Please create an account to participate in the Slashdot moderation system

 



Forgot your password?
typodupeerror
×
Privacy Communications Government News

How The NSA Targets Tor 234

The Guardian has released new documents from Edward Snowden showing how the U.S. National Security Agency targets internet anonymity tool Tor to gather intelligence. One of the documents, a presentation titled "Tor Stinks," bluntly acknowledges how effective the tool is: "We will never be able to de-anonymize all Tor users all the time. With manual analysis we can de-anonymize a very small fraction of Tor users, however, no success de-anonymizing a user in response to a TOPI request/on demand." (Other documents: presentation 1, presentation 2.) The NSA is able to extract information sometimes, though, and Bruce Schneier details what we know of that process in an article of his own. "The NSA creates 'fingerprints' that detect http requests from the Tor network to particular servers. These fingerprints are loaded into NSA database systems like XKeyscore, a bespoke collection and analysis tool which NSA boasts allows its analysts to see "almost everything" a target does on the internet. ... After identifying an individual Tor user on the internet, the NSA uses its network of secret internet servers to redirect those users to another set of secret internet servers, with the codename FoxAcid, to infect the user's computer. FoxAcid is an NSA system designed to act as a matchmaker between potential targets and attacks developed by the NSA, giving the agency opportunity to launch prepared attacks against their systems." Schneier explains in a related article why it's important that we figure out exactly what the NSA is doing. "Given how inept the NSA was at protecting its own secrets, it's extremely unlikely that Edward Snowden was the first sysadmin contractor to walk out the door with a boatload of them. And the previous leakers could have easily been working for a foreign government."
This discussion has been archived. No new comments can be posted.

How The NSA Targets Tor

Comments Filter:
  • TAILS (Score:2, Informative)

    by Anonymous Coward

    And this is exactly why you use TAILS. No fingerprints. Heck I have an exclusive machine for TAILS.

    • Re:TAILS (Score:5, Insightful)

      by plover ( 150551 ) on Friday October 04, 2013 @01:23PM (#45037393) Homepage Journal

      This quote from TFA was particularly insightful:

      Other efforts mounted by the agencies include attempting to direct traffic toward NSA-operated servers, or attacking other software used by Tor users. One presentation, titled 'Tor: Overview of Existing Techniques', also refers to making efforts to "shape", or influence, the future development of Tor, in conjunction with GCHQ.

      What that says is "hang on to old copies of TAILS and Tor, and don't 'upgrade' them." Sure, they're going to keep trying to attack them, but for right now this is as close to evidence as we'll ever get that says they're effective.

      • by turgid ( 580780 )

        Nah, it's just disinformation to keep the paranoid using certain versions of certain software so that they feel secure... and the spooks can concentrate on cracking them (and know who the really paranoid people are) if they haven't already.

        Now, if you'll excuse me, Phil and Liz are about to revert to 12-foot blood-drinking lizard form (it's that time of night) and I'm scheduled to pilot their saucer craft to zeta Reticuli for the conference with the Masters this evening. I need to look out my spare elemen

      • by Alef ( 605149 )
        ...with the risk of hanging on to cracked and exploitable copies. Are you sure that's the better alternative?
    • I was thinking the same thing (FoxAcid, does it run Linux?). Why ANYONE doing anything online a government thinks they shouldn't, would do so running MS Windows is a mystery. The only way I would even consider it is if the machine was completely blocked from internet access with the exception of the TOR proxy ports.

      • Re:TAILS (Score:4, Interesting)

        by lgw ( 121541 ) on Friday October 04, 2013 @02:15PM (#45037845) Journal

        I think you've misunderstood the attack.

        1. They can identify anyone using TOR by looking at the encrypted traffic. Doesn't matter what you're running.

        2. Using their privileged position on the internet backbone, they can perform MitM attacks by responding faster than the real servers, so they server you their malware package while serving the original content. Doesn't matter what you're running.

        3. The NSA has 0-days for everything, so now you're rooted. Doesn't matter what you're running. And likely de-anonymized at this point.

        4. If you're using a live CD, you might stop being rooted when you power down. Unless the NSA has a 0-day for your BIOS, which is certainly possible, in which case even that didn't help.

        This is the full financial power of a Cold War military intelligence branch being directed against individual citizens. Doesn't matter what you're running, you brought a knife to a gun fight, and they brought an armor division.

        • Re:TAILS (Score:5, Informative)

          by SecurityTheatre ( 2427858 ) on Friday October 04, 2013 @02:45PM (#45038117)

          This is absurd.

          Listen, I've read the analysis and I've read all the available documentation. I agree with Schneider's analysis, but you're exaggerating.

          1. They can identify anyone using TOR by looking at the encrypted traffic. Doesn't matter what you're running.

          Maybe. But they do this by injecting cookies and then trying to find those cookies later on the unencrypted Internet, once you've turned off Tor. This doesn't work so well if you're using the browser bundle, or some sort of Live CD, but it may work on

          2. Using their privileged position on the internet backbone, they can perform MitM attacks by responding faster than the real servers, so they server you their malware package while serving the original content. Doesn't matter what you're running.

          The race-condition man-on-the-side capability of the NSA was never doubted, though nobody was really sure until recently how/where/if it was deployed and how often it was used. It looks like it's a rather common thing they use these days. In that vein, they can probably intercept the traffic between the exit node and the hosted content, unless, of course, you're using a .onion site, in which case, they most certainly cannot (unless they own the exit node, which they will only sometimes do).

          3. The NSA has 0-days for everything, so now you're rooted. Doesn't matter what you're running. And likely de-anonymized at this point.

          If you're rooted, you are also de-anonymized. That's almost a sure bet. Avoiding getting rooted is the key.

          4. If you're using a live CD, you might stop being rooted when you power down. Unless the NSA has a 0-day for your BIOS, which is certainly possible, in which case even that didn't help.

          Doing a blind root on a BIOS is pretty unlikely. In fact, rooting someone who doesn't have a browser/OS combination that has a pre-built exploit make is much less likely. Especially even moreso if you spoof the user agent.

          Regardless, the tone of your post is a bit over the top, and doesn't match the evidence- just figured I would point that out.

          • Re:TAILS (Score:4, Interesting)

            by lgw ( 121541 ) on Friday October 04, 2013 @03:21PM (#45038499) Journal

            1. They can identify anyone using TOR by looking at the encrypted traffic. Doesn't matter what you're running.

            Maybe. But they do this by injecting cookies and then trying to find those cookies later on the unencrypted Internet, once you've turned off Tor. This doesn't work so well if you're using the browser bundle, or some sort of Live CD, but it may work on

            Sorry, I was unclear. They can easily identify TOR traffic as TOR traffic - they can identify that you are a user of TOR. Governments with far less resources can do this, and block all TOR traffic. There was a /. story about this some years back, on the TOR team trying to respond but admitting it would always be an arms race.

            Doing a blind root on a BIOS is pretty unlikely. In fact, rooting someone who doesn't have a browser/OS combination that has a pre-built exploit make is much less likely. Especially even moreso if you spoof the user agent.

            Yes - this is the one area where I do doubt even the NSAs capabilities. But the user agent has nothing to do with it - TOR tries to make everyone's browser fingerprint look the same anyhow - if you changed it in some way there are attacks based on having that unique fingerprint (no clue how real such attacks are). Regardless, most TOR users are running a recent browser bundle on a very limited choice of OSs, and this is one case where Windows likely isn't the biggest target.

            • I was reading that the TOR attacks against the browser bundle executed by the FBI recently were specifically targeted at Windows users, because not enough people doing illegal crap are sophisticated (or paranoid) enough to run something other than what was pre-installed on their system. That may change now, but it probably wasn't the case before these leaks and other events.

          • Re:TAILS (Score:4, Funny)

            by TheRealMindChild ( 743925 ) on Friday October 04, 2013 @05:51PM (#45039831) Homepage Journal
            They are going to root my BeOS 4.5 VM? Methinks not!
          • Remember that these are with respect to targeted attacks. The techniques described are only put into use against you if they think you're doing something wrong. They can target anyone but they can't target everyone at once. But the attacks apply to everyone.

            And really, running off a live CD isn't the way to defeat this. It is to simplify the renderer (cut the JS/CSS crap, go back to plain HTML), overhaul the browser security structure, and keep the playing field diverse. The more products are out there, the

        • The solution to this is to run Tor (specifically the Tor bundle) in a combination VM (or container, such as Docker) and AppArmor/SELinux profile. So no changes are stored; it reverts to the original image each time it's run. Furthermore, you can the restrict access of everything other than the tor daemon to only be able to access the tor SOCKS port on localhost, and block all UDP (no DNS).

          That way even if rooted with a 0-day, it can't really give up your identity and it won't persist. Sure, they could proba

          • by JSG ( 82708 )

            Remind me who sponsored SELinux in the first place please ...

            Cheers
            Jon

        • Re:TAILS (Score:5, Insightful)

          by VortexCortex ( 1117377 ) <VortexCortex AT ... trograde DOT com> on Friday October 04, 2013 @04:07PM (#45038949)

          This is the full financial power of a Cold War military intelligence branch being directed against individual citizens. Doesn't matter what you're running, you brought a knife to a gun fight, and they brought an armor division.

          Yeah, I agree. We're pretty fucked, but I do think there's hope, however. The common man is disposed to do nothing until they feel the jack-boot at their own throat. The founding fathers knew of this:

          Prudence, indeed, will dictate that Governments long established should not be changed for light and transient causes; and accordingly all experience hath shewn, that mankind are more disposed to suffer, while evils are sufferable, than to right themselves by abolishing the forms to which they are accustomed. But when a long train of abuses and usurpations, pursuing invariably the same Object evinces a design to reduce them under absolute Despotism, it is their right, it is their duty, to throw off such Government, and to provide new Guards for their future security.

          USA Declaration of Independence.

          The important thing to note is that they also gave us tools such that we would not have to throw off our government in order to fix it. We actually can fire congress. We actually can hold accountable the traitors to the constitution they swore to uphold. They keep this shit up, and more folks will come around to the idea of using them. They may have an armor division, but note that it's actually on our side. The pen is mightier than the sword, and the Army is not the NSA or CIA or individual sessions of congress.

          I developed a fairly weak encryption system with hash based CBC, and a simple substitution cipher prior to XOR to reduce effectiveness of chosen plain text attacks (random throw-away nonce initialization vector also helps). It's going to be part of the reverse-DRM system for my games (give the users the power: They can ensure game updates and mods can be trusted / signed), but since it's for games and the mods are scripts not native code, and will distribute online (thus internationally), I don't need anything super secure, or copyright encumbered (so I can open & close source as needed to mitigate cheaters in online games).

          I was looking at my router bandwidth log a few days ago and there was an upload of about 375 megabytes in the middle of the night, over an hour and a half 11pm to 12:30ish. No one was uploading anything here, I know for a fact. I recall a few days prior to that my Firefox browser had oddly glitched and crashed on adobe flash content (this rarely ever happens, since I don't consume much flash). The next day I noticed on my private game dev forum that a post I had made somehow got duplicated and glitched up, marking it as a global sticky announcement, and quite tellingly, none of the BBCode markup was parsed into the board's internal format -- My post somehow made it into the SQL database twice, and one copy apparently didn't go through the board's posting filter -- The posts are transactional, if the forum had glitched the DB wouldn't have been populated, let alone twice, and it would have been filtered for markup PRIOR to even touching the DB... This post was a list of all the improvements I recently made to my custom cipher. Coincidence? Yeah, right.

          In addition to being a cryptographer, I frequently make politically inciteful comments (see above), and since I make games as a hobby research some crazy stuff for plot ideas, sometimes I post in-character as a machine mastermind; And am also writing a novel about machines holding the government for ransom. (Spoiler: the machines autopiloted airplanes into bulidings as a show of force on 9/11 to get the government to expand the world wide neural network... you can imagine red flags everywhere doing research and collaborative writing for that, eh?) I also tinker with electronics hardware and hobby OSs coded in ASM and my own toy languages. Being that I email enc@nsa.gov directly to comply with encryptio

          • The NSA is like a "covert spy" wearing a Tee Shirt that reads: "I'm from the NSA, I'm here to help." For fuck's sake they FAIL at being covert. We might as well not have them in that case. You think a terrorist is too dumb to notice such egregious failures to keep their cracks from being noticed? Seriously, if you're reading this, NSA. Fire that fool who cracked me. You might want to hire some ACTUAL hackers, because you look like morons.

          • The fear of terrorists comes because the average American is white (though this is on the verge of changing) has a functioning 10th grade education, has never gone overseas (or if they have, it's on a quick two week vacation to England, France, Italy, or Germany), is more racist/supremacist than they care to think about, and watched planes fly into towers 12 years ago. They think anyone with brown or black skin is scary, especially those from other countries (plus they smell funny). They watch the evening n
      • Uhhhmmmm - a number of people are clueless. That's ONE reason to commit nefarious deeds on the internet using Windows.

        Other people think they are smarter than you, me, or the government, and they believe they can actually "secure" Windows against attack.

        I have "met" one guy, who actually, seriously believes that Win98 was the last secure version of Windows. He won't trust any more modern version of Windows - and never did trust anything else. The guy is weird, what can I say? But, he's probably not uni

      • I was thinking the same thing (FoxAcid, does it run Linux?). Why ANYONE doing anything online a government thinks they shouldn't, would do so running MS Windows is a mystery. The only way I would even consider it is if the machine was completely blocked from internet access with the exception of the TOR proxy ports.

        I do ALL my nefarious deeds while running Windows.

        Technically, they're compromised machines belonging to someone else who have no idea who I am or what I'm doing, but -- mere technicalities -- they still run Windows!

  • until it can monitor EVERYTHING. The end result of that will be CONTROL. Smart TVs? Built in cameras. How long until they start REQUIRING being monitored?
    • by Anonymous Coward on Friday October 04, 2013 @01:25PM (#45037407)

      You call them "Smart TVs." I call them "telescreens."

    • by interkin3tic ( 1469267 ) on Friday October 04, 2013 @01:55PM (#45037693)
      How about we not personify the government? I find it more useful. Understanding the factors and motivations at work will allow us to respond appropriately, or at least properly understand why this keeps happening.

      Here's how I see it: Government agencies tend to take the path of least resistance to accomplish their assigned goals. Spy agencies goals are to monitor and identify threats. It's much easier to monitor everyone online rather than the comparatively difficult task of getting a proper subpoena for each individual being monitored.

      The reason this is easier is because it's allowed by the government and tolerated by the people (at least enough to let it stand, we're not taking to the streets with torches and rope). Due process has not been updated to cover this in a way most of us feel would be appropriate. There are probably other barriers against this type of behavior that more knowledgeable people could come up with. They should be there, but they're not.

      The officials in charge likely know that there is only so much they can abuse that power before it's taken away from them. If it came out that the NSA had found a way to listen in on every conversation and track you at the moment, and the public understood it and wasn't successfully distracted from it, the NSA would have it's powers trimmed. And then their job would be harder again.

      So it's not that they're just voyeurs who will stop at nothing to have a live feed on your sphincter. It's more that we want to have our cake and eat it too. We want the NSA to protect us from the boogeymen terrorists, and we don't want them to spy on us either. But we're more flexible on the latter, so there you have it.

      We'd need to keep limiting the NSA from taking the easiest paths we don't want them to take, but we're also lazy and apathetic as a nation.
  • by plover ( 150551 ) on Friday October 04, 2013 @01:15PM (#45037313) Homepage Journal

    People often claim that the NSA is watching exit nodes, and can tie Tor traffic back to the users. This apparently claims the opposite.

    So do we know for sure if this a real leak, or was this "leaked"?

    • Of course they are watching exit nodes. Everybody should assume they do (also the person running the node will watch, and that person's ISP).

      However, I have never heard anyone claiming they can tie the traffic back by watching the traffic, other by the well know timing attacks that they *do* talk about in the article. Basically, they see some traffic exit the node at the same time as they see similar traffic at some completely unrelated place in the network, building up statistics which can identify a susp

    • by blueg3 ( 192743 )

      No, this article states directly what most people are really saying. People say that NSA controls quite a few exit nodes, but we're not really sure how many. If they controlled a lot, they could deanonymize Tor traffic. According to TFA, NSA knows full well exactly this and tried it, but couldn't gain control of a sufficient number of exit nodes. That's not surprising, it really would take controlling quite a lot of exit nodes.

      The more real danger is mentioned in the article, also. Your computer and the con

  • To make a long story short, Tor warns about this in the site, if not with the exact words, anyone capable of watching outgoing traffic from a machine and incoming traffic to the destination server may be able to match both. Thinking that most internet traffic goes through the US, it not really a surprise they are able to do so. Saying they will *never* be able to de-anonymize all Tor users to me sounds like a trap, an attempt to make users feel safe, but instead might just be a computational power issue.
  • by IamTheRealMike ( 537420 ) on Friday October 04, 2013 @01:18PM (#45037337)

    A few days ago a well known Tor developer was getting angry on Twitter because he thought the Guardian was holding back a story on Tor due to redacting requests and pressure from governments.

    The presentations cited date from 2007. That's 6 years ago and tells us diddly squat about their current capabilities. All it tells us, really, is that in 2007 they had developed some working techniques in the lab, and were talking about the same kinds of attacks that were being discussed in public. It also tells us they use custom malware - but that was already revealed previously.

    The Snowden files contain a complete copy of GCHQ's internal wiki. It seems highly unlikely that there is no further information on Tor after 2007. Rather, it feels like the British and American governments treat their capabilities against Tor as one of their most valuable secrets and applied significant pressure, the resulting compromise being "you can make a story about Tor, as long as it's based on old information that is no longer relevant".

  • by Anonymous Coward on Friday October 04, 2013 @01:21PM (#45037383)

    For Tor browsing you should use a different browser and OS, in a VM, than the one you normally use.

    • by turgid ( 580780 )
      ...on an obscure binary architecture. Might I suggest eZ80. But it's only 24-bit so you'll need at least two wired up in parallel to run 32-bit code. Add one more and you can probably run a 64-bit OS. It has built-in TCP/IP so the slow clockspeed shouldn't be a problem.
  • by Kenja ( 541830 ) on Friday October 04, 2013 @01:22PM (#45037389)
    For example, the silk road guy who legally changed his name to his handle ("frosty") and then used said name in his encryption key.
  • by John3 ( 85454 ) <john3@corne3.14159lls.com minus pi> on Friday October 04, 2013 @01:27PM (#45037427) Homepage Journal
    I've been running Tor on my home FIOS connection for about six months in non-exit relay mode. Last month I received a registered letter from Verizon [dslreports.com] notifying me that I was using excessive bandwidth and that my connection would be terminated in ten days if I did not cease and desist. From what I read there were less than 100 FIOS customers that received this letter, and it was sent to folks who used upwards of 10tb per month. The paranoid conspiracy theorist in me says that the NSA encourages ISP's to crack down on Tor relays, while the annoyed consumer in me looks on it as a ploy by Verizon to sell me a commercial fiber service. Either way, I don't have the inclination or money to fight this battle, and so I shut down my Tor relay for now. Interesting to note that we were blocked from accessing Hulu Plus from our home as they had identified my IP as a Tor relay. Now that the relay has been off for a few weeks I should try connecting to Hulu again to see how long they blacklist IP's for.
    • by LordKaT ( 619540 )

      I run a non-exit Tor node, and have not received any letter like this, on FiOS. Although, I DO limit my bandwidth consumption via Tor.

      • by John3 ( 85454 )
        I'm sure my problem was Tor was running at full throttle. I will set it up again in a month or two and throttle the bandwidth to reasonable levels.
        • by LordKaT ( 619540 )

          Yeah, that was probably your problem. Also, keep a check on any torrents you have running - running those at full tilt can consume an ass-load of bandwidth too.

          Tor basically asks "how much bandwidth can I use" and then uses it. I have to keep an eye on it because I run a live stream at HD resolutions, and being conscious of my bandwidth usage is priority #1.

    • Why would you have problems with Hulu if you are a non-exit relay? I don't understand how that can happen or how Hulu even knows you're running a tor relay.

      If you are running a Tor relay AND setup as an exit node, then I get it.

      Please clarify.
      • by John3 ( 85454 )
        Sorry, didn't post the complete timeline. I ran as an exit node for a few weeks but stopped when I received a couple of letters questioning activity that came through my IP address. That was what probably got me blacklisted with Hulu. I will likely reconfigure Tor with bandwidth limits and set it up again in a few weeks.
        • Got it. That makes perfect sense now. Yes, that is certainly what got you blacklisted. Thanks for the clarification. I have run a relay but never an exit node for precisely this reason. I can't believe you ran it for 2 weeks without hearing from Verizon before that time.

          Did you know you can run tor and be a relay without being an exit node? That still helps the Tor network tremendously so you might consider that if you aren't able to be an exit node anymore.
          • by John3 ( 85454 )
            Yes, I'm going to set it up again in a few weeks, as a non-exit relay and with a bandwidth cap. I jumped in with both feet without looking, not usually a good idea. :)
    • I'm not so sure Tor was your problem. Tor is notoriously slow and the amount of bandwidth it would have used probably didn't come close to using 10TB of data. I'm more including to think your systems got owned and you were acting as a spam relay or other such service.

      The amount of bandwidth you were using goes far beyond the using Netflix, Hulu, Amazon Prime, downloading all the Linux ISO's and every episode of your favorite show and every game of your favorite sport the last 50 years. Even someone going cr

      • by John3 ( 85454 )
        The Tor bandwidth chart looked like it was pretty much using 75% of my 100Mbps fiber line 24/7. I disabled Tor and Verizon didn't shut me off so my usage must have dropped. I'm not a computer professional, but I have been maintaining web and email servers for my hardware store since 1995 (BBS systems before that) and I know my PC wasn't a bot.

        I'm not a math whiz when it comes to computing bandwidth, but it appears to me that 10tb per month works out to an average of 4Mbps over 30 days so that's definit
  • by gmuslera ( 3436 ) on Friday October 04, 2013 @01:28PM (#45037441) Homepage Journal

    This is not about monitoring anymore, probably never [schneier.com] was [reuters.com]

    ...giving the agency opportunity to launch prepared attacks against their systems

    They are actively attacking Tor nodes and clients, be or not outside US, being used for criminal activities or just someone worried about his own privacy.

    This is not about defending against terrorists, they are attacking the US citizens that dares to try to have some privacy. Along with foreing citizens worried about the same.

    And they are not just forcing everyone to be unsafe, they are too, so others (foreing countries, private companies wanting to get rid of competitors, hacking groups, old-style criminal organizations, even terrorist groups) can use the same tools/backdoors/exploits as them, being either provided by leaks (not just Snowdens unknown predecessors, there are a lot of private companies with high security clearance with access to all of that that could have their own agenda (Snowden worked for one of them), or just plain hacking (like yesterday's Adobe one that could had leaked where Acrobat or Flash have NSA backdoors).

    • This is not about defending against terrorists, they are attacking the US citizens that dares to try to have some privacy.

      And these pieces of garbage seem damn smug about it, too; exactly what I'd expect from thugs.

  • by Hatta ( 162192 ) on Friday October 04, 2013 @01:35PM (#45037509) Journal

    What the NSA is doing is unacceptable whether or not a foreign government access any of the data. Unless the US government obtains a warrant, based on probable cause, that specifically describes the places to be searched and things to be siezed, this activity is illegal.

    • Sadly, no it isn't illegal anymore. It should, however, be ruled unconstitutional once we manage to pry a case up to a competent SCOTUS (and I'm not sure we have one currently).
      • by Hatta ( 162192 )

        Of course it's illegal. The laws that they claim make it legal are unconstitutional, and therefore completely null. Congress has no authority to pass a law that makes generalized surveillance legal.

        • The Patriot Act begs to differ...

        • Congress can pass anything it damn well feels like and also why generally you can't challenge a law in court until it's 'harmed' you.

          Legal doesn't mean morally right, just that's what the 'law' says, and the law clearly does say they can do this crap. Or at least that's what they tell us it says since until very very recently they haven't even let their interpretation of the law be public.

          We have the same opinion of their constitutionality but until SCOTUS rules on them, they are the law and are what
        • by lgw ( 121541 )

          You may be right in principle, but that's not how the system actually works.

          A law no matter how blatantly unconstitutional is still a real law, as meaningful as any other, until someone with standing (someone already hurt by that law) gets a case in front of the SCOTUS, and the SCOTUS doesn't invent some rationale why we'll keep the blatantly unconstitutional law anyway. These days there seems to be a trend just to deny standing, instead of invent every more farfetched reasons why blatantly unconstitutiona

        • Generalized surveillance is a requirement of government for basic law enforcement. A policeman standing at a corner watching traffic for violations is engaging in generalized surveillance.

          As is the collection of financial transactions for enforcement of tax laws a form of generalized surveillance.

          What is not legal under the Constitution is generalized collection of data that requires a warrant. Government cannot open all the mail. Nor can it listen to all telephone conversations. There is no power under the

  • Tor, originally sponsored by the United States Navy.
    Any questions?

  • This question is like pissing into a sea of piss but...

    How could any evidence collected from an intentionally compromised system be useful to the rule of law? Couldn't a lawyer destroy the shit out a case like this? If a 3 letter agency infects a system, its owned. it is now vulnerable ...how can you prove without a doubt the user of that device is the wrongdoer when the computer is willfully opened up to attack or misuse by parties other than the original intended user? If one party can own it, so can o
    • That goes back to another revelation called Parallel Construction. If they come across something using a method that won't stand up in court, the create a parallel evidence trail. It was described as State Police somewhere saying to be at a certain rest stop and pull over a grey sedan with plates NSU372 and search it. The police find the car, wait for any minor traffic violation and pull it over. The case is presented to the prosecutor and judge/court as if the investigation started will the traffic
  • by eddy ( 18759 ) on Friday October 04, 2013 @05:20PM (#45039571) Homepage Journal

    "Our goal was to analyse Tor source code and determine any vulnerabilities in the system. We set up an internal Tor network to analyze..." http://apps.washingtonpost.com/g/page/world/nsa-research-report-on-the-tor-encryption-program/501/ [washingtonpost.com]

"Protozoa are small, and bacteria are small, but viruses are smaller than the both put together."

Working...