Softpanorama

May the source be with you, but remember the KISS principle ;-)
Home Switchboard Unix Administration Red Hat TCP/IP Networks Neoliberalism Toxic Managers
(slightly skeptical) Educational society promoting "Back to basics" movement against IT overcomplexity and  bastardization of classic Unix

Total Surveillance Bulletin, 2014

Total Surveillance  Total Surveillance Bulletin, 2014

Total Surveillance Bulletin, 2013


Top Visited
Switchboard
Latest
Past week
Past month

NEWS CONTENTS

Old News ;-)

[Dec 28, 2014] Snowden Documents Show How Well NSA Codebreakers Can Pry

Dec 28, 2014 | Slashdot

Der Spiegel has published today an excellent summary of what some of Edward Snowden's revelations show about the difficulty (or, generally, ease) with which the NSA and collaborating intelligence services can track, decrypt, and correlate different means of online communication. An interesting slice:

The NSA and its allies routinely intercept [HTTPS] connections -- by the millions. According to an NSA document, the agency intended to crack 10 million intercepted https connections a day by late 2012. The intelligence services are particularly interested in the moment when a user types his or her password. By the end of 2012, the system was supposed to be able to "detect the presence of at least 100 password based encryption applications" in each instance some 20,000 times a month. For its part, Britain's GCHQ collects information about encryption using the TLS and SSL protocols -- the protocols https connections are encrypted with -- in a database called "FLYING PIG." The British spies produce weekly "trends reports" to catalog which services use the most SSL connections and save details about those connections. Sites like Facebook, Twitter, Hotmail, Yahoo and Apple's iCloud service top the charts, and the number of catalogued SSL connections for one week is in the many billions -- for the top 40 sites alone. ...

The NSA also has a program with which it claims it can sometimes decrypt the Secure Shell protocol (SSH). This is typically used by systems administrators to log into employees' computers remotely, largely for use in the infrastructure of businesses, core Internet routers and other similarly important systems. The NSA combines the data collected in this manner with other information to leverage access to important systems of interest.

This is disgusting Insightful)
Anonymous Coward this is truly disgusting

Re:Do users really care?

Anonymous Coward writes: on Sunday December 28, 2014 @04:06PM

Some people care, and you should care, since the information can and will be used to your detriment any time there is profit in it.

Snowden did us a favor. We owe him one in return.

Bring Snowden Home [aclu.org]

Sign it.

Anonymous Coward writes: on Sunday December 28, 2014 @04:18PM (#48685925)
Re:Do users really care? (Score:4, Interesting)

Unfortunately these days not having a FB account means you are missing out

No, it doesn't. For instance, you could always hang out with people not dumb enough to use Facebook, or reject 'social' nonsense. Or, you know, actually hang out with people if for some reason you actually want to be a social tool.

Free Censorship (3961451) on Sunday December 28, 2014 @04:27PM (#48685973)

Re: Do users really care? (Score:5, Insightful)

Maybe live thousands miles away from your friends and family. Maybe your friends and family do not share the same principles like you do.

Who gives a shit what they do? You think being "social" is about reading petty nonsense that they post online, and perhaps responding? I don't think that's socialization at all. If I was a "social" person, I would just do it the old fashioned way: Find some decent people to hang out with in real life. If my family lived too far away, too fucking bad; I don't need to know about them. Maybe you could even occasionally use something called a phone or send a letter. No, that's simply impossible; you need to know every thought that pops into their heads.

Like it or not social networking is an amazing way to keep in touch and follow peoples life.

That's worthless, especially for actual nerds. And all you'll get is useless information.

It seems that too many people readily sacrifice everything for convenience.

Anonymous Coward on Sunday December 28, 2014 @05:17PM (#48686139)

Re: all this info for what? (Score:5, Insightful)

#1 financial information
#2 any idea they want to steal
#3 retroactive imprisonment, yeah it's not a crime today but tomorrow it is and they have all the evidence.

Remember who they share this info with.

That is actually just the start. I'll be happy to give some more examples:

  1. A DA going on a fishing expedition. That data, plus parallel construction, plus civil asset forfeiture ensures that they will have a packed jail and prison system, ensuring the campaign donations from private prison corporations keep on coming. Remember: 48 states have signed an agreement with Corrections Corporations of America to keep their jails at 90% bed space or else face fines hourly.
  2. Lawsuits. People may have forgotten the MPAA and RIAA lawsuits, suing people for millions. It wouldn't take much for copyright law to be amended, forcing people to have to "prove" ownership of IP, just as businesses have to cough up proof when the BSA guy comes around, or else the BSA guy will be back with the constable and lawyers with a motion of discovery. Even the mention of "hey, dude, listen to this band!" that is logged, may be enough to get a IP infringement lawsuit going. Don't forget libel and slander lawsuits. It wouldn't take much for a lawyer to go through, say Slashdot's postings, and file hundreds of thousands of lawsuits on anyone bashing Sony.
  3. Other country's laws. People don't realize it in the US that Thailand's lese majeste laws apply here? Well, they do, and an American can get shipped over there for breaking them, due to extradition treaties. Same with Turkey and the Kingdom of Saudi Arabia. In theory, someone handing out events for their pagan festival or church bulletins can be shipped over there to be executed, due to violating Islamic sharia laws. Privacy is important, since it isn't just domestic LEOs, but LEOs of foreign countries who can press charges and have US citizens answer for them. Right now, it tends not to be enforced, but the laws are on the books, and the pastor who was televised burning a Koran might find himself in Riyadh facing an imam and a crowd with rocks and a can of gasoline.

  4. Laws created by treaties. The gun nuts fear the UN gun ban treaty that went into in effect last Christmas Eve. It wasn't ratified in the US... but that can change, and even though it didn't affect gun sales inside the US... it had a clause saying that UN could act as an enforcement agency within the US, operating independently from other LEOs. Now, think about this a minute. A law enforcement group with the power to use deadly force and enforce laws that were never put on the books by domestic lawmakers, with no way to contest their decisions. It might be something 3 percenters talk about now on talk radio... but do people remember how close ACTA came to being passed? It wouldn't be surprising to see another law like this come on the books under "anti-hacking statues" that would allow the UN to detain "hackers" under their own law, and under their own opinion.
  5. Ex wifes/husbands. An acquaintance of mine lives in California, had a bad marriage, with the wife divorcing him for someone richer. Well, she had a good attorney (courtesy her new BF), and got a pretty insane alimony settlement.

    Well, the husband was out of work at the time, couldn't pay the payments... so the judge tossed him in for nonpayment for six months. He got out after that, two years later, was back in (as in California, unemployment isn't a good enough reason to not pay alimony costs.)

    Well, this shit went on for about two years, until this guy, once he got released, booked it to Mexico. Now, the ex wife is offering a bounty for anyone to find him and bring him to "justice". Not that she needs the money, but just out of pure malice. Without privacy, people who just had a bad relationship with a sadistic other can be killed.

  6. Insurance companies. I've read cases on Slashdot where people have walked into a humidor at a Spec's, someone takes a picture and puts it on Facebook, and their insurance company is demanding a week later for them to have a physical, accusing them of smoking.
  7. The PC Police/Social justice warrior-ing. Friend of mine was refused a job when he found he was on a "racist" list because he made a crack about US veterans likely getting better health care by going to Mexico and coming back, pretending to be illegal. To boot, his statement on a social network was not public, but this private company slurped it up anyway.
  8. Burglars. It isn't happening right now, but as soon as the economy is in the shitter again, it won't be surprising to find a hacker group overseas making trades (in BitCoins, no doubt) trading info on people in the area in return for cash. Then the local group makes the burglaries/kidnappings/home invasions. Very easy, very anonymous, and with all the info on the Internet, very accurate on what the target's home layout is, if they are armed, what people are there, presence of an alarm, etc. This info will be especially useful when combined with what smartphone apps say about a person and their interests.
  9. New laws. We nearly had laws on the books where using adblock or greasemonkey was considered an international crime. Who knows what some DA, backed by a very hungry prison corporation is going to arrest people en masse for, now that marijuana is slowly becoming legalized. Those jails have to be filled, and watching privacy may be the difference between living life normally versus living it in a private prison with a mandatory sentence.
So, privacy is VERY important.

Bengie (1121981) on Sunday December 28, 2014 @06:42PM (#48686481)

Re:all this info for what? (Score:4, Informative)

Other country's laws. People don't realize it in the US that Thailand's lese majeste laws apply here? Well, they do, and an American can get shipped over there for breaking them, due to extradition treaties.

Extradition almost exclusively applies to to laws in other countries that would be also be considered criminal in the USA. Kill someone in Thailand, well murder is criminal in the USA, so they'll extradite you. Slander someone, well, that's not criminal in the USA, so you're safe. The USA also will not extradite if they think the punishment may be considered "extreme".

MightyMartian (840721) on Sunday December 28, 2014 @04:07PM (#48685879) Journal

Hysteria (Score:3)

Before we all get too hysterical, from the article itself:

The digitization of society in the past several decades has been accompanied by the broad deployment of cryptography, which is no longer the exclusive realm of secret agents. Whether a person is conducting online banking, Internet shopping or making a phone call, almost every Internet connection today is encrypted in some way. The entire realm of cloud computing -- that is of outsourcing computing tasks to data centers somewhere else, possibly even on the other side of the globe -- relies heavily on cryptographic security systems. Internet activists even hold crypto parties where they teach people who are interested in communicating securely and privately how to encrypt their data.

In other words, the NSA, GCHQ and other intelligence services are probably only able to crack badly configured or unpatched and badly out of date systems. That doesn't stop them from using out of band vulnerabilities like hacking into someone's PC or forcing some online service to open up the decrypted data, but it seems likely that if you have a well-managed cert chain and your systems are kept up to date and patched, the odds of anyone, government or otherwise, busting into your encrypted data seems pretty low.

My big fear out of all this isn't the unlikely hacking of mainstream encryption schemes, but rather that those that do use encryption may end up being targets of other methods; like malware, to get at their critical data.

phantomfive (622387) on Sunday December 28, 2014 @04:54PM (#48686067) Journal

Re:Anyone can intercept SSH some of the time (Score:4, Interesting)

They have fake certificates from trusted authorities for some major sites, and use MITM attacks to serve up fake pages with them. We know that GCHQ loves doing the latter, so it's a question of working out which certificate authorities have been compromised and deleting them. We can also potentially defend against this by using more certificate pinning and warnings which certificates change unexpectedly, as well as distributed certificate checks (to make sure the one you get is the same one everyone else gets).

I don't think so because not many people use trusted authorities with SSH. (In fact I've never heard of anyone doing that, but surely there are people who do). Most likely the NSA just sits there sniffing traffic that goes by, waiting until there's an SSH to a new box (which actually happens a lot, every time you reinstall or something), then begin sniffing. After that they have the password and everything, so the attack can expand.

Uecker (1842596) on Sunday December 28, 2014 @06:01PM (#48686291)

Re: Anyone can intercept SSH some of the time (Score:2)

I doubt this. There are people who verify the fingerprints. And even if you do this only sometimes this is useful. So a large scale MITM attack on ssh would be very obvious. Also if you do a MITM on ssh you would not be able to obtain the password, because it is not transmitted. So to expand the attack they would need to MITM the ssh connections and then use this to install a backdoor. I would say this is far to intrusive to do on a large scale.

[Dec 27, 2014] The unstoppable rise of the global surveillance profiteers by Aaron Sankin

Dec 7, 2014 | dewaynenet.wordpress.com

wa8dzp The unstoppable rise of the global surveillance profiteers
By Aaron Sankin
Dec 7 2014
<http://kernelmag.dailydot.com/issue-sections/headline-story/11057/cyberwar-surveillance-state-economy/>

Imagine if your government put a price tag on your privacy, acquiring shadowy surveillance technology that exploited your personal vulnerabilities.

Earlier this year, journalists at the Ethiopian Satellite Television Service (ESAT) were sent something sketchy. The Amsterdam-based TV channel holds itself up as an alternative to the country's tightly controlled state-run media and regularly runs programming critical of Ethiopia's ruling regime. As such, the station's broadcasts in the country are regularly jammed by government censors, and a recent documentary aired on state-run TV urged Ethiopians not to participate in ESAT's programming.

The first suspicious message arrived one afternoon via Skype to an ESAT employee in Belgium who was managing a company account. The message supposedly came from from Yalfalkenu Meches, a former contributor who had been out of contact for some time, and it included an attached file titled "An Article for ESAT" that raised a litany of red flags. It contained a veiled .exe file-the kind that triggers programs to start running on Windows machines and is the primary carrier of viruses-whose name included a long string of spaces designed to hide its true identity.

Suspecting that something was amiss, the employee refused to open the file, but Meches tried again-this time sending over a Microsoft Word document. Less than two hours later, Meches reached out to another ESAT employee, this one based in the company's northern Virginia office, with a similar offer of an interesting article. Once again, Meches, or whoever had assumed his online identity, was rebuffed.

ESAT forwarded the emails to Citizen Lab, a multidisciplinary group at the University of Toronto's Munk School of Global Affairs working on Internet freedom issues like censorship and surveillance, with a focus on the actions of repressive governments. Activists from around the world send files to Citizen Lab that they suspect contain viruses, and the group's programmers will download them, rummage through the source code, and determine if there's foul play involved.

Citizen Lab found that one of the ESAT messages exploited a bug in Microsoft Word that would make the infected system covertly download a virus from a remote server as soon as it was opened. The virus was one of the tendrils of something called Remote Control System, which was developed by a Milan, Italy-based company called Hacking Team.

[snip]

Operation Auroragold

Dec 4 2014 | Dewayne-Net Archives
Posted by wa8dzp

OPERATION AURORAGOLD
HOW THE NSA HACKS CELLPHONE NETWORKS WORLDWIDE
By RYAN GALLAGHER
Dec 4 2014
<https://firstlook.org/theintercept/2014/12/04/nsa-auroragold-hack-cellphones/>

In March 2011, two weeks before the Western intervention in Libya, a secret message was delivered to the National Security Agency. An intelligence unit within the U.S. military's Africa Command needed help to hack into Libya's cellphone networks and monitor text messages.

For the NSA, the task was easy. The agency had already obtained technical information about the cellphone carriers' internal systems by spying on documents sent among company employees, and these details would provide the perfect blueprint to help the military break into the networks.

The NSA's assistance in the Libya operation, however, was not an isolated case. It was part of a much larger surveillance program-global in its scope and ramifications-targeted not just at hostile countries.

According to documents contained in the archive of material provided to The Intercept by whistleblower Edward Snowden, the NSA has spied on hundreds of companies and organizations internationally, including in countries closely allied to the United States, in an effort to find security weaknesses in cellphone technology that it can exploit for surveillance.

The documents also reveal how the NSA plans to secretly introduce new flaws into communication systems so that they can be tapped into-a controversial tactic that security experts say could be exposing the general population to criminal hackers.

Codenamed AURORAGOLD, the covert operation has monitored the content of messages sent and received by more than 1,200 email accounts associated with major cellphone network operators, intercepting confidential company planning papers that help the NSA hack into phone networks.

One high-profile surveillance target is the GSM Association, an influential U.K.-headquartered trade group that works closely with large U.S.-based firms including Microsoft, Facebook, AT&T, and Cisco, and is currently being funded by the U.S. government to develop privacy-enhancing technologies.

Karsten Nohl, a leading cellphone security expert and cryptographer who was consulted by The Intercept about details contained in the AURORAGOLD documents, said that the broad scope of information swept up in the operation appears aimed at ensuring virtually every cellphone network in the world is NSA accessible.

The operation appears aimed at ensuring virtually every cellphone network in the world is NSA accessible.

"Collecting an inventory [like this] on world networks has big ramifications," Nohl said, because it allows the NSA to track and circumvent upgrades in encryption technology used by cellphone companies to shield calls and texts from eavesdropping. Evidence that the agency has deliberately plotted to weaken the security of communication infrastructure, he added, was particularly alarming.

"Even if you love the NSA and you say you have nothing to hide, you should be against a policy that introduces security vulnerabilities," Nohl said, "because once NSA introduces a weakness, a vulnerability, it's not only the NSA that can exploit it."

NSA spokeswoman Vanee' Vines told The Intercept in a statement that the agency "works to identify and report on the communications of valid foreign targets" to anticipate threats to the United States and its allies.

Vines said: "NSA collects only those communications that it is authorized by law to collect in response to valid foreign intelligence and counterintelligence requirements-regardless of the technical means used by foreign targets, or the means by which those targets attempt to hide their communications."

EFF: Feds can't get around Fourth Amendment via automated data capture By Cyrus Farivar

Dec 19 2014 | Dewayne-Net Archives

Posted by wa8dzp

EFF: Feds can't get around Fourth Amendment via automated data capture
At hearing for years-old digital snooping case, EFF and DOJ lawyers face off.
By Cyrus Farivar
Dec 19 2014
<http://arstechnica.com/tech-policy/2014/12/eff-feds-cant-get-around-fourth-amendment-via-automated-data-capture/>

OAKLAND, Calif.-A federal judge spent over four hours on Friday questioning lawyers from the Electronic Frontier Foundation (EFF) and from the Department of Justice in an ongoing digital surveillance-related lawsuit that has dragged on for more than six years.

During the hearing, US District Judge Jeffrey White heard arguments from both sides in his attempt to wrestle with the plaintiffs' July 2014 motion for partial summary judgment. He went back and forth between the two sides, hearing answers to his list of 12 questions that were published earlier this week in a court filing.

That July 2014 motion asks the court to find that the government is "violating the Fourth Amendment by their ongoing seizures and searches of plaintiffs' Internet communications." The motion specifically doesn't deal with allegations of past government wrongdoing, nor other issues in the broader case.

The case, known as Jewel v. National Security Agency (NSA), was originally brought by the EFF on behalf of Carolyn Jewel, a romance novelist who lives in Petaluma, California, north of San Francisco. For years, the case stalled in the court system, but it gained new life after the Edward Snowden disclosures last summer.

In the 2008 original complaint (PDF), Jewel and the other plaintiffs alleged that the government and AT&T were engaged in an "illegal and unconstitutional program of dragnet communications surveillance conducted by the National Security Agency and other Defendants in concert with major telecommunications companies." The evidence stemmed from materials leaked by former San Francisco AT&T technician Mark Klein in 2006. As Jewel was and remains an AT&T customer, her communications were intercepted by the company on behalf of the NSA, her attorneys argue.

What if the government searched via drone?

Much of the language invoked by both sides revolves around what the EFF has called a four-stage process as illustrated in the July 2014 motion (as shown above).

Richard Wiebe, one of the plaintiffs' lawyers, countered: "The government can't circumvent the Fourth Amendment simply by automating its searches and seizures."

"If suddenly our homes were being searched by drones, that wouldn't be permissible under the Fourth Amendment?" he added later.

"What really matters is not what the government gains but what the plaintiffs lose: they lose privacy and control of their communications. That's really what we're talking about. The Fourth Amendment protects us all against mass surveillance of our papers."

[Dec 12, 2014] NSA warrantless bulk phone metadata spying continues unabated by David Kravets

Dec 8, 2014 | dewaynenet.wordpress.com

wa8dzp

NSA warrantless bulk phone metadata spying continues unabated
Metadata snooping re-authorized a fourth time despite Obama's reform pledge.
By David Kravets
Dec 8 2014
<http://arstechnica.com/tech-policy/2014/12/nsa-warrantless-bulk-phone-metadata-spying-continues-unabated/>

The NSA's bulk phone metadata spying program was renewed for another 90 days, the fourth time the warrantless snooping has been reauthorized following President Barack Obama promising reform last January, the government said Monday.

That means the nation's telecoms will continue forwarding a database to the government that includes the phone numbers of all calls, the international mobile subscriber identity number of mobile callers, the calling card numbers used in calls, and the time and duration of those calls to and from the United States. Whistleblower Edward Snowden revealed the program 18 months ago, but the numerous calls for reform since have fallen on deaf ears.

The renewal comes the same day that the government defended the program's constitutionality before a federal appeals court. The case before the 9th US Circuit Court of Appeals is one of three lawsuits challenging the program. Ultimately, the issue could reach the Supreme Court, perhaps as early as next year. Also, legislation the government says authorizes the intelligence program expires in June.

In January, Obama slightly reined in the bulk telephone metadata program. He ordered the nation's spies to get approval from the secret Foreign Intelligence Surveillance Court to search the metadata database under a "reasonable articulable standard" that a target is associated with terrorism. (A probable-cause standard continues to be lacking, however.) Obama also dramatically reduced the number of associated calling records connected to the original target that the NSA may analyze-from three hops to two. Future presidential administrations, however, are not bound by Obama's changes.

Still, Obama punted any other reform measures to Congress. The Senate last month defeated a measure that, among other things, would have stripped the government of its unfettered access to the metadata database and would have kept the metadata in the hands of the telcos.

"The Administration welcomes the opportunity to work with the new Congress to implement the changes the President has called for. Given that legislation has not yet been enacted, and given the importance of maintaining the capabilities of the telephony metadata program, the government has sought a 90-day reauthorization of the existing program, as modified by the changes the President directed in January," the government said Monday when announcing that the secret Foreign Intelligence Surveillance Act (FISA) Court approved the snooping for another 90 days. The order expires February 27.

[Dec 08, 2014] Mass surveillance exposed by Snowden 'not justified by fight against terrorism' by Owen Bowcott, legal affairs correspondent

From comments: "who but the most naive "nothing to hide, nothing to fear" morons ever believed that the fight against terrorism was the real premise for the surveillance state? This is, was and will only every be about one thing, maintaining social control..."
December 8, 2014 | The Guardian

Mass surveillance exposed by Snowden 'not justified by fight against terrorism'

Report by Nils Muižnieks, commissioner for human rights at the Council of Europe, says 'secret, massive and indiscriminate' intelligence work is contrary to rule of law

The "secret, massive and indiscriminate" surveillance conducted by intelligence services and disclosed by the former US intelligence contractor Edward Snowden cannot be justified by the fight against terrorism, the most senior human rights official in Europe has warned.

In a direct challenge to the United Kingdom and other states, Nils Muižnieks, the commissioner for human rights at the Council of Europe, calls for greater transparency and stronger democratic oversight of the way security agencies monitor the internet. He also said that so-called Five Eyes intelligence-sharing treaty between the UK, US, Australia, New Zealand and Canada should be published.

"Suspicionless mass retention of communications data is fundamentally contrary to the rule of law … and ineffective," the Latvian official argues in a 120-page report, The Rule of Law on the Internet in the Wider Digital World. "Member states should not resort to it or impose compulsory retention of data by third parties."

As human rights commissioner, Muižnieks has the power to intervene as a third party in cases sent to the European court of human rights (ECHR) in Strasbourg. His report is published the week after the UK's Investigatory Powers Tribunal (IPT) found that the legal regime governing mass surveillance of the internet by the monitoring agency GCHQ is "human rights compliant".

In his report, Muižnieks wrote: "In connection with the debate on the practices of intelligence and security services prompted by Edward Snowden's revelations, it is becoming increasingly clear that secret, massive and indiscriminate surveillance programmes are not in conformity with European human rights law and cannot be justified by the fight against terrorism or other important threats to national security. Such interferences can only be accepted if they are strictly necessary and proportionate to a legitimate aim."

... ... ...

He supported for publication of the so-called Five Eyes treaty that authorises intelligence sharing between the UK, US, Australia, Canada and New Zealand as a contribution to greater transparency. A case requesting its release has already been lodged at the ECHR.

His report contained a number of recommendations including:

The Council of Europe, which has 47 member states including the UK, Russia and Turkey, is the body that oversees the European court of human rights in Strasbourg.

cephalus Dec 8, 2014 11:32

In our so-called responsible governments, Ministers no longer resign despite the massive foul-ups in their departments, PMs and Ministers no longer answer questions but refine insults and smart remarks, backbenchers build up their pensions and expense accounts but otherwise do bugger-all because they are told nothing except what to think and what to say by the PM's office, the police, secret police, surveillance and military apparatus grow, and grow and grow, and become more and more remote from any democratic oversight and accountability, and we get fed a ever more hyped diet of fear despite the fact that populations in the west have never been so safe and secure. Lots of whingeing over the loss of the welfare state but that's not all we lost.

We lost constitutional democracy, the rule of law, and public accountability. In the US, always the leader, any form of intelligent political discourse & civil rights are pretty much gone, too.

RScully -> RScully Dec 8, 2014 11:32

Governments hate dealing with problems. But they love addressing threats.

Leondeinos Dec 8, 2014 11:32

The report was written for (not by) the Commissioner for human rights at the CoE. It is a long, clear statement of what is wrong with the US/British surveillance regime. The report can be gotten at: http://www.coe.int/en/web/commissioner/home .

The snooping has moved to the internet because our authorities are too busy handing out fat contracts to their buddies and too afraid of their fellow citizens to do anything other than widen the path set historically by the KGB, the Stasi, and the ever-lazy, ever-excited US/British "intelligence" agencies.

RScully Dec 8, 2014 11:31

The safety argument doesn't even make mathematical sense. We tolerate thousands of deaths every year - tens of thousands in the US - in return for the freedom that cars give us. Yet we're prepared to let the government monitor all our calls and emails to allegedly prevent a handful of deaths from terrorists?

Meanwhile our governments keep picking at the terrorist scab. They can't leave the Middle East alone. Do they actually like terrorism? Of course they bloody do. For them it's like having an unlimited gift card at the Tyranny megastore.

spacetimeloops Dec 8, 2014 11:31

Everybody and their aunt knows its all BS, PC plod has moved up into MI5 judging by the terrorists they let slip through their fingers. That is the only reason they need to spy so intrusively on us, their failings, they are obviously staffed by Lady 'Gerkins'!

IronCurtain Dec 8, 2014 11:24

Mass surveillance exposed by Snowden 'not justified by fight against terrorism'

who but the most naive "nothing to hide, nothing to fear" morons ever believed that the fight against terrorism was the real premise for the surveillance state?

this is, was and will only every be about one thing, maintaining social control, five minutes critical analysis will tell you that if you are serious about fighting terrorism you don't set out to spy on everybody, you target your resources on credible threats, spying on the e-mails sent from an old persons home in Dundee or the tweets of teeny boppers in Hemel Hempstead and claiming that being able to do so it as an "essential" power in the fight against International Terrorism lacks any credibility and anyone with an ounce of sense knows it,

Make no mistake about it, its abundantly clear we're getting the Surveillance state, the decision's already been made, if ISIS didn't exist we'd invent them or something similar, there would be another raison 'd-etat,for the Total Surveillance State,

the dream of every Tyrant since History began is within grasp, the omniscient power of the Gods themselves, to be everywhere at once, to know everything as it happens, every transaction, every Journey, every opinion posted, every book read, website visited, telephone call made, all logged on a Government database, all monitored to seek out any derivation from Government sanctioned Orthodoxy,

anyone who knows anything about Human Nature, about Human History knows that power like this is destined to end being used in only one way, badly,

martinusher -> Mr_Mouse Dec 8, 2014 11:20

England has weathered terrorism before without resorting to wholesale control of the population. Organizations like the IRA make the typical Islamic terrorist look like a rank amateur but somehow we're supposed to be in mortal fear of these people.

The people going off to ISIS are so few in number that they're insignificant. They're likely to be more of a problem to ISIS than they are to us.

IrateHarry -> IsaiahEarhart Dec 8, 2014 11:00

Well said Isaiah!

The US is indeed a rogue state - domestically and internationally. Police state within, brutal aggressor and colonialist abroad.

I am not so optimistic about seeing other nations exerting effective counter-balance in my lifetime. The fall of the USSR removed the first counterweight, and the European alternative has turned out to be a joke as a collaborator to the misadventures.

The remaining alternatives being India and China - but the evil duo of CIA-NSA will be working on fixing it already. They have already started the propaganda against the Russians.

jagsfan2 Dec 8, 2014 10:51

" Mass surveillance ... 'not justified by fight against terrorism'"

Perhaps ... but it does show how close 'western nations' are to the likes of East Germany and NK, under their thin veneers of democracy and civilization.

IrateHarry Dec 8, 2014 10:48

Nils will be rendered silent. Or ignored, supported secretly by Merkel et al. Some Americans might even say "Fuck the European Human Rights Commissioner".

The EU has sold off its soul to the US, and the NATO. A mere Commissioner of the is a mere token.

Terry Huggles -> 5hit_Happ3n5 Dec 8, 2014 10:47

You forget that their initial surveillance is not direct bugging or stalking. It is about detecting and analysing the networks of individuals you are connected to and the other networks you are not in but are in close physical proximity. There is also the model generated by you digital presence which will form your digital characteristics. This technology is also used to target individuals for drone attacks.

If your characteristics deviates from the social parameters you have been designated, a threat assessment is conducted. If you are found have potential dissident characteristics, the security services will decide on what steps they will take. For the vast majority of us, the security services amounts to the local police keeping tabs on 'political/lefty' individuals such as construction union officials, civil rights groups, etc.

For the more loquacious, there is community based slander campaigns and disclosures to the press of minor but embarrassing matters like an adulterous relationship or a debt problem.

BlackChineseMan -> TerryHFS Dec 8, 2014 10:46

Nothing to hide - nothing to fear

You understand that laws change over time? Some of the big societal changes of our recent-ish history would likely have been impossible if this kind of monitoring had been possible - the abolition of slavery, voting rights for women, decriminalisation of homosexuality - all of these were possible because people were able to agitate, break the law, organise. They could only do those things because they weren't under constant surveillance.

Or put another way - for us to continue evolving and growing as a society requires that plenty of people *do* have something to hide.

excellent post and thanks for sharing

Jack Jazz Dec 8, 2014 10:32

The more wealth and power you have the more paranoid you become and the elites are becoming so very very paranoid.

We in Britain never saw such levels of security even when we were under threat from the IRA who carried out threats scare campaigns and actual bombings on a regular basis.

The elites needed to give us a new enemy for us to fear, to control us and heard us like sheep so we would swallow their bullshit and never rise up against them!

ProgressiveCentury Dec 8, 2014 13:08

NSA whistleblower William Binney is coming up shortly as a guest on the Alex Jones Show; third appearance.

Live, in a few minutes:
http://www.infowars.com/free-audio/

smugtory Dec 8, 2014 13:03

Knowledge is power, so being able to blackmail a person because you know their darkest or most embarrassing secrets, sexual perversion or wank fantasy, or even information that could put them in jail, is quite a powerful position.

Me I like tampering with sheep slipping into a warm woolly jumper on a cold winters night.......nice. Also I nicked a packet of Rolos from Woolworths when I was a kid and never bothered to tax my motor all through the 1970's 80's as and they did not know about it as the interweb did not exist then.

Shit I just grassed myself up.............

DatelessNerd -> Welshwitch Dec 8, 2014 13:02

Not a valid argument. Information-processing capabilities continually improve by leaps and bounds, and storage capacity is already unlike anything we could envision only a few years ago. A century ago, people never would have imagined that every word printed in their small-town newspapers would be globally searchable. Every word you speak into a phone and every word you type will become just as easy to process, and whenever your face or vehicle appear on a surveillance camera, it goes into the record.

Bradther donkiddick Dec 8, 2014 12:57

If he has nothing on his hard drive there is a British Government department which will help him out all in the intersts of justice and the rule of law.
JTRIG GCHQ -
''
Among the core self-identified purposes of JTRIG are two tactics: (1) to inject all sorts of false material onto the internet in order to destroy the reputation of its targets; and (2) to use social sciences and other techniques to manipulate online discourse and activism to generate outcomes it considers desirable. To see how extremist these programs are, just consider the tactics they boast of using to achieve those ends: "false flag operations" (posting material to the internet and falsely attributing it to someone else), fake victim blog posts (pretending to be a victim of the individual whose reputation they want to destroy), and posting "negative information" on various forums. Here is one illustrative list of tactics from the latest GCHQ document we're publishing today'

CompassionateTory Welshwitch Dec 8, 2014 12:56

At least 20 Terabytes a minute, every single minute, in the US according to William Binney who worked at the NSA for nearly 40 years as a codebreaker.


CompassionateTory Backbutton Dec 8, 2014 13:30

It is a lot of work but it's educational and a satisfying way of regaining some control over your online presence and privacy.

It depends how much you think your threat model justifies the effort as Jacob Applebaum, of Tor and WikiLeaks fame, has said.


[Nov 24, 2014] Britain Will Require Google, Others to Keep Logs of Users' Activities

Looks more like justification of current activities then a new initiative...
Nov 23, 2014 | Antiwar.com
A new measure added to Britain's Counter-terrorism and Security Bill will require all online service providers, such as Google and Yahoo, to create and retain complete logs of all users activities through computers and mobile phones, nominally so the government can check them for "criminal activity."

Officially, this is being pushed as going after both organized crime and terrorist organizations, along with "cyber bullies," but it covers literally everyone with a British IP address.

The bill has seen some opposition from the Liberal Democrats, but is being presented to them by the Cameron government as their only alternative to even more "illiberal" policies.

The Home Secretary is backing the bill, but also wants it to be dramatically expanded, seeking to give security services a complete list of every website every person in Britain visits, and what they did there.

[Nov 21, 2014] Top NSA Official Raised Alarm About Metadata Program In 2009

Nov 21, 2014 | slashdot.org

Soulskill

An anonymous reader sends this report from the Associated Press: "Dissenters within the National Security Agency, led by a senior agency executive, warned in 2009 that the program to secretly collect American phone records wasn't providing enough intelligence to justify the backlash it would cause if revealed, current and former intelligence officials say.

The NSA took the concerns seriously, and many senior officials shared them. But after an internal debate that has not been previously reported, NSA leaders, White House officials and key lawmakers opted to continue the collection and storage of American calling records, a domestic surveillance program without parallel in the agency's recent history.

[Nov 21, 2014] Spy cable revealed how telecoms firm worked with GCHQ

Nov 20, 2014 | Channel 4 News

One of the UK's largest communications firms had a leading role in creating the surveillance system exposed by Edward Snowden, it can be revealed.

Cable and Wireless even went as far as providing traffic from a rival foreign communications company, handing information sent by millions of internet users worldwide over to spies.

The firm, which was bought by Vodafone in July 2012, was part of a programme called Mastering the Internet, under which British spies used private companies to help them gather and store swathes of internet traffic; a quarter of which passes through the UK. Top secret documents leaked by the whistleblower Edward Snowden and seen by Channel 4 News show that GCHQ developed what it called "partnerships" with private companies under codenames. Cable and Wireless was called Gerontic.

A company such as Vodafone, which has responsibility for so many customers, has to take a clear stand against these data grabs German Green Party MP

Under the moniker, the company carried out tests on equipment used to carry out the surveillance, it came up with suggestions on how the spies could go about tapping its network, and even had a GCHQ employee working full-time within the company.

And a 2011 document reveals that Cable and Wireless went further. The company rented space on a cable owned by Indian telecoms company Reliance Communications that stretched from Asia across the Middle East and landed in Porthcurno in Cornwall. Reliance's transatlantic cable lands in Sennen Cove six miles to the north. And the two cables come together at nearby Skewjack Farm. Documents show that in 2011, this allowed Britain's spies to access all traffic from Reliance's main cable and send it to the GCHQ base up the coast in Bude.

The Channel 4 News report was a joint investigation with the German 
broadcaster WDR and the Suddeutsche Zeitung newspaper 

Surveillance

Top secret documents from GCHQ show it was this access point, codenamed Nigella and run by Cable and Wireless, that allowed Britain's spies to gather the private communications of millions of internet users worldwide.

Channel 4 News has been unable to establish whether Reliance Communications was served with a warrant to authorise this and the company has not responded to our calls. Either way, from having no access to the cable at all, GCHQ planned to take in a trillion gigabytes of data per second.

The documents show an increasingly close relationship between the spy agency and Cable and Wireless, which has been operating submarine cables from the UK for more than a century. From 2008 until at least 2010, Cable and Wireless held regular meetings with GCHQ and was paid tens of millions of pounds to establish surveillance on web traffic as it flowed through its networks. At one point, the Mastering the Internet programme was costing Ł1m per month.

Cable and Wireless was bought by Vodafone in a billion-pound takeover. Documents seen by this programme appear to show that the Nigella access point was still feeding GCHQ's interception programmes as late as April 2013 - long after Vodafone's takeover had been completed. And GCHQ's partner company was still codenamed Gerontic.

'Consequences'

Vodafone insists GCHQ was never given direct access to its network and that any interception could only take place with a warrant. It also said GCHQ can only access the customer data of other telecoms companies if it serves them with a warrant too.

The damage has not only affected private citizens. In Germany, a key market where Vodafone has 30 million customers, has already been rocked after the Snowden documents showed that Chancellor Angela Merkel's phone was intercepted. And now, leaked documents from government cyber security experts have singled out Vodafone uniquely for criticism, questioning its ability to protect officials' data. Some politicians are now calling for Vodafone's contract with the German government to be pulled.

German Green Party MP Florian Konstantin von Notz said: "the consequences would be to immediately suspend the contract, or cancel it. I believe cancellation is possible and legal. A company such as Vodafone, which has responsibility for so many customers, has to take a clear stand against these data grabs."

A Vodafone spokesman said: "the law in Germany governing all these areas of privacy and data protection are essentially the same as the laws in the UK. What we have in the UK is a system based on warrants, where we receive a lawful instruction from an agency or authority to allow them to have access to communications data on our network. We have to comply with that warrant and we do and there are processes for us to do that which we're not allowed to talk about because the law constrains us from revealing these things. We don't go beyond what the law requires.

A GCHQ spokesman said: "it is longstanding policy that we do not comment on intelligence matters; Furthermore, all of GCHQ's work is carried out in accordance with a strict legal and policy framework, which ensures that our activities are authorised, necessary and proportionate, and that there is rigorous oversight."

[Nov 21, 2014] Republicans Block Latest Attempt At Curbing NSA Power

Posted by Soulskill November 19, 2014 @08:58AM Robotron23 writes:

The latest attempt at NSA reform has been prevented from passage in the Senate by a margin of 58 to 42. Introduced as a means to stop the NSA collecting bulk phone and e-mail records on a daily basis, the USA Freedom Act has been considered a practical route to curtailment of perceived overreach by security services, 18 months since Edward Snowden went public.

Opponents to the bill said it was needless, as Wall Street Journal raised the possibility of terrorists such as ISIS running amok on U.S. soil. Supporting the bill meanwhile were the technology giants Google and Microsoft. Prior to this vote, the bill had already been stripped of privacy protections in aid of gaining White House support. A provision to extend the controversial USA Patriot Act to 2017 was also appended by the House of Representatives.

[Nov 16, 2014] First Snowden. Then tracking you on wheels. Now spies on a plane. Yes, surveillance is everywhere by Trevor Timm

Nov 15, 2014 | The Guardian
US government-owned airplanes that can cover most of the continental United States are covertly flying around the country, spying on tens of thousands of innocent people's cellphones. It sounds like a movie plot, but in a remarkable report published on Thursday, the Wall Street Journal exposed that these spy planes are part of an actual mass surveillance program overseen by the Justice Department (DOJ). And it's been kept secret from the public for years.

The Journal explained that the US Marshals Service, a sub-agency under DOJ's control, has a small fleet of Cessna airplanes that are currently armed with high-tech surveillance gear called "dirtboxes" – essentially fake cell towers tricking your phone into connecting to them – that can vacuum the identifying information and location of ten of thousands of phones in a single flight.

The Marshalls allegedly use the mass spying planes to locate suspects, but of course the vast, vast majority of phones they end up spying on belong to completely innocent individuals. Per the Journal's Devlin Barrett:

The U.S. Marshals Service program, which became fully functional around 2007, operates Cessna aircraft from at least five metropolitan-area airports, with a flying range covering most of the U.S. population, according to people familiar with the program.

On Friday, the Justice Department denied the US Marshals Service are keeping a database on innocent Americans cellphone data from the spying program – but it also refused to confirm or deny if the program even exists.

You might ask: Why are the US Marshals – the fugitive-chasing agents of Tommy Lee Jones lore – get the authority to launch this type of mass surveillance operation at all? That's unclear, but thanks to some digging by the surveillance crowd on Twitter shortly after the Journal published its story, we know the marshals are far from the only US agency using dirtboxes.

Documents unearthed by the Electronic Frontier Foundation's Dave Maass showed that the Drug Enforcement Agency (DEA) is using dirtboxes along the southwestern border. Other documents tweeted out by the ACLU's Chris Soghoian show Immigrations and Customs Enforcement use them too, and we know also the Department of Homeland Security has at least discussed attaching cellphone interception gear to the large Predator surveillance drones that are roaming along our border (and often times far inside).

Then there's the FBI, which, if it's not using dirtboxes specifically, is certainly employing a very similar and frightening tactic in and around the Washington DC area. Last year Matthew Aid reported in Foreign Policy:

The FBI also uses a wide range of vehicles and airborne surveillance assets to monitor the movements and activities of foreign diplomats and intelligence operatives in Washington and New York. Some of the vans, aircraft, and helicopters used by the FBI for this purpose are equipped with equipment capable of intercepting cell-phone calls and other electronic forms of communication.

The plane surveillance operation's on-the-ground forebearer – commonly known as a Stingray, which is like a dirtbox on wheels – has been the topic of growing controversy of late, given that cops are increasingly using Stingrays to collect cellphone information on entire neighborhoods, then teaming up with the feds to cover up the whole thing.

The US government has spent untold millions of dollars spreading Stingrays to local police around the country. Check out the ACLU's ever-expanding map of which police agencies are operating them and in which state. And now we have planes flying all over the country doing essentially the same thing from the sky? If that's not illegal, as unnamed government officials claimed it isn't, it certainly should be.

As the ACLU's Chris Soghoian told the Journal about dirtboxes: "it's likely – to the extent judges are authorizing it – [that] they have no idea of the scale of it." This isn't unfounded speculation. A judge in Texas recently rejected the government's request to use a Stingray because they failed to adequately explain to the court what they were doing. Emails released earlier this year through the Freedom of Information Act showed that the US Marshal's service was literally encouraging local police to deceive judges into believing information obtained through Stingrays were actually coming from a "confidential source".

The even more shocking part has been Congress' relative silence on this blatant domestic spying abuse. As Newsweek's Jeff Stein reported in September, some members of Congress received a demonstration of the capabilities of this technology a few years ago and they know that foreign governments are using dirtbox devices inside the US as well, but beyond Rep Alan Grayson's sharp letter to the FCC recently, hardly anyone in Congress has even brought it up.

Where's the Congressional investigation? Our elected representatives have at least feigned concern about the NSA's massive surveillance programs exposed in the past year and a half, and they may finally get around to doing something about it next week. But now we have planes literally spies on a plane, snooping exclusively on Americans, on a massive scale – and so far, not a peep. That's not an action movie; that's a horror show.

gregipoh -> MoonLemons 15 Nov 2014 23:56

Look at the 9/11 fiasco. We now know that the terrorist stuff these days is a proxy war between the Saudis and the Iranians and all is about different interpretations of Islam, perhaps in the same way that the Protestants fought the Catholics in Northern Ireland. It all goes back to who said and did what 2,000 years ago in these wars: it's not about whether the prophet said that Saudi women cannot drive, nor about whether it's OK to show a naked wrist (not allowed according to an internet Mufti Mullah here in the UK).

No: it's about erm, some politician opportunists making dramatic differences in the interpretation of the prophet's sayings after he died. All political stuff- not religious stuff at all: like the Catholics versus Protestants. Not at all about belief in a God or about following a creed of "love thy neighbour", but wars of hatred about power politicians using their own interpretations of scripture to gain power and prestige.

The US FBI snoopers weren't interested in passing on stuff to the CIA about the 9/11 squad training to fly passenger jets but never in landing: they had several reports but never acted on them- they didn't pass them on to other agencies. POWER, prestige, and fiefdoms is what it's really about.

Just as politicians in the US take massive campaign contributions and will never question their donors, and just as Nixon bugged the Democrats in Watergate, so our own politicians are scared of dirt or future non co-operation from security services.

It's similar to police bugging of phones in the risible "war against drugs": it's a game to catch the minnows whilst the big boys go free. Look at the Manchester Customs and Excise intercepts of the Liverpool police stations in 1998: 35 police caught dealing drugs from the police station: all went free but one, keeping their pensions, whilst the one sent down was gay- the fall guy.

The day after 9/11, the only flights allowed out were those two carrying the rich Saudis -- the Bin Laden family. It's $$$. What would America be without Saudi oil and its reliability in supply? The Wahabis, who keep the Saudi Royal family in power, and by proxy, the Americans in oil, are the fundamentalists: Al Qaeda's ideology is based on Wahhabism (also known as Salafism).

It's a smokescreen. No one stops the big boys financing the terrorism, even though the Americans know exactly the huge sums and what goes where. Meanwhile, Cameron prods and pokes at the parts of these proxy wars which the press think they can understand a bit and label and gain outrage about; he goes for popularism, hoping for a Thatcherite quick war, just as Blair did, and pisses off the myriad fringe nutters, who will in due course bomb the UK again, in yet another sign of their sad confusion, insecurity and paranoia.

wildworms -> DrChris 15 Nov 2014 23:50

The Stasi thought of themselves as a counterterrorism agency.
Mull on that for a while.

The USG wants to contain the threat of terrorists planning to kill US citizens.

If you were to judge the USG on what they do, instead of what they say, you might come to a different conclusion.

The GDR had a horrible political system. We don't want to emulate it.

DrChris -> Zosimov 15 Nov 2014 21:56

The Stasi wanted to contain the threat of the the population against themselves and the government. The USG wants to contain the threat of terrorists planning to kill US citizens.

Pete Piper -> macmarco 15 Nov 2014 21:19

Computer AI analyzes everything, and re-analyzes years old data. As AI improves, it will become impossible to overwhelm the system. With so much being secret, false data can be inserted to "get" anyone the gov't wants. The accused can't question a "classified" accuser. This is all about mass control.

bifess, 15 Nov 2014 20:32

Why would you think anyone is listening to your calls?

If they are listening to my personal calls they will find nothing of value but that does not mean that they do not store the phone calls or that those stored phone calls do not present a privacy or security issue.

Lots of people have conversations with their banks over the phone as well as conversations with all sorts of legitimate agencies where personal information is given over the phone. IF these kinds of calls fell into the wrong hands the consequences could be devastating in terms of identity theft etc and we all know the government do not have the greatest track record when it comes to keeping things safe.

I seem to remember a teenager was able to hack the pentagon years ago when looking for evidence of UFO's.

On Wednesday night, Burnett interviewed Tim Clemente, a former FBI counterterrorism agent, about whether the FBI would be able to discover the contents of past telephone conversations between the two. He quite clearly insisted that they could:

http://www.theguardian.com/commentisfree/2013/may/04/telephone-calls-recorded-fbi-boston

Don't freak out, but the government records and stores every phone call and email

http://www.techhive.com/article/2037632/don-t-freak-out-but-the-government-records-and-stores-every-phone-call-and-email.html

A 15-year-old computer hacker caused a 21-day shutdown of NASA computers that support the international space station, and invaded a Pentagon weapons computer system to intercept 3,300 e-mails, steal passwords and cruise around like an employee.

http://abcnews.go.com/Technology/story?id=119423

jdanforth -> Sporaderic 15 Nov 2014 20:04

(Foreign and domestic spying are supposed to be governed and constrained by different sets of laws and rules, so they tend to be addressed separately.)

It seems pretty clear at this point that they are not meaningfully constrained by any laws at all, except technological capacity and a fear of mass outrage, which has not been much of a problem in recent decades.
Your other points are good, and kind of suggest to me that, though the NSA's colossal surveillance power might make any Stingray or Dirtbox redundant, perhaps these smaller contraptions are partly a bureaucratic phenomenon. If the NSA is too secretive to share its treasure trove of data with the US Marshals or the Springfield Police Department, chief Wiggum can build his own local NSA-style operation, which, as you suggest, could complement the more global operations. Then the capitalist media can complain that these different agencies should share information more effectively -with each other, of course, not with us!

barefootreporter -> Arapas 15 Nov 2014 19:37

we need some protection from the people protecting us

barefootreporter -> thisnamewilldo4now 15 Nov 2014 19:31

US presidents are probably keenly aware of what happened to the last one who picked a fight with the intelligence agencies.

[Nov 15, 2014] Big Brother's Liberal Friends - Crooked Timber by Henry

October 27, 2014 | crookedtimber.org
I've an article in the new issue of The National Interest looking at various liberal critiques of Snowden and Greenwald, and finding them wanting. CT readers will have seen some of the arguments in earlier form; I think that they're stronger when they are joined together (and certainly they should be better written; it's nice to have the time to write a proper essay). I don't imagine that the various people whom I take on will be happy, but they shouldn't be; they're guilty of some quite wretched writing and thinking. More than anything else, like Corey I'm dismayed at the current low quality of mainstream liberal thinking. A politician wishes for her adversaries to be stupid, that they will make blunders. An intellectual wishes for her adversaries to be brilliant, that they will find the holes in her own arguments and oblige her to remedy them. I aspire towards the latter, not the former, but I'm not getting my wish.
Over the last fifteen months, the columns and op-ed pages of the New York Times and the Washington Post have bulged with the compressed flatulence of commentators intent on dismissing warnings about encroachments on civil liberties. Indeed, in recent months soi-disant liberal intellectuals such as Sean Wilentz, George Packer and Michael Kinsley have employed the Edward Snowden affair to mount a fresh series of attacks. They claim that Snowden, Glenn Greenwald and those associated with them neither respect democracy nor understand political responsibility.
These claims rest on willful misreading, quote clipping and the systematic evasion of crucial questions. Yet their problems go deeper than sloppy practice and shoddy logic.
Rich Puchalsky 10.27.14 at 11:03 pm

"Yet this does not disconcert much of the liberal media elite. Many writers who used to focus on bashing Bush for his transgressions now direct their energies against those who are sounding alarms about the pervasiveness of the national-security state."

It's not just the elite. I can't wait for the Lawyers, Guns, and Money get-out-the-vote drive. We'll have to see whether the slogan is "Vote, Stupid Purity Trolls" or "The Lesser Evil Commands".

Maybe just two-tone signs labeling their target voters "Dope" and "Deranged".

Dr. Hilarius 10.27.14 at 11:44 pm

An excellent analysis and summation.

Any defense of the national security state requires the proponent to show, at a minimum, that the present apparatus is competent at its task. Having lived through Vietnam, the Gulf Wars, Iraq and Afghanistan (not to mention many smaller governmental adventures) I see no evidence of competence. Instead, it's repetitive failures of analysis and imagination no matter how much raw intelligence is gathered.

Nor is there any evidence that existing oversight mechanisms function as intended. Recent revelations about the CIA spying on the Senate should be enough to dispel the idea that leakers have no role to play.

Kinsley is particularly loathsome. His position is little more than "your betters know best" and that the state's critics are guttersnipes needing to be kicked to the curb. Kinsley doesn't need a coherent position, his goal is to be a spokesman for the better sorts, nothing more.

Collin Street 10.27.14 at 11:53 pm

Any defense of the national security state requires the proponent to show, at a minimum, that the present apparatus is competent at its task

Dunning-Kruger, innit. There are actually pretty good reasons to believe that strategic intelligence-gathering is pretty much pointless (because your strategic limitations and abilities by-definition permeate your society and are thus clearly visible through open sources), so you'd expect in that case that the only people who'd support secret strategic intelligence-gathering would be people who don't have a fucking clue.

[specifically, I suspect that secret strategic intelligence gathering is particularly attractive to people who lack the ability to discern people's motivations and ability through normal face-to-face channels and the like...

... which is to say people with empathy problems. Which is something that crops up in other contexts and may help explain certain political tendencies intelligence agencies tend to share.]

Andrew F.,10.28.14 at 1:42 am
Kinsley wrote a book review, not an analysis of US law and policy on signals intelligence. The degree to which the author of a book on such a topic can be trusted, the extent to which the author offers worthy insights in a reasonable frame of mind, and the measure to which a reader will be exposed to arguments and information contradictory to the author's analysis, are all things I personally would really like to know when I read a book review. This is because I use the book review to decide whether the book is worth spending my time on.

Kinsley has the space to spend time on only a few arguments that Greenwald raises. The question of the role of journalism and leakers is a big one, and certainly worth the space. And given that this is a realm Kinsley knows more about than signals intelligence, this is perhaps a wise choice of focus for him. You obviously would have focused on Greenwald's claims about surveillance in a review, which is also a fine choice. Since his reporting on the material has been biased and completely unreliable, I suggest this might have required more space than The Times would have allowed.

As to Kinsley's takedown of Greenwald's view of the government's approach to dissent, here is Kinsley quoting Greenwald in the review:

Greenwald writes about "the implicit bargain that is offered to citizens: Pose no challenge and you have nothing to worry about. Mind your own business, and support or at least tolerate what we do, and you'll be fine. Put differently, you must refrain from provoking the authority that wields surveillance powers if you wish to be deemed free of wrongdoing. This is a deal that invites passivity, obedience and conformity."

Your response is that Poitras was repeatedly detained when re-entering the US, so therefore… what? Greenwald is right about this implicit bargain? Really? You also claim that Poitras was repeatedly detained because of "the high crime of annoying" US officials. It is remarkable to read such a sentence in an article that purports to be taking others to task for failing to do their research. We actually don't know why Poitras was detained and questioned, but there has been ample reporting on a plausible reason that has very little do with "annoying" US officials.

Kinsley to his credit admitted that he didn't have a clear answer to the question of how we should handle, legally, the issue of legitimate leakers (i.e. whistleblowers), but he at least outlined the difficulties of the problem. And that's part of the point of his review: to Greenwald everything is black and white, nothing is complicated, and the facts all fit neatly into his closing arguments. That's a big problem for someone who wants a fair overview of the issues raised in Greenwald's book.

David J. Littleboy 10.28.14 at 4:17 am

Is it OK to say that Greenwald probably has it right about leaking, but that he's such a completely obnoxious holier-than-thou jerk that reading him is unpleasant in the extreme, and he's been wrong about a lot of things?

Having lived through Vietnam and everything since, I can only say that any and all leaking will make the US a better place. Every time something is kept secret, the wrong thing gets done. Ever.Single.Time.

So counting angels on heads of pins over "good" leaks and "bad" leaks is silly. All leaks are good. Period. Foreign policy based on "trust me: I know something you don't" is always bad policy.

By the way, is this article correct?

http://www.democraticunderground.com/100297462


William Timberman 10.28.14 at 5:34 am

I think one point could be made a little more explicitly. Beginning in the late Thirties, without a great deal of serious concern for the possible consequences, the machinery of the social welfare state in the U.S., such as it was, was gradually repurposed to serve the national security state, and from 1947 or so to the present, the pace of that repurposing has rarely slackened.

One can argue about how much of it was attributable to intent, and how much to circumstance, how much or how little bad faith it took to complete the conversion, but there's little doubt that it's now largely over and done with, and that the consequences are there to see for anyone who cares to look.

George Packer may think that the national security state is a perfectly admirable creation, but if so, I'd question whether or not he's really a liberal. By any definition of liberalism I'm aware of, it's odd liberal indeed who doesn't think Edward Snowden ought to be trusted with sensitive information, but doesn't at all mind leaving it in the custody of Keith Alexander.

Ze Kraggash 10.28.14 at 7:22 am

One way to define a 'liberal' (or 'social-democrat') would be as a proponent of an orderly, well-managed, and humane capitalist system. In the minds of most of them, the US, albeit imperfect, more or less qualifies.

Aside from natural patriotic/nationalistic feelings (not foreign to most people), weakening it (endangering its 'national security') would be ideologically counterproductive, especially to the benefit of Russia, China, and/or other despised boogeymen.


maidhc 10.28.14 at 8:03 am

The CIA produced the Pentagon Papers under orders from LBJ. They produced a document blaming everything on the stupid politicians while the CIA was always right. Unfortunately no one could read it because it was secret. Hence it was leaked to the New York Times.

Woodward and Bernstein had intelligence backgrounds. The Washington Post was known to have close CIA ties. Everyone involved in Watergate was tied to the CIA and the Bay of Pigs. Nixon was taken down from the right.

If you look at those Cold War days, almost everything that was considered to be highly secret, the world would have been better off if it had been public knowledge. Major policy decisions on both sides were based on false information provided by intelligence services.

That is not to say that things that happened back in those days are unimportant now. The career of Stepan Bandera, for example, is tied in very closely with today's headlines.


J Thomas 10.28.14 at 8:43 am

#12 Watson Ladd

I can easily imagine bribing Putin's butler to be an easy and effective way to get good information on both of those, and I can imagine that doing so openly would be catastrophic.

Whyever would you expect Putin's butler to know either of those?

But I find this plausible - Putin's butler goes to the secret police and tells them he's had an offer. They say "OK, take the money and tell them this:" and they give him a cover story to tell the spies.

Continuing the story, a top general's batman does the same thing, but the secret police do not coordinate well enough and he gets a different cover story.

Another top general's mistress does it and gets a third cover story to tell. The stories do not add up at all.

So then somebody in the CIA looks at all the conflicting data, and MAKES UP a story which makes sense, concentrating on estimates of capabilities, and estimates about what choices are likely based on internal politics etc.

The report reaches various people in the military with a need-to-know, who discount it and who make their mostly-mundane decisions about preparation on the basis of path-of-least-resistance. The report may even reach the President, who also discounts it.

Furthermore, plenty of information that isn't strategic in nature can be very useful. Knowing that in event of war, your fighter planes can outmatch theirs, is useful.

How would you find that out, except by testing it for real with their real pilots with real training, etc? Base it on the performance claims by US manufacturers versus the potential enemy's manufacturing claims?

So is knowing that they are planning to invade a country, or are actively collaborating with terrorist organizations.

The USA makes plans to invade other countries *all the time*. Often we publicly threaten to invade them for a year or more ahead of time, while we slowly build up supply dumps in nearby areas. It usually isn't hard to tell whether a nation is ready to invade some particular other nation. The hard part is predicting whether or when they actually do it. Chances are, they don't know themselves and nobody in the world can accurately predict that until shortly before it happens.

The USA and Israel actively cooperate with terrorist organizations *all the time*. It doesn't mean that much. Except we can use it for propaganda. "Our enemies actively collaborate with terrorist organizations! Our secret intelligence organizations have proof, but we can't show it to you because that would compromise our sources. Trust us."

Very little of this is likely to be reported openly, particularly from dictatorships.

Or from the USA. Or from anybody, really. We all like our surprises.


J Thomas 10.28.14 at 8:57 am

#19 Daniel Nexon

As I suggested above, albeit perhaps opaquely, it is perfectly possible to say "I can see C as potentially justified, but not D… G" and to say "I can see C as justified but not decamping to Hong Kong and Russia."* These strike me as categorically distinct arguments from "Snowden, Greenwald, and Assange aren't the 'right sort of people," even if those advancing that claim invoke some of the same warrants.

I don't understand this sort of claim. Normally, US citizens have basicly no information about what our expensive secret-creating organizations do. The basic argument is "Trust us. We're doing good, but it would be catastrophic if you knew.".

Now we have a more-or-less-random samples from Snowden and Manning. So my questions about their personal character center around two themes:

1. Did they release false data, created by the US government to make cover stories to hide the real stuff that the US government does not want us to know?

2. Did they release false data, created by some foreign government and intended to discredit the US government?

3. Are there important discrepancies between them, that might indicate that at least one of them was doctored?

Apart from those, why are we talking about Snowden or Manning or Greenwald, instead of what we've found out about our government?

Barry 10.28.14 at 11:58 am

Daniel Nexon: "and this sets aside his escape to Hong Kong and subsequent decision to accept asylum from the Russia Federation)."

He was stranded there when his passport was revoked.

Barry 10.28.14 at 12:04 pm

Tony Lynch 10.28.14 at 4:30 am

"The persoanl animosity towards GG from, presumably, people with no personal relationship to GG, is weird. Whence this incessant personalism – not only from Kinsley et. al., but from those who claim more genuine liberal and left convictions? Why does it seem important to approach things by venting this personal animosity?"

Here are my thoughts:

1). Most of these elite journalists are leakers of classified information, and guilty of serious felonies. However, they are lapdogs of the establishment, and comparable more to Pravda than a free press. They don't like unauthorized leaks.

2). All three liberals mentioned eat a lot of right-wing sh*t, for actual liberals. Again, they are lapdogs, who occasionally criticize, but in a limited fashion. Heck, Kinsley played Buchanon's poodle on. TV show. They therefore don't like people who actually oppose the establishment, moreso because it shows them up as the frauds that they are.


lvlld 10.28.14 at 1:17 pm

@39

Not quite.

MacNamara (politician) ordered his staff (Office of the Secretary of Defense) to carry out the study (they got some material from the CIA and State), out of a concern that the whole thing might be a huge mistake on the part of US policymakers – politicians and otherwise – from World World 2 on down. That was July, 1967. He resigned a few months later, the report was completed in late 1968.

Dan Ellsberg (Rand, ex-OSD) was involved in producing it, and was dismayed by the scale of the official deceptions and thought that yes, this was probably material in the public interest. He leaked it to the Times and the Post, the latter of which's decision to publish on June 18, 1971 was not made in consultation with its city beat reporters, Carl Bernstein and Bob Woodward.

Dan Nexon 10.28.14 at 1:18 pm

Anyway, it seems to me that there's a meta-argument at stake, and it has to do with cosmopolitan ethics. Henry had a very insightful post a while back in which he argued that the nature of US-centered transnational surveillance challenges standard assumptions about acceptable and proscribed behavior when it comes to leaks. The standard assumption - that leaking information about domestic surveillance constitutes a legitimate activity but leaking information about many forms of overseas surveillance does not - is pretty fundamental to the "national security liberal" critique of Snowden.

In this line of reasoning, even if

People who hold clearances should not disclose the latter. Of course, this isn't just a matter of civil liberties. The Pentagon Papers revealed that the national-security state was misleading its own citizens about a war they were being asked to support. They did, for instance, not directly disclose or jeopardize US intelligence assets. So, as the argument goes, that's fair game for whistleblowing leaks.

Henry argued that the distinction becomes difficult to make in, among other things, the context of US intelligence relationships with democratic and putatively sovereign states. I think that for "national security liberals" such as myself, this really complicates the issue. I consider this a much more important line of criticism than the 'right sort of people' argument that Henry advances in his National Interest piece - although that has its place as well given the specifics of the claims he's going after.

And I'll be perfectly honest, I'm still working through the implications.

Layman 10.28.14 at 1:19 pm

"As I suggested above, albeit perhaps opaquely, it is perfectly possible to say "I can see C as potentially justified, but not D… G" and to say "I can see C as justified but not decamping to Hong Kong and Russia."* These strike me as categorically distinct arguments from "Snowden, Greenwald, and Assange aren't the 'right sort of people," even if those advancing that claim invoke some of the same warrants."

Actually, they aren't distinct arguments, they're the same argument. Judging Snowden by the fact that he fled is an attack on his character – a willful focus on the nature of the leaker rather than the import of the leak. It says that he's not the right sort of person.

I don't say that's the entirety of your position – perhaps you appreciate the importance of some of his revelations – but you are here, in this case, defending a bit of excrement.

Daragh McDowell 10.28.14 at 3:24 pm

While I recognise that the personalised attacks on Greenwald et al, often distract from the larger issues at play, I do think it is legitimate to critically evaluate Snowden's actions and question his motivations, given that we're also relying on HIS assessment of the scale of NSA operations, various safeguards in place etc. And in this regard, there's plenty to question. In particular, since fleeing to Russia, Snowden has not only undoubtedly co-operated with Russian intelligence (which is far less cuddly than it's Western counterparts) and done this.

Funnily enough, Snowden has an interview with Katrina vanden Heuvel and Stephen F Cohen at the Nation today</a< (those familiar with the latter's writing on the War in Ukraine will not find it particularly surprising that the Kremlin was willing to grant them access.) Here's what Snowden had to say about his Putin question –

Yeah, that was terrible! Oh, Jesus, that blew up in my face. I was hoping to catch Putin in a lie-like what happened to Director of National Intelligence James Clapper [in his congressional testimony]. So I asked Putin basically the same questions about Russian mass surveillance. I knew he's doing the same thing, but he denied it. If a single Russian source would come forward, he would be in hot water. And in the United States, what I did appearing at that Putin press conference was not worth the price.

Now if Snowden was being honest, he's displaying a level of ignorance and naivety regarding Russian politics that boggles the mind (the bit about a 'single source' landing Putin in 'hot water' is simply precious). It certainly suggests he is in no way equipped to evaluate the significance, risks, potential damage etc. of leaking sensitive information about US National Security.

The other explanation is that he was offering a lame excuse in the softest of soft-ball interviews as to why he willingly participated in a propaganda exercise for Vladimir Putin. And if he's the kind of guy who willingly participates in propaganda exercises for Vladimir Putin, I think it is more than prudent to evaluate his actions with a cynical eye.

Layman 10.28.14 at 3:37 pm

"Funnily enough, Snowden has an interview with Katrina vanden Heuvel and Stephen F Cohen at the Nation today</a< (those familiar with the latter's writing on the War in Ukraine will not find it particularly surprising that the Kremlin was willing to grant them access.) "

I think you'll find Snowden's given a number of interviews over the past few months, and unless it's your thesis that in every case the interviewer was a secret Putinista, you should probably reconsider your musings about the motivations of the Kremlin in this case.

The rest of your post sounds like the sort of character assassination pointed out in the OP.


Dan Nexon 10.28.14 at 4:59 pm

"The very idea that a system that broadcasts information in a way that allows someone at the level of a Manning or Snowden to accumulate vast numbers of documents has kept any secrets from the secret services of China or Russia is, on its face, absurd."

Meh. Most of what Manning revealed in the "wikileaks dump" were s-level and FOUO-type cables. Most of this stuff no one even reads, and it isn't a disaster if it gets into hands of foreign intel. It can be embarrassing, and it can make life difficult for foreign citizens who are treated as 'sources' but are really just having conversations with diplomats in bars - especially if the recipients don't fully understand the language of cables. But this is the kind of material that bureaucrats are allowed to discuss in locations where not-terribly intrusive interception is possible.

Snowden's materials seem to have been another level entirely. Mostly techniques and capabilities. Not all of this stuff is necessarily in the hands of the Russians and the Chinese. Nor should we assume that it was. Certainly, some of the espionage he disclosed seems to have taken Beijing by surprise. Sources. Techniques. Capabilities.

Now, this episode certainly revealed how FUBARed a lot of this is from the perspective of the national security state. Too many people with clearances. Totally inadequate vetting. And so forth. That's fair. But I really wish we wouldn't brush off the severity of the leaks (independent of whether they served the public interest, and whose).

Thornton Hall 10.28.14 at 5:25 pm

Henry's essay is really an object lesson in how the concept of ideology diverts the attention of our smartest and most educated into ever smaller eddies of of analysis off the river of reality.

Why are American Jews correct about so many things? Is it because they have the right ideology? No. It is caused by several contingent historical facts:

Only the last belief is "ideological" in the sense that it comes from the Torah. The rest is simply the obvious conclusions of personal experience in the 20th Century.

Does this collection of historical accidents make Jews "liberal"? Does it matter if the ideas form a coherent "system of ideas"?

A little bit. We see that because, along with all the other beliefs above, the 20th Century taught American Jews that the State of Israel is precious and must be defended.

At first this fit in the category of pure survival and therefore falling into the very narrow exception within the belief above about the consequences of war.

Somewhere along the line, Israel stopped fitting into the exception. Then came George W. Bush and the Iraq War.

Now we see that all it takes for American Jews to go from almost always right to Bill Kristol, the paragon of wrong, is to choose the defense of Israel part of their identity over the evidence of their own eyes about the realties of war and nationalism.

Trying to fit that story into a tale about "liberalism" is necessarily incoherent.

Bruce Wilder 10.28.14 at 6:03 pm

Dan Nexon: I really wish we wouldn't brush off the severity of the leaks

And, I wish you wouldn't brush off the severity of the incompetence and corruption practically designed into the architecture of the system.

Look at what you are saying here:

Most of this stuff no one even reads, and it isn't a disaster if it gets into hands of foreign intel. It can be embarrassing, and it can make life difficult for foreign citizens who are treated as 'sources' but are really just having conversations with diplomats in bars - especially if the recipients don't fully understand the language of cables. But this is the kind of material that bureaucrats are allowed to discuss in locations where not-terribly intrusive interception is possible.

What you are describing is "confidential" information: information obtained or shared in confidence. It is not "secret" and should not be treated as "secret". But, we have a system that insists on treating it as if it were secret, with elaborate and arcane rules and sometimes draconian penalties for disclosure. "Knowing" secrets - and the information may be public knowledge, but in the system it is classified due to its source or merely its means of transmission (I've seen the State Department "classify" articles from newspapers by transmitting them in cables.) - restricts the ability of the official knowing the information to use it. Treating it as if it were secret, when clearly it is not secret - certainly not a "state secret" that must be concealed lest great harm be done to the public interest - does considerable damage to the ability of both administrative bureaucracies and democratic institutions to function efficiently. That it lends any credence at all to the political desire to enact an Official Secrets Act on the British model, which would enable censorship, is evidence of the degeneracy of reason involved in the search for finer and finer distinctions, which will allow us to finally find the elusive snipe, which is the damage done by the leaks, while ignoring the enormous and plainly manifest damage to the national security by the deranged and decrepit system of secrecy and surveillance itself.

Are we to ignore the history of the last ten, twenty, or thirty years? The invasion of Iraq, say, or the spectacle of Guantanamo? How many of the "worst of the worst" identified by our vaunted intelligence services and shipped off to Guantanamo to be living evidence of American moral degeneracy were guilty of anything at all? What does that tell us about the efficiency of our secret state?

There's a lot of completely groundless counterfactual speculation put out in support of the default to trust in government, which is the core of the arguments put forth by the likes of Kinsley, Packer and Wilentz. In this comment thread, we are asked why Snowden should fear being disappeared? Was Manning not tortured, for disclosing a bunch of stuff no one even reads? Tortured! Did that escape our attention? Some one mentioned the value of subverting Putin's butler. Every Soviet subverted by the CIA was killed. Because the CIA and FBI were incompetent and untrustworthy. Is that not part of our common base of knowledge? The U.S. cannot be bothered to keep its promises to the translators it hired in Afghanistan. The U.S. decided to use a polio vaccination campaign as a cover operation in the wilds of Pakistan, but couldn't be bothered to get and use an actual polio vaccine. And, we're worried about the cosmopolitan ethics of Laura Poitras? Are you kidding me?

103

Matt 10.28.14 at 6:11 pm

I think the fact that Russia was able to rapidly storm the Crimean peninsula with apparently next to no alarms going off in US and NATO signals intelligence outfits is a pretty strong indicator that Russia gained some pretty useful information out of Snowden.

Nor did US intelligence agencies raise the alarm that the USSR was about to collapse, when it was about to collapse. They also didn't raise the alarm that Iraq had no operational chemical/biological weapons manufacturing at the time of occupation, nor even the early stages of a nuclear weapons capability. I understand that even the Iranian revolution took US intel agencies by surprise. Who knows how long Snowden or his pre-incorporeal essence has been hobbling US intelligence agencies?!

J Thomas 10.28.14 at 6:16 pm

#100 Ronan

"No, the personalized attacks really are the issues at play, for most people. It's not good enough that Snowden leaked documents that, once released, the government pretty much admitted were actual documents that described their programs. Instead the issues are whether Snowden was naive or not"

You argue constantly that people on the left should adopt an absolutist position on not engaging with certain individuals and even entire 'ideologies', solely on the premise that they are(by nature) always arguing in bad faith, or evil. This is just the mainstream liberal version of your position.

OK, let's say that Snowden has something wrong with him and he's arguing in bad faith. Let's not listen to what he says. When he tells us what we ought to think, ignore him.

So, how about those leaks, huh?

http://www.washingtonpost.com/blogs/the-switch/wp/2014/01/27/darrell-issa-james-clapper-lied-to-congress-about-nsa-and-should-be-fired/

What did you think about the various stories that the NSA lied to Congress about what they were doing? They said various things that the leaks gave evidence against, and they didn't deny it. Like they hadn't really thought about what their cover story ought to be, they just thought it would stay secret and then when it didn't they made up stuff on the spot.

Does it seem that way to you, or was it just one of those amusing misunderstandings?

Whatever they were doing then, now they're 16 months further along. Nothing has happened to persuade them to change course from whatever it is they have planned. Nothing has happened to persuade them to actually tell anybody what they have planned.

What do you think about that?

jonnybutter 10.28.14 at 7:21 pm

I wish you wouldn't brush off the severity of the incompetence and corruption practically designed into the architecture of the system.

I had a long comment but glad I tossed it waited for Bruce.

Shorter version: apparently we are to blindly trust a large, very well funded establishment of inveterate and professional liars – an establishment which routinely lies to its own public and its own government – which also happens to have a mind-boggling legacy of world-historical fck-ups; but we are to automatically mistrust a couple of whistleblowers because it's possible they might be too cynical or too naive – or both! Wow.

Three organizational sins are bound to each other by symbiosis: fetish-secrecy, incompetence, and tyranny. Dog bites man.

Rich Puchalsky 10.28.14 at 7:54 pm

Bruce Wilder @102:

Yes. But there's another side of this that people should understand, although they persistently don't, that goes all the way back to that "discomfort" up in comment #6. Here's a quote from Daniel Ellsberg:

And he said this very calmly. I hadn't known that he was about to be sentenced for draft resistance. It hit me as a total surprise and shock, because I heard his words in the midst of actually feeling proud of my country listening to him. And then I heard he was going to prison. It wasn't what he said exactly that changed my worldview. It was the example he was setting with his life. How his words in general showed that he was a stellar American, and that he was going to jail as a very deliberate choice-because he thought it was the right thing to do. There was no question in my mind that my government was involved in an unjust war that was going to continue and get larger. Thousands of young men were dying each year. I left the auditorium and found a deserted men's room. I sat on the floor and cried for over an hour, just sobbing. The only time in my life I've reacted to something like that.

Leakers aren't like you. Well-adjusted people do not leak government documents in this way, pretty much by definition. There has to be something odd about their risk tolerance, if nothing else, in order to do this. You can't examine the life of anyone who does this and not find something that can be characterized as too naive, or too attention-seeking, or too emotional, or too this or too that. That's because the people who look perfectly normal don't leak in the first place.

So if you're going to say "What about how Snowden fled to Russia? I think he should have instead done X" what you're really saying is that you think that these leaks should never occur, that these secrets should never have been revealed to the public, and dressing it up as a concern with personality that you're sure to find. There's a reason that Nixon's plumbers first choice of target was Ellsberg's psychiatrist. If you want someone who would never dare to look bad or do anything wrong, then you want someone who would never come to our attention by leaking.

I shouldn't have to write this; it should be obvious. But instead of focussing on what was revealed, people persistently import these kinds of concerns. (For instance: "Although I don't particularly like Greenwald's interwebs demeanor, I don't recall specifically attacking him.") They want perfect people: people just like the hundreds of thousands who had the same access and didn't rock the boat. People like the ones who could be trusted to never reveal this in the first place.

122

Collin Street 10.28.14 at 8:32 pm

I shouldn't have to write this; it should be obvious.

"Reactionary" is a subset of "person with autism-spectrum condition": empathy problems dramatically reduce the scope of "obvious".

Thornton Hall 10.28.14 at 9:03 pm

The thing that gets my dander up is the notion that the surveillance state is unprecedented in its badness. It is almost certainly true that there is no intelligence agency in the world that has done more good than harm. The CIA could be a force for justice for 1,000 years and never balance the ledger from Central America.

The other thing is that before urbanization, no one had any privacy. The notion of living ones life without the watchful gaze of the powers that be is a thoroughly modern one.

It has always been the case that spies and spy craft make the world a worse place, are not worth the expense in money or privacy, and generally employ bullies and perverts. And yet, in this democracy, that is not the majority view. The majority have other things on their minds.

You wanna know how not to reach the majority? Keep lecturing them on the meaning of liberalism.

gianni 10.28.14 at 9:24 pm

@125

Why does he have an obligation to turn himself in? The US justice system is obscene, devoid of justice and devoid of legitimacy. For your demand to be anything other than absurd, you have the burden of proof to demonstrate that there is something to be gained by Snowden getting locked up.

Look at what they did to Chelsea Manning. Locked her away in solitary for long enough to break their mental state in half. That, to me, is torture, and torture for no other reason than to punish the leak-er and set an example. This is disgusting.

I can't blame someone from fleeing the injustice that is the US justice system. I cannot, and you should be ashamed of demanding such. Until the sentencing patterns and forms of punishment/imprisonment are up to the standards of a first-world, human-rights respecting democracy, asking someone to voluntarily submit themselves to imprisonment is asking for the aggregate amount of evil and pain in the world to increase.

Elsewhere on this thread, we have seen various people wring their hands and voice concern about the dangers that Snowden's leaks have created for various people. When pressed, asked to name specific cases of harm being done due to his leaks, these hand-wringing concerned liberals have not been able to muster up any evidence.

So then the case has to retreat back on to more solid ground: Snowden has hurt the capacity of the intelligence agencies to do their job! But then, what is the value of these agencies? How often do they really supply us with solid intelligence. The answer, of course, cannot ever be known. But as many have shown upthread, their failures over the past generation or so are remarkable in their consistency. They have failed us on many of the most pressing issues – the fall of the USSR, the Iraq War, etc etc – so what, exactly, is their value? Is there a way of demonstrating that they are providing us a valuable service that does not rely on their own self-assessments (because all of the evidence is, of course, classified)? Maybe this strong defense of these agencies is forthcoming, but I am not holding my breath.

All things considered, it appears that the objections reduce back to what the OP was contending in the first place: it is all about the characters. This is a form of political analysis that is great for the evening TV, talking about good guys and bad guys and spies and fleeing the country and firebrand partisans. This is not a form of political analysis that addresses the actual issue at stake here: the growth of the security and surveillance state and the constraints/protections due to sensitive information in a globalized age.

Finally – I might add that everyone who is saying that they 'do not trust Snowden with the information' – guess what? When he worked for the NSA, he had a massive amount of information in his hands. The way that the NSA is set up now, a very large number of Snowden-types have access to this information. If you have a problem with Snowden, you should reflect for a moment on the system that created the possibility for Snowden to do what he has done. I could very easily understand someone deeply opposed to what Snowden has done who then concludes that the NSA is in need of a major institution-wide overhaul. But blaming Snowden or questioning his character? Yeah, that is barely scratching the surface of the issues at stake here.

Thornton Hall 10.28.14 at 10:09 pm

and, and….

While white dudes on the web worry that NSA employees are reading their sexts, the real threat to freedom comes from the same place it always has: the cops.

It wasn't the NSA, it was the NYPD who decided that a good way to fight terrorism would be to seek out brown people living hand to mouth and offer them $20,000 to play a role in a bombing plot. Surprise! Brown people living hand to mouth will do bad things when offered an easy $20,000. In white people land, we call that Wall Street.

Andrew F. 10.28.14 at 11:31 pm

Wilder @72: From my personal acquaintance, I do not think it can be said that its function is to keep secrets. Real secrets are rarely classified. Information is classified so that it can be communicated, and in the present system operated by the U.S. military and intelligence establishment, broadcast. I suppose, without knowing as an historic fact, that the system of classification originated during WWII as a means to distribute information on a need-to-know basis, but that's not what goes on now. The compartmentalization that the term, classification, implies, is largely absent. That Manning or Snowden could obtain and release the sheer volume of documents that they did - not the particular content of any of them - is the first and capital revelation concerning what the system is, and is not. The system is not keeping confidential information confidential, nor is it keeping secrets; it is broadcasting information.

Well, but there are actually lots of compartments, of varying sizes with varying amounts of protection. Snowden accessed so much information in part because of his position as a systems administrator, and in part because he conned (social engineered, to use a ludicrous term) his co-workers into exposing their credentials to him. And the information he compromised certainly constituted "real secrets." He compromised sources and methods ranging from those used to intercept communications among groups ranging from militant and terrorist organizations in the Middle East and elsewhere to those used to collect intelligence against sophisticated, non-democratic, states.

There is an arguable defense for the exposure of a portion, a small portion, of what he leaked. But you're kidding yourself if you think he didn't compromise any "real secrets."

Rich @53: Andrew F., perhaps you could supply a link to the ample reporting referred to in: "We actually don't know why Poitras was detained and questioned, but there has been ample reporting on a plausible reason that has very little do with "annoying" US officials." I think that this plausible reason was that they weren't harassing her for reporting on this story: they were harassing her for reporting on another story.

George Packer's most recent article in The New Yorker discusses it, though it's been mentioned elsewhere.

The short of it is that while Poitras was filming a documentary in Iraq she developed a friendship with an Iraqi family, with whom she spent a fair amount of time. She also maintained contacts with US military units in the area. On a particular day, a US unit was ambushed while on patrol, and some claimed that they spotted her filming from a nearby rooftop. They also alleged that the local population was well aware of an impending ambush. Given Poitras's alleged presence and her relationship with the Iraqi family, they alleged that Poitras must have been aware of the ambush in advance and had decided not to inform the US military unit.

Obviously, those who think this were furious, though just as importantly they could not prove the suspicion and quite frankly I have no idea whether it's true or false. But, I also don't doubt that someone included her name in a report with a narrative, noting their suspicions, and that her name would have ended up on (I'd guess) several databases. One of those would likely flag her for questioning whenever she crossed the US border.

It's also worth noting, by the way, that the documentary she filmed in Iraq was shown at, among other places, the US Air Command and Staff College.

So, I'd chalk up her selection for more extensive questioning at int'l entry/exit points to a combination of bureaucracy and a real incident, rather than "annoying" US officials.

As to the three authors that are the subject of what still appears to me as a hatchet job, I continue to be surprised at the level of venom in the critique, and the degree of credulity that has been accorded to Snowden regarding his motivations and political beliefs and to Greenwald regarding what the material reported upon actually reveals. Snowden speaks as a politician might, with clear talking points that he sticks to even when the facts tarnish them, and Greenwald reports on material as might a lawyer sifting the record for facts to support arguments already prepared.

Each of the three authors wrote from different perspectives, some quite interesting, all connected in obvious ways to the backgrounds of each of the authors, on this affair, and it's simply a gross error to read them narrowly as either supporting or opposing a critique of American intelligence activities.

J Thomas 10.28.14 at 11:35 pm

#137 TH

Nonetheless, it remains the case that when J. Edgar Hoover was trying to get MLK to commit suicide, it was possible for a boy of 9 or 10 to wander in the woods of Mississippi and stumble upon the 3 dead black bodies hanging from a tree. Now, some guy on the internet is mad that James Clapper knows he prank calls Moe's bar? Give me a break.

It appears you have not thought this out.

Do you know how big the NSA budget is? Probably not, but you could look it up online. Except part of the budget is black, you can't look it up online. It's a secret. Does your congressman know how big the NSA budget is? Probably not, that information is restricted to a few key legislators.

Let's say your Senator is on the committee and does know the NSA budget. He can't tell you, but he does represent you. Is he getting blackmailed by NSA? If there is a big scandal and he is arrested for some crime, then maybe he did not go along with blackmail by somebody. Otherwise you will probably get no evidence about that question.

Does the Senate have the technology required to know whether they are being bugged by NSA? No, they don't.

Does NSA have a culture in which national security is considered more important than reporting accurately to Congress? Yes, they do. If Congress establishes rules that NSA is required to follow, there is no actual oversight and NSA is not required to follow those rules unless they are unwilling to lie about it.

When Congress does "oversight" of a federal agency, they call members of the agency to talk to them, particularly senior members. They ask questions and the agency members answer them, talking in english. Congressmen tend to be lawyers with no practical experience of any kind, though that is not always the case. But when NSA does oversight of a federal agency, they actually observe what the agency is doing. It is a different kind of thing entirely.

It's possible that what we used to think of as a republican form of government has been abandoned, leaving behind an empty shell of trappings where legislators argue about abortion and gun control.

In other threads it has been suggested that the National Security State is already controlling us. When I ask "how?" I am ignored.

If it's happening it's pretty much secret, so you wouldn't have to notice it. Maybe if they had more control it would be a good thing some ways. If the Security State required you to get adequate exercise each day and a good night's sleep, it would probably do you good. But in the short run, they might have control over their own budget and they might have control over Congress and the President and the Supreme Court, when they care to bother about those. Can you think of a way to test whether they do or not?

If you can't tell one way or another, that does not at all make it unimportant. What you don't know can hurt you bad.

gianni 10.28.14 at 11:57 pm

Relevant:

http://www.thenation.com/article/186129/snowden-exile-exclusive-interview

skip down to the bottom to see Snowden argue for a UBI, which is relevant to something I read in this thread but i can't recall what (probably just the OP and its argument with one of those 3)

geo 10.29.14 at 12:23 am

Anderson @125:

1) Snowden never intended to stay in Russia. He was on a flight from Hong Kong to Latin America when the US pulled his passport, preventing him from boarding the last leg of the flight. "Shack up with Putin" is completely unfair.

2) He had and has far too much valuable work to do outside prison to turn himself in. For a glimpse of what's he's busy with these days, and which would have been impossible in a US prison, see his just-published Nation interview: http://www.thenation.com/article/186129/snowden-exile-exclusive-interview.

Thornton Hall 10.29.14 at 1:29 am

@169 Say what you will about Howard Zinn but his description of the accuracy of being a bombardier in WWII at a Politics and Prose talk is always what I think about when I hear about "smart bombs" and "collateral damage." And we didn't even try to use euphemisms during "Shock and Awe."

PatrickinIowa 10.29.14 at 3:59 am

This: "If you have a problem with Snowden, you should reflect for a moment on the system that created the possibility for Snowden to do what he has done. I could very easily understand someone deeply opposed to what Snowden has done who then concludes that the NSA is in need of a major institution-wide overhaul."

If Snowden is an asshole (I have no idea, and I don't care), then the NSA is running a system that regularly delivers people's private information to assholes, and they use it the way they want, up to and including treason.

If Snowden isn't an asshole, then the NSA is running a system that regularly delivers people's private information to assholes and they use it the way they want, up to and including war crimes.

I don't know: I suspect that someone who, trying to avoid being tortured in the US criminal justice system (look, I mentioned the cops!) winds up in Putin's Russia probably isn't all that naive. A tad unlucky maybe, but he could have wound up in worse places, that we don't know about, because, you know secrecy.

Just to round the thing off–we are remembering that a few years ago the US security apparatus was shipping innocent people off to Syria to be tortured. Right?

Z 10.29.14 at 10:51 am

The article is really excellent, Henry. This paragraph, in particular, perfectly captures in my mind a crucial problem in the articulation between radical notions and moderate center-left politics

Each apparently believes that Greenwald's and Snowden's radical political beliefs show them to be paranoid demagogues, while their paranoid demagoguery demonstrates the worthlessness of their radical beliefs. This circular reasoning allows them to circumnavigate the difficult question of whether Snowden and Greenwald might be largely right, and what this might mean for liberalism.

mattski 10.29.14 at 4:54 pm

J Edgar Hoover didn't do to Jane Fonda what they do to this Poitras person now. Back then, they monitored but didn't harass. They are more aggressive now, compared to J Edgar.

WTF?

http://americanradioworks.publicradio.org/features/king/d1.html

http://forgottenhistoryblog.com/fbi-agents-once-secretly-tried-to-convince-rev-martin-luther-king-to-kill-himself/

Jeffrey Boyer 10.29.14 at 5:20 pm

I find the discourse about the politics, rather inane and mostly beside the point. At the core, what disturbs me the most, and what I would like to see discussed and rectified, is the mostly eradicated U.S. democracy and foundational law because I think the country started with fairly sound ideas for government and citizen representation.

I'm convinced that the droning (pun intended) conversations and debates about state secrets, the leaks, etc. is mere theater; the exclamations of atrocity and horror is feigned and undoubtedly most of the actors proclaiming such likely don't really care. Granted, I'm sure there are some that truly believe that their well-intentioned government has been undermined, but I surmise these are merely the duly diligent, subservient authoritarians in the crowd. A glance at the evidence shown by the broader picture demonstrates that the upper reaches of U.S. bureaucracy could hardly care less of its unimport. Any such bellowing, likely serves a different purpose than a benevolent motive to protect the sanctity of the country's purported mission of peace, good will and worldwide liberty for all.

There is far too much evidence to fully illustrate the futility of U.S. representative democracy and the charade of the leak scandals, but a summation of some examples gets us on the path toward that larger picture, illustrating the disparity between the theater and the opposing reality I see.

Everything recently revealed about the NSA was already spelled out in explicit and excruciating detail in Bamford's 2008 book, The Shadow Factory. Bamford specifically recounts the trunk line tapping, the specific software and hardware techniques used, the conspiring with ISPs and cloud vendors, he elaborates the wholesale intrusion into foreign, domestic and world communications. Official outcries evincing foul for a 2012 leak that merely reiterated that same information is laughably disingenuous.

In Klayman v. Obama, Judge Leon frequently berates the NSA's willful disobedience and outright lies, both in his court, and the secret FISA courts.

Judge Leon also evaluates that despite the NSA's transgressions, offer null efficacy as they were unable to present any evidence their programs provide their purported benefits. The NSA's massive budget funneled to a multitude of corporate contractors and ware suppliers provides nothing but business riches for the entitled corporations.

Implementation of formal Executive power to execute U.S. citizens without trial, without presented evidence. A lone individual, thousands of miles away, without an aircraft or force, a person without command of military, without effective means or weaponry to threaten, a person without power influence can be deemed a national threat and summarily terminated without recourse or knowledge of their supposed crimes.

Though not a lawyer, no amount of legal spaghetti logic can ever adequately reconcile this "policy's" contradiction to the easily understood Bill of Rights.

Senator Wyden, and a few others, have continually decried and flailed against secret laws to no avail. How can any rational representative democracy even possess secret, unknowable law?

Thousands of arbitrary, non-law, policies that essentially contain force of law, enacted by the bureaucrats, not the people, yet cost the people trillions in DoD corporate contracts…corporations where these bureaucrats usually wind up serving after their 'public service,' thus luxuriously lining their own pockets with the policies they implement.

How can any rational representative democracy even possess policies, formed in closed rooms, that retain force of law if they cannot be seen and read by the people so they can ascertain their representatives are legislating desirable law, worthy of the people's further vote and support?

An inability for the most expensive, most expansive, mightiest military force in the world, with the highest technology and advanced training, fails decade after decade to suppress a small force of far outnumbered Taliban ensemble that has no air force, no navy and no advanced weaponry. Yet the 'experts' continually advise the necessity of the effort, we continue to fail eradication year after year, and these 'experts' further espouse the necessity of another Iraq incursion, and Syria, and whatever country is next on the demonized list, and they will also continue to draw out for decades, and the experts continue to draw taxpayer money into the DoD corporate contractors that these experts currently work for.

There are countless, blatant corporate shenanigans and conflicts of interest that remain ignored as the people's money flows by the trillions into the pockets of what can only be construed as a deliberate conspiracy:

Patient Protection and Affordable Care Act was drafted by Wellpoint insurance personnel, mandating private insurance as law, and by June 2014, Wellpoint stock hits its highest peak in 30 years.

The barrage of experts in the media, decrying Snowden, advising of action, such as: Chris Inglis, Bobby Inman, Crowell, William Black, Dave Aitel, Chertoff, have all revolved from director/ranking posts in government intelligence agencies, to corporate gigs, and in many cases volleyed back and forth a few times. In each of their intelligence roles, the fact that any policy that granted DoD contracts would directly benefit the same corporations they ultimately adhered to in the private sector. A perusal of many other touted experts reveals similar circumstance where their advisements will line their pockets.

Fried, Frank, Harris, Shriver & Jacobson LLP, DODIG, DOJ and DDTC extensively document criminal ITAR proceedings against many DoD contractors. These contractors are charged and convicted of literally thousands of counts of illegal activity ranging from outright fraud, deliberate falsifications, illegally selling restricted/classified source code, hardware, specifications and techniques to a host of prohibited parties. These parties include: China, Russia, Syria, Iran, Iraq, Afghanistan, Pakistan, Sudan, Kuwait, Jordan, Israel, Turkey, UAE, Saudi Arabia, Ukraine and in many cases, undocumented and unspecified brokers that can then sell to anyone without U.S. knowledge of the recipient or transaction.

A prime example of the most egregious crimes can be found in the cases and thousands of counts/convictions against Northrop-Grumman, yet Northrop continues to enjoy sitting at the top of the U.S. DoD contractor list, siphoning hundreds of millions of taxpayer dollars every year. They are not terminated as a contractor and none of the guilty executive parties are imprisoned.

Seeking further, one finds overwhelming amounts of corroboration, from a vast array of arenas, that U.S. government by the people is fallacy; the people are craftily circumvented and swindled. So much so, that I can only conclude that the typical media noise is mock, politics is moot, and the entire scene played before the public is just that…a scene to distract from the complete scam that is U.S. government. To argue that the sheer magnitude of consequence for the repeated hypocrisy, repeated omissions, repeated lies, repeated aggressions, repeated transgressions, repeated lack of common sense, are all just unfortunate bureaucratic failures, unfortunate oversights, unfortunate human failings, the repetitive onslaught of similar 'failures' merely a coincidental happenstance, is weak and delusional when considering these are highly educated people, from top-flight universities and experienced, considered experts.

I grow weary of tracing nuance to the degree necessary to tease out valid, plausible justification for one point or another. Why not simplify, draw backward and if a root flaw presents to explain the illogic, contradiction and fallacy, then perhaps a hypothesis of complete rot and self-serving corruption is warranted when it more simply supports the symptoms and antics?

Cynical, or sensical?

[Nov 09, 2014] The One Percent's Plots to Overthrow Democracy

October 12, 2014

The Great Depression, the conflicts that tested the Republic to its foundations, and the struggle to maintain the commitment to freedom and democracy against powerful interests.

The highly decorated Marine Corps Major General Smedley Butler testified in 1934 that he had been recruited by the representatives of powerful industrialists who asked him to bring the Bonus Army back to Washington and take the government over by force from then President Franklin Roosevelt. This was a scheme that was known as The Business Plot.

These wealthy business people were not prosecuted and the incident was quietly swept aside in the interest of domestic confidence and peace.

If Not At Home, Then the Establishment of Oligarchy Abroad

After the failure to overturn democracy in the US, some in the American 'One Percent' became powerful supporters and business associates of Mussolini, and even of the German Third Reich. This business relationship continued long after the criminal brutality of these regimes had become quite obvious to all civilized people.

Their involvement in the rise and promotion of fascist ideology seems to have been largely forgotten.

[Nov 09, 2014] Greenwald: Why Privacy Matters, and the Endowment of Individual Rights and the State

Privacy is the space that defines the will of the individual, which sets the area that says, 'this is mine, because this is me.'

Privacy is the 'outer skin' of the self.

I may wish to share my space to varying degrees with family, friends, and acquaintances. If I have the good sense I may even wish to open my heart and live in a continuing act of worship and companionship with my Creator.

But that choice to conform myself to His will and open my thoughts and heart to Him, is mine. This is a gift that is hard to comprehend, but which grants us the intimacy of His love, rather than objectification as a possession, or a thing to be owned.

It is His most supreme condescension that He grants us the power to resist, to say no, to be other and apart from Him if we so choose. He makes us the sovereigns of a portion of His being, and says, you are free. And in His caring for another grants us a soul of our own. This is the essence of our being, and the wellspring of our existence.

What kind of love is in thrall to the beloved, which has no choice, no self identity that it may give to another, freely? What are we to an all-powerful God, except that which He has granted to us, forever, as ours alone and ours to give?

A tyrannical State, which has no virtuous restraint, by its very definition wishes to insert itself into this private space, not as a gracious God who grants us the will to either open or close the most private recesses of our heart to Him, but rather to take by force that which marks our individuality. It would be as a god, but on its own perverse and darker terms. It seeks to possess, uncaring, which is the opposite of love.

Privacy and the primacy of the individual is no gift from the State, but a recognition of what has been defined as 'an inalienable right' precisely because it is not granted by the State, but something higher, superior to an earthly power.

Surveillance, on an indiscriminate and massive scale by an increasingly intrusive State, is not a benign act in the cause of homeland protection. It is not an excess of zeal among well meaning bureaucrats. It is the very definition of statism.

It is an act of the will to power of the State over the individual, to claim that last bastion of privacy that marks the least amount of space that a person may occupy as their own. And it is relentless in its jealousy, expediency and ownership. It asserts the supremacy of power, and takes all power to itself.

The violation of the individual is not incidental to the establishment of a tyranny. It is essential.

"If relativism signifies contempt for fixed categories and those who claim to be the bearers of objective and eternal truth, then there is nothing more relativistic than Fascist attitudes and activity.

From the fact that all ideologies are of equal value, we Fascists conclude that we have the right to create our own ideology and to enforce it with all the energy of which we are capable. "

Benito Mussolini, Diuturna

It is the State's way of asserting that all that we have, all that we are, all that we may do or think, belongs to them at their unquestioned discretion and expediency.

It is the will to power, and the way of earthly death. And we who belong to the Lord can have no part of it, for He is ours and we are His. He calls us by name, and we hear His voice.

Statists of both the left and right seek to elevate the State to an unnatural priority over all things free and individual, since individual choice is inseparable from any notion of freedom. Therefore they must subordinate the individual to the expediency of the State not only in so called 'emergencies' but over time as a matter of their continuing policy.

One sees this theme of the primacy of state sanctioned organizations over people today. This is the basis of the 'corporatism' that seems so bizarre, but that we are already seeing creep into our legal judgments.

Therefore Corporations will have the rights of people and beyond. They are relatively free of the most important civic obligations, and are granted privileges and perquisites beyond the individual. Under a statism that claims the definition of all value as its prerogative, some are more equal than others, and justice is by definition at the discretion of the State.

Not to belabor the point, but as an aside this is why Alan Greenspan said that all Statists react to gold with an almost hysterical antagonism. Gold, having no counterparty risk, has been historically regarded as a natural and independent measure of economic value and store of wealth.

[Oct 27, 2014] Big Brother's Liberal Friends by Henry

October 27, 2014 | crookedtimber.org
I've an article in the new issue of The National Interest looking at various liberal critiques of Snowden and Greenwald, and finding them wanting. CT readers will have seen some of the arguments in earlier form; I think that they're stronger when they are joined together (and certainly they should be better written; it's nice to have the time to write a proper essay). I don't imagine that the various people whom I take on will be happy, but they shouldn't be; they're guilty of some quite wretched writing and thinking. More than anything else, like Corey I'm dismayed at the current low quality of mainstream liberal thinking.

A politician wishes for her adversaries to be stupid, that they will make blunders. An intellectual wishes for her adversaries to be brilliant, that they will find the holes in her own arguments and oblige her to remedy them. I aspire towards the latter, not the former, but I'm not getting my wish.

Over the last fifteen months, the columns and op-ed pages of the New York Times and the Washington Post have bulged with the compressed flatulence of commentators intent on dismissing warnings about encroachments on civil liberties. Indeed, in recent months soi-disant liberal intellectuals such as Sean Wilentz, George Packer and Michael Kinsley have employed the Edward Snowden affair to mount a fresh series of attacks. They claim that Snowden, Glenn Greenwald and those associated with them neither respect democracy nor understand political responsibility.
These claims rest on willful misreading, quote clipping and the systematic evasion of crucial questions. Yet their problems go deeper than sloppy practice and shoddy logic.
Rich Puchalsky 10.27.14 at 11:03 pm
"Yet this does not disconcert much of the liberal media elite. Many writers who used to focus on bashing Bush for his transgressions now direct their energies against those who are sounding alarms about the pervasiveness of the national-security state."

It's not just the elite. I can't wait for the Lawyers, Guns, and Money get-out-the-vote drive. We'll have to see whether the slogan is "Vote, Stupid Purity Trolls" or "The Lesser Evil Commands".

Maybe just two-tone signs labeling their target voters "Dope" and "Deranged".

Dr. Hilarius 10.27.14 at 11:44 pm
An excellent analysis and summation.

Any defense of the national security state requires the proponent to show, at a minimum, that the present apparatus is competent at its task. Having lived through Vietnam, the Gulf Wars, Iraq and Afghanistan (not to mention many smaller governmental adventures) I see no evidence of competence. Instead, it's repetitive failures of analysis and imagination no matter how much raw intelligence is gathered.

Nor is there any evidence that existing oversight mechanisms function as intended. Recent revelations about the CIA spying on the Senate should be enough to dispel the idea that leakers have no role to play.

Kinsley is particularly loathsome. His position is little more than "your betters know best" and that the state's critics are guttersnipes needing to be kicked to the curb. Kinsley doesn't need a coherent position, his goal is to be a spokesman for the better sorts, nothing more.

Collin Street 10.27.14 at 11:53 pm

Any defense of the national security state requires the proponent to show, at a minimum, that the present apparatus is competent at its task

Dunning-Kruger, innit. There are actually pretty good reasons to believe that strategic intelligence-gathering is pretty much pointless (because your strategic limitations and abilities by-definition permeate your society and are thus clearly visible through open sources), so you'd expect in that case that the only people who'd support secret strategic intelligence-gathering would be people who don't have a fucking clue.

[specifically, I suspect that secret strategic intelligence gathering is particularly attractive to people who lack the ability to discern people's motivations and ability through normal face-to-face channels and the like...

... which is to say people with empathy problems. Which is something that crops up in other contexts and may help explain certain political tendencies intelligence agencies tend to share.]

Thornton Hall 10.28.14 at 12:03 am
This sentence is false and a willful distortion mixing legality and politics to elide the basic fact that the Justice Department has not prosecuted anyone who did not break the law:

The continued efforts of U.S. prosecutors to redefine the politics of leaking so as to indict journalists as well as their sources suggest that Greenwald had every right to be worried and angry.

Meanwhile, ever since Mark Felt blew the whistle on a psychopath and the result was the deification of Bob Woodward, the American elite has been utterly confused about the role of journalism in a democracy.

That your essay mixes Professor Wilentz with the father of #Slatepitch, and an archetypical "even the liberal New Republic…" journalist as if they all had the same job description is part and parcel of this ongoing inability to separate the job of selling newspapers from the job of public intellectual.

Glenn Greenwald is a "journalist" crank who is simply not in a category that overlaps with Daniel Ellsberg. Snowden is in the same category as Ellsberg, and Packer is right to note that he does not compare particularly well. But then Packer's analysis failed to explain why Snowden needed the judgment and gravitas of Ellsburg. And it was a side point in any case, because Packer's actual thesis was the sublimely stupid point that only "objective" journalism can be trusted to do leaks right.

The other unfortunate confusion I see in the essay is the mixing of domestic and foreign policy. There is not a single thing about the New Deal that informs opinion about Edward Snowden. Nothing. What does regulating poultry production have to do with killing Iraqis? What does the Civilian Conservation Core have to do with drone strikes in Pakistan? The Four Freedom speech was a pivot from domestic to foreign policy given in 1941. Freedom from Want was the New Deal. Freedom of Speech was about the looming conflict with fascism, not domestic policy.

Both confusions – the failure to recognize journalists as pawns selling newspapers and the failure to understand that foreign policy and liberalism do not have to be linked – result when the blind spots of the press and the academy overlap. In areas where journalists and the academy provide checks and balances to each other they tend to do well. Edward Snowden represents the apex of the overlap between academic and journalistic obsessions, and so no one is there to say: "Hey, the top freedom concerns of journalists and professors are not synonymous with freedom writ large or with liberalism.

Daniel Nexon 10.28.14 at 12:48 am
Liked the piece, even though we probably come down differently on some of the merits.

I wonder if the explanation isn't simpler. A number of what you term "national security liberals" have served in government and held clearances. Many of them - and here I include myself - took seriously that obligation. And so there's a certain degree of innate discomfort with the whole business of leaks, let alone those that don't seem narrowly tailored. Wikileaks was not. Snowden's leaks included par-for-the-course foreign-intelligence gathering (and this sets aside his escape to Hong Kong and subsequent decision to accept asylum from the Russia Federation).

I recognize that there's a larger argument that you've made about how the trans-nationalization of intelligence gathering - centered on the US - changes the moral equation for some of these considerations. I don't want to debate that claim here. The point is that you can be a civil-liberties liberal, believe that some of the disclosures have served the public interest, and still feel deeply discomforted with the cast of characters.

Barry, 10.28.14 at 1:09 am
" Indeed, in recent months soi-disant liberal intellectuals such as Sean Wilentz, George Packer and Michael Kinsley …"

Kinsley is a hack who occasionally coins a good term. At 'Even the Liberal' New Republic, he was a biddable wh*re for a vile man, Peretz. At Slate, he took the same attitude, preferring snark to truth, and built it into the foundations.

Packer is not an intellectual, either. He's a cheerleader for war who has just enough give-a-sh*t to right a book explaining the problems, long after it was clear to others that things had failed.

I don't know much about Sean Wilentz, except that he's a long time 'cultural editor' at 'Even the Liberal' New Republic under Peretz, which is a strike against him. Heck, it's two strikes.

BTW, after Watergate, the press did know its role in democracy – the elites are really against it. IIRC, Whatshername the owner of the WaPo actually praised 'responsible journalism' not too long afterwards.

[Oct 26, 2014] When Snowden Speaks, Future Lawyers (and Judges) Listen

Soulskill, October 26, 2014
TheRealHocusLocus writes: We are witness to a historic first: an individual charged with espionage and actively sought by the United States government has been (virtually) invited to speak at Harvard Law School, with applause. [Note: all of the following links go to different parts of a long YouTube video.] HLS Professor Lawrence Lessig conducted the hour-long interview last Monday with a list of questions by himself and his students.

Some interesting segments from the interview include: Snowden's assertion that mass domestic intercept is an "unreasonable seizure" under the 4th Amendment; that it also violates "natural rights" that cannot be voted away even by the majority; a claim that broad surveillance detracts from the ability to monitor specific targets such as the Boston Marathon bombers; him calling out Congress for not holding Clapper accountable for misstatements; and his lament that contractors are exempt from whistleblower protection though they do swear an oath to defend the Constitution from enemies both foreign and domestic.

These points have been brought up before. But what may be most interesting to these students is Snowden's suggestion that a defendant under the Espionage Act should be permitted to present an argument before a jury that the act was committed "in the public interest." Could this help ensure a fair trial for whistleblowers whose testimony reveals Constitutional violation?

I hunt sysadmins

Tom Engelhardt: Could you start by laying out briefly what you think we've learned from Edward Snowden about how our world really works?

Laura Poitras: The most striking thing Snowden has revealed is the depth of what the NSA and the Five Eyes countries [Australia, Canada, New Zealand, Great Britain, and the U.S.] are doing, their hunger for all data, for total bulk dragnet surveillance where they try to collect all communications and do it all sorts of different ways. Their ethos is "collect it all."

I worked on a story with Jim Risen of the New York Times about a document - a four-year plan for signals intelligence - in which they describe the era as being "the golden age of signals intelligence." For them, that's what the Internet is: the basis for a golden age to spy on everyone.

This focus on bulk, dragnet, suspicionless surveillance of the planet is certainly what's most staggering. There were many programs that did that. In addition, you have both the NSA and the GCHQ [British intelligence] doing things like targeting engineers at telecoms. There was an article published at The Intercept that cited an NSA document Snowden provided, part of which was titled "I Hunt Sysadmins" [systems administrators]. They try to find the custodians of information, the people who are the gateway to customer data, and target them. So there's this passive collection of everything, and then things that they can't get that way, they go after in other ways.

I think one of the most shocking things is how little our elected officials knew about what the NSA was doing. Congress is learning from the reporting and that's staggering. Snowden and [former NSA employee] William Binney, who's also in the film as a whistleblower from a different generation, are technical people who understand the dangers. We laypeople may have some understanding of these technologies, but they really grasp the dangers of how they can be used.

One of the most frightening things, I think, is the capacity for retroactive searching, so you can go back in time and trace who someone is in contact with and where they've been. Certainly, when it comes to my profession as a journalist, that allows the government to trace what you're reporting, who you're talking to, and where you've been.

So no matter whether or not I have a commitment to protect my sources, the government may still have information that might allow them to identify whom I'm talking to.

[Oct 21, 2014] Snowden and the press: score-settling is stifling the debate on security and liberty

Oct 12, 2014 The Guardian

On the one hand, the Mail and others on the right of centre passionately resist the role of the state (most recently in regulating newspapers), but on the other are relaxed about a massive extension of the state's power over individuals' lives. In normal circumstances, this would incur the wrath of those papers. But these are not normal circumstances and so the state is privileged, in this instance, over the individual. Funny, that.

HendersonField, 13 October 2013 2:38am

The behaviour of much of the British press over the last week has been bewilderingly inconsistent. Papers that are against the power of the state as a defining editorial principle have swung behind the government and MI5 to attack the Guardian's publication of the Snowden leaks and have come close to calling for the paper's prosecution.

But The Guardian has taken the exact opposite position. It has damned its rivals for their breaches of personal privacy, whilst being unforgivably reckless about the security of everyone in Britain by publishing the Manning and Snowden leaks.

At least The News of the World, for all the hurt it caused to so many individuals, never risked giving material assistance to our terrorist and totalitarian enemies.

tom666 -> HendersonField , 13 October 2013 3:54am
The Guardian never created the risk of sensitive material being given to terrorists. This risk was created by the inability of our security services (a misnomer if ever there was one) to actually keep their secrets secure.

Snowden could have attempted to sell this material to the highest bidder on the 'open market' and that could have resulted in the material ending up with terrorists.

Instead, being a man of principle, he brought the material to highly respected international news organisations such as the Guardian and the New York Times.

As Vince Cable agreed, these news organisations have served an invaluable public service in bringing the issue to public attention. Not only have these publications informed the public what the government has been doing, they apparently informed government what government has been doing!

cluedout , 13 October 2013 4:13am
Hugely depressing: in the face of threatened further restrictions on it, a press that should be united up in arms against them, is infighting.

Papers that should be

against the power of the state as a defining editorial principle have swung behind the government

, insofar as they put forward a royal charter for press regulation at all, albeit as an alternative to the one the government seeks to sic on them. That a few of them (Guardian, Independent and Financial Times) seem ready to support the government's charter, should beggar belief. Sadly, the UK is so acclimatized to speech restriction, that hardly an eyelid is raised at such sniveling submission. Heck, much of the public seem in favor. 'Shut it. Speak when spoken to. Good manners. Obey orders. Follow the leader. Big Brother knows best.

The Guardian wants state regulation of the press, insofar as it will weaken the voice of the 'rightist' majority whom it opposes; the Mail wants state prosecution of the press insofar as it will weaken the voice of the 'leftist' majority whom it opposes. The state laughs at this disparity, emboldened to escalate it's action against the press it loathes.

In the US, attempts to regulate the press would violate the Constitution's primary Amendment; any hope that security can be balanced with liberty depends on the public's right to a press free from state interference.

When the press is under threat of state regulation; the last thing it wants to do is further antagonize said state. Supporting ongoing publication of the state's official secrets seems bound to do what the press least wants to do; and what may seem to support the state's case that the press must be restricted (by state regulation). When the paper publishing those state secrets is one that's been more amenable to state regulation than most, the irony seems hard to escape. And the reluctance of most publishers to support such continued publication is only to be expected.

It seems sad that the Guardian failed to distinguish a need for the state to punish criminal activity by (some of) the press ('phone hacking', etc.), from the state's supposed need to regulate (all of) the press. If the Guardian had stuck to it's guns over it's expose of press wrong doing, while resolutely opposing Leveson and press regulation, it could hold it's head high. It let it's own (supposed) interest in curbing the type of journalism it largely reviles (Mail, Sun, Express..), trump (what bloody well should be) it's interest in a (regulation) free press.

BunchaTuesdays, 13 October 2013 4:53am
This article though well meaning misses the point, the storm that has followed Chris Huhne's revelations is most welcome, and should be celebrated.

Despite 3 1/2 months of a UK gov't enforced media blackout, more big fat juicy worms have wriggled free, Dacre & the rest of the Rabid Right in their zeal to settle a score (Leveson) have helped immeasurably,

The members of the National Security Council who had been kept in the dark, must have been more than a little pissed off, to find out that they had no knowledge of NSA/ GCHQ's capabilities/activities, until they read about it in the Guardian, oh to have been a fly on the wall at the meeting that followed !.

More people are aware now that the Snowden revelations were deliberately kept out of the news, many must be wondering what the gov't have got to hide,

This article is also guilty of accepting the official line routinely trotted out that it's a balance of privacy and security, really ?

There is no f..king balance, for we have neither privacy nor security !. Just a huge f..king bill for this dystopian surveillance system that has been unleashed upon us.

What kind of security necessitates the right to a private life - without a referendum - is without our knowledge stolen from us ?.

Who the f..k had the 'right' to authorise that decision ?.

9/11 & 7/7 should never have happened, to find out why read the official reports published after each atrocity, and then you'll understand that there is no war on terror, only a war on our freedom & civil liberties, and if that isn't bad enough, these out of control monsters are making us pay the bill.

To all whistle-blowers past present and future, a very big thank you.

prebender, 13 October 2013 9:07am
The rancour stems from the fact that there is no reasonable excuse for the behaviour of the authorities. the line between keeping us safe and the systemic spying on innocent citizens has been blurred and unable to justify their actions, they are looking for new victims.

Edward Snowden has done us all a huge service by his revelations

[Oct 19, 2014] The state wants to spy on us – but is it up to the job? by John Naughton

The key issue here is "Who is serving whom ?". Are intelligence agencies a tool of oligarchy or not. And you probably already know the answer.
Oct 18, 2014 | theguardian.com

First, what could we do to curb comprehensive surveillance of the net? The internet engineering community seems determined to do something about it. In its current form, the network is wide open to snooping, because most of its operations are not encrypted. At the Vancouver 2013 meeting of the Internet Engineering Task Force there were discussions about ways of inserting so much cryptographic treacle into the network's operations that the NSA would have to work much harder to surveil it, thereby forcing snoopers to adopt more targeted approaches that would be amenable to credible legal oversight. This won't be easy to do, but there's enough technical ingenuity in the community to pull it off.

Even if they did, however, that wouldn't be the end of the matter, because lots of unsavoury things go on in cyberspace, and it would be unthinkable not to allow access to communications for law enforcement and national security purposes. Which means that democracies need oversight regimes that are effective, technically competent and enjoy public trust. The fallout from Snowden suggests that the oversight regimes in most democracies currently lack some or all of these properties. Fixing that requires political action, and therein lies our biggest problem.

The most depressing thing about the political response to the revelations is how crass and simplistic they have been. First we had the yah-boo phase: Snowden was a traitor; the revelations dramatically undermined "national security"; anyone who applauds what he did is a naive idiot; if you have nothing to hide then you have nothing to fear, etc. These are the philosophical equivalent of the debates that go on in bars after Premier League matches.

The good news is that we have moved on a bit from such inanities. The political debate is now framed in terms of a "balance" to be struck between security and privacy, as if it were a matter of piling fruit on both sides of weighing scales and seeing which way the needle points. But security and privacy are very different concepts. Security is a function of two things: the scale of a possible harm and the probability that it will happen. Some possible dangers are so great that even if their probability is low then extreme measures are justified. Other potential harms are smaller but more probable. In thinking about surveillance and counter-terrorism we need some way of reaching collectively agreed judgments about how the "balance" should be struck.

Likewise privacy has a value for both individuals and for society as a whole; it is also culturally and domain-dependent (we have different expectations of privacy in different locations). And the standard official line on privacy at the moment – that "people obviously don't care much about it, otherwise they wouldn't be on Facebook" – won't wash, because people give their consent to Facebook, whereas none of us clicked "agree" to the hoovering up of our communications data.

Finally, there's the question that is never discussed. Is this bulk surveillance actually effective? Is there credible evidence – as distinct from bland assurances by officials – that it actually works? Why, despite all the snooping, for example, did our intelligence services not pick up the Islamic State threat? And how cost-effective is it? The US currently spends over $100bn a year on counter-terrorism. God alone knows how much the UK spends. Are we getting real value for all this taxpayers' money? I'd like to know. Wouldn't you?

AmyInNH , 19 October 2014 1:42am
ps - Hayden has finally calmed down and acknowledged, mass surveillance and privacy rights are at direct odds with each other.

Warrants for probable cause was the balance.

imipak , 19 October 2014 2:52am
If the good guys (whoever they may be, I'm unsure at the moment I know of any) can break in, then so can the bad guys. That's simply a fact of life. For every theft prevented, a theft or ten may take place for precisely the same reason. For every time a cop rescues a kidnap victim by intercepting communications, a predator will locate a victim to kidnap by precisely the same strategy.

This is no different from the argument over guns. They have to be put beyond the reach of everyone, America is what happens when you don't.

Some might argue that the police need these tools. No they don't. The French lacked any form of encryption or privacy for individuals for a long time. Can you show me the case files where this mattered? Can you point to crime statistics where the lack of person-to-person security in France demonstrably resulted in lower crime rates or greater clean-up rates than achieved in nations where PGP (PGPi in Europe, for patent reasons) was available for download?

Rather, consider this. Each and every major miscarriage of justice - in the US, UK, France, or anywhere else - can be linked directly to an urge to close a case quickly rather than correctly. Every single time the police take short-cuts, it ends in tragedy for those wrongly accused. You don't want to give the police even more short-cuts, you want to force them to carry out greater diligence, more thorough scrutiny, more substantial policing. In other words, you want evidence. Hard evidence.

No. Giving police or anyone else back-doors into the Internet is a recipe for disaster. Those back-doors will find their way to cybercriminals and foreign cyberwarfare units -- the guys you really do NOT want being able to manipulate the computers at a major national bank or an Internet-connected nuclear power plant. If the police can intercept, then criminals can inject. Too bad if you don't like it, if you enter that kind of an arms race, you WILL lose. Even if you win, you will still lose.

Police should be better-funded, better-staffed and better-equipt.

None of this 12-marker DNA carp by some back-alley sequencing vendor, each regional police force should have their own microarray sequencer and supporting hardware, with their own on-staff expert and on-staff assistants.

None of this external forensics nonsense, they should have their own chemistry lab, their own ballistics lab -- whatever they need, they should have it. Right there, right then, with the experts required on-hand. No delays, no G4S mishaps, no risks of miscommunication, no doing things on the cheap.

If you're going to do it, do it right.

No police force should ever be "stretched". No volunteers should ever be needed. Give each police force the money and power to do the job needed, with quality.

Those, ultimately, are your choices for law enforcement. A cheap, penny-pinching service that likes hacking Internet traffic and doesn't give a damn about wrongful arrests, OR an expensive, elite service that likes being damn-near perfect on damn-near everything and removes actual bad guys from the streets.

If you choose the latter, then the Internet Problem is simple. Everything should be bullet-proof. From home users to Home Office users, nobody breaks in. No way, no how.

Can it be done? It's not easy. Only One Time Pads are provably unbreakable, but they're also provably worthless. You can, however, get as close as you like. And, with modern understanding of writing secure software, that's very close indeed. It won't be bomb-proof, but it will be bullet-proof. And that's good enough. Even for those nuclear power stations stupid enough to go on the Internet.

Jacobsadder , 19 October 2014 3:01am

"Mercifully, we have moved on a bit since then. The important thing now, it seems to me, is to consider a new question: given what we now know, what should we do about it? What could we realistically do? Will we, in fact, do anything? And if the latter, where are we heading as democracies?"

Do we need to do anything about it? The ability to spy on individual personal information is one thing but what they do with the information gleaned is entirely another. Just a hypothetical example, if I sent an email to a friend telling him/her that I have some dodgy 'whiskey galore' type beverage for sale cheap and the next day the police swooped down on me and tried arrested me for said offense, then I'd know the authorities obtained that information by invading my privacy. If that became a common phenomenon then I'd suggest that a disgruntled public just might start to mount a mass misinformation email, text, social media campaign just to piss them off. Can you imagine all those millions of misleading messages being swept up by the authorities and the time it'd take for them to sift through looking for something meaningful? I should imagine they have enough difficulty now, so prolifigate are messages sent thus far, which is precisely why they failed to recognise the ISIS threat.

From a personal perspective I don't mind them learning what colour socks I wear from my emails - obviously I'd prefer them not to snoop, but if they must then I'd be more worried about how they attempted to use that information against me.

From the perspective of identifying threats to national or global security, then the same pretty much applies. The word 'bananas' may become code for AK47's for all I know, for one day at least. That's the problem with surveillance, counter surveillance, and counter counter surveillance, each method used in terms of investigation will inevitably be countered by other methods in terms of perpetration.

In the final analysis, all will have to depend on good ol' fashioned police work using a multitude of methods to detect and usurp the eternal Lex Luthers of this world. In the meantime, anyone wanna buy some cheap Glenmorangie? We'll drink a toast to the memory of Alan Turing who'll no doubt be up above pissing his sides at the lunacy of it all.

IGiveTheWatchToYou , 19 October 2014 3:09am
If we do the sensible thing and encrypt the web we should at least make sure that the NSA & GCHQ don't still have access to the development of algorithms. It wasn't till May this year that Congress supposedly blocked the NSA from meddling with encryption standards. I was almost optimistic till I read this -

"Having lost a public battle in the 1990s to insert its own "back door" in all encryption, it set out to accomplish the same goal by stealth. The agency, according to the documents and interviews with industry officials, deployed custom-built, superfast computers to break codes, and began collaborating with technology companies in the United States and abroad to build entry points into their products. The documents do not identify which companies have participated."

They've been subverting encryption practice since the 90s "covertly introducing weaknesses." They're way ahead of the rest of us in cracking encryption when we use it. And they''re still threatening and bribing foreign companies to put in backdoors. It's gone way beyond reasonable. What use is private data if some stranger has a copy of it? Especially if the stranger is an inherently hostile and unaccountable government agency.

Even if we do encrypt something - "The N.S.A. hacked into target computers to snare messages before they were encrypted."

All our base are belong to them.

If we want reliable encryption clearly we have to cripple the NSA and GCHQ first. Sack 90% of them and cut their budget by the same, raid their data centres and erase intel gathered on every citizen who's not under investigation or charge, find out what they've backdoored under court warrants, amnesty & meaningful jailtime, and impeach the FVEY ringleaders and waterbucket challenge some confessions out of them. It's either that or mission creep into a pretty obvious totalitarian future.

Albs , 19 October 2014 3:20am

"if you have nothing to hide then you have nothing to fear" [or other shite along the same lines]

Strange how times have changed and things have turned around. I never recall western governments in the 80s having expressed the same opinion when the Stasi had their extensive and subversive surveillance system on the go.

'Kin hypocrites.

SteB1 , 19 October 2014 4:23am
What excellent analysis from John Naughton. It's a breath of fresh air in all the cloying nonsense about this matter.

Finally, there's the question that is never discussed. Is this bulk surveillance actually effective? Is there credible evidence – as distinct from bland assurances by officials – that it actually works? Why, despite all the snooping, for example, did our intelligence services not pick up the Islamic State threat? And how cost-effective is it? The US currently spends over $100bn a year on counter-terrorism. God alone knows how much the UK spends. Are we getting real value for all this taxpayers' money? I'd like to know. Wouldn't you?

Yes, this is my concern, and what I'd like to know. However my very strong impression is that mass intelligence gathering might actually be counter-productive, and less effective than old fashioned targeted intelligence. This is where I believe the circumstantial evidence points to.

It defies common sense that the authorities already overlook so many leads, because they can't follow up everything, yet they also bizarrely claim that if they collect far more irrelevant data, that somehow the relevant date will become more apparent. It's clear the authorities have to prioritize what intelligence is followed up, and naturally many mistakes are made. The more data you have, the more mistakes you will make. Straight forward probability tells you that.

cpdukes -> SteB1 , 19 October 2014 3:00pm
You give credit where none is due. Are these governments and agencies actually pursuing intelligence for the purposes they state? Where is the concrete evidence? Are money, power and control more likely their motivations?
edgeofdrabness -> SteB1 , 19 October 2014 5:41pm

there's the question that is never discussed. Is this bulk surveillance actually effective? Is there credible evidence – as distinct from bland assurances by officials – that it actually works? Why, despite all the snooping, for example, did our intelligence services not pick up the Islamic State threat?

It is a good question but it isn't "never discussed", though it's certainly not discussed enough.

The oversimplified answer is that mass surveillance (vs targeted surveillance) produces so many false positives that it is a waste of time. Source: amongst other places, BBC R4's excellent More Or Less series covered this in reasonable detail in May 2013, still available on Listen Against:
http://www.bbc.co.uk/programmes/b01snyk3
or if you prefer to read rather than listen, the same material ended up on the BBC News website a week or two later:
http://www.bbc.co.uk/news/magazine-22718000

Here's a sample (and a precaution against link-rot):

Imagine that the intelligence services had unlimited resources and could monitor everyone's phone lines.

Imagine they could detect would-be terrorists within the first three words they utter on the phone with a 99% degree of accuracy.

There would just be one small problem, according to Howard Wainer, Distinguished Research Scientist at the National Board of Medical Examiners in the United States.

Suppose there are 3,000 terrorists in the United States, he says. If the software is 99% accurate, you would be able to pick up almost all of them - 99% of them. However if you were listening to everybody - all 300 million US citizens - 1% of the general population are going to be picked up by mistake.

"So mixed in with the 3,000 true terrorists that you've identified are going to be the three million completely innocent people, who are now being sent off to Guantanamo Bay," Wainer says.

That is, for every terrorist you would have 999 innocent, but very angry people.

MrLeml , 19 October 2014 5:43am

The only "National Security" there is; is maintaining and expanding a strong middle class and shared prosperity.

All this other BS is nothing more than the ruling Oligarchy giving its corrupt security forces more tools to keep those who do the actual work, under the ruling Oligarchy's boot heel.

normko -> MrLeml , 19 October 2014 6:17am
Thank you for cutting through the BS. This is exactly the story. The elite oligarchs are smoke screening the citizens with their money and using the goons they hire to subvert the constitution and the so-called democracy. But as long as the citizens have cheap gasoline and hamburgers with French fries they'll be happy to let the rulers continue to rape the third world and destroy the planet.
bluecamels , 19 October 2014 8:52am
'And the standard official line on privacy at the moment – that "people obviously don't care much about it, otherwise they wouldn't be on Facebook" – won't wash, because people give their consent to Facebook'

Whose official line is this?

Most people have no idea what most of the major internet players do with their data, let alone having consented to it. Someone might post a comment on Facebook, but that is some way short of the data that being collected and shared without our consent as we browse the internet. We do not consent to the vast majority of data that is collected about us, we instead agree to extremely long and deliberately complicated privacy policies.

And corporations lose far more data than Governments - they are just better at keeping quiet about it.

memeroots , 19 October 2014 8:59am
Hmm - considering the data that companies hold and the limited security around it... I'd be very supprised if the nsa didn't have free access.

They probably only ask 'broad' questions to hide the fact they already know the data specifically and simply need to get a dump that is able to be presented in a court of law.

Noleader , 19 October 2014 9:19am

it would be unthinkable not to allow access to communications for law enforcement and national security purposes.

It would be ideal to not allow them access to our communications. Police work was done long before the police had the ability to listen in on conversations. Add to that anyone with half a brain knows that if you are going to do dirt the last thing you do is talk around any technology.

To argue that the state needs access to our communications to protect us ignores that they would need to suspect a person of a crime long before they accessed those communications (get a warrant). At which point they already suspect something is up so they stand just as good a chance of under minding the criminal activity with or without access to the communications (You know placing bugs, following suspects, check banking history, etc.. after getting a court order to do so).

nearthethames , 19 October 2014 9:30am
James Comey, the new director of the FBI, argued recently that Apple and Google adding encryption and thus frustrating access by the FBI, NSA, CIA etc, was in his view like car manufacturers lock all car trunks permanently and safe makers making all safes unable to be opened, to which he added "and that will prevent law enforcement from catching the bad guys."

The big difference, James, is that law enforcement are not physically going into every trunk and every safe and every bedroom (albeit they'd no doubt like to) so if you want to have more public trust that your surveillance is measured and genuinely approved by an independent judge (and not a FISA "court" judge) then go after only the communications of those for whom your officers can assert probably cause. The world now accepts and believes, despite protestations, that mass surveillance does indeed occur, and so of course ordinary people are going to prefer technology that has encryption built in. Being caught not only carrying out mass surveillance but lying about it too initially, has only hastened the public's appetite for encryption.

johhnybgood , 19 October 2014 9:42am
There is only one reason for this total surveillance -fear. The PTB know full well what is coming because the plans have been in the pipeline for decades. It has nothing whatever to do with "keeping us safe" -it is more a case of keeping themselves safe. The transfer of wealth to the super rich elite is reaching its end; there is little left to steal. They know there will be a backlash when the crash comes, and they have put in place means to deal with the inevitable public revolt.
What they have failed to anticipate though, is the global awakening in consciousness which is occurring at a rapid rate, and which cannot be stopped.
There is an unseen battle for hearts and minds going on, and there will only be one winner. The light will prevail.
hugsandpuppies , 19 October 2014 11:10am
There is such a thing as a comepetent spy?

I'd direct you to the Adam Curtis blog where he has a fascinating history of UK espionage over the last century. You would not be surprised to discover that it involves cranks, fools and utter incompetence with pernicous side effects tom match.

Berg206 , 19 October 2014 1:01pm
My guess is that the purpose is not to survey but to frustrate. Making it clear that every computer can be hacked, that all phone calls, texts, emails and data transfers can be intercepted, and that every cell phone can be tracked, forces hardcore criminals and terrorists into working without them. They have to physically associate with each other: they can be followed, watched, bugged, tricked, turned. Isn't that how MI5 managed to get half the membership of the IRA Army Council working for them?
Guezdan , 19 October 2014 1:29pm

In my own Federal law enforcement agency, which had its origins in 1789, we are still struggling to digest the consequent jurisdictional purview overlaps created by the infamous and ironically named Patriot Act. Bottom line: as with everything else in American history, whenever a principle encounters the bottom line and profiteering, that principle is doomed. There are such big bucks to be made in selling scare tactic based "solutions", a lesson learned at Hitler's knee, that some of us have become positively addicted to the cash flow, as if it were green heroin. Why, in my very organisation, there are private attorneys who have sold their law practices and bought their way into a political plum job in exchange for the President to grandfather them in as Assistant Commissioner, this despite any significant law enforcement experience. And then these very people have had videos made by the propaganda ministry for internal and external consumption to big them up and obfuscate their employment's true attribution...

GoredToDeath , 19 October 2014 2:00pm

The state wants to spy on us – but is it up to the job?

The answer is no, it isn't... but that job will be outsourced to private agencies and None Governmental organizations.

The whole reason behind ALL PARTIES in Government, (Liberal, Labor & Greens) pushing this Orwellian agenda through, is because all parties have been mandated by lobbyists (Not the electorate, not the people, not us but 'corporation lobbyists') to prop-up and reinforce the new corporate state authority laws, as laid out by the TPP (or Trans Pacific Partnership).

The Corporations [this includes banks] rule the world now, and they do not want competition in any way shape or form, this isn't Capitalism anymore, this is Monopoly. Insider trading, insider dealing and insider knowledge of everyone and everything, nothing is to be left to chance in this New World Order.

The Spying will be privatized and all the dirty little secrets will be sold from one dealer to the next and when they have enough dirt on you, even your imprisonment will be commodified and out sourced.

Go back to sleep Australia – someone out there will be up to the job.

cpdukes , 19 October 2014 2:49pm
There is no "balance between national security and our right to privacy" issue. The US Stasi have yet to demonstrate that any of this domestic spying has in any way contributed anyone's safety, indeed, quite the opposite. Why media continue to buy into this phoney trope is beyond me.
SleepyPixie , 19 October 2014 8:02pm

I've wondered, too, what on earth they do with the mountain of information they collect; they don't seem effective at distilling any of it into anything meaningful or helpful, at least when it matters most. It's like wanting to know something specific about nudibranch DNA and reading everything about world history in the vague hope of finding something relevant.

Sofia Diaz , 20 October 2014 12:43am
Hey guys check this tutorial to record Skype Video Calls

https://www.youtube.com/watch?v=lGUgfQYZnBY

[Oct 18, 2014] Global Subversion Begets a Question for Ed Snowden by William A. Blunden

I think Elite [Dominance] Theory And the Revolt of the Elite explains probably better incompatibility of NSA (which was created under Truman in 1952) and democracy... The elite wants to remain in control... According to the leaked documents, the NSA intercepts the communications of over a billion people worldwide and tracks the movement of hundreds of millions of people using cellphones. But as Church Committee established the efforts by intelligence agencies to collect information on the political activities of US citizens were in overdrive from the very beginning of their existence. The Church Committee learned that from early 1950s, the CIA and Federal Bureau of Investigation intercepted, opened and photographed more than 215,000 pieces of mail by the time the program called "HTLINGUAL" was shut down in 1973. This program existed within a larger "mail covers" program which corresponds more modern metadata collection efforts one to one. A "mail cover program" is when the government records without a warrant or notification all information on the outside of an envelope or package, including the name of the sender and the recipient. Senator Church even said the US intelligence agencies were 'rogue elephants.'
October 12, 2014 | dissidentvoice.org

Are Covert Ops Compatible With Democracy?

It's part of the public record that the NSA has engaged in an industry-wide campaign to weaken cryptographic protocols and insert back doors into hi-tech products sold by U.S. companies. We also know that NSA officials have privately congratulated each other in successfully undermining privacy and security across the Internet.

Hence it's only logical to assume that the NSA's numerous subversion programs extend into foreign "commercial entities". Thanks to documents recently disclosed by the Intercept we have unambiguous confirmation.

Hi-tech subversion underscores the fact that the whole tired debate regarding cryptographic keys held in escrow …

(Full article …)

UN Report Finds Mass Surveillance Violates International Treaties and Privacy Rights - The Intercept

The United Nations' top official for counter-terrorism and human rights (known as the "Special Rapporteur") issued a formal report to the U.N. General Assembly today that condemns mass electronic surveillance as a clear violation of core privacy rights guaranteed by multiple treaties and conventions. "The hard truth is that the use of mass surveillance technology effectively does away with the right to privacy of communications on the Internet altogether," the report concluded.

Central to the Rapporteur's findings is the distinction between "targeted surveillance" - which "depend[s] upon the existence of prior suspicion of the targeted individual or organization" - and "mass surveillance," whereby "states with high levels of Internet penetration can [] gain access to the telephone and e-mail content of an effectively unlimited number of users and maintain an overview of Internet activity associated with particular websites." In a system of "mass surveillance," the report explained, "all of this is possible without any prior suspicion related to a specific individual or organization. The communications of literally every Internet user are potentially open for inspection by intelligence and law enforcement agencies in the States concerned."

Mass surveillance thus "amounts to a systematic interference with the right to respect for the privacy of communications," it declared. As a result, "it is incompatible with existing concepts of privacy for States to collect all communications or metadata all the time indiscriminately."

In concluding that mass surveillance impinges core privacy rights, the report was primarily focused on the International Covenant on Civil and Political Rights, a treaty enacted by the General Assembly in 1966, to which all of the members of the "Five Eyes" alliance are signatories. The U.S. ratified the treaty in 1992, albeit with various reservations that allowed for the continuation of the death penalty and which rendered its domestic law supreme. With the exception of the U.S.'s Persian Gulf allies (Saudi Arabia, UAE and Qatar), virtually every major country has signed the treaty.

Article 17 of the Covenant guarantees the right of privacy, the defining protection of which, the report explained, is "that individuals have the right to share information and ideas with one another without interference by the State, secure in the knowledge that their communication will reach and be read by the intended recipients alone."

The report's key conclusion is that this core right is impinged by mass surveillance programs: "Bulk access technology is indiscriminately corrosive of online privacy and impinges on the very essence of the right guaranteed by article 17. In the absence of a formal derogation from States' obligations under the Covenant, these programs pose a direct and ongoing challenge to an established norm of international law."

The report recognized that protecting citizens from terrorism attacks is a vital duty of every state, and that the right of privacy is not absolute, as it can be compromised when doing so is "necessary" to serve "compelling" purposes. It noted: "There may be a compelling counter-terrorism justification for the radical re-evaluation of Internet privacy rights that these practices necessitate. "

But the report was adamant that no such justifications have ever been demonstrated by any member state using mass surveillance: "The States engaging in mass surveillance have so far failed to provide a detailed and evidence-based public justification for its necessity, and almost no States have enacted explicit domestic legislation to authorize its use."

Instead, explained the Rapporteur, states have relied on vague claims whose validity cannot be assessed because of the secrecy behind which these programs are hidden: "The arguments in favor of a complete abrogation of the right to privacy on the Internet have not been made publicly by the States concerned or subjected to informed scrutiny and debate."

About the ongoing secrecy surrounding the programs, the report explained that "states deploying this technology retain a monopoly of information about its impact," which is "a form of conceptual censorship … that precludes informed debate." A June report from the High Commissioner for Human Rights similarly noted "the disturbing lack of governmental transparency associated with surveillance policies, laws and practices, which hinders any effort to assess their coherence with international human rights law and to ensure accountability."

The rejection of the "terrorism" justification for mass surveillance as devoid of evidence echoes virtually every other formal investigation into these programs. A federal judge last December found that the U.S. Government was unable to "cite a single case in which analysis of the NSA's bulk metadata collection actually stopped an imminent terrorist attack." Later that month, President Obama's own Review Group on Intelligence and Communications Technologies concluded that mass surveillance "was not essential to preventing attacks" and information used to detect plots "could readily have been obtained in a timely manner using conventional [court] orders."

Three Democratic Senators on the Senate Intelligence Committee wrote in The New York Times that "the usefulness of the bulk collection program has been greatly exaggerated" and "we have yet to see any proof that it provides real, unique value in protecting national security." A study by the centrist New America Foundation found that mass metadata collection "has had no discernible impact on preventing acts of terrorism" and, where plots were disrupted, "traditional law enforcement and investigative methods provided the tip or evidence to initiate the case." It labeled the NSA's claims to the contrary as "overblown and even misleading."

While worthless in counter-terrorism policies, the UN report warned that allowing mass surveillance to persist with no transparency creates "an ever present danger of 'purpose creep,' by which measures justified on counter-terrorism grounds are made available for use by public authorities for much less weighty public interest purposes." Citing the UK as one example, the report warned that, already, "a wide range of public bodies have access to communications data, for a wide variety of purposes, often without judicial authorization or meaningful independent oversight."

The report was most scathing in its rejection of a key argument often made by American defenders of the NSA: that mass surveillance is justified because Americans are given special protections (the requirement of a FISA court order for targeted surveillance) which non-Americans (95% of the world) do not enjoy. Not only does this scheme fail to render mass surveillance legal, but it itself constitutes a separate violation of international treaties (emphasis added):

The Special Rapporteur concurs with the High Commissioner for Human Rights that where States penetrate infrastructure located outside their territorial jurisdiction, they remain bound by their obligations under the Covenant. Moreover, article 26 of the Covenant prohibits discrimination on grounds of, inter alia, nationality and citizenship. The Special Rapporteur thus considers that States are legally obliged to afford the same privacy protection for nationals and non-nationals and for those within and outside their jurisdiction. Asymmetrical privacy protection regimes are a clear violation of the requirements of the Covenant.

That principle - that the right of internet privacy belongs to all individuals, not just Americans - was invoked by NSA whistleblower Edward Snowden when he explained in a June, 2013 interview at The Guardian why he disclosed documents showing global surveillance rather than just the surveillance of Americans: "More fundamentally, the 'US Persons' protection in general is a distraction from the power and danger of this system. Suspicionless surveillance does not become okay simply because it's only victimizing 95% of the world instead of 100%."

The U.N. Rapporteur was clear that these systematic privacy violations are the result of a union between governments and tech corporations: "States increasingly rely on the private sector to facilitate digital surveillance. This is not confined to the enactment of mandatory data retention legislation. Corporates [sic] have also been directly complicit in operationalizing bulk access technology through the design of communications infrastructure that facilitates mass surveillance. "

The latest finding adds to the growing number of international formal rulings that the mass surveillance programs of the U.S. and its partners are illegal. In January, the European parliament's civil liberties committee condemned such programs in "the strongest possible terms." In April, the European Court of Justice ruled that European legislation on data retention contravened EU privacy rights. A top secret memo from the GCHQ, published last year by The Guardian, explicitly stated that one key reason for concealing these programs was fear of a "damaging public debate" and specifically "legal challenges against the current regime."

The report ended with a call for far greater transparency along with new protections for privacy in the digital age. Continuation of the status quo, it warned, imposes "a risk that systematic interference with the security of digital communications will continue to proliferate without any serious consideration being given to the implications of the wholesale abandonment of the right to online privacy." The urgency of these reforms is underscored, explained the Rapporteur, by a conclusion of the United States Privacy and Civil Liberties Oversight Board that "permitting the government to routinely collect the calling records of the entire nation fundamentally shifts the balance of power between the state and its citizens."

Citizenfour review – Poitras' victorious film shows Snowden vindicated

A very interesting interview http://www.youtube.com/watch?feature=player_embedded&v=fidq3jow8bc
October 11. 2014 | theguardian.com

Citizenfour must have been a maddening documentary to film. Its subject is pervasive global surveillance, an enveloping digital act that spreads without visibility, so its scenes unfold in courtrooms, hearing chambers and hotels. Yet the virtuosity of Laura Poitras, its director and architect, makes its 114 minutes crackle with the nervous energy of revelation.

... ... ...

Accessibly explaining how surveillance works, and why it matters, only gets more challenging the deeper you dig into the NSA trove. At the Guardian, it consumed exhausting months' worth of background reporting, verification and endless revisions. Poitras, through Snowden, employs minimal jargon about "selectors" (email accounts, IP addresses, phone numbers, etc). One deft way she demonstrates the breadth of NSA's reach is to film the security researcher and journalist Jacob Applebaum teaching an Occupy Wall Street crowd about life patterns displayed through their their credit cards, transit passes and phone records – the web of metadata that shows our associations and choices which, out of context, can make us look suspicious. Anyone engaging in modern communications has unsuspectingly provided the NSA with valuable information.

Since June 2013, Snowden has been a cipher to the world, often yielding paranoid reactions (Russian spy! Chinese dupe!) from people understandably curious about his motives. It may be too late to change people's minds about Snowden, at least so soon after his leaks. But the Snowden who Poitras shows – hair tousled, resisting his attempts at styling it – is determined, sincere and human.

While often portrayed as arrogant, especially by self-interested surveillance bureaucrats, Snowden tells Poitras, Greenwald and MacAskill that he wants journalists and not himself to decide what ought to be public. He is possessed with an uncanny calm as he is about to become forever targeted. Yet Snowden's eyes redden and his shoulders stoop when he grasps the burden he is placing on his family and girlfriend – with whom he is now reunited in Russia, a place in which he never intended to live.

Trailer for Citizenfour.

... ... ...

Given the passions that the NSA disclosures have generated, it's remarkable how tempered Citizenfour comes across. Reflecting a style Poitras seems to share with Snowden, it's a quiet movie, its soundtrack a sinister digital throb, packed tight with questions about how we live freely in an unseen dragnet. One of its only boisterous moments comes when Snowden and Greenwald discuss the spirit animating both the reporting and Snowden's decision to reveal himself. Greenwald describes it as "the fearlessness and the fuck-you".

That fearlessness attracted Snowden to Poitras, and it shows through her camera.

Citizenfour opens in US cinemas on 24 October.

duke_widin -> FingerOfDoom, 11 October 2014 5:26pm

US politician and big corporation become worldwide laughing stock, now they have to admit how they pressed and blackmailed corrupt politicians in Britain and EU to have TTIP trade talks...

Thank you Mr Snowden, you are becoming a Hero ....

wereonaroadtonowhere -> FingerOfDoom, 11 October 2014 6:15pm

I fail to see what benefit this has for me as a western citizen other than to weaken the west. Intelligence agencies and police wont stop snooping on us. They always have, either with digital technology and data, or in the real world, such as undercover police. It's their reasons that need to be questioned not their methods. If my government places undercover police in to environmental political movements then that is wrong and I want to know about it whether it is done digitally or in real life. Snowden just seems set on giving away state secrets not disclosing misuse of power. I would happily give agreement for my government to carry out snooping on me for specific pre-agreed reasons. Its the reasons we need to control not the snooping. I personally think he has crossed a line between truth sayer and traitor.

We live in a world where other political systems reasons and intentions are more dangerous than our own, such as Russia and China. They will use this information to weaken the west. Then when they have gained control, there will be more surveillance and oppression than you could possibly imagine.

jollygreen1970 -> wereonaroadtonowhere, 13 October 2014 1:41am
What twaddle. Western spying agencies are no better than Russian or Chinese, you've just bought the propaganda! Information is power, power corrupts and absolute power corrupts absolutely.

What is disturbing more than the "snooping" you refer to is that the heads of the NSA, CIA etc stood up and under oath lied to their political masters about their activities (Snowden later exposed these lies), those agencies are now out of control they are not doing the bidding of their masters and that is the biggest threat to democracy!

Radleyman -> duke_widin, 13 October 2014 1:19pm
Thanks for your comments. I don't know why it is but in the UK the BBC has such a stranglehold on the news that if they don't report it nobody else bothers.

The result is we are all ignorant and have just got ourselves steamed up about TTIP and ISDS but have not noticed CETA. So when we see CETA on posters in German and other protests most of us are bemused.

At risk of overload I will append some of the references I have found by looking outside the aegis of our UK right wing media. There's a lot going on, especially the Foreign Office Meeting today demanded and reported in the BBC reference, and the LSE meeting of people such as Goldman Sachs representatives, pushing the line that TTIP is good. That is open to the public and is at LSE at 6:30 pm.

here are the references

TTIP Comments from

John Healey (Labour) who is chair of the all party committee on EU-US Trade and Investment http://www.independent.co.uk/voices/comment/ignore-the-critics--ttip-is-something-the-left-should-fight-for-9786820.html
In this article Healey advances the case for TTIP and some of his arguments may be good, some deserve an answer. There is a very good discussion below the line. It may be worth contributing to it because (I imagine) Healey might read it.


BBC (updated at 1834 on 11/11 but I can't see the update!) http://www.bbc.co.uk/news/business-29572475

A talk forwarded by Karel de Gucht, European Commissioner for Trade (until recently) http://europa.eu/rapid/press-release_SPEECH-14-681_en.htm?locale=en This is an EU Commissioner's take on why TTIP is a good thing. It contains good points, points it would be hard to disagree with, but, perhaps just because it was the introduction to a debate. It was presented persuasively but patronisingly and it would be difficult to argue with it without references to the many ad hoc remarks.

Russia Today Http://www.bbc.co.uk/news/business-29572475
Is it me or does this article gloat somewhat? Since I wrote this I have seen an interesting critique of this and comparison with the BBC. I will append it to this posting.


On ITV.com there is a brief, balanced report but it lacks detail http://www.itv.com/news/2014-10-11/what-is-the-controversial-us-eu-trade-deal/

On Al Jazeera there was a discussion with a range of people on the subject of TTIP, for and against. I can't extract much detail but it looks as if this discussion/debate might have been more informative than anything the BBC has published.

http://stream.aljazeera.com/story/201409302258-0024187


AND a public discussion at LSE by the usual culprits, promoting TTIP. http://www.lse.ac.uk/publicEvents/events/2014/10/20141013t1830vSZT.aspx

This will be on Monday 13th (TODAY) at 6.30 pm and is open to the public.

LATEST http://europa.eu/rapid/press-release_IP-14-1110_en.htm describes progress on the legal front in Brussels. On the surface it reads as though the Investor State dispute settlement mechanism will be well handled. I am not a lawyer and don't intend to read all this, but decisions are being made within days.

And manna from heaven from France24. Read the last line about the new commissioner scrapping ISDS. http://www.france24.com/en/20141009-eu-releases-us-trade-pact-details-transparency-bid/

Malmström and Patterson http://www.ibtimes.co.uk/ttip-eu-trade-commissioner-elect-malmstrm-faces-grilling-isds-storm-continues-brew-1467633

DukeofStratosphere 11 October 2014 3:18pm
They were spying before it was legal and now they are trying to pull out of the EU Human Rights to get away with it, rushing through new legislation entitled 'Bill of Rights" without our consent or approval. This is quiet frightening catastrophic abuse of civil liberties, freedoms and values is outrageous, but what else would you expect under the rule of cronyism.
SeanThorp -> DukeofStratosphere 11 October 2014 3:40pm
Firstly the NSA have fuck all to do with Tony Blairs 1998 'Human Rights Act', secondly the Government which introduced that Act were also chief architects of Directive 2006/24/EC of the European Parliament and of the Council on the retention of data generated or processed in connection with the provision of publicly available electronic communications services or of public communications networks, and were also the Government responsible for giving the go-ahead to GCHQ to get in on what the NSA were up to.

1timeonly, 11 October 2014 3:40pm

'While often portrayed as arrogant, especially by self-interested surveillance bureaucrats, ...'

The line above demonstrates why the guardian lost any veneer of objective journalism in the course of this story. Any criticism of its actions or the individuals central to this story are dismissed with similar arrogance (e.g., 'you must be a stooge if you criticise us'). It is painfully clear that the main objective has always been money; greenwald is swimming in it, having been paid $250m by omidyar for the cache of stolen information and now poitras will be hoping to cash in, on top of monies already paid by the guardian and a handful of other publications.

SpecialPG, 11 October 2014 3:59pm

The strange thing about fearing terror violence, is that it is largely caused by that fear.

Genuinely free and liberal societies should prize liberty and freedom over and above anything else, but in reality much of this is suppressed by fear. Terrorism in Ireland was not defeated by smashing it - this was tried and failed - it was minimised by winning the moral high ground and leaving the terrorists little room in which to manoeuvre. When will the idiots who run our countries understand this? And when will the morons who condone this behaviour and keep returning them to power finally rise up above their media indoctrination and understand the truth?

outfitter SpecialPG, 11 October 2014 4:19pm

Fear totally drives our intelligence services (they are hyper paranoid), the government that funds and is supposed to control them and the public that acquiesces in the loss of their own freedom? I can understand some people willingly giving up their privacy to stop terrorism, but how else could you explain spending such huge sums for so few results - possibly no results?

Miriam Bergholz, 11 October 2014 5:30pm

Snowden disclosure and the work of the Guardian and journalists involved had already marked a political era in this century. It is not only the problem of the internet use and how privacy is considered. But, democracy as a concept is discussed again, as well the role of journalism, which has triggered further questions in other planes of the political discourse, and without doubt are debated a higher level of diplomacy and alliances. For not to talk about the secrecy of enterprises that comprised every single human being having a computer in this planet.

What will come out of this processes, it is still a question, but nobody can deny their enormous importance. In my opinion, the disclosure and the aftermath, is in simple words a triumph for democracy. Therefore I can only say thank you.

UdomThongpai, 11 October 2014 5:43pm

Those who imagine Russia learning secrets from Snowden miss the boat entirely. Russia is a world leader in surveillance technology. There's nothing the americans do that the Russians don't do as well, if not better.

Pretty much all these systems are for sale at surveillance trade fairs which attract buyers from all over the world. There was never a danger of the Russians learning american secrets. It's always been the danger of american citizens learning they're being spied on by their own government.

ID3159280 -> UdomThongpai, 11 October 2014 6:03pm

Yeah but he revealed operations that I don't think served any good purpose by being exposed. It seems that in a lot of cases, the baby went out with the bath water. Much of it we needed to know. A lot of it, we didn't and I sure it helped our adversaries a great deal to know about some of these techniques.

ID3159280, 11 October 2014 5:59pm

If American democracy ever re-emerges, Snowden will get a statue. There are some things he did that I will never understand and really oppose, mainly in sources and methods.

After all, spy agencies are supposed to actually spy, so setting up WiFi hotspots to spy on other government officials is a pretty neat trick and should have been kept secret. But what's done is done and can't be replayed. Despite the enormous damage, I think the country would have been much further along the path to police state without him.

mcduffy, 12 October 2014 5:44am

Eben Moglen is a professor of law and legal history at Columbia University.

http://www.youtube.com/watch?v=7fA5D85AazI

Prof. Eben Moglen's second lecture on the implications of Edward Snowden's revelations. What he has given us and what we need to do now if we want to life in a free society in the future

http://www.youtube.com/watch?v=YCUJn-5By14

hdc -> hadeze, 12 October 2014 3:39pm

The longer Snowden remains in Russia, the less relevant he becomes. Here's hoping Putin's permanent houseboy enjoys a few more seasons in his Moscow lair.

au contraire ... Snowden's impact grows with every new day. His courage stands out first. Secondly, he warned all of us of what is here now and what is yet to come. Beginning with gov/t agencies like the NSA, CIA, FBI we have become probed in our private lives... and idiot, corrupt politician like Obama babble on it's all for our own good.

Thanksgiving makes one understand that Obama, his underlings in the EU & elsewhere have collectively not even the integrity of a gnat towards fellow gnats. What once was ours, is now rented to us ... if we do exactly as the gov/t exacts.

Snowden painted the picture for us. He was awake, the rest of us asleep.

Opnuris, 13 October 2014 6:05pm

Edward Snowden is without a doubt one of the hero's of our times. He did what he set out to do and that is stimulate critical thinking and discussion about whether the American people agree that our own government should have the unlimited ability to spy on us without our consent.

Most of you are to young to truly understand who are government really is and what they are willing to do to keep power from the people. I worry about what kind of world my grandchildren will be growing up in. It saddens me. Opnuris

[Oct 16, 2014] Edward Snowden's Privacy Tips "Get Rid Of Dropbox," Avoid Facebook And Google

TechCrunch

Edward Snowden's Privacy Tips: "Get Rid Of Dropbox," Avoid Facebook And Google | TechCrunch

Snowden conducted a remote interview today as part of the New Yorker Festival, where he was asked a couple of variants on the question of what we can do to protect our privacy.

His first answer called for a reform of government policies. Some people take the position that they "don't have anything to hide," but he argued that when you say that, "You're inverting the model of responsibility for how rights work":

When you say, 'I have nothing to hide,' you're saying, 'I don't care about this right.' You're saying, 'I don't have this right, because I've got to the point where I have to justify it.' The way rights work is, the government has to justify its intrusion into your rights.

He added that on an individual level, people should seek out encrypted tools and stop using services that are "hostile to privacy." For one thing, he said you should "get rid of Dropbox," because it doesn't support encryption, and you should consider alternatives like Snowden made similar comments over the summer, with Dropbox responding that protecting users' information is "a top priority.")

[Update: In a June blog post related to Snowden, Dropbox actually says, "All files sent and retrieved from Dropbox are encrypted while traveling between you and our servers," as well as when they're "at rest on our servers," and it points to other security measures that the company is taking. The difference between Dropbox and SpiderOak, as explained elsewhere, is that SpiderOak encrypts the data while it's on your computer, as opposed to only encrypting it "in transit" and on the company's servers.]

[And here's a more complete Snowden quote, from around 1:04:55 in the video: "We're talking about encryption. We're talking about dropping programs that are hostile to privacy. For example, Dropbox? Get rid of Dropbox, it doesn't support encryption, it doesn't protect your private files. And use competitors like SpiderOak, that do the same exact service but they protect the content of what you're sharing."]

He also suggested that while Facebook and Google have improved their security, they remain "dangerous services" that people should avoid. (Somewhat amusingly, anyone watching the interview via Google Hangout or YouTube saw a Google logo above Snowden's face as he said this.) His final piece of advice on this front: Don't send unencrypted text messages, but instead use services like RedPhone and Silent Circle.

Earlier in the interview, Snowden dismissed claims that increased encryption on iOS will hurt crime-fighting efforts. Even with that encryption, he said law enforcement officials can still ask for warrants that will give them complete access to a suspect's phone, which will include the key to the encrypted data. Plus, companies like Apple, AT&T, and Verizon can be subpoenaed for their data.

Beyond the privacy discussion, Snowden talked about how and why he decided to leak documents bringing the government's electronic surveillance programs to light. He repeatedly claimed that he wasn't pursuing a specific policy outcome, but just trying to have an open conversation about these issues:

We can have secret programs. You know, the American people don't have to know the name of every individual that's under investigation. We don't need to know the technical details of absolutely every program in the intelligence community. But we do have to know the bare and broad outlines of the powers our government is claiming … and how they affect us and how they affect our relationships overseas. Because if we don't, we are no longer citizens, we no longer have leaders. We're subjects, and we have rulers.

As for why Snowden hasn't come back to the United States to stand trial, he said that when he looked at how the U.S. government treated whistleblowers like Thomas Drake and Chelsea Manning, he became convinced that he wouldn't be able to present his case to a jury in an open trial.

"I've told the government again and again in negotiations, you know, that if they're prepared to offer an open trial, a fair trial in the same way that Dan Ellsberg got, and I'm allowed to make my case to the jury, I would love to do so," he said. "But to this point they've declined."

Snowden acknowledged that there's some irony in his taking shelter in China and Russia, countries that don't exactly have spotless human rights or privacy records themselves. He said Russia was supposed to be a transit point on his way to Latin America - but his passport was canceled while he was at the Moscow airport.

The New Yorker's Jane Mayer ended the interview on a light note, suggesting that Snowden was now free to enjoy some vodka. He replied, "I actually don't drink alcohol. Little-known fact: I've never been drunk."

Here's a full video of the interview. The discussion of privacy and consumer Internet services (which, again, consisted of two questions in a row) begins at around 58:30.

[Oct 16, 2014] Greenwald - The Intercept

firstlook.org

The United Nations' top official for counter-terrorism and human rights (known as the "Special Rapporteur") issued a formal report to the U.N. General Assembly today that condemns mass electronic surveillance as a clear violation of core privacy rights guaranteed by multiple treaties and conventions. "The hard truth is that the use of mass surveillance technology effectively does away with the right to privacy of communications on the Internet altogether," the report concluded.

Central to the Rapporteur's findings is the distinction between "targeted surveillance" - which "depend[s] upon the existence of prior suspicion of the targeted individual or organization" - and "mass surveillance," whereby "states with high levels of Internet penetration can [] gain access to the telephone and e-mail content of an effectively unlimited number of users and maintain an overview of Internet activity associated with particular websites." In a system of "mass surveillance," the report explained, "all of this is possible without any prior suspicion related to a specific individual or organization. The communications of literally every Internet user are potentially open for inspection by intelligence and law enforcement agencies in the States concerned."

Mass surveillance thus "amounts to a systematic interference with the right to respect for the privacy of communications," it declared. As a result, "it is incompatible with existing concepts of privacy for States to collect all communications or metadata all the time indiscriminately."

In concluding that mass surveillance impinges core privacy rights, the report was primarily focused on the International Covenant on Civil and Political Rights, a treaty enacted by the General Assembly in 1966, to which all of the members of the "Five Eyes" alliance are signatories. The U.S. ratified the treaty in 1992, albeit with various reservations that allowed for the continuation of the death penalty and which rendered its domestic law supreme. With the exception of the U.S.'s Persian Gulf allies (Saudi Arabia, UAE and Qatar), virtually every major country has signed the treaty.

Article 17 of the Covenant guarantees the right of privacy, the defining protection of which, the report explained, is "that individuals have the right to share information and ideas with one another without interference by the State, secure in the knowledge that their communication will reach and be read by the intended recipients alone."

The report's key conclusion is that this core right is impinged by mass surveillance programs: "Bulk access technology is indiscriminately corrosive of online privacy and impinges on the very essence of the right guaranteed by article 17. In the absence of a formal derogation from States' obligations under the Covenant, these programs pose a direct and ongoing challenge to an established norm of international law."

The report recognized that protecting citizens from terrorism attacks is a vital duty of every state, and that the right of privacy is not absolute, as it can be compromised when doing so is "necessary" to serve "compelling" purposes. It noted: "There may be a compelling counter-terrorism justification for the radical re-evaluation of Internet privacy rights that these practices necessitate. "

But the report was adamant that no such justifications have ever been demonstrated by any member state using mass surveillance: "The States engaging in mass surveillance have so far failed to provide a detailed and evidence-based public justification for its necessity, and almost no States have enacted explicit domestic legislation to authorize its use."

Instead, explained the Rapporteur, states have relied on vague claims whose validity cannot be assessed because of the secrecy behind which these programs are hidden: "The arguments in favor of a complete abrogation of the right to privacy on the Internet have not been made publicly by the States concerned or subjected to informed scrutiny and debate."

About the ongoing secrecy surrounding the programs, the report explained that "states deploying this technology retain a monopoly of information about its impact," which is "a form of conceptual censorship … that precludes informed debate." A June report from the High Commissioner for Human Rights similarly noted "the disturbing lack of governmental transparency associated with surveillance policies, laws and practices, which hinders any effort to assess their coherence with international human rights law and to ensure accountability."

The rejection of the "terrorism" justification for mass surveillance as devoid of evidence echoes virtually every other formal investigation into these programs. A federal judge last December found that the U.S. Government was unable to "cite a single case in which analysis of the NSA's bulk metadata collection actually stopped an imminent terrorist attack." Later that month, President Obama's own Review Group on Intelligence and Communications Technologies concluded that mass surveillance "was not essential to preventing attacks" and information used to detect plots "could readily have been obtained in a timely manner using conventional [court] orders."

Three Democratic Senators on the Senate Intelligence Committee wrote in The New York Times that "the usefulness of the bulk collection program has been greatly exaggerated" and "we have yet to see any proof that it provides real, unique value in protecting national security." A study by the centrist New America Foundation found that mass metadata collection "has had no discernible impact on preventing acts of terrorism" and, where plots were disrupted, "traditional law enforcement and investigative methods provided the tip or evidence to initiate the case." It labeled the NSA's claims to the contrary as "overblown and even misleading."

While worthless in counter-terrorism policies, the UN report warned that allowing mass surveillance to persist with no transparency creates "an ever present danger of 'purpose creep,' by which measures justified on counter-terrorism grounds are made available for use by public authorities for much less weighty public interest purposes." Citing the UK as one example, the report warned that, already, "a wide range of public bodies have access to communications data, for a wide variety of purposes, often without judicial authorization or meaningful independent oversight."

The report was most scathing in its rejection of a key argument often made by American defenders of the NSA: that mass surveillance is justified because Americans are given special protections (the requirement of a FISA court order for targeted surveillance) which non-Americans (95% of the world) do not enjoy. Not only does this scheme fail to render mass surveillance legal, but it itself constitutes a separate violation of international treaties (emphasis added):

The Special Rapporteur concurs with the High Commissioner for Human Rights that where States penetrate infrastructure located outside their territorial jurisdiction, they remain bound by their obligations under the Covenant. Moreover, article 26 of the Covenant prohibits discrimination on grounds of, inter alia, nationality and citizenship. The Special Rapporteur thus considers that States are legally obliged to afford the same privacy protection for nationals and non-nationals and for those within and outside their jurisdiction. Asymmetrical privacy protection regimes are a clear violation of the requirements of the Covenant.

That principle - that the right of internet privacy belongs to all individuals, not just Americans - was invoked by NSA whistleblower Edward Snowden when he explained in a June, 2013 interview at The Guardian why he disclosed documents showing global surveillance rather than just the surveillance of Americans: "More fundamentally, the 'US Persons' protection in general is a distraction from the power and danger of this system. Suspicionless surveillance does not become okay simply because it's only victimizing 95% of the world instead of 100%."

The U.N. Rapporteur was clear that these systematic privacy violations are the result of a union between governments and tech corporations: "States increasingly rely on the private sector to facilitate digital surveillance. This is not confined to the enactment of mandatory data retention legislation. Corporates [sic] have also been directly complicit in operationalizing bulk access technology through the design of communications infrastructure that facilitates mass surveillance. "

The latest finding adds to the growing number of international formal rulings that the mass surveillance programs of the U.S. and its partners are illegal. In January, the European parliament's civil liberties committee condemned such programs in "the strongest possible terms." In April, the European Court of Justice ruled that European legislation on data retention contravened EU privacy rights. A top secret memo from the GCHQ, published last year by The Guardian, explicitly stated that one key reason for concealing these programs was fear of a "damaging public debate" and specifically "legal challenges against the current regime."

The report ended with a call for far greater transparency along with new protections for privacy in the digital age. Continuation of the status quo, it warned, imposes "a risk that systematic interference with the security of digital communications will continue to proliferate without any serious consideration being given to the implications of the wholesale abandonment of the right to online privacy." The urgency of these reforms is underscored, explained the Rapporteur, by a conclusion of the United States Privacy and Civil Liberties Oversight Board that "permitting the government to routinely collect the calling records of the entire nation fundamentally shifts the balance of power between the state and its citizens."

Privacy Group Targets British Spyware Company over Bahrain Surveillance - The Intercept

firstlook.org

The rights group Privacy International asked the British government this morning to investigate a surveillance company for enabling spying on Bahraini activists in the U.K.

The company in question, Gamma Group, is a U.K.-based firm that provides surveillance software and other "lawful intercept" technology to governments around the world. Among their products was FinFisher software, which lets spies remotely monitor a computer they've infected - accessing files, web traffic, Skype calls and more. Privacy International asked the U.K.'s National Crime Agency to investigate the company.

"Companies like Gamma have been enabling repressive states' unlawful conduct, but then seeking to suggest that they bear no responsibility for the products that they supply," said Adriana Edmeades, Privacy International's legal officer.

As The Intercept reported in August, leaked documents from FinFisher showed correspondence between FinFisher customer service centers and accounts in Bahrain. The human rights group Bahrain Watch identified dozens of computers infected from Bahrain during a period that spanned the country's Arab spring protests and the government's brutal crackdown on them. Several of the compromised computers belonged to prominent human rights lawyers and opposition leaders.

Three of the activists whose computers were hacked were living in the U.K., having been granted political asylum. Two of them, Mohammed Moosa Abd-Ali Ali and Jaafar Al Hasabi, were formerly jailed and tortured in Bahrain. Saeed Al-Shehabi, a journalist and commentator, was sentenced in absentia in 2011 to life in prison.

"We often had the feeling that they were spying on us but we had no physical evidence of intrusion," Shehabi told The Guardian. Although researchers had previously identified FinFisher software on Bahraini activists' computers, the details in the newly leaked documents provided evidence that the company was engaging with Bahraini accounts, belying FinFisher's earlier claims that the software could have been stolen demos.

Privacy International argues that Gamma is complicit in the Bahraini government's violation of British surveillance laws. Lodging a formal complaint with the National Crime Agency doesn't automatically trigger an investigation, but Privacy International could eventually take it to court if the government doesn't do anything, said Edmeades. The group is still waiting to hear from the office about another complaint they filed earlier this year, on behalf of an Ethiopian political refugee whose computer was infected by FinFisher.

FinFisher spun off from Gamma last year, and is now independent, and based in Germany. But at the time of the Bahraini surveillance shown in the leaked documents, FinFisher was a Gamma subsidiary. In August, Bahrain's media attaché in Washington said that "select individuals continue to unjustifiably associate their personal malware to the Government and all evidence collated by the accusers still show no link to the Bahraini Government." Emails to Gamma through their website went unanswered.

[Oct 15, 2014] Edward Snowden's girlfriend living with him in Moscow, film reveals

"The revelations started a worldwide debate about the balance between surveillance and privacy."
theguardian.com

Citizenfour offers a fly-on-the wall account of Snowden. Poitras filmed him at the Mira hotel in Hong Kong last year during interviews with journalists that resulted in a series of stories in the Guardian about the extent of surveillance by the US and British intelligence agencies as well as the internet and telecom companies. The revelations started a worldwide debate about the balance between surveillance and privacy.

... ... ...

In his first comment about the documentary, which Poitras had shown to him in advance, Snowden told the Guardian:

"I hope people won't see this as a story about heroism. It's actually a story about what ordinary people can do in extraordinary circumstances."

LeDingue Pekka -> Kohonen, 11 October 2014 11:00am

He did what he had to in moving to Russia

As I understand it Snowden had no choice in the matter. The US government cancelled his passport whilst he was in the Moscow airport to stop him leaving.
They even forced the Bolivian presidential plane to be landed in Austria because they thought Snowden might be on board.

Effectively it is the US government that forced Snowden to remain in Russia. Kind of daft really, from the US government's point of view, because it's one of the most difficult places for US goons to kidnap or murder him. He probably quite likes it there.

It's refreshing to read a good news story in relation to US government police-state barbarity. I hope Snowden and his partner find some happiness and enjoy their home and life in Russia, all the best to them both!

[Oct 04, 2014] NSA Leak Vindicates AT&T Whistleblower By David Kravets

Jun 27, 2013 | WIRED

Today's revelations that the National Security Agency collected bulk data on the email traffic of millions of Americans provides startling evidence for the first time to support a whistleblower's longstanding claims that AT&T was forwarding global internet traffic to the government from secret rooms inside its offices.

The collection program, which lasted from 2001 to 2011, involved email metadata - the "enveloped" information for email that reveals the sender's address and recipient, as well as IP addresses and websites visited, the Guardian newspaper reported today.

Mark Klein, a retired AT&T communications technician, revealed in 2006 that his job duties included connecting internet circuits to a splitting cabinet that led to a secret room in AT&T's San Francisco office. During the course of that work, he learned from a co-worker that similar cabins were being installed in other cities, including Seattle, San Jose, Los Angeles and San Diego, he said.

The split circuits included traffic from peering links connecting to other internet backbone providers, meaning that AT&T was also diverting traffic routed from its network to or from other domestic and international providers, Klein said.

That's how the data was being vacuumed to the government, Klein said today.

"This is a complete vindication," Klein, a San Francisco Bay area retired man, said in a telephone interview.

[Oct 04, 2014] James Bamford Releases DOJ Report On NSA Warrantless Wiretapping From 1976

October 03, 2014 | slashdot.org

Soulskill

maynard writes:

Investigative Journalist James Bamford knows a thing or two more than most about the National Security Agency. Across his more than three-decade long career digging muck out of exactly those places U.S. government intelligence agencies preferred he wouldn't tread, he's published five books and over eighty press reports. At times, this made for some tense confrontations with intelligence officials from an organization once so secret even few members of Congress knew of its existence.

For the last several years public focus on the NSA has been on Bush and Obama era reports of illicit domestic spying. From allegations of warrantless wiretapping reported by James Risen in 2005 to secret documents released to journalists at The Guardian by Edward Snowden a year ago. And smack in the middle, Bamford's 2012 revelation of the existence of a huge, exabyte-capable data storage facility then under construction in Bluffdale, Utah.

Given all this attention on recent events, it might come as a surprise to some that almost forty years ago Senator Frank Church convened a congressional committee to investigate reports of unlawful activities by U.S. intelligence agencies, including illegal domestic wiretapping by the NSA. At the time, Church brought an oversight magnifying glass over what was then half-jokingly referred to as "No Such Agency." And then, like today, James Bamford was in the thick of it, with a Snowden-like cloak-and-dagger game of spy-vs-journalist. It all began by giving testimony before the Church Committee. Writing yesterday in The Intercept, Bamford tells his firsthand historical account of what led him to testify as a direct witness to NSA's wiretapping of domestic communications decades ago and then details the events that led to the publication of his first book The Puzzle Palace back in 1982.

Bamford writes:
...during the summer of 1975, as reports began leaking out from the Church Committee, I was surprised to learn that the NSA was claiming that it had shut down all of its questionable operations a year and a half earlier. Surprised because I knew the eavesdropping on Americans had continued at least into the prior fall, and may have still been going on. After thinking for a day or so about the potential consequences of blowing the whistle on the NSA-I was still in the Naval Reserve, still attending drills one weekend a month, and still sworn to secrecy with an active NSA clearance-I nevertheless decided to call the Church Committee.

But he didn't stop at the witness stand. Afterward, he continued researching the matter for a book. And the further he dug, the more waves he made. Until someone slipped him a then recently declassified copy of a 1976 Justice Department memo [PDF] detailing a criminal investigation into illicit domestic spying by the NSA. But when agency officials discovered he had that document they took extraordinary measures attempting to get it back. They threatened to prosecute under the 1917 Espionage Act and retroactively reclassified the memo to squelch its contents.

Fearing someone might break into his home and steal the manuscript, Bamford arranged to transport and secure a copy outside of U.S. jurisdiction with a colleague at the Sunday Times of London. It was only upon the 1982 publication of Puzzle Palace that the agency dropped their pursuit of Bamford and his document as a lost cause. That's at least one stark difference between then and today when it comes to whistleblowers - back then, they merely threatened espionage charges.

Yogi Berra famously once said, "It's like Deja Vu all over again." And though the Yankees' star wasn't speaking of illicit domestic wiretaps by the national security state, given a comparison of recent revelations to those detailed by Bamford decades earlier the quote certainly fits. In telling his story of how he published details about the last NSA Merry-Go-Round with warrantless wiretapping, Bamford shows us that our recent troubles of lawless surveillance aren't so unique. It's deja-vu all over again. But if deja vu is like a waking dream, this seems more a recurring nightmare for a body-politic lured to snoring slumber by a siren-song of political passivity.

That old Justice Department memo isn't likely to wake the public from their slumber. But within its pages is a stark warning we all should have heeded. As Bamford notes in that Intercept story, the report's conclusion that NSA lawlessness stems straight from the birth of the agency suggests a constitutional conflict systemic and intentional.

...the NSA's top-secret "charter" issued by the Executive Branch, exempts the agency from legal restraints placed on the rest of the government. "Orders, directives, policies, or recommendations of any authority of the Executive branch relating to the collection ... of intelligence," the charter reads, "shall not be applicable to Communications Intelligence activities, unless specifically so stated." This so-called "birth certificate," the Justice Department report concluded, meant the NSA did not have to follow any restrictions placed on electronic surveillance "unless it was expressly directed to do so." In short, the report asked, how can you prosecute an agency that is above the law?

Here's the "Prosecutive Summary" (PDF).

TubeSteak, October 03, 2014 @12:29PM
Footage released of Guardian editors destroying Snowden hard drives [theguardian.com]

In two tense meetings last June and July [2013] the cabinet secretary, Jeremy Heywood, explicitly warned the Guardian's editor, Alan Rusbridger, to return the Snowden documents.

Heywood, sent personally by David Cameron, told the editor to stop publishing articles based on leaked material from American's National Security Agency and GCHQ. At one point Heywood said: "We can do this nicely or we can go to law". He added: "A lot of people in government think you should be closed down."

I would no longer consider England a safe country to use as a backup for documents that the American government wants back.

Mister Liberty(769145), October 03, 2014

In fact, England is the worst. It (i.e. those that succeeded in the most recent power grab) -- it tries to be the best boy in the US' class Hegemony 6.0, in the process of the attempt surpassing any other anglo-saxon nation in crude disregard for constitutional and international law, and shamelessly whistling the tune of mega-millionaires.

On a slightly related note: is there still a bounty for Tony Blair's neck?

#48056829
the more things change the more they stay the sam (Score:3)

What gets me in all of this (I RTFA earlier) are a few sections

But during the summer of 1975, as reports began leaking out from the Church Committee, I was surprised to learn that the NSA was claiming that it had shut down all of its questionable operations a year and a half earlier. Surprised because I knew the eavesdropping on Americans had continued at least into the prior fall, and may have still been going on. After thinking for a day or so about the potential consequences of blowing the whistle on the NSA-I was still in the Naval Reserve, still attending drills one weekend a month, and still sworn to secrecy with an active NSA clearance-I nevertheless decided to call the Church Committee.

So over 30 years ago, the NSA was doing the same thing its doing now. When it gets caught it says it stops doing it, yet it continues to do it (yet we didnt shut them down 30 years ago??!?!)

and this one is a doozy. At the same time the feds are complaining about google and apple using system wide encryption as in their eyes it "puts people above the law" yet at the SAME time the NSA charter puts the NSA above the law

The report's prosecutive summary also pointed to the NSA's top-secret "charter" issued by the Executive Branch, which exempts the agency from legal restraints placed on the rest of the government. "Orders, directives, policies, or recommendations of any authority of the Executive branch relating to the collection . . . of intelligence," the charter reads, "shall not be applicable to Communications Intelligence activities, unless specifically so stated." This so-called "birth certificate," the Justice Department report concluded, meant the NSA did not have to follow any restrictions placed on electronic surveillance "unless it was expressly directed to do so." In short, the report asked, how can you prosecute an agency that is above the law?
(1112795), October 03, 2014 @03:25PM (#48058055)

I heard similar stories about web traffic in 1998

I was just graduating high school, an intern in the IT department of a sizable company in CA, my first tech job. We had an issue with a Unix print server and the IT manager (awesome boss who loved the Grateful Dead and drove an old beetle) called in a friend to consult for a couple days. Being a bright eyed youth with lots of interest in how this grey haired consultant was able to command a $150/hr consulting fee, I asked a lot of questions. And he told me some awesome stories about the early internet. This guy was a battle hardened networking/internet engineer going back to the early 1970s (graduated from MIT in the early 60s), he helped connect the first copper trans-pacific data cables from San Fransisco to Asia. Probably the most interesting stories he told were about what the NSA was doing circa 1980s.

He said the buildings that house the trans-oceanic data cables were designed from the ground up with small rooms, broom closet sized, that the primary data cables run through. Nobody other than federal agents with code word level clearance were allowed in via a heavy security door that had a guard 24/7. He said that all data traffic entering those rooms left them with a noticable amount of latency (at the time, late 80s he said it was about 10ms), but no hops. He claimed that the federal government had been monitoring internet activity in these data hubs since the dawn of the web.

I still believe him to this day, and have not been surprised by Snowden's revelations or really any news I see about the government snooping on traffic. The internet started as a DARPA project. It would be stupid to assume that data traversing what is essentially a military network can't be monitored by government entities.

maynard, October 03, 2014 @08:06PM
Re:I heard similar stories about web traffic in 19

sdguero wrote:

He said the buildings that house the trans-oceanic data cables were designed from the ground up with small rooms, broom closet sized, that the primary data cables run through. ... He said that all data traffic entering those rooms left them with a noticable amount of latency (at the time, late 80s he said it was about 10ms), but no hops. He claimed that the federal government had been monitoring internet activity in these data hubs since the dawn of the web.

Mark Klein, former tech from AT&T, claimed to have witnessed installation of one such room at a San Francisco POP in 2002. He gave a formal statement to attorneys at the Electronic Frontier Foundation, which was printed in this Wired Article [wired.com]. The money quote is below:

While doing my job, I learned that fiber optic cables from the secret room were tapping into the Worldnet circuits by splitting off a portion of the light signal. I saw this in a design document available to me, entitled "Study Group 3, LGX/Splitter Wiring, San Francisco" dated Dec. 10, 2002. I also saw design documents dated Jan. 13, 2004 and Jan. 24, 2003, which instructed technicians on connecting some of the already in-service circuits to the "splitter" cabinet, which diverts some of the light signal to the secret room. The circuits listed were the Peering Links, which connect Worldnet with other networks and hence the whole country, as well as the rest of the world.

One of the documents listed the equipment installed in the secret room, and this list included a Narus STA 6400, which is a "Semantic Traffic Analyzer". The Narus STA technology is known to be used particularly by government intelligence agencies because of its ability to sift through large amounts of data looking for preprogrammed targets. The company's advertising boasts that its technology "captures comprehensive customer usage data ... and transforms it into actionable information.... (It) provides complete visibility for all internet applications.

EFF proceeded to file a lawsuit (Hepting v. AT&T) [eff.org] claiming infringement of privacy by the firm. Though no finding of fact was challenged, ultimately it was dismissed due to retroactive FISA legislation signed by Bush legalizing the process. On appeal, the Supreme Court refused to review the case.

Though many argued that Klein was just one person with a grudge against his employer, and thus dismissed his testimony as overblown or vindictive, in 2013 Edward Snowden's revelations "proved what he'd said was true. That the government did work with network service providers - including AT&T - to install monitoring systems throughout the Internet backbone.

TheRealHocusLocus (2319802) writes: on Friday October 03, 2014 @10:59PM (#48060891)

Folks like Thomas Drake [wikipedia.org], Bill Binney [wikipedia.org] and Mark Klein [wikipedia.org] hold more credibility.

Even James Bamford has been an 'asset' of theirs over the years. Puzzle Palace [1982] [wikipedia.org] introduced the NSA to a whole generation of young folk interested in intelligence careers, focusing on its broad global reach and exciting technical resources. And yet it also contained a clear and dire warning that a charter-be-damned domestic spy apparatus was being built -- I personally believe this revelation was leaked from NSA insiders (probably close to retirement) who did not like the agency's new direction. Body of Secrets [2001] [wikipedia.org] was more sedate about this, but it also contained a gripping account of the 1967 USS Liberty incident [wikipedia.org] that stirred controversy, but again like the warning, a story the NSA insiders wished to be told.

Down the rabbit hole we go. [slashdot.org]

[Sep 24, 2014] Right Livelihood Award to Snowden

dw.de

Moscow-exiled US whistleblower Edward Snowden and British Guardian editor Alan Rusbridger are to receive the Right Livelihood Award. They're among five persons awarded Sweden's "alternative Nobel prize."

The Stockholm-based Right Livelihood Award Foundation on Wednesday praised Snowden, a former US intelligence agent, for "revealing the unprecedented extent of state surveillance."

It said Rusbridger, the editor in chief of Britain's The Guardian newspaper, also won the award for "responsible journalism in the public interest.

"None of them could have done what they did without the other, " said foundation director Ole von Uexkull.

The announcement, originally set for Thursday, was brought forward, after a leak by Swedish broadcaster SVT.

Foundation denied access

Von Uexkull, the nephew of Jacob von Uexkull who founded the prize in 1980, said all winners had been invited to a December 1 award ceremony in Stockholm.

Discussions on "potential" travel arrangements for Snowden, who remains exiled in Russia, would be held with the Swedish government, von Uexkull said.

He added that the foundation had been denied access to the Swedish foreign ministry's media room, where award ceremonies have been held since 1995.

Three other winners

Snowden, who is wanted by the US for exposing mass data collection by the US National Security Agency (NSA) and Rusbridger are honorary winners, meaning they will not receive the award's customary 500,000 kronor (54,500 euros).

The other three prize winners, named to receive the monetary award, are Pakistani human rights lawyer Asma Jahanger, Sri Lankan rights activist Basil Fernando and US environmentalist Bill McKibbben.

Jahanger is a human rights lawyer who has defended women, children, religious minorities and the poor in Pakistan, the award citation said.

Fernando, originally from Sri Lanka, led the Hong Kong-based Asian Human Rights Commission for nearly two decades and now serves as its director of policy and programs.

McKibben is founder of 350.org, a grass-roots environmental movement aimed at spurring action to fight climate change.

lpj/kms (dpa, AFP, AP)

The Surveillance Engine: How the NSA Built Its Own Secret Google by Ryan Gallagher

08/25/14 | The Intercept
The U.S. National Security Agency (NSA) is secretly supplying data to almost 24 government agencies with ICREACH, a "Google-like" search engine designed to share more than 850 billion records about phone calls, emails, cellphone locations, and Internet chats, according to classified documents.

The documents indicate ICREACH has allowed NSA for years to make massive amounts of surveillance data directly accessible to domestic law enforcement agencies. "[The ICREACH team] began over two years ago with a basic concept compelled by the [Intelligence Community's] increasing need for communications metadata and NSA's ability to collect, process, and store vast amounts of communications metadata related to worldwide intelligence targets," says a secret 2007 memo. The search tool is able to handle 2 billion to 5 billion new surveillance records daily, and it facilitates access to a vast database that intelligence analysts can mine for "foreign intelligence," which is a less-specific term than counterterrorism. The system's simple search interface enables analysts to run searches against specific "selectors" affiliated with a person of interest, and return a results page that can be used to uncover the subject's social network.

A U.S. official reports ICREACH is not a data repository, but rather enables analysts to execute one-stop searches for information from a broad array of separate databases. Legal experts are troubled about ICREACH's scope and its potential use for domestic, non-terrorism-related inquiries.

View Full Article

[Aug 24, 2014] For sale Systems that can secretly track where cellphone users go around the globe by Craig Timberg

Aug 24, 2014 | The Washington Post

Privately owned surveillance companies are offering systems capable of tracking the location of any cell phone user to within a few blocks or less to governments around the globe.

Marketing materials from companies describe surveillance systems that exploit the lax-to-nonexistent security of the decades-old SS7 telecommunications network used by telecom firms around the world to route calls, text messages, and data. German security researcher Tobias Engel first demonstrated methods of gathering location data from the SS7 network in 2008 and more sophisticated techniques have been developed since then. A more secure replacement for SS7 is in development, but it will likely be a decade or more before it is fully deployed, and although some carriers cooperate with government surveillance efforts, some systems are capable of harvesting location data without carriers' knowledge.

The systems are marketed to governments and often paired with other tools such as ISMI catchers, portable devices also known by the trade name StingRay, which act as cellular transmitters and are capable of locating devices, intercepting calls, data, and texts, as well as installing spyware on phones. Although such systems are outlawed within some countries' boundaries, they often are marketed to governments for the purpose of tracking individuals across borders and a lack of international law concerning the technology makes regulating its use extremely difficult.

[Aug 20, 2014] Antivirus Works Too Well, Gripe Cybercops by Danny Yadron

WSJ

Internal documents leaked by activists earlier this month show police clients from several nations complaining to German company FinFisher GmbH, which sells spyware to government clients, that their products were being thwarted by antivirus programs. A Pakistani client complains in the documents that antivirus software was able to block his agency's efforts to spy with FinFisher's products, a complaint echoed by a Qatari agency in another document.

The documents also show FinFisher representatives advised an Estonian agency that a product enabling users to steal usernames, passwords, and documents using a USB flashdrive might not be able to bypass certain antivirus software. The world of cyberspying by police and other government agencies is a shadowy one and the companies that sell products for this purpose are often very secretive. One such company is Italy-based Hacking Team, which, although none of its products are known to be used by U.S. agencies, is a fixture at U.S. police trade shows and boasts a U.S. headquartered in Annapolis, MD. "A lot of people rely on antivirus for protection against cybercriminals," says Morgan Marquis-Boire, a senior researcher at the University of Toronto's Citizen Lab. "You have the people we pay to protect us from very real crime trying to prevent this from working properly. That is somewhat concerning."

[Aug 12, 2014] Researchers aim to thwart targeted cyberattacks news by Angela Herring

08/12/14 | Northeastern University News

Northeastern University researchers are studying a series of sophisticated attacks via email against the World Uyghur Congress (WUC), a Chinese nongovernmental organization. The researchers found the language and subject matter of malicious emails were specifically tailored to appear friendly, in which the sender was impersonating someone else to lure the recipient into opening an attachment. As part of the study, two volunteers from the WUC donated more than 1,000 suspicious emails that were also sent to more than 700 unique email addresses.

The researchers used new software and other methods to discover that social engineering was important to the attackers' ability to gain access to victims' accounts, and the suspicious emails were sent from compromised accounts within the company or contained email addresses that differed from friendly addresses by a single character or two. They also found the malware delivery vectors were most often attached documents rather than ZIP files or EXE files. The malware delivered to the victims also was similar to that used in other recent targeted attacks, rather than representing zero-day malware.

Northeastern professor Engin Kirda says understanding these types of attacks is important to developing software that can protect against them.

[Jul 30, 2014] "Existing Laws" – allow me a hollow laugh!

colliemum, July 30, 2014 at 10:01 am
"Existing Laws" – allow me a hollow laugh!

No government, AFAIK, is or will enforce existing laws, because making new laws which always make things worse is what they love. It shows they are 'doing something'!

As for that Press (Royal) Charter – yes, let's thrash Freedom of the Press so that a few celebrities don't find themselves on the pages of The SUN. As for that phone hacking and the violation of privacy – our secret services do it all the time, privacy be d*mned. NSA doesn't even regard the privacy of Madame Merkel, listening in on her private phone calls.

Existing laws? Nah, regulate the lot once and for all. Lawyers have to live as well, you know!

[Jul 22, 2014] Online 'fingerprinting' stalking web users, nearly impossible to block

RT USA

At least five percent of the internet's top 100,000 websites are using a new kind of online tracking system – one which essentially takes a "fingerprint" of your computer via its web browser.

What's more, the software – known as canvas fingerprinting – is nearly impossible to block using conventional privacy tools.

According to a new report by ProPublica, the curtains over canvas fingerprinting will officially be lifted in a forthcoming paper authored by researchers at Princeton University and Belgium's KU Leuven University.

Here's how it works: When you visit a website that features such tracking technology, the site asks your browser to "draw a hidden image." Since every computer renders the image in a different way, that drawing is used to label your device with a unique number that allows trackers to keep an eye on your browsing activity across the internet.

Although there is more than one type of canvas fingerprinting, the most widely used software is developed by AddThis, and is reportedly used on popular websites like Whitehouse.gov, online dating site PlentyOfFish, CBS, and even YouPorn (a list of known sites using the software can be found here).

An AddThis spokesperson also said that it did not inform the websites in question when it put its tracking technology in place. After ProPublica's original article was published, a YouPorn spokesperson said the website was unaware the app was tracking users and has removed AddThis functionality.

AddThis chief executive Rich Harris stressed that the company does not use canvas fingerprinting for anything other than ad targeting and personalization, and that users can stop their data from being used for advertising or marketing by installing a specific opt-out cookie on their computers. This would not stop AddThis from collecting data, however; it would simply stop them from using it to custom-tailor ads for you.

The company also said it does not use any data it gathers from government websites. So far, it claims to have only used data for "internal research and development."

Still, the fact that all users have to rely on is a promise from AddThis "is not the best privacy assurance," said Princeton computer science professor Arvind Narayanan, who helped lead the research team responsible for uncovering the system.

If opting out is not a satisfactory option on its own, you're left with a few different possibilities. You could download the Tor browser, which helps users avoid numerous types of online tracking, or you could block JavaScript from loading in your browser, which ProPublica notes could make many websites not work properly.

There's also a browser in the works called Chameleon, which is specifically designed to block fingerprinting, but at this stage is only recommended for "tech-savvy users."

AddThis is reportedly contemplating ending its test of the tracking tech soon because "it's not uniquely identifying enough."

[Jul 19, 2014] Look at what happened after Snowden spilled the beans

vineyardsaker.blogspot.com
burack, 19 July, 2014 05:07
@Daniel Rich 19 July, 2014 01:27
"Look at what happened after Snowden spilled the beans... Zilch."
I beg to disagree. For american tech companies it was devastating blow, especially for companies serving enterprise solutions - IBM, Cisco, Microsoft and others (Google, Facebook et al to lesser extent as ordinary people don't bother much and even if they do, they find it difficult to change their habits). They've been kicked out from huge markets in many countries with big economies (China, Russia, to some extent Germany).
I also think that latest spy scandal in Germany (and subsequent limits regarding US technologies used in German security apparatus) wouldn't happen without Snowden revelations. It would swept under the rug.
This was huge enough to have huge repercussions to American hegemony. Maybe because of sheer size of this thing changes are slow - at least from human point of view. In other words, cogs are grinding slowly but surely. Expect Snowden revelations to haunt the Hegemon for years to come.

[Jul 18, 2014] Mass surveillance 'dangerous habit', says UN rights body

"The constant stream of new revelations shows how disturbingly little we really know about the precise nature of surveillance..."
BBC News

The document was written by the office of Navi Pillay, the UN High Commissioner for Human Rights, who said it revealed a "disturbing" lack of transparency about the reasons governments approve or start large-scale monitoring of what people do online.

Mass surveillance, said Ms Pillay, was becoming a "dangerous habit rather than an exceptional measure" for governments.

'Constant stream'

These programmes necessarily interfered with privacy, and governments must do more to ensure that this curbing of freedoms was "neither arbitrary nor unlawful".

The further that governments went in scooping up information about citizens, the harder they needed to work to justify the snooping and monitor it to guard against excess, said Ms Pillay.

The report said laws that set out how surveillance could be carried out must be publicly available and demonstrate specific reasons why the monitoring was taking place.

It said measures to force net companies, mobile operators and others to retain data on what people did online and whom they talked to had little justification.

Simply gathering data, even if it was never consulted, could potentially curb privacy because too few states put good limits on who could look at the data and what it could be used for.

"The constant stream of new revelations shows how disturbingly little we really know about the precise nature of surveillance," said Ms Pillay.

[Jul 18, 2014] Psst! Your phone is snooping on you. What you need to know and how to stop it – video

The Guardian

Revelations about the detailed location records stored on smartphones indicates just how much information companies including Apple and Google are able to gather. \

But it's not just the phone-makers – apps on your phone are hungry for your personal info too. So is your phone snooping on you?

Here, we reveal what you need to know – and whether you can do anything about it

Dogoodnow, 16 July 2014 12:04pm

Another problem with Android (as far as I can see, as implemented on an early Samsung Note) is that it keeps turning on apps that you have or think you have turned off or force closed.

Especially true of all the Google related material?

StockBet -> Dogoodnow, 16 July 2014 1:16pm

Watch the PBS documentary called "United States of Secrets" and what they said about Google.

fragilegorilla -> StockBet, 16 July 2014 1:23pm

There's also a very good documentary available on Netflix right now called "terms and conditions may apply".

It covers this constant snooping and what we actually sign away when we tick those little 'I accept' boxes.

http://www.imdb.com/title/tt2084953/

dourscot -> Dogoodnow, 16 July 2014 1:36pm

You can't stop or de-install Google's core apps on any mainstream Android device.

The only way around this is to use an open install like CyanogenMod.

tr1ck5t3r -> dourscot, 16 July 2014 2:04pm

CyanogenMod has had its own bugs will facilitate snooping though. However as the Play store app is not installed by default, its worth checking the terms and conditions when a CyanogenMod user install it.

supermarine -> fragilegorilla, 16 July 2014 7:37pm

I've watched it…I was tickled by the revelation that a number of people had signed their souls to the devil.

Fred1, 16 July 2014 12:09pm

I really can't see the point of most Apps.

Sure WhatsApp and Viber are useful but the vast majority are just websites made for phones. And they're free so there's a catch.

I hate using WhatsApp and Viber because I know they're as about as secure as using a microphone on a busy high street and the people behind it our mining the shit out of my data. However I use them because they're a useful.

I just wish you could choose. Whore your data or pay for the service. The internet should be about getting Ł1 from billions of people but instead nowadays its just about whoring data. It's most likely all bull shit like investing in sub-prime mortgages but hey lets pretend this data has any value.

My approach is to download very few apps, never give my location, never use social media (because I don't understand why it exists) and never say anything vaguely interesting on WhatsApp, Viber or indeed CIF. If you don't believe me read this comment.

Westmorlandia -> KatyEB, 16 July 2014 12:12pm

Yes, and so many pre-installed, that you can't delete. Still I prefer it to my old iPhone.

This is easily the worst thing about Android - endless unwanted apps that take up storage space, use memory, and can't be removed. It's incredibly annoying - it's like they're stealing part of the phone I paid for.

Westmorlandia, 16 July 2014 12:11pm

Because of the opacity of the system, it's crying out for consumer protection regulation.

Unfortunately governments like collecting our data too, so are actually quite keen for this sort of data collection to go on.

pretendname -> Westmorlandia, 16 July 2014 12:24pm

Any reasonable left or right centre government, would move to ban Google Glass immediately. But our government has tipped into fascism.

There is a reasonable argument that banning these devices would not be 'progressive'. By which they mean, you can't put a genie back in the bottle. But this is simply rationalising away fascism.

We ban or blacklist new technologies all the time, it's just that we've chosen not to deal with this one because it helps our government suppress anything they might see as seditious.

This wholesale surveillance of citizens is simply wrong. Just like secret trials and detention without charge.. is simply wrong.

afinch -> pretendname, 16 July 2014 1:23pm

Any reasonable left or right centre government, would move to ban Google Glass immediately.

Eh? Do you think concealed cameras should be illegal? Telephoto lenses? Small microphones? Spy equipment far more covert, and far cheaper, than Google glass has been available for decades.

What's liberal about banning an underpowered wearable camera that costs too much?

pretendname -> afinch, 16 July 2014 1:29pm

It's not the camera that's the problem with Google glass.. It's that it's a network enabled camera which is permanently switched on and recording, and is reporting your location and everything you see and hear to the government, and worse, a company.

Now if you restricted yourself to looking at members of your own family that's ok.. but if you're going to wear it on a bus, it's going to record not just your movement, but through facial recognition, the moments of everyone you see.

Can't you see any danger in that?

fallenrider -> pretendname , 16 July 2014 3:09pm

But it doesn't actually do that though does it?!

It records when you tell it to record, not constantly. But don't let facts get in the way or your paranoia hey.

pretendname -> fallenrider, 16 July 2014 3:35pm

Have you been asleep for the last 2 years. Google, have been actively working with the NSA to provide every single piece of information about you that they can.

But of course... I'll have to take your word for it because you are clearly a Google Employee on the Glass project.

Otherwise.. how would you know what it does or doesn't do?

LegoRemix -> pretendname, 16 July 2014 4:21pm

As has been repeated over, and over again. No tech company is actively working with the NSA. What happened is they got served National Security Letters that *force* their cooperation with government demands. If they don't comply, their businiess is shut down.

You can moan about a lot of other things tech companies do, but this is literally a 'gun to the back of the head' scenario for them

pretendname -> LegoRemix , 16 July 2014 4:26pm

I'm not sure...
Eric Schmidt has been attending Bilderberg for the last few years.
From that I surmise that he is fully on board.

But.. even if tech companies are forced into this, the result is the same. It is a bizarre situation in which, given full details and facts, people still deny reality.. even while it's happening.
You couldn't make it up.

Google glass has a camera which is potentially permantently switched on.
That camera can be picking out faces, mapping those faces to some sort of engram, and http posting them off to gootle with a location and date stamp, or storing that list of information locally for later upload.

If it can do it... Recently revelations seem to suggest, it is doing it.

MtnClimber -> afinch, 16 July 2014 5:47pm

It's far worse now than before "smart phones" Before, spying was done on an individual basis. One person wanted to spy on another.

Now, with smartphones, everyone is under surveillance. Google glass is an extension of the spy phones that we all carry. It is getting worse by the day.

robinaldlowrise -> LegoRemix, 16 July 2014 10:18pm

No tech company is actively working with the NSA.

Of course they aren't (cough). Nobody is working with the NSA. The NSA is an evil unto itself alone (cough).

Bluecloud, 16 July 2014 12:14pm

My Android tablet came with Google Maps, which requires permission to access all my contacts, all my WLAN info as well as my location (of course, it's satnav device) and lots of other personal info. Their demand for ever greater intrusion into my life increases with every update.

This is a high price to pay for such apps. Beware!

swishy -> Bluecloud , 16 July 2014 12:25pm

I can see a future not too far ahead where these phones will be the only available option which will basically trap people in the system. Permission to access personal info may not necessarily be requested and ability to turn off GPS might not be possible. There's a gloomy picture to be going on with.

beedoubleyou -> Bluecloud , 16 July 2014 12:29pm

I don't understand the price. Nobody has anything to gain by knowing any of my contacts, especially me.

Nialler, 16 July 2014 12:14pm

My experience with the Galaxy was that in order to use a lot of the functionality I had to register with Google. This gives them my e-mail, my network, my location (if using the GPS) my buying preferences etc.

Sod that.

My wife used the GPS to find an address and when we arrived a photo of the house popped up on the screen. I find all this terribly intrusive.

If someone stopped you on the street and asked you those questions you'd tell them to fling their hook.

tilw -> Nialler, 16 July 2014 12:44pm

My way of handling Google and similar accounts is to give Google my email address at another on-line "everything including the kitchen sink" service and vice versa.

Both the email addresses are eminently disposable and neither of them point to any of my actual "real" email addresses. It can be a bit of a pain keeping track of which service has which disposable address, but it's worth it.

This technique also pretty quickly reveals which "services" have passed email addresses on to spammers either knowingly or otherwise.

blipvert -> tilw, 16 July 2014 12:55pm

Google started to get a bit sniffy about this kind thing a while ago, and Boss Man Schmidt declared Google+ to be an identity service, and only real names would do.

Fortunately, they have recently abandoned this Big Brother approach in a desperate attempt to actually get customers to use Google+.

MasterPale -> Nialler, 16 July 2014 1:35pm

Registering with Google is only necessary in order to buy apps from Google's app market.

There are other sources of apps such as Samsung, Amazon, app developers websites, app review websites. Of course you have to register with these sources too but the process is generally less intrusive.

You can disable and uninstall Google apps such as Gmail, Google search, Maps etc.

And install alternatives which do not gather your data such as Hotmail, Hushmail, Firefox browser with ad-blockers and anti-trackers, DuckDuckGo or StartPage search engines, and Bing maps or TomTom (if there is no app use your phone browser to access the websites - create a bookmark and you have instant map service).

People are often afraid to edit their phone/tablet, a fear promoted by the dire pop-up warnings that if you turn off x it will melt your phone. No it wont!

Do not install junk apps. You can expect them to be infested with spyware and to involve 'in-app purchases'. Choose quality apps, recommended by reliable reviews. When installing an app, buy the paid version and save money on data long-term.

'Free' apps invade your privacy, keep data turned on to feed you a stream of adverts. You pay in lots of ways. It costs 69p for an app or maybe Ł2.99 for the expensive apps? And how much is privacy worth to you? How much do you pay for data?

If you have not seen an Adam Curtis documentary nor watched the BBC's current documentary series 'Meet the Men Who Made Us Spend' (on iPlayer) then I recommend them. They are light and fluffy, not overly intellectual, but they review the history of the last fifty years and the growth of consumption and offer an explanation of why so many people are obese, we spend too much time and money on pointless consumption, and are politically oppressed. It might make you decide you don't need so many gadgets or that you don't need so many apps on your gadgets. It will certainly make you reject 'smart things' and the continuing infantilisation and passification of the population.

dourscot -> Nialler, 16 July 2014 1:41pm

But you can log out of Google. This doesn't solve your problem with other apps but it's not as bad as you suggest.

ConanOB -> Nialler , 16 July 2014 4:48pm

You buy an iPhone, apple asks for you credit card number, expiration date and you need to create and email account and use a back up email account if you are imperfect and might someday forget your password.

Everything comes at a price, the more secured and locked down you want your smartphone to be, expect to pay a premium price for it.

It is not difficult for phone companies to retrieve text messages etc and time, date and duration of calls you made every day.

Just stay away from apps like the flashlight app that needs access to your microphone or any app that request access to your contacts.

NotANumbers -> MasterPale, 18 July 2014 1:05am

I use F-Droid. It is a repository of free and open source applications. If you don't trust one, you can just have a look at the source code, providing you can understand it, and heck, even if you can't, you could still download, safe in the knowledge that there will inevitably be more eyes viewing the code and therefore less chance you'll have a malicious or snooping application.

swishy, 16 July 2014 12:18pm

I have one of those Samsung Galaxy Note phones. It's a work phone so doesn't actually belong to me. I just switch off the WIFI and GPS which is hopefully enough to stop my location being tracked.

ThisFieldIsBlank -> swishy , 16 July 2014 12:26pm

No it isn't! You will still be tracked as the phone continuously send signals to the network to check for signals. Even Brick phones do it, it is an inherent feature of mobile or cellular phones.

bargepoled2, 16 July 2014 12:19pm

With android kit kat 4.4 you can activate or deactivate each apps location settings.

dont want an app to use your location or know it?

turn of its ability to do that in app settings.

[Jul 12, 2014] Whistleblower: NSA stores 80% of all phone calls, not just metadata - full audio by Pawel Kopczynski

July 12, 2014 | rt/ Reuters

At least 80 percent of all audio calls are gathered and stored by the NSA, whistleblower William Binney has revealed. The former code-breaker says the spy agency's ultimate aim is no less than total population control.

The National Security Agency lies about what it stores, said William Binney, one of the highest profile whistleblowers to ever emerge from the NSA, at a conference in London organized by the Center for Investigative Journalism on July 5. Binney left the agency shortly after the 9/11 attacks on the World Trade Center because he was disgusted at the organizations move towards public surveillance.

"At least 80 percent of fiber-optic cables globally go via the US," Binney said. "This is no accident and allows the US to view all communication coming in. At least 80 percent of all audio calls, not just metadata, are recorded and stored in the US. The NSA lies about what it stores."

Binney has no evidence to substantiate his claims as he did not take any documents with him when he left the NSA. However, he insists the organization is untruthful about its intelligence gathering practices and their ultimate aim. He says that recent Supreme Court decisions have led him to believe the NSA won't stop until it has complete control over the population.

"The ultimate goal of the NSA is total population control," Binney said, "but I'm a little optimistic with some recent Supreme Court decisions, such as law enforcement mostly now needing a warrant before searching a smartphone."

During his speech at the conference, Binney praised spy-turned-whistleblower Edward Snowden for disseminating the classified documents that revealed the NSA's global spy programs. The latest revelations showed that contrary to the NSA's claims, the majority of information the agency gathers is from ordinary citizens with no connection to terrorism.

NSA gathered 'startlingly intimate' data on ordinary citizens, Snowden data reveals

Washington has defended its spy programs, claiming that the NSA targets individuals with connections to known terrorist groups to thwart attacks. Binney said this was a lie and the NSA had stopped "zero attacks" with its intelligence gathering programs.

One of the main factors that has allowed the NSA to increase its spy programs is the lack of oversight in the US, argues Binney. In particular, he took issue with the Foreign Surveillance Court (FISA), which oversees the issue of search warrants against people suspected of terrorism. Binney believes the court is meaningless and always sides with the US government.

"The Fisa court has only the government's point of view," he said. "There are no other views for the judges to consider. There have been at least 15-20 trillion constitutional violations for US domestic audiences and you can double that globally."

Revelations about US global spy programs have sparked mass indignation, with one American judge saying the surveillance was almost Orwellian in nature. German Chancellor Angela Merkel also compared US intelligence policy to the antics of the Stasi secret police in the former East Germany.

See also: Federal judge says NSA's phone surveillance program is likely unconstitutional


Selected Comments


jeff strehlow 13.07.2014 00:48

Toni Lehto 12.07.2014 17:02

I'm as against NSA surveillance as the next guy, but I say BS.
Why? Consider a 1 minute phone call at 50 kbps would require storage of 3MB. Further assume an "average" phone call is 3 mins and there are 12.4 BILLION phone calls per day worldwide, capturing 80% of that traffic for 365 would require 33 MILLION terabytes of storage PER YEAR.

Your calculation is much higher than the actual requirements for 2 reasons:

1. 50 kbps isn't needed for voice communications. 5-6 kbps is enough.

2. You didn't take data compression into account.

Sunshine 12.07.2014 20:31

The current security/intelligence services are a vile stain on the memories and sacrifices of those who fought and died in the hope of preserving the freedoms that this country was founded upon and we cherish(ed) in our hearts.

Its the height of irony....you want to pull out all the stops to defend our country and way of life by destroying it....

Remember, the greatest trick the devil ever pulled was convincing the world he did not exist.....we did not know (for sure) the devil was walking amongst, and destroying our way of life, until Snowden, Drake and Binney opened our eyes and minds.....

Otto Moser 12.07.2014 19:31

SUPER !

So that Austrian radio comedian, who phoned the US Embassy, asking for a back-up of his daughter's birthday party video, because he claimed to have inadvertently deleted it, was absolutely within reality !

Naturally, the Embassy was not amused !

Fábio O. Ribeiro 12.07.2014 14:47

iPhone deserves a new name: iNSAmike. Ha, ha, ha... I will not have one.

Emmett 12.07.2014 14:23

NSA is doing what Hoover did as the long time US FBI director. He spied on and blackmailed US presidents and other politicians so they could never oust and with all the dirt he had on those politicians masquerading as pillars of the community he forced them to do what he wanted them to do.
We see proof on a massive scale the NSA uses the Hoover blueprint to blackmail politicians but have take it a step further with technology to gather information on even more people.

Kenneth T. Tellis 12.07.2014 12:35

What the NSA is now doing, was what the U.S. government accused the Soviets of doing. If that be the case how is it legal? Which means that Obama Regime is in violation of both the U.S. Constitution and Civil Rights. No nation can ever trust the good intentions of the present U.S. government. So much for Democracy in America, an absolute FARCE!

[Jul 06, 2014] NSA intercepts: ordinary internet users 'far outnumbered' legal targets

"ordinary internet users 'far outnumbered' legal targets"
The Guardian

When the US National Security Agency (NSA) intercepted the online accounts of legally targeted foreigners over a four-year period it also collected the conversations of nine times as many ordinary internet users, both Americans and non-Americans, according to an investigation by the Washington Post.

Nearly half of those surveillance files contained names, email addresses or other details that the NSA marked as belonging to US citizens or residents, the Post reported in a story posted on its website on Saturday night. While the federal agency tried to protect their privacy by masking more than 65,000 such references to individuals, the newspaper said it found nearly 900 additional email addresses that could be strongly linked to US citizens or residents.

The intercepted messages contained material of considerable intelligence value, the Post reported, such as information about a secret overseas nuclear project, double-dealing by an ostensible ally, a military calamity that befell an unfriendly power and the identities of aggressive intruders into US computer networks.

As an example, the newspaper said the files showed that months of tracking communications across dozens of alias accounts led directly to the capture in 2011 of a Pakistan-based bomb builder suspected in a 2002 terrorist bombing in Bali. The Post said it was withholding other examples, at the request of the CIA, that would compromise ongoing investigations.

The material reviewed by the Post included roughly 160,000 intercepted email and instant-message conversations, some of them hundreds of pages long, and 7,900 documents taken from more than 11,000 online accounts. It spanned president Barack Obama's first term, 2009 to 2012, and was provided to the Post by the former NSA analyst Edward Snowden.

The daily lives of more than 10,000 account holders who were not targeted were catalogued and recorded, the Post reported. The newspaper described that material as telling "stories of love and heartbreak, illicit sexual liaisons, mental-health crises, political and religious conversions, financial anxieties and disappointed hopes".

The material collected included more than 5,000 private photos, the paper said.

The cache Snowden provided to the newspaper came from domestic NSA operations under the broad authority granted by Congress in 2008 with amendments to the Foreign Intelligence Surveillance Act, according to the Post.

By law, the NSA may "target" only foreign nationals located overseas unless it obtains a warrant based on probable cause from a special surveillance court, the Post said. "Incidental collection" of third-party communications is inevitable in many forms of surveillance, according to the newspaper.

In the case of the material Snowden provided, those in an online chat room visited by a target or merely reading the discussion were included in the data sweep, as were hundreds of people using a computer server whose internet protocol was targeted.

[Jul 5, 2014] NSA whistleblowers' testimony electrifies Bundestag committee by Derek Scally

Jul 5, 2014 | irishtimes.com

Derek Scally , Jul 5, 2014, 09:59

Data collection

A cross-party Bundestag inquiry was this week hearing testimony about US mass data collection from two former NSA agents-turned-whistleblowers, William Binney and Thomas Drake.

Binney, who for 30 years was a cryptomathematician and technical director at the NSA, resigned in October 2001 in protest at what he calls the agency's "wrong turn", using the 9/11 attacks to justify a mass global surveillance drive. "The goal is control of the people," he told German MPs. "They want to have information about everything; this is really a totalitarian approach."

"Totalitarian" is not a word to be used lightly in Berlin, and the repeated use of the word by the 70-year-old NSA veteran – an idol of Edward Snowden – electrified the German committee. Asked about co-operation contracts between the NSA and BND, Binney answered the question only after the committee went into closed session.

Duplicity

A second NSA man turned whistleblower, Thomas Drake, told the committee his former employer's spying was the "ultimate form of control" that was "strangling the world". Drake dismissed as "beyond any credibility" German intelligence claims that they knew nothing of mass data collection by the NSA on German soil. He even accused Germany of duplicity in its outrage over US mass surveillance, saying the BND operated as an "addendum appendix of the NSA".

It is these claims of BND co-operation with the NSA that are likely to cause the most friction in the Berlin inquiry. Such alleged co-operation is one suggested reason why the federal government – and government MPs in the inquiry – have been so cool on accepting Edward Snowden's offer to testify in Berlin. The inquiry members have offered to meet Snowden in Moscow for an informal chat, but the ex-NSA contractor says he is not interested in assisting them unless he is granted asylum to testify in person in Berlin.

Facing into a long, hot summer of hearings, opposition committee members claim the government's lukewarm approach to Snowden speaks volumes about their true level of concern over NSA surveillance. Things should get interesting when the committee questions the heads of the BND and domestic intelligence about how the NSA managed to spy on Chancellor Angela Merkel's mobile phone.

NSA Uses Speech-To-Text Systems To Record (Your) Phonecalls

the key problem that NSA faces is not even quality of speech-to-text conversion but immense adaptability of humans. For example there is no automatic way to distinguish fake conversation from real and that means that "vocabulary" methods can be defeated. Also people in social groups who face the reality of 100% recording quickly adapt and that means that at this point some conversation can be conducted simply to "poison the vocabulary and keywords methods". And in important conversations substitution of works and names can be used. For example Disney cartoons names or various food items names can be substituted for real names and still recognized by humans in the context of the conversation, but never by the computer. In this case correct understanding became highly dependent on the context and as such impossible in automatic mode.
Aug 31, 2014 1:40:12 PM | 6

Der Spiegel and The Intercept have a new story about the NSA and Turkey based largely on NSA files Edward Snowden acquired. While the NSA is cooperating with Turkey's secret services and helps them to assassinate Kurdish separatists it is also intensely spying on the Turkish leadership.

That is all the way I would have expected.

But there is one detail in the story which, to my best knowledge, reveals a NSA capability that was so far only rumored about:

In January 2012, US officials proposed supporting Turkey in their fight against the PKK with diverse measures, including access to a state-of-the-art speech recognition system that enabled real-time analysis of intercepted conversations. The system can even search for keywords and identify the person speaking if a voice sample of that individual has been stored.

There was always some assumption that the NSA would store not only all the medadata of all phone calls but also the content. Barton Gellman had published about the MYSTIC and RETRO program which back in 2009 allowed phone call storage of all calls in Afghanistan for up to a month. Some people refuted that the NSA could or would do this in more countries or for a longer time arguing that the storage of sound files of the phone calls would require too much data space.

But when the NSA, as is now revealed, uses sophisticated automated speech-to-text systems then it has only to store the text data of phone calls which is at least one magnitude smaller in data size than the sound data.

Every NSA target, potentially ever human being, has now to assume that everything it says or hears on the phone will be recorded and automatically searched by keywords and then marked, categorized and stored forever by some NSA system.

This is, I believe, a whole new dimension of NSA spying that may well change the way people are used to communicate and the intensity in which they are willing to express themselves "in private". "In private" now hardly exists anymore.

Selected Comments

c1ue | Aug 31, 2014 1:40:12 PM | 6

I wouldn't read too much into this.

For one thing: while text-to-speech is much better than it used to be, it still is nowhere near where it needs to be - particularly where non-English/non-European speakers plus regional dialects come into play.

As such, any decent storage would require the source voice recordings as a backup. After all, it would be highly frustrated to hear "We're going to bomb blurble" and have no recourse to the original.

Of course, the other ironic corollary is that these systems work best at home. I would hate to imagine what the output of text to speech would be for a recording of a conversation between 4 or 5 salafis - all from different parts of the world with different accents - whereas text-to-speech of John and Jane Smith, US citizens, is probably 95%+ accurate vs. recordings.

somebody | Aug 31, 2014 9:19:53 PM | 18

Frankly, this has been secret service practice from the invention of the telephone (and much easier then with manually switched connections), the only difference presumably that they were not bothered with every phone call just the ones from people they were interested in.

Phones have never been safe. It seems German secret services also have a long tradition of writing down conversations in pubs.

The much much larger problem is the lack of democratic control of secret services. Basically their secrecy. In Germany it just turns out that the Verfassungsschutz has warned right wing serial underground murderers about police searches thereby enabling them to continue to murder for 10 years.

[Jun 29, 2014] NSA queried phone records of just 248 people despite massive data sweep by Spencer Ackerman

Ok. That was just test run for the technology they built ;-)
Jun 27, 2014 | The Guardian | Jump to comments (88)

During that year, it submitted 178 applications for the data to the Fisa court during that period, which, as first revealed by the Guardian thanks to leaks from Edward Snowden, permitted the ongoing, daily collection of practically all US phone records.

While the surveillance statistics report provides only limited detail, it reveals that under a single order in 2013 pursuant to a 2008 law permitting NSA to obtain Americans' international calls without individually specified warrants, some 89,138 "targets" had their data collected.

But those "targets" are not necessarily 89,138 people.

For the purposes of the relevant surveillance power, known as Section 702 of the Fisa Amendments Act of 2008, a target could be "an individual person, a group or an organization composed of multiple individuals or a foreign power," the report explained. Such targets are counted once in the report although the NSA might be able to siphon data from "multiple communications facilities" used by the target.

Nor did the NSA disclose how many times in 2013 it has warrantlessly searched those collected communications for Americans' data, something intelligence officials have pledged to disclose to Senator Ron Wyden, Democrat of Oregon.

The controversial queries, dubbed colloquially the "backdoor search" by Wyden, received a drubbing last week from a House amendment to defund it, and next week, a government privacy board plans to release the results of its investigation into the practice.

Similarly, a new accounting of a kind of nonjudicial subpoena for records used by the Federal Bureau of Investigation, known as a National Security Letter, declined to specify the number of Americans whose data was impacted. Instead, the report revealed that the FBI issued 19,212 national security letters in 2013, entailing 38,832 "requests for information."

inthenews -> peacefulmilitant, 28 June 2014 2:23am

I don't believe that is accurate based on what I have read to date. Snowden made comments that he had access to the content of email messages. Now, do they "archive" internal email from within each federal agency or between agencies is an interesting question someone should ask. Of course, the leaders of NSA are known pathological liars even under oath so we'll never know... Now, if those messages hit the Internet you know the NSA has copies archived as their accomplices help them in their mass surveillance activities.

I am so happy the Germans are not renewing their Verizon services. Now, they just need to force the NSA to remove their fiber taps and vacate their facilities. Until we see more action like this change will continue to move slowly.

PS I am considered a "risk" by The Guardian. Beware of what you read of mine...

unclepickles, 27 June 2014 8:14pm

Law enforcement ... use "Tag Readers". Big Bro looking 4U - no worries - Facial Recognition will track you in real time w/an attached dossier on the "person of interest". All this w/o probable cause! No judge needs to know. Suspected journalist about to break a major story, enter them in a facial recognition database, track them in real time & eventually, it'll lead law enforcement directly to their sources. No one, absolutely NO One should believe a word the NSA's spits out.

This is all faux formalities to appease the public's concern of the de facto of the 4th Amendment. The Supreme Court's decision moot.

http://www.propublica.org/special/no-warrant-no-problem-how-the-government-can-still-get-your-digital-data

dubo6524, 27 June 2014 8:26pm

Reminder that The NSA often uses 2 or 3 "hops" in a query, so that "248" means 248 people AND the people they talked to AND the people THOSE people talked to

JCDavis -> dubo6524, 27 June 2014 9:11pm

Exactly. From their past behavior, everything they say can be assumed be a lie of gargantuan proportions, and thus the true number of people they've investigated must be a million times larger, not merely 89,000 times larger as this story suggests.

WalrusHat, 27 June 2014 9:38pm

Sure, but what else are they doing with that data? My guess is that it is being analyzed by the DoD anonymously (meaning the data without a reference to whom it refers to) to game the citizens.

Why are people voting against wars? How can we make them more war friendly? What can we do to increase our budget and limit things like infrastructure and education, you know, things that matter?

davidpear -> WalrusHat, 27 June 2014 10:13pm

what else are they doing with that data

Those things and also saving it for the future. That is how all totalitarian regimes work. One day in the future they drag in all the "traitors" and make them confess to their crimes.

hmorgansr, 27 June 2014 9:43pm

The NSA HAS NOTHING TO DO WITH KEEPING US SAFE. THE NSA IS PROTECTING THE "FOLKS" IN WASHINGTON FROM THE PEOPLE.

spied_upon, 27 June 2014 10:12pm

Below is an excerpt from:

No Warrant, No Problem: How the Government Can Get Your Digital Data
by Theodoric Meyer

ProPublica, Today, 10:29 a.m.

In response to an inquiry by Sen. Edward J. Markey, a Massachusetts Democrat, Sprint reported that it provided location data to U.S. law enforcement 67,000 times in 2012. AT&T reported receiving 77,800 requests for location data in 2012. (AT&T also said that it charges $100 to start tracking a phone and $25 a day to keep tracking it.)

hollyrood13, 27 June 2014 10:36pm

Sometimes I get so disgusted that I rant (to no one person in particular except my patient wife) about the foolishness and stupidity of American citizens.

But scanning the above comments encourages one to suspect we're smarter than anybody in the District of Disconnect thinks we are. Pretty cutting bunch of comments by some smart readers.

Not one troll in the lineup. Yea for us.

IsaiahEarhart, 27 June 2014 10:45pm

It would be interesting to find out how many times the NSA has told the truth. I have been following what these NSA officials say, and I can't remember any one of them telling the truth about anything, ever.

Coinyer101, 27 June 2014 10:50pm

Their 'transparency reports' lack any credibility, because the NSA and FBI are habitual liars....

Threlly, 28 June 2014 12:20am

Utter and complete red herring. The specific/non-specific data mining of mass data is where they get their real 'intelligence' from. This is the same old smoke screen they reel out every time.

They don't need private specific data about you, they can literally tell everything about you from diverse data from email headers, mobile phone bills, utility records etc etc.
They don't NEED to dig into the sort of records that require subpoenas.

The fact that it's the NSA bleating this tells you EVERYTHING you need to know.

Remember.
YOU are the enemy now.
You.
Your friends.
Your family.
Your children.

You have NO Rights, they exist only as smoke now.

Catori -> Shadi imipak, 28 June 2014 4:37am

Person A calls 5 people in a day. Those others also call 5 a day. Supposed you follow the chain 10 connections.

5x5x5x5x5x5x5x5x5x5x5 = what ? Go do the math.

The interesting results would be where 1 person is called by more than 1 person in the chain. The length of each call would be interesting individually AND if the calls were all about the same length. A few things might be red flags.

I'm a software engineer. I've seen a single query that took days to run. Queries can be incredibly complex.

None of this needs to invade your anonymity. There is absolutely NO reason to use a name, when searching for certain behavior. Name is a terrible identifier - so many ways to spell or abbreviate names. When you have a phone number it is SO superior for a search. Only at the end, if behavior matches do you have any need for a name.

... ... ...

Hottentot, 28 June 2014 6:27am

This article is a nonsense and the NSA spin is a joke

The National Security Agency was interested in the phone data of fewer than 250 people believed to be in the United States in 2013 yet further down it states law permitting NSA to obtain Americans' international calls without individually specified warrants, some 89,138 "targets" had their data collected. But those "targets" are not necessarily 89,138 people. they could be an individual person, a group or an organization composed of multiple individuals or a foreign power,"

The NSA and its PR department might 'wish' to believe that people will accept whatever lies they spin, and that people can't do mathematics, but they can, and trying to insult peoples intelligence is not only unacceptable, it compounds the already strongly held views of people, that, the NSA like GCHQ, has no credibility. All this nonsense about terrorism is a cover for the NSA who can't, or won't, design a programme that targets 'specifics' - it's like, throwing mud at the wall in the hope that something will stick..... unbelievable.

ByThePeople -> Hottentot, 28 June 2014 8:34am

Hey - Give em a break. They are not trying to insult our intelligence - you give them too much credit - They are too fucking stupid to even know that their bullshit pack of lies are not believable - and by the way, they are busy looking for Bush's WMD's and 'not seeing' the perpetrators of 9/11 whom gather just outside their offices in the days before 9/11.

No, they are too fucking stupid to understand that their propaganda is shit and to understand that none of them has any credibility to deliver any information that would be believed anyway - legit or not.

Catori Shadi -> ByThePeople, 28 June 2014 8:06pm

"Able to" yes - interested in doing so, no. You just aren't that important. Sorry.

I've once worked for one of the top 3 credit card companies. I supported a software system that identified recipients for "envelope stuffers" - special offers that came with your monthly bill.

A merchant would work with the CC to identify, for example "anyone who visits my store, but spends $50 a month or less. But who spent $500 or more in a 3-month spell in the rest of the market sector".

The idea being for the merchant to entice bigger spenders into their own store, with special offers. To do this, the CC company has a supercomputer - something like an SP2 back then. They would churn through all of your spending history - so if you went on a business trip without your wife & bought condoms when you arrived in the remote location, it was in your spending history.

In all of that process not ONE pair of human eyes EVER saw any of the data - individually you don't matter. The query would be run on the supercomputer, the target recipients would be identified and the special offer would be included in the envelope and it was never seen by human eyes.

When you mow the lawn, do you get down on hands & knees & look at individual blades of grass - or do you set the blade height & just go for it ?

ByThePeople, 28 June 2014 8:55am

In all fairness - Many American's still believe the lies for War in Iraq and that he NSA, CIA and FBI did not know about 9/11.

So - why not throw out bullshit numbers and figures, We The People don't even know what took place 13 years ago...

shahidbuttar, 28 June 2014 1:00pm

Amie's comment is critical: the government is releasing only limited data, likely contrived to downplay the extent of its unconstitutional surveillance. Don't forget that Clapper (the head of the office that produced the report) has already been caught lying to Congress. Why should anyone believe his latest round of self-serving comments? (crickets)

Expressed in an alternative hip-hop vernacular set to house music:

The government's watching you....and they lie about it, at every opportunity, sustained abuses of every community....

Bush signed a secret presidential decree. Obama talked a big game, but presidentially did everything he could to entrench the Bush legacy....

-- http://youtu.be/hciiZbJph1c

WSBthxgivin, 28 June 2014 2:27pm

The meta data conversation is the smoke screen, and obvious hog wash.
The abuses of power by this unchecked agency are what citizens should be concerned about.

Setting up fake websites to sow dissent in Cuba. Derailing climate conferences.
Listening in to the conversations of lawyers in international trade disputes.

johnwallis42, 29 June 2014 5:49am

You bought a cellphone with a GPS, Google knows a fuckton more about you than the NSA, you live in a virtual prison already. They don't need to work that hard.

outfitter, 29 June 2014 1:33pm

A little overkill? The pernicious thing is that it is in the nature of bureaucracies in general and spy agencies in particular to expand beyond reason unless there is effective oversight. In the case of intelligence agencies it has proven impossible to control them.

Even if the law is changed they will continue on their merry way as they consider it their duty to break the law to further what they consider noble ends. The only effective way of reigning in agencies like NSA, that depend upon expensive hardware, is to cut their budget, and that is also neigh on impossible while the public fears terrorism.

[Jun 11, 2014] Edward Snowden's NSA leaks 'an important service', says Al Gore

Jun 11, 2014 | The Guardian | Jump to comments (692)

Edward Snowden has secured his highest endorsement yet in the US when former vice-president Al Gore described the leaking of top secret intelligence documents as "an important service".

Asked if he regarded Snowden as a traitor or whistleblower, Gore veered away from the "traitor" label. He refused to go as far as labelling him a whistleblower but signalled he viewed him as being closer to that category than a traitor, saying: "What he revealed in the course of violating important laws included violations of the US constitution that were way more serious than the crimes he committed."

Snowden, the former CIA and National Security Agency computer specialist, leaked US and British documents to the Guardian and Washington Post in June last year, starting a worldwide debate on the balance between surveillance and privacy. His revelations have led to proposed changes in legislation in the US and a backlash against government surveillance by major telecoms and internet companies.

But he remains a polarizing figure in the US. An NBC poll a fortnight ago showed 24% backing him and 34% disagreeing with his actions, with 40% having no opinion. Among the younger generation there was more support, with 32% backing him and only 20% opposed, with 47% having no opinion. Some members of Congress have welcomed the revelations but refuse to go as far as supporting Snowden, who is wanted by the US and has sought asylum in Russia.

Gore, interviewed at the Southland technology conference in Nashville, Tennessee, was asked if he viewed him as a whistleblower or a traitor. "I hear this question all the time. I'm like most people: I don't put him in either one of those categories. But I'll be candid and give you want you want. If you set up a spectrum. "

The interviewer interrupted: "How would you define it?"

Gore replied: "I would push it more away from the traitor side. And I will tell you why. He clearly violated the law so you can't say OK, what he did is all right. It's not. But what he revealed in the course of violating important laws included violations of the US constitution that were way more serious than the crimes he committed.

"In the course of violating important law, he also provided an important service. OK. Because we did need to know how far this has gone."

The documents released by Snowden showed massive government surveillance but also the extent of co-operation between the government and the large telecoms and internet companies.

Gore called on the internet companies to work with the public to help draw up a "digital Magna Carta" that provides protection of freedoms. "They need to pay attention to correcting some of these gross abuses of individual privacy that are ongoing in the business sphere," he said.

Snowden's hope of a return to the US is dependent on a change in a major shift in opinion that would allow him to escape a lengthy prison sentence. His supporters will seize on Gore's comments to help make the case that he is a whistleblower and should be allowed to return to the US as a free man. Ben Wizner, Snowden's US-based lawyer, said: "Al Gore is quite obviously right. Regrettably, the laws under which Snowden is being charged make no allowance for the value of the information he disclosed. Whether the NSA's activities violated the law or the constitution would be irrelevant in a trial under the Espionage Act."

NOTaREALmerican, 10 June 2014 7:37pm

Now, if ONLY the patriotic constitution-loving freedom-loving Conservatives would get as excited about protecting the 4th amendment as the 2nd, but - I know, I know - most Conservatives are actually "Conservatives".

StewbyNOTaREALmerican, 10 June 2014 9:11pm

The lifelong republicans I know are excited about protecting both the 2nd and the 4th amendment. It's the career politicians that want to seize more power for the federal government. Mass surveillance is the opposite of conservative. Especially the NRA types because they know that mass surveillance can easily create a backdoor gun registry, which is something they've fought for years. I'm more shocked by the intellectually dishonest progressives that were for civil liberties under Bush but now mass surveillance isn't a big deal anymore under Obama.

They act more cult-like than objective, and sadly many of them are intelligent otherwise. Because this surfaced under Obama there will be huge numbers of people that won't want to denounce it in the future after publicly supporting it for fear of being a flip-flopper. So, instead they'll prefer to justify it to themselves. The ethical death of a whole generation of civil libertarians.

hary3hve -> Stewby, 10 June 2014 9:36pm

@Stewby your analysis is spot on. It illustrates why the Dem party is actually more harmful to the stated priorities (excepting cultural/social issues) of the Left and liberalism than the GOP has ever been or can be. If the GOP were doing these things there would be aggressive pushback from the liberal Left but when the DEM party does them it becomes normalized and acceptable to them.

NOTaREALmerican -> hary3hve, 10 June 2014 9:45pm

Re: there would be aggressive pushback

Good points. In fact, both the right and left are authoritarians. And neither will question their leaders. The "Conservatives" are perfectly happy with authoritarian government when it comes to social issues just as the "Liberals/Progressive" turn a blind eye when it comes to authoritarian government like the NSA.

Most people love Big-Gov. It really comes down to a disagreement about male oriented Big-Gov or female oriented Big-Gov.

Dee Dee ForteNOTaREALmerican, 10 June 2014 11:36pm

I live in Europe but often interact with US people. I clearly recall talking to one shortly after President Obama was first elected. He was apoplectic with rage that the President was about to change the Constitution to allow unlimited terms in Office.This was a University educated mid 40's guy who got all his news from Fox. I listened to his bile for as long as seemed polite, then made an excuse to go meet someone else!

SUNLITE -> NOTaREALmerican, 11 June 2014 12:02am

How about calling conservatives by their real name.....Whores for the 1%.......

Why Snowden Did Right

Soulskill posted yesterday | from the information-wants-to-be-free-and-private dept.

335 comments

Bruce66423 writes:

"Ebon Moglen Gives a comprehensive explanation of how the NSA's surveillance operations are a threat to a functioning democracy, and why there is a need for real change. There are interesting parallels to the Roman Empires: 'The power of that Roman empire rested in its leaders' control of communications. ... The emperors invented the posts to move couriers and messages at the fastest possible speed. Using that infrastructure, with respect to everything that involved the administration of power, the emperor made himself the best-informed person in the history of the world. That power eradicated human freedom. "Remember," said Cicero to Marcellus in exile, "wherever you are, you are equally within the power of the conqueror.'

Nowadays, 'Our military listeners have invaded the centre of an evolving net, where conscriptable digital superbrains gather intelligence on the human race for purposes of bagatelle and capitalism. In the US, the telecommunications companies have legal immunity for their complicity, thus easing the way further.

The invasion of our net was secret, and we did not know that we should resist. But resistance developed as a fifth column among the listeners themselves. Because of Snowden, we now know that the listeners undertook to do what they repeatedly promised respectable expert opinion they would never do. They always said they would not attempt to break the crypto that secures the global financial system. That was false.'"

s.petry (762400) | yesterday | (#47101497)

Almost (2)

If the NSA only spied for military purposes on foreign governments, I would see your point. The NSA spied on German citizens, not just their military. Since it's all "secret" we really don't know a motive, but looking at how the police there shut down demonstrations real time similar to how OWS was shut down in the US you should be questioning their handling and use of the data. I could point to similar incidents in the UK, where again the NSA was spying on citizens not just military with similar results.

Other reports have mentioned things like industrial espionage being done by the NSA. Again, since it's all "secret" we only know what's been leaked, and what's been leaked is their capabilities more than their actions. In other words, we don't know everything they have been doing with all the data they collect.

This paints a rather eerie picture of what the NSA is really doing as an agency.

Sure, I'll defend the average agent who believes they are just going a job and defending the USA. As a Veteran I defend soldiers with the same beliefs. The agency they work for however, does not deserve the same defense when you consider a long series of known abuses.

fermion (181285) | yesterday | (#47101265)

Soviet Russian(not a joke) (4, Insightful)

If you think back 40-50, one of the primary criticism of Soviet Russia was that no one in that country did any real work. In industry you sat around all day playing chess, and the government most spent it's time surveilling itself and everyone else. While this was an exaggeration, the point should be well taken. The purpose of a government is to govern, and if too many resources are spent spying, if the stability is so strained that constant monitoring of citizens is required, then that nation-state is not going to survive very long. It is not only the expense, it is the waste of talent, the existence of meaningless jobs. This later is really death to a country. If young people know they need no real education because they can just chill in the military or hang out and drink vodka while spying on other people, why would they bother to gain real skills?

Virtucon (127420) | yesterday | (#47101545)

Re:Soviet Russian(not a joke) (4, Insightful)

I think you'll find that the NSA is relatively efficient at what it does in terms of its mission statement. That's the more chilling analogy here. 40 to 50 years ago it took massive amounts of "feet on the street" to gather intelligence along with lots of time to analyze the information. Now with wholesale wiretapping of all forms of communication there's not much that our government can't learn about nearly every citizen in the country. By nearly we have to think of kids who aren't on the Internet or have a cell phone yet. If you start to tie together the communications surveillance with the amount of surveillance that goes on from commercial entities and local law enforcement a profile on the behaviors and destinations of every American is now at hand. Your license plates on your car are tracked, your credit card/banking transactions tracked. Your travel is now tracked both by "chipped" passports and airline itineraries. Even your transit pass is tracking you. We may have backed into our Orwellian surveillance world in the name of easy shopping or "security" but that certainly doesn't mean that we have to allow it to continue. That's the failure of our democracy right now, we're failing to push our leadership to dismantle this system and to push for legislation that would outlaw these wholesale collection processes in the first place.

blahplusplus (757119) | yesterday | (#47101777)

Almost Nobody gets it even Snowden... (3, Interesting)

... this (mass surveillance) is just more part and parcel of state suppression of dissent against corporate interests. They're worried that the more people are going to wake up and corporate centers like the US and canada may be among those who also awaken. See this vid with Zbigniew Brzezinski, former United States National Security Advisor.

https://www.youtube.com/watch?... [youtube.com]

Look at the following graphs:

http://www2.ucsc.edu/whorulesa... [ucsc.edu]
http://www2.ucsc.edu/whorulesa... [ucsc.edu]
http://www2.ucsc.edu/whorulesa... [ucsc.edu]

And then...

WIKILEAKS: U.S. Fought To Lower Minimum Wage In Haiti So Hanes And Levis Would Stay Cheap

http://www.businessinsider.com... [businessinsider.com]

https://www.youtube.com/watch?... [youtube.com]

Free markets?

https://www.youtube.com/watch?... [youtube.com]

http://www.amazon.com/Empire-I... [amazon.com]

"We now live in two Americas. One-now the minority-functions in a print-based, literate world that can cope with complexity and can separate illusion from truth. The other-the majority-is retreating from a reality-based world into one of false certainty and magic. To this majority-which crosses social class lines, though the poor are overwhelmingly affected-presidential debate and political rhetoric is pitched at a sixth-grade reading level. In this "other America," serious film and theater, as well as newspapers and books, are being pushed to the margins of society.

In the tradition of Christopher Lasch's The Culture of Narcissism and Neil Postman's Amusing Ourselves to Death, Pulitzer Prize-winner Chris Hedges navigates this culture-attending WWF contests, the Adult Video News Awards in Las Vegas, and Ivy League graduation ceremonies-to expose an age of terrifying decline and heightened self-delusion."

3 NSA veterans speak out on whistle-blower We told you so

When a National Security Agency contractor revealed top-secret details this month on the government's collection of Americans' phone and Internet records, one select group of intelligence veterans breathed a sigh of relief.

Thomas Drake, William Binney and J. Kirk Wiebe belong to a select fraternity: the NSA officials who paved the way.

For years, the three whistle-blowers had told anyone who would listen that the NSA collects huge swaths of communications data from U.S. citizens. They had spent decades in the top ranks of the agency, designing and managing the very data-collection systems they say have been turned against Americans. When they became convinced that fundamental constitutional rights were being violated, they complained first to their superiors, then to federal investigators, congressional oversight committees and, finally, to the news media.

To the intelligence community, the trio are villains who compromised what the government classifies as some of its most secret, crucial and successful initiatives. They have been investigated as criminals and forced to give up careers, reputations and friendships built over a lifetime.

Today, they feel vindicated.

Thomas Drake:

He's an American who has been exposed to some incredible information regarding the deepest secrets of the United States government. And we are seeing the initial outlines and contours of a very systemic, very broad, a Leviathan surveillance state and much of it is in violation of the fundamental basis for our own country - in fact, the very reason we even had our own American Revolution. And the Fourth Amendment for all intents and purposes was revoked after 9/11. ...

Q: What did you learn from the document - the Verizon warrant issued by the Foreign Intelligence Surveillance Court - that Snowden leaked?

Drake:

It's an extraordinary order. I mean, it's the first time we've publicly seen an actual, secret, surveillance-court order. I don't really want to call it "foreign intelligence" (court) anymore, because I think it's just become a surveillance court, OK? And we are all foreigners now. By virtue of that order, every single phone record that Verizon has is turned over each and every day to NSA.

There is no probable cause. There is no indication of any kind of counterterrorism investigation or operation. It's simply: "Give us the data." ...

There's really two other factors here in the order that you could get at. One is that the FBI requesting the data. And two, the order directs Verizon to pass all that data to NSA, not the FBI.

Binney:

But when it comes to these data, the massive data information collecting on U.S. citizens and everything in the world they can, I guess the real problem comes with trust. That's really the issue. The government is asking for us to trust them.

It's not just the trust that you have to have in the government. It's the trust you have to have in the government employees, (that) they won't go in the database - they can see if their wife is cheating with the neighbor or something like that. You have to have all the trust of all the contractors who are parts of a contracting company who are looking at maybe other competitive bids or other competitors outside their - in their same area of business. And they might want to use that data for industrial intelligence gathering and use that against other companies in other countries even. So they can even go into a base and do some industrial espionage. So there is a lot of trust all around and the government, most importantly, the government has no way to check anything that those people are doing.

[May 24, 2014] No Place to Hide: Edward Snowden, the NSA and the Surveillance State by Glenn Greenwald – review

The Guardian

At the outset of Glenn Greenwald's communications with the "anonymous leaker" later identified as 29-year-old former NSA employee Edward Snowden, Greenwald – a journalist, blogger and former lawyer – and the film-maker Laura Poitras, with whom he is collaborating, are told to use a PGP ("pretty good privacy") encryption package. Only then will materials be sent to him since, as Snowden puts it, encryption is "not just for spies and philanderers". Eventually Greenwald receives word that a Federal Express package has been sent and will arrive in a couple of days. He doesn't know what it will contain – a computer program or the secret and incriminating US government documents themselves – but nothing comes on the scheduled day of delivery. FedEx says that the package is being held in customs for "reasons unknown". Ten days later it is finally delivered. "I tore open the envelope and found two USB thumb drives" and instructions for using the programs, Greenwald writes.

His account reminded me of the time, nearly a decade ago, when I was researching Britain's road to war in Iraq, and went through a similar experience. I was waiting for an overnight FedEx envelope to reach me in New York, sent from my London chambers; it contained materials that might relate to deliberations between George Bush and Tony Blair (materials of the kind that seem to be holding up the Chilcot inquiry). A day passed, then another, then two more. Eventually, I was told I could pick up the envelope at a FedEx office, but warned that it had been tampered with, which turned out to something of an understatement: there was no envelope for me to tear open, as the tearing had already occurred and all the contents had been removed. FedEx offered no explanation.

As Greenwald notes, experiences such as this, which signal that you may be being watched, can have a chilling effect, but you just find other ways to carry on. FedEx (and its like) are avoided, and steps are taken to make sure that anything significant or sensitive is communicated by other means. In any event, and no doubt like many others, I proceed on the basis that all my communications – personal and professional – are capable of being monitored by numerous governments, including my own. Whether they are is another matter, as is the question of what happens with material obtained by such surveillance – a point that this book touches on but never really addresses. Greenwald's argument is that it's not so much what happens with the material that matters, but the mere fact of its being gathered. Even so, his point is a powerful one.

This is the great importance of the astonishing revelations made by Snowden, as facilitated by Greenwald and Poitras, with help from various news media, including the Guardian. Not only does it confirm what many have suspected – that surveillance is happening – but it also makes clear that it's happening on an almost unimaginably vast scale. One might have expected a certain targeting of individuals and groups, but we now know that data is hovered up indiscriminately. We have learned that over the last decade the NSA has collected records on every phone call made by every American (it gathers the who, what and when of the calls, known as metadata, but not the content), as well as email data. We have learned that this happens with the cooperation of the private sector, with all that implies for their future as consorts in global surveillance. We have learned, too, that the NSA reviews the contents of the emails and internet communications of people outside the US, and has tapped the phones of foreign leaders (such as German chancellor Angel Merkel), and that it works with foreign intelligence services (including Britain's GCHQ), so as to be able to get around domestic legal difficulties. Our suspicions have been confirmed that the use of global surveillance is not limited to the "war on terror", but is marshalled towards the diplomatic and even economic advantage of the US, a point Greenwald teases out using the PowerPoint materials relied on by the agencies themselves. Such actions have been made possible thanks to creative and dodgy interpretations of legislation (not least the Patriot Act implemented just after 9/11). These activities began under President Bush, and they have been taken forward by President Obama. It would be a generous understatement to refer to British "cooperation" in these matters, although Greenwald's intended audience seems to be mostly in the US, and he goes light on the British until it comes to the treatment of his partner, David Miranda, who was detained in the UK under anti-terror legislation.

When the revelations first came out, in the summer of 2013, Snowden explained that he "had the capability without any warrant to search for, seize, and read your communications". That meant "anyone's communications at any time", he added, justifying the public disclosure on the grounds that this "power to change people's fates" was "a serious violation of the law". Snowden's actions, and the claims he has made, have catalysed an important debate in the US, within Congress (where views have not necessarily followed party lines) and among academics and commentators. Views are polarised among reasonable individuals, such as New Yorker legal writer Jeff Toobin ("no proof of any systematic, deliberate violations of law"), and the New York Review of Books's David Cole ("secret and legally dubious activities at home and abroad"), and in the US federal courts. In Britain, by contrast, the debate has been more limited, with most newspapers avoiding serious engagement and leaving the Guardian to address the detail, scale and significance of the revelations. Media enterprises that one might have expected to rail at the powers of Big Government have remained conspicuously restrained – behaviour that is likely, over the long term, to increase the power of the surveillance state over that of the individual. With the arrival of secret courts in Britain, drawing on the experience of the US, it feels as if we may be at a tipping point. Such reluctance on the part of our fourth estate has given the UK parliament a relatively free rein, leaving the Intelligence and Security Committee to plod along, a somewhat pitiful contrast to its US counterparts.

The big issue at stake here is privacy, and the relationship between the individual and the state, and it goes far beyond issues of legality (although Snowden's fear of arrest, and perhaps also Greenwald's, seems rather real). It is in the nature of government that information will be collected, and that some of it should remain confidential. "Privacy is a core condition of being a free person," Greenwald rightly proclaims, allowing us a realm "where we can act, think, speak, write, experiment and choose how to be away from the judgmental eyes of others".

Snowden's revelations challenge us to reflect on the ideal balance between the power of the state to know and the right of the individual to go about her or his business unencumbered, and this in turn raises fundamental questions about the power of the media, on which Greenwald has strong views, usually (but not always) fairly articulated. He makes the case for Snowden, and it's a compelling one. One concern with WikiLeaks acting independently was the apparently random nature of its disclosures, without any obvious filtering on the basis of public interest or the possible exposure to risk of certain individuals. What is striking about this story, and the complex interplay between Snowden, Greenwald, Poitras and the Guardian, is that the approach was different, as the justification for the leaks seems to have been at the forefront of all their minds. In his recent book Secrets and Leaks Rahul Sagar identified a set of necessary conditions for leaks. Is there clear evidence of abuse of authority? Will the release threaten public safety? Is the scale of the release limited? Many people, though not all, see these as having been met in the Snowden case.

Britain needs a proper debate about the power of the state to collect information of the kind that Snowden has told us about, including its purpose and limits. The technological revolution of the past two decades has left UK law stranded, with parliament seemingly unable (and perhaps unwilling) to get a proper grip on the legal framework that is needed to restrain our political governors and the intelligence services, not least in their dance with the US. "The greatest threat is that we shall become like those who seek to destroy us", the legendary US diplomat George Kennan warned in 1947. In response, revelations can be made, Greenwald's book published, and a Pulitzer prize awarded. Long may it go on.

• Philippe Sands QC is professor of law at University College London. To order No Place to Hide for Ł15 with free UK p&p call Guardian book service on 0330 333 6846 or go to guardianbookshop.co.uk

No Place to Hide: Edward Snowden, the NSA and the Surveillance State

by Glenn Greenwald

Tell us what you think: Star-rate and review this book

Imlessbiasedthanyou2, 23 May 2014 8:41am

Recommend: 81

Ed Snowden needs to be pardoned.

Glenn Greenwald and the Guardian have been the only source for this information in the UK, which is a disgusting state is affairs. The timidity of our media is striking, embarrassing and scary.

Information needs to be collected by security agencies within reason. Indiscriminate harvesting is information corrupts democracy indescribably.

Incumbent powers can, and will, use private information to quell legitimate protest and debate, and protect their own interests at the expense of justice for their own citizens, and the innocent citizens of foreign countries. They will use it to bribe public servants and corrupt democracy.

Innocent information can still be used against you. It is a failure of intellect and imagination to doubt this, and proclaim the old, untrue mantra, "nothing to hide, nothing to fear".

This cannot be disputed, and so those who continue to defend the actions of our governments are either blind, ignorant or working in tandem.

Thank you Ed Snowden, Glenn Greenwald and the Guardian.

Keep this story alive. It's almost the only one that matters.

mirageseekr, 23 May 2014 11:45am

While I agree that personal privacy is important and needed I think the bigger concern is what happens to democracy when people in authority can be blackmailed. The important thing about Snowden was that he confirmed what Tice and Binney have been saying all along and just lacked the actual evidence.

What I see with some of the rulings from the courts and laws from congress is puppets on a string. They know their argument fails to hold water and yet the feverishly stand by and defend it. The only reasonable answer for that is someone has the goods on them and is using it, just as Russ Tice has been saying for years. So the major question and one I hope Snowden and Greenwald have the answer to is, who is the puppet master?

Our societies have only the charade of democracy. Now the proverbial curtain has been pulled back and we must look to see the truth. Tice has said he saw the orders for surveillance of Obama and Supreme court justices as well as top brass. So who is it exactly that this very expensive system paid for by our tax dollars is used for. We know the "terrorism" is a lie or possibly a distraction for workers they may worry about having a conscious. They claim it is not for industrial espionage, but I am willing to bet some people have made lots of money from having access to information that was stolen. To me the tin foil hat club had it right all along. The people calling the shots are the Council on Foreign Relations, The Trilateral Commission, and Bilderbergs. And if that is true then we have a few global elite of un-elected people determining economies, wars, policy for us all and doing it in violation of sovereignty laws. I wish The Guardian would report more on the military state the USA has become, daily the police beat and kill people here. The DHS has been loading up on ammunition that is not used for target ranges and is against the Geneva convention, the TSA, just ordered weapons and ammunition. The State Department just got a few tons of explosives even the post office has a SWAT team. We have allowed them to build a standing army within our country in direct violation of our constitution. The FEMA camps are up and running and NDAA ensures you can be quietly taken away in the night with absolutely no rights and no charges and even gives them the right to kill Americans. This is not a partisan issue, the bill passed 84-15. So how much more will it take for Americans to realize that the only difference between the US right now and Nazi Germany is that they haven't started loading the trains yet. The US also learned from the Germans mistakes, they will most likely not go house to house with weapons at first. It will be some false flag to make the population willingly go. Maybe it will be like the drills they have had (one in Denver) where they took the schoolchildren to the football arena for a FEMA/DHS "drill" except they forgot to make any mention to the parents about it. The puppet masters need to be exposed now, there is not much more time to wait to see how this is going to work out.

MiltonWiltmellow, 23 May 2014 11:48am

Recommend: 52

Snowden's revelations challenge us to reflect on the ideal balance between the power of the state to know and the right of the individual to go about her or his business unencumbered, and this in turn raises fundamental questions about the power of the media, on which Greenwald has strong views, usually (but not always) fairly articulated.

These sorts of understatements represent a sort of passive acceptance. (e.g., "Let's debate about the tigers dragging our children to the jungle where it devours them. Tiger's have legitimate needs too. Maybe if we stake goats, the tigers will devour the goats instead of our children ... " )

The entire relationship between State and individual changes when the State takes it upon itself to monitor the everyday activities of its citizens.

This isn't an academic question which august authorities like yourself can debate among themselves for the next ten or twenty years.

This is a fucking tiger in the nursery.

Either the citizen has basic human rights (the right to freely interact with others) or the citizen turns into a subject -- a potential threat to State security and thus a suspect.

The question isn't "how much secret surveillance should be allowed" but rather "how can this secret surveillance be stopped?

AhBrightWings -> MiltonWiltmellow, 23 May 2014 12:41pm

Brilliant Milton. Couldn't agree more, and love your metaphor. Just because it's crouched under the dust-ruffle doesn't mean it isn't there. If you've watched footage of tigers hunting, they often freeze for long periods of time to lull their prey into a fall sense of well-being.

As you said so well: This is a fucking tiger in the nursery.

LostintheUSMiltonWiltmellow, 23 May 2014 1:26pm

Recommend: 16

And it is not just about reading our emails, etc. Or listening into phone calls. I mentioned an obscure book to my husband (in the same room) that has been out of print for 34 years one day while working on my computer and a short while later there was an ad for that book that popped up on gmail.

Think about that.

And NONE of this is about "protecting" us. The Boston Marathon bombers were all over the radar for their previous activities and the NSA was paying them no mind. This web is to protect the oligarchy from us peasants. We are living in 17th century France...the aristocracy pay no taxes and we are being taxed and worked to death.

Levi Genes -> LostintheUS, 24 May 2014 11:44am

The Boston Marathon bombers were all over the radar for their previous activities and the NSA was paying them no mind. This web is to protect the oligarchy from us peasants.

It's much more violently proactive than simple 'protections' from potential opposition. The reason they appear now on the 'radar' is because the so-called Boston 'bombers' were deeply run by the FBI for the same nefarious reasons as are all other patsies in the parade of US false flag operations: deflection from public investigation identifying the actual terrorist perpetrators / plausible deniability for the public to bite on to facilitate the desired effect of implemented programs of public terror. The evidence of state sponsored terror is there if one chooses to look.

The recent, violent murder in Florida of an associate / witness to that FBI operation by an FBI agent / interrogator, tasked with insuring that associate / witness's compliance to the prescriptive, government narrative of the Boston event as force fed to the public by compliant / co-opted mass media, is but yet another thinly but effectively veiled, social conditioning manipulation of public consciousness reinforcing the enabling myth of just who is the actual threat to public peace and safety.

Boston was an exercise in social conditioning to martial law where no civil rights exist. They shut the city down in contrived pretext and stormed through whatever private domain they chose as a show of force in exercise of police state power over all constitutionally based constraints. All on a desperate, audacious and unthinkable lie.

You will do exactly what you're told to do, when you're told to do it, by heavily armed masked men in black, storming through your house without your invitation, ostensibly in pursuit of and protecting you from the terrible phantoms created by their masters.

Bagdad, Boston, London, Kiev, no matter. Same game of violent control from the same power cabal while draining the hard earned wealth and civil power of the masses by the same boom/ bust / state terrorist means. All of it, an horrific extension of covert enablement by forced public pacification to Operation Gladio and its drive to global dominion.

NATO / NWO intent is defined by its break-away elitist culture of absolute authoritarianism by absolute systemic corruption in absolute secrecy. Snowden and his journalist associates are providing a glimpse of its all encompassing scope. Our individual response, or lack thereof, will determine our fate as either citizens with rights based in moral principles and economic equity, or as mere commodities for use as needed by hidden powers.

A stark choice, as the presumptive enemies of the state that we in fact are.

guest88888epinoa, 24 May 2014 3:29am

Baubles handed out - nothing changed.

Agreed. Ultimately, despite their good intentions, I feel as though both Greenwald and Snowden aren't pushing the case against dragnet surveillance hard enough. We don't need a debate. This is fascism pure and simple, and they are spying on us because they fear the day that we revolt against their putrid austerity and the general failure of capitalism.

The Grauniad of course possesses no perspective whatsoever. Seriously Mr. Sands, we need a debate? You find out the majority of the world is being spied on and violated, and you are actually think that a few cosmetic changes will make a difference?

There will be no debate, and you know it. But I suppose that while you are wealthy and safe from economic deprivation, who cares if the NSA tramples on the freedoms of common people, all in defense of the ultra-rich, right?

KilgoreTrout2012, 23 May 2014 12:14pm

"NSA has collected records on every phone call made by every American (it gathers the who, what and when of the calls, known as metadata, but not the content), as well as email data."

I don't buy it's just metadata, since the US and are allies have the technology to do so, the content is also being "saved". Most likely US "content" is collected in Great Britain to give the NSA plausible deniability that they are not collecting content. And the US probably has Great Britain's "content".

The NSA may not have the technology to truly read all that data today but someday it will all be collated, analyzed, and used to put each citizen into national security classifications. Your travel, jobs prospects, etc. will be limited based on where you fall in their assessments.

guest88888 -> KilgoreTrout2012, 24 May 2014 3:34am

I don't buy it's just metadata,

Of course I agree with you sentiment that the US and its cronies are lying through their teeth about everything, but I want to point out that metadata collection is far more intrusive than just regular wiretapping.

Greenwald gave a great example. To paraphrase:

If I call an AIDS clinic, and you monitor the content of my call, I may never bring up the actual disease in most of my conversations. I might say, let's meet at this time, or book an appointment, or make small talk etc.

But, if you have the metadata, you can know that I've been calling an AIDS clinic repeatedly. You can know where I'm calling from. You can find out where I've been getting meds (from the pharmacy).

In short, you can rapidly figure out if I have AIDS, what I'm doing about it, even how I may have got it. Much easier with metadata than simple wire-tappping.

Not that much analysis needed, since you need much less data.

AhBrightWings, 23 May 2014 12:35pm

Recommend: 16

Not sure I agree that the debate has been "more limited" in Great Britain. The Guardian is, after all, a British publication and it has had ten times (conservatively) more coverage than any other journal I know of, and continued congratulations for doing so.

The problem in the US is that we can't get any traction on the revelations that kicks over into judicial action to end this crime spree. Congress is ossified, the populace is mummified, and so we march on, becoming the United States of Zombieland, where the only signs of sentient life are in the MIC and its many tentacles and claws.

Snowden's sacrifice and Greenwald's work only have value if people wake up and use what we've learned. The mystery is what we are all waiting for. The trajectory from UPS hold-ups to being held-up in a cell is shorter--when things truly take a dire turn (and we may get lucky and they may not, I fully concede that)--than many want to concede. The rise of every despot and tyrant has illustrated that arc well. Why do we think we'll be the exception to that pattern?

Our exceptionalism appears to have blinded us in more ways than one.

Theodore McIntire, 23 May 2014 12:54pm

In addition to revealing how invasive and law/truth twisting big governments / organizations (of any orientation and denomination) are likely to behave, the Snowden revelations also showed how much the media and public are/were disengaged from reality and blindly trusting of big governments / organizations.

Except for those poor souls who live in fear or live off the fear of others... They are very afraid and angry about the Snowden revelations and any other disruptions to their fear based animal herd behavior.

CraigSummers, 23 May 2014 1:32pm

Mr. Sands

I find it interesting that you don't mention even once in your review the potential ramifications of compromising US intelligence. This is an extremely important consideration in the debate (at least to some concerned citizens). In addition, the released information goes far beyond civil liberties in many instances. One can certainly question the motives of Greenwald. Greenwald has a body of written work from Salon, the Guardian and others which indicate he was not motivated entirely by a debate about "privacy" and civil liberties.

The release of information that the NSA spied on universities in Hong Kong coincided with Snowden's arrival in the special administrative region of the People's Republic of China. This was hardly a coincidence - and shows the level of planning used by Snowden before illegally stealing tens of thousands of top secret documents.

".......The big issue at stake here is privacy, and the relationship between the individual and the state, and it goes far beyond issues of legality (although Snowden's fear of arrest.......seems rather real)...."

Jesus, ya think?

Leondeinos -> CraigSummers, 23 May 2014 4:26pm

The ramifications are simply that the NSA has been caught in its full incompetence and arrogance. Snowden did the world a great favor. Greenwald's book is a good read that does expose and explore those ramifications for the world.

The version of the Defense Intelligence Agency's assessment of damage done by Edward Snowden's leaks released by the US (here on the Guardian website) contains no information about the potential ramifications of compromising US intelligence. This "redacted" version consists 12 pages of blanks out of a total of 39 pages in the original. What you see is what you get. A year after Snowden's revelations, it is a pathetic, contemptible defence of a vast waste of money, people, and diplomatic reputation by the US government.

EFF: Amazon, AT&T, and Snapchat Most Likely To Rat On You To the Gov't 65

May 16, 2014 | Slashdot

timothy

jfruh (300774) writes "The EFF has released its annual "Who Has Your Back" report, which uses publicly available records to see which web companies do the most to resist government demands for your personal data, by requiring warrants and being transparent about requests received.

Social media giants Facebook and Twitter scored quite well; Snapchat was at the bottom of the list, and Amazon and AT&T didn't do much better."Here's the report itself.

russotto (537200)
#1 rats (Score:5, Informative)

Banks. They rat you out to the government in every which way. Any given transaction is sent to the DEA and IRS just for starters. And of course the NSA gets everything by hook or by crook.

kheldan

Re:2014: Trusting anyone online, ever. (Score:4, Informative)

Of the few people who have commented on my original comment, I decided to reply to yours since you're touching on the most points I'd additionally like to cover anyway.

Yes, the real problem is that almost nobody will listen -- but my theory is that of that group of people who won't listen, they break down into people who don't understand, or care, or have been indoctrinated to not care, that their personal privacy is actually something of value to them, and once it's gone, it's gone, and it may not be possible to get it back. I think that the younger the person we're talking about, the less they care, and what's worse, they really think that anyone who does value and protect their privacy 'has something to hide', i.e. they think those people are Bad People who are committing crimes or something.

I blame corporate brainwashing and perhaps government propaganda for this attitude; these younger people will grow up into a world where the idea of not sharing more-or-less every moment of their waking lives with the world is completely foreign to them, and that if you don't share everything, there's something wrong with you. Older people remember a world where individual privacy was something that every healthy person wanted, and was entitled to as a human being -- and because of this attitude, younger people say 'well, they're old, they don't understand' and any warnings about privacy being violated is ignored.

So far as planning to discontinue usage of your debit card (and presumably go cash-only)? Hate to tell you, but the situation has deteriorated to the point where if you do at some point have your financial paper trail taper off to almost nothing, you'll draw the attention of the government, which will assume you're up to no good and will start scrutinizing you.

Then when they see you online footprint is also next to nothing, they'll be nearly convinced you're up to some sort of criminal activities, and you very well might be surveilled and profiled. If you happen to be in the wrong place(s) at the right time, you may be implicated in something you have absolutely nothing to do with, but since their 'profile' of you will seem to indicate to them that you're hiding something (because you're not one of the bleeting sheep they've carefully indoctrinated to be that way) it won't matter what you say to them or can prove. Welcome to the Dystopia, friend. "I do not plan on ever being a threat", you said at the end of your comment; I'm sorry, but in the end, as I said above, it won't matter, if you happen to get caught in one of their drag-nets.

I do sympathize with you, and hopefully one decade things will turn around, but until then, I actually recommend you 'hide in plain sight' because to do too much to erase yourself, ironically, will just draw attention.

[May 16, 2014] Luke Harding and the spy as editor by Giovanni Tiso

The question asked by the computer is always Are you sure you want to delete this?, never Are you sure you want to save this?, or even Are you Sure you want to write this?

Overland literary journal

What is also tritely, exhaustingly ironic, in the context of the NSA revelations and every political thriller since Enemy of the State, is that users of social media effectively write their own surveillance reports. 'Subject got up and consumed hearty organic breakfast.' 'Subject expressed unsavoury political views after reading article in the morning's paper.' Tweet-length entries in a drab chronicle of life beyond the cyber-curtain. And on top of that, we secret-police one another. 'I remember that thing you said two years ago, in fact, I have kept a record of it.' It's all filed in a myriad archives, and yours and mine can be just as sinister as those that belong to the NSA, Google or Facebook.

You'll recall what happened with Facebook. For years we all posted on it as it if weren't an archive, because it wasn't: there was no timeline nor search function. Then came Timeline, which made it possible to browse your life as you spent it on Facebook, unless you bothered to go back and delete large chunks of it in a brief time window after the introduction of the new future. This put users in front of two equally unpleasant options: revise and self-censor, or have your own barely authorised biography suddenly published under the imprint of Mark Zuckerberg. With a casual insult added to the injury: the implication by a host of commentators and Zuckerberg himself that you should have known all along that it would come to this.

When the time came, I didn't revise, I didn't self-censor. I told myself that it was a personal choice, that it had nothing to do with digital technology abhorring a vacuum. The question asked by the computer is always Are you sure you want to delete this?, never Are you sure you want to save this?, or even Are you Sure you want to write this? That's what makes the image of the self-deleting paragraph so haunting. It's a perverse inversion of how things are supposed to work. Deleting information should always and only be something that happens by accident, never on purpose, not even the purpose of an adversary. Even our enemies should want us to keep writing more and more things, the better to surveil us with.

Giovanni Tiso is an Italian writer and translator based in Aotearoa/New Zealand. In 2006 he completed a PhD at Wellington's Victoria University on the relationship between memory and technology. He also blogs at Bat, Bean, Beam and tweets as @gtiso.

[May 3, 2014] Everyone is under surveillance now, says whistleblower Edward Snowden by Associated Press

May 3, 2014 | The Guardian

The US intelligence whistleblower Edward Snowden has warned that entire populations, rather than just individuals, now live under constant surveillance.

"It's no longer based on the traditional practice of targeted taps based on some individual suspicion of wrongdoing," he said. "It covers phone calls, emails, texts, search history, what you buy, who your friends are, where you go, who you love."

Snowden made his comments in a short video that was played before a debate on the proposition that surveillance today is a euphemism for mass surveillance, in Toronto, Canada.

ellatynemouth

The surveillance state exists to monitor dissent. That's what it's for.

All our comments on this site are being logged, everyone who is participating on this thread is having their emails, calls, texts and online activity monitored. GCHQ and the NSA know most of us are not not terrorists.

They are interested in the enemies of the ruling class: thinkers, dissenters, trade unionists, strikers, intellectuals, writers, teachers etc, anyone with a brain who criticises the status quo. They are terrified the working class will mobilise. Their best weapon is surveillance. It's totally political.

SinisterLord -> ellatynemouth

Everything we do online is monitored. First they collect it. All of it. After that they can dissect and analyse at their leisure.

This is not about Spooks-style races against time to catch terrorists, it's about having the capability to build dossiers on people. Even the Huff post now insists on facebook verification before users are allowed to post. It's a now a known fact, thanks to Snowden that some of the commentators on here are just GCHQ shills paid to 'nudge the debate'..

See:- https://www.techdirt.com/articles/20140224/17054826340/new-snowden-doc-reveals-how-gchqnsa-use-internet-to-manipulate-deceive-destroy-reputations.shtml

And it's working! Why? Because unlike the US and rest of the democratic world, no one over here seems to actually care.

ByThePeople -> franklin100

"There is little value in ensuring the survival of our nation (United States of America) if our traditions do not survive with it.

And there is very grave danger that an announced need for increased security will be seized upon by those anxious to expand it's meaning to the very limits of official censorship and concealment.

That I do not intend to permit, to the extent that it's in my control."

- Quote from JFK on April 27, 1961 - Assassinated November 22, 1963

http://www.youtube.com/watch?v=R1N0Pm0uW3Y

HARPhilby

This total surveillance society is set up in anticipation of the coming social unrest.

Longwoodsy -> HARPhilby

It's more to do with maintaining control in an abusive relationship.

wildingb

If the entire population is under surveillance there is no method of analyzing that data. As an example, one big university produces millions of emails a day, how earth could anyone make sense of that data. Even if they look for 'buzzwords' they would be overloaded with crap from the guardian comment section.

Obviously, to get money from the government, the contractors (like Snowden) sell their techniques as effective. But in reality these techniques cannot work and are a total waste of resources. My only concern is this waste, not my privacy.

WurzelGummidge

My personal assumption has always been that internet use and email has always been monitored by either government, the email providor,broadband providor etc.because nothing in life is free and information is valuable for these massive companies.

Having said that I am very grateful for Snowdon bringing this information to everyones attention because with little awareness and lack of control there potentially could have been some pretty nasty and petty invasions into people's privacy.

MakeBeerNotWar -> villas1

- Dershowitz is a double scumbag as he for years has pushed for the pardon of American traitor Jonathan Pollard whom he feels is so much better a human being than Snowden because he spied on the US for it's ally Israel. lol - the "ally" that did it's best to sink the USS Liberty. I wish Dershowitz had been aboard Liberty that day in 1967 as his *American* countrymen fought for their lives under attack by our "ally" and held his dying *countrymen* in his arms.

http://www.freerepublic.com/focus/fr/576453/posts

http://www.youtube.com/watch?v=kjOH1XMAwZA

Pyrrho San Pellegrino

What a true champion of the people. He's crystalized the awareness of people that they're being spied on en masse. This ties in with the one-world gov agenda. The ultimate vision is to have us all spied on, because people will be basically worker ants. And only certain types of people will be able to climb the ladder in that one-world setup. It will be an ethnoreligious hierarchy. No ascension is possible in that world for people outside of the supremacist alpha controller group, except in terms of how good a slave that ant is. The better slave you are, the more butt-kissing you do, the more you can get closer to the power nexus. It's a true satanic setup. I'm sure this sounds all far-fetched and surreal, but it's here already; it's just creeping and lurking and inching ever more close to total domination, when it will more clearly show itself on the surface. But by that time everyone will be totally helpless to resist. Tyranny is in the future for humanity. One of the few obstacles to this is their worker ants going public and revealing the plans. That's why they're terrified of people like Snowden. They cannot have any more Snowdens, which is why they will go so far as waging proxy war on Russia. But Snowdens --- people who have the free, rebellious human spirit --- are man's

ZeroNada7even -> Pyrrho San Pellegrino

None are more hopelessly enslaved than those who falsely believe they are free.

- Goethe

friztofratzo -> Pyrrho San Pellegrino

The sad truth is most of us couldn't care less, we already LOVE Big Brother.

gothiquegmail

If the NSA is paranoid about surveillance , it's not to protect you from terrorists. Its for 3 simple reasons:

  • Protect themselves from public uprising
  • Serve and help US corporations
  • Means of coercion, manipulation, corruption in politics home and abroad.

MadWorld

Quote: Everyone is under surveillance now

The only one good thing about that is the NSA,GHQ and security services know just how much they are justifiably reviled for their abuse of power in spying on untold millions of innocent people.

Bolshiepamphleteer -> MadWorld

Are they bovvered ?

icurahuman2 -> Bolshiepamphleteer

Are they bovvered ?

That everyone now knows? You bet they're "bovvered"! No-one trusts them, them being the NSA/GCHQ etc cabal, they're families certainly don't, or their neighbours, nor do their co-workers who are now all potential whistleblowers or informants. I wouldn't be surprised to see some "go postal" under the stress of it all. Any social standing they might have had before has detriorated by a long ways, I bet they don't get invited to as many backyard BBQ's as they used to.

Flagellum

Edward Snowden is a hero and the defenders of the secret state are everywhere. Secret State makes representation and democracy meaningless.

colddebtmountain

No one can prevent terrorism when a state uses it as a weapon against its own people. When a state uses terror it is fearful of all those who have not pledged allegiance, who are not conscripts, who are not mercenaries. The state then claims it understands terror and how it works, but, of course, it never sees the bully coming unless it really wants to. If we are being left alone then we must have a use to the state and that is such a horrible thought.

spineynorman

The huge problem we now have is the complacency of most people regarding this problem. As a teacher, I was shocked when My class of 17 Year-olds said they didn't mind the NSA having access to their Facebook page but they found the idea of their parents having access to it intolerable. So basically, they don't mind hundreds of strange adults in a foreign country having access, but do mind allowing the people who love and care for them most to have access.

The public need to have their consciousness raised. The is a ticking bomb...

jsane

On the plus side, at least MI5 have a complete list of UKIP and BNP sympathisers

oppons -> jsane

On the plus side?

Do you really think the security services consider data from ukip and bnp websites and forums a bonus, or even important?

In what situation do you think in GCHQ they are going to say 'Phew, disaster averted guys, by some miracle we managed to successfully hack the ukip and bnp servers, the Gods must be looking down on us'

Nope, cant envisage that ever being considered a plus side, but what I can see is some weak attempt by you at implying ukip and bnp would having something to fear from mi15, nice try 4/10

Mellomel

That Charlie Bauer 2013 magazine article.

So the truth is finally out - we're all being watched. Some time ago I covered online identities including shagsites like Grindr, but the very notion of this most recent internet profiling is making me feel a bit queezy. Either way, I can't help thinking that all this Ed Snowden stuff is really just the tip of the slippery iceberg.

All this surveillance makes me wonder how they are ever going to get us to behave ourselves. We're all free and well out of our closets and we all know our rights. And we're not doing anything illegal, are we? What we do in bed is (now) our own business as long as it doesn't constitute any form of involuntary force over another. Correct? And we can also perve away across the internet - because we see this as free information- and delude ourselves that we are still operating within the law. Even if we don't know what the law is.

Most people I talk to about my concerns tell me they have nothing to hide, 'Whoever they are, they can't spy on everything we get up to online. Can they?'

There are also those of us who say 'they can look at whatever they want – I'm not hiding anything or breaking any laws…' This is where we come unstuck.

It was Michel Foucault who came up with the idea of surveillance which he based on old fashioned prisons called Panopticons. In the centre of these prisons was an observation tower with slit windows where the guards would sit. In a circle around these were the prison cells with railings on both sides so the guards could see through each cell at every prisoner. But here was the trick - the prisoners couldn't tell if they were being observed or not because they couldn't see through the slits in the tower at the guards. What the prisoners did, because they didn't know if they were being watched, was regulate their own behavior.

In other words, they started to 'behave' themselves. This meant the job was done – and cheaply too because sometimes the central turrets had no guards inside but the prisoners didn't know that and so they behaved themselves.

This is becoming the same way with the internet but they can't afford to police us anymore so they profile us instead – building up a contrived image of who we are via every activity we make on the internet, text, phone, Facebook, Grindr…

So do we have to 'Behave' ourselves because they may be looking? It's actually gone beyond that. We have to regulate our behavior now because Ed Snowden informed us that they can go back at any point and put together a case based on hearsay from our own digital history. And we will not be able to defend this because they will carry all the so-called 'evidence'.

Whenever you complain about a politician shafting the economy or Murdoch using wealth to cover everything up, just remember that information is also designed to make you lose all faith in any system of order. So that when if it were all to break down, in that good old colonial way, the powers that be will stomp in with a new moral treaty in hand in order to 'protect' us from ourselves.

Profiling is not only about 'Targeting' advertising at you via your online searches. They now know your all your sexual peccadillos by what porn you view – even how long it take for you to orgasm as a result - Is that personal enough for you?

As for 'having nothing to hide', your personal information may seem innocuous now, but think about some idiot invested with power at GCHQ compiling their tailored choice of profile based on carefully selected 'real events' from your online life. What about that time you and a mate stumbled on the 'How to make a nail bomb' website when you were drunk or having a disagreement. Or that time when you typed 'Sexy boys' into Google search when you really should have tapped in 'Sexy men'.

All of this - as well as what you bought at the Tesco Metro yesterday - and your most recent STD information, is currently on a chip the size of your little toenail at a storage facility in Fuckhampton, Pennsylvania. And it's not what you are doing now in your temporarily emancipated lives but what can be held against you from your digital past if someone decides you've suddenly stepped out of line. And they wont be favorable either. Even if you believe yourself to have a moral compass, they can shift the polarity of your identity to make you appear to be Josef Fritzl if they so desire.

What will happen is that we will enter a closet far colder than the one we've just broken out of. Of course we'll all be equal - but we'll all be stuck in there together.

Relax - none of this is actually real. It's only a profile of you that does not exist yet and will only ever really be a fragmented case in a virtual court of law.

charliebauerphd.blogspot.com

StixxZadinia

Not that I agree with it, but I think people completely overestimate the ability for a spy agency to process all that data in a meaningful way...

Pyrrho San Pellegrino -> tixxZadinia

That's what the 3rd party contractors are for, like Booz Hamilton. Shift the grunt processing work to the private sector.

jsane -> StixxZadinia

That misses the point. Without Snowden's revelations the establishment would have denied outright the scale of data collection. Anyone who says "I'm fine about this" is entitled to their opinion. But it's clearly illegal/unconstitutional and that is why it was covered up.

Once you have sorted data collection, the next step is processing. Car numberplate recognition from CCTV is easy. Face recognition is growing in reliability (Facebook is interested in this technology, and is making huge strides. I'm sure the NSA is at least as advanced, if only by stealing their software). So in a country like the UK with high CCTV coverage, and high mobile phone usage, suddenly the secret police know everywhere you go, and everyone you meet.
I would imagine this in place now. In another 5 years, imagine what could be achieved.

Cape7441 StixxZadinia

I think people completely overestimate the ability for a spy agency to process all that data in a meaningful way...

Absolutely 100% agree, there are approximately 2.5billion Internet users worldwide, there is no way they can personally monitor more than a tiny minority. If you do something that raises your profile as a paedophile, terrorist, fraudster, industrial spy then they can focus in on you but for ordinary law abiding individuals the concern is, in my opinion, vastly overhyped.

supercobrajet StixxZadinia

You clearly have not been paying attention have you.

StixxZadinia -> supercobrajet

I'm not paranoid is that's what you mean. But I am realistic. These days you can still make a large passenger airline disappear, do you really think they can get anything sensible out of the sheer volume of internet traffic? I doubt it.

RoyRoger

People's privacy is violated without any suspicion of wrongdoing, former National Security Agency contractor claims

In Corporate political American & the United Kingdom world this is how it will be.

We, us humble plebs, live in their Corporate political world not them in ours.

We are just commodities who are there for them to use and abuse.

They preach democracy and freedom at home and have no shame, at all, propping up dictators across the world and doing so for the past five decades. The, Kiev, fascist molotov cocktail police murdering coup d'état thugs their latest expensive NATO adventure.

Corporate White House America:

Ł3 Billion corporate power. Lobbyist in the back pockets of politicians; paid to lobby the Corporate White House to buy get out of jail free cards in order to get anticompetitive favours and avoid their responsibility to the wider world community.

derekcolman

It's highly unlikely that surveillance would have prevented the 9/11 attacks. The Pentagon is protected from attack by a no fly zone enforced by the Air Force. Any unauthorised plane flying towards the Penthouse is supposed to be intercepted and ordered to change course. Non compliance would result in it being shot down. One or two light planes were intercepted in the months before the attack, yet on the day a huge airliner flew in unchallenged, and the planes that should have intercepted it were hundreds of miles away, and flying in the wrong direction. If they can't get that right, what chance is there that the terrorists would have been noticed.

QueenBoadicea -> derekcolman

Nor did it prevent the Boston bombings or any of the high school shootings, so what is it for, if not to spy on all of us thereby making our democracy a total lie

JaitcH
The GCHQ is the bigger enemy of the two. NO transparency, NO meaningful oversight, NO meaningful government control.

And they replicate Apple when it comes to answering pertinent questions.

The good news is that they are where they never wanted to be - front and centre of the public's attention.

Where is the legislation, or the regulation, that empowered them to steal personal pictures, including nudes, of Yahoo users. What security benefit has that served?

At least the watched, us, can take meaningful steps to make their spying harder. Use TOR, TAILS and VPN software. Clear your cookies daily (a browser setting); use SILENT CIRCLE, use PGP, and remove your SIM (and hide it) when crossing international borders. If you buy Chinese-made cell phones you are assured they don't send everything to the NSA or GCHQ.

The Terrorists/Freedom Fighter/Criminals are already changing their modes of communication, rendering much of what GCHQ and NSA redundant. Notwithstanding the fact that the key targets are going 'dark' to GCHQ and NSA, these spies continue to consume disproportionate amounts of money - all for a failing enterprise.

If you participate in lawful public protest, don't use your cell handsets, switch to MESH radio products that resist jamming and can easily be encrypted (Search for MESH network. Occupy) or look in Wikipedia for MESH.

Serval; Dovetail; Musubi; Auto-BAHN; Twimight all provide information on how to keep YOUR communications private and lock out GCHQ & NSA.

Remember, the longer they spend decrypting 'nothing' messages, their failure increases.

Remember, using social networks (Facebook, Twitter, etc.) is giving your privacy away. And feeding the database of the spies.

Pyrrho San Pellegrino -> JaitcH
I kind of feel like the military project that was the internet was phased into the civilian sector 20-some-odd years ago, with the explicit one-world agenda in mind. But that was high-level NWO planning. The lower level implementers and architects in academia thought it was about "freedom" and "increased consumer choice" and "communication" and "bridging divides" and "connecting the world" and other such pleasantries.

The shadow world government had other intentions: the collectivization of everyone.

It gives the shadow government a top-down view of basically the whole social grid and all of its interconnections. That's achieved through front-end services like Facebook; but also, there's a back-end "Facebook" that the public doesn't see. It's a general file on everyone's info. It's all power.

They're getting their future worker ants to self-organize and self-grid. Getting on the grid is pitched as the height of "freedom", with words like "sharing" and being "connected".

nowwhataretheyupto

The first moron to say 'If you've done nothing wrong or nothing to hide, you've got nothing to fear', gets a massive kick in the knackers. To those people who still believe that it holds true, god help you.

jetassistedostrich -> nowwhataretheyupto

You got that right. Powerful political organizations are compiling lists of potential political enemies who's only crime is to hold, peacefully and democratically, an opposing political point of view. How this information may be used in another changed world after the next 9/11 style event, and the next "patriot act" that further removes due process, cannot be known, but I cannot imagine it will be to the advantage of any ordinary, law-abiding citizen.


LeftIsShrinking

The left should rejoice over the stasi controls. Ideology they have is control everything. Look at all the lefts laws. The word they live to use is control. The more control you give the more the stasi will take.

antipodes -> LeftIsShrinking

So Hitler was from the left then? I would say that we get confused by using labels that don't really fit. Tony Blair was hardly from the left while Malcolm Fraser was hardly from the right. Today's ALP is a weird and confused mixture of left centrist and right. Even the unions have their right wingers like Joe Bullock who used his corporate power to get elected to parliament.
Those creating our controlled world today are not Governments but corporations through neocons with one foot in the corporate camp and the other in politics.
Anyone who watched the Victoria Nuland tape on Ukraine should understand that it was not Obama or the US congress deciding what would happen in Ukraine it was Nuland who summoned the Vice President and to the Head of the UN to go to Ukraine to give "attaboy" speeches in favour of her chosen new leader of Ukraine.

In the USA, ALEC (the American Legislative Exchange Committee) with their powerful corporate members continue to push their model laws through the Congress and state legislatures to reduce gun controls and water down laws protecting workplace safety environmental protection.

The NSA and other state security organizations work with ALEC and the Bankers to destroy democratic protest movements like Occupy.

Tony Abbott is moving Australia towards this USA model and already has a weaker version of ALEC in the IPA. There members and employees are thick on the ground in the Abbott administration.
He is also moving to reduce the power Government and hand this power and government businesses to corporations.

Any person who wants to Australia to not be run by right wing corporations should be grateful for Snowden's revelations and be prepared to resist Abbott and his cronies in the IPA. They do not have your interest at heart.

murraynho

Errr. And this is a surprise?

antipodes -> murraynho

It may not be a surprise but it is confirmed which gives those of us who care about our freedom and our right to privacy greater moral authority when we contest the states right to collect masses of information on us.

What is also concerning is that in the USA and increasingly in Australia and other Western countries those in charge of security and insecurity are private companies owned by huge powerful military industrial and finance companies that can spy on their rivals and steal their intellectual property for their own enrichment at our expense.

The information they gather can be used for blackmailing individuals to profit the security companies and to force politicians to award them more contracts.

oppons

I don't mind being spied on, so long as I don't get blown up, not a hard choice when it comes down to it.

And really, lets be honest, the CIA and mi6/GCHQ are after the bad guys, I don't think they are interested in anything apart from stopping terrorists, and if you think otherwise i'm afraid you are delusional.

Most people fall over themselves to let the world know their every move via twitter/facebook, why get so mad?

maddymilnes -> oppons

Define bad guys...imagine if an extreme right wing party were in power and what they would do with the information.

FerventPixel

Well, the NSA and GCHQ are each receiving about 2 Tb of randomly-generated data from me each month.

Drown the fuckers.

MCA van Loenen

What is the big deal here. Only people that want to hide something especially things online should be worried. And that can only be a good thing. Away with all the secrecy!

curiouswes -> MCA van Loenen

What is the big deal here.

If you live in the USA and can read this article,, and can then tell me there is no "big deal" here, then I'd venture to say the big deal is your reading comprehension ability.

antipodes -> MCA van Loenen

Great MCA van Loenen will you kindly post all of your banking information online so we can read it and while you are at it what about your personal emails between you and your partner so we can be sure you are not some sort of sexual deviant.

OrlandosTwin

It comes as no surprise that, in an inter-connected technological world, we are all subject to surveillance of some sort.

When governments use this as a means of controlling their population and people in foreign countries - as is happening - we need to ask exactly who is behind the mass surveillance and who (what state, political group, or religious group, etc) they are they working for.

Governments will - already have - attempted to use "terrorism" and "national security" as pretexts for any form of surveillance. It is unacceptable without clear explanation, democratic approval and accountability. We need to protect our freedoms.

Whistleblowers like Edward Snowden put their lives in jeopardy to inform us of what various state bodies do "in the interest of the public." They need to be protected, congratulated and valued for their bravery and honesty.

Liberator37 OrlandosTwin

we are all subject to surveillance of some sort.

It's never ceased to amaze me that the collection of data for marketing purposes (the more efficient delivery of offers that can be either accepted or refused) is widely regarded as less acceptable than the collection of data by government for whatever purpose it may deem proper, including extreme prejudice, which amount to offers impossible to refuse.

There is, alas, much more government spying to come, as soon as they get around to it.

sunshinewestmelb

From Sept 11 we willingly let them do it to us .1000's of changes to laws in 100's of countries ensued .We believed the story of the war on terror . Now we act surprised that they did it . Would you expect a police officer to say 'no thanks we dont want more powerful weapons and we wouldnt use them if we had them anyway ' ?

AhBrightWings -> sunshinewestmelb

Well...that's exactly why some of us were protesting the very day the insane tautology "war on terror" (how exactly do you declare war on an abstract noun?) was unleashed. We were told we were "cranks," "un-American," "traitors," and "terrorist sympathizers." Those were the kind words.

My sister had her yard trashed repeatedly, garbage thrown at her, death threats left on the lawn, obscenities screamed at her house, and her car keyed for daring to hang a sign that kept track of the Iraqi war dead. My niece was reprimanded by the principal and threatened with explusion, at ten, for posting a picture on her locker of bombed Iraqi children, with the simply query: "What would you do if it were someone you knew? Join the peace movement." My sister's friend, an elderly Quaker woman, stood every single Saturday for ten years protesting this misbegotten war. She has been called a "fucking bitch," had trash, rocks, bottles, and dog shit thrown at her for exercising her constitutional rights to assemble and speak. She often went home bruised. My children were a toddler and five-year-old protesting outside of the White House with a million other people. My daughter returned at ten, having driven with me from Ohio to mark the onset of this insanity, and I said to my friends, fellow Salon readers that met up to protest, that I now realized there was a real chance she would mark each decade of her life in the shadow of this insanity.

So no, not all of "us" by any means are surprised by this. Some of us called it down the line exactly as it has unfolded one terrible, inevitable, absolutely predictable step at a time. Some of us even tried in futile, small ways to stop it. We were told we were wearing tin hats and were fools for the efforts.

That said, I agree with your overarching sense that it is too late. I have no idea of how-- and little hope that we can-- now backtrack, especially since the NSA revelations have not tipped us over into widespread protests, ones where those doing the right thing aren't being excoriated and alienated for holding their government accountable.


EXILE64

But it isn't just the mainstream media we shouldn't trust , we shouldn't trust the alternative media either. People like Alex Jones , Christopher Greene , David Icke and Abby Martin of RT's Breaking the Set are all raving lunatics in my opinion although much of what they say maybe true , I feel some of it is just to try to scare people. When people are scared the global elite have total control. So I sometimes wonder if the people I've mentioned above are just working for the elitists trying to scare us into slavery , or are they true fighters of freedom?

William Greendale -> EXILE64

The political power is in the hands of those who have the economic power, ie. the capitalist class.

Many of the alternative media seems to be against state control, but is any on them against capitalism? The state is in the hands of capitalists and that doesn't change as long as the society is a capitalist one.

It could be a good strategy by the capitalists to make people believe that they should fight against state as such and not fight for the control of state (ie. fight for the control of the means of production).

griffinalabama

The next step is the worrisome one....where the local police start being able to use the information and sit outside your house watching your internet activity and then busting you for checking out porn based upon whether your too liberal or not for their liking. Not too dissimilar from Brazil or a Kafka novel. 10 years ago people believed it would never get to where we are now....but look at where it is.

America...Land of the Free....is actually mirroring the former Soviet Union in many of it's behaviors.

elevengoalposts griffinalabama

''where the local police start being able to use the information and sit outside your house watching your internet activity and then busting you for checking out porn based upon whether your too liberal or not for their liking.''

Do you really imagine that anyone would ever be interested in 'no marks' like that?

Longasyourarm -> elevengoalposts

They would if you are an elected official, or a political enemy, or maybe if they just fancy what you have.

Hoover did it at the FBI, and human nature does not change.

SinisterLord

Ourselves, and our lives are now nothing but searchable criteria. This is a stupid amount of power waiting to be misused by anyone with access to it and the fact that people don't realise or seem to care is worrying and sad.

Credit where credit's due though, this government have done a great job stifling debate on this issue here.

MadShelley

From everything I have read, it seems clear that the NSA and collaborating governments, such as our own, are collecting all possible information on all citizens. This is processed in gigantic databases that can be accessed at any time. The 'legitimate' use of this system then requires an investigator, unknown and unaccountable to us, to examine someone's life record only when they have a valid reason, which must be selected from a drop-down list.

The reassurance offered by former NSA director Keith Alexander (which tacitly confirms this picture) is that these are good, responsible people, there to protect us, and they will be disciplined if they abuse the searches.

So, don't worry, everyone. The state and its foreign allies are recording the communications, contacts, movements, purchase history, library lists, and views of every man, woman and child. But it's fine, because they are not allowed to look at your life record unless they give a reason. Also, the state and all its foreign allies are comprised of good people, and only ever out to help you.

That they have the balls to tell us this with a straight face, to even suggest that this is compatible with the Constitution, demonstrates the extent of the state's contempt for the citizen, and the once unthinkable reality it has normalised.

Quadspect

The implication of criticisms of unconstitional mass surveilance, is that NSA's actual missions, as opposed to "preserving our way of life," are antithetical propositions. Bush and Condoleeza Rice, with ties to the oil industry, received briefs before 9/11 warning them of Al Qaida plans to use planes to attack buildings of significance in the U.S., and chose not to act to secure airports. What security-related information NSA might, or might not, have collected at that time, was obviously irrelevant to the outcome of a war on Iraq a country that did not attack us and which, at the time, had nothing to do with Al Qaida, and had not, as propagandists alleged, weapons of mass destruction.

maxiboy339

I've seen a Facebook meme a few times that says something like 'pointing out the illegal things your government has done is itself illegal'. Is this just more Facebook crap or is it actually based on something?

William Greendale maxiboy339

Well, it might be true. I wouldn't be surprised if some anti-terrorism law said in effect just that.

Pointing out that the governement has done something illegal could be seen as hostile against the government and as such as an attack against the government and thereby "all the good people".

The feeling that those who make or impose the laws don't need to abide them is quite prevalent in our time. In the good old days people thought it was important that the authorities were law-abiding.

SinisterLord William Greendale

Reminds me of that ridiculous statement by John Sawer - Chief of MI6 in response to the Guardian's revelations:-

"It's clear that our adversaries are rubbing their hands in glee," he told lawmakers. "Al Qaeda is lapping it up.""

Scare-mongering arsewipes basically.

Andrew G Mooney

And all of this data is secure within the covert surveillance systems? How long before there's a trade with data-mining corporations and their HR departments?

Of the 40k people with security clearance to access these systems, how many are double-agents working on behalf of foreign intelligence agencies or terrorist groups?

It's amusing that most people continue with the charade of pseudo-anonymity. What people need to do is flood the internet with bogus search data and "Likes!" to render the algorithms of surveillance unreliable. It's a personal choice as to whether or not people choose to leave a valid data trail by their online activity. I'd love to see any agency try to parse my online data trail to my real-life. \

If even a small percentage adopt "Do Not Track", randomly likes things they dislike, and generally remix/mash-up their data, the corporations that complied with the surveillance state demands suddenly will have a blizzard of irrelevant data they cannot monetize. And there would be some rather amusing court cases that would establish the fact that the Interweb is already trashed. Just because somebody posts something on the Interweb, does that mean it's "true"? Do people take an oath to confirm their search history and shopping wish-lists are true?

Time for everyone to become The Unreliable Narrator. It's time to destroy Teh Interwebz, as an act of revenge. And for lulz, of course!

William Greendale Andrew G Mooney

I think that's exactly what those in power want to achieve: make us like something we dislike.

Carybdeida

What Snowden proved id that the US Government has declared a direct war with the US Constitution in order to 'somehow' provided security. So my question to the US Government is, what are you fighting to protect?

If all this metadata collection is supposed to leave us safer then why are there so many school shootings, and mass shooting on our military bases, or the Boston bombing, Benghazi and the list goes on and on... Either the US government is spending trillions on a failed surveillance program or they knowingly allowed these horrific events to take place. Regardless of which answer is true the solution is the same, refund the NSA! Arrest the Congress members and Judges that supported it on charges of treason and prove to us that the 14th Amendment still exist by dropping all charges against Snowden.

callitwhatitis

The story here shouldn't be "everyone is being spied on" because we knew that. The story is various parties had a debate. But that's not really interesting.

What is interesting and at the same time headshakingly depressing is the decision by the German government to not allow Edward Snowden to come to Germany to give evidence before a hearing on the NSA on the basis of (unsolicited) "advice" (for that read "threat") from a US law firm that anyone in the committee who interviewed him would be effectively breaking the (US) law and would be liable to prosecution (quote: "has jurisdiction to prosecute crimes committed in Germany, Russia or elsewhere through which classified information from the U.S. has been disclosed") and, for example, might not want to step foot in the USA for fear of being arrested. The German government said they didn't want to upset commercial and political relations between the two countries.

zipideedooda

Invent an enemy, in this case an Islamic bogeyman, to enable justification of mass surveillance. The (supposed) terrorists are not the ones the NSA and GCHQ see as a threat to the powers that be. It's really Mr and Mrs average that they feel need spied on and suppressed.

trooth

People forget that 9/11 was the start of 'preemption', adopted from techniques used by clever people in the Middle East. No longer would the West respond to attacks, it would respond to 'perceived threats'.

Preemptive strikes are based on intelligence gathering and give the user the godlike power to take out a 'potential' threat before the threat is enacted: so now we have more arrests on unfounded, unproven accusations, actions taken by 'association', and the equivalent within our own societies of drone strikes on innocent people acting 'suspiciously' with the concomitant 'collateral damage' of innocent women and kids. We have grown used to seeing it happen on our screens and told it is in our own interests.

Preemption through mass data storage makes people think that so much data cannot possibly be scanned so quickly or meaningfully and therefore is not a threat to the innocent. To understand how quickly the infinitessimal can be read, try first folding the biggest piece of paper you can find more than ten times - you quickly find it is so thick you cant even get to a hundred layers. Now realise that computers can repeat things millions of times in a second and don't have things like 'thickness' to stop them - then do the final test and do a Google search: all you have to do is put in three or four words that 'imply' meaning and you will get an INSTANT answer from the TRILLIONS of bits of data that Google hold and add to constantly every day.

Intelligence agencies obviously have the equivalent speed of filtering for their own data and can trawl every day's data for their 'meaningful combinations in an instant.

Then consider what you get from Google: you get 'weighted' information according to the commercial preferential treatment certain sources pay for to place their infommercials first. Google also tries to preempt what you are looking for by cookying your own details and using those cookies it to set your (or more probably its own) priorities.

So the intel agencies can easily do the same - they must set 'weights of suspicion' into their searches to preempt who is most likely to be those persons they are looking for.

All very well you may say, but we know that drone victims have often been zapped for merely carrying out actions that fit a 'pattern' (i.e. search pattern).

By writing this comment, I may be attributing to myself a suspicious pattern and will rise up the suspicion order. Why? Because I am intelligent and can see how things work? Because I may be informing other innocent people (who by preemption are quite likely nevertheless to be other 'suspicious characters') and I therefore need to be silenced in case the wrong people see how its done??

That is how we, as innocent observers, can very quickly and very easily get branded as suspicious by the use of automated pattern searching. Anybody who has used artificial intelligence programming will know that expert systems rarely tell the system user how they reached their clever conclusions and how just one input error can lead to a totally wrong solution to the problem. That is how drone controllers kill innocent people and that is how the types of systems now being used by all intel agencies are so dangerous without human intelligence having a full grasp of and control over all the stages of the filtering process.

So don't tell me I have nothing to fear by being an 'innocent citizen', a bystander to the new 'shoot them before they shoot you' culture so typical of the US gun lobby mentality, or CIA 'shit happens' consolation spin, and 'don't worry: what you don't know can't hurt you' political demagoguery.

nicholson77

Surveillance isn't security it's ideology.

The ability of secret services who operate, in part, outside of the laws we commonly understand anyway, to snoop on anybody is, well exactly what they are designed to do.

So who gets snooped on ? Generally speaking the figures show that it's just less that 500.000 per 50 million who interest the secret services. It's worth drawing on the procedures of 'neutralisation' which the Nazis applied to each country it invaded. Lists of Jews and the racially impure aside, the short lists of suspects to be neutralised usually only ran into the 10s of thousands per entire population. The list of individuals to be 'neutralised' in the event of a successful Nazi invasion in the UK was a mere 17.000 individuals. The statistics reveal that it is the minority of a population who maintain the presence liberal freedoms largely through their voice.

What do you have to do to get on the snoop list ? Well apart from the usual connections with anything political including it seems being a member of an anti-ring road pressure group, crime, vice, drugs, terrorism, illicit money , arms, slave, terrorism, contentious forms of cultural expression etc - if you stick your neck out and get noticed - if you want to be a player - if you make yourself publicly known, if you become associated with any kind of issue that comes to bare in the media, if you approach any national institution where state security has an aspect, then you are potentially a subject who needs to be looked in to.

On top of that you have to look at the political allegiances of the intelligent service personnel who may bend the law so they can examine you at close call. There're very likely to be into the fuzziness of the law that operates within intelligence anyway. On top of that they get a kick out of the power snooping gives them. Then there's always the bonus they might be sourcing a subject who needs to be legitimately watched and that kind of find creates promotion. On top of that might be a background in the military, perhaps with service in Northern Ireland along with a pathological right wing allegiances to, in the UK at least, Queen and country. In the UK the police are notoriously divided by along class lines with the Police traditionally loathing the upper middle class bastions of the Law courts and judges. This division runs through the heart of the institutions that run through British Law. Your rogue snooper is likely to belong to the upper middle class loathing / right wing / Freemason aspirant faction.

The one safe guard in the UK at least, is that paranoid secret service snoopers with nothing better to do may feel an omnipotent sense of power over individuals, even revel in a sense of actually authoring by veto History itself, but their hands are in fact tied by the 'case-live locks' which bind the results of snooping. These simple rules and procedures which control the ability of a case file to actually condemn a subject in a court of law are the difference between living in a fascist/totalitarian state and living in a free liberal state. The line that separates them turns out to be very close in deed. A simple procedure that must be followed. However it effectively castrates the omnipotent fantasies of our annoying in-house secret service snoopers and defers them to the reality of Law which in the end is often organised by the priorities and budget constraints of front line police with limited man-power and who unlike their secret service counter parts, must be seen to act strictly within accordance of the Law.

Edward Frederick -> Ezell

Knowledge is power.
Privileged knowledge is the destroyer of justice.

Egalitarian economics and politics cannot exist without egalitarian information access and processing

thedono

George Orwell will be turning in his grave

Serves us right!

We are more interested in interest rates, mortgages and footy than our own freedom

As for anybody else's freedom?

Dream on!

eldudeabides

It's all about money.

The Washington-led New World Order have cynically hijacked 911 and used it as their excuse to watch and record everything we do.

It's got effectively nothing to do with terrorism, and everything to do with industrial espionage and control.

As with pursuing the mafia, one only needs to follow the money trail.

And it all leads back to big business and senior politicians in Washington (and satellite regimes).

Vocalista -> eldudeabides

With the collapse of communism in 1989, the powers that (should never) be needed a new bogeyman to continue the military industrial complex...terrorism is the new communism.

consciouslyinformed -> eldudeabides

Yes it is all about money.

The surveillance, however did not begin with 9/11; the surveillance has been in effect for many many many years. Especially more so with the advent of computers.

Try using the Internet to learn about the way science, philosophers, and other more highly beneficial groups of human beings have been able to demonstrate some of the most complex designs of the universe, and how those mysteries reveal far more important aspects of our connection to "the whole universe." That, my friend is reality. The other bs, is a fiction perpetrated by individuals whose wealth and position they pay others to be part of a demeaning exercise for further wealth and power, is their own fable. Remember, most fairy tales have horrific content, such as what nightmares are made of....

Use the knowledge that we have unfettered access to, in order to pursue loftier insight and enlightenment, and leave the head games to the head cases! Yes?

diddoit

I watched the debate on the live stream provided (sad , I know ;-) )

It seemed to me, Dershowitz wanted to make the debate one of: Surveillance: for or against. He may be great at law , but he clearly knew nothing on the technical side about what these agencies do.

Although, he caught Grenwald out at one point with regards to Greenwald's point about 'Terrorism ' being just a pretext' ,Dershowitz rightly reasoned, that therefore there must be a another motive, which Greenwald couldn't or wouldn't elaborate on . Greenwald could have and shouild have brushed this off easier though.

The killer point was made by Greenwald imho, it was made at Hayden's expense. Hayden claimed multiple oversight protections are in place to prevent misuse of data. However, Greenwald rightly countered with his own question; If so many protections are in place how come Snowden walked off with all your documents, and worse, you didn't at the time (and still don't know having spent millions investigating) what he took?

jmac55

What amazes me is that what we see today is not new and didn't just happen yesterday!

But the problem was that most people weren't paying attention when they should have been!

I had argued over fifteen years ago, that the Government had the ability to watch, read and listen to everything we did with the internet and mobile phones, and also pointed out at the time that because they had the ability, they were almost certainly going to utilise it! They has already passed laws that required that US computer and communication companies install back doors into equipment and software sold to foreign companies to enable them to do so and there was no reason to believe that they wouldn't use the same ability to spy domestically.

People rolled their eyes and accused me of being paranoid because no-one would believe that they would do so!

The fact that the technology, that makes the internet and these other forms of communications possible, were all born of military projects, and the Government was quite happy to give away this knowledge for civilian purposes, should have given us a clue that when they finally arrived in our homes, the technology could be used for more nefarious purposes.

And so it has.

Nothing is given away for free! There is always a price!

eb7601

"What is state surveillance?" Greenwald asked. "If it were about targeting in a discriminate way against those causing harm, there would be no debate.

Well said, Glenn, as usual. and many of us agree. (As for Hayden, who would ever trust a man who says, "Trust me.")

If one really wants to know about some of the indiscriminate activities taking place in the U.S., please take a look at fightgangstalking.com "Gang stalking" (a terrible term, IMO) is nothing more than "street language" for certain counterintelligence activities that are being run by the FBI, in conjuction with other agencies, including state and local law enforcement. These "activities" are nothing more than witch hunts, in most cases) Disinformation swirls... and anyone who tries to get the attention of the MSM (or anyone else, for that matter) is quickly labeled "delusional".

So, bottom line, what we currently have in the U.S. is a Stasi-like apparatus, ruining the lives of a lot of good people. For now, these operations are running under the radar of most, but that they're a reality... is a fact. Bush and Cheney apparently decided to run with Operation TIPs, without congressional authorization, and it continues.

Make no mistake, "Operation TIPS" (with some twists) is in full swing and has been for a very long time:

http://en.wikipedia.org/wiki/Operation_TIPS

[Apr 25, 2014] Putin calls internet a 'CIA project' renewing fears of web breakup by Ewen MacAskill,

April 24, 2014 | The Guardian
Russian president's remark fans idea that has gained ground in Germany, Brazil and elsewhere after Edward Snowden's revelations

Vladimir Putin gave his clearest signal yet that he aims to break up the global nature of the internet when he branded the network a "CIA project" on Thursday.

The Russian president told a media conference in St Petersburg that America's overseas espionage agency had originally set up the internet and was continuing to develop it.

Putin has long hinted that he wants a Russian-run alternative. The idea of breaking up the internet has gained ground in Germany, Brazil and elsewhere round the world in the light of the revelations by whistleblower Edward Snowden about the extent to which the US National Security Agency has infiltrated Facebook, Skype and other social media.

Snowden's critics say that an unintended consequences of his revelations has been to undermine the global nature of the web as well as playing into the hands of dictators. His supporters counter that it is the NSA rather than Snowden that has damaged trust in the service.

During a recent national televised question and answer session, Putin batted away a question from Snowden – who won temporary asylum in Russia after having his US passport revoked – about whether Russia also intercepted and stored communications harvested from the internet, as the US did. "I hope we don't do that," he said to applause from the studio audience. "We don't have as much money as they do in the US."

Putin acknowledged that there was surveillance of criminals and potential terrorists but denied there was mass surveillance of citizens.

A purely Russian-run system could make it easier for the Russian intelligence services to monitor and control traffic. The Kremlin already has powerful tools in place for this, but nonetheless the internet offers a platform for Russian opposition groups denied a voice on the country's television and radio. At the same media conference, Putin also referred directly to the most popular search engine in Russia, Yandex – a reference that caused its shares to plummet.

Putin's St Petersburg comments could herald the most serious challenge yet to the world wide web, which was founded by the British computer scientist Sir Tim Berners-Lee.

Putin claimed the "CIA project" was still developing and that Russia needed to be protected from it. The nation had a duty to resist that influence and fight for its interests online, he said.

His remarks come in the wake of a law passed by the Russian parliament this week requiring foreign social media websites to keep their servers in Russia. The law also requires them to save all information about their users for at least six months.

Business executives close to Putin now control Russia's leading social network, VKontakte.

Putin, in referring to Yandex, criticised the company for its registration in the Netherlands, "not only for tax reasons but for other considerations too". He was responding to a questioner who complained that Yandex was storing information on servers abroad, potentially compromising Russian security.

Snowden has previously faced criticism from within America for accepting asylum in Russia but failing to speak out against the authoritarian nature of the regime. After addressing Putin last week, he was accused of putting a softball question to him.

[Apr 13, 2014] NSA Exploited Heartbleed Bug For YEARS, Leaving Consumers Vulnerable To Attack

April 11, 2014 | Washington's Blog

Top computer and internet experts say that NSA spying breaks the functionality of our computers and of the Internet. It reduces functionality and reduces security by – for example – creating backdoors that malicious hackers can get through.

Remember, American and British spy agencies have intentionally weakened security for many decades. And it's getting worse and worse. For example, they plan to use automated programs to infect millions of computers.

NSA also encourages large internet companies to delay patching vulnerabilities, to allow the NSA time to exploit them. See this and this. In other words, the NSA encourages companies to allow vulnerabilities to remain unfixed.

You've heard of the scary new "Heartbleed" computer vulnerability?

The NSA has exploited it – and kept it hidden from consumers and security experts – for years. Bloomberg reports:

The U.S. National Security Agency knew for at least two years about a flaw in the way that many websites send sensitive information, now dubbed the Heartbleed bug, and regularly used it to gather critical intelligence, two people familiar with the matter said.

***

Heartbleed appears to be one of the biggest glitches in the Internet's history, a flaw in the basic security of as many as two-thirds of the world's websites.

***

Putting the Heartbleed bug in its arsenal, the NSA was able to obtain passwords and other basic data that are the building blocks of the sophisticated hacking operations at the core of its mission, but at a cost. Millions of ordinary users were left vulnerable to attack from other nations' intelligence arms and criminal hackers.

"It flies in the face of the agency's comments that defense comes first," said Jason Healey, director of the cyber statecraft initiative at the Atlantic Council and a former Air Force cyber officer. "They are going to be completely shredded by the computer security community for this."

[Apr 07, 2014] The NSA Spying Machine An Interactive Graphic

April 03, 2014 | Businessweek

With every new leak from Edward Snowden's bottomless trove of pilfered documents, it gets harder to keep track of all the bizarre ways the National Security Agency has cooked up to spy on people and governments. This may help.

Data in Motion
NSA's spies divide targets into two broad categories: data in motion and data at rest. Information moving to and from mobile phones, computers, data centers, and satellites is often easier to grab, and the agency sucks up vast amounts worldwide. Yet common data such as e-mail is often protected with encryption once it leaves a device, making it harder-but not impossible-to crack.

Data at Rest
Retrieving information from hard drives, overseas data centers, or cell phones is more difficult, but it's often more valuable because stored data is less likely to be encrypted, and spies can zero in on exactly what they want. NSA lawyers can compel U.S. companies to hand over some of it; agency hackers target the most coveted and fortified secrets inside computers of foreign governments.

Where the Data Goes
Much of the data the NSA compiles from all these efforts will be stored in its million-square-foot data center near Bluffdale, Utah. It can hold an estimated 12 exabytes of data. An exabyte is the equivalent of 1 billion gigabytes.

[Apr 05, 2014] US blasts Europe's plan for anti-snooping network as 'unfair advantage'

RT News

US officials on Friday slammed plans to construct an EU-centric communication system, designed to prevent emails and phone calls from being swept up by the NSA, warning that such a move is a violation of trade laws.

Calling Europe's proposal to build its own integrated communication system "draconian," the office of the US Trade Representative (USTR) said American tech companies, which are worth an estimated $8 trillion per year, would take a financial hit if Brussels gives the initiative the green light.

"Recent proposals from countries within the European Union to create a Europe-only electronic network (dubbed a 'Schengen cloud' by advocates) or to create national-only electronic networks could potentially lead to effective exclusion or discrimination against foreign service suppliers that are directly offering network services, or dependent on them," the USTR said in its annual report.

In the aftermath of Edward Snowden's whistleblowing activities at the National Security Agency, which proved that much of the world's telecommunication meta-data is being stored away in the United States, European countries – notably Germany and France - are desperate to get a handle on their own networks without relying on a meddlesome middleman.

Germany's outrage over the revelations hit full stride last month when Der Spiegel, the popular daily newspaper, asked if it is "time for the country to open a formal espionage investigation" following yet more disclosures that Britain's GCHQ infiltrated German internet companies and the NSA collected information about (German Chancellor Angela) "Merkel in a special database."

Now, US trade officials are up in arms over proposals by Germany's Deutsche Telekom (in which the German government owns less than 30 percent), to avoid passing communications to the United States, saying the move would give European companies an unfair advantage over their US colleagues.

"Any mandatory intra-EU routing may raise questions with respect to compliance with the EU's trade obligations with respect to internet-enabled services," the USTR said. "Accordingly, USTR will be carefully monitoring the development of any such proposals."

If the European-centric plan gets the go ahead, it would require the dismantlement of the Safe Harbor agreement that allows US companies access to European data. It should be noted that despite the work of the NSA, Europe has some of the strictest privacy laws in the world.

US telecommunication and internet firms are now lobbying Washington to calm fears over privacy concerns in an effort to halt Europe's move toward protectionism.

Similar criticisms were directed by the USTR at another American ally, Canada. The representative complained about privacy rules enforced in Canadian provinces of British Columbia and Nova Scotia, which do not normally allow public bodies to store and access private data of Canadians outside the country.

The USTR also criticized the Canadian federal government's move to build a unified email system, which required data to be stored in Canada and thus prevented US companies from bidding. Bell Canada eventually won the $400-million contract.

"In today's information-based economy, particularly where a broad range of services are moving to "cloud" based delivery where US firms are market leaders, this law hinders US exports of a wide array of products and services," the report said.

Much like the EU, Canada has concerns over its dependence on US for routing telecommunications, with some 90 percent of all Canadian internet traffic going through the US. The Canadian Internet Registration Authority proposed in October 2013 building up domestic infrastructure, which would change this and protect the data from potential NSA snooping.

Der Spiegel NSA Put Merkel on List of 122 Targeted Leaders - The Intercept

Secret documents newly disclosed by the German newspaper Der Spiegel on Saturday shed more light on how aggressively the National Security Agency and its British counterpart have targeted Germany for surveillance.

A series of classified files from the archive provided to reporters by NSA whistleblower Edward Snowden, also seen by The Intercept, reveal that the NSA appears to have included Merkel in a surveillance database alongside more than 100 others foreign leaders. The documents also confirm for the first time that, in March 2013, the NSA obtained a top-secret court order against Germany as part of U.S. government efforts to monitor communications related to the country. Meanwhile, the British spy agency Government Communications Headquarters targeted three German companies in a clandestine operation that involved infiltrating the companies' computer servers and eavesdropping on the communications of their staff.

Der Spiegel, which has already sketched out over several stories the vast extent of American and British targeting of German people and institutions, broke the news last October that Merkel's cellphone calls were being tapped by the NSA – sparking a diplomatic backlash that strained US-Germany relations. Now a new document, dated 2009, indicates that Merkel was targeted in a broader NSA surveillance effort. She appears to have been placed in the NSA's so-called "Target Knowledge Base" (TKB), which Der Spiegel described as the central agency database of individual targets. An internal NSA description states that employees can use it to analyze "complete profiles" of targeted people.

A classified file demonstrating an NSA search system named Nymrod shows Merkel listed alongside other heads of state. Only 11 names are shown on the document, including Syria's Bashar al-Assad, Belarus's Alexander Lukashenko, and Colombia's Alvaro Uribe – the list is in alphabetical order by first name – but it indicates that the full list contains 122 names. The NSA uses the Nymrod system to "find information relating to targets that would otherwise be tough to track down," according to internal NSA documents. Nymrod sifts through secret reports based on intercepted communications as well as full transcripts of faxes, phone calls, and communications collected from computer systems. More than 300 "cites" for Merkel are listed as available in intelligence reports and transcripts for NSA operatives to read.

But the NSA's surveillance of Germany has extended far beyond its leader. Der Spiegel reporters Marcel Rosenbach and Holger Stark – together with The Intercept's Laura Poitras – described a separate document from the NSA's Special Source Operations unit, which shows that the Obama administration obtained a top-secret court order specifically permitting it to monitor communications related to Germany. Special Source Operations is the NSA department that manages what the agency describes as its "corporate partnerships" with major US companies, including AT&T, Verizon, Microsoft, and Google. The order on Germany was issued by the Foreign Intelligence Surveillance Court on March 7, 2013. The court issues annual certifications to the NSA that authorize the agency to intercept communications related to named countries or groups; it has provided similar authorization, Der Spiegel reported, for measures targeting China, Mexico, Japan, Venezuela, Yemen, Brazil, Sudan, Guatemala, Bosnia and Russia.

The NSA on Friday declined to comment to The Intercept about its role in conducting surveillance of Germany and deferred questions to the National Security Council and the Justice Department. The DOJ had not responded at the time of publication. National Security Council spokeswoman Caitlin Hayden told The Intercept that the Obama administration was "not monitoring and will not monitor the communications of Chancellor Merkel." However, Hayden did not deny that the surveillance had occurred in the past – and declined to rule out spying on other senior German officials going forward. "We have made clear that the United States gathers foreign intelligence of the type gathered by all nations," she said.

The secret files reveal some specific German targets – none of whom appear to have been suspected of any wrongdoing. One undated document shows how British GCHQ operatives hacked into the computer servers of the German satellite communications providers Stellar and Cetel, and also targeted IABG, a security contractor and communications equipment provider with close ties to the German government. The document outlines how GCHQ identified these companies' employees and customers, making lists of emails that identified network engineers and chief executives. It also suggests that IABG's networks may have been "looked at" by the NSA's Network Analysis Center.

The ultimate aim of GCHQ was to obtain information that could help the spies infiltrate "teleport" satellites sold by these companies that send and receive data over the Internet. The document notes that GCHQ hoped to identify "access chokepoints" as part of a wider effort alongside partner spy agencies to "look at developing possible access opportunities" for surveillance.

In other words, infiltrating these companies was viewed as a means to an end for the British agents. Their ultimate targets were likely the customers. Cetel's customers, for instance, include governments that use its communications systems to connect to the Internet in Africa and the Middle East. Stellar provides its communications systems to a diverse range of customers that could potentially be of interest to the spies – including multinational corporations, international organizations, refugee camps, and oil drilling platforms.

The chief executives of Cetel and Stellar both told Der Spiegel they were surprised that their companies had been targeted by GCHQ. Christian Steffen, the Stellar CEO, was himself named on GCHQ's list of targets. "I am shocked," he told the newspaper. IABG did not respond to a request for comment.

GCHQ issued a standard response when contacted about its targeting of the German companies, insisting that its work "is carried out in accordance with a strict legal and policy framework which ensures that our activities are authorised, necessary and proportionate."

But German authorities may take a different view on the legalities of the clandestine intrusions. Earlier this month – prior to the latest revelations – German Federal Public Prosecutor Harald Range told the newspaper Die Tageszeitung he was already conducting a probe into possible "espionage offenses" related to the targeting of the country. "I am currently reviewing whether reasonable suspicion exists," Range said, "for an actionable criminal offense."

[Mar 29, 2014] Angry Germany Asks Is It Time For A Formal Espionage Investigation After Latest NSA Spying Revelations

Zero Hedge

Super high-speed Internet connections are required at the ground stations in Germany in order to ensure the highest levels of service possible. Most are connected to major European Internet backbones that offer particularly high bandwidth. The service they offer isn't just attractive to customers who want to improve their connectivity. It is also of interest to Britain's GCHQ intelligence service, which has targeted the German companies. Top secret documents from the archive of NSA whistleblower Edward Snowden viewed by SPIEGEL show that the British spies surveilled employees of several German companies, and have also infiltrated their networks.

One top-secret GCHQ paper claims the agency sought "development of in-depth knowledge of key satellite IP service providers in Germany." The document, which is undated, states that the goal of the effort was developing wider knowledge of Internet traffic flowing through Germany. The 26-page document explicitly names three of the German companies targeted for surveillance: Stellar, Cetel and IABG.

The operation, carried out at listening stations operated jointly by GCHQ with the NSA in Bude, in Britain's Cornwall region, is largely directed at Internet exchange points used by the ground station to feed the communications of their large customers into the broadband Internet. In addition to spying on the Internet traffic passing through these nodes, the GCHQ workers state they are also seeking to identify important customers of the German teleport providers, their technology suppliers as well as future technical trends in their business sector.

... ... ...

It was not just the company infrastructure, but their workers as well that were part of the targeting:

The document also states that company employees are targets -- particularly engineers -- saying that they should be detected and "tasked," intelligence jargon for monitoring. In the case of Stellar, the top secret GCHQ paper includes the names and email addresses of 16 employees, including CEO Christian Steffen. In addition, it also provides a list of the most-important customers and partners. Contacted by SPIEGEL, Stellar CEO Steffen said he had not been aware of any attempts by intelligence services to infiltrate or hack his company. "I am shocked," he said.

The other two key backbone providers were also hacked, one of which does "considerable business with the Bundeswehr, Germany's armed forces", something which the NSA most certainly was privy to:

Intelligence workers in Bude also appear to have succeeded in infiltrating competitor Cetel. The document states that workers came across four "servers of interest" and were able to create a comprehensive list of customers. According to Cetel CEO Guido Neumann, the company primarily serves customers in Africa and the Middle East and its clients include non-governmental organizations as well as a northern European country that uses Cetel to connect its diplomatic outposts to the Internet. Neumann also says he was surprised when he learned his firm had been a target.

The firm IABG in Ottobrunn appears to have been of particular interest to the intelligence service -- at least going by a short notation that only appears next to the Bavarian company's name. It notes, "this may have already been looked at by NSA NAC," a reference to the NSA's network analysis center.

IABG also does considerable business with the Bundeswehr, Germany's armed forces. The company states that its "defense and security" unit is "committed to the armed forces and their procurement projects." These include solutions for "security issues, for prevention and reactions against dangers like terrorism and attacks against critical infrastructure.

At this point, Germany may finally be getting angry at its "closest friend", the US, and its ubiqutous spies, whose actions have been revealed for the entire world to see thanks to one whistleblower:

Monitoring companies and their employees along with the theft of customer lists are classic acts of economic espionage. Indeed, such revelations ought be a case for the German federal public prosecutors' office, which in the past has initiated investigations into comparable cases involving Russia or China.

[Mar 21, 2014] Revelations of N.S.A. Spying Cost U.S. Tech Companies

The USA neoliberal elite now need to think twice about sanctions, as they can be replied asymmetrically and in a very damaging way...
NYTimes.com

Microsoft has lost customers, including the government of Brazil. IBM is spending more than a billion dollars to build data centers overseas to reassure foreign customers that their information is safe from prying eyes in the United States government.

And tech companies abroad, from Europe to South America, say they are gaining customers that are shunning United States providers, suspicious because of the revelations by Edward J. Snowden that tied these providers to the National Security Agency's vast surveillance program.

Even as Washington grapples with the diplomatic and political fallout of Mr. Snowden's leaks, the more urgent issue, companies and analysts say, is economic. Tech executives, including Eric E. Schmidt of Google and Mark Zuckerberg of Facebook, are expected to raise the issue when they return to the White House on Friday for a meeting with President Obama.

It is impossible to see now the full economic ramifications of the spying disclosures - in part because most companies are locked in multiyear contracts - but the pieces are beginning to add up as businesses question the trustworthiness of American technology products.

The confirmation hearing last week for the new N.S.A. chief, the video appearance of Mr. Snowden at a technology conference in Texas and the drip of new details about government spying have kept attention focused on an issue that many tech executives hoped would go away.

Despite the tech companies' assertions that they provide information on their customers only when required under law - and not knowingly through a back door - the perception that they enabled the spying program has lingered.

"It's clear to every single tech company that this is affecting their bottom line," said Daniel Castro, a senior analyst at the Information Technology and Innovation Foundation, who predicted that the United States cloud computing industry could lose $35 billion by 2016.

Forrester Research, a technology research firm, said the losses could be as high as $180 billion, or 25 percent of industry revenue, based on the size of the cloud computing, web hosting and outsourcing markets and the worst case for damages.

The business effect of the disclosures about the N.S.A. is felt most in the daily conversations between tech companies with products to pitch and their wary customers. The topic of surveillance, which rarely came up before, is now "the new normal" in these conversations, as one tech company executive described it.

"We're hearing from customers, especially global enterprise customers, that they care more than ever about where their content is stored and how it is used and secured," said John E. Frank, deputy general counsel at Microsoft, which has been publicizing that it allows customers to store their data in Microsoft data centers in certain countries.

At the same time, Mr. Castro said, companies say they believe the federal government is only making a bad situation worse.

"Most of the companies in this space are very frustrated because there hasn't been any kind of response that's made it so they can go back to their customers and say, 'See, this is what's different now, you can trust us again,' " he said.

In some cases, that has meant forgoing potential revenue.

Though it is hard to quantify missed opportunities, American businesses are being left off some requests for proposals from foreign customers that previously would have included them, said James Staten, a cloud computing analyst at Forrester who has read clients' requests for proposals. There are German companies, Mr. Staten said, "explicitly not inviting certain American companies to join."
He added, "It's like, 'Well, the very best vendor to do this is IBM and you didn't invite them.' "
The result has been a boon for foreign companies.

Runbox, a Norwegian email service that markets itself as an alternative to American services like Gmail and says it does not comply with foreign court orders seeking personal information, reported a 34 percent annual increase in customers after news of the N.S.A. surveillance.

Brazil and the European Union, which had used American undersea cables for intercontinental communication, last month decided to build their own cables between Brazil and Portugal, and gave the contract to Brazilian and Spanish companies. Brazil also announced plans to abandon Microsoft Outlook for its own email system that uses Brazilian data centers.

... ... ...

Mark J. Barrenechea, chief executive of OpenText, Canada's largest software company, said an anti-American attitude took root after the passage of the Patriot Act, the counterterrorism law passed after the Sept. 11 attacks that expanded the government's surveillance powers.

But "the volume of the discussion has risen significantly post-Snowden," he said. For instance, after the N.S.A. surveillance was revealed, one of OpenText's clients, a global steel manufacturer based in Britain, demanded that its data not cross United States borders.

[Mar 15, 2014] IBM denies sharing client data with NSA

RT USA

US technology giant IBM has fought back against speculation that the company cooperated with the National Security Agency, publishing a letter to clients Friday in an attempt to distance itself from the embattled intelligence agency.

"IBM has not provided client data to the NSA or any other government agency under any surveillance program involving the bulk collection of content or metadata," Robert Weber, the company's senior vice president of legal and regulatory affairs, wrote in a blog post quoted by Reuters.

"If the US government were to serve a national security order on IBM to obtain data from an enterprise client and impose a gag order that prohibits IBM from notifying that client, IBM will take appropriate steps to challenge the gag order through judicial action or other means," he went on.

Victor Vonzell

First of all IBM did assist the Nazi's during WWII the book is in audio tape and in the form of a book.

I myself have both but I would get tell anyone whom may want to know the story about IBM and the Holocaust get the audio version of it to listen to the story told by the writer of the story moved me very much!

To understand what was happening at the time that IBM and other such U.S. companies did to assist the Nazi's will break your heart.

Plus we are seeing the raise of Nationalism in Ukraine and other western countries over there.

We are looking at the start of another major war over there soon.

[Mar 13, 2014] Surveillance: a symptom of unchecked power

www.dw.de

As the world recognizes the Day Against Cyber-Censorship, DW looks at a pair of countries that have long struggled with the issue. Internet users in Iran and China have known for years that they are under surveillance.

Revelations from former US National Security Agency contractor Edward Snowden made it clear to people around the world that their digital communications are being tracked and saved by the US spy agency.

That was one of the reasons why the NSA and its British counterpart GCHQ were included on the 2014 list of Enemies of the Internet published on Wednesday (12.03.2014) by Reporters Without Borders.

"The mass surveillance methods employed, many of them exposed by NSA whistleblower Edward Snowden, are all the more intolerable because they will be used and indeed are already being used by authoritarians countries such as Iran, China, Turkmenistan, Saudi Arabia and Bahrain to justify their own violations of freedom of information," the report said. "How will so-called democratic countries be able to press for the protection of journalists if they adopt the very practices they are criticizing authoritarian regimes for?"

Inclusion on the press freedom group's list put the US and UK in the company of regimes in Tehran and Beijing, which have both come under heavy international criticism for their long-time censorship and surveillance of the Internet.

[Mar 12, 2014] The CIA likes to write its own rules, but spying on Congress crosses a new line by Ted Gup

11 March 2014 | The Guardian

Inside the lobby of the CIA are inscribed words of scripture:

And ye shall know the truth, and the truth shall make you free.

It could just as easily have been part of the pledge that CIA director John Brennan made in wooing the Senate Intelligence Committee to confirm him just over a year ago. Tantalizing as the promise of truth may have been, transparency has never been a virtue of the CIA, especially when it comes to fessing up.

And now members of the same committee that confirmed Brennan, among them a fiery Sen Diane Feinstein, are accusing the CIA of lawlessness and blatant intimidation of Senate staffers, spying on them and threatening criminal prosecution for their pursuit of documents related to the post-9/11 detention and interrogation programs.

The spy chief's response to the growing crisis has been a vintage Agency mix of denial and defiance – and yet John Brennan's is a new kind of defiance for threatened architects of the CIA's dark arts, an unflinching brand of outright denial. On Tuesday, he labeled some of Feinstein's allegations about the torture program "entirely fiction", sloughing off accusations with his own Langley-style intimidation. "Nothing could be further from the truth," he said of accusations that his agents had accessed Senate computers.

This isn't just another Washington turf war or a real-life episode of Homeland. This is more like the old Mad Magazine cartoon Spy v Spy writ large, with so many egos involved it's near impossible to know who has the upper hand. But Langley, as ever, is writing the rules. Or at least trying to.

The confrontation between that Senate Intelligence Committee and the Agency began as a fight over an internal CIA report said to be sharply critical of Langley's record on those torture programs – hardly an anomaly in the annals of the Central Intelligence Agency. Indeed, when it comes to penning the history of the CIA, it is the CIA which has always insisted on holding the bluntest of instruments.

NoOneYouKnowNow KSurin

And yet the Senate must know that they're all spied on, as they've been spied on for decades: "Tom Braden noted that CIA Director Allen Dulles and CIA counterintelligence chief James Angleton used to discuss each morning, in the guise of fishing talk, the "take" from the night before, i.e., intelligence gathered on prominent denizens of Capitol Hill from CIA taps sprinkled throughout the community."

This is a fine thumbnail history of the CIA's systematic, decades-long history of avoiding control, oversight, and the law:
http://www.consortiumnews.com/2009/071009a.html

demorat

"... threatening criminal prosecution for their pursuit of documents related to the post-9/11 detention and interrogation programs..."

when you have to lie to make your case you have lost the argument.
nobody has threatened criminal prosecution.
the cia believes that senate staffers gained unauthorized access to cia documents for which they lacked clearance. the evidence was the existence of these documents on cia computers on cia premises which had been made available to senate staffers.
the cia has quite properly forwarded their concerns to the inspector general and the inspector general has made no threats against anyone.

if the senate staffers have done no wrong they have nothing to fear from the inspector general.
one suspects however, given feinstein's hissy fit, that senate staffers have misbehaved in the democrat's election year jeremiad against the cia and our, because we the people are ultimately responsible, post 9-11 interrogation programs.

Mike5000 demorat

Repeating CIA spin just makes it obvious how desperate and criminal the spooks are.

The senate staffers had the necessary clearance and the documents were given to them by the CIA.

The CIA tried to intimidate them to cover up the CIA's crimes. And the CIA failed.

CraigSummers

"......And there is something endearingly naďve about a public, much less a Senate, that still imagines a CIA capable of transparency. At Langley, lying is not a sin – it is a form of tradecraft....."

The CIA and torture go hand in hand. Anyone who believes that the CIA just began torturing terrorists after 911 is simply not living in the real world. The CIA has likely been associated with torture - either training others, rendering prisoners or actually torturing suspects - since they were created. They are paid to find out information. That is their job.

Senators and Representatives know this, but who really wants to open that can of worms by suddenly demanding transparency? Of course, current and past Presidents knows as well.

monkie CraigSummers

The CIA likes to write its own rules, but spying on Congress crosses a new line

you make good points, its a bit strange isnt it, to call this a new line that is crossed, the CIA has been overthrowing democratically elected governments for more than a generation, what did the "dear" senator believe the end result of that sort of entitlement would be?

UncleVanya

The CIA (allegedly) is a 'tool' of the American Pentagon - Industrial-Military Complex, Big Pharma, Big Monsantos, Big Blackwaters, (Private Mercenary Corps) the state Department, out of control and making up the rules as they go along.

The CIA has an appalling track record in Central and South America. so they now turn their attention to try and 'regime change' states so that they will be compliant to the New World Order of Multi-National Big Corps and Globalism of the stinking rotting banks. The EU is probably run by these organisations as well, that is why they are trying to take over the Ukraine. Ukrainian citizens are caught between the EU, NATO, the West and Putin's Russian Federation, the FSB (old KGB) and Russia's concerns about "Being surrounded by NATO and the Americans building bases in the old Eastern Warsaw Pact states.

You can make what you want about what is happening in the Ukraine.

GKJamesq

Maybe. Just as likely is that Feinstein, the consummate political performance artist, is doing this for show. Nothing will change her role as protector of the national security apparatus should any legislator dare to move substantively to rein it in. And with respect to the torture report itself, the proof will be how hard, if at all, Feinstein will push for full public disclosure. More generally, there is no evidence that any of the three branches of government will gain meaningful control over the apparatus. There isn't even evidence of a broad appetite for such control. Which is why, for the likes of Brennan, taking on Congress is child's play.

lutesongs

Aren't we simply spectators of a very expensive spat between the Bush family's old guard CIA versus the ambitious and overconfident new techies in the NSA with their Starship Enterprise controlroom). They are public agencies competing for the same dwindling stack of dollars.

janvaneck lutesongs

Nothing "dwindling" about it.

And therein lies the problem. De-fund them both and fire everybody. Totally useless agencies with immature and dangerous people that go play with the latest toys in secret buildings. Ugh.

geronimo

The current CIA-NSA plus 'security' establishment in the US is simply the continuation of the paranoia that produced the Salem Witch Trials, McCarthyism, and most of what happened in between.

America needs a demonic Other in order to establish its own identity and direction.

Usually the Other is external - 'Indians', Devil, England, USSR, Al Qaeda &c.

When it becomes internal, as now, with the CIA battling Congress, the President demonizing the guy who revealed that US 'security' was the greatest danger to the American Constitution - or back in the Civil War - you know God's Own Country is in a Real Mess.

Bill Clinton in his First Inaugural claimed that there was 'Nothing wrong with America that what's right with America can't fix'.

Time will tell, but 150 years ago, the Civil War didn't matter too much to the Rest of the World. Now, a dysfunctional, politically incoherent sole superpower in relative decline, and paranoid once more about its identity, probably threatens the Rest of the World than any other country on the planet.

Tom Czerniawski geronimo

Worry not. I'm sure there'll be a terrorist attack soon, by the great evil other. America needs a distraction badly, and it gets what it wants.

Perhaps some evil Syrian terrorists (trained and armed by the CIA over the past few years) will strike America again, and they'll all turn patriotic and unquestioning of their government for a while, like after 9/11.

HauptmannGurski

Seems like a turf war out there. The CIA has just been so used over the decades that they could do what they like(d) anywhere in the world and were not accountable to anyone, least of all, of course, the taxpayers whose funds they spent. Some say they had gold to sell or white powders, but there's never been any proof. Could be propaganda to paint the image that they are very, very powerful and we all better behave or they're coming to get us.

There is only one thing in this world that moves things, money. As long as the CIA has unlimited funds, they will seek and succeed in having power to match, unlimited. Madame Feinstein is really quaint, but as long as she does not do anything to reduce funding, she's not credible. But maybe that could be a health hazard.

My projection would be that it'll go on for a long time yet. But when they have recreated Dickensian circumstances (Thatcherism/Reaganomics) in too many countries, some bubble will burst. I cannot say where, how, and when - but I can say it won't happen in my lifetime. In the meantime the turf war for dominance, power, and control will continue.

JaitcH

Congress has at least a one-up on the CIA - money.

If the Evil 8, as the four senators and four representatives are called by the CIA, were to do a line-by-line review of the CIA budget and carefully trim a few programs the message would soon be read loud and clear down at Langley.

But the Congress is not filled with the smartest people. Think about the fact that the NSA cannot limit it's META collection to potential bad guys so it is forced to collect everything.

Everything includes politicians, after all if they could exclude politicians they could also exclude innocent communications, too.

Even Obama can't rely on normal RIM secured cell handset (a rating that Apple can't attain) so the techies chose a German-made encryption chip, which has now been adopted by the German government.

The CIA knows who is boss, and for Feinstein (the CIA's See-Hear-Speak No Evil Overseer) to criticise them must be a first. The winners are the American people, the losers are the US 'security community' and the US Executive branch.

It's the US three-legged division of power at work - belatedly.

MonotonousLanguor

" Like Wall Street, the CIA has remained largely beyond the reach of both the law and sunlight."

We live after all in the Wall Street-Security-Military-Industrial Complex. It is the Fourth and Most Powerful Branch of Government. The entire focus of the Government is to Serve and Protect this system. Feinstein has been a cheerleader for years for this Branch of Government. The hideous crimes of torture by the US or through it's proxies is Anti-America period.

[Feb 15, 2014] NSA spying undermines separation of powers by Glenn Harlan Reynolds

The program makes it easy for the president to spy on and blackmail his enemies
February 10, 2014 | USA Today

Most of the worry about the National Security Agency's bulk interception of telephone calls, e-mail and the like has centered around threats to privacy. And, in fact, the evidence suggests that if you've got a particularly steamy phone- or Skype-sex session going on, it just might wind up being shared by voyeuristic NSA analysts.

But most Americans figure, probably rightly, that the NSA isn't likely to be interested in their stuff. (Anyone who hacks my e-mail is automatically punished, by having to read it.) There is, however, a class of people who can't take that disinterest for granted: members of Congress and the judiciary. What they have to say is likely to be pretty interesting to anyone with a political ax to grind. And the ability of the executive branch to snoop on the phone calls of people in the other branches isn't just a threat to privacy, but a threat to the separation of powers and the Constitution.

As the Framers conceived it, our system of government is divided into three branches -- the executive, legislative and judicial -- each of which is designed to serve as a check on the others. If the president gets out of control, Congress can defund his efforts, or impeach him, and the judiciary can declare his acts unconstitutional. If Congress passes unconstitutional laws, the president can veto them, or refuse to enforce them, and the judiciary, again, can declare them invalid. If the judiciary gets carried away, the president can appoint new judges, and Congress can change the laws, or even impeach.

But if the federal government has broad domestic-spying powers, and if those are controlled by the executive branch without significant oversight, then the president has the power to snoop on political enemies, getting an advantage in countering their plans, and gathering material that can be used to blackmail or destroy them. With such power in the executive, the traditional role of the other branches as checks would be seriously undermined, and our system of government would veer toward what James Madison in The Federalist No. 47 called "the very definition of tyranny," that is, "the accumulation of all powers, legislative, executive, and judiciary, in the same hands."

That such widespread spying power exists, of course, doesn't prove that it has actually been abused. But the temptation to make use of such a power for self-serving political ends is likely to be very great. And, given the secrecy surrounding such programs, outsiders might never know. In fact, given the compartmentalization that goes on in the intelligence world, almost everyone at the NSA might be acting properly, completely unaware that one small section is devoted to gather political intelligence. We can hope, of course, that such abuses would leak out, but they might not.

Rather than counting on leakers to protect us, we need strong structural controls that don't depend on people being heroically honest or unusually immune to political temptation, two characteristics not in oversupply among our political class. That means that the government shouldn't be able to spy on Americans without a warrant - a warrant that comes from a different branch of government, and requires probable cause. The government should also have to keep a clear record of who was spied on, and why, and of exactly who had access to the information once it was gathered. We need the kind of extensive audit trails for access to information that, as the Edward Snowden experience clearly illustrates, don't currently exist.

In addition, we need civil damages - with, perhaps, a waiver of governmental immunities - for abuse of power here. Perhaps we should have bounties for whistleblowers, too, to help encourage wrongdoing to be aired.

Is this strong medicine? Yes. But widespread spying on Americans is a threat to constitutional government. That is a serious disease, one that demands the strongest of medicines.

Glenn Harlan Reynolds is professor of law at the University of Tennessee and the author of The New School: How the Information Age Will Save American Education from Itself. He blogs at InstaPundit.com.

In addition to its own editorials, USA TODAY publishes diverse opinions from outside writers, including our Board of Contributors. To read more columns like this, go to the opinion front page or follow us on twitter @USATopinion or Facebook

[Feb 13, 2014] 'Rand Paul v. Barack Obama' lawsuit hits federal court with 350,000 plaintiffs, as U.S. senator sues White House and and intelligence chiefs over NSA surveillance

Feb 12, 2013 | DailyMai UK

[Feb 07, 2014] Snowden Docs British Spies Used Sex and Dirty Tricks By Matthew Cole, Richard Esposito, Mark Schone and Glenn Greenwald

NBC News.com

British spies have developed "dirty tricks" for use against nations, hackers, terror groups, suspected criminals and arms dealers that include releasing computer viruses, spying on journalists and diplomats, jamming phones and computers, and using sex to lure targets into "honey traps."

Documents taken from the National Security Agency by Edward Snowden and exclusively obtained by NBC News describe techniques developed by a secret British spy unit called the Joint Threat Research and Intelligence Group (JTRIG) as part of a growing mission to go on offense and attack adversaries ranging from Iran to the hacktivists of Anonymous. According to the documents, which come from presentations prepped in 2010 and 2012 for NSA cyber spy conferences, the agency's goal was to "destroy, deny, degrade [and] disrupt" enemies by "discrediting" them, planting misinformation and shutting down their communications.

Both PowerPoint presentations describe "Effects" campaigns that are broadly divided into two categories: cyber attacks and propaganda operations. The propaganda campaigns use deception, mass messaging and "pushing stories" via Twitter, Flickr, Facebook and YouTube. JTRIG also uses "false flag" operations, in which British agents carry out online actions that are designed to look like they were performed by one of Britain's adversaries.

In connection with this report, NBC is publishing documents that Edward Snowden took from the NSA before fleeing the U.S., which can be viewed by clicking here and here. The documents are being published with minimal redactions.

The spy unit's cyber attack methods include the same "denial of service" or DDOS tactic used by computer hackers to shut down government and corporate websites.

Other documents taken from the NSA by Snowden and previously published by NBC News show that JTRIG, which is part of the NSA's British counterpart, the cyber spy agency known as GCHQ, used a DDOS attack to shut down Internet chat rooms used by members of the hacktivist group known as Anonymous.

Civil libertarians said that in using a DDOS attack against hackers the British government also infringed free speech by individuals not involved in any illegal hacking, and may have blocked other websites with no connection to Anonymous. While GCHQ defends the legality of its actions, critics question whether the agency is too aggressive and its mission too broad.

Eric King, a lawyer who teaches IT law at the London School of Economics and is head of research at Privacy International, a British civil liberties advocacy group, said it was "remarkable" that the British government thought it had the right to hack computers, since none of the U.K.'s intelligence agencies has a "clear lawful authority" to launch their own attacks.

"GCHQ has no clear authority to send a virus or conduct cyber attacks," said King. "Hacking is one of the most invasive methods of surveillance." King said British cyber spies had gone on offense with "no legal safeguards" and without any public debate, even though the British government has criticized other nations, like Russia, for allegedly engaging in cyber warfare.

But intelligence officials defended the British government's actions as appropriate responses to illegal acts. One intelligence official also said that the newest set of Snowden documents published by NBC News that describe "Effects" campaigns show that British cyber spies were "slightly ahead" of U.S. spies in going on offense against adversaries, whether those adversaries are hackers or nation states. The documents also show that a one-time signals surveillance agency, GCHQ, is now conducting the kinds of active espionage operations that were once exclusively the realm of the better-known British spy agencies MI5 and MI6.

NSA, Which Once Claimed It Needed Every Phone Record, Now Claims It Actually Gets Less Than 20%

Techdirt
Ever since the first Snowden leaks about the way the NSA interpreted Section 215 of the PATRIOT Act to allow it to collect all call records from various telcos, one of the key arguments that has been made by the program's defenders is that it was necessary to have every single call record to make the important connections between terrorists. Multiple officials have argued that to find the "needle in the haystack" they need to be able to collect the whole haystack. In fact, that was part of the argument made by the few judges who have reviewed and approved this program. In the very first FISC ruling that actually analyzed the legality of the program (as opposed to earlier approvals that never bothered with an analysis), the court clearly indicated that it was necessary to collect everything:
The government depends on this bulk collection because if production of the information were to wait until the specific identifier connected to an international terrorist group were determined, most of the historical connections (the entire purpose of this authorization) would be lost. The analysis of past connections is only possible "if the Government has collected and archived a broad set of metadata that contains within it the subset of communications that can later be identified as terrorist-related." Because the subset of terrorist communications is ultimately contained within the whole of the metadata produced, but can only be found after the production is aggregated and then queried using identifiers determined to be associated with identified international terrorist organizations, the whole production is relevant to the ongoing investigation out of necessity.
That legal tapdancing aside, it basically argues that the only way this data makes sense is if the NSA has all of it. Similarly, when Judge William Pauley found the program legal late last year, he too relied on the argument that the NSA needed all the data.

And yet... it appears that they're actually not getting that much data. A new report from the Washington Post claims that the NSA is actually only getting between 20 to 30% of the data. The Wall Street Journal rushed out a quick story claiming it's actually less than 20%.

... ... ...

Either way, this whole thing actually shows just how ridiculous the NSA's claims are that it absolutely needs all this data to keep us safe. The very fact that this report is coming out in both the Washington Post and the Wall Street Journal at nearly the same time suggests a stupid sort of PR attempt on the part of the NSA, which seems to think that after months of insisting they need it all, they can now placate people by saying "well, we really only collect about 20% of the data (though we're hoping to collect it all)." Not only does this actually highlight the widespread compliance problems with this data, it further shows that the argument that somehow collecting it all is necessary to keep us safe is just completely wrong.

[Jan 23, 2014] International Justice and Impunity - The Case of the United States ...

International justice will lose all credibility if powerful states continue to benefit from total impunity.

The case of the United States is emblematic: political aggression, inhuman treatment, illegal detention are all "international crimes" for which the guilty must be pursued, according to the United Nations Charter and the Geneva Conventions.

John Martin

A Clear account of American misbehavior in the world August 18, 2008

International Justice and Impunity: The Case of the United States, edited by Nils Andersson, Daniel Iagolnitzer and Diana G. Collier is must reading for anyone who is concerned about the role the United States plays in the world today. The book covers the proceedings of an international conference on the issue of impunity for war crimes and crimes against humanity that was held in Paris in September, 2005. It is divided into three parts: From Hiroshima to Guantanmo, Humanitarian Law: Legal and Moral Values to Defend, and In Pursuit to an End to Impunity. A total of 26 articles are presented.

The list of contributers includes Ramsey Clark, Samir Amin, William Blum, Stephane Hessel, Jan Myrdal, Michaei Parenti, Tadatoshi Akiba, Antoine Bernard, and Genevieve Sevrin. These individuals, both personally and as respresentatives of their organization, make a compelling case that the United States has acted with impunity from at least the closing days of WW II in order to impose its worldview on others. The violence that American has perpetrated continues unabated and unpunished.

The book also provides a primer on international law and as such provides important information for anyone seeking to understand humanitarian law from an international perspective.

While the book may be faulted as providing only the prosecution side of the case against the United States, given that country's failure to acknowledge its crimes and its strong propaganda machine, the book is an important and valuable commentary. Further, coming as it does at the end of one of the most inhumane and unjust political administrations in American history it can serve as a lesson to the next American government if it will only pay attention.

Midwest Book Review

Has the United States been ignoring international law? July 11, 2008

Has the United States been ignoring international law? "International Justice and Impunity: The Case of the United States" claims so. Recent American acts in the middle east are skirting the Geneva Conventions and even inducing the torture of prisoners - a black mark on the country that used to be the champion of the United Nations. A scholarly work with contributions from people in various levels of the government and from around the world, "International Justice and Impunity: The Case of the United States" is highly recommended for community library International Studies and Political Science collections.

Secret information: The currency of power By Lars Schall

The surveillance system, the surveillance state is a profit center for them.
Dec 18, 2013 | Asia Times

The transcript of the following interview was exclusively arranged for Asia Times Online. An audio file of the interview is published at the German financial web site "Die Metallwoche" here.

Thomas Drake, born 1957, is a former senior executive at the US National Security Agency who blew the whistle on a multi-billion dollar program fraud and cover up as well as the NSA's secret unlawful surveillance program. The US Department of Justice prosecuted and indicted him under the World War I-era Espionage Act in April, 2010, under 10 felony counts including that he "mishandled documents". The case against him ultimately collapsed. He eventually pled to one misdemeanor count for exceeding authorized use of a computer. He is a former airborne crypto-linguist and electronic warfare mission crew supervisor. From 1991-1998 he worked at Booz Allen Hamilton as a management, strategy and technology consultant and software quality engineer. In 2011, Drake became the recipient of the Ridenhour Truth-Telling Prize and co-recipient of the Sam Adams Award. He holds a Bachelor's and two Master's degrees as well as numerous graduate certificates.

... ... ...

But what I am encouraged by is the fact that articles are continuing to discuss other revelations, the import of those regulations and what it means for the future and I think there is what I call the second and third order effects - meaning that there are now other reporters and investigative journalists who are now digging deep into other aspects of this even beyond the continuing disclosures from Edward Snowden and are discovering a number of other areas that are causing trouble in terms of just how far the United States have gone under the excuse and mantle of 9/11. Somehow in order to make us all feel safe, in order to secure the nation we essentially have to seize all information that we can get our hands on, whether it's directly, indirectly or through arrangements with companies because it's the zero-sum game.

... ... ...

But what I am encouraged by is the fact that articles are continuing to discuss other revelations, the import of those regulations and what it means for the future and I think there is what I call the second and third order effects - meaning that there are now other reporters and investigative journalists who are now digging deep into other aspects of this even beyond the continuing disclosures from Edward Snowden and are discovering a number of other areas that are causing trouble in terms of just how far the United States have gone under the excuse and mantle of 9/11. Somehow in order to make us all feel safe, in order to secure the nation we essentially have to seize all information that we can get our hands on, whether it's directly, indirectly or through arrangements with companies because it's the zero-sum game.

... ... ...

That was the foundation, and so although you don't hear people referring to Echelon by name today, clearly many follow-on programs either relied on Echelon ... or expanded upon it after 9/11. This was the system that was in place. That infrastructure that is behind Echelon did not go away. That infrastructure was certainly used and leveraged post-9/11 and in many cases for completely legitimate purposes in detecting threats to stability and order within and without nations and across nations. Very legitimate and again, some people will point to abuses, but this is one of the paradoxes of secret power.

Even when it has a legitimate purpose in providing for the common defense not just within a nation but even across nations or through agreements with other nations it is right for abuse, and there's what we call mission creep or requirements creep, that you will take on additional activities under the cover of the legitimate activities for other purposes because you can and it's in secret, and to recast a phrase from Catch 22 … the Joseph Heller novel, you know, when you have this power, who's going to stop us?

... ... ...

Have you ever heard that NSA or other intelligence agency exploited the banks surveillance version of PROMIS towards such an end?

TD: I've certainly heard of it, I just don't have any proof nor can I verify or validate, but I will tell you one of the aspects that has not been fully disclosed although I blew the whistle on it early on when I, within the system, had gone to key people within the government particularly congressional intelligence committees regarding Stellar Wind. One of the things that Stellar Wind did was actually without, again, without warrants, was gain direct access to financial transaction information at the bank level, credit card level, and this is extraordinary - these secret agreements were put into place regarding the flow of money.

This is shrouded in all kinds of secrecy ... but I was well aware what would that mean if there were those within the system who chose to abuse it, you know far beyond the purpose of tracking money laundering and things of that nature because this is all hidden; ... the life blood of any economy is the money, the money flows, the money deposits, the investments. I can't speak specifically to the allegations or assertions that you mentioned, but I can tell you that I would not be surprised at all that it was used in that manner given my knowledge of other abuses of information and systems that people in secret would use or have access to.

... ... ...

The money is the root of a lot of things. I mean I give people their due in terms of making a profit and a living, but we're talking enormous amounts of money literally at the central levers of power, and when it's done in secret away from the - well away - from the public, away from reporters and journalists. There's a whole lot that I can do and it gives me enormous control over others and ultimately what this is about is its power and control over others.

LS: A lot of this money ends up off-shore. Therefore, do you take those recent off-shores leagues very seriously?

TD: Yes I do, but I think they're desperate to protect it because remember the off-shore accounts are off-shore on purpose because they're "outside" the reach of traditional US or even banking laws because it makes it much, much harder to go after them. Remember they set up these special off-shore mechanisms specifically for the purpose of hiding and shadowing it from other prying eyes so I'm not surprised at all. I mean, there have been whistleblowers with the banking system and yet in some cases the whistleblowers themselves ended up in prison, right? So the banks have an enormous amount to protect and hide.

I smile at all this because it's just, it's kind of the way things are, it's just - I continue to say - at what cost to society at large. Others will say, "Well, hey it's whatever you can get away with and if it's institutionalized and normalized then hey that's the way it is", and you know this kind of power it looks just, let's just be real here. This kind of power doesn't yield willingly; it's just not going to give itself up even when it's exposed.

... ... ...


LS: Yes, it surely is, but as you know Warren Buffett once talked about weapons of financial mass destruction relating to collateralized mortgages. Do you think there are some equivalent weapons of financial mass destruction at the disposal of those forces we are talking about and are they employed?

TD: Yes, you will see like blockades, financial blockades or lots of restrictions placed on trade. Yes, having these instruments of power especially over the flows of financial transactions that course back and forth gives you the ability to effect certain outcomes, and if you decide you want to shape world history then yes, you can withhold, withdraw or invest in ways that have enormous power. I mean money is the life blood, money is such a critical life blood, for finance, it's such a critical life blood of economies, and if you restrict it or expand it depending, and if you marry that to political outcomes,you have, again, the phrase comes to mind, is enormous leverage over, in some cases, over elections or even the way in which certain activities will take place in other countries let alone your own.

Just look at the Wall Street Main Street dichotomy. I mean there is this Occupy Movement. They're just highlighting the fact that you have this incredible redistribution of wealth and what's been collateralized, what was collateralized was the future treasure. You basically collateralized all the assets of the country ... essentially mortgaging your own future,but you collateralized and leverage it on an enormous scale and [if] that's not sufficient then you create your own collateral and then play that game - okay - which is like a Ponzi scheme on steroids at the highest levels of government.

... ... ...

They're not doing this just because it's for national security. That's partly the argument they already made with the senior executives of those companies which they brought in to provide cover for it, but the reality of it is that they're getting rewarded. They're getting paid.

The surveillance system, the surveillance state is a profit center for them.

So they get to leverage it and they get the leverage and data twice, okay so speaking of fungibility. They get to sell the subscribers their services for monthly fees or contracts and then they get to turn around and provide the same information okay to the government and get the government to pay for it as well and protect them. It's a protection, I mean it's a racket because they have immunity from any law suits that are brought their way, especially class action.

... ... ...

The target country in which I became an expert over a number of years was East Germany, and I listened in on state-level communications, military communications, you name it, and that was just simply from what we can pick up, alright in many cases using highly specialized equipment that was quite classified. I never imagined, to answer your question even more directly, I never imagined that the template of the Stasi, the secret police in East Germany having the motto to "to know everything", would be used as the playbook by the United States to create the largest surveillance apparatus that the world has ever seen.

... ... ...


The Church Committee had an extraordinary series of hearings revealing and disclosing all the abuses of power by the Nixon administration and even before the Nixon administration by previous administrations. He, himself, warned the nation what would happen with the advances in technology if we had to find ourselves in the abyss of a surveillance state, would we be able to pull ourselves back out of it. [3] He left open the question as to whether or not we would.

I don't want to see the dark shadows, secrecy and surveillance becoming the norm. That's not how we want to live as human beings. It means we're going backwards in terms of our own progress in with respect of democracy and freedom and yes, too many, I mean too many, colleagues, too many people I know - remember I'm in a very unique position. Right now of all the prosecutions that have been brought forward by the Obama administration alone, unprecedented in US history, more than all other administration combined, people charged under Espionage Act, are non-spy activities. They are now considered more of a threat to the State than even the traditional spy.

... ... ...

LS: Whose interests are ultimately served by secret intelligence agencies in the West?

TD: Well, it's become less and less the citizens and has become more and more a protectorate for the powers that be.

... ... ...

Well, out of World War II came the National Security Act in 1947, which created the CIA, it created the Department of Defense, it created the Air Force. Five years later it was followed by a secret directive, still secret to this day, signed by Truman creating the NSA, and so that whole apparatus so closely aligned with the heart and center of power within the United States but politically and financially and economically over time gives that enormous, enormous power and with great power comes great responsibility

... ... ...

The problem is, when you enshroud it, wrap it in secrecy, then the opportunities for enormous irresponsibility are there to do. They are there to take place, and that's precisely what's happened, and it's serving private interests - it's clearly not serving public interest.

LS: In that regard, I would encourage our readers to take a look at the professional background of, for example, Clarke Clifford, James Forrestal, Ferdinand Eberstadt, William J Donavon, Allen Dulles, William A Jackson, Frank Wisner, William Casey, Stanley Sporkin, David Dougherty and so on - because they all came from or went to Wall Street. Okay, but this was just an aside. Coming back to my questions, what would you recommend what countries outside the Anglo-American sphere should do in order to cope with the problems existing through the activities by NSA & Co?

TD: I would separate from them. I really would. I would say, your nations own sovereignty and your citizens have been compromised. You have to assume that. You unfortunately now, even where there are legitimate agreements between governments and even those security services, you cannot trust, you cannot, you just simply cannot because it's gone far beyond the bounds as it were, beyond the bale of agreements that exist for legitimate purposes, in terms of threats to international order and stability, and [I] recognize in saying that I'm saying a lot as an American citizen.

You know can you trust certain providers of, and it's already happening and in fact US companies are now complaining to the Obama administration that the secret agreements and arrangement and the surveillance is causing them to lose business, and that begins to wake people up. Okay, when you start losing business you're unable to compete, or it's increasingly challenging to compete on the international market because others don't trust you. That means you're going to lose business and you're going to lose jobs even when you have international reach. You'll be frozen out.

Increasingly people will go to others, and I'll be asking in those countries - I'd be asking hard questions, and I've said this to many, many reporters and journalists and particularly from Germany, you've got to ask the hard questions of your own government. You've got to ask the hard questions about what your own security services, what are they hiding? What do they know but they don't wish their own public to know.

... ... ...

If you go back even in terms of the Founding Fathers, who were the elite of the day by the way, okay. One of the reasons they want to protect their own, you know, their own minority, they want to protect their own rights. Ironically enough they had to extend those rights to everybody in order to protect their own. Interesting was that in terms of history but if you go back ... there was great concern about what would happen to centralized power. History's not kind. I thought in terms of Western history that you know go back to the Magna Carta. I can't speak to other history in terms of Eastern and other cultures, but I can certainly speak to Western democracy based on, you know, based on Greek democracy in Athens right?

Although a lot of that is shrouded in myth in legend and a lot of it is not true but what about the Magna Carta? You know that was a huge breath of fresh air that the king simply couldn't rule because they said that God said they could, and gave them special dispensation. The serfs and the subjects did have rights, okay. Well we're going backwards. It's somehow because it's national security, wow I guess I never. I mean look - somehow we've turned this terrorism thing into justification because, guess what, meanwhile you have all the other secret stuff going on.

LS: Since you mentioned Joseph Goebbels, we know for sure that he analyzed public relations techniques in the US and it seems a little bit that in turn some people in America have studied his propaganda techniques.

TD: Again, I shudder when I'm going to be responding because I just, I shiver at the reality of the dark side of history from the 20th century.

LS: Sometimes one of the frightening thoughts that I have is that America needs to take a look in the mirror and see that they have become pretty much Nazi-like and what they fought. They have fought, and they [have] become pretty similar to the enemy.

TD: Actually, unfortunately, there's a number of people who actually admire the Nazis. They admire that enormous power, and it's like, well because we're America - I mean, this is the thing that really, really concerns me, that somehow because we're America we have special protection. We are exceptional but that allows us the license, it gives, it grants us license to engage in the very practices the Nuremberg Trials put in stark relief.

I've spoken with one of the lead lawyers on the Nuremberg Trials. It was an extraordinary conversation over many hours. I just never imagined that here we are engaging in the equivalent. Somehow, you know, I'm just following orders. That's the very thing that I took exception to, was orders. Somehow the orders took priority over rule of law, and then rule of law got corrupted by passing and enabling that legislation, like article 48 [which allowed the president, under certain circumstances, to take emergency measures without the prior consent of the Reichstag] in the Weimar Republic.

The history here is really unnerving, and that somehow we're immune to that. We're not immune at all. We're not and you're already seeing a police state, a virtual. I've called, I've said a digital fence already surrounds us.

We saw the physical wall of East Germany to keep people in, right? Well, we already have a digital fence that tracks us. I'll just give you an example of this, Lars: When I go home I often go home from the beltway around Washington DC. I head north on Route 29 and the main intersection just north of the beltway. When I first started going that way I would just see all these, what would appear to be random flashes at the intersection. It dawned on me shortly thereafter that was no random flashes. Those are simply cameras taking pictures of license plates, 24/7 365, and there's many, many of those cameras set-up all around DC.

What does it mean to be tracked and monitored like this? I mean ultimately it's about control, about social control. It's about knowing where people are anytime you want to know about them. I don't want to live in that kind of a society because it has an extraordinary corrosive effect, yet the technology is benign.

It's always about what do you use it for, right? Those cameras aren't there to detect red-light violators, you know running red lights. It's simply to take pictures of license plates. I didn't opt in, but I guess the license plate is public because I can actually see it on the car. So if I'm not in public then its fair game, but what am I doing with that information? See it comes back to what do I do with the information, and if we don't stand up for, you know, people - a vacuum is created. If you don't stand up for your sovereign rights, there are those who will take them away from you and they love having power.

It's a pathological condition when you actually derive pleasure from having power over others. You will use power. You will turn, you will manipulate. You will turn them into subjects and objects of your attention. That's not life, liberty and the pursuit of happiness. That means you're now subject to and subject of somebody else and the last time I checked in human history it's a form of slavery or indentured servant or a serf.

... ... ...

LS: Well, it was said that the next time fascism comes, it comes in the form of anti-fascism. [4]

TD: Usually it does and wrapped in the robes of moral rectitude and patriotism.

Sources
1. Compare Jason Leopold: "Revealed: NSA pushed 9/11 as key 'sound bite' to justify surveillance", published here.
2. Regarding the Echelon Interception System, see for example this report of the European Parliament that was published on July 11, 2001, here.
3. US Senator Frank Church said in 1975: "I know the capacity that is there to make tyranny total in America, and we must see to it that this agency [the National Security Agency] and all agencies that possess this technology operate within the law and under proper supervision, so that we never cross over that abyss. That is the abyss from which there is no return."
4. It was the Italian author Ignazio Silone who said that if fascism would come back, it wouldn't say: "I am fascism"; it would say: "I am anti-fascism."

Lars Schall is a German financial journalist.

(Copyright 2013 Lars Schall)

[Jan 10, 2014] EU report reveals massive scope of secret NSA surveillance

Jan 09, 2014 | DW.DE

It was Thursday afternoon and the first week after the winter break – and it was hardly a surprise that only few seats were filled in room JAN 2Q2 at the European Parliament (EP) in Brussels. But Claude Moraes, British MEP from the group of Socialists and Social Democrats (S&D), woke the European Union from its winter slumber with a bang.

The rapporteur of the Committee on Civil Liberties, Justice and Home Affairs (LIBE) had come to present the 52-page draft report on the committee's inquiry into the NSA spying scandal and its implications on European citizens. The draft report is hard on all sides - including governments and companies in the EU.

"Collect, store, analyze"

The report summarizes the findings from the past six months. On page 16, the text says that the recent revelations in the press by whistleblowers and journalists, together with the expert evidence given during the inquiry, have resulted in "compelling evidence of the existence of far-reaching, complex and highly technologically advanced systems designed by US and some Member States' intelligence services to collect, store and analyze communication and location data and metadata of all citizens around the world on an unprecedented scale and in an indiscriminate and non-suspicion-based manner."

Claude Moraes' draft report is a sweeping blow targeting both US and EU authorities

The authors explicitly point at Britain's signals intelligence agency GCHQ and its upstream surveillance activity (Tempora program) as well as decryption program (Edgehill), and add that it's quite likely that programs of a similar nature as the NSA's and GCHQ's exist - "even if on a more limited scale" - in countries like France, Germany and Sweden.

Claude Moraes and his fellow committee members drew their conclusions from hearing a variety of experts during the second half of 2013 - among them technology insiders, civil rights activists, legal experts, US politicians, former secret service employees and spokespeople of companies such as Microsoft and Yahoo. Journalist Glenn Greenwald also testified. He was the first to publish former NSA contractor Edward Snowden's revelations.

Fight against terrorism = a fig leaf

The fight against terrorism, according to the committee's draft report, can "never in itself be a justification for untargeted, secret and sometimes even illegal mass surveillance programs." Moraes and his fellow rapporteurs showed themselves unconvinced that the NSA's only goal is the fight against terrorism, as the US government has claimed. In their draft report, European politicians suspect that there are instead "other power motives," such as "political and economic espionage."

EU buildings' IT infrastructure must be better protected against political espionage, demand MEPs

Moraes wrote that "privacy is not a luxury right, but the ... foundation stone of a free and democratic society." Above all, the draft report condemns the "vast, systemic, blanket collection of the personal data of innocent people."

The authors add that mass surveillance has potentially severe effects on the freedoms of the press, thought and speech, as well as a significant potential for abuse of the information gathered against political adversaries. In a nutshell, Moraes said, surveillance programs are "yet another step towards the establishment of a fully fledged preventive state."

During Thursday's session, MEPs repeated the call to halt negotiations on the Transatlantic Trade and Investment Partnership with the United States. But Kilian Froitzhuber from German-language blog netzpolitik.org said he doesn't believe that talks will be suspended. He told DW he was glad, however, to see that "in the draft report, the committee announces that the European Parliament won't sign any agreement that doesn't explicitly protect the civil liberties of European citizens."



Etc

Society

Groupthink : Two Party System as Polyarchy : Corruption of Regulators : Bureaucracies : Understanding Micromanagers and Control Freaks : Toxic Managers :   Harvard Mafia : Diplomatic Communication : Surviving a Bad Performance Review : Insufficient Retirement Funds as Immanent Problem of Neoliberal Regime : PseudoScience : Who Rules America : Neoliberalism  : The Iron Law of Oligarchy : Libertarian Philosophy

Quotes

War and Peace : Skeptical Finance : John Kenneth Galbraith :Talleyrand : Oscar Wilde : Otto Von Bismarck : Keynes : George Carlin : Skeptics : Propaganda  : SE quotes : Language Design and Programming Quotes : Random IT-related quotesSomerset Maugham : Marcus Aurelius : Kurt Vonnegut : Eric Hoffer : Winston Churchill : Napoleon Bonaparte : Ambrose BierceBernard Shaw : Mark Twain Quotes

Bulletin:

Vol 25, No.12 (December, 2013) Rational Fools vs. Efficient Crooks The efficient markets hypothesis : Political Skeptic Bulletin, 2013 : Unemployment Bulletin, 2010 :  Vol 23, No.10 (October, 2011) An observation about corporate security departments : Slightly Skeptical Euromaydan Chronicles, June 2014 : Greenspan legacy bulletin, 2008 : Vol 25, No.10 (October, 2013) Cryptolocker Trojan (Win32/Crilock.A) : Vol 25, No.08 (August, 2013) Cloud providers as intelligence collection hubs : Financial Humor Bulletin, 2010 : Inequality Bulletin, 2009 : Financial Humor Bulletin, 2008 : Copyleft Problems Bulletin, 2004 : Financial Humor Bulletin, 2011 : Energy Bulletin, 2010 : Malware Protection Bulletin, 2010 : Vol 26, No.1 (January, 2013) Object-Oriented Cult : Political Skeptic Bulletin, 2011 : Vol 23, No.11 (November, 2011) Softpanorama classification of sysadmin horror stories : Vol 25, No.05 (May, 2013) Corporate bullshit as a communication method  : Vol 25, No.06 (June, 2013) A Note on the Relationship of Brooks Law and Conway Law

History:

Fifty glorious years (1950-2000): the triumph of the US computer engineering : Donald Knuth : TAoCP and its Influence of Computer Science : Richard Stallman : Linus Torvalds  : Larry Wall  : John K. Ousterhout : CTSS : Multix OS Unix History : Unix shell history : VI editor : History of pipes concept : Solaris : MS DOSProgramming Languages History : PL/1 : Simula 67 : C : History of GCC developmentScripting Languages : Perl history   : OS History : Mail : DNS : SSH : CPU Instruction Sets : SPARC systems 1987-2006 : Norton Commander : Norton Utilities : Norton Ghost : Frontpage history : Malware Defense History : GNU Screen : OSS early history

Classic books:

The Peter Principle : Parkinson Law : 1984 : The Mythical Man-MonthHow to Solve It by George Polya : The Art of Computer Programming : The Elements of Programming Style : The Unix Hater’s Handbook : The Jargon file : The True Believer : Programming Pearls : The Good Soldier Svejk : The Power Elite

Most popular humor pages:

Manifest of the Softpanorama IT Slacker Society : Ten Commandments of the IT Slackers Society : Computer Humor Collection : BSD Logo Story : The Cuckoo's Egg : IT Slang : C++ Humor : ARE YOU A BBS ADDICT? : The Perl Purity Test : Object oriented programmers of all nations : Financial Humor : Financial Humor Bulletin, 2008 : Financial Humor Bulletin, 2010 : The Most Comprehensive Collection of Editor-related Humor : Programming Language Humor : Goldman Sachs related humor : Greenspan humor : C Humor : Scripting Humor : Real Programmers Humor : Web Humor : GPL-related Humor : OFM Humor : Politically Incorrect Humor : IDS Humor : "Linux Sucks" Humor : Russian Musical Humor : Best Russian Programmer Humor : Microsoft plans to buy Catholic Church : Richard Stallman Related Humor : Admin Humor : Perl-related Humor : Linus Torvalds Related humor : PseudoScience Related Humor : Networking Humor : Shell Humor : Financial Humor Bulletin, 2011 : Financial Humor Bulletin, 2012 : Financial Humor Bulletin, 2013 : Java Humor : Software Engineering Humor : Sun Solaris Related Humor : Education Humor : IBM Humor : Assembler-related Humor : VIM Humor : Computer Viruses Humor : Bright tomorrow is rescheduled to a day after tomorrow : Classic Computer Humor

The Last but not Least Technology is dominated by two types of people: those who understand what they do not manage and those who manage what they do not understand ~Archibald Putt. Ph.D


Copyright © 1996-2021 by Softpanorama Society. www.softpanorama.org was initially created as a service to the (now defunct) UN Sustainable Development Networking Programme (SDNP) without any remuneration. This document is an industrial compilation designed and created exclusively for educational use and is distributed under the Softpanorama Content License. Original materials copyright belong to respective owners. Quotes are made for educational purposes only in compliance with the fair use doctrine.

FAIR USE NOTICE This site contains copyrighted material the use of which has not always been specifically authorized by the copyright owner. We are making such material available to advance understanding of computer science, IT technology, economic, scientific, and social issues. We believe this constitutes a 'fair use' of any such copyrighted material as provided by section 107 of the US Copyright Law according to which such material can be distributed without profit exclusively for research and educational purposes.

This is a Spartan WHYFF (We Help You For Free) site written by people for whom English is not a native language. Grammar and spelling errors should be expected. The site contain some broken links as it develops like a living tree...

You can use PayPal to to buy a cup of coffee for authors of this site

Disclaimer:

The statements, views and opinions presented on this web page are those of the author (or referenced source) and are not endorsed by, nor do they necessarily reflect, the opinions of the Softpanorama society. We do not warrant the correctness of the information provided or its fitness for any purpose. The site uses AdSense so you need to be aware of Google privacy policy. You you do not want to be tracked by Google please disable Javascript for this site. This site is perfectly usable without Javascript.

Last modified: March, 12, 2019