEsxNHX6z2HOIzDY5jhE6hjcIT/bGPGP3a pCGjKuXwduY/tzmFO6pz =toa8 -----END PGP SIGNATURE----- From juan.g71 at gmail.com Thu Feb 25 12:34:08 2016 From: juan.g71 at gmail.com (juan) Date: Thu, 25 Feb 2016 17:34:08 -0300 Subject: Relevant technical info re Apple iPhone cryptosecurity In-Reply-To: <56CF4D75.3080103@pilobilus.net> References: <56CF4D75.3080103@pilobilus.net> Message-ID: <56cf6587.43d6370a.db10d.218b@mx.google.com> On Thu, 25 Feb 2016 13:52:37 -0500 Steve Kinney wrote: > > "These machines have two separate keys integrated into the silicon > of their Apple-designed processors at the point of manufacture. http://blog.cryptographyengineering.com/2014/10/why-cant-apple-decrypt-your-iphone.html Hm. So, if you don't have the UID you can't run the key derivation function. And allegedly the UID is not known to apple...despite the fact that they (or their foundry) put the UID into the 'secure' crypto coprocessor... ` > The two, paired together, are used to encrypt data and software > stored on iPhones and iPads. One, the User ID, is unique to an > individual’s phone, and is not retained by Apple. That key is > vital to protecting an individual’s data and — particularly on > Apple’s latest devices — difficult to steal. A second key, the > Group ID, is known to Apple and is the same across multiple Apple > devices that use the same processor. The GID is used to encrypt > essential system software that runs on Apple’s mobile devices." > > > -----BEGIN PGP SIGNATURE----- > Version: GnuPG v2.0.22 (GNU/Linux) > > iQIcBAEBAgAGBQJWz010AAoJEDZ0Gg87KR0LE78QAIUPc8cfT7wkWUKuY1XcpewY > FyuFOM2feDiQDcLCxDk0jgGISS+0G3V7lK+JRoN83LPrd0WiXKi2Ermp2VKMNkN/ > G4FMTVkLE6b3VJ0yPYOjXGR0kFg8pHmBsxn6TTeHkefe7sNMijaq9lXaIQqRXqBA > xXfyKGzbEwUaQW7AZB0gpS51HVMFA/NJpeGkfiJ/HxzQOHU8BoyXKHqvTEPryQEG > wvncgg16w3NRIlpYP4RAbYCyqwAGZQ9wt98bZbl74zQO4oIm6a2eUVKpdu80ymk6 > KKZXWO/28ujZ+Tdya5dppso1QheY4UUIkTfaExAsJZTVCZQA3Or6DCXKpt8w2+kv > 0OxpfQ3XdSMfPZVwijvPIzp/qrD3cbyoOc4eUQWe7fQ8YaVZyiLtggH0ZT07XFiB > BQ/gC3bAg2HHN01BhGMMQ84MwHTtqHyQJsxSWaQn2IK0hsAe1391Xk1yF23luw5/ > TMuLXJ0GKDMMlT8CAdn3lpMzwG2mbU9igKmR9sZyz7jTRx710pCvxZOdfi4Ld0ru > eNNguLdWg14iYFFkZqSj4qxwkscnhPT3Uub0Yh4MnTVa6Yh7Ud4Dw11x0+43HqO8 > 96cqArs8Hx9qj+7czaK73uRBerVYicfZwtwsmLOeDpUhFv3CEhC+t3X7T0al3sv6 > 185sCwU15KQpcsii4r9R > =tvGR > -----END PGP SIGNATURE----- From jdb10987 at yahoo.com Thu Feb 25 10:28:28 2016 From: jdb10987 at yahoo.com (jim bell) Date: Thu, 25 Feb 2016 18:28:28 +0000 (UTC) Subject: US global genocidal policy - Julian Assange interview by RT - Eben Moglen states a position on standing for US President In-Reply-To: References: Message-ID: <634909586.10273156.1456424908137.JavaMail.yahoo@mail.yahoo.com> From: Zenaan Harkness >Assange on ‘US Empire’, Assad Govt Overthrow Plans & New Book ‘The >WikiLeaks Files’ http://www.counterpunch.org/2016/02/25/assange-on-us-empire-assad-govt-overthrow-plans-new-book-the-wikileaks-files/ >youtube-dl http://www.youtube.com/watch?v=W3HWiydFlJc (~450MiB at highest quality) >Sorry folks, USGovMil are the greatest evil on the planet today. >There's no other way to cut it. And yes, that's terribly sad. But tell >that to the over 250,000 Syrians who are now dead as a result of USA >Government foreign policy and CIA and military actions, training, etc. >And others all around the world. >There seems no way to pull the pin on this evil entity called the >United States government - but perhaps every little bit we do can >speed the process, educate those who don't understand what is >happening, and for citizens of the US of A, what is happening by their >implicit authority by acquiescence.      [snip] At the risk of blowing my own horn (which I haven't been doing very much, recently),almost exactly 21 years ago I began writing my essay, "Assassination Politics".http://cryptome.org/ap.htmWhile I only described the solution to the problem of government in generalterms, there was much more than enough detail to convince many people that I was on the right track.  Consider that the US government collects over 3 trillion dollars per year in taxes.Further, recognize that anybody who is forced to pay those taxes would be wantingto reduce or eliminate that cost, and especially if that money was used to fund misconduct.  If every taxpayer was willing to pay 1% of the tax he pays to stop it, that's1% of 3 trillion, or $30 billion.  If an average death would cost $100,000 with a functioning AP system, that could finance about 300,000 deaths.  Does anybody seriously believe that it would take that many deaths to bring the government toheel?  And particularly if those deaths start mostly at the top levels of the government,rather than the bottom.  And that's only for the first year.Yes, a lot of work still needs to be done.  But consider that it is at least as important to society to eliminate governments as it is to implement a new form of digital cash,i.e. Bitcoin.  Governments killed perhaps 250 million people in the 20th century. Somebody put a lot of work into Bitcoin, and it is working today, as we speak.Similarly TOR, which despite being initially financed by the US government,points the way to better anonymity on the Internet.  Ethereum and Augur are especiallyinteresting, a distributed system of computation that (if it is to be believed) will implement a blockchain system which simply cannot be stop by any realistic methods.  Auguris to be a market for predictions:  What predictions will it be allowed to handle?  Who willdecide?  Nick Szabo said, " A sufficiently large market predicting an individual's death is also, necessarily, an assassination market, and similarly other "prediction" markets are alsoact markets, changing incentives to act outside that market to bring about the predicted events.   http://unenumerated.blogspot.com/2015/05/small-game-fallacies.html If the original quotation, above, is directed at ordinary folks, I can see why Assange might say, "There seems no way to pull the pin on this evil entity called theUnited States government..."    But anybody who has read the AP essayknows that there will be, in fact, a way to do that.  And it should be quite clear that there is much more reason for this today, in 2016,  than there ever was in 1995, when I began writing the AP essay.              Jim Bell -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 12855 bytes Desc: not available URL: From bbrewer at littledystopia.net Thu Feb 25 16:46:46 2016 From: bbrewer at littledystopia.net (bbrewer) Date: Thu, 25 Feb 2016 19:46:46 -0500 Subject: [tor-talk] Fwd: Cryptopolitik and the Darknet In-Reply-To: References: <56C1D9C4.4010504@pilobilus.net> <56CF7844.2000503@riseup.net> Message-ID: <2300B1C4-D400-4527-A6D9-D7633217EBC9@littledystopia.net> > On Feb 25, 2016, at 6:48 PM, Zenaan Harkness wrote: > > There's probably a fancy logical name for this "bad bargain" that > "well meaning" humans seem to always want to make. Somehow they are > wired differently to me and many others on this list. You see I always > ask another question immediately to the thought or suggestion to "give > up a liberty" (e.g. anonymous publishing, private phone calls, > anonymous travel, pseudonymous travel, freedom of thought, etc), and > that question I always ask is "do we lessen our humanity by treating > ourselves as children, with cotton wool gloves?" Yeah. “Reap what you sow.” Interestingly enough, it corresponds to nature overall — Although we try to distance ourselves so so so hard from the notion of ‘we’ being nature these days. Go for a walk in nature; shoot your local heroin dealer. -Benjamin From carimachet at gmail.com Thu Feb 25 10:50:47 2016 From: carimachet at gmail.com (Cari Machet) Date: Thu, 25 Feb 2016 19:50:47 +0100 Subject: Question about the FBI vs Apple case In-Reply-To: <56cf44da.c5e28c0a.8503c.461b@mx.google.com> References: <56CE0394.1040708@cajuntechie.org> <56cf44da.c5e28c0a.8503c.461b@mx.google.com> Message-ID: its not a game it is a war boys often conflate the two On Thu, Feb 25, 2016 at 7:14 PM, juan wrote: > > > > http://www.apple.com/customer-letter/ > > > "When the FBI has requested data that’s in our possession, we > have provided it." > > "We have great respect for the professionals at the FBI, and > we believe their intentions are good." > > > I imagine that reading the whole thing (I just browsed it) > might yield a few more nuggets. > > > > -- Cari Machet NYC 646-436-7795 carimachet at gmail.com AIM carismachet Syria +963-099 277 3243 Amman +962 077 636 9407 Berlin +49 152 11779219 Reykjavik +354 894 8650 Twitter: @carimachet 7035 690E 5E47 41D4 B0E5 B3D1 AF90 49D6 BE09 2187 Ruh-roh, this is now necessary: This email is intended only for the addressee(s) and may contain confidential information. If you are not the intended recipient, you are hereby notified that any use of this information, dissemination, distribution, or copying of this email without permission is strictly prohibited. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 2166 bytes Desc: not available URL: From juan.g71 at gmail.com Thu Feb 25 15:04:49 2016 From: juan.g71 at gmail.com (juan) Date: Thu, 25 Feb 2016 20:04:49 -0300 Subject: Cpunks censorship? Message-ID: <56cf88d9.0e17370a.a2798.6523@mx.google.com> Begin forwarded message: From juan.g71 at gmail.com Thu Feb 25 15:23:05 2016 From: juan.g71 at gmail.com (juan) Date: Thu, 25 Feb 2016 20:23:05 -0300 Subject: Cpunks censorship? In-Reply-To: <20160225231844.0EB05C00018@frontend1.nyi.internal> References: <56cf88d9.0e17370a.a2798.6523@mx.google.com> <20160225231844.0EB05C00018@frontend1.nyi.internal> Message-ID: <56cf8d20.8532370a.7f93.6711@mx.google.com> On Thu, 25 Feb 2016 15:19:00 -0800 Shelley wrote: > > Delivery to the following recipient failed permanently: > > > > cyphercypherpunks at cpunks.org > > cyphercypherpunks at cpunks.org > > cyphercypherpunks > > There is your problem. > > Calm down, people. You may resume your bitching. > > -Shelley > You know, I was about to check Zen's spelling of the address but was too lazy and assumed he would never make that mistake =P From Rayzer at riseup.net Thu Feb 25 20:54:38 2016 From: Rayzer at riseup.net (Rayzer) Date: Thu, 25 Feb 2016 20:54:38 -0800 Subject: Instead of Apple tasking a coder to work on cracking that iPhone... In-Reply-To: <56CF7E58.7040503@pilobilus.net> References: <56CE4583.5060602@riseup.net> <20160225064556.GA2475@sivokote.iziade.m$> <56CF22F0.6040307@riseup.net> <56CF4607.8090906@pilobilus.net> <56CF6F36.8070003@riseup.net> <56CF7E58.7040503@pilobilus.net> Message-ID: <56CFDA8E.2000202@riseup.net> Steve Kinney wrote: > The QA department is not responsible to understand how the code (or gadget) works, That's about the stupidest thing I've read all week. -- RR "Through counter-intelligence it should be possible to pinpoint potential trouble-makers ... And neutralize them, neutralize them, neutralize them" -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 836 bytes Desc: OpenPGP digital signature URL: From Rayzer at riseup.net Thu Feb 25 21:01:50 2016 From: Rayzer at riseup.net (Rayzer) Date: Thu, 25 Feb 2016 21:01:50 -0800 Subject: Instead of Apple tasking a coder to work on cracking that iPhone... In-Reply-To: <56CF7E58.7040503@pilobilus.net> References: <56CE4583.5060602@riseup.net> <20160225064556.GA2475@sivokote.iziade.m$> <56CF22F0.6040307@riseup.net> <56CF4607.8090906@pilobilus.net> <56CF6F36.8070003@riseup.net> <56CF7E58.7040503@pilobilus.net> Message-ID: <56CFDC3E.6070501@riseup.net> Steve Kinney wrote: > The ability to monitor the supply chain inbound to the machinist, > measure the parts the machinist makes and track them to their > final destination in a larger assembly external customer, does not > imply the ability to prescribe a specific manufacturing process, > make the part in question, or to evaluate its fitness for use for > a particular purpose. Those latter functions, and creation of > specifications as acceptance criteria, are jobs for design and > production engineers. DUDE! You're on a tangent. The QA department writes the code to test the crypto or else your back to a machinist (the code writer) certifying his own parts (the code). In order to write the code they HAVE to understand how the fuck the code they're testing works -- RR "Through counter-intelligence it should be possible to pinpoint potential trouble-makers ... And neutralize them, neutralize them, neutralize them" -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 836 bytes Desc: OpenPGP digital signature URL: From zen at freedbms.net Thu Feb 25 13:48:44 2016 From: zen at freedbms.net (Zenaan Harkness) Date: Thu, 25 Feb 2016 21:48:44 +0000 Subject: Question about the FBI vs Apple case In-Reply-To: References: <56CE0394.1040708@cajuntechie.org> <56cf44da.c5e28c0a.8503c.461b@mx.google.com> Message-ID: The Australian battalion fires their next imperial shot across the bow of the good ship freedom: http://politics.slashdot.org/story/16/02/24/0310213/australias-major-parties-vote-against-encryption-in-wake-of-apple-fbi-case Australia's Major Parties Vote Against Encryption In Wake of Apple FBI Case If you're counting on Apple to keep your digital information safe, you may want to think again ... at least if you live in Australia. Yesterday the country's two major political parties — Labor and the Coalition — voted down a motion in Federal Parliament calling for strong encryption to be supported in the wake of the FBI's demands that Apple unlock iOS. It appears that implementing comprehensive telephone and email retention in Australia may not have been the end of demands by law enforcement in the country. https://delimiter.com.au/2016/02/24/labor-coalition-vote-against-strong-encryption-in-senate/ http://www.smh.com.au/technology/technology-news/data-retention-and-the-end-of-australians-digital-privacy-20150827-gj96kq.html The war continues... On 2/25/16, Cari Machet wrote: > its not a game it is a war > > boys often conflate the two > > On Thu, Feb 25, 2016 at 7:14 PM, juan wrote: >> http://www.apple.com/customer-letter/ >> >> "When the FBI has requested data that’s in our possession, we >> have provided it." >> >> "We have great respect for the professionals at the FBI, and >> we believe their intentions are good." >> >> >> I imagine that reading the whole thing (I just browsed it) >> might yield a few more nuggets. From juan.g71 at gmail.com Thu Feb 25 17:10:52 2016 From: juan.g71 at gmail.com (juan) Date: Thu, 25 Feb 2016 22:10:52 -0300 Subject: Cpunks censorship? In-Reply-To: References: <56cf88d9.0e17370a.a2798.6523@mx.google.com> <20160225231844.0EB05C00018@frontend1.nyi.internal> <56cf8d20.8532370a.7f93.6711@mx.google.com> Message-ID: <56cfa665.c22a8c0a.f209c.7737@mx.google.com> On Fri, 26 Feb 2016 00:32:17 +0000 Mark Steward wrote: > Researching something before mouthing off? Surely not. > Guilty as charged. Sometimes. > > Mark > > From rsw at jfet.org Thu Feb 25 19:54:43 2016 From: rsw at jfet.org (Riad S. Wahby) Date: Thu, 25 Feb 2016 22:54:43 -0500 Subject: Cpunks censorship? In-Reply-To: <56cf88d9.0e17370a.a2798.6523@mx.google.com> References: <56cf88d9.0e17370a.a2798.6523@mx.google.com> Message-ID: <20160226035443.GA31236@antiproton.jfet.org> Zenaan Harkness wrote: > So whoever is running/ administrating this list has decided they want > to clip my wings. Not at all. This is some error in either your setup or mine; if the latter, I apologize, and will take steps to fix it asap. If you can email me details regarding the bounces you're seeing, I'm guessing we can get to the bottom of this quickly. I have not seen any traffic to the administrative address indicating that there's something wrong, but that is no assurance that the failure is not my fault. -=rsw From rsw at jfet.org Thu Feb 25 19:57:04 2016 From: rsw at jfet.org (Riad S. Wahby) Date: Thu, 25 Feb 2016 22:57:04 -0500 Subject: Cpunks censorship? In-Reply-To: <20160226035443.GA31236@antiproton.jfet.org> References: <56cf88d9.0e17370a.a2798.6523@mx.google.com> <20160226035443.GA31236@antiproton.jfet.org> Message-ID: <20160226035704.GB31236@antiproton.jfet.org> "Riad S. Wahby" wrote: > Not at all. This is some error in either your setup or mine; if the > latter, I apologize, and will take steps to fix it asap. Well I feel dumb; I guess that's why a person reads the whole thread first. I suppose all's well that ends well. Now back to your regularly scheduled programming. -=rsw From zenaan at gmail.com Thu Feb 25 15:01:59 2016 From: zenaan at gmail.com (Zenaan Harkness) Date: Thu, 25 Feb 2016 23:01:59 +0000 Subject: No subject Message-ID: juan.g71 at gmail.com Cc: coderman at gmail.com, Steve Kinney Subject: from Zenaan - was Fwd: Delivery Status Notification (Failure) OK, new threads by me are definitely getting rejected, and instantaneously too... Due to a separate rejection, I take it that cross-posting has also been banned for my email address. I will not do any run around of creating (or using) an alternate email address especially for cp at . That's just an arms race and as I've always said: - it has been and remains my intention to respect the intentions of the founders/ creators of this mailing list So whoever is running/ administrating this list has decided they want to clip my wings. In principle that's fair enough, BUT: - no one ever emailed me offlist or onlist saying that they are an administrator of the list and that they wanted me to post less, or to meet some other conditions - such behaviour is cowardly, like a stab in the back - such behaviour provides no opportunity for me to respect the administrator(s) of the list - since they never owned up to being an administrator, and never admitted to me their requirements about posting less or in some other way, they are being cowardly and providing no opportunity to me, to meet their requirements - I do not accept cowardly behaviour from list administrators - I thought cp@ was not a list of cowards, or for cowards I am not interested in participating in half a mailing list (one where I can only receive emails and reply to other people, but not post new threads and not cross-post). I am not interested in participating in a mailing list where temporary (or permanent) restrictions are put in place without notice to the person being restricted. I will not accept such cowardly behaviour. SO, short of the cypherpunks list administrator(s) apologising to me for their cowardliness, and reinstating my posting privileges for my primary email address, and stating clearly their requirements for posting to the list, and doing this publicly on the list so other people know the requirements for posting to the list, then I shall remove myself from this so-called "community" and find some other place where who I am is respected, and where cowards are told to grow the fuck up! Some place where children are not pretending they're adults with their cowardly behaviour. Alex, Juan, Jim, coderman and Steve, in one way or another you have eached gained my respect. Thank you each for being who you are. If any of you have a suggestion for an alternate mailing list, I would certainly consider joining. I am still not in a stable enough living environment nor with any ADSL internet access, so I am still not in a position to set up an email server myself - but I am confident that this situation will change within about 1 year. Best regards, Zen PS, if anyone wants to post this email publicly, I certainly consent to you doing so. ---------- Forwarded message ---------- From: Mail Delivery Subsystem Date: Thu, 25 Feb 2016 22:38:22 +0000 Subject: Delivery Status Notification (Failure) To: zenaan at gmail.com Delivery to the following recipient failed permanently: cyphercypherpunks at cpunks.org Technical details of permanent failure: Google tried to deliver your message, but it was rejected by the server for the recipient domain cpunks.org by mail.jfet.org. [209.141.47.85]. The error that the other server returned was: 550 5.1.1 ... User unknown ----- Original message ----- DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:sender:in-reply-to:references:date:message-id:subject :from:to:content-type; bh=HTwElgxrr/XkjYUfGVqhcjP320J6MHEbke6eOismL/I=; b=OryopE3gJFsd/caCZuD8w1+IDk09WC0poE5hGpLdKz0PcleP2Fb4gISlOFiDMoA3yI ATBy5Fycqg7yclQpt20kzkfZlrCxBjW/ZycH5NHzx6y95XCziQqg+axWtPEmv0KKFC45 Js6Y+Ixg60h2h5kw40efPheUILIf4Jo1c3oT1gjR2zAK1NoIWKVbsT/j71vFHRioAcyh mSvEmJwCAeAbgrvB6sOm1RLRavRK+kf8smc1r9XrVYfhmc5AW9ImVgBfuW/NFVu3dC/G FfpvhSbiEqnubkZO4SA7lv2L6NvVzSCUQEp18lcOtvsFQNWJ9Ynb9rKWuiwAyHkukLO0 R9oA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:sender:in-reply-to:references:date :message-id:subject:from:to:content-type; bh=HTwElgxrr/XkjYUfGVqhcjP320J6MHEbke6eOismL/I=; b=m0iSFBE5X6LXASFuLy3LtbH87fh29RwudGRyAY+fCs5Zf9ycQjszLti6G2v/ZyLYs4 dzz5xfGGdRxQ9nP8BwKUStgkKEx3+sDeAxhGEGaXTV31nkJCkkM/zU6S58Q9BFqnuglv qxMmQ9b0t6y6HYV6KFbzbExNm1eZGyhUATvmQuJin4xSqMccTg5yCmaFMZCWNVQvi97o fkvjLhNdXGlFa7LZF64+bSZo3DaQ3A4Lie5PzMIHwJ45fiYGmEQ9k19FA3coKXLgBbJt iYP1ru7+NgHxOj3kYN4b1c5e7Mk0XL1YMtpXXOu/FGPAnnHrwF9cQdx02cHBxcKK9AEh 1hMQ== X-Gm-Message-State: AG10YOQkeCLfQTlTygaAo2pvfPPTrKtT4dHj+741KUByO3hji+2FOcqAJ1QD4HYl9thETnU47zL4LNVBBwIieg== MIME-Version: 1.0 X-Received: by 10.140.93.166 with SMTP id d35mr58532521qge.29.1456439895793; Thu, 25 Feb 2016 14:38:15 -0800 (PST) Sender: zenaan at gmail.com Received: by 10.55.64.68 with HTTP; Thu, 25 Feb 2016 14:38:15 -0800 (PST) In-Reply-To: References: Date: Thu, 25 Feb 2016 22:38:15 +0000 X-Google-Sender-Auth: CnxMVt6WvC7DvbEQhsq0PMLZarg Message-ID: Subject: Re: A sane platform for president - what is your fundamentals for Eben Moglen? From: Zenaan Harkness To: cyphercypherpunks at cpunks.org Content-Type: text/plain; charset=UTF-8 I've had an offlist comment that the following is a great start, so I'll try sending it again. Good luck little email... On 2/25/16, Zenaan Harkness wrote: > So Eben is going to run for president. > > Let's make his job easy - write a first draft of his platform. > > There is the detailed version, for the geeks 'round these parts, and > the simple version, for the footy tribe. > > 0. Constitutional basis - executive orders affirming each and every > (??) clause of the Constitution of the United States of America. > > 1. Eliminate all non-court ordered (by a human judge, and with no > order covering more than two target individuals at a time) monitoring > (monitoring of all forms). > > 2. Eliminate the CIA. Eliminate Machiavellian military "exploration" > and all state-sponsored and any other coups and regime changes. > > 3. ??? > From zen at freedbms.net Thu Feb 25 15:44:45 2016 From: zen at freedbms.net (Zenaan Harkness) Date: Thu, 25 Feb 2016 23:44:45 +0000 Subject: A sane platform for president - what is your fundamentals for Eben Moglen? In-Reply-To: References: Message-ID: So Eben is going to run for president. Let's make his job easy - write a first draft of his platform. I'm considering that "as president, I will end the United States Government" would probably not fly? There is the detailed version, for the geeks 'round these parts, and the simple version can be culled, for the footy tribe. 0. Constitutional basis - executive orders affirming each and every (??) clause of the Constitution of the United States of America. ? 1. Eliminate all non-court ordered (by a human judge, and with no order covering more than two target individuals at a time) monitoring (monitoring of all forms). ? 2. Eliminate the CIA. Eliminate Machiavellian military "exploration" and all state-sponsored and any other coups and regime changes. ? 3. Require all 'large' internet services to provide hidden service access to their services ? 4. ??? From zen at freedbms.net Thu Feb 25 15:48:22 2016 From: zen at freedbms.net (Zenaan Harkness) Date: Thu, 25 Feb 2016 23:48:22 +0000 Subject: [tor-talk] Fwd: Cryptopolitik and the Darknet In-Reply-To: <56CF7844.2000503@riseup.net> References: <56C1D9C4.4010504@pilobilus.net> <56CF7844.2000503@riseup.net> Message-ID: On 2/25/16, eliaz wrote: > Elaboration: I said in my previous post that I never quite believed that > "there are more good than bad people." I think it's more to the point > of upgrading tor architecture to say that I don't feel comfortable > relying on "there are more good than bad people" as a justification for > the Tor Project's laudable aims. Regardless of numbers there *are* > people who will misuse tor, and the article gives good evidence that > those people are the ones who employ anonymous content platforms. - eliaz There is a principle: to give up anonymous publishing for the ~2% of bad actors, you will give up that right for the rest of us as well. Same goes for other rights, not just anonymity. By allowing people to drive on public roads, we accept that occasionally some nutcase will also drive on the roads, run down a pedestrian or cop and or cause a lot of damage to property. It's part of the bargain. Then some people will suggest "time for full time GPS tracking of all vehicles, you know, to stop the crazies", thereby giving up our right to anonymous travel. Once again, you will not stop the crazies, and you give up a basic right, something fundamental to being human, to being in society/ community. There's probably a fancy logical name for this "bad bargain" that "well meaning" humans seem to always want to make. Somehow they are wired differently to me and many others on this list. You see I always ask another question immediately to the thought or suggestion to "give up a liberty" (e.g. anonymous publishing, private phone calls, anonymous travel, pseudonymous travel, freedom of thought, etc), and that question I always ask is "do we lessen our humanity by treating ourselves as children, with cotton wool gloves?" Guns, knives, cars and communication are topical examples these days. I find it mind bending, but some folks actually think mandatory registration, rego plates and licensing, is a great idea for bicycles - you see, some folks on bikes have run into pedestrians, ride fast on footpaths, and if they're being chased on foot by police they can get away, not to mention how dangerous they are to the rider, there's just so many problems with bicycles we could probably raise a good argument to ban them completely - perhaps a govt buy back scheme and a govt financial compensation scheme for stationary exercise bikes to compensate for the health problems which would statistically arise due to the reduction in exercise of the population when bicycles are banned. These are serious problems. We must not be flippant about the dark dangers of cyclists traveling anonymously and dangerously, not to mention their rogue machinery! From s at ctrlc.hu Thu Feb 25 15:18:29 2016 From: s at ctrlc.hu (stef) Date: Fri, 26 Feb 2016 00:18:29 +0100 Subject: Cpunks censorship? In-Reply-To: <56cf88d9.0e17370a.a2798.6523@mx.google.com> References: <56cf88d9.0e17370a.a2798.6523@mx.google.com> Message-ID: <20160225231829.GZ8456@ctrlc.hu> On Thu, Feb 25, 2016 at 08:04:49PM -0300, juan wrote: > Date: Thu, 25 Feb 2016 23:01:59 +0000 > From: Zenaan Harkness > To: jim bell , afalex169 at gmail.com, > juan.g71 at gmail.com Cc: coderman at gmail.com, Steve Kinney > Subject: from Zenaan - was Fwd: Delivery Status > Notification (Failure) > > > OK, new threads by me are definitely getting rejected, and > instantaneously too... you seem not technically very competent: > Delivery to the following recipient failed permanently: > > cyphercypherpunks at cpunks.org i wouldn't mind you posting to this address also in the future. -- otr fp: https://www.ctrlc.hu/~stef/otr.txt From marksteward at gmail.com Thu Feb 25 16:32:17 2016 From: marksteward at gmail.com (Mark Steward) Date: Fri, 26 Feb 2016 00:32:17 +0000 Subject: Cpunks censorship? In-Reply-To: <56cf8d20.8532370a.7f93.6711@mx.google.com> References: <56cf88d9.0e17370a.a2798.6523@mx.google.com> <20160225231844.0EB05C00018@frontend1.nyi.internal> <56cf8d20.8532370a.7f93.6711@mx.google.com> Message-ID: Researching something before mouthing off? Surely not. Mark On Thu, Feb 25, 2016 at 11:23 PM, juan wrote: > On Thu, 25 Feb 2016 15:19:00 -0800 > Shelley wrote: > > > > Delivery to the following recipient failed permanently: > > > > > > cyphercypherpunks at cpunks.org > > > > cyphercypherpunks at cpunks.org > > > > cyphercypherpunks > > > > There is your problem. > > > > Calm down, people. You may resume your bitching. > > > > -Shelley > > > > You know, I was about to check Zen's spelling of the address > but was too lazy and assumed he would never make that mistake > =P > > > > > > -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 1301 bytes Desc: not available URL: From coderman at gmail.com Thu Feb 25 17:48:18 2016 From: coderman at gmail.com (coderman) Date: Fri, 26 Feb 2016 02:48:18 +0100 Subject: from Zenaan - was Fwd: Delivery Status Notification (Failure) In-Reply-To: References: Message-ID: hey Zenaan! got some copy-pasta stuck in the dest; probably not censored :) > Delivery to the following recipient failed permanently: > > cyphercypherpunks at cpunks.org .... ^- >> cypherpunks at cpunks.org On 2/26/16, Zenaan Harkness wrote: > OK, new threads by me are definitely getting rejected, and > instantaneously too... > > Due to a separate rejection, I take it that cross-posting has also > been banned for my email address. > > I will not do any run around of creating (or using) an alternate email > address especially for cp at . > That's just an arms race and as I've always said: > - it has been and remains my intention to respect the intentions of > the founders/ creators of this mailing list > > So whoever is running/ administrating this list has decided they want > to clip my wings. In principle that's fair enough, BUT: > > - no one ever emailed me offlist or onlist saying that they are an > administrator of the list and that they wanted me to post less, or to > meet some other conditions > - such behaviour is cowardly, like a stab in the back > - such behaviour provides no opportunity for me to respect the > administrator(s) of the list - since they never owned up to being an > administrator, and never admitted to me their requirements about > posting less or in some other way, they are being cowardly and > providing no opportunity to me, to meet their requirements > - I do not accept cowardly behaviour from list administrators > - I thought cp@ was not a list of cowards, or for cowards > > I am not interested in participating in half a mailing list (one where > I can only receive emails and reply to other people, but not post new > threads and not cross-post). > > I am not interested in participating in a mailing list where temporary > (or permanent) restrictions are put in place without notice to the > person being restricted. I will not accept such cowardly behaviour. > > SO, short of the cypherpunks list administrator(s) apologising to me > for their cowardliness, and reinstating my posting privileges for my > primary email address, and stating clearly their requirements for > posting to the list, and doing this publicly on the list so other > people know the requirements for posting to the list, then I shall > remove myself from this so-called "community" and find some other > place where who I am is respected, and where cowards are told to grow > the fuck up! Some place where children are not pretending they're > adults with their cowardly behaviour. > > Alex, Juan, Jim, coderman and Steve, in one way or another you have > eached gained my respect. Thank you each for being who you are. If any > of you have a suggestion for an alternate mailing list, I would > certainly consider joining. I am still not in a stable enough living > environment nor with any ADSL internet access, so I am still not in a > position to set up an email server myself - but I am confident that > this situation will change within about 1 year. > > Best regards, > Zen > > PS, if anyone wants to post this email publicly, I certainly consent > to you doing so. > > > ---------- Forwarded message ---------- > From: Mail Delivery Subsystem > Date: Thu, 25 Feb 2016 22:38:22 +0000 > Subject: Delivery Status Notification (Failure) > To: zenaan at gmail.com > > Delivery to the following recipient failed permanently: > > cyphercypherpunks at cpunks.org > > Technical details of permanent failure: > Google tried to deliver your message, but it was rejected by the > server for the recipient domain cpunks.org by mail.jfet.org. > [209.141.47.85]. > > The error that the other server returned was: > 550 5.1.1 ... User unknown > > > ----- Original message ----- > > DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; > d=gmail.com; s=20120113; > > h=mime-version:sender:in-reply-to:references:date:message-id:subject > :from:to:content-type; > bh=HTwElgxrr/XkjYUfGVqhcjP320J6MHEbke6eOismL/I=; > > b=OryopE3gJFsd/caCZuD8w1+IDk09WC0poE5hGpLdKz0PcleP2Fb4gISlOFiDMoA3yI > > ATBy5Fycqg7yclQpt20kzkfZlrCxBjW/ZycH5NHzx6y95XCziQqg+axWtPEmv0KKFC45 > > Js6Y+Ixg60h2h5kw40efPheUILIf4Jo1c3oT1gjR2zAK1NoIWKVbsT/j71vFHRioAcyh > > mSvEmJwCAeAbgrvB6sOm1RLRavRK+kf8smc1r9XrVYfhmc5AW9ImVgBfuW/NFVu3dC/G > > FfpvhSbiEqnubkZO4SA7lv2L6NvVzSCUQEp18lcOtvsFQNWJ9Ynb9rKWuiwAyHkukLO0 > R9oA== > X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; > d=1e100.net; s=20130820; > > h=x-gm-message-state:mime-version:sender:in-reply-to:references:date > :message-id:subject:from:to:content-type; > bh=HTwElgxrr/XkjYUfGVqhcjP320J6MHEbke6eOismL/I=; > > b=m0iSFBE5X6LXASFuLy3LtbH87fh29RwudGRyAY+fCs5Zf9ycQjszLti6G2v/ZyLYs4 > > dzz5xfGGdRxQ9nP8BwKUStgkKEx3+sDeAxhGEGaXTV31nkJCkkM/zU6S58Q9BFqnuglv > > qxMmQ9b0t6y6HYV6KFbzbExNm1eZGyhUATvmQuJin4xSqMccTg5yCmaFMZCWNVQvi97o > > fkvjLhNdXGlFa7LZF64+bSZo3DaQ3A4Lie5PzMIHwJ45fiYGmEQ9k19FA3coKXLgBbJt > > iYP1ru7+NgHxOj3kYN4b1c5e7Mk0XL1YMtpXXOu/FGPAnnHrwF9cQdx02cHBxcKK9AEh > 1hMQ== > X-Gm-Message-State: > AG10YOQkeCLfQTlTygaAo2pvfPPTrKtT4dHj+741KUByO3hji+2FOcqAJ1QD4HYl9thETnU47zL4LNVBBwIieg== > MIME-Version: 1.0 > X-Received: by 10.140.93.166 with SMTP id > d35mr58532521qge.29.1456439895793; > Thu, 25 Feb 2016 14:38:15 -0800 (PST) > Sender: zenaan at gmail.com > Received: by 10.55.64.68 with HTTP; Thu, 25 Feb 2016 14:38:15 -0800 (PST) > In-Reply-To: > > References: > > Date: Thu, 25 Feb 2016 22:38:15 +0000 > X-Google-Sender-Auth: CnxMVt6WvC7DvbEQhsq0PMLZarg > Message-ID: > > Subject: Re: A sane platform for president - what is your fundamentals for > Eben Moglen? > From: Zenaan Harkness > To: cyphercypherpunks at cpunks.org > Content-Type: text/plain; charset=UTF-8 > > I've had an offlist comment that the following is a great start, so > I'll try sending it again. Good luck little email... > > > On 2/25/16, Zenaan Harkness wrote: >> So Eben is going to run for president. >> >> Let's make his job easy - write a first draft of his platform. >> >> There is the detailed version, for the geeks 'round these parts, and >> the simple version, for the footy tribe. >> >> 0. Constitutional basis - executive orders affirming each and every >> (??) clause of the Constitution of the United States of America. >> >> 1. Eliminate all non-court ordered (by a human judge, and with no >> order covering more than two target individuals at a time) monitoring >> (monitoring of all forms). >> >> 2. Eliminate the CIA. Eliminate Machiavellian military "exploration" >> and all state-sponsored and any other coups and regime changes. >> >> 3. ??? >> > From coderman at gmail.com Thu Feb 25 17:50:10 2016 From: coderman at gmail.com (coderman) Date: Fri, 26 Feb 2016 02:50:10 +0100 Subject: A sane platform for president - what is your fundamentals for Eben Moglen? In-Reply-To: References: Message-ID: On 2/26/16, Zenaan Harkness wrote: > > > OK, got the address stuffed up twice - the first time, last night, I > started entering the cpunks address, then got distracted, then cut and > pasted the actual address. > > Then I read the "rejected" email, carefully I thought. > > Then, this morning, I replied to it, to try to send it again, > obviously with the wrong address again. > > Then, still in flux land computer wise (no mutt, just gmail), I cut > and pasted the wrong addy into my cross-post email from tor-talk. > > Talk about a cluster fsck of embarrassment! > > Thanks for understanding this flawed human, > Zen > > no worries; i'm always glad when bad events are instead my own sad mistakes, despite the egg on face... :) From coderman at gmail.com Thu Feb 25 17:54:14 2016 From: coderman at gmail.com (coderman) Date: Fri, 26 Feb 2016 02:54:14 +0100 Subject: [cryptography] USG v. Apple, Apple Motion to Vacate Decrypt Order In-Reply-To: References: Message-ID: On 2/25/16, John Young wrote: > USG v. Apple, Apple Motion to Vacate Decrypt Order > ... https://cryptome.org/2016/02/usg-apple-016.pdf > (415 pp, 19.5MB) *this* is how you tell the FBI to Get Fucked, in legalese :P From admin at pilobilus.net Fri Feb 26 05:12:32 2016 From: admin at pilobilus.net (Steve Kinney) Date: Fri, 26 Feb 2016 08:12:32 -0500 Subject: In-Reply-To: <20160224000234.GQ3544@nl.grid.coop> References: <56C865CC.4020509@pilobilus.net> <56C86FAD.6000507@pilobilus.net> <56C87B55.1060307@pilobilus.net> <20160224000234.GQ3544@nl.grid.coop> Message-ID: <56D04F40.40208@pilobilus.net> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On 02/23/2016 07:02 PM, Troy Benjegerdes wrote: >> Population crash is only true for the populations that cannot >> conceive of shared abundance. We've gone from 95% of the >> population working on farms to less than 1%, and with the >> right tools, 5% of the population with a little AI and >> distributed production tools is more than sufficent to feed, >> fuel, and house the rest. > >> That, however, doesn't help those who won't eat because they >> believe, ever so fervently, in the doom of humanity. Which >> is fine, we just have to wait them out and contain the >> damage, possibly by sticking them in a simulation of their >> chosen rapture. Who knows, maybe that will be the source of >> organ donors in the next millenium. > >> If you insist on being slaughtered, who am I to stop you from >> walking into the blender. But I will politely point out the >> clearly labeled door number two if you can stop to see it. Hmmm... so, a technocratic elite won't be affected, other than perhaps to the extent of minor inconveniences, when the exponential growth of industrialization, resource extraction and human population exceeds geophysical limits? And this, because those limits are not real and the only people who will be adversely affected are those who have incorrect beliefs? That sounds almost like the narrative of commercialized Conspiracy Theory, from a viewpoint that identifies with the "bad guys" in that scenario. The "good vs. evil" issue really is just a matter of human beliefs, but the laws o' physics part is what most interests me. Topsoil, water, phosphates and fuel can't be wished into existence, nor can industrial pollution, extreme weather and a couple of billion hungry neighbors be wished out of existence. -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.22 (GNU/Linux) iQIcBAEBAgAGBQJW0E8+AAoJEDZ0Gg87KR0L3ekP/iu3gBR3P1H3K/m4iYLwSotd bRqB7xjnYNWOUz3oJAJBwFKAg0eKKXN0smcv+mQFrQdBdpsZwWFT8vllCWxWcbL4 J4YoNpT0AuDPalBTKTOn0Lgqhdp+Czai2K225wsezREYyhPxs91GSnPBH1bMpILH mfFTI/tj2XBRGV+txvRGIhDykmC0erWxfIwiljtQw+Mctg4s6keCe9qH+GwHPRiY md7E7YoNBSXKYZFWQhqKvse7f35vpjGKqbeIVlhEPllb4V5nwwPjBv3G56Y9Iifb Cff+aOybKCUqLbMUE2H8HiGzMecsXyaogz6WTmCZ720pYBdUGkL2eEU1FLNs454D QiafBux9ZZzw0E8JTP55cqUsLuf5DT9RMcWdUJ47pzl7wrqdIunp4bj8XbiKW7+C eKWpOe4rn85ShXeeZq+4nldQ6V1Il70lxLRNBNabdy4YbK6OJDKVaw8v3JJ64uJ6 FhBC+002NkkSsEOnvdcROhcP91xNx96q+RkGljpWsO/P0TRK1X0r6TNyb4qSIWUI YGrQLFlwE5vlx1EUhJzTASTL7PY8rdfm4SlhSCQkFHUfY0iKRm0jmWFy8NCcCcb9 r9XYj2Hebum2WIpYUEx7mL+59yy7hkaoemFXhyqTXsoWvLt7cR1xJKPKeYazZ97e hkER5XN2xG+cDspNdHFV =unpu -----END PGP SIGNATURE----- From afalex169 at gmail.com Thu Feb 25 22:13:57 2016 From: afalex169 at gmail.com (=?UTF-8?B?INCQ0LvQtdC60YHQsNC90LTRgCA=?=) Date: Fri, 26 Feb 2016 08:13:57 +0200 Subject: from Zenaan - was Fwd: Delivery Status Notification (Failure) In-Reply-To: References: Message-ID: > > Zenaan Harkness: > OK, new threads by me are definitely getting rejected, and > instantaneously too... > Due to a separate rejection, I take it that cross-posting has also > been banned for my email address.​ > > > I will not do any run around of creating (or using) an alternate email > address especially for cp at . > That's just an arms race and as I've always said: > - > * it has been and remains my intention to respect the intentions ofthe > founders/ creators of this mailing list* > > Whaaaat??? Who told you the "creators" of this mailing list did that to you? Dont you forget our friends from the NSA. And second question is... have they got this kind of right to ban someone from the list? *It contradicts the whole concept of the cypherpunk idea/ls.* If any of you have a suggestion for an alternate mailing list, I would > certainly consider joining. > Me too. PS, if anyone wants to post this email publicly, I certainly consent > to you doing so. > i post this reply with your letter to cypherpunk list right now. On 2/26/16, Zenaan Harkness wrote: > > OK, new threads by me are definitely getting rejected, and > > instantaneously too... > > > > Due to a separate rejection, I take it that cross-posting has also > > been banned for my email address. > > > > I will not do any run around of creating (or using) an alternate email > > address especially for cp at . > > That's just an arms race and as I've always said: > > - it has been and remains my intention to respect the intentions of > > the founders/ creators of this mailing list > > > > So whoever is running/ administrating this list has decided they want > > to clip my wings. In principle that's fair enough, BUT: > > > > - no one ever emailed me offlist or onlist saying that they are an > > administrator of the list and that they wanted me to post less, or to > > meet some other conditions > > - such behaviour is cowardly, like a stab in the back > > - such behaviour provides no opportunity for me to respect the > > administrator(s) of the list - since they never owned up to being an > > administrator, and never admitted to me their requirements about > > posting less or in some other way, they are being cowardly and > > providing no opportunity to me, to meet their requirements > > - I do not accept cowardly behaviour from list administrators > > - I thought cp@ was not a list of cowards, or for cowards > > > > I am not interested in participating in half a mailing list (one where > > I can only receive emails and reply to other people, but not post new > > threads and not cross-post). > > > > I am not interested in participating in a mailing list where temporary > > (or permanent) restrictions are put in place without notice to the > > person being restricted. I will not accept such cowardly behaviour. > > > > SO, short of the cypherpunks list administrator(s) apologising to me > > for their cowardliness, and reinstating my posting privileges for my > > primary email address, and stating clearly their requirements for > > posting to the list, and doing this publicly on the list so other > > people know the requirements for posting to the list, then I shall > > remove myself from this so-called "community" and find some other > > place where who I am is respected, and where cowards are told to grow > > the fuck up! Some place where children are not pretending they're > > adults with their cowardly behaviour. > > > > Alex, Juan, Jim, coderman and Steve, in one way or another you have > > eached gained my respect. Thank you each for being who you are. If any > > of you have a suggestion for an alternate mailing list, I would > > certainly consider joining. I am still not in a stable enough living > > environment nor with any ADSL internet access, so I am still not in a > > position to set up an email server myself - but I am confident that > > this situation will change within about 1 year. > > > > Best regards, > > Zen > > > > PS, if anyone wants to post this email publicly, I certainly consent > > to you doing so. > > > > > > ---------- Forwarded message ---------- > > From: Mail Delivery Subsystem > > Date: Thu, 25 Feb 2016 22:38:22 +0000 > > Subject: Delivery Status Notification (Failure) > > To: zenaan at gmail.com > > > > Delivery to the following recipient failed permanently: > > > > cyphercypherpunks at cpunks.org > > > > Technical details of permanent failure: > > Google tried to deliver your message, but it was rejected by the > > server for the recipient domain cpunks.org by mail.jfet.org. > > [209.141.47.85]. > > > > The error that the other server returned was: > > 550 5.1.1 ... User unknown > > > > > > ----- Original message ----- > > > > DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; > > d=gmail.com; s=20120113; > > > > h=mime-version:sender:in-reply-to:references:date:message-id:subject > > :from:to:content-type; > > bh=HTwElgxrr/XkjYUfGVqhcjP320J6MHEbke6eOismL/I=; > > > > b=OryopE3gJFsd/caCZuD8w1+IDk09WC0poE5hGpLdKz0PcleP2Fb4gISlOFiDMoA3yI > > > > ATBy5Fycqg7yclQpt20kzkfZlrCxBjW/ZycH5NHzx6y95XCziQqg+axWtPEmv0KKFC45 > > > > Js6Y+Ixg60h2h5kw40efPheUILIf4Jo1c3oT1gjR2zAK1NoIWKVbsT/j71vFHRioAcyh > > > > mSvEmJwCAeAbgrvB6sOm1RLRavRK+kf8smc1r9XrVYfhmc5AW9ImVgBfuW/NFVu3dC/G > > > > FfpvhSbiEqnubkZO4SA7lv2L6NvVzSCUQEp18lcOtvsFQNWJ9Ynb9rKWuiwAyHkukLO0 > > R9oA== > > X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; > > d=1e100.net; s=20130820; > > > > h=x-gm-message-state:mime-version:sender:in-reply-to:references:date > > :message-id:subject:from:to:content-type; > > bh=HTwElgxrr/XkjYUfGVqhcjP320J6MHEbke6eOismL/I=; > > > > b=m0iSFBE5X6LXASFuLy3LtbH87fh29RwudGRyAY+fCs5Zf9ycQjszLti6G2v/ZyLYs4 > > > > dzz5xfGGdRxQ9nP8BwKUStgkKEx3+sDeAxhGEGaXTV31nkJCkkM/zU6S58Q9BFqnuglv > > > > qxMmQ9b0t6y6HYV6KFbzbExNm1eZGyhUATvmQuJin4xSqMccTg5yCmaFMZCWNVQvi97o > > > > fkvjLhNdXGlFa7LZF64+bSZo3DaQ3A4Lie5PzMIHwJ45fiYGmEQ9k19FA3coKXLgBbJt > > > > iYP1ru7+NgHxOj3kYN4b1c5e7Mk0XL1YMtpXXOu/FGPAnnHrwF9cQdx02cHBxcKK9AEh > > 1hMQ== > > X-Gm-Message-State: > > > AG10YOQkeCLfQTlTygaAo2pvfPPTrKtT4dHj+741KUByO3hji+2FOcqAJ1QD4HYl9thETnU47zL4LNVBBwIieg== > > MIME-Version: 1.0 > > X-Received: by 10.140.93.166 with SMTP id > > d35mr58532521qge.29.1456439895793; > > Thu, 25 Feb 2016 14:38:15 -0800 (PST) > > Sender: zenaan at gmail.com > > Received: by 10.55.64.68 with HTTP; Thu, 25 Feb 2016 14:38:15 -0800 (PST) > > In-Reply-To: > > > > References: > > > > Date: Thu, 25 Feb 2016 22:38:15 +0000 > > X-Google-Sender-Auth: CnxMVt6WvC7DvbEQhsq0PMLZarg > > Message-ID: > > > > Subject: Re: A sane platform for president - what is your fundamentals > for > > Eben Moglen? > > From: Zenaan Harkness > > To: cyphercypherpunks at cpunks.org > > Content-Type: text/plain; charset=UTF-8 > > -- -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 9755 bytes Desc: not available URL: From afalex169 at gmail.com Thu Feb 25 22:29:56 2016 From: afalex169 at gmail.com (=?UTF-8?B?INCQ0LvQtdC60YHQsNC90LTRgCA=?=) Date: Fri, 26 Feb 2016 08:29:56 +0200 Subject: Cpunks censorship? In-Reply-To: <20160226035704.GB31236@antiproton.jfet.org> References: <56cf88d9.0e17370a.a2798.6523@mx.google.com> <20160226035443.GA31236@antiproton.jfet.org> <20160226035704.GB31236@antiproton.jfet.org> Message-ID: for the future, i think it is very important to raise the following question, my friends: If there are admins in this list, have they got this kind of right to ban someone from the list? *It contradicts the whole concept of the cypher-punk idea/ls.* -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 290 bytes Desc: not available URL: From sdw at lig.net Fri Feb 26 08:31:21 2016 From: sdw at lig.net (Stephen D. Williams) Date: Fri, 26 Feb 2016 08:31:21 -0800 Subject: from Zenaan - was Fwd: Delivery Status Notification (Failure) In-Reply-To: References: Message-ID: <56D07DD9.9040409@lig.net> @Travis: I am always on the lookout for self-parodying performance art! But, alas, this is what started it all: > The error that the other server returned was: > 550 5.1.1 >... User unknown Is there supposed to be an alias for cyphercypherpunks at cpunks.org to point to cypherpunks at cpunks.org ? I suspect that the address was mistyped once, and now address auto-complete keeps choosing it. I constantly use Thunberbird autocomplete, but I've had problems sending messages to the wrong people with the same first name... I should add better contextual scoping to that mechanism. @Zenaan: @Александр: But do carry on with your hair trigger freakout. You have a ways to go to challenge the masters of that. sdw On 2/26/16 8:08 AM, Travis Biehn wrote: > Is this self-parodying performance art? > > -Travis > > On Fri, Feb 26, 2016 at 1:13 AM, Александр > wrote: > > Zenaan Harkness: > OK, new threads by me are definitely getting rejected, and > instantaneously too... > Due to a separate rejection, I take it that cross-posting has also > been banned for my email address.​ > > > I will not do any run around of creating (or using) an alternate email > address especially for cp at . > That's just an arms race and as I've always said: > -*it has been and remains my intention to respect the intentions of > the founders/ creators of this mailing list* > > Whaaaat??? > Who told you the "creators" of this mailing list did that to you? Dont you forget our friends from the NSA. > And second question is... have they got this kind of right to ban someone from the list? > *It contradicts the whole concept of the cypherpunk idea/ls.* > > If any of you have a suggestion for an alternate mailing list, I would > certainly consider joining. > > Me too. > > PS, if anyone wants to post this email publicly, I certainly consent > to you doing so. > > i post this reply with your letter to cypherpunk list right now. > > On 2/26/16, Zenaan Harkness > wrote: > > OK, new threads by me are definitely getting rejected, and > > instantaneously too... > > > > Due to a separate rejection, I take it that cross-posting has also > > been banned for my email address. > > > > I will not do any run around of creating (or using) an alternate email > > address especially for cp at . > > That's just an arms race and as I've always said: > > - it has been and remains my intention to respect the intentions of > > the founders/ creators of this mailing list > > > > So whoever is running/ administrating this list has decided they want > > to clip my wings. In principle that's fair enough, BUT: > > > > - no one ever emailed me offlist or onlist saying that they are an > > administrator of the list and that they wanted me to post less, or to > > meet some other conditions > > - such behaviour is cowardly, like a stab in the back > > - such behaviour provides no opportunity for me to respect the > > administrator(s) of the list - since they never owned up to being an > > administrator, and never admitted to me their requirements about > > posting less or in some other way, they are being cowardly and > > providing no opportunity to me, to meet their requirements > > - I do not accept cowardly behaviour from list administrators > > - I thought cp@ was not a list of cowards, or for cowards > > > > I am not interested in participating in half a mailing list (one where > > I can only receive emails and reply to other people, but not post new > > threads and not cross-post). > > > > I am not interested in participating in a mailing list where temporary > > (or permanent) restrictions are put in place without notice to the > > person being restricted. I will not accept such cowardly behaviour. > > > > SO, short of the cypherpunks list administrator(s) apologising to me > > for their cowardliness, and reinstating my posting privileges for my > > primary email address, and stating clearly their requirements for > > posting to the list, and doing this publicly on the list so other > > people know the requirements for posting to the list, then I shall > > remove myself from this so-called "community" and find some other > > place where who I am is respected, and where cowards are told to grow > > the fuck up! Some place where children are not pretending they're > > adults with their cowardly behaviour. > > > > Alex, Juan, Jim, coderman and Steve, in one way or another you have > > eached gained my respect. Thank you each for being who you are. If any > > of you have a suggestion for an alternate mailing list, I would > > certainly consider joining. I am still not in a stable enough living > > environment nor with any ADSL internet access, so I am still not in a > > position to set up an email server myself - but I am confident that > > this situation will change within about 1 year. > > > > Best regards, > > Zen > > > > PS, if anyone wants to post this email publicly, I certainly consent > > to you doing so. > > > > > > ---------- Forwarded message ---------- > > From: Mail Delivery Subsystem > > > Date: Thu, 25 Feb 2016 22:38:22 +0000 > > Subject: Delivery Status Notification (Failure) > > To: zenaan at gmail.com > > > > Delivery to the following recipient failed permanently: > > > > cyphercypherpunks at cpunks.org > > > > Technical details of permanent failure: > > Google tried to deliver your message, but it was rejected by the > > server for the recipient domain cpunks.org by mail.jfet.org . > > [209.141.47.85]. > > > > The error that the other server returned was: > > 550 5.1.1 >... User unknown > > > > > > ----- Original message ----- > > > > DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; > > d=gmail.com ; s=20120113; > > > > h=mime-version:sender:in-reply-to:references:date:message-id:subject > > :from:to:content-type; > > bh=HTwElgxrr/XkjYUfGVqhcjP320J6MHEbke6eOismL/I=; > > > > b=OryopE3gJFsd/caCZuD8w1+IDk09WC0poE5hGpLdKz0PcleP2Fb4gISlOFiDMoA3yI > > > > ATBy5Fycqg7yclQpt20kzkfZlrCxBjW/ZycH5NHzx6y95XCziQqg+axWtPEmv0KKFC45 > > > > Js6Y+Ixg60h2h5kw40efPheUILIf4Jo1c3oT1gjR2zAK1NoIWKVbsT/j71vFHRioAcyh > > > > mSvEmJwCAeAbgrvB6sOm1RLRavRK+kf8smc1r9XrVYfhmc5AW9ImVgBfuW/NFVu3dC/G > > > > FfpvhSbiEqnubkZO4SA7lv2L6NvVzSCUQEp18lcOtvsFQNWJ9Ynb9rKWuiwAyHkukLO0 > > R9oA== > > X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; > > d=1e100.net ; s=20130820; > > > > h=x-gm-message-state:mime-version:sender:in-reply-to:references:date > > :message-id:subject:from:to:content-type; > > bh=HTwElgxrr/XkjYUfGVqhcjP320J6MHEbke6eOismL/I=; > > > > b=m0iSFBE5X6LXASFuLy3LtbH87fh29RwudGRyAY+fCs5Zf9ycQjszLti6G2v/ZyLYs4 > > > > dzz5xfGGdRxQ9nP8BwKUStgkKEx3+sDeAxhGEGaXTV31nkJCkkM/zU6S58Q9BFqnuglv > > > > qxMmQ9b0t6y6HYV6KFbzbExNm1eZGyhUATvmQuJin4xSqMccTg5yCmaFMZCWNVQvi97o > > > > fkvjLhNdXGlFa7LZF64+bSZo3DaQ3A4Lie5PzMIHwJ45fiYGmEQ9k19FA3coKXLgBbJt > > > > iYP1ru7+NgHxOj3kYN4b1c5e7Mk0XL1YMtpXXOu/FGPAnnHrwF9cQdx02cHBxcKK9AEh > > 1hMQ== > > X-Gm-Message-State: > > AG10YOQkeCLfQTlTygaAo2pvfPPTrKtT4dHj+741KUByO3hji+2FOcqAJ1QD4HYl9thETnU47zL4LNVBBwIieg== > > MIME-Version: 1.0 > > X-Received: by 10.140.93.166 with SMTP id > > d35mr58532521qge.29.1456439895793; > > Thu, 25 Feb 2016 14:38:15 -0800 (PST) > > Sender: zenaan at gmail.com > > Received: by 10.55.64.68 with HTTP; Thu, 25 Feb 2016 14:38:15 -0800 (PST) > > In-Reply-To: > > > > > References: > > > > > Date: Thu, 25 Feb 2016 22:38:15 +0000 > > X-Google-Sender-Auth: CnxMVt6WvC7DvbEQhsq0PMLZarg > > Message-ID: > > > > > Subject: Re: A sane platform for president - what is your fundamentals for > > Eben Moglen? > > From: Zenaan Harkness > > > To: cyphercypherpunks at cpunks.org > > Content-Type: text/plain; charset=UTF-8 > > > > > -- > > > > > -- > Twitter | LinkedIn | GitHub | > TravisBiehn.com | Google Plus -- Stephen D. Williams sdw at lig.net stephendwilliams at gmail.com LinkedIn: http://sdw.st/in V:650-450-UNIX (8649) V:866.SDW.UNIX V:703.371.9362 F:703.995.0407 AIM:sdw Skype:StephenDWilliams Yahoo:sdwlignet Resume: http://sdw.st/gres Personal: http://sdw.st facebook.com/sdwlig twitter.com/scienteer -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 22635 bytes Desc: not available URL: From admin at pilobilus.net Fri Feb 26 05:45:11 2016 From: admin at pilobilus.net (Steve Kinney) Date: Fri, 26 Feb 2016 08:45:11 -0500 Subject: Instead of Apple tasking a coder to work on cracking that iPhone... In-Reply-To: <56CFDC3E.6070501@riseup.net> References: <56CE4583.5060602@riseup.net> <20160225064556.GA2475@sivokote.iziade.m$> <56CF22F0.6040307@riseup.net> <56CF4607.8090906@pilobilus.net> <56CF6F36.8070003@riseup.net> <56CF7E58.7040503@pilobilus.net> <56CFDC3E.6070501@riseup.net> Message-ID: <56D056E7.1060209@pilobilus.net> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On 02/26/2016 12:01 AM, Rayzer wrote: > Steve Kinney wrote: >> The ability to monitor the supply chain inbound to the >> machinist, measure the parts the machinist makes and track >> them to their final destination in a larger assembly external >> customer, does not imply the ability to prescribe a specific >> manufacturing process, make the part in question, or to >> evaluate its fitness for use for a particular purpose. Those >> latter functions, and creation of specifications as >> acceptance criteria, are jobs for design and production >> engineers. > > DUDE! You're on a tangent. The QA department writes the code to > test the crypto or else your back to a machinist (the code > writer) certifying his own parts (the code). In order to write > the code they HAVE to understand how the fuck the code they're > testing works The division of labor relevant to QA breaks down like this: Design work is a collaboration between sales/marketing, engineering staff and (where applicable) customer representatives. QA participates by documenting the process and assuring that relevant facts are clearly communicated between these parties. QA does not need to understand the technical details, rather it needs to assure that people who do understand these details agree that they are correct per an evidence based process. Validation work is a collaboration between engineering staff, QA and customer representatives where applicable, with the sole objective of assuring that prototypes and first articles of a product performs as intended. Again, QA does not need to understand how the product works, only what it is supposed to do and whether or not it does that, per the report of other participants in the process. Inspection/verification work is a collaboration between engineering, production and QA staff, with the sole purpose of assuring that components and systems do not deviate from those that passed the validation process and were approved for production. QA is about process: Communication, documentation, and facilitating timely and effective remedial action when problems arise. QA personnel do not "do" any part of the engineering process; their whole mission is to facilitate reliable and effective work by others. -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.22 (GNU/Linux) iQIcBAEBAgAGBQJW0FblAAoJEDZ0Gg87KR0Lfj8P/j7lrsJ95L7+kRZ5CpV6lSs0 fuc6h8LCh5KBRGR500UNZmgRsII6TWb+C37RbOGy4+8prdGw0Qjco9dRYQcXbf6n A6Wgvj/TZNXC/TO+FI9TB9h8/QyCxzkyIL44cfDIS1Srtz/F/TK3Uds4p+qXoF7k D4/mx60nMpomsrZDvW6nScJ2pkpDUIQ63IsUi91PoFTuZP3OCN/81f6Gd7foSlcx Xx9rBgo92coWMi7pMsgN1caHKoCCo7/6o2QqRhs3y86SpiIBEzAM5fRgKPZ9mRZc Na1HFw45Xz60CmuGPGdnm/pWRM9vH95G5fbICSd+jK3RhPE9I7TxyBdG67FgrkH8 QqKS7DU3j2zxdWFCDQktIzhh3J3xXseT/5mn+oBgIupcSr3g4hXS+SS+OwM2yOUi IFB5RfIVQluoW153Z6456oTIh1Ev/LerhDaQJEuOgNnlOeBbQJ9o6JKX98o2RFHZ cVK68iYg+x8g19G1ra++CPLGPppRO4qKi4K7BJn5mGFjZ/I0rWAPhykHbtPTUOQZ S7Nrfb7f2eLfV7In5j6bxRI2aHpaOrqmCouBiz/WD8823pmnjRZFlMd6TNRYRvad jKdffDO76VykccH+HiWnbupGYZFWGGWYligJZPFTk4wbrutnRXdiBqmXLq2putor yMpY6hwCIgFdnxddkgxp =27dz -----END PGP SIGNATURE----- From zen at freedbms.net Fri Feb 26 00:55:07 2016 From: zen at freedbms.net (Zenaan Harkness) Date: Fri, 26 Feb 2016 08:55:07 +0000 Subject: =?UTF-8?Q?Re=3A_Petrodollar_further_analysis_=2D_Putin_buying_gold?= =?UTF-8?Q?_with_=E2=80=9Clittle_fanfare=2C_but_on_a_large_scale=E2=80=9D?= Message-ID: Further, I found this a good read: http://sputniknews.com/russia/20160226/1035375018/russia-gold-reserves-increase.html Against the Dollar? What Russia’s Increase of Bullion Reserves Could Mean 10:30 26.02.2016(updated 10:52 26.02.2016) Get short URL 11643350 Russia seems to be launching a silent attack on the supremacy of the dollar and the Western countries, as President Putin is buying gold with “little fanfare, but on a large scale”; as there is no evident economic reason for such an increase, the move will provide Russia with an insurance against crises, according to German media. “It is a silent attack on the supremacy of the dollar,” states German newspaper Die Welt, referring to Russia’s recent increased resupply of its gold reserves. The outlet notes that “it is a declaration of independence, proclaimed in secret.” ( Bank bar manufacturing line opens at Yekaterinburg Plant ( © Sputnik/ Pavel Lisitsyn ( Can Russia's Big Gold Hedge Save the Ruble? “Russian President Vladimir Putin is buying gold at the moment — with little fanfare, but on a large scale,” it says, noting that in January alone Russia’s gold reserves increased by 20 metric tons. Russia’s stock now stands at more than 1,300 tons, it adds (according to statistics portal Statista, as of February 2016, it is already almost 1,400 tons — 1,392,9). “While politicians fear a new Cold War between Moscow and the West, it has already begun in the financial sector,” the newspaper further states. It also explains that there are no evident economic reasons for such an increase, therefore it might be also an attack on the supremacy of the reserve currencies of America and Europe. “One who buys gold reduces the dominance of the Western currencies,” the newspaper states. ( Yekaterinburg Non-Ferrous Metals Processing Plant ( © Sputnik/ Pavel Lisitsyn ( Putin's Payoff? Gold Surges Amid Stock Market Mayhem Since 2005, Russia’s gold reserves have nearly quadrupled, it says, adding that in the last twelve months they had grown by more than 200 tons. Ian Bremmer, an American political scientist specializing in US foreign policy and the president of Eurasia Group, a political risk research and consulting firm told the newspaper that money is often used as a financial weapon and in fact, Washington has used the dollar in the past to put pressure on Russia. Therefore the Russian head of state apparently wants to avoid such dependency in the future by using bullion reserves to insure against crises. The metal is recognized and is sought after worldwide, and its stockpile can’t be increased artificially. The newspaper also notes that there is only one country that is buying gold even more actively, and that is China. Its reserves now total nearly 1,600 tons (according to Statista — 1,762,3) – it ranks fifth globally, after the US, Germany, Italy and France. Russia comes sixth. Apparently, China also hopes to get rid of the dominance of Western reserve currencies. From zen at freedbms.net Fri Feb 26 01:00:49 2016 From: zen at freedbms.net (Zenaan Harkness) Date: Fri, 26 Feb 2016 09:00:49 +0000 Subject: Cpunks censorship? In-Reply-To: <20160226035704.GB31236@antiproton.jfet.org> References: <56cf88d9.0e17370a.a2798.6523@mx.google.com> <20160226035443.GA31236@antiproton.jfet.org> <20160226035704.GB31236@antiproton.jfet.org> Message-ID: On 2/26/16, Riad S. Wahby wrote: > "Riad S. Wahby" wrote: >> Not at all. This is some error in either your setup or mine; if the >> latter, I apologize, and will take steps to fix it asap. > > Well I feel dumb; I guess that's why a person reads the whole thread > first. > > I suppose all's well that ends well. Now back to your regularly > scheduled programming. You're a gentleman - thank you for your courtesy. Your embarrassment aint half what mine is. "When I was your age... my monty python kick was sooo high I fell flat on my back at a University harbour cruise after half a dozen drinks, and nearly knocked myself out - was the last time I tried to show -that- trick." From zen at freedbms.net Fri Feb 26 01:19:09 2016 From: zen at freedbms.net (Zenaan Harkness) Date: Fri, 26 Feb 2016 09:19:09 +0000 Subject: Why the banks oppose a 1% transaction tax Message-ID: Those who advocate for a 1% "transaction" tax, e.g. 1% paid on every deposit, or else on every withdrawal, have been labelled conspiracy nuts. The real reason for the opposition may just happen to be that the banks, and other major multi-national entities, structure their selfish selves so that they pay tax of about 3 orders of magnitude LESS than 1% tax, and so they don't want a 1000 fold increase to the taxes they pay. Setting aside for a moment of course that the constitutional monopoly on "money power" which is supposed to be held by the government was taken from "we the people" at gunpoint (at least I am aware this is the case in both USA and Australia). And setting aside the criminal nature of modern demoncratic so-called "representative" governments. And setting aside all sorts of other problems. http://sputniknews.com/europe/20160121/1033512218/goldman-sachs-backs-brexit.html extract: "The banks paid little or no tax in the country despite reporting billions of dollars in sales and profits, it was revealed through a Reuters investigation. Combined, the banks with a total workforce of 33,000, earned revenues of US$31bn (£20.9bn, €28.4bn) and raked US$5.3bn in profits from the UK in 2014. However, the total corporation tax they paid for the period was a meagre US$31m or 0.001% of their revenues. " From Rayzer at riseup.net Fri Feb 26 10:23:29 2016 From: Rayzer at riseup.net (Rayzer) Date: Fri, 26 Feb 2016 10:23:29 -0800 Subject: Instead of Apple tasking a coder to work on cracking that iPhone... In-Reply-To: <56D056E7.1060209@pilobilus.net> References: <56CE4583.5060602@riseup.net> <20160225064556.GA2475@sivokote.iziade.m$> <56CF22F0.6040307@riseup.net> <56CF4607.8090906@pilobilus.net> <56CF6F36.8070003@riseup.net> <56CF7E58.7040503@pilobilus.net> <56CFDC3E.6070501@riseup.net> <56D056E7.1060209@pilobilus.net> Message-ID: <56D09821.2060403@riseup.net> Steve Kinney wrote: > Design work is a collaboration between sales/marketing, > engineering staff and (where applicable) customer representatives. > QA participates by documenting the process and assuring that > relevant facts are clearly communicated between these parties. Yeah, and where I worked they'd be in double-letter blueprints and the thing STILL wasn't working. That 'clear communication' turned into vendors screaming at sales engineers for not delivering, QA got circumvented or de-fanged/balled/subverted, and, after throwing QA out the window, they shipped 'whatever worked'. That didn't work really well for disk drives, and it's a hell of a way to create secure crypto. I KNOW the way it works. It doesn't. It's NOT like W. Edward Deming ever intended, and I'm fucking well sure the people who debug Apple's crypto know how it works or else Apple would be a remarketer of other company's designs by now as surely as the hardware company I worked for became a net consumer of other company's hardware re-packaged under their own name, or companies purchased and left, as subdivisions, to do it the right way, under the aegis of their parent. -- RR "Through counter-intelligence it should be possible to pinpoint potential trouble-makers ... And neutralize them, neutralize them, neutralize them" -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 836 bytes Desc: OpenPGP digital signature URL: From Rayzer at riseup.net Fri Feb 26 10:25:50 2016 From: Rayzer at riseup.net (Rayzer) Date: Fri, 26 Feb 2016 10:25:50 -0800 Subject: Instead of Apple tasking a coder to work on cracking that iPhone... In-Reply-To: <56D07C34.7080609@pilobilus.net> References: <56CE4583.5060602@riseup.net> <20160225064556.GA2475@sivokote.iziade.m$> <56CF22F0.6040307@riseup.net> <56CF4607.8090906@pilobilus.net> <56CF6F36.8070003@riseup.net> <56CF7E58.7040503@pilobilus.net> <56CFDC3E.6070501@riseup.net> <56D056E7.1060209@pilobilus.net> <20160226154612.GD2883@sivokote.iziade.m$> <56D07C34.7080609@pilobilus.net> Message-ID: <56D098AE.5070903@riseup.net> Steve Kinney wrote: > ISO 9001 ISO 9001 pretty much just certifies that you HAVE a QA plan. Not that it works, or assures quality. -- RR "Through counter-intelligence it should be possible to pinpoint potential trouble-makers ... And neutralize them, neutralize them, neutralize them" -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 836 bytes Desc: OpenPGP digital signature URL: From tbiehn at gmail.com Fri Feb 26 08:08:58 2016 From: tbiehn at gmail.com (Travis Biehn) Date: Fri, 26 Feb 2016 11:08:58 -0500 Subject: from Zenaan - was Fwd: Delivery Status Notification (Failure) In-Reply-To: References: Message-ID: Is this self-parodying performance art? -Travis On Fri, Feb 26, 2016 at 1:13 AM, Александр wrote: > Zenaan Harkness: >> OK, new threads by me are definitely getting rejected, and >> instantaneously too... >> Due to a separate rejection, I take it that cross-posting has also >> been banned for my email address.​ >> >> >> I will not do any run around of creating (or using) an alternate email >> address especially for cp at . >> That's just an arms race and as I've always said: >> - >> * it has been and remains my intention to respect the intentions ofthe >> founders/ creators of this mailing list* >> >> Whaaaat??? > Who told you the "creators" of this mailing list did that to you? Dont you > forget our friends from the NSA. > And second question is... have they got this kind of right to ban someone > from the list? > *It contradicts the whole concept of the cypherpunk idea/ls.* > > If any of you have a suggestion for an alternate mailing list, I would >> certainly consider joining. >> > Me too. > > PS, if anyone wants to post this email publicly, I certainly consent >> to you doing so. >> > i post this reply with your letter to cypherpunk list right now. > > On 2/26/16, Zenaan Harkness wrote: >> > OK, new threads by me are definitely getting rejected, and >> > instantaneously too... >> > >> > Due to a separate rejection, I take it that cross-posting has also >> > been banned for my email address. >> > >> > I will not do any run around of creating (or using) an alternate email >> > address especially for cp at . >> > That's just an arms race and as I've always said: >> > - it has been and remains my intention to respect the intentions of >> > the founders/ creators of this mailing list >> > >> > So whoever is running/ administrating this list has decided they want >> > to clip my wings. In principle that's fair enough, BUT: >> > >> > - no one ever emailed me offlist or onlist saying that they are an >> > administrator of the list and that they wanted me to post less, or to >> > meet some other conditions >> > - such behaviour is cowardly, like a stab in the back >> > - such behaviour provides no opportunity for me to respect the >> > administrator(s) of the list - since they never owned up to being an >> > administrator, and never admitted to me their requirements about >> > posting less or in some other way, they are being cowardly and >> > providing no opportunity to me, to meet their requirements >> > - I do not accept cowardly behaviour from list administrators >> > - I thought cp@ was not a list of cowards, or for cowards >> > >> > I am not interested in participating in half a mailing list (one where >> > I can only receive emails and reply to other people, but not post new >> > threads and not cross-post). >> > >> > I am not interested in participating in a mailing list where temporary >> > (or permanent) restrictions are put in place without notice to the >> > person being restricted. I will not accept such cowardly behaviour. >> > >> > SO, short of the cypherpunks list administrator(s) apologising to me >> > for their cowardliness, and reinstating my posting privileges for my >> > primary email address, and stating clearly their requirements for >> > posting to the list, and doing this publicly on the list so other >> > people know the requirements for posting to the list, then I shall >> > remove myself from this so-called "community" and find some other >> > place where who I am is respected, and where cowards are told to grow >> > the fuck up! Some place where children are not pretending they're >> > adults with their cowardly behaviour. >> > >> > Alex, Juan, Jim, coderman and Steve, in one way or another you have >> > eached gained my respect. Thank you each for being who you are. If any >> > of you have a suggestion for an alternate mailing list, I would >> > certainly consider joining. I am still not in a stable enough living >> > environment nor with any ADSL internet access, so I am still not in a >> > position to set up an email server myself - but I am confident that >> > this situation will change within about 1 year. >> > >> > Best regards, >> > Zen >> > >> > PS, if anyone wants to post this email publicly, I certainly consent >> > to you doing so. >> > >> > >> > ---------- Forwarded message ---------- >> > From: Mail Delivery Subsystem >> > Date: Thu, 25 Feb 2016 22:38:22 +0000 >> > Subject: Delivery Status Notification (Failure) >> > To: zenaan at gmail.com >> > >> > Delivery to the following recipient failed permanently: >> > >> > cyphercypherpunks at cpunks.org >> > >> > Technical details of permanent failure: >> > Google tried to deliver your message, but it was rejected by the >> > server for the recipient domain cpunks.org by mail.jfet.org. >> > [209.141.47.85]. >> > >> > The error that the other server returned was: >> > 550 5.1.1 ... User unknown >> > >> > >> > ----- Original message ----- >> > >> > DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; >> > d=gmail.com; s=20120113; >> > >> > h=mime-version:sender:in-reply-to:references:date:message-id:subject >> > :from:to:content-type; >> > bh=HTwElgxrr/XkjYUfGVqhcjP320J6MHEbke6eOismL/I=; >> > >> > b=OryopE3gJFsd/caCZuD8w1+IDk09WC0poE5hGpLdKz0PcleP2Fb4gISlOFiDMoA3yI >> > >> > ATBy5Fycqg7yclQpt20kzkfZlrCxBjW/ZycH5NHzx6y95XCziQqg+axWtPEmv0KKFC45 >> > >> > Js6Y+Ixg60h2h5kw40efPheUILIf4Jo1c3oT1gjR2zAK1NoIWKVbsT/j71vFHRioAcyh >> > >> > mSvEmJwCAeAbgrvB6sOm1RLRavRK+kf8smc1r9XrVYfhmc5AW9ImVgBfuW/NFVu3dC/G >> > >> > FfpvhSbiEqnubkZO4SA7lv2L6NvVzSCUQEp18lcOtvsFQNWJ9Ynb9rKWuiwAyHkukLO0 >> > R9oA== >> > X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; >> > d=1e100.net; s=20130820; >> > >> > h=x-gm-message-state:mime-version:sender:in-reply-to:references:date >> > :message-id:subject:from:to:content-type; >> > bh=HTwElgxrr/XkjYUfGVqhcjP320J6MHEbke6eOismL/I=; >> > >> > b=m0iSFBE5X6LXASFuLy3LtbH87fh29RwudGRyAY+fCs5Zf9ycQjszLti6G2v/ZyLYs4 >> > >> > dzz5xfGGdRxQ9nP8BwKUStgkKEx3+sDeAxhGEGaXTV31nkJCkkM/zU6S58Q9BFqnuglv >> > >> > qxMmQ9b0t6y6HYV6KFbzbExNm1eZGyhUATvmQuJin4xSqMccTg5yCmaFMZCWNVQvi97o >> > >> > fkvjLhNdXGlFa7LZF64+bSZo3DaQ3A4Lie5PzMIHwJ45fiYGmEQ9k19FA3coKXLgBbJt >> > >> > iYP1ru7+NgHxOj3kYN4b1c5e7Mk0XL1YMtpXXOu/FGPAnnHrwF9cQdx02cHBxcKK9AEh >> > 1hMQ== >> > X-Gm-Message-State: >> > >> AG10YOQkeCLfQTlTygaAo2pvfPPTrKtT4dHj+741KUByO3hji+2FOcqAJ1QD4HYl9thETnU47zL4LNVBBwIieg== >> > MIME-Version: 1.0 >> > X-Received: by 10.140.93.166 with SMTP id >> > d35mr58532521qge.29.1456439895793; >> > Thu, 25 Feb 2016 14:38:15 -0800 (PST) >> > Sender: zenaan at gmail.com >> > Received: by 10.55.64.68 with HTTP; Thu, 25 Feb 2016 14:38:15 -0800 >> (PST) >> > In-Reply-To: >> > >> > References: >> > >> > Date: Thu, 25 Feb 2016 22:38:15 +0000 >> > X-Google-Sender-Auth: CnxMVt6WvC7DvbEQhsq0PMLZarg >> > Message-ID: >> > >> > Subject: Re: A sane platform for president - what is your fundamentals >> for >> > Eben Moglen? >> > From: Zenaan Harkness >> > To: cyphercypherpunks at cpunks.org >> > Content-Type: text/plain; charset=UTF-8 >> >> > > > -- > > -- Twitter | LinkedIn | GitHub | TravisBiehn.com | Google Plus -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 10922 bytes Desc: not available URL: From admin at pilobilus.net Fri Feb 26 08:24:20 2016 From: admin at pilobilus.net (Steve Kinney) Date: Fri, 26 Feb 2016 11:24:20 -0500 Subject: Instead of Apple tasking a coder to work on cracking that iPhone... In-Reply-To: <20160226154612.GD2883@sivokote.iziade.m$> References: <56CE4583.5060602@riseup.net> <20160225064556.GA2475@sivokote.iziade.m$> <56CF22F0.6040307@riseup.net> <56CF4607.8090906@pilobilus.net> <56CF6F36.8070003@riseup.net> <56CF7E58.7040503@pilobilus.net> <56CFDC3E.6070501@riseup.net> <56D056E7.1060209@pilobilus.net> <20160226154612.GD2883@sivokote.iziade.m$> Message-ID: <56D07C34.7080609@pilobilus.net> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On 02/26/2016 10:46 AM, Georgi Guninski wrote: > On Fri, Feb 26, 2016 at 08:45:11AM -0500, Steve Kinney wrote: >> The division of labor relevant to QA breaks down like this: >> > > /me thinks you are operating in purely theoretic model or > perfect world, that has nothing to do with the real world. I have designed and implemented ISO 9001 quality programs for engineering firms. The paychecks were real, the external audits were real, the reliability of deliverables was real. > in the real world QA just wants the stuff to not crash (often) > on well formed input. In the real world, the QA game is about compromises: No company is ever fully compliant; success is measured in "failure to fail" in the real world, despite documented and undocumented variances in QA compliance. And of course, the ability to pass external audit s. So, since when does the ability of the QA department to verify that stuff does not crash (often) on well formed input, mean that the QA department is qualified to reverse engineer and "break" cryptographic protocols on demand? That was the origin of this whole discussion, with me on the "not QA's job" side. :) > e.g. apple's QA from today: > > http://www.theregister.co.uk/2016/02/26/remote_god_mode_code_exec_ star_in_apple_tv_3_patch_party_premiere/ > > Apple TV can p0wn you in more ways than it entertains you > Thirty-three fixes flung at Cupertino's telly-enhancer > -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.22 (GNU/Linux) iQIcBAEBAgAGBQJW0HwzAAoJEDZ0Gg87KR0LjJQP/iY+EBL74T36AbXmHldzMJh6 Ox5PDPV1gBK1C4OwJAQCcB2tvhrStN+2QejPnV2rbRiipHUvF7NttSRvbzARVVZ8 Xn+oJDDvfZF1X2GF2iNcJ+SbkjK7FMFo/GYUbt6X0r0oia67tGU/wBcYQD1C2tuL fK5Of66rMox06TdzBbb3FAc6y+9mbo34Rt6/+whRiE9Jd/hdlEvuBBtjoMbbGldu 637zmPQggt63nda8H1VzNP/NQa1WAvHagi0B6D7sPRi/ua+SkwcG9e1SSAQX3MjH rZR+a4mN+/0InlTQsaixlBlijm6hw7VXL+BRaErjIh8rsSn+DStAg22KqoSveLgj lL47rdiuuNFQfOm+N+NpycNmBQm27FvwRxn1UTcNwTeUsvWWLA9s0WT2qkDxdcUq 3XmGxgirGrQjYs66BtVT8kQPLXJkqC+0ob+t2XxLFsMClLO3olgykfnV8NyoeMoY ekaz33oEAcEWUqLv9+NhgDH5y6A3/t+pzTseVOrZfvJoY/LI4zWk1wvf97eUCEhG 8jXD3+E6FNI6gfHKNjzlGyc5iVGN5TWMP5A1HyujiMTCus26Xvl7dVepJNxWuXlP CH4hKUi8jt8tQ4PHtYPuf8h29Znjxue/7Z/ryGPAaBivKm3dCQoZsB0tkTSfTdSg GeTl6CicHNARf//I8voL =kfyT -----END PGP SIGNATURE----- From guninski at guninski.com Fri Feb 26 02:18:47 2016 From: guninski at guninski.com (Georgi Guninski) Date: Fri, 26 Feb 2016 12:18:47 +0200 Subject: Petrodollar further analysis In-Reply-To: References: Message-ID: <20160226101847.GC2883@sivokote.iziade.m$> There was similar thread in october 2015: https://cpunks.org/pipermail/cypherpunks/2015-October/009615.html How to minimize one's damage in case the usa kicks the bucket? From jya at pipeline.com Fri Feb 26 11:15:24 2016 From: jya at pipeline.com (John Young) Date: Fri, 26 Feb 2016 14:15:24 -0500 Subject: [Cryptography] USG v. Apple, Apple Motion to Vacate Decrypt Order In-Reply-To: References: Message-ID: At 11:13 AM 2/26/2016, Henry Baker wrote: >If this interpretation of the All Writs Act is upheld, then the DOJ >will have to consult with the intelligence community prior to >compelling companies like Apple to decrypt phones. It would be quite >interesting for DOJ to publicly stipulate that NSA could (or could >not) break into iOS 8 or 9. This is truly a sticky wicket, since the >intelligence community is generally prohibited from working on >domestic issues. We asked for an opinion of Michael Froomkin, Law Professor at University of Miami, on Henry Baker's comments: https://cryptome.org/2016/02/can-spies-break-apple-crypto.htm From coderman at gmail.com Fri Feb 26 05:33:30 2016 From: coderman at gmail.com (coderman) Date: Fri, 26 Feb 2016 14:33:30 +0100 Subject: Former CIA Agent Barry Eisler w/ DemocracyNow! Message-ID: http://www.democracynow.org/2016/2/25/will_fbi_take_a_bite_out , http://www.democracynow.org/2016/2/25/part_2_former_cia_agent_barry --- Will FBI Take a Bite Out of Apple? Former CIA Agent on Showdown Between Apple & U.S. Government February 25, 2016 As the government continues to take a bite out of Apple, Apple CEO Tim Cook says the FBI’s request to unlock the iPhone of one of the San Bernardino shooters is the "software equivalent of cancer." In an interview on ABC, he explained why the tech giant is resisting a court order to help unlock the phone. The FBI says Apple is overstating the security risk to its devices, and argues the litigation is limited. "It won’t be unique to this one phone. It would be something that the government can use against any phone. And even if you think that it’s OK for the government to be able to break the encryption of anybody’s phone … what backdoor is accessible to the U.S. government would also be accessible to whatever is the American enemy du jour," says our guest Barry Eisler, who has written about government surveillance in fictional form. He is also a former CIA agent. Eisler is the author of several books, most recently, "The God’s Eye View." TRANSCRIPT This is a rush transcript. Copy may not be in its final form. NERMEEN SHAIKH: We turn now to the ongoing dispute over privacy and encryption between the FBI and the computer giant Apple. In an interview last night on ABC, Apple CEO Tim Cook explained why his company is resisting a court order to help unlock the iPhone of one of the San Bernardino attackers. In December, Syed Farook—Syed Rizwan Farook and his wife killed 14 people and injured 22 others. The two attackers were killed in a shootout with police. Cook said what the U.S. government was asking Apple to do was the, quote, "software equivalent of cancer." TIM COOK: This case is not about one phone. This case is about the future. What is at stake here is: Can the government compel Apple to write software that we believe would make hundreds of millions of customers vulnerable around the world, including in the U.S.? The only way we know would be to write a piece of software that we view as sort of the software equivalent of cancer. We think it’s bad news to write. We would never write it. We have never written it. And that is what is at stake here. AMY GOODMAN: The FBI says Apple is overstating the security risk to its devices, and argues the litigation is limited. In an open letter earlier this week, FBI Director James Comey wrote, quote, "The particular legal issue is actually quite narrow. ... We don’t want to break anyone’s encryption or set a master key loose on the land," he said. Apple phone systems have a function that automatically erases the access key and renders the phone permanently inaccessible after 10 failed attempts. To talk more about the case, we’re joined by Barry Eisler, who has written about government surveillance—in fictional form. But he’s also a former CIA agent. Eisler is the author of a number of books, most recently, The God’s Eye View. It’s great to have you with us. BARRY EISLER: Thank you, Amy. Good to be here. AMY GOODMAN: So, let’s talk about what the government is doing and the pushback of Apple. BARRY EISLER: Yeah, I like Tim Cook’s metaphor. It’s nice to see someone hitting back linguistically this way. You would expect the FBI to say what it’s saying: It’s only about one phone. This is the kind of thing the government always says. And I’m reminded of the time the CIA acknowledged that it had made two torture tapes. Fifteen months later, it acknowledged that it was in fact 92. In this case, the government said this is only going to be about one phone, and it took them only a day to say, "Did we say one phone? Actually, we’re talking about 12." If you talk to any encryption or security expert anywhere, they’ll all tell you that what the FBI is asking for is impossible. You can’t create a backdoor for one phone without making all phones vulnerable. So that’s one important issue here. But there’s another one that I think is not adequately understood. As Julian Sanchez, a guy I follow pretty closely because he knows a lot about these things, works with the Cato Institute, put it, this just isn’t about encryption, it’s about conscription. And I wish people would understand this a little bit better. It’s unprecedented for the government to be telling a private company what products it can create and what features it has to include in those products. As Tim Cook pointed out, where does this stop? What if the government said, "We want to have a feature on the iPhone that enables the FBI to turn on the iPhone camera, to turn on the iPhone microphone, anytime we want? Would that also be OK?" So, I hope this isn’t going to happen. It’s sort of odd have to be championing the world’s richest corporation in its fight with the government. AMY GOODMAN: I mean, they’re asking the Apple to write a program, which would then create a backdoor. BARRY EISLER: Exactly. And it won’t be unique to this one phone. It would be something that the government could use against any phone. And even if you think that the U.S. government—it’s OK for the government to be able to break the encryption of anybody’s phone, even if you trust the U.S. government and think the U.S. government has never lied anyone, never abused its powers, even if you believe anything like that, what backdoor is accessible to the U.S. government would also be accessible to whatever is the American enemy du jour—could be the Chinese government, Russia, Iran, and, of course, not just to state actors, but also to criminal groups and hackers. A vulnerability in a phone is not accessible to just one actor. It becomes vulnerable to everyone. AMY GOODMAN: But he killed 14 people, he and his wife. BARRY EISLER: Yeah. AMY GOODMAN: And they just want access to see if there’s other plans. I mean, who knows what would be? BARRY EISLER: So this is another thing the government is typically good at. It tries to find the most attractive fact pattern it can to use as the thin edge of a wedge that it can then use in other less obvious fact patterns. And I see this again and again. People don’t remember that well now, but José Padilla—I’m sure you guys remember—the so-called dirty bomber, I mean, José Padilla was accused of trying to create a radiological bomb and detonate it in Chicago, and a whole lot of people were going to die. And so, to keep us safe from that kind of thing, the government arrested him, held him on a Navy ship, offshored him—no due process, no charges, no trial, no access to a lawyer. It was unprecedented. But they were careful to choose what for them was an attractive fact pattern, before doing something so unprecedented. They picked a scary-looking guy and accused him of doing scary things. And people didn’t protest the way they would have if they had chosen someone a little bit different. So it’s the same thing here. They’re not doing this in the name of, I don’t know, preventing someone from shoplifting or something like that. They’ve chosen a very attractive fact pattern so that they can say the talking points that you were just parroting, which is like, "Come on, this is just to keep us safe from the really scary people who want to kill us all in our beds," and who indeed did kill a lot of people in San Bernardino. NERMEEN SHAIKH: So, to what extent do you think that accounts for public opinion? Because a recent Pew [Research] Center poll found that 51 percent of Americans think Apple should comply with the FBI and unlock the iPhone of one of the perpetrators of the attacks, and only 38 percent said that the FBI should not, and the rest had no opinion. BARRY EISLER: Yeah, which is not actually—which is not a bad response to anyone who thinks that Apple is doing this as some sort of publicity stunt. I mean, for the moment, anyway, more people think that Apple should comply than think that it shouldn’t. I think the fact that so many people, actually, that 38 percent, think it’s a really bad idea for Apple to be forced to do this is, in part, a tribute to the educational value of the Snowden revelations and all the journalism that’s been built on them, because I’m pretty sure—can’t really conduct this experiment, but I’m pretty sure that if it hadn’t been for Snowden’s revelations, the public would be focusing entirely on the keep-us-safe-from-the-terrorists aspect of this whole thing, and not on the but-this-is-going-to-destroy-privacy aspect. AMY GOODMAN: I mean, interestingly, Apple has made the iCloud available. It’s not like they haven’t done that. I mean, there have been many requests of these different phone manufacturers to get access to the iCloud. BARRY EISLER: Right. AMY GOODMAN: And, I mean, the government can’t just get access to it; they have to get permission. BARRY EISLER: Right. AMY GOODMAN: So they’re making a distinction between the actual physical phone— BARRY EISLER: Right. AMY GOODMAN: Apparently they turned off the iCloud at some point— BARRY EISLER: Right. AMY GOODMAN: —so it’s what’s remained on that phone since the point they turned it off. BARRY EISLER: Right. So, the idea here is that some of your data is not accessible even by the company that created the product. It’s on your local device, and no one else should have access to it but you. Apple has, in fact, complied with the government in the government’s request to turn over data to which it has access. Maybe people might like that, they might not like it. My own feeling is, look, as long as it’s pursuant to a warrant and it’s not secret and it’s out in the open, I can live with it. But the notion that now Apple is going to crack encryption that its users have come to rely on to keep their data private is—is an entirely new thing. NERMEEN SHAIKH: Well, I want to turn to comments made by Bill Gates, the co-founder of Microsoft. He was asked about the ongoing dispute between Apple and the FBI, and said it was important to strike a balance between privacy and government access. Gates was speaking to Bloomberg. BILL GATES: The extreme view that the government always gets everything, nobody supports that; having the government be blind, people don’t support that. ... I do believe that—that with the right safeguards, there are cases where the government, on our behalf, like stopping terrorism, which could get worse in the future, that that is valuable, but striking that balance. Clearly, the government’s taken information historically and used it in ways that we didn’t expect, going all the way back, say, to the FBI under J. Edgar Hoover. So, I’m hoping now we can have the discussion. I do believe there are sets of safeguards where the government shouldn’t have to be completely blind. NERMEEN SHAIKH: That was Bill Gates speaking to Bloomberg News. Your response? BARRY EISLER: It’s interesting. He’s so close to an epiphany. He talks about J. Edgar Hoover. Maybe he knows about COINTELPRO. He acknowledges that the government has abused powers that it’s been given in the past. And so, you think he’s going in a certain direction with this, and then he just comes up with this platitude, which is we have to strike a balance. Like who doesn’t think that we shouldn’t strike a balance? It’s just meaningless. There’s no one who would say, "I don’t think we need a balance. I think it’s just one or the other." So, I don’t know. Maybe it’s not a coincidence that Microsoft is a fading technology company and Apple is a premier one. AMY GOODMAN: Microsoft has said that in the past, that 80 tech companies have cooperated—I mean, WikiLeaks has said that 80 tech companies in the past have cooperated with the NSA, the National Security Agency, including Microsoft. BARRY EISLER: Yeah, so much of the—of Snowden’s revelations were about this very thing. And the fact that the public knows about corporate cooperation with the government now is in part, I think, what has emboldened Apple to push back, because, again, if we didn’t know about these things, I would expect that Apple would be quietly cooperating. There would be no cost to their doing so. But they realize now that there’s a significant constituency among their customers that wants robust privacy features in Apple products, and to please those customers, Apple realizes that in this public battle with the FBI, it can’t just roll over and serve the FBI; otherwise, it might turn into the next Microsoft. --- Part 2: Former CIA Agent Barry Eisler Turned Writer on Imagining/Predicting Gov't Surveillance February 25, 2016 In our extended conversation with Barry Eisler, a former CIA agent turned writer, he discusses his political thrillers, most recently, "The God’s Eye View." "There have been a lot of things I’ve written about that surprisingly turned out to be true," Eisler says. "If you read the news ... and you use your imagination, you can read between the lines in ways that will allow you to predict in somewhat depressing fashion what the government is really up to." Watch Part 1: Will FBI Take a Bite Out of Apple? Former CIA Agent on Showdown Between Apple & U.S. Government Watch Part 2: Former CIA Agent Says Edward Snowden Revelations Emboldened Apple to Push Back Against FBI TRANSCRIPT This is a rush transcript. Copy may not be in its final form. AMY GOODMAN: This is Democracy Now!, democracynow.org, The War and Peace Report. I’m Amy Goodman, with Nermeen Shaikh, with Part 2 of our interview with the thriller writer, The New York Times best-selling author, Barry Eisler. His latest book is called The God’s Eye View. Now, while it is fiction, he had his own experiences within the CIA, in the covert wing of the Central Intelligence Agency, so there’s a lot here. Well, you call it, Barry, reality-based. BARRY EISLER: Yeah. AMY GOODMAN: You have written a number of books, that have made it to all levels of The New York Times best-seller list. And while at the time they may have seemed speculative, so many of them have proven to be true. Talk about A Clean Kill in Tokyo, which you published, what? Like 13, 14 years ago? BARRY EISLER: Yeah. AMY GOODMAN: Where you write about remotely hacking the pacemaker and so many other things. And go through A Lonely Resurrection and Fault Line and "London Twist," how what, you deem them, might be a little futuristic actually panned out. BARRY EISLER: Yeah, there have been a lot of things I’ve written about that, surprisingly and somewhat depressingly, have actually turned out to be true. The one about hacking a pacemaker, I did in my first book in 2002, turns out to be the case. I mentioned earlier Dick Cheney had his doctor turn the wireless accessibility feature in his pacemaker off. And there’s been a lot of—a lot of studies now about vulnerability of not just medical devices, but of cars and even airplanes, because everything is wired now. Probably the closest I think I’ve ever come to something that turned out to be true was in my third book, which I was writing in 2004. There’s a CIA guy who’s explaining to my contract assassin, John Rain, that the government has this thing they call a list. It’s a list of terror targets, terrorist targets, that the government wants to take out. And the guy, my CIA guy, Kanozaki, says, "There’s—of course nobody calls this thing an assassination list. That would be gauche and would be hard to explain in front of some outraged congressional committee down the road. What we call it is a disposition list." And then, a couple years ago, it turns out that the White House has Terror Tuesdays, and what they call their assassination list is the disposition matrix. I was like, "Damn! I’m even getting the—I’m almost getting the nomenclature right." But yeah, that’s the government, right? They’re never going to call it a kill list. In fact, we don’t even do assassinations. We have "targeted killings." There are so many words like that, that the government uses to obscure what’s really going on. You know, if we wind up making another war in Libya, it’s not going to be a war, it will just be an intervention. We never call these things what they really are. So that was another one that I was surprised to get right. My second book, A Lonely Resurrection, published in 2003, I was talking about Tokyo Electric Power Company, TEPCO, and the kind of corruption and cover-ups they were using to conceal shoddy work on their nuclear reactors. And then, of course, there was the 2011 tsunami and meltdown at Fukushima nuclear reactor, and it turned out that, yeah, TEPCO was doing all this kind of stuff. So, I tell people a lot of times that if you read the news, real news, closely, if you watch shows like Democracy Now! and some other good ones, and you use your imagination, you can read between the lines in ways that will allow you to predict, in somewhat depressing fashion, what the government is really up to. AMY GOODMAN: Can you talk about facial recognition? BARRY EISLER: Yeah. I’m no facial recognition expert, but there have been some great articles about it. Kashmir Hill in Fusion wrote about this about a year ago, and I used her article as part of my bibliography. This technology gets better and better. I mean, it’s—if you think about like speech recognition, 10 years ago, it was a little bit kludgy; now it’s really, really good. Facial recognition is the same. The biggest problem with facial recognition, as I understand it, is false positives. So it’s hard to weed those out. But the technology keeps getting more accurate. And if you think about what will happen when facial recognition—as facial recognition technology grows increasingly robust and is paired with the government’s efforts to hack into closed-circuit television systems and all sorts of monitors, all sorts of cameras—for example, the ones on the laptops you guys have right here on your desk—you really might want to put stickies over those, over those cameras, right?—but when it gets to the point where the government has access to cameras deployed in public spaces all over the world and pairs that with facial recognition technology, we’re going to be living in a world that is reminiscent of Minority Report. And if we do wind up living in that world, as Edward Snowden was saying in a clip you played earlier, I personally don’t think that would be a good thing, but at the very least, we ought to be able to make an informed decision about that and vote on it as a democracy. NERMEEN SHAIKH: You’ve also said that no one serves up great plots for thriller writers like the U.S. government. BARRY EISLER: Yeah. NERMEEN SHAIKH: So, is the government the principal source of all of these different books that you’ve written? BARRY EISLER: Yeah, yeah. As I say, it’s kind of depressing, again, as an American citizen, but I’m embarrassed also to admit that as a thriller writer, every time the government does some crazy thing, I’m like, "Oh, my god! My next book!" I mean, when Glenn Greenwald and Laura Poitras first started reporting on the Snowden revelations, I was like, "This is it! This is my book!" So, thank you, Edward Snowden. I mean, you helped me write a really great book. I remember reading in 2002 when the CIA essentially took a public bow for blowing up some suspected terrorists—which the government never calls suspected terrorists, by the way; they’re always just terrorists—blowing up a car full of suspected terrorists in Yemen, including an American citizen. And that’s when I got the idea for this list. I thought, "Wow! The rules have really changed post-9/11. The government is now conducting assassinations"—sorry, targeted killings—"of people, including American citizens. No due process whatsoever, no judicial process. They must have some sort of list. Who would they want to kill? How would my guy, John Rain, get involved?" So, yeah, every time the government does a new crazy thing, it’s just like another plot for another one of my books. AMY GOODMAN: Well, Barry Eisler, we thank you for being with us and for the latest book, The God’s Eye View, New York Times best-selling author and former CIA agent in the covert division of the CIA, Barry Eisler. This is Democracy Now! I’m Amy Goodman, with Nermeen Shaikh. From themikebest at gmail.com Fri Feb 26 13:17:02 2016 From: themikebest at gmail.com (Michael Best) Date: Fri, 26 Feb 2016 16:17:02 -0500 Subject: A look at the latest French laws on intelligence collection Message-ID: http://electrospaces.blogspot.com/2016/02/a-look-at-latest-french-laws-on.html -- Veritas aequitas liberabit vos Veri universum vici That 1 Archive @NatSecGeek -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 719 bytes Desc: not available URL: From juan.g71 at gmail.com Fri Feb 26 11:50:45 2016 From: juan.g71 at gmail.com (juan) Date: Fri, 26 Feb 2016 16:50:45 -0300 Subject: Relevant technical info re Apple iPhone cryptosecurity In-Reply-To: <20160225221416.GT3544@nl.grid.coop> References: <56CF4D75.3080103@pilobilus.net> <56cf6587.43d6370a.db10d.218b@mx.google.com> <20160225221416.GT3544@nl.grid.coop> Message-ID: <56d0acda.71268c0a.176f8.fffff4dd@mx.google.com> On Thu, 25 Feb 2016 16:14:16 -0600 Troy Benjegerdes wrote: > On Thu, Feb 25, 2016 at 05:34:08PM -0300, juan wrote: > > On Thu, 25 Feb 2016 13:52:37 -0500 > > Steve Kinney wrote: > > > > > > > > "These machines have two separate keys integrated into the silicon > > > of their Apple-designed processors at the point of manufacture. > > > > > > http://blog.cryptographyengineering.com/2014/10/why-cant-apple-decrypt-your-iphone.html > > > > Hm. So, if you don't have the UID you can't run the key > > derivation function. And allegedly the UID is not known to > > apple...despite the fact that they (or their foundry) put > > the UID into the 'secure' crypto coprocessor... > > That's called 'plausible deniability'. > Yeah, except, apple claiming "we don't have the key we burned into the phone" isn't too 'plausible' ^-^ Anyway, the government gets the uid key one way or another and then brute force the passcode. Depending on passcode the process can take something like 0.000001s or less. It's technically possible that the passcode itself is a 'big' ( > 90 bits?) random number or equivalent passphrase. But, likely? I doubt it. Also, from what I read, people can use their fingerprint as passcode? So, all the gov't has to do is look up the fingerprint in their archive? (ok, some format conversion required, but I suppose they can manage that) > If only the NSA/Mossad/MI5 funded janitorial staff grab the UIDs, > then both the fab and apple can pretend it's not happening. Yes, they can pretend... ^-^ > > Seems like the FBI and NSA are having a bad breakup over a little too > much LOVINT. > > It seems much cheaper to actually and truly forget the UID once it's > been encapsulated in the chip package, than to risk that you might > get Snowdened, and leave the spookery up to the spooks. Maybe. So, they don't have the keys, they already gave them to their partners in crime at the nsa. It also should be noted that NOTHING that ANY subject of the US mafia/government says can be 'trusted'. Any one of these subjects may be under a 'secret order' 'gag order' 'liberty order' or whatever the correct newspeak term is. From hozer at hozed.org Fri Feb 26 14:57:05 2016 From: hozer at hozed.org (Troy Benjegerdes) Date: Fri, 26 Feb 2016 16:57:05 -0600 Subject: [Cryptography] USG v. Apple, Apple Motion to Vacate Decrypt Order In-Reply-To: References: Message-ID: <20160226225705.GU3544@nl.grid.coop> On Fri, Feb 26, 2016 at 02:15:24PM -0500, John Young wrote: > At 11:13 AM 2/26/2016, Henry Baker wrote: > > >If this interpretation of the All Writs Act is upheld, then the > >DOJ will have to consult with the intelligence community prior to > >compelling companies like Apple to decrypt phones. It would be > >quite interesting for DOJ to publicly stipulate that NSA could (or > >could not) break into iOS 8 or 9. This is truly a sticky wicket, > >since the intelligence community is generally prohibited from > >working on domestic issues. > > We asked for an opinion of Michael Froomkin, Law Professor at > University of Miami, on Henry Baker's > comments: > > https://cryptome.org/2016/02/can-spies-break-apple-crypto.htm NOW we get to something substantial. Why is one branch of the government asking a private company to do what many believe is easily done by (multiple?) other branches of the government. Does one sub-beaurocracy have the power to compel a private citizen to do what another sub-beaurocracy has refused to do? Or maybe, does the All Writs Act allow a judge to compel a secret document or procedure they have seen abused many times to be declassified? There's a fascinating game being played out here. From guninski at guninski.com Fri Feb 26 07:46:12 2016 From: guninski at guninski.com (Georgi Guninski) Date: Fri, 26 Feb 2016 17:46:12 +0200 Subject: Instead of Apple tasking a coder to work on cracking that iPhone... In-Reply-To: <56D056E7.1060209@pilobilus.net> References: <56CE4583.5060602@riseup.net> <20160225064556.GA2475@sivokote.iziade.m$> <56CF22F0.6040307@riseup.net> <56CF4607.8090906@pilobilus.net> <56CF6F36.8070003@riseup.net> <56CF7E58.7040503@pilobilus.net> <56CFDC3E.6070501@riseup.net> <56D056E7.1060209@pilobilus.net> Message-ID: <20160226154612.GD2883@sivokote.iziade.m$> On Fri, Feb 26, 2016 at 08:45:11AM -0500, Steve Kinney wrote: > The division of labor relevant to QA breaks down like this: > /me thinks you are operating in purely theoretic model or perfect world, that has nothing to do with the real world. in the real world QA just wants the stuff to not crash (often) on well formed input. e.g. apple's QA from today: http://www.theregister.co.uk/2016/02/26/remote_god_mode_code_exec_star_in_apple_tv_3_patch_party_premiere/ Apple TV can p0wn you in more ways than it entertains you Thirty-three fixes flung at Cupertino's telly-enhancer From oshwm at openmailbox.org Fri Feb 26 11:15:58 2016 From: oshwm at openmailbox.org (oshwm) Date: Fri, 26 Feb 2016 19:15:58 +0000 Subject: Instead of Apple tasking a coder to work on cracking that iPhone... In-Reply-To: <56D098AE.5070903@riseup.net> References: <56CE4583.5060602@riseup.net> <20160225064556.GA2475@sivokote.iziade.m$> <56CF22F0.6040307@riseup.net> <56CF4607.8090906@pilobilus.net> <56CF6F36.8070003@riseup.net> <56CF7E58.7040503@pilobilus.net> <56CFDC3E.6070501@riseup.net> <56D056E7.1060209@pilobilus.net> <20160226154612.GD2883@sivokote.iziade.m$> <56D07C34.7080609@pilobilus.net> <56D098AE.5070903@riseup.net> Message-ID: <56D0A46E.7070606@openmailbox.org> You get to design the plan, so long as you stick to what you designed then you're good - don't assume anyone in their right mind would design a plan that genuinely holds them to account or is hard to achieve but they're still ISO9001 certified :D On 26/02/16 18:25, Rayzer wrote: > Steve Kinney wrote: >> ISO 9001 > > ISO 9001 pretty much just certifies that you HAVE a QA plan. > > Not that it works, or assures quality. > -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 819 bytes Desc: OpenPGP digital signature URL: From juan.g71 at gmail.com Fri Feb 26 15:44:56 2016 From: juan.g71 at gmail.com (juan) Date: Fri, 26 Feb 2016 20:44:56 -0300 Subject: Relevant technical info re Apple iPhone cryptosecurity In-Reply-To: <20160225221416.GT3544@nl.grid.coop> References: <56CF4D75.3080103@pilobilus.net> <56cf6587.43d6370a.db10d.218b@mx.google.com> <20160225221416.GT3544@nl.grid.coop> Message-ID: <56d0e3be.a6238c0a.f9ac.1802@mx.google.com> https://github.com/planetbeing/xpwn/tree/master/crypto "This package allows you to directly access the iPhone's AES engine from userland. You may encrypt and decrypt with the UID and GID keys," From dan at geer.org Fri Feb 26 18:59:31 2016 From: dan at geer.org (dan at geer.org) Date: Fri, 26 Feb 2016 21:59:31 -0500 Subject: Book review of Michael Hayden's new book, _Playing to the Edge_ Message-ID: <20160227025931.AC7AEA06DFD@palinka.tinho.net> Book review of Michael Hayden's new book, _Playing to the Edge_ http://www.wsj.com/articles/in-defense-of-snooping-1456184621 When Gen. Michael V. Hayden arrived at Fort Meade as the director of the National Security Agency in 1999, he made an alarming discovery: America's premier signals intelligence agency did not have email. Two years later, just as he was finally managing to modernize the agency's obsolescent technology, planes slammed into the World Trade Center and the Pentagon. In _Playing to the Edge,_ a memoir of his decade at the apex of America's spy agencies -- he would head the CIA in 2006-09 -- Gen. Hayden offers a vivid account of his experience of the 9/11 attack and much else. The day began like any other. But as the reports flowed in from New York and Washington, routine gave way to the exigencies of war: evacuating thousands of employees, hanging blackout curtains, moving key teams to emergency stations. Gen. Hayden recollects how, at day's end, he returned home to his wife, embraced her and wept as they absorbed what had happened to our country. _Playing to the Edge_ offers a full excursion through the contemporary challenges facing American intelligence, including cyber warfare, Russian aggression, and armed conflict in Afghanistan and Iraq. But it also presents an intimate personal portrait -- an account of how its author came to be the man he is, someone who entered the Air Force Reserve Officer Training Corps while in college in the late 1960s, who reveres his hometown of Pittsburgh (and its Steelers), and who prays weekly in church for the souls of his twin sisters, who died at birth when he was a boy of 10. Naturally, given the years in which he held high office, much of Gen. Hayden's book is devoted to the battle against terrorists. He makes it plain from the outset that though intelligence-gathering is often in tension with liberty and the rule of law, its purpose is to protect both. The tension is most acute in the effort to counter terrorism, for the mission is apprehending a class of people with whom our judicial system is not designed to grapple: the "not-yet guilty." The NSA has sought to do such grappling in a number of ways, perhaps most controversially with Stellarwind, a program designed to track the U.S.-routed telephone calls of foreign terror suspects. In 2005, the New York Times disclosed the program's existence, igniting a political firestorm, with critics charging that Stellarwind amounted to warrantless wiretapping and that it was nearly worthless as an intelligence tool. Unsurprisingly, Gen. Hayden rejects both contentions. He walks readers through the legal issues, acknowledging that the administration's reasoning was, as in football, "playing to the edge". But he concludes, relying on the opinions of executive-branch lawyers and FISA-court judges, that the operation was within the president's constitutional authority as commander in chief. As for the program's effectiveness, Gen. Hayden harbors no doubts: Stellarwind, he writes, "uncovered illicit financing networks, detected suspect travel, discovered ties to aviation schools, linked transportation employees to associates of terrorists, drew connections to the illicit purchases of arms, tied U.S. persons to Khalid Sheikh Mohammed, and discovered a suspect terrorist on the no-fly list who was already in the United States." It was precisely the program's utility as a counterterrorism tool that made its disclosure by the Times so damaging. In general, the numerous unauthorized news leaks of the post-9/11 era, Gen. Hayden reports, led some key intelligence sources to clam up; others were captured and executed. He does not supply any specific details to back up such claims, presumably because the CIA would not permit him to do so. While arguing for maximum possible openness, Gen. Hayden observes that "espionage thrives in the shadows, and secrecy is an essential component of its success." Particularly galling to Gen. Hayden was a 2006 New York Times scoop that compromised a top-secret program to track terrorist finances. Three years later, the newspaper's editorial page was complaining that American intelligence was failing to halt what it described as "still a seemingly limitless stream of cash flowing to terrorist groups". Pointing to the hypocrisy on display -- the editorial was titled "Follow the Money" -- Gen. Hayden wryly comments: "Thanks for the suggestion." The larger picture that Gen. Hayden draws makes vivid the extraordinary range of challenges facing American intelligence and the high level of uncertainty that the work entails. A case study: Roughly a decade ago, American intelligence observed that Syria was erecting an elaborate structure in the desert near a town called al-Kibar. CIA analysts puzzled over it but were unable to divine its purpose, labeling it "enigmatic". It was only when "a liaison partner" -- probably Israeli intelligence (although Gen. Hayden does not identify it as such) -- provided detailed photographs that the CIA identified a nuclear reactor of North Korean design. Without local help, U.S. intelligence would have missed a Syrian nuclear-bomb development project. Israel destroyed the site in a bombing raid in 2007. The lesson that Gen. Hayden takes from the Syrian affair is sobering. "We chalked this one up as intelligence success, after a fashion," he writes. But he strongly intimates that it was really Israel's success -- and America's failure. More broadly, he says, Syrian behavior "went beyond our understanding". Extrapolating from this mixed record, Gen Hayden is pessimistic that American intelligence will fare well in tracking covert Iranian nuclear activity. If his pessimism is well-founded -- and there are few people more qualified to judge -- the surprise we experienced on 9/11 may be a prelude to a catastrophe of far greater dimensions. From schear.steve at gmail.com Fri Feb 26 14:45:06 2016 From: schear.steve at gmail.com (Steven Schear) Date: Fri, 26 Feb 2016 22:45:06 +0000 Subject: [tor-talk] Fwd: Cryptopolitik and the Darknet In-Reply-To: References: <56C1D9C4.4010504@pilobilus.net> <56CF7844.2000503@riseup.net> Message-ID: On Thu, Feb 25, 2016 at 11:48 PM, Zenaan Harkness wrote: > On 2/25/16, eliaz wrote: > > There's probably a fancy logical name for this "bad bargain" that > "well meaning" humans seem to always want to make. > Faustian Bargain may come close: one made or done for present gain without regard for future cost or consequences. Steve -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 796 bytes Desc: not available URL: From grarpamp at gmail.com Fri Feb 26 20:23:45 2016 From: grarpamp at gmail.com (grarpamp) Date: Fri, 26 Feb 2016 23:23:45 -0500 Subject: Instead of Apple tasking a coder to work on cracking that iPhone... In-Reply-To: References: <56CE4583.5060602@riseup.net> <20160225064556.GA2475@sivokote.iziade.m$> <56CEE230.1040500@pilobilus.net> Message-ID: On 2/25/16, John Young wrote: > Insecurity is the product. Agree. The market for secure is limited by don't care. However the cost for pretty good security is nearly zero added in grand scheme, and as such is marketable win. Therefore, lacking same is shameful, or alterior, or ignorant. Any of which are fucking lame, and need calling out. From rayzer at riseup.net Fri Feb 26 15:40:22 2016 From: rayzer at riseup.net (Razer) Date: Fri, 26 Feb 2016 23:40:22 +0000 Subject: [Cryptography] USG v. Apple, Apple Motion to Vacate Decrypt Order In-Reply-To: <20160226225705.GU3544@nl.grid.coop> References: <20160226225705.GU3544@nl.grid.coop> Message-ID: <56D0E266.3020008@riseup.net> Troy Benjegerdes: > There's a fascinating game being played out here. ...and they don't have to tell you anything about 'the game' or it's rules, b/c FISA/C -- RR "You might want to ask an expert about that - I just fiddled around with mine until it worked..." -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 801 bytes Desc: OpenPGP digital signature URL: From Rayzer at riseup.net Sat Feb 27 07:41:09 2016 From: Rayzer at riseup.net (Rayzer) Date: Sat, 27 Feb 2016 07:41:09 -0800 Subject: Book review of Michael Hayden's new book, _Playing to the Edge_ In-Reply-To: <20160227025931.AC7AEA06DFD@palinka.tinho.net> References: <20160227025931.AC7AEA06DFD@palinka.tinho.net> Message-ID: <56D1C395.7050905@riseup.net> dan at geer.org wrote: > hanging blackout curtains, ? ! -- RR "Through counter-intelligence it should be possible to pinpoint potential trouble-makers ... And neutralize them, neutralize them, neutralize them" -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 836 bytes Desc: OpenPGP digital signature URL: From shelley at misanthropia.org Sat Feb 27 08:33:27 2016 From: shelley at misanthropia.org (Shelley) Date: Sat, 27 Feb 2016 08:33:27 -0800 Subject: Book review of Michael Hayden's new book, _Playing to the Edge_ In-Reply-To: <20160227142125.GA1802@fedora-21-dvm> References: <20160227025931.AC7AEA06DFD@palinka.tinho.net> <20160227142125.GA1802@fedora-21-dvm> Message-ID: <20160227163311.1690A680159@frontend2.nyi.internal> On February 27, 2016 6:28:51 AM "J.M. Porup" wrote: > On Fri, Feb 26, 2016 at 09:59:31PM -0500, dan at geer.org wrote: > > Book review of Michael Hayden's new book, _Playing to the Edge_ > > Perhaps a more accurate title would be: _My Life As a War Criminal_ > > jmp > I had the same thought! He and Chertoff should be sharing the same prison cell. -S From jm at porup.com Sat Feb 27 06:21:26 2016 From: jm at porup.com (J.M. Porup) Date: Sat, 27 Feb 2016 09:21:26 -0500 Subject: Book review of Michael Hayden's new book, _Playing to the Edge_ In-Reply-To: <20160227025931.AC7AEA06DFD@palinka.tinho.net> References: <20160227025931.AC7AEA06DFD@palinka.tinho.net> Message-ID: <20160227142125.GA1802@fedora-21-dvm> On Fri, Feb 26, 2016 at 09:59:31PM -0500, dan at geer.org wrote: > Book review of Michael Hayden's new book, _Playing to the Edge_ Perhaps a more accurate title would be: _My Life As a War Criminal_ jmp From coderman at gmail.com Sat Feb 27 01:48:39 2016 From: coderman at gmail.com (coderman) Date: Sat, 27 Feb 2016 10:48:39 +0100 Subject: Update: [tor-talk] How does one remove the NSA Virus off the BIOS Chip as described by Snowden in the ANT Program Message-ID: belated catch-up: - YES! i am still looking for anyone who kept the copies of taobios-v2.tar.bz2 downloaded on the 10th, 11th, or 13th and not the expected sha256sum as in https://lists.torproject.org/pipermail/tor-talk/2015-December/039678.html - this or some FOIAs or maybe *ahem* got peertech.org dedi burned; (~_~;) , shit rained - keys died in a fire... at least learning was enjoyed in large measure? *grin* [ see addendum. ] - if you didn't get the bios captures the first time, they are also now at: http://cubicmeteryhbozt.onion/taobios-v2.tar.bz2 L1-bios-readA.bin and L2-bios-readA.bin images have been submitted to VirusTotal, no hits. however, remember it is looking at UEFI code modules, and as discussed, both payloads take pains to avoid common BIOS forensic techniques - they're not rogue UEFI malmodules sitting in easy reach! :) - the FOIAs are, = Meta-FOIA: https://www.muckrock.com/foi/united-states-of-america-10/procnopenopes-24179/ = New Req(FBI): https://www.muckrock.com/foi/united-states-of-america-10/keykeeperkomikal-24180/ = New Req(DoJ): https://www.muckrock.com/foi/united-states-of-america-10/keykeeperkomikaldept-24181/ and list at ello still excellent, too: https://ello.co/ohj2eevi/post/SDNS4ZsILYAG_SQ8yMl9Ew … :P ... Addendum: the incident and response info: https://ello.co/ohj2eevi/post/AcOPfljWjTmfuFEkpc5Pbg , however it seems they've lost the 8 comments which contained the detailed updates. i can find archives in PDF if anyone cares? - the "signal" honey token service used to detect the TLS MitM is described here: https://ello.co/ohj2eevi/post/JwQUX_nGF4OhtaJXDySzjg . best regards, [ fwd is for posterity; with apologies by the megabyte, :o ] ---------- Forwarded message ---------- From: coderman Date: Sun, 6 Dec 2015 19:31:28 -0800 Subject: Re: [tor-talk] How does one remove the NSA Virus off the BIOS Chip as described by Snowden in the ANT Program To: are you going to take a look, at least? there is a write up, using rpi2: $ flashrom -r bios.bin -V -p linux_spi:dev=/dev/spidev0.0 . . . Found Winbond flash chip "W25Q64.V" (8192 kB, SPI). with the pre-built program (flashrom): flashrom-piprebuilt-0.9.8.tar.bz2 i show you binwalk diff, with a rogue storage area: < Scan Time: 2015-12-05 23:14:56 < Target File: L1-bios-readA.bin < MD5 Checksum: 26857cc3e814d5e924c133e961d1a993 --- > Scan Time: 2015-12-05 23:15:16 > Target File: L2-bios-readA.bin > MD5 Checksum: b47e3205e77e94b8f2e9400d4f915e76 9d8 < 806912 0xC5000 LZMA compressed data, properties: 0x5D, dictionary size: 16777216 bytes, missing uncompressed size ___________________________________________________________________________________________________________________________________ See also, https://jbeekman.nl/blog/2015/03/reverse-engineering-uefi-firmware/ and even take pictures for you to replicate, [ see attached ] don't you want to learn to fish, young padwan? -------------- next part -------------- A non-text attachment was scrubbed... Name: pi-to-spi-flash-pinout.jpg Type: image/jpeg Size: 145687 bytes Desc: not available URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: rpi-connector.jpg Type: image/jpeg Size: 79846 bytes Desc: not available URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: rpi2-connector.jpg Type: image/jpeg Size: 222875 bytes Desc: not available URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: piflashread1.jpg Type: image/jpeg Size: 153542 bytes Desc: not available URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: piflashread2.jpg Type: image/jpeg Size: 274524 bytes Desc: not available URL: From coderman at gmail.com Sat Feb 27 02:08:50 2016 From: coderman at gmail.com (coderman) Date: Sat, 27 Feb 2016 11:08:50 +0100 Subject: FOIPA adventures In-Reply-To: References: <000701d0bcb7$94118e80$bc34ab80$@co.uk> Message-ID: uncorked! ''' Procedures, Instructions, and any other materials regarding the proper handling of SSL/TLS secret keys, code signing keys, Client Certificate private keys, and other private key material obtained via National Security Letters or Court Order under PATRIOT Act, or USA FREEDOM Act authorities. E.g. Under the USA PATRIOT Act, Pub. L. No. 107-56 §505(a), 115 Stat. 272, 365 (2001) , including recent revisions; C.f. USA FREEDOM Act of 2015, Pub. L. No. 114-23, 129 Stat. 268, the FBI can issue National Security Letters requesting specific business record information, including SSL/TLS private keys used in Internet communications, code signing keys used to authenticate software, and Client Certificates used to impersonate cryptographic identities. Please recognize that agencies MUST search all records system reasonably believed to contain responsive documents, even if it means contacting former employees. Truitt v. Department of State, 897 F.2d 540, 542 (D.C. Cir. 1990) makes it explicitly clear that it is the obligation of the Department to “conduct a search reasonably calculated to uncover all relevant documents.” Enumeration and explanation for any responsive documents withheld under any authority is also requested; please identify all such excluded documents in full. Records spanning other intelligence agency activities in which this agency played a part are explicitly requested to be considered and searched, as appropriate, including activities under authority of E.O. 12333, Section 215 of the USA PATRIOT Act , and Section 702 Section 702 of the FISA Amendments Act , and any other related authorities. Thank you! ''' - https://www.muckrock.com/foi/united-states-of-america-10/keykeeperkomikaldept-24181/ which is in response to some bogus 404s... :P From coderman at gmail.com Sat Feb 27 02:20:02 2016 From: coderman at gmail.com (coderman) Date: Sat, 27 Feb 2016 11:20:02 +0100 Subject: FOIPA adventures In-Reply-To: References: <000701d0bcb7$94118e80$bc34ab80$@co.uk> Message-ID: with DoD finding any excuse to deny my righteous transparency desires, E.g.: https://www.muckrock.com/news/archives/2016/feb/26/biggest-foia-fee-all-time/ the following laser guided narrow focused FOIA formed thusly: ''' The quantity, serial number(s), Purchase Orders, activity logs, equipment check-out/check-ins, and other responsive records associated with each "QRC Technologies ICS2" cellular survey device in use, or purchased by the Department, or operated on its behalf. See https://theintercept.com/document/2015/12/16/government-cellphone-surveillance-catalogue/ for a visual depiction of the device in question to assist search efforts. Note also such publication and dissemination of technical details regarding this equipment diminishes claims of sensitivity which may otherwise be grounds for redaction or withholding of responsive materials. Please include the Experimental FCC License exception number for each associated piece of equipment along with serial number and purchase order(s). Recognize that Truitt v. Department of State, 897 F.2d 540, 542 (D.C. Cir. 1990) makes it explicitly clear that it is the obligation of an agency to “conduct a search reasonably calculated to uncover all relevant documents.” Records spanning other intelligence agency activities in which this agency played a part are explicitly requested to be considered and searched, as appropriate, including activities under authority of E.O. 12333, Section 215 of the USA PATRIOT Act , and Section 702 Section 702 of the FISA Amendments Act , and any other related authorities. Thank you! ''' - https://www.muckrock.com/foi/united-states-of-america-10/ics2-dhs-ftw-24155/ for "NSA Typhoon" - https://www.muckrock.com/foi/united-states-of-america-10/typhoon-dhs-ftw-24164/ for "DRT 4411" - https://www.muckrock.com/foi/united-states-of-america-10/drt4411-dhs-ftw-24161/ for "DRT 1101" - https://www.muckrock.com/foi/united-states-of-america-10/drt1101-dhs-ftw-24157/ for "DRT 1301" - https://www.muckrock.com/foi/united-states-of-america-10/drt1301-dhs-ftw-24160/ for "DRT 1183" - https://www.muckrock.com/foi/united-states-of-america-10/drt1183-dhs-ftw-24158/ for "BAE Systems Traveler" - https://www.muckrock.com/foi/united-states-of-america-10/baetravler-dhs-ftw-24166/ for "QRC Technologies Autonomous / Lighthouse" - https://www.muckrock.com/foi/united-states-of-america-10/qrcauto-dhs-ftw-24156/ for "QRC Technologies ICS2" - https://www.muckrock.com/foi/united-states-of-america-10/ics2-dhs-ftw-24155/ for "Key West Carman II" - https://www.muckrock.com/foi/united-states-of-america-10/carman2-dhs-ftw-24163/ for "Rincon IAW NRO - Deerpark" - https://www.muckrock.com/foi/united-states-of-america-10/deerpark-dhs-ftw-24165/ for "Martone Radio Technology, Inc. - Spartacus II" - https://www.muckrock.com/foi/united-states-of-america-10/spartacus-dhs-ftw-24170/ for "VIA SEPCOR Garuda (G-Box)" - https://www.muckrock.com/foi/united-states-of-america-10/gbox-dhs-ftw-24162/ for "Northrop Grumman IS ICW General Atomics - GUAVA (G-Pod)" - https://www.muckrock.com/foi/united-states-of-america-10/guava-dhs-ftw-24167/ for "Martone Radio Technology, Inc. - Maximus" - https://www.muckrock.com/foi/united-states-of-america-10/maximus-dhs-ftw-24169/ whew! :P best regards, From coderman at gmail.com Sat Feb 27 02:21:45 2016 From: coderman at gmail.com (coderman) Date: Sat, 27 Feb 2016 11:21:45 +0100 Subject: FOIPA adventures In-Reply-To: References: <000701d0bcb7$94118e80$bc34ab80$@co.uk> Message-ID: last one for this month might be delayed awhile, as per usual procedure... ''' This is a request under the Freedom of Information Act. I hereby request the following records: A copy of every "Annual Report of the Undercover Review Committee" prepared by the Bureau, for all years available. Please recognize that agencies MUST search all records system reasonably believed to contain responsive documents, even if it means contacting former employees. Truitt v. Department of State, 897 F.2d 540, 542 (D.C. Cir. 1990) makes it explicitly clear that it is the obligation of the Department to “conduct a search reasonably calculated to uncover all relevant documents.” Enumeration and explanation for any responsive documents withheld under any authority is also requested; please identify all such excluded documents in full. ''' - https://www.muckrock.com/foi/united-states-of-america-10/annumicoversee-24178/ best regards, From zen at freedbms.net Sat Feb 27 03:39:34 2016 From: zen at freedbms.net (Zenaan Harkness) Date: Sat, 27 Feb 2016 11:39:34 +0000 Subject: FOIPA adventures In-Reply-To: References: <000701d0bcb7$94118e80$bc34ab80$@co.uk> Message-ID: On 1/10/16, coderman wrote: > ramping up FOIA in the year new, a new favorite! ... To me, this is really amazing to watch, coderman. You are conducting/ supporting what seems to me to be quite a public interest/ public service effort - on behalf of the world really, given America's, ahem, preeminence :) I just watched the Benghazi / CIA in Libya movie tonight - yes there's the usual "thank you America" propaganda, but shit, that's the -best- they can spin this 'true' story (the American sniper movie and others have been proclaimed in the credits as "inspired by true events" - this one was proclaimed as "A true story.")!!! It's almost a wonder they let this story into the cinemas at all - provides a foundation for some genuine soul searching, in the CIA, the US military (who did not send any support whatsoever), their foreign relations procedures/ protocols, the fact they turned Libya into a failed state, etc, etc. Similar in essence to The Big Short (I think that's what it's called) - hey world, this is America. And shit, this shit needs to stop, but as we saw in the big short, it continues - the banks are out of control. I think it was Goldman Sachs, with their CDOs (crap mortgage bundling and buying and selling) which brought on the GFC, and they got merely a $5 billion fine! http://www.nytimes.com/2016/01/15/business/dealbook/goldman-to-pay-5-billion-to-settle-claims-of-faulty-mortgages.html Fundamentally, it seems even Americans realize their own nation has to be reigned in, and perhaps Hollywood is part of their way... I think it will have to implode from within, financially, before anything actually changes... Regards, Zenaan From jya at pipeline.com Sat Feb 27 09:27:59 2016 From: jya at pipeline.com (John Young) Date: Sat, 27 Feb 2016 12:27:59 -0500 Subject: [cryptography] Apple's refusal, crypto wars shifting to OS/device wars In-Reply-To: References: Message-ID: It's good to see The Intercept and others smell a rat with the fake fight between Apple and the USG (hardly only the FBI). Crediting Snowden and his flacks with this phony crypto war is a bit much, though, opposition to government instrusions around the world have been persistent for decades, especially against the ever increasing digital violations and forever failing protections against them. "Strong crypto is hard to do while making it easy for users." What is most needed from the Snowden 90% still-secret wad are defenses against the USG now that alarms have been repeatedly clanged about redacted and incomplete offenses. Most peculiar that almost no defensive measures have been released, although Snowden may have insisted on not releasing those as threats to US national security. Snowden's alleged demand that outlets check with USG before releases to assure no national harm is institutionalized in national security reporting, but is also required by fear of prosecution of outlets and their investors such as Omidyar, Slim, Bezo, all the major media. Withholding the 90% of Snowden material which he claims was given to the public, is damnable betrayal of the public for monetary and professional benefits. In this way the Snowden material has been handled like the USG handles it, as if it is owned by the handlers, not by the ones who paid for it. It would not be off-base to accuse the Snowden handlers of what Apple and the USG are doing, engaging in a fake fight "in the public interest" for pecuniary gain. Privacy and civil liberties are being peddled as commercial products, cheered yesterday by Apple investors. The DNI's Privacy and Civil Liberties Oversight Board is as much a marketing scam as the American Civil Liberties Union, same kind of people populate both, testify in Congress, meet with POTUS, work the lecture circuit. At 11:05 AM 2/27/2016, you wrote: >John Young wrote: > USG is not USA. Apple is not >its buyers. USG v Apple is not about citizens >and privacy. It's about secretkeepers against >the public. Therefore, except for members of >“the public” who have no secrets (no credit >card PINs, no private medical conditions, no >private relationships, no private future plans, >no private original ideas, no private and >unpopular political views, etc.), “it’s >about secretkeepers” against themselves? I >suppose then we should all file amicus briefs on >both sides? John Young wrote: > Govs may concede >crypto public protection to assure other means >remain effective. Promoting public crypto as a >cloak appears to be the campaign underway, now >as in the 1990s, so beguiling to crypto >advocates to claim a win (for the >industry-org-edu to continue doing openly and >secretly what it does best). This has been >addressed previously and yesterday by an article >at The Intercept. >https://theintercept.com/2016/02/26/fbi-vs-apple-post-crypto-wars/ > > After the 2013 Snowden revelations, as >mainstream technology companies started >spreading encryption by putting it in popular >consumer products, the wars erupted again. Law >enforcement officials, led by FBI Director James >Comey, loudly insisted that U.S. companies >should build backdoors to break the encryption >just for them. > > That won’t happen because >what these law enforcement officials are asking >for isn’t possible (any backdoor can be used >by hackers, too) and wouldn’t be effective >(because encryption is widely available globally >now). They’ve succeeded in slowing the spread >of unbreakable encryption by intimidating tech >companies that might otherwise be rolling it out >faster, but not much else. > > Indeed, as almost >everyone else acknowledges, unbreakable >encryption is here to stay. > > Tech privacy >advocates continue to remain vigilant about >encryption, actively pointing out the >inadequacies and impossibilities of the >anti-encryption movement, and jumping on any >sign of backsliding. > > But even as they have >stayed focused on defending encryption, the >government has been shifting its focus to >something else. > > The ongoing, very public >dispute between Apple and the FBI, in fact, >marks a key inflection point — at least as far >as the puublic’s understanding of the >issue. > > You might say we’re entering the >Post-Crypto phase of the Crypto Wars. Think >about it: The more we learn about the FBI’s >demand that Apple help it hack into a >password-protected iPhone, the more it looks >like part of a concerted, long-term effort by >the government to find new ways around >unbreakable encryption — rather than try to >break it. Withoutt Ed Snowden’s >whistle-blowing, Glenn Greenwald’s, Laura >Poitras’ and Ewen MacAskill’s journalism, >reporting by the Intercept and by the Washington >Post’s Bart Gellman, and Apple’s refusal, >“the public” would not be discussing this at >all. >_______________________________________________ >cryptography mailing list >cryptography at randombit.net >http://lists.randombit.net/mailman/listinfo/cryptography From jya at pipeline.com Sat Feb 27 09:32:29 2016 From: jya at pipeline.com (John Young) Date: Sat, 27 Feb 2016 12:32:29 -0500 Subject: Michael Hayden's Treasonous Espionage Message-ID: Michael Hayden's Treasonous Espionage https://www.amazon.com/review/R18T6ASRBEC8Y3/ref=cm_cr_rdp_perm?ie=UTF8&ASIN=B00Y9HIMG4 From jason.mcvetta at gmail.com Sat Feb 27 12:41:42 2016 From: jason.mcvetta at gmail.com (Jason McVetta) Date: Sat, 27 Feb 2016 12:41:42 -0800 Subject: Millennials' Dream Job In-Reply-To: References: Message-ID: On Sat, Feb 27, 2016 at 10:17 AM, John Young wrote: > http://www.nytimes.com/2016/02/28/magazine/the-new-dream-jobs.html There's something a little off about this survey - it lists *Starbucks* as #17 "dream job". -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 678 bytes Desc: not available URL: From zen at freedbms.net Sat Feb 27 04:57:30 2016 From: zen at freedbms.net (Zenaan Harkness) Date: Sat, 27 Feb 2016 12:57:30 +0000 Subject: =?UTF-8?Q?Re=3A_Petrodollar_further_analysis_=2D_Putin_buying_gold?= =?UTF-8?Q?_with_=E2=80=9Clittle_fanfare=2C_but_on_a_large_scale=E2=80=9D?= In-Reply-To: References: Message-ID: One nail at a time... here's the next one. Lest anyone ever wondered why sanctions were -really- brought against Russia :) http://russia-insider.com/en/another-nail-dollars-coffin-russia-and-india-plan-trade-national-currencies/ri13084 Another Nail in the Dollar's Coffin: Russia and India Plan to Trade in National Currencies Moscow and New Delhi plan to begin trading in their own currencies. The announcement is the latest indicator that BRICS nations are moving away from the dollar Matthew Allen BRICS is dumping the dollar BRICS nations, led by Russia, are beginning to chip away at the dollar. As we reported earlier this month, Russia and China are now settling oil payments in yuan ( http://russia-insider.com/en/politics/saudi-arabia-has-lost-asia-russia-now-chinas-biggest-oil-partner/ri12611 ), a move that western analysts say is responsible for Russia overtaking the Saudis as China's leading oil exporter. Iran (not a BRICS member, but considered a key partner, as well as a potential member) has also sent clear signals that it wants to abandon the dollar: Tehran is now demanding euros ( http://russia-insider.com/en/politics/iran-dumps-petrodollar-wants-euros-all-oil-sales/ri12679 ) for all oil sales. While these developments have so far centered around oil, Moscow is looking to conduct all trade in national currencies. Moscow and New Delhi are already drawing up the plans ( https://www.rt.com/business/333486-russia-india-currencies-exchange/ ): India and Russia are developing a road map for mutual settlements in national currencies which could open prospects for both countries, India’s Ambassador to Russia Pankaj Saran told RIA Novosti on Wednesday. "Transition to mutual settlements in national currencies of the BRICS looks promising. Russian and Indian companies are interested in using national currencies in trade settlements,” he said, adding that there is already a mechanism in place for them to use. According to the ambassador, New Delhi and Moscow aim expanding economic and trade cooperation. They have already chosen priority sectors such as agriculture, pharmaceuticals, jewelry, technical equipment and machinery, oil and gas, and textiles. The decision is expected to drastically boost trade between the two countries. Russia and India are hoping to triple trade to $30 billion over the next ten years. The two nations have also signed a number of landmark defense and energy deals. New Delhi has already approved the purchase of five S-400 air defense systems. BRICS is dumping the dollar -- and Russia is leading the charge. From Rayzer at riseup.net Sat Feb 27 13:03:46 2016 From: Rayzer at riseup.net (Rayzer) Date: Sat, 27 Feb 2016 13:03:46 -0800 Subject: Millennials' Dream Job In-Reply-To: References: Message-ID: <56D20F32.2070308@riseup.net> Jason McVetta wrote: > On Sat, Feb 27, 2016 at 10:17 AM, John Young > wrote: > > http://www.nytimes.com/2016/02/28/magazine/the-new-dream-jobs.html > > > There's something a little off about this survey - it lists > /Starbucks/ as #17 "dream job". Probably the only job on the list with any sort of real job security, and they might make you store manager. As corporate jobs go, Starbucks is probably a good job to 'fly a desk' at too. A few years ago this guy, a chemical engineer, who worked at a local startup that was attempting to do some "Green Tech" by leasing a piece of a nearby cement plant to experiment with sinking CO2 into the concrete as a way to help the environment, needed to find another job because the 'suits' were having too much fun driving their leased Ferraris to look for funding. He was looking at a job in the SF Bay area as an engineer at a thin-film emulsion company, and a job as chemist for Gallo wine. He had a newborn and a wife and asked me what I thought. I recommended the company that had existed long before he was alive, and most likely will exist long after he's gone... Smart guy. He took my advice. -- RR "Through counter-intelligence it should be possible to pinpoint potential trouble-makers ... And neutralize them, neutralize them, neutralize them" -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 836 bytes Desc: OpenPGP digital signature URL: From jya at pipeline.com Sat Feb 27 10:17:31 2016 From: jya at pipeline.com (John Young) Date: Sat, 27 Feb 2016 13:17:31 -0500 Subject: Millennials' Dream Job Message-ID: http://www.nytimes.com/2016/02/28/magazine/the-new-dream-jobs.html No. 1 Google No. 4 Apple No. 5 FBI No. 8 CIA No. 19 NSA "The high ranking of national-security employers also speaks to millennials' hope to make a difference in the world." From skquinn at rushpost.com Sat Feb 27 13:03:32 2016 From: skquinn at rushpost.com (Shawn K. Quinn) Date: Sat, 27 Feb 2016 15:03:32 -0600 Subject: Millennials' Dream Job In-Reply-To: References: Message-ID: <1456607012.14702.3.camel@moonpatrol> On Sat, 2016-02-27 at 12:41 -0800, Jason McVetta wrote: > On Sat, Feb 27, 2016 at 10:17 AM, John Young wrote: > http://www.nytimes.com/2016/02/28/magazine/the-new-dream-jobs.html > > > There's something a little off about this survey - it lists > Starbucks as #17 "dream job". There are management and professional positions at Starbucks just like at every company. Not everyone is a barista or store-level manager. -- Shawn K. Quinn From themikebest at gmail.com Sat Feb 27 16:28:13 2016 From: themikebest at gmail.com (Michael Best) Date: Sat, 27 Feb 2016 19:28:13 -0500 Subject: German BND targeted EU Rep Ashton and SecState Kerry Message-ID: <377F3AC5-30EF-4C4B-B96B-53A214890A2E@gmail.com> http://www.spiegel.de/politik/deutschland/bundesnachrichtendienst-hoerte-offenbar-catherine-ashton-ab-a-1079483.html Sent from my iPhone -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 402 bytes Desc: not available URL: From jdb10987 at yahoo.com Sat Feb 27 13:39:08 2016 From: jdb10987 at yahoo.com (jim bell) Date: Sat, 27 Feb 2016 21:39:08 +0000 (UTC) Subject: Millennials' Dream Job In-Reply-To: <56D20F32.2070308@riseup.net> References: <56D20F32.2070308@riseup.net> Message-ID: <1956483586.393832.1456609148225.JavaMail.yahoo@mail.yahoo.com> From: Rayzer Subject: Re: Millennials' Dream Job Jason McVetta wrote: > On Sat, Feb 27, 2016 at 10:17 AM, John Young > wrote:>    http://www.nytimes.com/2016/02/28/magazine/the-new-dream-jobs.html > There's something a little off about this survey - it lists > /Starbucks/ as #17 "dream job".  [snip] >A few years ago this guy, a chemical engineer, who worked at a local >startup that was attempting to do some "Green Tech" by leasing a piece >of a nearby cement plant to experiment with sinking CO2 into the >concrete as a way to help the environment, needed to find another job >because the 'suits' were having too much fun driving their leased >Ferraris to look for funding. The portion of concrete which binds it together, called "cement", is calcium hydroxide, or Ca (OH)2.   Mixed with gravel and sand and water, this makes a slurry called "concrete".  It quickly (hours) cures (hardens), and it begins to absorb CO2.  That conversion makes old concrete harder and stronger than newly-poured concrete.Poured concrete continues to absorb CO2 for months, years, and even decades after it is poured.  However, to make the initial cement, calcium hydroxide,  a chemical called Calcium Carbonate (CaCO3) (limestone is nearly all CaCO3) is heated strongly, and it emits CO2, forming calcium oxide, CaO.  Adding a bit of water forms calcium hydroxide, Ca(OH)2. So, the CO2 that curing concrete absorbs is matched by the CO2 that the CaCO3 originally released during the making of the calcium hydroxide.  Further, heating that process requires some sort of fuel, which itself usually releases CO2 as well.              Jim Bell    BS Chemistry, MIT, 1980. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 4331 bytes Desc: not available URL: From zen at freedbms.net Sat Feb 27 15:25:29 2016 From: zen at freedbms.net (Zenaan Harkness) Date: Sat, 27 Feb 2016 23:25:29 +0000 Subject: Time for p2p, content addressed, pre-emptively cached web pages - Tor Project Accuses CloudFlare of Mass Surveillance, Sabotaging Traffic Message-ID: Perhaps someone can design something to counteract the CIA and NSA's Cloudflare tool? Evidently we need a better way to read our news and blogs. Cloudflare is getting to pervasive. http://yro.slashdot.org/story/16/02/26/1816211/tor-project-accuses-cloudflare-of-mass-surveillance-sabotaging-traffic Tor Project Accuses CloudFlare of Mass Surveillance, Sabotaging Traffic >From the men-in-the-middle department An anonymous reader writes: Tensions are rising between Tor Project administrators and CloudFlare, a CDN and DDoS mitigation service that's apparently making the life of Tor users a living hell. Tor administrators are saying that CloudFlare is... From carimachet at gmail.com Sat Feb 27 17:52:56 2016 From: carimachet at gmail.com (Cari Machet) Date: Sun, 28 Feb 2016 02:52:56 +0100 Subject: Data storage for billions of years In-Reply-To: References: Message-ID: https://www.weforum.org/agenda/2016/02/this-tiny-disc-can-preserve-human-history-for-billions-of-years/ -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 257 bytes Desc: not available URL: From grarpamp at gmail.com Sun Feb 28 01:44:36 2016 From: grarpamp at gmail.com (grarpamp) Date: Sun, 28 Feb 2016 04:44:36 -0500 Subject: OFFSystem Message-ID: On 2/25/16, Jerry Leichter wrote: >> So let me understand: exactly *where* is my data? >> >> If I have a file full of random numbers in country #1 and another file >> full of random numbers in country #2 and another file full of random >> numbers in country #3 and so on, so I guess my "data" is in *all* of the >> countries. >> >> But only I know the function that will transform the data stored in all of >> these countries into a form that might actually be useful, so my "data" is >> also in *none* of the countries. > Congratulations. You've rediscovered the argument every kiddie comes up > with to protect themselves from copyright lawsuits: I don't actually have > your protect music on my server. I have a bunch of random numbers. So does > my friend across the street. It happens that if you XOR the two together > you get the music, but neither of us actually has your music.... > > It's nonsense. You're acting as if judges were idiots. They're not. > > If you encrypt your stuff locally before putting it in the cloud, and hold > the key yourself, you're protected against anything the cloud provider can > do. They can only deliver what they have (encrypted text that neither they > nor the government can read), not what they don't have (the corresponding > plaintext.) This is much safer than any hacks for spreading the stuff > around. > > Add integrity checks if you're concerned about modification attacks. Use > replicas and error correction to deal with failures of individual replicas. > > The rest is just noise. > -- Jerry https://en.wikipedia.org/wiki/OFFSystem http://offsystem.sourceforge.net/ Add https if you're concerned to make it better. From jya at pipeline.com Sun Feb 28 02:54:32 2016 From: jya at pipeline.com (John Young) Date: Sun, 28 Feb 2016 05:54:32 -0500 Subject: The Natseckers In-Reply-To: References: Message-ID: DoJ is required to cloak NSA-CIA capabilities by pretending full sharing does not take place. Redacted and excluded filings and decisions by DoJ, district, appeal, SCOTUS and FISA courts along with open and classified executive orders by and POTUS, and best of all, classified contracts, implements this. In olden days there was a fairy-land time when NSA-CIA were required to cull, select and "minimize" (except in wartime and emergencies) their take and capabilities with FBI and law enforcement, but no longer, the Patriot Act Dr Zeuss loosened the ties that never bound. Going to court melodramatizes and sanitizes the bung-holing (like USG v. Apple) with in camera, withholding, stonewalling and denying. It should be understood, Dear Dummies, that lawyers, security clearance holders, corporations, NGOs and and greeders who assist and abet spying understand how to play this rigged game to keep the public "safe and secure" in blissful passivity. Encryption, necessarily quietly compromised for dependable marketability, has always been a formulaic-algorithmic Faustian character in the comsec-infosec charade where official secrecy triumphs over chaotic rabble-empowering democracy. This big-budget high-profit Broadway performance is called "The Natseckers." At 08:06 PM 2/27/2016, you wrote: >isn't there supposed to be "sharing" when it comes to terrorism. >patriot act & such. > >Sent: Friday, February 26, 2016 at 2:15 PM From: "John Young" > To: "Henry Baker" , >cypherpunks at cpunks.org, cryptome at freelists.org, >cryptography at metzdowd.com, cryptography at randombit.net Subject: Re: >[cryptography] [Cryptography] USG v. Apple, Apple Motion to Vacate >Decrypt Order >At 11:13 AM 2/26/2016, Henry Baker wrote: >If this interpretation of >the All Writs Act is upheld, then the DOJ >will have to consult with >the intelligence community prior to >compelling companies like Apple >to decrypt phones. It would be quite >interesting for DOJ to >publicly stipulate that NSA could (or could >not) break into iOS 8 >or 9. This is truly a sticky wicket, since the >intelligence >community is generally prohibited from working on >domestic issues. >We asked for an opinion of Michael Froomkin, Law Professor at >University of Miami, on Henry Baker's comments: >https://cryptome.org/2016/02/can-spies-break-apple-crypto.htm >_______________________________________________ cryptography mailing >list cryptography at randombit.net >http://lists.randombit.net/mailman/listinfo/cryptography From guninski at guninski.com Sun Feb 28 00:35:19 2016 From: guninski at guninski.com (Georgi Guninski) Date: Sun, 28 Feb 2016 10:35:19 +0200 Subject: Data storage for billions of years In-Reply-To: References: Message-ID: <20160228083519.GB2487@sivokote.iziade.m$> On Sun, Feb 28, 2016 at 02:52:56AM +0100, Cari Machet wrote: > https://www.weforum.org/agenda/2016/02/this-tiny-disc-can-preserve-human-history-for-billions-of-years/ Looks like a nice technology. I am very sceptical about the claim "safe for an estimated 13.8 billion years". The universe might not exist then, let alone "our" planet. From guninski at guninski.com Sun Feb 28 02:27:41 2016 From: guninski at guninski.com (Georgi Guninski) Date: Sun, 28 Feb 2016 12:27:41 +0200 Subject: OFFSystem In-Reply-To: References: Message-ID: <20160228102741.GC2487@sivokote.iziade.m$> On Sun, Feb 28, 2016 at 04:44:36AM -0500, grarpamp wrote: > https://en.wikipedia.org/wiki/OFFSystem > http://offsystem.sourceforge.net/ > > Add https if you're concerned to make it better. This looks nice. Does it support plausible deniability? Certain combination of blocks "decode" to the usa constitution and others to saner stuff (having blocks in common)? IIRC this is possible with OTP. From rysiek at hackerspace.pl Sun Feb 28 04:50:14 2016 From: rysiek at hackerspace.pl (rysiek) Date: Sun, 28 Feb 2016 13:50:14 +0100 Subject: FOIPA adventures In-Reply-To: References: Message-ID: <1892155.ks9j826Myg@lapuntu> Dnia sobota, 27 lutego 2016 11:39:34 Zenaan Harkness pisze: > On 1/10/16, coderman wrote: > > ramping up FOIA in the year new, a new favorite! > > ... > > To me, this is really amazing to watch, coderman. You are conducting/ > supporting what seems to me to be quite a public interest/ public > service effort - on behalf of the world really, given America's, ahem, > preeminence :) > actually -change- US behaviour, but at least we see a tiny bit of the > evidence of America's fingering the world...> For once, we agree. Thank you, coderman. Keep doing what you're doing. Your work is appreciated! -- Pozdrawiam, Michał "rysiek" Woźniak Zmieniam klucz GPG :: http://rys.io/pl/147 GPG Key Transition :: http://rys.io/en/147 -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 931 bytes Desc: This is a digitally signed message part. URL: From grarpamp at gmail.com Mon Feb 29 01:58:14 2016 From: grarpamp at gmail.com (grarpamp) Date: Mon, 29 Feb 2016 04:58:14 -0500 Subject: Once again: Tor timing attacks and a Tor confession In-Reply-To: <20160229074429.GA2571@sivokote.iziade.m$> References: <20160229074429.GA2571@sivokote.iziade.m$> Message-ID: On 2/29/16, Georgi Guninski wrote: > Searching the web for "tor timing attacks" (without quotes) > returns too many hits. > > Short summary and PoC is at [1]. > > At [2] Tor (and/or DoD) confess: These quote active attacks. >> The Tor design doesn't try to protect against an attacker who can see >> or measure both traffic going into the Tor network and also traffic >> coming out of the Tor network. "Timing", "seeing", and "measuring" are passive attacks. There is a difference. > NSA and the like definitely can "see" traffic almost everywhere, > so Tor doesn't protect against the NSA, right? (some people learnt > this the hard way). "Where" they can see just constrain probability of having you in that set. Can the NSA passively pair up "your" comms endpoints therein, or find "hidden services", I'd say the chance is definitely yes, with some usage patterns and opsec being easier or more difficult than others. Enhanced by passively running certain node types. "Users Get Routed" "Trawling for Tor Hidden Services" "TorScan" Further enhanced by actively attacking traffic or protocols via nodes or fiber. "The Sniper Attack" $25mil or less to most onions and ~25% users, who gives odds? > IMHO the first fucking thing Tor must do is to make the user click > at least three times on the above disclaimer. Disclaimers confuse and ward off users, and aren't popular in marketing departments. > [1] http://seclists.org/fulldisclosure/2014/Mar/414 > PoC: End-to-end correlation for Tor connections using an active timing > attack > [2] https://blog.torproject.org/blog/one-cell-enough From grarpamp at gmail.com Mon Feb 29 02:30:05 2016 From: grarpamp at gmail.com (grarpamp) Date: Mon, 29 Feb 2016 05:30:05 -0500 Subject: Once again: Tor timing attacks and a Tor confession In-Reply-To: <20160229100643.GB2571@sivokote.iziade.m$> References: <20160229074429.GA2571@sivokote.iziade.m$> <20160229100643.GB2571@sivokote.iziade.m$> Message-ID: On 2/29/16, Georgi Guninski wrote: > Even if active attack is needed, does it matter > with what buzzword I am deanonimized? No, food in detention is same either way. Yet must define problem to make solution. Some of each are more likely or easier than others. From admin at pilobilus.net Mon Feb 29 05:13:30 2016 From: admin at pilobilus.net (Steve Kinney) Date: Mon, 29 Feb 2016 08:13:30 -0500 Subject: Once again: Tor timing attacks and a Tor confession In-Reply-To: <20160229113804.GC2571@sivokote.iziade.m$> References: <20160229074429.GA2571@sivokote.iziade.m$> <20160229100643.GB2571@sivokote.iziade.m$> <20160229113804.GC2571@sivokote.iziade.m$> Message-ID: <56D443FA.4010609@pilobilus.net> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On 02/29/2016 06:38 AM, Georgi Guninski wrote: > Is it theoretically possible at all to make low latency > anonymity of sufficiently decent quality? > > "sufficiently decent" is not well defined i agree. Bingo. How fast do you want web pages to load, vs. how much do you want it to cost to de-anonymize your traffic? In the case of TOR, it has long appeared to me that its leading design objectives include competing on the speed front with unprotected networking and VPN services. The benefits of this competition include a larger user base = larger anonymity set. The drawbacks include "the government that pays for TOR also has the capability to defeat TOR." Last time I checked, the TOR Browser ships with NoScript turned off by default, leaving it unprotected against a large family of side channel attacks. This choice also looks like a convenience for technologically naive end users, again degrading the core security mission for the sake of a larger user base. In this case we do know that hostile State actors have used the deficiency to unmask users, via a honey pot attack exploiting javascript to phone home and report the users' IP addresses. Leaving fill traffic on the "to do list" forever, pending the disappearance of vocal advocates who claim that cover traffic is not practicable - either "impossible!" or due to a perceived head-to-head performance contest with unprotected networking - completes the picture of a State sponsored cryptographic tool breakable by the State that funds it (but nobody else so far). > Replace "sufficiently decent" by "perfect", or define it to be > "provably intractable" and do not assume hardness not proved > unconditionally, like P != NP. I personally consider TOR sufficiently decent to positively lock out routine commercial surveillance of end users. Sufficiently decent to provide reliable protection against NSA assets when combined with physical OpSec, i.e. covertly using open WiFi routers and single use disposable computers for brief one-off sessions. Sufficiently valuable as an NSA collection asset to discourage routine harassment or prosecution of TOR users for petty offenses, which would reveal to more "valuable" targets that TOR does not protect them. So far we are only talking about passive attacks by an actor who can observe both ends of most TOR network connections. More costly active attacks could defeat /any/ anonymizing network protocol based on onion or garlic routing protocols. So whether or not to "fix" TOR at the cost of alienating the bulk of its user base due to performance issues might merit some debate. My preferred solution: Defund the the agencies that can and almost certainly do defeat all current network anonymity protocols. My program for accomplishing this objective: Wait. They are hell bend on self destruction and Nature will provide. -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.22 (GNU/Linux) iQIcBAEBAgAGBQJW1EP3AAoJEDZ0Gg87KR0LpIIP/3wB/+9xc01hLSi6nyzxzARH tz3YlyimkNyK79z7fu1uh6ZoHu72i23Ll7z5UUNKHpqcMhJVE8+PqvdESjLCcPOj ZLh1vwVv1+D/HRh5293i1kyIgDqwurzKxBvcJjYdjOzBPC9iCl9GpMtByVAdtn1D z4XF6t6dcj+2MUr9zN8W2hQY8dvIircahMQwL3LlItLQJeOTN0AKH0M4YGcDC9M+ QENwQwLK3V5gRcrv0cHu8IsciO2HU8vm/tuCjyxVLxQfwhN+SAVjai08gDJ2OKp7 8Lscq9TPqlJ2e2vMX9e4aFYIWGWscJ9qPUI2DbSemRFSBC8o7VTYEQK6/1JCCcsQ xxA3AklszTIhpeLnCjOaGuXjki6RumPq2YGb8I0hc9bY5/J6eTrXEIXzaTNhTSLp Nn8qVyV9Bbk9BkneNEbWo2XBW54mthypwMeS0NSvbFKpY4JFGHVpeHrAvPHTiAYJ ej0y+VlaFMhF76esR0XNEKYEAE2S1C+KWnhE7ZJ4SKI7/8eEzqNMt4nX+MrTtZVq XUZ6eVvysH3/ck/zV6sG1i2EvFd7KeSm9SklYScjHp3HbQAHqhS0qdtmR3HZdYb3 e8KmtTLLWQ+IRHcpuBSxr7zrV8o6+SSDJOCosK0ErV/CPsjIesOjPg35Gt9WG4vG 5G/U1XG3xCNqDbaKkygT =6qF2 -----END PGP SIGNATURE----- From zen at freedbms.net Mon Feb 29 00:27:44 2016 From: zen at freedbms.net (Zenaan Harkness) Date: Mon, 29 Feb 2016 08:27:44 +0000 Subject: Once again: Tor timing attacks and a Tor confession In-Reply-To: <20160229074429.GA2571@sivokote.iziade.m$> References: <20160229074429.GA2571@sivokote.iziade.m$> Message-ID: On 2/29/16, Georgi Guninski wrote: > Is it theoretically possible at all to make low latency anonymity > of sufficiently decent quality? For those able to pay the price of fill traffic, possibly (theoretically). However even in that case, you will need at least some level of trust with your immediate peers (or high level of trust if your immediate peer is singular, only 1, from which you access the rest of the network). Visibly stable fill traffic requires peers that don't collaborate with the NSA - e.g., you can imagine how trivial it might be to put in "bandwidth signals" if you are an untrustworthy peer - just a slight temporary dip at a specific point in time, could be a signal to the NSA. Example peers: - your ISP - your neighbours in say a wireless or wired local mesh net I am not aware of any academic research regarding the benefits and or pitfalls of fill traffic. I2P states fill traffic as one of their "todo" goals, and therefore might be a good network to implement this on for testing and or academic research. Good luck. From themikebest at gmail.com Mon Feb 29 06:39:59 2016 From: themikebest at gmail.com (Michael Best) Date: Mon, 29 Feb 2016 09:39:59 -0500 Subject: "ODNI trying to sneak through attack on MDR" Message-ID: $72 an hour fees, $0.50/page for copies http://www.regulations.gov/#!documentDetail;D=ODNI-2016-0001-0001 https://twitter.com/NSANate/status/704313004263870465 -- Veritas aequitas liberabit vos Veri universum vici That 1 Archive @NatSecGeek -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 942 bytes Desc: not available URL: From guninski at guninski.com Sun Feb 28 23:46:56 2016 From: guninski at guninski.com (Georgi Guninski) Date: Mon, 29 Feb 2016 09:46:56 +0200 Subject: Once again: Tor timing attacks and a Tor confession Message-ID: <20160229074429.GA2571@sivokote.iziade.m$> Searching the web for "tor timing attacks" (without quotes) returns too many hits. Short summary and PoC is at [1]. At [2] Tor (and/or DoD) confess: > The Tor design doesn't try to protect against an attacker who can see > or measure both traffic going into the Tor network and also traffic > coming out of the Tor network. NSA and the like definitely can "see" traffic almost everywhere, so Tor doesn't protect against the NSA, right? (some people learnt this the hard way). IMHO the first fucking thing Tor must do is to make the user click at least three times on the above disclaimer. Trying to make the rant on topic: Is it theoretically possible at all to make low latency anonymity of sufficiently decent quality? [1] http://seclists.org/fulldisclosure/2014/Mar/414 PoC: End-to-end correlation for Tor connections using an active timing attack [2] https://blog.torproject.org/blog/one-cell-enough From guninski at guninski.com Mon Feb 29 02:06:43 2016 From: guninski at guninski.com (Georgi Guninski) Date: Mon, 29 Feb 2016 12:06:43 +0200 Subject: Once again: Tor timing attacks and a Tor confession In-Reply-To: References: <20160229074429.GA2571@sivokote.iziade.m$> Message-ID: <20160229100643.GB2571@sivokote.iziade.m$> On Mon, Feb 29, 2016 at 04:58:14AM -0500, grarpamp wrote: > > At [2] Tor (and/or DoD) confess: > > These quote active attacks. > > >> The Tor design doesn't try to protect against an attacker who can see > >> or measure both traffic going into the Tor network and also traffic > >> coming out of the Tor network. > > "Timing", "seeing", and "measuring" are passive attacks. > I meant the quoted text, which is passive. > There is a difference. Even if active attack is needed, does it matter with what buzzword I am deanonimized? From themikebest at gmail.com Mon Feb 29 09:20:30 2016 From: themikebest at gmail.com (Michael Best) Date: Mon, 29 Feb 2016 12:20:30 -0500 Subject: 'Weapon of Mass Transparency': a Script to FOIA the Files of 7,000 Dead FBI Officials Message-ID: http://motherboard.vice.com/read/an-activist-michael-best-wrote-a-script-to-foia-the-files-of-7000-dead-fbi-officials http://that1archive.neocities.org/tools/FBIOFFICIALS.csv http://that1archive.neocities.org/tools/FOIA%20bash%20FBI - NOTE: use a text editor to replace "FIRST NAME LAST NAME" etc with your information before executing and verify the code before running the bash script -- Veritas aequitas liberabit vos Veri universum vici That 1 Archive @NatSecGeek -----BEGIN PGP PUBLIC KEY BLOCK----- Version: SKS 1.1.5 Comment: Hostname: pgp.mit.edu mQINBChG9zoBEADKzALG4UHCjY6L9OFUxWRVGGCW7LY71K2EAK/0jkRh1wPkJ4chPaVJ3vVD nJ0d8HxsyR5R3+y7GH6GCc/tK0IDPJah+xpQnraS1nWUvAlSaaxsBK4hJfuVGyfBg/joQVKU OhpqJLQhRIkUWk30QC94IbOKiCTb6V4pStLYyrLieewjT481vvRIYp/48IS5eiveZW0/IpcA HBON7xJw6P1murC8PNOJSWRCp9FJhcs3wIPG3cFTfsxSZnGcoivMgFLtGAfLbztpZkcHEMOR 4qamVvirzYGHma0UlOzyNr7xpxyLXFsU5kKzQ8Az2nP1GG7vuqXSjPNLIvvHFL+g+gKuCe9W xTa9Ac038RRSiBGdDrvTFpQ/h9h5GWIHP7nsA4TCeZSpL81aqp7Cb0MK3KPQmteTPIujVCnx jXXHrOe9Tj6iYUU8edApISyBEVFZMd+EtfDEDf/ZwDjzSGE85vv1dZ/ck7iJvS8FwM8hsRBG U9huCKiItGs26teUJ2Sum49YaEiDL4QLQhJ+FbsAusxJg+V3GE/4w75K/6/czT0p10Mf66Uo fRFTvYRE7S6CNDxzTI4q7+pnRlxMBduGC33KY4eq4Py/O3LWHBDxZ+LffIa/tWcB/7oZ6yDo bdWleNk5wnJdPGr6lUTHTM4tpDIEcXYpvjzyLcMtg4tFm/Dc0QARAQABtGVNaWNoYWVsIEJl c3QgKFByaXZhdGUsIG5vdCBzZWN1cmUuIEZvciBzZWN1cmUgZW1haWwsIHJlcXVlc3QgYSBv bmUtdGltZSBrZXkuKSA8dGhlbWlrZWJlc3RAZ21haWwuY29tPokCPQQTAQoAJwUCKEb3OgIb AwUJNXc1AAULCQgHAwUVCgkICwUWAgMBAAIeAQIXgAAKCRCiYH9hY4dAS3e+D/sFwyJER4/4 ZnHYC/1EzCpHeDikSmULEgsvNgzo73thOV9/Q2I8mCJTlQjsK4rZ2YiDzi4b0CN8kzjpxtVz BsBsxfyPLrdH4VoqeqeBVzbwHxSk7bYUI3vFt+e3gBgpAxbVfPXCnYUnWPRlr9dc/JZoPJH4 p8yRIqktehbAE3Fa3gkfrXJ5e6+/nKlQhikyvo9VuErrLpPMXBzOq4/2LVfurkcOzlp1RBjs hWr6B98EiOXs44ZGLEkINxJiW8koFhw/WDuON8LKi/DtLiqqtBVTjrkqKCuKzSAVncGGcEVO 3Om3aOIOvG0do/wQKYXnpbeGsHwx2PGrJ7H+lb2bIb5KhbZkbG4rMTjsVnuGN+IF4BxBhmGz MYoooWy4VCLL0o8keomU8JPXt+fZDqJ9sNjY/asTsjOa6aE3bIa6w3mWUeefGwA25oXur3Rr L3wmu1pPzCejumfA1X93dS9UZS3xni+7W34g6YbsREuaZ+YBxFLN227JXAx2pEdjLsuVOaqM 9CO7ARHsxDZoE9U7n0s3txnSw/2YYwjEK1wDhdLnHBL3ZzaAcaHnpzsTYQAVW7uXKKHhzeSK GP3O4ByCisM/7WLFvIIpaNNs85jI1PvKH0GutSTl9xXDfWuYMl9rwwbteBB/oGSxlIFe0pqq IDNfAJdR/HjTLqrTES2wdXJS1bkCDQQoRvc6ARAAmltXrhVfpePdIFrfEHCet4nkQvmRI+AX rUgiNlxQDW8M5FzlUfT2xpMXHMWuKehTYpFq7bNbFi+fwBhMajgvgDsTuLInftKSFp+sisbR n8psv7CpGB4jp0Xd4y1Wm/HejV/kga0kcUVVetaqyzgZedn1UnccQRzDBVWW2j2ed+hi/8g0 /d7mbVG81yzJo8tLidM90xFF7JGlijm0dBAqmhD4UgkxSnJQ3PK5onqdjdbx7HkP68RrkeTQ vhWK1978qzdSl9ljJ0jLnoAaDNPs5Dj/TyYCtqoKHUqMbTwU5nIQnJG7geMeSw/7OVnKlypF Rs/JesZzMBooZTRxZJuIB/q0wOfE/MYTwGSwLs2brUwJFJ6bSYmerZ+81S8W/Y4mehJ3o6Vl SabrrVN+LlBfUuRqd5U909WECzk6HVnwnRfL07zD+1y5cLU+e4MQs2227kLriTIxtDZ/umeG hKQgNgFGTAPHJxA96xGvQ8Ovv+XEivlO0jxBNMIiopNSlMDE+k3nigWHuavt9LUUCOd45aw7 0pgKstQQgpFfVAwV98LPpUKxa61q6wQiQHAcP7YxuQG0dsr4nUq2xids5l1IpOLzZJ3nRThM k7alkljBbqphbocV3FsSXOkpcSWns94k1QGmrPzEPLF0FHFBG6whWoaoEySMkdsN1zVu4GMU o2EAEQEAAYkCJQQYAQoADwUCKEb3OgIbDAUJNXc1AAAKCRCiYH9hY4dASzTaEACKXVgc8KmZ xWyYTUQgIwrj3J/re68uIilq0iBBDocgEZZpxyf6lD1V3IKBjAPpWyYHMrrrLY64rFDR+8DE Xyhm1Wv2S6YJuWJtyAlS4bciXjJE6evirIH5GoFq++vzsufRaudAoQ56hJ0+Z3dNMMWZ6YuP zWNNL2tvpdo3Nvd8bqiADWSffFdIPv5Yj/mZsXmaDN+7iWYlAdCrubGyGzFHlCh26Ghu6SS0 /u8x1/Oi7ma7fUMFnEsFiYjwBkD3pQKK1dm7j2f1OMxi8uky8vgBgx40aeJkoUgEvIHWsCIi CWVTyfiGeWIcKbK7tYP5jsjV5fUv+TaQ1pApt++Pyop1aogfQ8icNBQQkdX6E4gNhnPOPTM8 FTl69Tq5Ori5+TM8VM0iPGiydlcAXIAD3OyR4tZM12Ga1AtppKjx31EyDB4SPzUmDWRy5WgG NRH3+RgiK/iXVcvLdFIKj3/AvctSLdbayyaFD8zrE/wcMzLfie+iE231+rG/7gmcR3H1rcYE vxvmWAPikLQKiMUpPBNSvfLPUTrwNSGiZ5ieAAPgOooc3u5nohwZmEW1pg6HirZgIAgAYuyL aLgnikwH70guiQ4Ufsih3gy0ddsUwliUTtbYQyX0OBQoTUyaiXPy0Wu2FJfsxiW8X9Lu9pIH KOwU9K76VKot+UikGqeFQsS/Ig== =M+du -----END PGP PUBLIC KEY BLOCK----- -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: text/html Size: 4750 bytes Desc: not available URL: From guninski at guninski.com Mon Feb 29 03:38:04 2016 From: guninski at guninski.com (Georgi Guninski) Date: Mon, 29 Feb 2016 13:38:04 +0200 Subject: Once again: Tor timing attacks and a Tor confession In-Reply-To: References: <20160229074429.GA2571@sivokote.iziade.m$> <20160229100643.GB2571@sivokote.iziade.m$> Message-ID: <20160229113804.GC2571@sivokote.iziade.m$> On Mon, Feb 29, 2016 at 05:30:05AM -0500, grarpamp wrote: > No, food in detention is same either way. > Yet must define problem to make solution. > Some of each are more likely or easier than others. As I asked in this thread: Is it theoretically possible at all to make low latency anonymity of sufficiently decent quality? "sufficiently decent" is not well defined i agree. Replace "sufficiently decent" by "perfect", or define it to be "provably intractable" and do not assume hardness not proved unconditionally, like P != NP. From Rayzer at riseup.net Mon Feb 29 14:11:20 2016 From: Rayzer at riseup.net (Rayzer) Date: Mon, 29 Feb 2016 14:11:20 -0800 Subject: Once again: Tor timing attacks and a Tor confession In-Reply-To: <20160229113804.GC2571@sivokote.iziade.m$> References: <20160229074429.GA2571@sivokote.iziade.m$> <20160229100643.GB2571@sivokote.iziade.m$> <20160229113804.GC2571@sivokote.iziade.m$> Message-ID: <56D4C208.7040403@riseup.net> Georgi Guninski wrote: > "sufficiently decent" is not well defined i agree. ...is definable for the purpose as exorbitantly expensive and/or time-consuming in relationship to the necessity of gathering that information. You don't really think they're going to put a Cray and full-time satellite surveillance on you for dealing a little weed using tor do you? Albeit there's always 'practice'... http://auntieimperial.tumblr.com/search/NSA+hookers -- RR "Through counter-intelligence it should be possible to pinpoint potential trouble-makers ... And neutralize them, neutralize them, neutralize them" -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 836 bytes Desc: OpenPGP digital signature URL: From juan.g71 at gmail.com Mon Feb 29 09:50:55 2016 From: juan.g71 at gmail.com (juan) Date: Mon, 29 Feb 2016 14:50:55 -0300 Subject: 'Weapon of Mass Transparency': a Script to FOIA the Files of 7,000 Dead FBI Officials In-Reply-To: References: Message-ID: <56d48541.cc668c0a.c106e.7379@mx.google.com> On Mon, 29 Feb 2016 12:20:30 -0500 Michael Best wrote: > http://motherboard.vice.com/read/an-activist-michael-best-wrote-a-script-to-foia-the-files-of-7000-dead-fbi-officials > " it'll be like having an extensive ‘Who's Who in the FBI’ to consult, without worrying that anyone in there is still alive and might face retaliation for being in law enforcement" Tell 'us' michael, what kind of people 'worry' that fbi agents 'might face retaliation'? And let's drop your newspeak : 'retaliation' here means justice. From juan.g71 at gmail.com Mon Feb 29 10:02:31 2016 From: juan.g71 at gmail.com (juan) Date: Mon, 29 Feb 2016 15:02:31 -0300 Subject: FOIPA adventures In-Reply-To: <1892155.ks9j826Myg@lapuntu> References: <1892155.ks9j826Myg@lapuntu> Message-ID: <56d487fb.938a8c0a.58d6a.70bf@mx.google.com> On Sun, 28 Feb 2016 13:50:14 +0100 rysiek wrote: > > Thank you, coderman. Keep doing what you're doing. Your work is > appreciated! > LMAO! No, coderman's pro-government spam isn't appreciated at all. and this is what americunt 'freedom' of 'information' looks like http://motherboard-images.vice.com/content-images/contentimage/30730/1455900719671800.png From grarpamp at gmail.com Mon Feb 29 12:04:22 2016 From: grarpamp at gmail.com (grarpamp) Date: Mon, 29 Feb 2016 15:04:22 -0500 Subject: Once again: Tor timing attacks and a Tor confession In-Reply-To: <20160229113804.GC2571@sivokote.iziade.m$> References: <20160229074429.GA2571@sivokote.iziade.m$> <20160229100643.GB2571@sivokote.iziade.m$> <20160229113804.GC2571@sivokote.iziade.m$> Message-ID: On 2/29/16, Georgi Guninski wrote: > Replace "sufficiently decent" by "perfect", or define it to be "provably > intractable" and do not assume hardness not proved unconditionally, like > P != NP. So long as each node accounts for negotiated contract rate with peers, and generate fill for missing packets on the inbound links when output the other side, and reclock all the input when output to a fixed rate, and add random jitter to the output links to mask time spend negotiating and compensating for the input junk received... it would seem range from reasonable sufficient to damn hard. It's an enhanced level of the fixed bucket clocks in old school ATM / TDM that people seem to forgot about... https://en.wikipedia.org/wiki/Asynchronous_Transfer_Mode#Traffic_policing https://en.wikipedia.org/wiki/Time-division_multiplexing There was even talk on one of these lists about doing fill not just in the overlay networks, but also doing it, along with automatic pfs style encryption in the layer zero link hardware itself (ethernet PHY, etc) by starting an IEEE / IETF working group... every switch, router and NIC port everywhere. Some OP threads for ref: https://cpunks.org/pipermail/cypherpunks/2016-February/012436.html metzdowd: "traffic analysis" Jan 2015 My spam on @cpunks @torproject Etc et al Encrypted fill traffic is at least worth thinking about, thus cc. From grarpamp at gmail.com Mon Feb 29 13:57:02 2016 From: grarpamp at gmail.com (grarpamp) Date: Mon, 29 Feb 2016 16:57:02 -0500 Subject: Once again: Tor timing attacks and a Tor confession In-Reply-To: <56D443FA.4010609@pilobilus.net> References: <20160229074429.GA2571@sivokote.iziade.m$> <20160229100643.GB2571@sivokote.iziade.m$> <20160229113804.GC2571@sivokote.iziade.m$> <56D443FA.4010609@pilobilus.net> Message-ID: On 2/29/16, Steve Kinney wrote: > On 02/29/2016 06:38 AM, Georgi Guninski wrote: > >> Is it theoretically possible at all to make low latency >> anonymity of sufficiently decent quality? >> >> "sufficiently decent" is not well defined i agree. > > Bingo. How fast do you want web pages to load, vs. how much do > you want it to cost to de-anonymize your traffic? In ATM the cost was unfilled buckets... here, filling them even with junk (if not useful protocol)... is beneficial to you. Tradeoffs may also have sweet spots and asymmetric scales. The other meaning of "fast load" vs "$cost" is of bandwidth / bytes choices of the user to their ISP which is another topic and never "free". > In the case of TOR, it has long appeared to me that its leading > design objectives include Hiding participants to a communication from each other, negotiating their own encryption over the path, and confounding vanilla hop by hop backtracing by police level jurisdiction based authorities. That's mostly it. > competing on the speed front with > unprotected networking and VPN services. This is more a function of TCP's natural performance over WAN than anything else. Also some OS's like FreeBSD now have quite improved bandwidth x delay product handling in their stacks. (tor-relays should really evaluate this when considering which OS's to deploy as relays.) > The benefits of this > competition include a larger user base = larger anonymity set. s/competition/nature/ , which may end up being achievable with other designs as well. > The drawbacks include "the government that pays for TOR also has > the capability to defeat TOR." Well, then go find funding from an enemy of your enemy who also has no issue with what you're building. Or just don't accept strange money. How many of you donated or bought anything? Oh noes!, the influence. Next! > Last time I checked, the TOR Browser ships with NoScript turned > off by default, leaving it unprotected against a large family of > side channel attacks. This choice also looks like a convenience > for technologically naive end users, again degrading the core > security mission for the sake of a larger user base. They've said as much. At least users can turn it on. > In this case > we do know that hostile State actors have used the deficiency to > unmask users, via a honey pot attack exploiting javascript to > phone home and report the users' IP addresses. "Disclaimers confuse and ward off users, and aren't popular in marketing departments." > Leaving fill traffic on the "to do list" forever, pending the > disappearance of vocal advocates who claim that cover traffic is > not practicable - either "impossible!" or due to a perceived > head-to-head performance contest with unprotected networking - This is a head-in-sand mindset problem. They are useless to you and will only hold you back. Go find other development partners. > I personally consider TOR sufficiently decent to positively lock > out routine commercial surveillance of end users. Yes. ie: All of the current strong anonymity overlay networks successfully fend off and are immune to the copyright MAFIAA, and all manner of other civil, police and non-state adversaries. (Note that's real world in practice now, vs current academic research attacks that may be deployed in production by them in the future. And that's at the protocol of the network level, not the age-old application layer exploit level.) > Sufficiently > decent to provide reliable protection against NSA assets when > combined with physical OpSec, i.e. covertly using open WiFi > routers and single use disposable computers for brief one-off > sessions. Yes. Physical location separation plus non pattern generation. > Sufficiently valuable as an NSA collection asset to > discourage routine harassment or prosecution of TOR users for > petty offenses, which would reveal to more "valuable" targets that > TOR does not protect them. Yes. Though it still supplies profiling database and parallel construction in that mode. > So far we are only talking about passive attacks by an actor who > can observe both ends of most TOR network connections. More > costly active attacks could defeat /any/ anonymizing network > protocol based on onion or garlic routing protocols. So whether > or not to "fix" TOR at the cost of alienating the bulk of its user > base due to performance issues might merit some debate. Tor is fundamentally a tunneled circuit based encrypted network. It was designed roughly 15 years before Snowden's confirmations and before 911 in a time when networks were still mostly trusted and GPA's effectively spying at scale much less attacking were only in the minds of crackpot cypherpunks. Tor's circuit design probably doesn't lend itself to fill traffic / management, and bolting it on the side may be non ideal. (Those are open questions.) Yet "Tor" without its original design model could hardly longer be called Tor (or TOR) at that point. If you want fill traffic, you're probably better off forking and gutting it, or starting something completely new that incorporates ideas from knowledge both inclusive and post Tor's design. Tor is great at what it does well, which is a lot. You just have to know what that is, and find (or make in it or elsewhere) what it isn't good at. > My preferred solution: Defund the the agencies that can and > almost certainly do defeat all current network anonymity > protocols. My program for accomplishing this objective: Wait. > They are hell bend on self destruction and Nature will provide. You'll be dead by then. It's more fun to risk dying now ;) Tor is looking at some forms of network fill traffic, which may or may not be integrated to the entire network wide sense, or useful in your own designs... https://gitweb.torproject.org/torspec.git/tree/proposals/251-netflow-padding.txt https://gitweb.torproject.org/torspec.git/tree/proposals/254-padding-negotiation.txt From jya at pipeline.com Mon Feb 29 14:24:13 2016 From: jya at pipeline.com (John Young) Date: Mon, 29 Feb 2016 17:24:13 -0500 Subject: Judge Orenstein denies USG motion to compel Apple decrypt Message-ID: Judge Orenstein denies USG motion to compel Apple decrypt. https://cryptome.org/2016/02/usg-apple-edny-029.pdf This is older case than that in California but similar issues. From grarpamp at gmail.com Mon Feb 29 20:38:42 2016 From: grarpamp at gmail.com (grarpamp) Date: Mon, 29 Feb 2016 23:38:42 -0500 Subject: Once again: Tor timing attacks and a Tor confession In-Reply-To: References: <20160229074429.GA2571@sivokote.iziade.m$> Message-ID: On 2/29/16, Zenaan Harkness wrote: > On 2/29/16, Georgi Guninski wrote: >> Is it theoretically possible at all to make low latency anonymity >> of sufficiently decent quality? > > For those able to pay the price of fill traffic, possibly (theoretically). > > However even in that case, you will need at least some level of trust > with your immediate peers (or high level of trust if your immediate > peer is singular, only 1, from which you access the rest of the > network). Maybe you have some validation packets looping around and coming back to you on other [virtual] path. Maybe peer does not know traffic from you is from you as an endpoint. Maybe you're doing nothing and he wastes time. > Visibly stable fill traffic requires peers that don't collaborate with > the NSA - e.g., you can imagine how trivial it might be to put in > "bandwidth signals" if you are an untrustworthy peer - just a slight > temporary dip at a specific point in time, could be a signal to the > NSA. If all nodes are multiply connected and independantly reclocking and jittering their output packet streams and your data passes through at least one good node besides yourself, it erases all the bad signals perturbed up to reaching it. Encryption also thwarts picking out some given user. Yet, again, what is trying to be defeated? - strict GPA (I only ever said this type) - traffic manipulation at internet layer - evil nodes doing whatever Fill is more obvious applicable to strict GPA. It gets harder for latter two, for which fill traffic may not be as simple benefit, and maybe start playing with packet switching / mixing / spreading / reassembly. What is adversaries non sunk cost and reach and odds of seeing given user traffic for each type? > Example peers: > - your ISP You could be multihomed, multi overlayed, multi vpn'd... > - your neighbours in say a wireless or wired local mesh net That's potentially a social knowledge / friendly situation. - [peer] nodes wherever in the overlay network. > I am not aware of any academic research regarding the benefits and or > pitfalls of fill traffic. Paper titles were quoted in this thread, some had such appendix references. And in tor-talk / tor-dev whenever fill traffic comes up. From zen at freedbms.net Mon Feb 29 16:04:45 2016 From: zen at freedbms.net (Zenaan Harkness) Date: Tue, 1 Mar 2016 00:04:45 +0000 Subject: Standard Operating Procedure 303 In-Reply-To: References: <567C7A53.3050207@riseup.net> Message-ID: On 12/28/15, coderman wrote: > On 12/24/15, Rayzer wrote: >> On January 8 2016 the US Supreme Court will consider a petition for >> certiorari in the EPIC v. DHS "Standard Operating Procedure 303" FOIA >> suit. SOP 303 is also known as the 'National Emergency Wireless >> Kill-Switch' >> >> “Standard Operating Procedure 303,” is the protocol that codifies a >> “shutdown and restoration process for use by commercial and private >> wireless networks during national crisis.” Any update on this SCOTUS case? > a new FOIA: > ''' > Documents regarding the "Chain of Command" necessary to exercise > "Standard Operating Procedure 303", also known as the "National ... > - https://www.muckrock.com/foi/united-states-of-america-10/sop303-23071/ Any update on this FOIA? From guninski at guninski.com Mon Feb 29 22:54:54 2016 From: guninski at guninski.com (Georgi Guninski) Date: Tue, 1 Mar 2016 08:54:54 +0200 Subject: Once again: Tor timing attacks and a Tor confession In-Reply-To: References: <20160229074429.GA2571@sivokote.iziade.m$> <20160229100643.GB2571@sivokote.iziade.m$> <20160229113804.GC2571@sivokote.iziade.m$> Message-ID: <20160301065454.GA2577@sivokote.iziade.m$> Is jitter/fill traffic full solution? What if they disrupt or slow X times your traffic to Tor? This will be observable at the other end. Probably easier is to just own me via some application sploit (as suggested in this thread). RE: cost of ownage/minor offenses. Don't exclude the possibility single investment to result in compromise of all of Tor and then deanonimizing will be just a simple query. In one Snowden slide there was something like: "NSA can deanonimize some Tor users ... but we don't want to scare all of them". This is consistent with the fate of Lulzsec. According to the official story (which I don't believe), the first of them got caught because "he forgot to use tor when on irc..."