Welcome to DU! The truly grassroots left-of-center political community where regular people, not algorithms, drive the discussions and set the standards. Join the community: Create a free account Support DU (and get rid of ads!): Become a Star Member Latest Breaking News General Discussion The DU Lounge All Forums Issue Forums Culture Forums Alliance Forums Region Forums Support Forums Help & Search

hootinholler

(26,449 posts)
Tue Jun 25, 2013, 07:56 PM Jun 2013

Holy. Fucking. Shit. The candle flickers... (NSA)

The odd bit of information about how the NSA is Storing all encrypted traffic that it encounters has been rattling around between what passes for synapses in my noggin.

Today, whilst working from my house, I log in to my corporate Virtual Private Network (using Cisco's VPN) and it hits me. This session is likely being logged. I will bet dollars to donuts that the NSA has a Cisco back door. That would mean that anyone with access to that NSA DB will have access to all the VPN traffic in the US.

ALL the VPN traffic. That's all the financials being sent back to the home offices, orders taken, emails, for virtually any corporation.

Are you groking this? ALL the VPN traffic for GE, Google, Microsoft, Apple, Monsanto, ... Name one that doesn't use VPN to protect their IT internals.

Merger proposals, buy lists, big orders, expansion plans, outsourcing plans, etc. Just the ticket if some venture capitalist wanted to know which way the market was blowing, eh? Good thing no one with access would ever notice that is at their fingertips. Good thing no one at a big firm would try to buy in to that DB.

Even if the NSA doesn't exploit it, I bet there are more than 1 or 2 one percenters trying to.

140 replies = new reply since forum marked as read
Highlight: NoneDon't highlight anything 5 newestHighlight 5 most recent replies
Holy. Fucking. Shit. The candle flickers... (NSA) (Original Post) hootinholler Jun 2013 OP
Of course they are. They are building this data base for their use in their own Cleita Jun 2013 #1
Well, thank God the security apparatus isn't tied with private sector businesses. napoleon_in_rags Jun 2013 #130
Very Glad To See The Neurons Firing - The Trouble Is That None Really Know How Pervasive This Is cantbeserious Jun 2013 #2
The Contractors worry me. hootinholler Jun 2013 #6
Exactly KT2000 Jun 2013 #65
It might also explain why none of the banksters went to jail. n/t hootinholler Jun 2013 #67
They are AEI and the Carlyle Group... go west young man Jun 2013 #96
And What Happens when a Contractor gets hacked? paparush Jun 2013 #114
Part of the BFEE, no less Demeter Jun 2013 #117
Did you ever? Why? leveymg Jun 2013 #8
I joined the Navy at 17 hootinholler Jun 2013 #11
Hey. Glad you didn't accept any assignments up river. leveymg Jun 2013 #23
Post 'Nam hootinholler Jun 2013 #29
No matter how paranoid or conspiracy-minded you are... alterfurz Jun 2013 #105
Are they trafficking insider information? Sorry, that's classified. nt Xipe Totec Jun 2013 #3
Don't forget, it's PRIVATE CONTRACTORS doing the surveillance for the NSA. scarletwoman Jun 2013 #4
Absolutely! hootinholler Jun 2013 #9
Oh, I've been here - scarletwoman Jun 2013 #18
ROFL hootinholler Jun 2013 #20
I guess I am, too. I didn't see that you rec'd it! scarletwoman Jun 2013 #32
Heard that, too. MrMickeysMom Jun 2013 #15
You caught that too. So much for PGP. Encryption just buys a ticket to attention by an NSA bot, . leveymg Jun 2013 #5
Yes. This is very important. cui bono Jun 2013 #122
So, you're a racist? TransitJohn Jun 2013 #7
Showing some real class Progressive dog Jun 2013 #108
It's picking up on the notion that any criticism of the administration is born in racism hootinholler Jun 2013 #110
and a ratfucker Doctor_J Jun 2013 #119
And NSA hires a lot of private contractors. hay rick Jun 2013 #10
Well, our friends in Congress Ilsa Jun 2013 #13
A revolving door pscot Jun 2013 #28
Yup...but, there s a bright side nadinbrzezinski Jun 2013 #12
Lesson to learn: Use strong encryption. backscatter712 Jun 2013 #14
The bean counters won't invest that in thier infrastructure hootinholler Jun 2013 #16
Catch 22 nadinbrzezinski Jun 2013 #17
Are you better funded than NSA? Didn't think so. leveymg Jun 2013 #19
It's this thing called math. backscatter712 Jun 2013 #27
So much faith in defeating the experts. So many choices in ways to do that. leveymg Jun 2013 #41
I've learned from a few experts myself. backscatter712 Jun 2013 #44
Should we really have to go to these lengths LondonReign2 Jun 2013 #78
It's obscene that we have to contemplate it. backscatter712 Jun 2013 #83
"People should not be afraid of their governments. Governments should be afraid of their people." LondonReign2 Jun 2013 #87
Nope, they could never crack it in a million years. JoeyT Jun 2013 #51
Ah. Rubber hose cryptography, as it's known in crypto circles... backscatter712 Jun 2013 #56
How many algorithms once thought strong were later not found to be... PoliticAverse Jun 2013 #102
Can they store it for 10 years? AtheistCrusader Jun 2013 #113
It can take millions of years of compute time to crack really strong encryption. backscatter712 Jun 2013 #115
Have you seen the specialized hardware that has developed in the public space for bitcoin mining? AtheistCrusader Jun 2013 #116
Unless there are some ungodly breakthroughs in math, near approaching P = NP, you're flat out wrong ConservativeDemocrat Jun 2013 #123
Whatever helps you sleep better at night. AtheistCrusader Jun 2013 #127
Actually, I don't worry about being "snooped on". My point was math. ConservativeDemocrat Jun 2013 #128
duh ellennelle Jun 2013 #21
Can we say the F-word now? MNBrewer Jun 2013 #22
Always have been able to. hootinholler Jun 2013 #25
I'm *guessing* MNBrewer meant Fascism yodermon Jun 2013 #111
I have been saying F words for some time. truedelphi Jun 2013 #134
I'm sure they probably do Aerows Jun 2013 #24
How would they have a CIsco backdoor? Recursion Jun 2013 #26
Because I have seen some IT magicks in my day hootinholler Jun 2013 #35
Because you can see the traffic that comes in and out of it. Recursion Jun 2013 #38
As reported by whom? hootinholler Jun 2013 #43
As reported by the router I built Recursion Jun 2013 #46
By the time it hits your router, it's already encrypted with Cisco's encryption hootinholler Jun 2013 #55
Take a step back Recursion Jun 2013 #62
It doesn't have to phone home hootinholler Jun 2013 #63
"You can't trust code that you did not totally create yourself" PoliticAverse Jun 2013 #103
Thanks for that hootinholler Jun 2013 #109
It's called CALEA-compliant switches. Google it. Not a national defense secret - mandatory since '95 leveymg Jun 2013 #42
Nope. That doesn't mean what you think it does. Recursion Jun 2013 #45
Your LAN is connected to an ISP, isn't it? leveymg Jun 2013 #53
Yep. And they don't have my encryption key for my VPN Recursion Jun 2013 #54
Who are you talking to inside that hermetically sealed network? leveymg Jun 2013 #58
Huh? It's not crazy to build a router Recursion Jun 2013 #60
Not at all. I've set up enough IP addresses & threaded ethernet cable through ceilings to know leveymg Jun 2013 #73
What "defeat?" Recursion Jun 2013 #77
kr HiPointDem Jun 2013 #30
Are you british? darkangel218 Jun 2013 #31
Actually, no. hootinholler Jun 2013 #139
I like it too. darkangel218 Jun 2013 #140
Yes. That's the problem. JDPriestly Jun 2013 #33
I thought it was obvious lol. By any means possible is how they operate. The Chinese are with you. Catherina Jun 2013 #34
LOL Thus the Candle Flickers comment... hootinholler Jun 2013 #37
Right after posting that Catherina Jun 2013 #50
I have a pretty good foundation on the tech side hootinholler Jun 2013 #61
Did you see that article where China mentioned our "sanctimonious mask"? Read this lol. The irony! Catherina Jun 2013 #66
Yeah, it's pretty thick hootinholler Jun 2013 #69
! Lol! n/t Catherina Jun 2013 #71
I wonder how many accounts have been banned on DU over the years for spouting this 'alleged' Purveyor Jun 2013 #36
I think there's often a kernel of truth to a lot of CTs Jarla Jun 2013 #72
One has to wonder if it isn't by design? eom Purveyor Jun 2013 #74
Indeed Jarla Jun 2013 #82
This hit me a few years back Ruby the Liberal Jun 2013 #39
Everybody better log off right now if you know what's good for you railsback Jun 2013 #40
That matters not hootinholler Jun 2013 #48
Just imagine what Mittens could have done with all this information. grasswire Jun 2013 #47
Wall Street and MIComplex meets NAZIs, Mafia, Eugenicists, Big Oil, Banksters... Octafish Jun 2013 #49
You always bring it big hootinholler Jun 2013 #76
Ultra Inside Traitors, er, Traders Octafish Jun 2013 #91
DMCA violation? mwooldri Jun 2013 #52
Anybody ever buy a stamp? BigMike63 Jun 2013 #57
That's the best-kept secret. S-h-h-h - what are you, some kind of leaker? leveymg Jun 2013 #59
I've been wondering about that as well suffragette Jun 2013 #64
ding ding ding we have a winner VanillaRhapsody Jun 2013 #68
After the end of the Cold War GHWB shifted the focus from military to economic spying. alfredo Jun 2013 #70
Anything that can be misused sooner or later will be misused Yo_Mama Jun 2013 #75
Oh yes! Turbineguy Jun 2013 #79
What fucking planet are you posting from? hootinholler Jun 2013 #85
Now that is funny but so close to Progressive dog Jun 2013 #124
The NDAA 2014 allows for analysis of stored metadata. Fire Walk With Me Jun 2013 #80
This might need to be an OP siligut Jun 2013 #97
It already is. We've been keeping it kicked for six days with less than 300 views. Fire Walk With Me Jun 2013 #98
Maybe it needs a catchier subline? siligut Jun 2013 #107
Battlestar Galactica predicted this thesquanderer Jun 2013 #81
K&R DeSwiss Jun 2013 #84
Recommend...personal experience is worth getting out there to the rest of us. KoKo Jun 2013 #86
And that is why Romney adieu Jun 2013 #88
"{W}e forgot that the question is NOT, how do we get good people into power. . . . snot Jun 2013 #125
Very interesting observation... tex-wyo-dem Jun 2013 #89
Just "look forward" and don't prosecute anyone, LOL Corruption Inc Jun 2013 #90
Encryption has become quite popular cprise Jun 2013 #92
And they decriminalized their own insider trading as well. n/t mhatrw Jun 2013 #93
+ 1,000,000,000 Yes!!! avaistheone1 Jun 2013 #94
Another thought... blackspade Jun 2013 #95
I said this three days ago. xtraxritical Jun 2013 #99
Have you seen this article before? ReRe Jun 2013 #100
How about Bain Capital harvesting this data for profit? midnight Jun 2013 #101
K & R !!! WillyT Jun 2013 #104
That's why we encrypt everything, even internal. TrogL Jun 2013 #106
LOL Rosa Luxemburg Jun 2013 #129
And if not now, in a few years, brute force decryption will become easy. AtheistCrusader Jun 2013 #112
Very good tavalon Jun 2013 #118
Sort of during coffee hootinholler Jun 2013 #120
And there's more. sofa king Jun 2013 #121
I was going to see if you scooped infowars and the Paulite sites Progressive dog Jun 2013 #126
I have wondered all along what sense this program meant in terms of 'finding a number' etc sabrina 1 Jun 2013 #131
If corporations are in control, then NO, there is no backdoor into Cisco. aquart Jun 2013 #132
Uh, if it is as you say, please say MORE. truedelphi Jun 2013 #133
Fair enough hootinholler Jun 2013 #137
But the NSA and the Federal Government held up the release of open key encription.... Mustellus Jun 2013 #135
Actually its much worse then just that. Think about any company in EU who out-fucking-sourced their idwiyo Jun 2013 #136
Huge K&R for a critically important post. woo me with science Jun 2013 #138

Cleita

(75,480 posts)
1. Of course they are. They are building this data base for their use in their own
Tue Jun 25, 2013, 07:59 PM
Jun 2013

enrichment. Why do you think it was so broad based and encompassing? If it had been the government and not private companies, the eavesdropping would have been more targeted, maybe organizations that might be harboring terrorists, knowingly or unknowingly, but EVERYBODY? That's only for profit, IMHO.

cantbeserious

(13,039 posts)
2. Very Glad To See The Neurons Firing - The Trouble Is That None Really Know How Pervasive This Is
Tue Jun 25, 2013, 08:01 PM
Jun 2013

Last edited Tue Jun 25, 2013, 09:42 PM - Edit history (1)

I personally no longer trust the US government based on just what we do know today.

hootinholler

(26,449 posts)
6. The Contractors worry me.
Tue Jun 25, 2013, 08:06 PM
Jun 2013

The incestuous relationships between the CIA and Wall St. bother me already. That some contractor like Booze Allen muckety mucks could tap it is astounding.

You know those fuckers would tap it to find investments.

KT2000

(20,588 posts)
65. Exactly
Tue Jun 25, 2013, 10:13 PM
Jun 2013

They have corporate clients as well as government. Is the only firewall between them people like Snowden who think of it as their own personal info? Money is a more successful enticement than anything.

 

go west young man

(4,856 posts)
96. They are AEI and the Carlyle Group...
Wed Jun 26, 2013, 03:00 AM
Jun 2013

..of course they are tapping into it for info on trading. Cheney and his chums will do anything for a buck. Link to their combined "asset" management webpage. http://www.carlyle.com/our-business/portfolio-of-investments/booz-allen-hamilton-inc

paparush

(7,964 posts)
114. And What Happens when a Contractor gets hacked?
Wed Jun 26, 2013, 11:00 AM
Jun 2013

Where does our data go then?
Or when a contractor decides to go rogue and sell our secrets to the highest bidder.

It's so rife for blackmail and extortion.

hootinholler

(26,449 posts)
11. I joined the Navy at 17
Tue Jun 25, 2013, 08:09 PM
Jun 2013

I knew they would screw me over then, but I kinda trusted them on the big stuff, like the Iron Curtain. I was naive.

hootinholler

(26,449 posts)
29. Post 'Nam
Tue Jun 25, 2013, 08:59 PM
Jun 2013

I'm too young for the ol up the river shit. I was a bubblehead on a boomer.

Likewise, Mark. We should get a beverage sometime you're in DC. PM me.

alterfurz

(2,475 posts)
105. No matter how paranoid or conspiracy-minded you are...
Wed Jun 26, 2013, 09:48 AM
Jun 2013

...what the government is actually doing is worse than you imagine. -- William Blum

We are so beyond fucked now that the light from fucked won't reach us for 10,000 years. -- Roseanne Barr

scarletwoman

(31,893 posts)
4. Don't forget, it's PRIVATE CONTRACTORS doing the surveillance for the NSA.
Tue Jun 25, 2013, 08:06 PM
Jun 2013

Last I saw, 60% of the NSA's surveillance is being handled by private contractors - you know, corporations who work for profit.

scarletwoman

(31,893 posts)
18. Oh, I've been here -
Tue Jun 25, 2013, 08:28 PM
Jun 2013

Last edited Fri Jun 28, 2013, 06:54 PM - Edit history (1)

doing what I can:
I don't care whether you approve or disapprove of Edward Snowden's leaks. What REALLY outrages me

Principiis obsta and Finem respice -- Resist the beginnings and Consider the end.

The Origins of the Overclass by Steve Kangas



(Edited to fix the other two links that I had originally included in this post - but which became invisible - after finding out what went wrong thanks to Skinner in the ATA group.)

MrMickeysMom

(20,453 posts)
15. Heard that, too.
Tue Jun 25, 2013, 08:12 PM
Jun 2013

That ought to tell you a great deal...

Hey, what a great jobs program. We literally have it all the way up and down the chain in government!

leveymg

(36,418 posts)
5. You caught that too. So much for PGP. Encryption just buys a ticket to attention by an NSA bot, .
Tue Jun 25, 2013, 08:06 PM
Jun 2013

eventually.

Encryption says, please target me. Idiots.

cui bono

(19,926 posts)
122. Yes. This is very important.
Wed Jun 26, 2013, 01:28 PM
Jun 2013

It's kind of the reverse of those who say I have nothing to hide so I don't care. But in both cases it doesn't matter if you have anything to hide or not, you are supposed to be able to expect to have a right to privacy.

hootinholler

(26,449 posts)
110. It's picking up on the notion that any criticism of the administration is born in racism
Wed Jun 26, 2013, 10:17 AM
Jun 2013

There were a number of threads last week where this was explored seriously and sarcastically.

I took it as a positive comment.

hay rick

(7,643 posts)
10. And NSA hires a lot of private contractors.
Tue Jun 25, 2013, 08:09 PM
Jun 2013

Some private NSA contractors would have access to a whole lot of encrypted and supposedly privileged commercial information that is not classified for national security purposes. I don't suppose anyone would be tempted to act on or sell such information...

backscatter712

(26,355 posts)
14. Lesson to learn: Use strong encryption.
Tue Jun 25, 2013, 08:12 PM
Jun 2013

Make it sufficiently strong, and all the computers at Fort Meade and their new Utah facility won't be able to crack it.

hootinholler

(26,449 posts)
16. The bean counters won't invest that in thier infrastructure
Tue Jun 25, 2013, 08:14 PM
Jun 2013

They will rely on Cisco to provide VPN security, which is strongly encrypted. My bet is that the NSA has been able to strong arm a master key out of Cisco.

backscatter712

(26,355 posts)
27. It's this thing called math.
Tue Jun 25, 2013, 08:57 PM
Jun 2013

Encrypt your data using a strong algorithm like AES, Blowfish, RSA (with a 4096-bit key), and all of the NSA's state-of-the-art supercomputers could be running continuously until the heat-death of the universe, and still won't be able to crack your encryption.

They can red-flag it and store it if they want, but they won't be able to reassemble the digital guacamole into the avocado.

leveymg

(36,418 posts)
41. So much faith in defeating the experts. So many choices in ways to do that.
Tue Jun 25, 2013, 09:13 PM
Jun 2013

Hmmm . . . we'll start with the goacamole with gispacjo soup. and then for a main course . . .

If it were only so simple. The NSA isn't really there to break codes, anymore, anyway. It's all about profiling and these days - unless you're with Citigroup (in which case they KNOW you're breaking the law), your strong encryption just moves you a hop or two closer to the attention of an analyst. Carry on.

backscatter712

(26,355 posts)
44. I've learned from a few experts myself.
Tue Jun 25, 2013, 09:16 PM
Jun 2013

Bruce Schneier, for example.

But you're right - it's all about the metadata. They don't need to actually read the contents of your emails anymore - when they have your entire social network mapped out, they can figure out what you're doing without bothering with decrypting the message body.

...unless...

you use anonymous remailers to conceal the destination of your emails, and you use Tor to encrypt your web-surfing and make it difficult to figure out where you're surfing to, and so on.

I'll simply say that the technology is there to foil the NSA, but it is a bit of a pain in the ass to use.

backscatter712

(26,355 posts)
83. It's obscene that we have to contemplate it.
Tue Jun 25, 2013, 10:58 PM
Jun 2013

By all rights, we should have a government that doesn't pull this shit. Not on its own citizens.

LondonReign2

(5,213 posts)
87. "People should not be afraid of their governments. Governments should be afraid of their people."
Tue Jun 25, 2013, 11:12 PM
Jun 2013

How prescient

JoeyT

(6,785 posts)
51. Nope, they could never crack it in a million years.
Tue Jun 25, 2013, 09:28 PM
Jun 2013

But I bet it would be possible to get a secret court to issue a warrant you weren't allowed to tell anyone about demanding you give them your encryption keys.

It's not like they've got a history of being out in the open or particularly troubled about anyone's rights.

backscatter712

(26,355 posts)
56. Ah. Rubber hose cryptography, as it's known in crypto circles...
Tue Jun 25, 2013, 09:36 PM
Jun 2013

They beat you with a rubber hose until you disclose the decryption key.

PoliticAverse

(26,366 posts)
102. How many algorithms once thought strong were later not found to be...
Wed Jun 26, 2013, 08:51 AM
Jun 2013

either by discovery of a successful attack or by a breakthrough in mathematics ?

AtheistCrusader

(33,982 posts)
113. Can they store it for 10 years?
Wed Jun 26, 2013, 10:57 AM
Jun 2013

If they can, then you can bet they can muster the horsepower THEN to open it like a packet of peanuts.

AtheistCrusader

(33,982 posts)
116. Have you seen the specialized hardware that has developed in the public space for bitcoin mining?
Wed Jun 26, 2013, 11:14 AM
Jun 2013

Not a chance that encryption would hold ten years. Not a snowball's chance at the heart of the sun. That's a free market consumer solution to 'mining' encrypted bits attached to a few dollars.

That ain't shit compared to the money and the desire behind NSA decryption programs. If they need millions of hours of compute time to crack it, they will build that capacity. (Assuming they haven't already)

ConservativeDemocrat

(2,720 posts)
123. Unless there are some ungodly breakthroughs in math, near approaching P = NP, you're flat out wrong
Wed Jun 26, 2013, 02:48 PM
Jun 2013

The most likely method of breaking such an encryption would be to (after an appropriate court order had authorized it) use a key-logger to determine your private-key. For most keyboards this can be done from the street just by listening in to the faint RF signals. From there, all the encrypted traffic could be unlocked, even if you'd removed it from your computer.

Also, since we're on the subject, this clearly cannot be used to snoop on VPNs due to the sheer volume and mundanity of such. Most likely they're talking about storing encrypted emails.

- C.D. Proud Member of the Reality Based Community

AtheistCrusader

(33,982 posts)
127. Whatever helps you sleep better at night.
Wed Jun 26, 2013, 03:30 PM
Jun 2013

Ten more years of moore's law and whatever technologies replace integrated circuits in the coming years when we hit atomic limits on photolithography.

Time is not on your side. (To say nothing of undiscovered weaknesses in various encryption methods themselves.)

ConservativeDemocrat

(2,720 posts)
128. Actually, I don't worry about being "snooped on". My point was math.
Wed Jun 26, 2013, 03:41 PM
Jun 2013

Except for your parenthetical point about undiscovered weaknesses in the encryption methods, and maybe quantum computing (though that seems to have a serious limit in terms of how much can be entangled), there is no way that any expected advances in technology, or moore's law, will do anything to break hard encryption.

Brute force computation at the atomic limits on photolithography would still not be crackable at the heat death of the universe.

- C.D. Proud member of the Reality Based Community

ellennelle

(614 posts)
21. duh
Tue Jun 25, 2013, 08:52 PM
Jun 2013

not to throw aspersions on your asparagus


fwiw, when news there was to be the TIA i think in '03, it occurred to me that ultimately the folks who would end up benefitting most from that kind of info were the corporations, all those companies that manage to keep us enslaved in one form or another. in our jobs, by our things, to our consumption.

and make no mistake, this is the final crafting of the fascist state. especially when you remember that the very definition of fascism is governance by business; mussolini famously noted that fascism might just as well be called corporatism because it is a merger of state and corporate power. merger? more like corporate power swallowing the state.

mcclatchy's recent revelations about not just nsa's inside info on everything and everybody, but their agenda to propagate lies to manipulate the citizenry (think advertising from hell) - this is the real nightmare.

and we're in it. to my mind, the most effective means for all of us to shut it down is to break with the enslavement. the only way to do it is to stop feeding the beast. yup; pull the plug, cut the umbilicus, and - as john oliver alluded to recently - join the smug amish.

i know this makes me something of a luddite, but hey - any better ideas?

truedelphi

(32,324 posts)
134. I have been saying F words for some time.
Wed Jun 26, 2013, 07:50 PM
Jun 2013

As in, 'Fuck it, we are now the Fourth Reich."

And when listening by accident usually to major people who are part of the Corporate MIC coup that has taken over America, "Shut up you fucking Fascist!" i said that a lot last week when stumbling upon a C Span recorded coverage of the Senate Committee on Intelligence and Surveillance, or what ever committee it was that Senators Di Feinstein and McCaskill were chairing last week.

Recursion

(56,582 posts)
26. How would they have a CIsco backdoor?
Tue Jun 25, 2013, 08:57 PM
Jun 2013

I can think of a million reasons that's impossible; I'm more curious why you think that's obvious.

hootinholler

(26,449 posts)
35. Because I have seen some IT magicks in my day
Tue Jun 25, 2013, 09:03 PM
Jun 2013

Shit that defy explanation until the corner cases are fully explored.

I'll accept one technically solid reason why the NSA wouldn't have one.

Recursion

(56,582 posts)
38. Because you can see the traffic that comes in and out of it.
Tue Jun 25, 2013, 09:10 PM
Jun 2013

Your VPN gateway is (if you're doing it right) not your router, and you can tell if data is going anywhere you don't want it to.

hootinholler

(26,449 posts)
43. As reported by whom?
Tue Jun 25, 2013, 09:16 PM
Jun 2013

Who wrote the monitor that is telling you everything is copecetic? Cisco. Consider the links in post 34

What do I know, I'm no security specialist, I just an old school programmer who laughs at them in meetings when they suggest some brain dead scheme that makes nothing more secure. Once in a while you come across a good one, then you pay attention.

Recursion

(56,582 posts)
46. As reported by the router I built
Tue Jun 25, 2013, 09:18 PM
Jun 2013

This isn't difficult

If data is getting out of my network, I can see it.

I built my router myself. Did the NSA hypnotize me and make me insert code into the my routing tables?

hootinholler

(26,449 posts)
55. By the time it hits your router, it's already encrypted with Cisco's encryption
Tue Jun 25, 2013, 09:30 PM
Jun 2013

The packets are still visible on the net segment for each hop in the route. Your routing tables, first don't accept code, and second only identify the host (router or gateway) that you drop your packets to. Unless you're using some sort of quantum entangled point to point routing, oh wait, that would be a modem, not a router and in any event what happens to your packets after you hand them off is out of your control. It's why IP makes no specification about packet order at the receiving side.

I agree, though. This isn't difficult.

Recursion

(56,582 posts)
62. Take a step back
Tue Jun 25, 2013, 09:49 PM
Jun 2013

The VPN device has no idea where it is. If it tries to phone home, I would see that in my router. Agreed?

hootinholler

(26,449 posts)
63. It doesn't have to phone home
Tue Jun 25, 2013, 10:00 PM
Jun 2013

My understanding is that they are just slurping the fat pipe.

You could well be right that your router protects you, how many corporations have implemented their own? Do you connect to Cisco on the other end of the VPN connection? Did you implement Cisco's VPN protocol from scratch?



hootinholler

(26,449 posts)
109. Thanks for that
Wed Jun 26, 2013, 10:11 AM
Jun 2013

Yes, along those lines, I was a programmer cub when that was written, earning a living working on hardware analysis.

leveymg

(36,418 posts)
42. It's called CALEA-compliant switches. Google it. Not a national defense secret - mandatory since '95
Tue Jun 25, 2013, 09:15 PM
Jun 2013

by all telcos and later for all ISPs routers. The entire Internet and fiber optic backbone inside the US is bugged, and that is mandatory by law. The same switches and routers are sold by CISCO and the others around the world. Everyone uses them to bug their networks. China included. So do we.

Recursion

(56,582 posts)
45. Nope. That doesn't mean what you think it does.
Tue Jun 25, 2013, 09:16 PM
Jun 2013

Doesn't apply to anything on my LAN. I'm not a telecom.

If my VPN gateway device itself has a back door, how is the data getting through my router (that I built myself) without my seeing it?

Some of this woo is kind of amusing.

leveymg

(36,418 posts)
53. Your LAN is connected to an ISP, isn't it?
Tue Jun 25, 2013, 09:28 PM
Jun 2013

If you have a private network bigger than your building, NSA will be interested. How do you connect remotely - your own cable or sat? Do your routers have an air space or are they connected to the web at some level?

Recursion

(56,582 posts)
54. Yep. And they don't have my encryption key for my VPN
Tue Jun 25, 2013, 09:30 PM
Jun 2013

So, as I said at the start of this subthread, there's no "back door" to a VPN appliance on my LAN for the NSA.

The reality is bad enough; why make shit up?

leveymg

(36,418 posts)
58. Who are you talking to inside that hermetically sealed network?
Tue Jun 25, 2013, 09:36 PM
Jun 2013

It must be someone v-e-r-y important to take so much trouble.

leveymg

(36,418 posts)
73. Not at all. I've set up enough IP addresses & threaded ethernet cable through ceilings to know
Tue Jun 25, 2013, 10:38 PM
Jun 2013

what you're talking about. My point is, I acknowledge that I'm an amateur, and have dealt with many IT admins and security pros working for major companies in my line of work. I know enough to know how unlikely it is that anyone is going to defeat NSA using off-the-shelf equipment and software that you or I could buy or build.

Recursion

(56,582 posts)
77. What "defeat?"
Tue Jun 25, 2013, 10:45 PM
Jun 2013

This isn't some hackathon. I'm just saying if a VPN box tried to phone home, you would be able to tell that was happening.

JDPriestly

(57,936 posts)
33. Yes. That's the problem.
Tue Jun 25, 2013, 09:03 PM
Jun 2013

Research and drafts of legal documents for law firms including criminal defense firms.

All your data are mine. That's what the NSA is saying to all of America. I think that commuting via computer and encrypted connection to work from your office may be a thing of the past.

Catherina

(35,568 posts)
34. I thought it was obvious lol. By any means possible is how they operate. The Chinese are with you.
Tue Jun 25, 2013, 09:03 PM
Jun 2013

Allegedly, possibly, Snowden told them that but the reference to Snowden saying that came from one paper and it's been disputed. Personally, I don't believe he did because of other reports I read because this pissing match has been going on for a while. I think Chinese tech companies figured now is as good a time as any to oust Cisco. I certainly would if I were in their shoes, especially knowing how easy it is to hack into surveillance cameras with Cisco technology. Cisco's excuse is that this "bug" isn't really a bug, it's a feature.

So much irony here.

Cisco and China have had a stand-off since Congress blasted Huawei, ZTE and other Chinese telecommunications companies as national-security threats to the U.S.
http://www.dailykos.com/story/2013/06/20/1217520/-NSA-Shenanigans-is-the-CISCO-Kid-ding


June 18, 2013, 9:43 p.m. EDT
Snowden says NSA used Cisco to spy: China media

By Michael Kitchen

CSCO

LOS ANGELES (MarketWatch) -- A Chinese media report quoted former National Security Agency contract Edward Snowden as saying the U.S. government used Cisco Systems Inc. routers to spy on Chinese networks. The report on the Chinese-language site Techweb.com, dated Tuesday, also said that Cisco had been involved in many major Chinese Internet infrastructure projects, including those of military and government networks. However, an English-language report on TechinAsia.com, which cited the Techweb report and other Chinese media accounts, questioned whether Snowden in fact named Cisco, as some of the reports incorrectly named Cisco as part of the NSA's "Prism" operation.

http://www.marketwatch.com/story/snowden-says-nsa-used-cisco-to-spy-china-media-2013-06-18


Cisco Faces Challenges As Chinese Media Urge Switching To Domestic Products For National Security Reasons In Wake Of NSA Surveillance Leaks

By Sreeja VN | June 25 2013 6:33 AM

Edward Snowden, who leaked the National Security Agency's secret surveillance program and claimed the U.S. used equipment made by Cisco Systems Inc. (NASDAQ:CSCO) to spy on China, could have dealt a blow to the U.S. company's $2 billion in annual sales there -- after Chinese media said Cisco poses a security threat and urged a shift to domestic suppliers.

Earlier this month, Snowden claimed the NSA had monitored mobile and computer networks in China using Cisco routers, prompting Chinese media to denounce the company's products and describe products made by certain U.S. companies as a “terrible security threat."

Chinese daily Sina claimed eight major U.S. companies -- Cisco, International Business Machines Corp. (NYSE:IBM), Google Inc. (NASDAQ: GOOG), Qualcomm Inc. (NASDAQ: QCOM), Intel Corp. (NASDAQ: INTC), Apple Inc. (NASDAQ:APPL), Oracle Corp. (NASDAQ:ORCL) and Microsoft Corp. (MSFT) -- are U.S. government's proxies in the surveillance program. Sina's report also claimed that China's national security is vulnerable to attacks from the U.S.

In an editorial this week, Global Times, a major Chinese newspaper, said that the country should develop its own Internet technology. Chinese media reports said efforts to reduce reliance on U.S. companies will help China ward off security threats and benefit domestic companies at the same time.

...

http://www.ibtimes.com/cisco-faces-challenges-chinese-media-urge-switching-domestic-products-national-security-reasons-wake


Cisco China Sales Vulnerable as Media Urge Domestic Shift
By Bloomberg News - 2013-06-25T03:13:07Z

Cisco Systems Inc. (CSCO) faces a backlash in China, where it generates about $2 billion in annual sales, after state-run media said the company poses a security threat and urged a shift toward domestic suppliers.

While Cisco has said it didn’t participate in U.S. surveillance programs revealed earlier this month by former government contractor Edward Snowden, state-owned Chinese media outlets are calling for the company to face restrictions there.

China should develop its own Internet technology, the Global Times newspaper wrote in an editorial this week, alleging that the U.S. can “attack China almost at will.” U.S. companies, including Cisco, represent a “terrible security threat,” China Daily reported, citing an industry source it didn’t identify. Shenzhen-based Huawei Technologies Co. is poised to benefit from any clients seeking Cisco alternatives.

No Monitoring

“Cisco does not monitor communications of private citizens or government organizations in China or anywhere in the world,” Earnhardt said in an e-mailed statement. “We sell the same equipment globally, including both China and the United States, with no customization for purposes of such programs.”

...

http://www.bloomberg.com/news/2013-06-25/cisco-china-sales-vulnerable-as-media-urge-domestic-shift.html


Note the weasel phrasing "Cisco does not monitor communications".

hootinholler

(26,449 posts)
37. LOL Thus the Candle Flickers comment...
Tue Jun 25, 2013, 09:09 PM
Jun 2013

Thanks for the links about Cisco and the NSA!

Saves me some googlefoo!

I didn't realize there's a candle flickering smiley either.

Catherina

(35,568 posts)
50. Right after posting that
Tue Jun 25, 2013, 09:20 PM
Jun 2013

while making dinner lol, I wanted to come back and edit to thank you because, even though I'd read about it, it was great someone confirmed it with their own observation. The whisteblowers had indicated this without going into too much details so I started googling about the technology inside computers, cameras, TVs etc... None of it was very reassuring. Thank you for your

hootinholler

(26,449 posts)
61. I have a pretty good foundation on the tech side
Tue Jun 25, 2013, 09:47 PM
Jun 2013

At least my salary would indicate that.

I was just astounded by the broadness of it. Seems like the GWOT is not about individuals (or terrorism) at all.

Catherina

(35,568 posts)
66. Did you see that article where China mentioned our "sanctimonious mask"? Read this lol. The irony!
Tue Jun 25, 2013, 10:16 PM
Jun 2013

I agree with you, the breadth of this is absolutely astounding.

Published on 2012-10-14 12:14:03
Back Doors, Remote Access, Vulnerable Code - Are Chinese Routers Spying On Us?


Huawei staff performing routine maintenance - (Huawei)

By Paul Laubacher
Nouvel Observateur/Worldcrunch

Chinese routers from Huawei and ZTE are "a threat" for the United States, or even the world, according to a U.S. Congressional intelligence committee report made public on October 8. The committee suspects that these machines, which transmit Internet communications, could be working for the Chinese government.

...

The House Intelligence Committee's conclusions are stark. "Based on available classified and unclassified information, Huawei and ZTE cannot be trusted to be free of foreign state influence and thus pose a security threat to the United States and to our systems."

...

The congressmen launched their investigation because of the unclear relations between the Chinese government and the two companies. They believe that Beijing could use the two companies' products to conduct economic and military warfare, or even cyber-attacks. With Huawei and ZTE, according to the committee, China would have "the means, opportunity and motive to use telecommunications companies for malicious purposes."

The American authorities have suspected for a long time that chips, routers, and other digital equipment from China could be equipped with "back doors," hidden access that would allow an ill-intentioned remote user to connect, giving the Chinese government the chance to access sensitive information as it passes through the machines.

...

http://www.worldcrunch.com/tech-science/back-doors-remote-access-vulnerable-code-are-chinese-routers-spying-on-us-/huawei-zte-lindner-security-vulnerability-espionage/c4s9821/

Huawei, ZTE probe showed no evidence of spying
By Neil McAllister in San Francisco, 18th October 2012
...

Earlier this month, Intelligence Committee chair Mike Rogers said, "China is known to be the major perpetrator of cyber espionage, and Huawei and ZTE failed to alleviate serious concerns throughout this important investigation. American businesses should use other vendors."

But according to Reuters' anonymous sources, those "serious concerns" weren't much more than hunches. Not only did the Congressional probe fail to link Huawei and ZTE to current spying activities, but it found no evidence that either company had engaged in espionage in the past.

Rather, the Intelligence Committee made its recommendation based on "a general sense of foreboding" about what might happen if the Chinese government asked network equipment vendors to help gather intelligence from US customers, according to former CIA analyst Chris Johnson.

That foreboding may have been seeded, at least in part, by the Chinese vendors' US-based competition. Last week, The Washington Post claimed to have uncovered a Cisco marketing document that painted Huawei as a security risk, using language very similar to that found in the Intelligence Committee's report.

...

http://www.theregister.co.uk/2012/10/18/huawei_spying_probe_returned_nothing/
 

Purveyor

(29,876 posts)
36. I wonder how many accounts have been banned on DU over the years for spouting this 'alleged'
Tue Jun 25, 2013, 09:03 PM
Jun 2013

'conspiracy theory' bullshit, as it would have been declared?

Redemption to all the lost souls that warned us.

Just saying...

Jarla

(156 posts)
72. I think there's often a kernel of truth to a lot of CTs
Tue Jun 25, 2013, 10:38 PM
Jun 2013

But then it gets muddied with the Jews and the Vatican and the Royal Family wanting to destroy our national sovereignty and form a One World Government and they're all being controlled by reptilian ALIENS!

And the latest trend is that every major event is just a psyop. Like, all of those Boston bombing victims were just actors.

Ruby the Liberal

(26,219 posts)
39. This hit me a few years back
Tue Jun 25, 2013, 09:11 PM
Jun 2013

Hate to say it, but I trust no-one and assume everything is monitored. I hope I am not labled as paranoid over that. It isn't paranoia, it is a lack of trust in general, better safe than sorry. I have a memory stick so why not type it up and take it to work in the morning type of thinking.

Why I am one of the last holdouts that refuses to get a facebook account.

Welcome to the new 'normal'.

 

railsback

(1,881 posts)
40. Everybody better log off right now if you know what's good for you
Tue Jun 25, 2013, 09:11 PM
Jun 2013

or else you could be breaking rocks in the Gulag tomorrow.

Octafish

(55,745 posts)
49. Wall Street and MIComplex meets NAZIs, Mafia, Eugenicists, Big Oil, Banksters...
Tue Jun 25, 2013, 09:19 PM
Jun 2013

...Money Launderers, Child Molesters, etc., etc., etc., so of course We the People can trust them to do the right thing. Heartwarming.

Like what Steve Kangas was talking about...



The Origins of the Overclass

EXCERPT...

Although many people think that the CIA’s primary mission during the Cold War was to "deter communism," Noam Chomksy correctly points out that its real mission was "deterring democracy." From corrupting elections to overthrowing democratic governments, from assassinating elected leaders to installing murderous dictators, the CIA has virtually always replaced democracy with dictatorship. It didn’t help that the CIA was run by businessmen, whose hostility towards democracy is legendary. The reason they overthrew so many democracies is because the people usually voted for policies that multi-national corporations didn't like: land reform, strong labor unions, nationalization of their industries, and greater regulation protecting workers, consumers and the environment.

So the CIA’s greatest "successes" were usually more pro-corporate than anti-communist. Citing a communist threat, the CIA helped overthrow the democratically elected Mohammed Mussadegh government in Iran in 1953. But there was no communist threat — the Soviets stood back and watched the coup from afar. What really happened was that Mussadegh threatened to nationalize British and American oil companies in Iran. Consequently, the CIA and MI6 toppled Mussadegh and replaced him with a puppet government, headed by the Shah of Iran and his murderous secret police, SAVAK. The reason why the Ayatollah Khomeini and his revolutionaries took 52 Americans hostage in Tehran in 1979 was because the CIA had helped SAVAK torture and murder their people.

CONTINUED...

http://www.huppi.com/kangaroo/L-overclass.html







Octafish

(55,745 posts)
91. Ultra Inside Traitors, er, Traders
Wed Jun 26, 2013, 01:40 AM
Jun 2013

Who has gotten away with mass murder, lying America into wars for profit, torturing children, and then bragged about it?

Heh heh heh.

mwooldri

(10,303 posts)
52. DMCA violation?
Tue Jun 25, 2013, 09:28 PM
Jun 2013

Even if the NSA does store all this data indefinitely, once a file is decrypted and it becomes known that it was decrypted.. would the owner of that data have grounds to sue the Government for violating the DMCA?

Just wondering....

suffragette

(12,232 posts)
64. I've been wondering about that as well
Tue Jun 25, 2013, 10:02 PM
Jun 2013

Last edited Wed Jun 26, 2013, 10:11 AM - Edit history (1)

Thanks for going into more detail about what it means in action.

 

VanillaRhapsody

(21,115 posts)
68. ding ding ding we have a winner
Tue Jun 25, 2013, 10:18 PM
Jun 2013

Been trying to get others to see this is MUCH bigger than just the NSA....

alfredo

(60,077 posts)
70. After the end of the Cold War GHWB shifted the focus from military to economic spying.
Tue Jun 25, 2013, 10:22 PM
Jun 2013

Now that "American" corporations are no longer loyal to the US, they become potential enemies.


Yo_Mama

(8,303 posts)
75. Anything that can be misused sooner or later will be misused
Tue Jun 25, 2013, 10:42 PM
Jun 2013

unless there are robust systems in effect to detect and correct the misuse.

Turbineguy

(37,372 posts)
79. Oh yes!
Tue Jun 25, 2013, 10:49 PM
Jun 2013

They have planted nano-transmitters in your food. They know when you scratch your ass. Not only that, they are actually interested.

This must be the most cost effective government program in the history of the world. The NSA, in addition to its regular duties, knows everything about everything. And they do all this on a measly $10 billion per year.

hootinholler

(26,449 posts)
85. What fucking planet are you posting from?
Tue Jun 25, 2013, 11:04 PM
Jun 2013

Nano-transmitters? Really?

Cast your asparagus elsewhere please.

Progressive dog

(6,920 posts)
124. Now that is funny but so close to
Wed Jun 26, 2013, 03:08 PM
Jun 2013

what some on here think, that I was only certain it was sarcasm from the "scratch your ass" part.

siligut

(12,272 posts)
107. Maybe it needs a catchier subline?
Wed Jun 26, 2013, 09:48 AM
Jun 2013

And then bolding of certain word sequences? This is DU, but it is still an Internet message board. I do something similar in thinking the material should stand on its own.

thesquanderer

(11,993 posts)
81. Battlestar Galactica predicted this
Tue Jun 25, 2013, 10:49 PM
Jun 2013

Their computers were not networked together, because it would make them too vulnerable.

snot

(10,538 posts)
125. "{W}e forgot that the question is NOT, how do we get good people into power. . . .
Wed Jun 26, 2013, 03:08 PM
Jun 2013

The question is, how do we limit the damage the powerful can do to us?"

– Chris Hedges, "The Failure of the Liberal Class in the United States," address to the Poverty Scholars Program, April 10, 2010.

tex-wyo-dem

(3,190 posts)
89. Very interesting observation...
Wed Jun 26, 2013, 01:14 AM
Jun 2013

And I wouldn't doubt it a bit.

Just for the record, encrypted data would include all cell phone traffic, most email and Internet traffic, and text messages. Most data these days is encrypted in some way. But your point is well taken.

It's no question that the ultra connected, uber wealthy would use any means possible to attain more wealth...money is god to them.

 

Corruption Inc

(1,568 posts)
90. Just "look forward" and don't prosecute anyone, LOL
Wed Jun 26, 2013, 01:22 AM
Jun 2013

We should just let all criminals get away with their spying crimes, torture crimes, war crimes, banking crimes, etc...

Or so we are told...

cprise

(8,445 posts)
92. Encryption has become quite popular
Wed Jun 26, 2013, 01:44 AM
Jun 2013

and becoming more so, with chips that can almost effortlessly encrypt all output becoming common in PCs made within the last few years. VPNs at work are now de rigueur and they are catching on in the home. And online commerce is actually founded on encryption.

Without access to the keys, recording of encrypted data streams means that the spies have to store data in its heaviest, least-digestible form. It is actually far easier to capture unencrypted data because then it can be categorized, de-duplicated and compressed... not to mention hold some possibility of garnering a near-term advantage. OTOH, cracking decent encryption is like trying to build a livable city on another planet... its easier to talk smack about it to try and impress people.

Let the trend toward encryption continue... The more people use it, the more online privacy and verification of trust we will all have.


blackspade

(10,056 posts)
95. Another thought...
Wed Jun 26, 2013, 02:59 AM
Jun 2013

This also means that the Feds have access to all of the crooked Wall Street transactions, associated e-mails, etc.
Good thing the government is well captured by Corporate interests.......

ReRe

(10,597 posts)
100. Have you seen this article before?
Wed Jun 26, 2013, 06:44 AM
Jun 2013

It's by James Bamford, appeared in Wired on Mar 2012. It's quite long, but definitely worth the read for everyone. What you said is true.


http://www.Wired.com/threatlevel/2012/03/ff_nsadatacenter/all/

TrogL

(32,822 posts)
106. That's why we encrypt everything, even internal.
Wed Jun 26, 2013, 09:48 AM
Jun 2013

Not that we're specifically worried about the NSA, we're worried about anything that slips in.

It's just too much work for them to go through everything to discover that the email that they'd spent so much time and effort decrypting is somebody sending a picture of a pony to their grandson.

sofa king

(10,857 posts)
121. And there's more.
Wed Jun 26, 2013, 01:08 PM
Jun 2013

We can now safely assume that the Chinese had far more information than Snowden did, seeing as they let him go. If he had something--anything--that they needed he would have been treated as an intelligence asset and never let go.

That suggests that NSA is acting as a foreign intelligence agency in the service of the Chinese, exactly as the Luftwaffe's bad encryption security made them act as a foreign intelligence agency in the service of the Allies. NSA is collecting information on everyone, all the Chinese have to do is get to the information they want, using their own information sources to refine their searches.

That's going to allow them to recruit spies and stay a step ahead of the FBI. It may have already been instrumental in identifying Snowden as a disgruntled contractor and recruiting him.

There is an invisible hand of espionage, and it works like this: when you collect information on your own subjects, your enemies have at least as many uses for the intelligence you generate as you do.

Progressive dog

(6,920 posts)
126. I was going to see if you scooped infowars and the Paulite sites
Wed Jun 26, 2013, 03:26 PM
Jun 2013

but they make me ill.
They might just capitalize on it before they go public, so you probably beat them to it.

sabrina 1

(62,325 posts)
131. I have wondered all along what sense this program meant in terms of 'finding a number' etc
Wed Jun 26, 2013, 04:08 PM
Jun 2013

to catch a terrorist, because none of it made any sense.

And the only time they get this upset is when MONEY is involved. So what are they REALLY trying to hide? I think you are on to it. It's about MONEY, and business.

And anyone who gets in the way, as Binney said, will be crushed. Unless, maybe, they've gone too far this time.

aquart

(69,014 posts)
132. If corporations are in control, then NO, there is no backdoor into Cisco.
Wed Jun 26, 2013, 06:26 PM
Jun 2013

But it's a reasonable question. Why not ask Cisco and your elected representatives before you go all Alex Jones?

truedelphi

(32,324 posts)
133. Uh, if it is as you say, please say MORE.
Wed Jun 26, 2013, 07:42 PM
Jun 2013

Like just how does the small to mid business owner make sure there is no back door?

Gone are the days when people send off for kits by which to build their own machines. The average business person buys from MicroSoft, and even if not from MicroSoft, how do you get a Mother Board that is not Intel (Intel = CIA. Worked for them, know it to be true!)

I carefully researched my anti virus software company. I paid a bit more, but hey - at least I would be free from the NSA people. (Made this decision some months ago.)

And guess what? Ninety days ago, That company was obtained for Big Bucks by Norton. Don't know how aware you are of Norton, but their motto could well be:
"We are so incompetent at finding viruses and trojan horses, we might not be NSA connected, but then again, maybe we are."

So please tell us more. I would love to know how to not be spied on. Also, pls note, the PTB just released a statement that encryption tells them that we are the ones to be spied on! So encrypting is only a red flag to help the NSA know where you, their problem child, are!

hootinholler

(26,449 posts)
137. Fair enough
Wed Jun 26, 2013, 08:14 PM
Jun 2013

I don't think I'm out there with ol' Alex, but answer this: If they can't crack it, why store it?

Personally, I would be astounded if the NSA didn't have a back door. All it would take is a subtle flaw in the random number generator.

Mustellus

(328 posts)
135. But the NSA and the Federal Government held up the release of open key encription....
Wed Jun 26, 2013, 07:59 PM
Jun 2013

.. for years, because they could not break it. Its reputed to be nearly undecipherable. For years the Government argued that it would give bad guys a way to communicate without any way for them to snoop.

What finally broke the logjam was the banks. They got tired of their wire transfers and such going back and forth in normal ASCII, so that anyone with a keyboard who knew could forge one and be an instant millionaire.

I suspect they keep this encrypted stuff because (1) they are anally retentive, and (2) they might have reason to get your laptop some day if they get a search warrant, say... and that would give them the keys.

Let me say it again: If they were listening in on everything, we'd be at full employment.

idwiyo

(5,113 posts)
136. Actually its much worse then just that. Think about any company in EU who out-fucking-sourced their
Wed Jun 26, 2013, 08:10 PM
Jun 2013

network departments to the likes of Verizon or AT&T. They used to have their own, company run and operated site routers. Guess fucking who operates those routers now? Guess where IPSEC tunnel starts and where encryption is done? Yep, on a fucking site router that company doesn't even have access to. Now, can someone please tell me what fucking MORON will trust sending their UN-encypted
data to the router operated by Verizon, AT&T, etc.

BTW, those site switches? No sweat, if there are any, they will be under the tender and loving care of the Verizon and AT&T.

welcome to the Brand New World of Corporate Espionage, courtesy of GCHQ and NSA.

woo me with science

(32,139 posts)
138. Huge K&R for a critically important post.
Wed Jun 26, 2013, 08:22 PM
Jun 2013

Once you start thinking along these lines, you realize that the possibilities for profit from this surveillance are endless.

Corporate profiteers buy power and influence in governments precisely to think along these lines...and to implement what they conceive...

We are no longer citizens with Constitutional rights and protections when governments are sold to corporate interests. We become merely "human resources" to be exploited for profit, like cattle on a farm.

Latest Discussions»General Discussion»Holy. Fucking. Shit. The ...