Tuesday, August 17, 2021

Part 4 : Surveillance Valley The Secret Military History of the Internet...Edward Snowden's Arms Race

Surveillance Valley

The Secret Military History of the Internet

By Yasha Levine

A specter is haunting the modern world, the specter of crypto anarchy. 
—Timothy C. May, 
The Crypto Anarchist Manifesto, 1988 

Chapter 6
Edward Snowden's Arms Race
In June 2013, headlines flashed across the world: an employee of the National Security Agency had fled the country with a huge cache of top-secret documents and was blowing the whistle on America’s global surveillance apparatus. At first the identity of this NSA leaker remained shrouded in mystery. Journalists descended on Hong Kong, scouring hotel lobbies desperately hunting for leads. Finally, a photograph emerged: a thin, pale young man with disheveled hair, wire-rim glasses, and a gray shirt open at the collar sitting on a hotel room sofa—calm but looking like he hadn’t slept for days. 

His name was Edward Snowden—“Ed,” as he wanted people to call him. He was twenty-nine years old. His résumé was a veritable treasure trove of spook world subcontracting: Central Intelligence Agency, US Defense Intelligence Agency, and, most recently, Booz Allen Hamilton, a defense contractor that ran digital surveillance operations for the National Security Agency. 1 

Sitting in his room at the five-star Hotel Mira in Hong Kong, Snowden told journalists from the Guardian that watching the global surveillance system operated by NSA had forced his hand and compelled him to become a whistleblower. “The NSA has built an infrastructure that allows it to intercept almost everything,” he said in a calm, measured voice during a videotaped interview that first introduced the leaker and his motives to the world. “I don’t want to live in a society that does these sorts of things.… I do not want to live in a world where everything I do and say is recorded. That is not something I am willing to support or live under.”

Over the next few months, a small group of journalists reviewed and reported on the documents Snowden had taken from the NSA. The material backed up his claims, no doubt about it. The US government was running a vast Internet surveillance program, hacking mobile phones, splicing into undersea fiber-optic cables, subverting encryption protocols, and tapping just about every major Silicon Valley platform and company—Facebook, Google, Apple, Amazon. Even mobile games like Angry Birds didn’t escape the spy agency’s notice. Nothing seemed to be off limits. 

The revelations triggered a scandal of global proportions. Privacy, surveillance, and data gathering on the Internet were no longer considered fringe matters relegated mostly to the margins but important subjects that won Pulitzers and deserved front-page treatment in the New York Times, Wall Street Journal, and Washington Post. And Snowden himself, on the run from the US government, became the stuff of legend, his story immortalized on the big screen: an Academy Award–winning documentary and a Hollywood film directed by Oliver Stone, his role played by Joseph Gordon-Levitt. 

Following Snowden’s disclosures, people were suddenly appalled and outraged that the US government would use the Internet for surveillance. But given the Internet’s counterinsurgency origins, its role in spying on Americans going back to the 1970s, and the close ties between the Pentagon and such companies as Google, Facebook, and Amazon, this news should not have come as a surprise. That it did shock so many is a testament to the fact that the military history of the Internet had been flushed from society’s collective memory. 

The truth is that the Internet came out of a Pentagon project to develop modern communication and information systems that would allow the United States to get the drop on its enemies, both at home and abroad. That effort was a success, exceeding all expectations. So, of course, the US government leveraged the technology it had created, and keeps leveraging it to the max. How could it not? 

Plug ‘n Play 
Governments have been spying on telecommunications systems for as long as they’ve been around, going back to the days of the telegraph and the early phone systems. In the nineteenth century, President Abraham Lincoln gave his secretary of war, Edwin Stanton, broad powers over the country’s telegraph network, allowing him to spy on communications and to control the spread of unwanted information during the Civil War. In the early twentieth century, the Federal Bureau of Investigation tapped phone systems with impunity, spying on bootleggers, labor activists, civil rights leaders, and anyone J. Edgar Hoover considered a subversive and a threat to America. In the twenty-first century, the Internet opened up whole new vistas and possibilities.

The ARPANET was first used to spy on Americans in 1972, when it was employed to transfer surveillance files on antiwar protesters and civil rights leaders that the US Army had collected. Back then, the network was just a tool to let the Pentagon quickly and easily share data with other agencies. 4 To actually spy on people, the army first had to gather the information. That meant sending agents into the world to watch people, interview neighbors, bug phones, and spend nights staking out targets. It was a laborious process and, at one point, the army had set up its own fake news outfit so that agents could film and interview antiwar protesters more easily. The modern Internet changed the need for all these elaborate schemes. 

Email, shopping, photo and video sharing, dating, social media, smartphones—the world doesn’t just communicate via the Internet, it lives on the Internet. And all of this living leaves a trail. If the platforms run by Google, Facebook, and Apple could be used to spy on users in order to serve them targeted ads, pinpoint movie preferences, customize news feeds, or guess where people will go for dinner, why couldn’t they also be used to fight terrorism, prevent crime, and keep the world safe? The answer is: Of course they can. 

By the time Edward Snowden appeared on the scene, police departments from San Francisco to Miami were using social media platforms to infiltrate and watch political groups and monitor protests. Investigators created fake accounts and ingratiated themselves into their mark’s social network, then filed warrants to access private messages and other underlying data not available publicly. Some, like the New York Police Department, launched specialized divisions that used social media as a central investigative tool. Detectives could spend years monitoring suspects’ Internet activity, compiling posts from YouTube, Facebook, and Twitter, mapping social relationships, deciphering slang, tracking movements, and then correlating them with possible crimes. 5 Others, like the state of Maryland, built custom solutions that included facial recognition software so that police officers could identify people photographed at protests by matching the images scraped off Instagram and Facebook to those in the state’s driver’s license database. 6 A publishing industry that taught cops how to conduct investigations using the Internet flourished, with training manual titles like The Poor Cops Wiretap: Turning a Cell Phone into a Surveillance Tool Using Free Applications and Google Timeline: Location Investigations Involving Android Devices; it was a popular genre. 7 

Naturally, federal intelligence agencies were pioneers in this space. 8 The Central Intelligence Agency was a big and early fan of what it called “open source intelligence”—information that it could grab from the public Web: videos, personal blogs, photos, and posts on platforms like YouTube, Twitter, Facebook, Instagram, and Google+. 9 In 2005, the agency partnered with the Office of the Director of National Intelligence to launch the Open Source Center, dedicated to building open-source collection tools and sharing them with other federal intelligence agencies. 10 Through its In-Q-Tel venture capital fund, the CIA invested in all sorts of companies that mined the Internet for open-source intelligence. 11 It invested in Dataminr, which bought access to Twitter data and analyzed people’s tweets to spot potential threats. 12 It backed “a social media intelligence” company called PATHAR that monitored Facebook, Instagram, and Twitter accounts for signs of Islamic radicalization. And it supported a popular product called Geofeedia, which allowed its clients to display social media posts from Facebook, YouTube, Twitter, and Instagram from specific geographic locations, down to the size of a city block. Users could watch in real time or wind the clock back to earlier times. 13 In 2016, Geofeedia had five hundred police departments as clients and touted its ability to monitor “overt threats”: unions, protests, rioting, and activist groups. 14 All these CIA-backed companies paid Facebook, Google, and Twitter for special access to social media data— adding another lucrative revenue stream to Silicon Valley. 15 

Surveillance is just a starting point. Harking back to the original Cold War dream of building predictive systems, military and intelligence officials saw platforms like Facebook, Twitter, and Google as more than just information tools that could be scoured for information on individual crimes or individual events. They could be the eyes and ears of a vast interconnected early warning system predicting human behavior—and ultimately change the course of the future. 

By the time Edward Snowden blew the whistle on the NSA in the summer of 2013, at least a dozen publicly disclosed US government programs were leveraging open source intelligence to predict the future. The US Air Force had a “Social Radar” initiative to tap intelligence coming in from the Internet, a system explicitly patterned after the early warning radar systems used to track enemy airplanes. 16 The Intelligence Advanced Research Project Agency, run by the Office of the Director of National Intelligence, had multiple “anticipatory intelligence” research programs involving everything from mining YouTube videos for terrorist threats to predicting instability by scanning Twitter feeds and blogs and monitoring the Internet to predict future cyberattacks. 17 DARPA ran a human radar project as well: the World-Wide Integrated Crisis Early Warning System, or ICEWS, which is pronounced as “IQs.” Started in 2007 and built by Lockheed Martin, the system ultimately grew into a full-fledged operational military prediction machine that had modules ingesting all sorts of open source network data—news wires, blogs, social media and Facebook posts, various Internet chatter, and “other sources of information”—and routing it through “sentiment analysis” in an attempt to predict military conflicts, insurgencies, civil wars, coups, and revolutions. 18 DARPA’s ICEWS proved to be a success. Its core technology was spun off into a classified, operational version of the same system called ISPAN and absorbed into the US Strategic Command. 19 

The dream of building a global computer system that could watch the world and predict the future—it had a long and storied history in military circles. And, as the documents released by Snowden showed, the NSA played a central role in building the interception and analysis tools that would bring that dream to reality. 20 

The National Security Agency was established by a classified executive order signed by President Harry Truman in 1952. A highly secretive body whose very existence remained hushed for years after it was created, the agency had a dual mandate. One was offensive: to collect electronic communication and signals intelligence abroad, which meant grabbing radio and satellite transmissions, tapping telephone wires, and breaking the encryption used by foreign governments. The other was defensive: to prevent the penetration of critical US government communication systems by foreign powers. In the mid-1970s, when the existence of the NSA first came to public attention in a series of congressional hearings, the agency employed 120,000 people and had 2,000 overseas listening posts with giant antennas set up around the world listening to every pin drop and mouse scratch that came out of the Soviet Union. 21 

The NSA was involved with the Internet from the network’s very beginnings as an ARPA research project. Starting in the early 1970s, it maintained a node on the early ARPANET and was directly implicated in using the network to transfer surveillance files on antiwar protesters and civil rights leaders that the US Army had illegally compiled. 22 In 1972, the NSA hired ARPA contractor Bolt, Beranek and Newman, where J. C. R. Licklider had served as vice president, to build an upgraded ARPANET version of its COINS intelligence network that eventually plugged in to the ARPANET, CIA, State Department, and Defense Intelligence Agency. 23 At the same time, it funded work on other classified ARPANET projects that would over the decades evolve into operational classified network systems, including the one that the NSA uses today: the NSANET. 24 

In the 2000s, as the Internet grew into a commercial telecommunications network, the NSA’s signals intelligence mission expanded as well. By the time Edward Snowden transferred to his last and final NSA contracting job at Booz Allen Hamilton in Hawaii in 2013, the agency had a bead on just about everything that flowed over the Internet. True to its spy nature, NSA played a dual role. On the one hand, it worked with companies like Google and Amazon, buying their services and helping defend them from foreign hacks and cyberattacks. And on the other hand, the agency hacked these companies behind their back— punching holes and placing bugs in every device that it could penetrate. It was just doing its job. 109s

Snowden’s leaks revealed that the NSA had spy implants embedded in Internet exchange points where the backbones connecting countries met. It ran an elite hacker Tailored Access Operations unit that provided customized penetration solutions when the agency’s general surveillance tools could not get the job done. It ran programs targeting every major personal computer platform: Microsoft Windows, Apple iOS, and Google Android, allowing spies to extract anything and everything those devices had. 25 In partnership with the United Kingdom’s Government Communications Headquarters spy agency, the NSA launched a program called MUSCULAR that secretly spliced into the internal fiber-optic cable networks connecting one Silicon Valley data center to another, allowing the agency to get a “full take” of internal company data. Yahoo! was a target; so was Google—meaning the agency vacuumed up everything that Google had, including the profiles and dossiers the company kept on all its users. NSA documents gushed about the agency’s ability to provide “a retrospective look at target activity,” meaning all the emails and messages targets sent, all the places they went with an Android phone in their pocket. 26 

Perhaps the most scandalous NSA program revealed by Snowden’s disclosures is called PRISM, which involves a sophisticated on-demand data tap housed within the datacenters of the biggest and most respected names in Silicon Valley: Google, Apple, Facebook, Yahoo!, and Microsoft. These devices allow the NSA to siphon off whatever the agency requires, including emails, attachments, chats, address books, files, photographs, audio files, search activity, and mobile phone location history. 27 According to the Washington Post, these companies knew about PRISM and helped the NSA build the special access to their network systems that PRISM requires, all without raising public alarm or notifying their users. “The engineering problems are so immense, in systems of such complexity and frequent change, that the FBI and NSA would be hard pressed to build in back doors without active help from each company.” 28 

The Washington Post revealed that PRISM is administered for the NSA by the FBI’s secretive Data Intercept Technology Unit, which also handles wiretaps on the Internet and telephone traffic flowing through major telecommunications companies like AT&T, Sprint, and Verizon. PRISM resembles traditional taps that the FBI maintained throughout the domestic telecommunications system. It works like this: using a specialized interface, an NSA analyst creates a data request, called a “tasking,” for a specific user of a partnering company. “A tasking for Google, Yahoo, Microsoft, Apple and other providers is routed to equipment [“interception units”] installed at each company. This equipment, maintained by the FBI, passes the NSA request to a private company’s system.” 29 The tasking creates a digital wiretap that then forwards intelligence to the NSA in real time, all without any input from the company itself. 30 Analysts could even opt-in for alerts for when a particular target logs in to an account. 31 “Depending on the company, a tasking may return e-mails, attachments, address books, calendars, files stored in the cloud, text or audio or video chats and ‘metadata’ that identify the locations, devices used and other information about a target.” 32 

The program, which began in 2007 under President George W. Bush and which was expanded under President Barack Obama, became a gold mine for American spies. Microsoft was the first to join in 2007. Yahoo! came online a year later, and Facebook and Google plugged in to PRISM in 2009. Skype and AOL both joined in 2011. Apple, the laggard of the bunch, joined the surveillance system in 2012. 33 Intelligence officials described PRISM as a key feeder system for foreign intelligence. 34 In 2013, PRISM was used to spy on over a hundred thousand people—“targets,” in the parlance of the NSA. James R. Clapper, director of National Intelligence, described the products of PRISM as “among the most important and valuable foreign intelligence information we collect.” 35 

The NSA documents, as revealed by the Washington Post, offered only a glimpse into the PRISM program but enough to show that the NSA had turned Silicon Valley’s globe-spanning platforms into a de facto intelligence collection apparatus. All with the help of the industry itself. PRISM even featured an easy-to-use interface, with text alerts, no less. 

These were damning revelations. And, for Silicon Valley, they carried an edge of danger. 

A Threat Emerges 
From their inception, Internet companies banked heavily on the utopian promise of a networked world. Even as they pursued contracts with the military and their founders joined the ranks of the richest people on the planet, they wanted the world to see them not just as the same old plutocrats out to maximize shareholder value and their own power but also as progressive agents leading the way into a bright techno-utopia. For a long time, they succeeded. Despite the slow dribble of news stories about Silicon Valley inking deals with the CIA and NSA, the industry was somehow able to convince the world that it was different, that it somehow stood in opposition to traditional power. 

Then Edward Snowden screwed everything up. 

Public disclosure of the NSA’s PRISM program gave a glimpse into the symbiotic relationship between Silicon Valley and the US government and threatened to upend the industry’s carefully cultivated image. This wasn’t rumor or speculation but came from primary documents lifted from the depths of the most powerful spy agency in the world. They provided the first tangible evidence that the biggest and most respected Internet companies had worked in secret to funnel data on hundreds of thousands of users to the NSA, revealing by extension the vast amounts of personal data that these companies collected on their users—data that they owned and could use in any way they wanted. 

You didn’t have to be a tech expert to see that the government surveillance on the Internet simply could not exist without the private infrastructure and consumer services provided by Silicon Valley. Companies like Google, Facebook, Yahoo!, eBay, and Apple did all the heavy lifting: they built the platforms that drew in billions of users and collected a boggling amount of data about them. All that the NSA had to do to get at the data was connect a few wires, which the agency did with full cooperation and total discretion from the companies themselves. 

In the months after Snowden went public, Silicon Valley and surveillance were suddenly front and center and intertwined. Arguments about the need to pass new laws that restricted data collection on the Internet by private companies joined calls to rein in the NSA’s surveillance program. Everyone now knew that Google and Facebook were gobbling up every piece of data on us that they could get their hands on. A groundswell emerged around the idea that this had gone on for far too long. New controls and limits on data collection had to be put in place. 

“Google may possess more information about more people than any entity in the history of the world. Its business model and its ability to execute it demonstrate that it will continue to collect personal information about the public at a galloping pace,” warned the influential watchdog Public Citizen in a report that made headlines around the world. “The amount of information and influence that Google has amassed is now threatening to gain such a stranglehold on experts, regulators and lawmakers that it could leave the public powerless to act if it should decide that the company has become too pervasive, too omniscient and too powerful.” 36 

The Internet companies responded with proclamations of innocence, denying any role in NSA’s PRISM program. “Facebook is not and has never been part of any program to give the US or any other government direct access to our servers. We have never received a blanket request or court order from any government agency asking for information or metadata in bulk, like the one Verizon reportedly received. And if we did, we would fight it aggressively. We hadn’t even heard of PRISM before yesterday,” Mark Zuckerberg wrote in a Facebook post. He blamed the government and positioned Facebook as a victim. “I’ve called President Obama to express my frustration over the damage the government is creating for all of our future. Unfortunately, it seems like it will take a very long time for true full reform.” Apple, Microsoft, Google, and Yahoo! all reacted in much the same way, denying the allegations and painting themselves as the victims of government overreach. “It’s tremendously disappointing that the government sort of secretly did all this stuff and didn’t tell us. We can’t have a democracy if we’re having to protect you and our users from the government,” Larry Page told Charlie Rose in an interview on CBS. 37 [bunch of damn liars DC]

But their excuses rang hollow. “Despite the tech companies’ assertions that they provide information on their customers only when required under law—and not knowingly through a back door—the perception that they enabled the spying program has lingered,” reported the New York Times in 2014. 38 

For a moment after Snowden’s leaks, Silicon Valley entered a state of paralyzed shock, frozen with fear over how to handle the scandal. It was an astounding time in history. You could almost hear the giant wheels of the Silicon Valley public relations machine grind to a halt. While analysts predicted multibillion-dollar losses to the industry as a result of Snowden’s revelations, an army of friendly bloggers, academics, think tanks, Astroturf groups, lobbyists, and journalists sat at their keyboards, staring at their hands, waiting with bated breath for a backlash. 39 

Edward Snowden terrified the industry. 

Catapulted to the status of a cult hero, he now wielded massive influence. He could easily focus on Silicon Valley’s private surveillance apparatus and explain that it was an integral part of the bigger surveillance machine operated by the NSA—that it was one of the two parts of the same system. With just a few words, he had the power to start a real political movement and galvanize people to push for real and meaningful privacy laws. In that moment, he had all the power. He was Larry Page’s nightmare, the embodiment of why Google had to warn its investors that privacy laws posed an existential threat to its business: “Privacy concerns relating to elements of our technology could damage our reputation and deter current and potential users from using our products and services.” 40 

But Silicon Valley was lucky. Snowden, a lifelong libertarian, had other ideas. 

Lock and Load 
Edward Joseph Snowden was born into a conservative family on June 21, 1983, in Elizabeth City, North Carolina. His father was a Coast Guard officer. His mother was a court administrator. He moved to Maryland in his teens and dropped out of high school in his sophomore year. It was then that he began to deepen a childhood interest in computers. He hung out on the web forum of Ars Technica, a technology news site with an active forum for like minded geeks. There he came out as a right-wing libertarian: he hated the New Deal, wanted to shrink the government to the size of a peanut, and believed the state had no right to control the money supply. He preferred the gold standard. He mocked old people for needing old age pensions. “Somehow, our society managed to make it hundreds of years without social security just fine,” he wrote on the forum. “Magically the world changed after the new deal, and old people became made of glass.” He called people who defended America’s Social Security system “fucking retards.” 41 

In 2004, a year after the United States invaded Iraq, Snowden enlisted in the Army Special Forces program. He listed his religion as “Buddhist.” Describing his decision to join the army, he said he felt an “obligation as a human being to help free people from oppression” and that he believed that the Special Forces were a noble bunch. “They are inserted behind enemy lines. It is a squad that has a number of different specialties. And they teach and enable the local population to resist or to support US forces in a way that allows the local population a chance to determine their own destiny.” 42 Snowden never made it to Iraq (which always seemed a strange mission for a libertarian). He broke both legs in an exercise and failed to complete basic training. His life took a different turn. 

He found work as a security guard at the NSA’s Center for Advanced Study of Language at the University of Maryland. He moved quickly up the career ladder. In 2006, the CIA hired him as an information technology security specialist, a job that gave him top-secret security clearance and sent him to Geneva under State Department cover. This was no simple IT assignment. He was now a CIA field officer living in Europe. “I don’t have a degree of ANY type. I don’t even have a high school diploma,” he anonymously bragged to his online friends at Ars Technica. An acquaintance of Snowden from his CIA days in Geneva described him as an “IT genius” as well as an accomplished martial arts fighter. His father boasted that his son possessed a genius-level IQ of 145. 

In a note attached to his leaks, Snowden gave journalists a breakdown of his work experience: 43 

Edward Joseph Snowden, SSN: **** 
CIA Alias “*****” 
Agency Identification Number: ***** 

Former Senior Advisor | United States National Security Agency, under corporate cover 

Former Field Officer | United States Central Intelligence Agency, under diplomatic cover 

Former Lecturer | United States Defense Intelligence Agency, under corporate cover 

Despite his work as an intelligence operative at the exact moment the CIA was expanding its global surveillance and drone assassination programs, it seemed Snowden somehow remained unaware that spying was taking place all over the Internet. As he recounted his story, it was only in 2009, after taking his first private contractor job, working for Dell at an NSA facility in Japan, that it really hit him. “I watched as Obama advanced the very policies that I thought would be reined in,” he said. The US government was running a global surveillance operation. The world needed to know, and he began to see himself as the man to tell it. 44 “You can’t wait around for someone else to act. I had been looking for leaders, but I realized that leadership is about being the first to act.” 45 

He began to prepare. In 2012, he relocated to another NSA assignment for Dell, this time in Hawaii. There, working for the NSA’s information-sharing office out of an underground bunker once used as a storage facility, Snowden began collecting the documents he would use to expose America’s surveillance apparatus. He even applied for a transfer to a different NSA division—this one under contractor Booz Allen Hamilton—because it would give him access to a set of documents on US cyberwar operations that he thought the American people should see. 46 “My position with Booz Allen Hamilton granted me access to lists of machines all over the world the NSA hacked. That is why I accepted that position about three months ago,” he told the South China Morning Post from his hideout in Hong Kong. 47 

Snowden explained his motive in simple moral terms. It was something that many could relate to, and he soon emerged as a global cult icon who cut through left and right political divides. To Michael Moore, he was the “hero of the year.” To Glenn Beck, he was a patriotic leaker—courageous and not afraid to accept the consequences. 48 Even fellow NSA whistle-blowers were impressed. “I’ve never run across anyone quite like Snowden. He is a uniquely postmodern breed of whistle-blower,” wrote James Bamford. 49 But for all the praise he received, this modern-day Daniel Ellsberg cut a peculiar political profile. 

Edward Snowden eventually escaped to Russia, the only country that could guarantee his safety from the long arm of the United States. There, while living under state protection at an undisclosed location in Moscow, he swept Silicon Valley’s role in Internet surveillance under the rug. Asked about it by Washington Post reporter Barton Gellman, who had first reported on the NSA’s PRISM program, Snowden shrugged off the danger posed by companies like Google and Facebook. The reason? Because private companies do not have the power to arrest, jail, or kill people. “Twitter doesn’t put warheads on foreheads,” he joked. 50 

For someone who spent years cycling through the CIA and NSA, enjoying access to the deepest secrets of America’s surveillance state, Snowden’s views were curiously simple and naive. He seemed ignorant of the deep historical ties between technology companies and the US military. Indeed, he seemed ignorant about key aspects of the very documents he had lifted from the NSA, which showed just how integral data produced by consumer technology companies were to deadly government operations abroad. That included the CIA’s global drone assassination program, which depended on the NSA tracking cellphones to Al-Qaeda operatives in Pakistan and Yemen, and then using that geolocation data to carry out missiles strikes. 51 Even General Michael Hayden, former director of the CIA and NSA, admitted that data taken from commercial technologies are used for strikes and hits. “We kill people based on metadata,” he said during a debate at Johns Hopkins University. 52 In other words, Snowden’s NSA documents proved the exact opposite of what Snowden was arguing. Wittingly or unwittingly, whether for good or ill, personal information generated by private companies—companies like Twitter, Google, and telecoms in Pakistan —did in fact help put warheads on foreheads. 

Snowden’s views on private surveillance were simplistic, but they seemed to be in line with his politics. He was a libertarian and believed the utopian promise of computer networks. He believed that the Internet was an inherently liberating technology that, if left alone, would evolve into a force of good in the world. The problem wasn’t Silicon Valley; it was government power. To him, cynical intelligence agencies like the NSA had warped the utopian promise of the Internet, turning it into a dystopia where spies tracked our every move and recorded everything we said. He believed the government was the central problem and distrusted legislative or political solutions to curb surveillance, which would only involve the government even more. As it so happened, his line of thinking tracked perfectly with the anti government privacy initiatives that Internet companies like Google and Facebook had started pushing to deflect attention from their private surveillance practices. 

“We need ways of engaging in private communications. We need mechanisms affording for private associations. And ultimately, we need ways to engage in private payment and shipping, which are the basis of trade,” Snowden explained to Micah Lee in a posh Moscow hotel near Red Square. Lee was a former technologist with the EFF who, from his home in Berkeley, California, had worked in secret to help Snowden securely communicate with journalists and carry out his leaks. He’d trekked to Moscow to talk to Snowden face to face about what people could do to “reclaim their privacy.” 

“I think reform comes with many faces,” Snowden told Lee. “That can be through technology, that can be through politics, that can be through voting, that can be through behavior. But technology is… perhaps the quickest and most promising means through which we can respond to the greatest violations of human rights in a manner that is not dependent on every single legislative body on the planet to reform itself at the same time, which is probably somewhat optimistic to hope for. We would be instead able to create systems… that enforce and guarantee the rights that are necessary to maintain a free and open society.” 53 

To Snowden, the Internet was broken, but all was not lost. Laws, regulations, rules—in the long run none of these would do any good. The only truly permanent solution was technology. 

What kind of technology? The Tor Project. 

End of Government 
In 2011, a mysterious store appeared on the Internet. Called Silk Road, it was an online store like any other, complete with customer reviews and a merchant rating system. But there was also something unique about this marketplace: it sold illegal drugs and was only accessible through a network called Tor, a novel Internet system that supposedly made the store and its users impervious to the law by moving all transactions onto a parallel anonymous network that sat atop the real Internet. Tor is what’s now known as the “dark web.”

“Making small talk with your pot dealer sucks. Buying cocaine can get you shot. What if you could buy and sell drugs online like books or light bulbs? Now you can: Welcome to Silk Road,” wrote Adrian Chen, the reporter who broke the story for Gawker. “Through a combination of anonymity technology and a sophisticated user-feedback system, Silk Road makes buying and selling illegal drugs as easy as buying used electronics—and seemingly as safe. It’s Amazon—if Amazon sold mind-altering chemicals.” 54 

Built and operated by a mysterious figure who went by the name of Dread Pirate Roberts, Silk Road had two components that allowed it to operate in total anonymity. One, all purchases were processed using a new digital cryptocurrency called Bitcoin, which was created by the mysterious pseudonymous cryptographer Satoshi Nakamoto. Two, to use Silk Road, both buyers and sellers first had to download a program called Tor and use a specialized browser to access a specialized store URL— http://silkroad6ownowfk.onion—that took them off the Internet and into the Tor cloud, a.k.a. the dark web. 

Tor was a cutting-edge anonymity tool made by Tor Project, a nonprofit set up in 2004 by a plump and ponytailed cryptographer named Roger Dingledine, who at the time ran it out of a cluttered office above a YMCA in Cambridge, Massachusetts. It had about a $2 million annual budget, a half dozen full-time employees, and a small group of dedicated volunteer coders around the world who helped develop, test, and release its product: a free cloaking app that worked on the basis of a technique called “onion routing.” Users downloaded and launched a specialized Tor Internet browser that redirected their traffic onto a parallel volunteer peer-to-peer network, bouncing it around randomly before sending it off to its final destination. This trick disconnected the origin and destination of a person’s Internet browsing stream and theoretically made it impossible for cops, spies, hackers, or anyone else monitoring Internet traffic to observe where users were coming from and where they were going. In lay terms, onion routing is like a street hustler playing a shell game with network traffic: people can see it go under one of the shells, but they never know where it ends up. Tor powered the bulk of the dark web. Tor pretty much was the dark web. 

Thanks to Tor, Silk Road ran without a hitch. It developed a mass following and built a booming drug dealer community, like eBay did for amateur collectors. Former small-time drug dealers moved their operations online and expanded their client bases, which were no longer limited to personal connections and neighborhoods. Meanwhile, cops logged into Silk Road through Tor like anyone else and clicked through offerings of PCP, LSD, MDMA, cocaine, crystal meth, and ketamine and read customer reviews, but they didn’t have a clue about the real-world identity of the people selling and buying the drugs; nor could they know where to serve their arrest warrants or which datacenters to raid. Everyone was anonymous and was trading anonymous cash. And Silk Road itself ran as a Tor “hidden service,” which meant that it could be hosted in San Francisco or across the globe in Moscow. The only thing not anonymous was that the drugs had to be shipped, so drug sellers developed routines where they would drive for hours to neighboring cities to ship the goods; they never shipped from one location two times in a row. The FBI and Drug Enforcement Agency watched as kids bought and sold drugs in plain sight, while the Dread Pirate Roberts raked in an estimated $32 million a year in commissions, but they couldn’t do anything to stop it. 55 Thanks to Tor, everyone was anonymous and safe. That’s how powerful the technology was supposed to be. It seemed like magic. 

Tor was the realization of a dream decades in the making. 

Since the early 1990s, an influential group of programmers and hackers calling themselves “cypherpunks” had pursued a radical political idea. They believed that powerful encryption and anonymity technology, combined with untraceable digital currencies, would bring a revolution that swept away government power and established a decentralized global world order based on free markets and voluntary association. 56 “The State will of course try to slow or halt the spread of this technology, citing national security concerns, use of the technology by drug dealers and tax evaders, and fears of societal disintegration. Many of these concerns will be valid; crypto anarchy will allow national secrets to be traded freely and will allow illicit and stolen materials to be traded. An anonymous computerized market will even make possible abhorrent markets for assassinations and extortion,” predicted Timothy May, a bearded, pioneering engineer at Intel and one of the key founders of the cypherpunk movement, back in 1992. May proselytized his ideas with a messianic zeal. By 1994, he was predicting that a global cryptorevolution was just around the corner and that it would create a new world free of governments and centralized control. “A phase change is coming,” he wrote, echoing the prediction that Louis Rossetto was making at the same time in the pages of Wired magazine, which itself was a promoter of the cypherpunk movement and his ideas. 57 

The cypherpunk vision of the future was an inverted version of the military’s cybernetic dream pursued by the Pentagon and Silicon Valley: instead of leveraging global computer systems to make the world transparent and predictable, cypherpunks wanted to use computers and cryptography to make the world opaque and untrackable. It was a counterforce, a cybernetic weapon of individual privacy and freedom against a cybernetic weapon of government surveillance and control. 

Tor offered a realization of this cypher-cybernetic dream: total anonymity on the Internet. Starting in the mid-2000s, Tor developed a cult following among a small but influential group of techno-libertarians, hackers, and cypherpunks who saw it as a magic cloak that could render the government—cops, militaries, tax collectors, regulators, and spies—powerless. 

The mysterious creator of the Silk Road, the Dread Pirate Roberts, adhered to the cypherpunk ideology. He believed in the liberatory promise of Tor and cryptography. In his public statements, Dread Pirate Roberts came off as a typical libertarian, not much different from Edward Snowden. He followed Austrian Economics, argued against environmental regulations and child labor laws, praised sweatshops, and mocked the need for minimum wage: “How about someone whose labor is worth less than minimum wage?” As for Silk Road, it was much more than a business. From his hideout somewhere in the dark web, Dread Pirate Roberts saw it as a revolutionary act straight out of an Ayn Rand novel. Government was the ultimate political evil—a parasite, a form of slavery. Tor was the weapon that let a little guy like him fight back. Silk Road was just the beginning. He wanted to use Tor and other crypto tools to scale up the experiment to encompass all parts of life, not just drug purchases. 

“What if one day we had enough power to maintain a physical presence on the globe, where we shunned the parasites and upheld the rule of law, where the right to privacy and property was unquestioned and enshrined in the very structure of society. Where police are our servants and protectors beholden to their customers, the people. Where our leaders earn their power and responsibility in the harsh and unforgiving furnace of the free market and not from behind a gun, where the opportunities to create and enjoy wealth are as boundless as one’s imagination,” he wrote to users of Silk Road on the site’s messaging board. “Once you’ve seen what’s possible, how can you do otherwise? How can you plug yourself into the tax eating, life sucking, violent, sadistic, war mongering, oppressive machine ever again? How can you kneel when you’ve felt the power of your own legs? Felt them stretch and flex as you learn to walk and think as a free person? I would rather live my life in rags now than in golden chains. And now we can have both! Now it is profitable to throw off one’s chains, with amazing crypto technology reducing the risk of doing so dramatically. How many niches have yet to be filled in the world of anonymous online markets? The opportunity to prosper and take part in a revolution of epic proportions is at our fingertips!” 58 

And why not? If Silk Road could withstand the power of the American government, anything seemed possible. 

More practically, the Dread Pirate Roberts proved that you could use Tor to run a massively illegal business on the Internet and keep law enforcement at bay, while raking in millions. His success spawned a mass of copycats—dark web entrepreneurs who set up online stores in Silk Road’s image, allowing people to anonymously buy whatever they wanted: weed, marijuana, ecstasy, cocaine, meth, guns, grenades, and even assassinations. 59 Some of the sites were possibly a racket, meant to bilk people of their Bitcoins, but others appeared dead serious. Tor’s dark web became a haven for child abuse pornography, allowing forums and markets where such material was swapped and sold to exist beyond the reach of law enforcement. It also housed websites operated by terrorist cells, including recruitment platforms run by the Islamic State of Iraq and the Levant. 60 

Tor’s ease of use and bullet-proof anonymity didn’t just empower the seedy side of the Internet. Journalists and political activists used it to avoid government surveillance and repression in countries like China and Iran. Leakers and whistle-blowers used the network, too. That’s where Edward Snowden came into the story: Tor’s ability to hide people from the prying eyes of the NSA was a key factor in his leaks; he couldn’t have carried them out successfully without it. 

Snowden ❤Tor 
Edward Snowden was a huge fan of the Tor Project. He, like the Dread Pirate Roberts, believed in the power of cryptography to liberate the Internet from government control. In Hawaii, when he had worked as an NSA contractor at Dell and the Silk Road was booming, he controlled one of the most powerful nodes on the Tor network, running a physical server that helped mix and anonymize traffic. He also took it upon himself to educate people in Hawaii about how to use the Tor network to hide from the government. 

In November 2012, while in the middle of exfiltrating documents, Snowden reached out to Runa Sandvik, a Tor employee, and asked for some Tor stickers to hand out to his buddies at work. 61 He did not tell her that his “work” was for the NSA. But in the course of their back-and-forth, he found out that Sandvik was planning to visit Hawaii for vacation, and she suggested they meet up there. In her capacity as a Tor ambassador, Sandvik offered to give a talk for locals about communication security and encryption. Snowden was enthusiastic about the idea, and they agreed to co-host a “cryptoparty,” a kind of public teach-in about encryption tools. The event went down in early December 2012 at an art space in Honolulu, where Snowden and Sandvik taught about twenty people how to use Tor and encrypt their hard drives. Snowden personally hosted a session about how to set up and run a Tor server. 62 

Snowden hooking up with Tor employees, running Tor servers, and hosting Tor training sessions—all while planning the biggest heist of NSA documents in history? It seemed to be a reckless step for someone as meticulous as he was. Why would he risk outing himself? To those in the privacy world, Snowden’s desire to educate people about privacy, even in the face of personal danger, was a testament to his belief in the power of Tor and cryptography and his dedication to the cause. “That Snowden organized such an event himself while still an NSA contract worker speaks volumes about his motives,” wrote Wired reporter Kevin Poulsen, who broke the story about Snowden’s Tor server and cryptoparty. 

But Snowden wasn’t just a true believer. He was also an active user. 

After fleeing to Moscow, he explained that the Tor Project was vital to carrying out his mission. He had relied on Tor to cover his tracks and avoid detection while communicating with journalists, transferring documents, and planning his escape from Hawaii. He was such a fan that the first photographs of him in Hong Kong showed him sitting on his hotel bed, a black laptop with a giant green oval “Tor Project” sticker plastered on its cover perched on his lap. “I think Tor is the most important privacy enhancing technology project being used today. I use Tor personally all the time,” he said in an interview from Moscow. 

As he settled into a life in Russian exile, he built up a lucrative speaking practice, making hundreds of thousands of dollars a year presenting remotely to universities, tech conferences, and investor groups. 63 In his speeches and keynote addresses, he gave voice to the old cypherpunk dream, holding up Tor as a powerful example of grassroots privacy technology that could defeat the corrupting power of government surveillance and restore what he saw as the original utopian promise of the Internet. He called on his fellow techies—computer programmers, cryptographers, and cybersecurity types of every stripe and rank —to build powerful anonymity and privacy tools in Tor’s image. 

In these talks, Snowden portrayed the Internet as a scary and violent place, a cyber-medieval landscape filled with roaming government bandits, hostile armies, and booby traps. It was a place where regular people were always at risk. The only islands of safety were the private data centers controlled by private companies—Google, Apple, Facebook. These were the cyber-fortresses and walled cities that offered sanctuary to the masses. In this chaotic landscape, computer engineers and cryptographers played the role of selfless galloping knights and wizard-warriors whose job was to protect the weak folk of the Internet: the young, the old and infirm, families. It was their duty to ride out, weapons aloft, and convey people and their precious data safely from fortress to fortress, not letting any of the information fall into the hands of government spies. He called on them to start a people’s privacy war, rallying them to go forth and liberate the Internet, to reclaim it from the governments of the world. 

“The lesson of 2013 is not that the NSA is evil. It’s that the path is dangerous. The network path is something that we need to help users get across safely. Our job as technologists, our job as engineers, our job as anybody who cares about the internet in any way, who has any kind of personal or commercial involvement is literally to armor the user, to protect the user and to make it that they can get from one end of the path to the other safely without interference,” he told an auditorium filled with the world’s foremost computer and network engineers at a 2015 meeting of the Internet Engineering Task Force in Prague. 64 He reaffirmed his view a year later at Fusion’s 2016 Real Future Fair in Oakland, California. “If you want to build a better future, you’re going to have to do it yourself. Politics will take us only so far and if history is any guide, they are the least reliable means of achieving the effective change.… They’re not gonna jump up and protect your rights,” he said. “Technology works differently than law. Technology knows no jurisdiction.” 

Snowden’s disregard for political solutions and his total trust in the ability of technology to solve complex social problems wasn’t surprising. He was simply reaffirming what he had told journalists back in 2013: “Let us speak no more of faith in man, but bind him down from mischief by chains of cryptography.” 65 

Snowden’s call to arms was taken up by people all over the world: Silicon Valley companies, privacy groups, corporate think tanks and lobbyists, political activists, and thousands of eager techies around the globe. Even Google’s Sergey Brin posed for a selfie with the infamous leaker—or the video-equipped “telepresence” robot that Snowden used to speak at conferences for him. 66 Thanks to Snowden, the privacy movement was going mainstream, and the Tor Project was at the center of it all. 

No matter where you turned in the privacy world, people were united in their admiration for Tor as a solution to surveillance on the Internet. This was true of powerful groups like the Electronic Frontier Foundation and the American Civil Liberties Union, Pulitzer Prize–winning journalists, hackers, and whistle-blowers. 67 Google subsidized further development of Tor, as did eBay. 68 Facebook built support for Tor, allowing users to access the social network as if it were a dark web site, in the same exact way people accessed Silk Road. Within a short time, Facebook boasted that over a million people logged in to their accounts using Tor’s cloaking system. 69 Many saw Tor in almost sacred terms: it was salvation, a real-world example of technology defeating government intrusion into people’s private lives. 

Daniel Ellsberg, the legendary whistle-blower who in 1971 leaked the Pentagon Papers, backed Tor as a powerful weapon of the people. 70 “The government now has capabilities the Stasi couldn’t even imagine, the possibility for a total authoritarian control. To counter that is courage,” he explained. “And that is what Tor facilitates. So I would say that the future, the future of democracy, and not only in this country, depends upon countering the abilities of this government and every other government in this world to know everything about our private lives while they keep secret everything about what they’re doing officially.” 


Tor’s underdog story grew in appeal. Before long, Hollywood celebrities joined in and helped promote the cause. “While law enforcement and the media have painted a picture that Tor and the darknet are nefarious tools for criminals, it is important to understand that they are largely used for good by government agencies, journalists and dissidents around the world,” said Keanu Reeves, narrating a documentary called Deep Web, a film made by his old Bill and Ted’s Excellent Adventure costar Alex Winter, which depicted Tor as resistant to government control. 

But what about Tor’s criminal underbelly? To many in the new privacy movement, none of it mattered. In fact, people celebrated Tor’s dark side. Its ability to protect child pornographers from accountability only proved its effectiveness, demonstrating that the technology really was the powerful privacy tool Edward Snowden claimed it to be. Tor was the Internet’s AK-47—a cheap, durable field weapon everyday people could use to overthrow America’s surveillance state. 

Tor was supposed to be so radical and so subversive that Tor employees constantly spoke of their harassment and intimidation at the hands of the US government. They lived a paranoid existence, some on the run, seeking refuge in foreign countries. For them, it wasn’t just a job but a revolutionary life. One prominent Tor developer described his work as a valiant act on par with fighting with the anarchist revolutionaries who warred against Franco’s Fascists. 71 

Tor was just the beginning. Soon other grassroots crypto organizations emerged, releasing encryption technology that promised to hide our digital lives from prying eyes. Open Whisper Systems, headed by a dreadlocked anarchist, developed a powerful crypto text and voice call app called Signal. A radical anarchist communication collective called RiseUp offered encrypted email services, while a group of techies banded together to create the ultimate encrypted operating system called Qubes; supposedly, even the NSA couldn’t hack it. Others formed training groups and held spontaneous crypto parties to educate the masses on how to handle these powerful new privacy tools. 72 

Crypto culture even made its way into museums and art galleries. 73 The Whitney Museum of American Art held a “Surveillance Tech-In.” Trevor Paglen, an award-winning visual artist, partnered with the Tor Project to set up cryptographic anonymity cubes in museums and art galleries in New York, London, and Berlin. “What would the infrastructure of the Internet look like if mass surveillance wasn’t its business model?” Paglen asked in an interview with Wired. “My job as an artist is to learn how to see what the world looks like at this historical moment. But it’s also to try to make things that help us see how the world could be different.” 74 

Yes, suddenly, with crypto, the art world was part of the resistance. 

As a reporter for Pando, a magazine based in San Francisco that covered the tech industry, I watched these developments with skepticism. Rebels arming themselves to the teeth and taking on the power of an evil government with nothing but their brains and their scrappy crypto tech? There was something off about this narrative. It was too clean. Too scripted. Too much like a cheap sci-fi plot, or maybe an Internet version of the old gunslinger National Rifle Association fantasy: if everyone was armed with a powerful (cryptographic) weapon, then there would be no government tyranny because people would be able to defend themselves and neutralize government force on their own. It was yet another version of a cyber-libertarian utopia: the idea that you could equalize power levels with nothing more than technology. 

I knew reality was usually more complicated. And, sure enough, so was the Tor story. 

Down the Rabbit Hole 
The year was 2014. On a warm and sunny November morning, I woke up, brewed a cup of coffee, and sat down at my desk to watch a couple of surfers make their way down to Venice Beach. I had just returned from Ukraine, where I spent a month reporting on the slow-grinding civil war and brutal economic collapse that was tearing that country apart. I was jet-lagged and weary, my mind still fixed on the horrific images of war and destruction in my ancestral homeland. I looked forward to a bit of rest and quiet time. But then I checked my email. 

All hell had broken loose on the Internet. 

The threats and attacks had begun sometime overnight while I slept. By morning, they had reached a vicious and murderous pitch. There were calls for my death—by fire, by suffocation, by having my throat slit with razor blades. People I had never met called me a rapist, and alleged that I took delight in beating women and forcing them to have sex with me. I was accused of homophobia. Anonymous people filed bogus complaints with my editor. Allegations that I was a CIA agent poured in, as did claims that I worked with British intelligence. The fact that I had been born in the Soviet Union didn’t do me any favors; naturally, I was accused of being an FSB spy and of working for Russia’s successor to the KGB. I was informed that my name was added to a dark net assassination list—a site where people could place anonymous bids for my murder. 75 The roaming eye of the Internet hate machine had suddenly fixed on me. 

Things got even weirder when the Anonymous movement joined the fray. The collective issued a fatwa against me and my colleagues, vowing not to stop until I was dead. “May an infinitude of venomous insects dwell in the fascist Yasha Levine’s intestines,” proclaimed the Anonymous Twitter account with 1.6 million followers. 76 It was a bizarre turn. Anonymous was a decentralized hacker and script kiddie movement best known for going after the Church of Scientology. Now they were going after me—painting a giant target on my back. 

I paced my living room, nervously scanning the street outside my window. Reflexively, I lowered the blinds, wondering just how far this was going to go. For the first time, I began to fear for my family’s safety. People knew where I lived. The apartment my wife, Evgenia, and I shared at the time was on the first floor, open to the street, with expansive windows on all sides, like a fishbowl. We contemplated staying at a friend’s house on the other side of town for a few days until things cooled down. 

I had been on the receiving end of vicious Internet harassment campaigns before; it comes with the territory of being an investigative journalist. But this one was different. It went beyond anything I had ever experienced. Not just the intensity and viciousness scared me but also the reason why it was happening. 

My problems had begun when I started digging into the Tor Project. I investigated Tor’s central role in the privacy movement after Edward Snowden presented the project as a panacea to surveillance on the Internet. I wasn’t convinced, and it didn’t take long to find a basis for my initial suspicions. 

The first red flag was its Silicon Valley support. Privacy groups funded by companies like Google and Facebook, including the Electronic Frontier Foundation and Fight for the Future, were some of Tor’s biggest and most dedicated backers. 77 Google had directly bankrolled its development, paying out generous grants to college students who worked at Tor during their summer vacations. 78 Why would an Internet company whose entire business rested on tracking people online promote and help develop a powerful privacy tool? Something didn’t add up. 

As I dug into the technical details of how Tor worked, I quickly realized that the Tor Project offers no protection against the private tracking and profiling Internet companies carry out. Tor works only if people are dedicated to maintaining a strict anonymous Internet routine: using only dummy email addresses and bogus accounts, carrying out all financial transactions in Bitcoin and other cryptocurrencies, and never mentioning their real name in emails or messages. For the vast majority of people on the Internet—those who use Gmail, interact with Facebook friends, and shop on Amazon—Tor does nothing. The moment you log into your personal account—whether on Google, Facebook, eBay, Apple, or Amazon—you reveal your identity. These companies know who you are. They know your name, your shipping address, your credit card information. They continue to scan your emails, map your social networks, and compile dossiers. Tor or not, once you enter your account name and password, Tor’s anonymity technology becomes useless. 

Tor’s ineffectiveness against Silicon Valley surveillance made it an odd program for Snowden and other privacy activists to embrace. After all, Snowden’s leaked documents revealed that anything Internet companies had, the NSA had as well. I was puzzled, but at least I understood why Tor had backing from Silicon Valley: it offered a false sense of privacy, while not posing a threat to the industry’s underlying surveillance business model. 

What wasn’t clear, and what became apparent as I investigated Tor further, was why the US government supported it. 

A big part of Tor’s mystique and appeal was that it was supposedly a fiercely independent and radical organization—an enemy of the state. Its official story was that it was funded by a wide variety of sources, which gave it total freedom to do whatever it wanted. But as I analyzed the organization’s financial documents, I found that the opposite was true. Tor had come out of a joint US Navy–DARPA military project in the early 2000s and continued to rely on a series of federal contracts after it was spun off into a private nonprofit. This funding came from the Pentagon, the State Department, and at least one organization that derived from the CIA. These contracts added up to several million dollars a year and, most years, accounted for more than 90 percent of Tor’s operating budget. Tor was a federal military contractor. It even had its own federal contracting number. 

The deeper I went, the stranger it got. I learned that just about everyone involved in developing Tor was in some way tied up with the very state that they were supposed to be protecting people from. This included Tor’s founder, Roger Dingledine, who spent a summer working at the NSA and who had brought Tor to life under a series of DARPA and US Navy contracts. 79 I even uncovered an old audio copy of a talk Dingledine gave in 2004, right as he was setting up Tor as an independent organization. “I contract for the United States Government to build anonymity technology for them and deploy it,” he admitted at the time. 80 

I was confused. How could a tool at the center of a global privacy movement against government surveillance get funding from the very US government it was supposed to elude? Was it a ruse? A sham? A honey trap? Was I having paranoid delusions? Though mystified, I decided to try to make sense of it as best I could. 

In the summer of 2014, I assembled all the verifiable financial records related to Tor, dug into the histories of the US government agencies that funded it, consulted privacy and encryption experts, and published several articles in Pando Daily exploring the conflicted ties between Tor and the government. They were straightforward and stuck to an old journalistic adage: when you’re faced with a mystery, first thing you do is follow the money—see who benefits. I naively thought that background funding information on Tor would be welcomed by the privacy community, a paranoid group of people who are always on the hunt for bugs and security vulnerabilities. But I was wrong. Instead of welcoming my reporting on Tor’s puzzling government support, the leading lights of the privacy community answered it with attacks. 

Micah Lee, the former EFF technologist who helped Edward Snowden communicate securely with journalists and who now works at The Intercept, attacked me as a conspiracy theorist and accused me and my colleagues at Pando of being sexist bullies; he claimed that my reporting was motivated not by a desire to get at the truth but by a malicious impulse to harass a female Tor developer. 81 Although Lee conceded that my information about Tor’s government funding was correct, he counterintuitively argued that it didn’t matter. Why? Because Tor was open source and powered by math, which he claimed made it infallible. “[Of] course funders might try to influence the direction of the project and the research. In Tor’s case this is mitigated by the fact that 100% of the scientific research and source code that Tor releases is open, that the crypto math is peer-reviewed and backed up by the laws of physics,” he wrote. What Lee was saying, and what many others in the privacy community believed as well, was that it did not matter that Tor employees depended on the Pentagon for their paychecks. They were impervious to influence, careers, mortgages, car payments, personal relationships, food, and all the other “squishy” aspects of human existence that silently drive and affect people’s choices. The reason was that Tor, like all encryption algorithms, was based on math and physics—which made it impervious to coercion. 82 

It was a baffling argument. Tor was not “a law of physics” but computer code written by a small group of human beings. It was software like any other, with holes and vulnerabilities that were constantly being discovered and patched. Encryption algorithms and computer systems might be based on abstract mathematical concepts, but translated into the real physical realm they become imperfect tools, constrained by human error and the computer platforms and networks they run on. After all, even the most sophisticated encryption systems are eventually cracked and broken. And neither Lee nor anyone else could answer the bigger question raised by my reporting: If Tor was such a danger to the US government, why would this same government continue to spend millions of dollars on the project’s development, renewing the funding year after year? Imagine if, during World War II, the Allies funded the development of Nazi Germany’s Enigma machine instead of mounting a massive effort to crack the code. 

I never got a good answer from the privacy community, but what I did get was a lot of smears and threats. 

Journalists, experts, and technologists from groups like the ACLU, EFF, Freedom of the Press Foundation, and The Intercept and employees of the Tor Project joined in to attack my reporting. Unlike Lee, most did not attempt to engage my reporting but employed a range of familiar PR smear tactics— tactics you usually see used by corporate flacks, not principled privacy activists. They took to social media, telling anyone who showed interest in my articles that they should ignore them instead. 83 Then, when that didn’t work, they tried to discredit my reporting with ridicule, misdirection, and crude insults. 

A respected ACLU privacy expert who now works as a congressional staffer, called me “a conspiracy theorist who sees black helicopters everywhere” and compared my reporting about Tor to the Protocols of the Elders of Zion. 84 As someone who escaped state-sponsored anti-Semitism in the Soviet Union, I found the comparison extremely offensive, especially coming from the ACLU. The Protocols were an anti-Semitic forgery disseminated by the Russian Tsar’s secret police that unleashed waves of deadly pogroms against Jews across the Russian Empire in the early twentieth century. 85 Tor employees put forth a torrent of childish insults, calling me a “dumb Stalinist state-felcher” and a “fucktard’s fucktard.” They accused me of being funded by spies to undermine faith in cryptography. One of them claimed that I was a rapist, and hurled homophobic insults about the various ways in which I had supposedly performed sexual favors for a male colleague. 86 

In the way that these Internet hazing sessions go, the campaign evolved and spread. Strange people began threatening me and my colleagues on social media. Some accused me of having blood on my hands and of racking up an “activist body count”—that people were actually dying because my reporting undermined trust in Tor. 87 

The attacks widened to include regular readers and social media users, anyone who had the nerve to ask questions about Tor’s funding sources. An employee of the Tor Project went so far as to dox an anonymous Twitter user, exposing his real identity and contacting his employer in the hopes of getting him fired from his job as a junior pharmacist. 88 

It was bizarre. I watched all this unfold in real time but had no idea how to respond. Even more disconcerting was that the attacks soon expanded to include libelous stories placed in reputable media outlets. The Guardian published a story by a freelancer accusing me of running an online sexual harassment and bullying campaign. 89 The Los Angeles Review of Books, generally a good journal of arts and culture, ran an essay by a freelancer alleging that my reporting was funded by the CIA. 90 Paul Carr, my editor at Pando, lodged official complaints and demanded to know how these reporters came to their conclusions. Both publications ultimately retracted their statements and printed corrections. An editor at the Guardian apologized and described the article as a “fuck up.” 91 But the online attacks continued. 

I was no stranger to intimidation and threats. But I knew that this campaign wasn’t just meant to shut me up but was designed to shut down debate around the official Tor story. After the initial outbreak, I laid low and tried to understand why my reporting elicited such a vicious and weird reaction from the privacy community. 

Military contractors hailed as privacy heroes? Edward Snowden promoting a Pentagon-funded tool as a solution to NSA surveillance? Google and Facebook backing privacy technology? And why were privacy activists so hostile to information that their most trusted app was funded by the military? It was a bizarro world. None of it quite made sense. 

When the smears first started, I had thought they might have been driven by a petty defensive reflex. Many of those who attacked me either worked for Tor or were vocal supporters, recommending the tool to others as protection from government surveillance. They were supposed to be experts in the field; maybe my reporting on Tor’s ongoing ties to the Pentagon caught them off-guard or made them feel stupid. After all, no one likes being made to look like a sucker. 

Turns out, it wasn’t that simple. As I pieced the story together, bit by bit, I realized there was something much deeper behind the attacks, something so spooky and startling that at first I didn’t believe it. 

next
Internet Privacy, Funded by Spies

notes
Chapter 6 
1. Glenn Greenwald, Ewen MacAskill, and Laura Poitras, “Edward Snowden: The Whistleblower behind the NSA Surveillance Revelations,” Guardian, June 11, 2013. 
2. Ewen MacAskill, “Edward Snowden, NSA Files Source: ‘If They Want to Get You, in Time They Will,’” Guardian, June 10, 2013. 
3. David T. Z. Mindich, “Lincoln’s Surveillance State,” New York Times, July 5, 2013. 
4. “They stressed that the system did not perform any actual surveillance, but rather was designed to use data which had been collected in ‘the real world’ to help build predictive models which might warn when civil disturbances were imminent,” writes Ford Rowan, the NBC correspondent who broke the ARPANET spying story. Ford Rowan, Technospies (New York: G. P. Putnam’s Sons, 1978), 55. 
5. K. Babe Howell, “Gang Policing: The Post Stop-and-Frisk Justification for Profile-Based Policing,” University of Denver Criminal Law Review 5 (2015), http://academicworks.cuny.edu/cgi/viewcontent.cgi?article=1067&context=cl_pubs; Ben Popper, “How the NYPD Is Using Social Media to Put Harlem Teens behind Bars,” The Verge, December 10, 2014, https://www.theverge.com/2014/12/10/7341077 /nypdharlem-crews-social-media-rikers-prison. 
6. “Police in Md. Using Social Media Facial Recognition to Track Suspects,” CBS Baltimore, October 19, 2016, http://baltimore.cbslocal.com/2016/10/18/police-in-md-using-social-media-facial-recognition-to-track-suspects/. 
7. CI Publishing, homepage, accessed May 1, 2017, https://gumroad.com/cipublishing. 
8. From the FBI to the Department of Homeland Security, in one way or another, every federal security agency tapped “open source” Internet data to carry out its mission. For instance, the Department of Homeland Security routinely used social media for investigating people applying for American citizenship. “Narcissistic tendencies in many people fuels a need to have a large group of ‘friends’ link to their pages and many of these people accept cyber-friends that they don’t even know.… Once a user posts online, they create a public record and timeline of their activities. In essence, using MySpace and other like sites is akin to doing an unannounced cyber ‘site-visit’ on petitioners and beneficiaries.” “Social Networking Sites and Their Importance to FDN,” US Citizenship and Immigration Services, obtained via Freedom of Information Act by EFF, July 2010. 
9. “We’re looking at YouTube, which carries some unique and honest-to-goodness intelligence,” Doug Naquin, director of the Open Source Center, said in 2007. “We’re looking at chat rooms and things that didn’t exist five years ago, and trying to stay ahead.… A lot more is digital, and a lot more is online. It’s also a lot more social. Interaction is a much bigger part of media and news than it used to be.” “Remarks by Doug Naquin, Director, Open Source Center, CIRA Luncheon, 3 October 2007,” Central Intelligence Retirees Association Newsletter CCCII, no. 4 (Winter 2007), https://fas.org/irp/eprint/naquin.pdf. 
10. “Establishment of the DNI Open Source Center,” Central Intelligence Agency, November 8, 2005, https://www.cia.gov/newsinformation/press-releases-statements/press-release-archive-2005/pr11082005.html. 
11. Lee Fang, “The CIA Is Investing in Firms That Mine Your Tweets and Instagram Photos,” The Intercept, April 14, 2016, https://theintercept.com/2016/04/14 /in-undisclosed-cia-investments-social-media-mining-looms-large/. 
12. Gerry Smith, “How Police Are Scanning All of Twitter to Detect Terrorist Threats,” Huffington Post, June 25, 2014, http://www.huffingtonpost.com/2014/06/25 /dataminr-mines-twitter-to_n_5507616.html. 
13. In 2014, police departments all across the country used it. Indeed, at the same time that Oakland was trying to push through the Domain Awareness Center, the city’s police department purchased a Geofeedia license and used it to monitor protests, including the Black Lives Matter movement. “Social media monitoring is spreading fast and is a powerful example of surveillance technology that can disproportionately impact communities of color,” warned the American Civil Liberties Union, which obtained a copy of Geofeedia’s marketing materials to law enforcement. “We know for a fact that in Oakland and Baltimore, law enforcement has used Geofeedia to monitor protests.” Matt Cagle, “Facebook, Instagram and Twitter Provided Data Access for a Surveillance Product Marketed to Target Activists of Color,” ACLU, October 11, 2016, https://www.aclunc.org/blog /facebook-instagram-and-twitter-provided-data-access-surveillance-product-marketed-target. 
14. “Usage Overview,” Geofeedia (company promotional materials obtained by the ACLU, September 2016). 
15. Following the ACLU’s exposure of Geofeedia’s police contracting work, Facebook and other Internet companies announced that they cut the company off from access to their data. But other similar companies continue to proliferate. “Social Media Surveillance Is Growing in the Wake of Geofeedia’s Demise,” MuckRock, May 17, 2017, https://www.muckrock.com/news/archives/2017/may/17 /social-mediasurveillance-growing/. 
16. Noah Shachtman, “Air Force’s Top Brain Wants a Social Radar to See into Hearts and Minds,” Wired, January 19, 2012; Mark T. Maybury, “Social Radar for Smart Power,” MITRE Corporation, April 2010, https://www.mitre.org/publications /technical-papers/social-radar- for-smart-power. Just like the radar air defense systems, whose ultimate goal is to scramble jets or fire missiles to intercept hostile aircraft before they have time to inflict damage, the Internet-based predictive systems were also aimed at heading off threats. As Mark Maybury, who headed the US Air Force’s Social Radar project, explained in 2010: the physical “intercept” component of human radar systems would sometimes be direct physical action—like missile strikes—but at other times it would be social and psychological. Rather than force, it would be a nudge and a push that would guide people in the right direction. “While hard power will always play a key role in warfare, increasingly soft power, the ability to not coerce but to encourage or motivate behavior, will be necessary in the future of our increasingly connected and concentrated global village,” he wrote. Maybury, “Social Radar for Smart Power.” 
17. George I. Seffers, “Decoding the Future for National Security,” Signal, December 1, 2015, http://www.afcea.org/content/?q=Articledecoding-future-national-security; “Anticipatory Intelligence,” IARPA, accessed April 16, 2017, https://www.iarpa.gov/index.php/aboutiarpa/anticipatory-intelligence; Katie Drummond, “Spies Want to Stockpile Your YouTube Clips,” Wired, June 11, 2010. 
18. Noah Shachtman, “Pentagon Forecast: Cloudy, 80% Chance of Riots,” Wired, September 11, 2007. 
19. “It’s now being used by various parts of the government. We’ve had good success at forecasting different types of unrest and different sorts of motivations for that unrest,” a Lockheed Martin manager said in 2015. He explained that the system was constantly evolving and being trained to predict future events in as much detail as possible—not just whether there would be an uprising but also the exact week and the number of people involved. Sandra Jontz, “Data Analytics Programs Help Predict Global Unrest,” Signal, December 1, 2015, https://www.afcea.org/content/?q=node/15501/. 
20. James Risen and Laura Poitras, “N.S.A. Gathers Data on Social Connections of U.S. Citizens,” New York Times, September 28, 2013. Actually, the NSA mostly sticks to planning and funding, while much of the actual building is done by private military contractors and Silicon Valley itself. Tim Shorrock, “How Private Contractors Have Created a Shadow NSA,” The Nation, May 27, 2015. 
21. David Burnham, “The Silent Power of the N.S.A.,” New York Times, March 27, 1983. 
22. Transcripts of Ford Rowan’s June 1975 NBC broadcasts were read into the Congressional Record. “Surveillance Technology,” Joint Hearings Before the Subcommittee on Constitutional Rights, 4–9. 
23. Janet Abbate, Inventing the Internet (Cambridge, MA: MIT Press, 1999), 134, 234; Matt Novak, “A History of Internet Spying, Part 2,” Gizmodo, February 20, 2015, http://gizmodo.com/a-history-of-internet-spying-part-2-1686760364. 
24. The NSA was also involved in ARPANET development in other ways. For instance: in 1975, the NSA worked with Vinton Cerf on a classified project to design a “fully secured internet system” based on the ARPANET. Oral History of Vinton (Vint) Cerf, Interviewed by Donald Nielson (Mountain View, CA: Computer History Museum, November 7, 2007), 20, http://archive.computerhistory.org/resources/access/text/2012/04/102658186-05-01-acc.pdf. 
25. The NSA even grabbed users’ targeted advertising data—age, gender, household income, marital status, sexual orientation, ethnicity, political alignment—that was being compiled and transmitted by what agency analysts mockingly described as “leaky” mobile apps, including addictive kids’ games like Angry Birds. Larson, Glanz, and Lehren, “Spy Agencies Probe Angry Birds.” 
26. Barton Gellman and Ashkan Soltani, “NSA Infiltrates Links to Yahoo, Google Data Centers Worldwide, Snowden Documents Say,” Washington Post, October 20, 2013. As the Washington Post’s Barton Gellman and Ashkan Soltani explained: “The operation to infiltrate data links exploits a fundamental weakness in systems architecture. To guard against data loss and system slowdowns, Google and Yahoo maintain fortresslike data centers across four continents and connect them with thousands of miles of fiber-optic cable.… For the data centers to operate effectively, they synchronize large volumes of information about account holders. Yahoo’s internal network, for example, sometimes transmits entire e-mail archives—years of messages and attachments—from one data center to another.” 
27. “NSA Slides Explain the PRISM Data-Collection Program,” Washington Post, June 6, 2013. 
28. Barton Gellman and Laura Poitras, “U.S., British Intelligence Mining Data from Nine U.S. Internet Companies in Broad Secret Program,” Washington Post, June 7, 2013. 
29. Barton Gellman and Todd Lindeman, “Inner Workings of a Top-Secret Spy Program,” Washington Post, June 29, 2013. 
30. Shane Harris, “Meet the Spies Doing the NSA’s Dirty Work,” Foreign Policy, November 21, 2013, http://foreignpolicy.com/2013/11/21/meet-the-spies-doing-the-nsas-dirty-work/. 
31. Gellman and Lindeman, “Inner Workings of a Top-Secret Spy Program.” 
32. Ibid. 
33. “NSA Prism Program Slides,” Guardian, November 1, 2013. 
34. Gellman and Poitras, “U.S., British Intelligence Mining.” 
35. Given the limited set of Snowden documents that have been made public so far, it is not clear whether programs like MUSCULAR and PRISM were ultimately connected to other advanced Internet monitoring and prediction systems run by the US government—systems like Lockheed Martin’s “World-Wide Integrated Crisis Early Warning System”—designed to function like advanced warning radar for dangerous human behavior. To date, only a fraction of Snowden’s NSA cache has been made public. The full Snowden set is controlled by a single news organization, The Intercept, which is owned by eBay billionaire Pierre Omidyar. 
36. Sam Jewler, Mission Creep-y: Google Is Quietly Becoming One of the Nation’s Most Powerful Political Forces While Expanding Its Information-Collection Empire (Washington, DC: Public Citizen, November 2014), https://www.citizen.org/sites/default/files/googlepolitical-spending-mission-creepy.pdf. 
37. “Google CEO Larry Page: NSA Actions Threaten Democracy,” YouTube video, 2:27, from CBS This Morning, televised March 20, 2014, https://www.youtube.com/watch?v=IE99DtJmyaA. 
38. Claire Cain Miller, “Revelations of N.S.A. Spying Cost U.S. Tech Companies,” New York Times, March 21, 2014. 
39. Ibid. 
40. Google Inc., Security and Exchange Commission, Form S-3, August 18, 2005, 12, https://www.sec.gov/Archives/edgar/data/1288776/000119312505170553 /ds3.htm. 
41. Joe Mullin, “In 2009, Ed Snowden Said Leakers ‘Should Be Shot.’ Then He Became One,” Ars Technica, June 26, 2013, https://arstechnica.com/tech-policy/2013/06/exclusive-in-2009-ed-snowden-said-leakers-should-be-shot-then-he-became-one/. 
42. Edward Snowden, interview with Hubert Siebel on ARD (German television channel), January 26, 2014, transcript at https://edwardsnowden.com/2014/01/27/video-ard-interview-with-edward-snowden/. 
43. “Tomgram: Glenn Greenwald, How I Met Edward Snowden,” Tom Dispatch, May 13, 2014, http://www.tomdispatch.com/post/175843/tomgram %3A_glenn_greenwald,_how_i_met_edward_snowden/. 
44. Glenn Greenwald, Ewen MacAskill, and Laura Poitras, “Edward Snowden: The Whistleblower behind the NSA Surveillance Revelations,” Guardian, June 11, 2013. 
45. Luke Harding, “How Edward Snowden Went from Loyal NSA Contractor to Whistleblower,” Guardian, February 1, 2014. 
46. James Bamford, “Edward Snowden: The Untold Story of the Most Wanted Man in the World,” Wired, August 13, 2014. 
47. Lana Lam, “Snowden Sought Booz Allen Job to Gather Evidence on NSA Surveillance,” South China Morning Post, June 24, 2013. 
48. “Courage finally. Real. Steady. Thoughtful. Transparent. Willing to accept the consequences,” the right-wing talk show personality (@glennbeck) tweeted on June 9, 2013, https://twitter.com/glennbeck/status/343816977929867265. 
49. Bamford, “Edward Snowden: The Untold Story.” 
50. Barton Gellman, “Edward Snowden, After Months of NSA Revelations, Says His Mission’s Accomplished,” Washington Post, December 23, 2013. 
51. Scott Shane, “Documents on 2012 Drone Strike Detail How Terrorists Are Targeted,” New York Times, June 24, 2015. 
52. Dave Cole, “We Kill People Based on Metadata,” New York Review of Books, May 10, 2014, http://www.nybooks.com/daily/2014/05/10/we-kill-people-based-metadata/. 
53. Micah Lee, “Edward Snowden Explains How to Reclaim Your Privacy,” The Intercept, November 12, 2015, https://theintercept.com/2015/11/12 /edward-snowden-explains-how-to-reclaim-your-privacy/. 
54. Adrian Chen, “The Underground Website Where You Can Buy Any Drug Imaginable,” Gawker, June 1, 2011, http://gawker.com/theunderground-website-where-you-can-buy-any-drug-imag-30818160. 
55. “5 Things to Know About the Silk Road Trial,” Wall Street Journal, January 13, 2015. 
56. David Golumbia, The Politics of Bitcoin: Software as Right-Wing Extremism (Minneapolis: University of Minnesota Press, 2016); Andy Greenberg, This Machine Kills Secrets: How WikiLeakers, Cypherpunks, and Hacktivists Aim to Free the World’s Information (New York: Dutton, 2012). 
57. Timothy C. May, Crypto Anarchy and Virtual Communities (December 1994), https://invisiblemolotov.files.wordpress.com/2008/06/crypto_anarchist.pdf. 
58. Dread Pirate Roberts, message on the Silk Road Forum, March 20, 2012 (United States of America v. Ross Ulbricht, Exhibit 4, filed April 16, 2015). 
59. Aaron Sankin, “Searching for a Hitman in the Deep Web,” Daily Dot, October 10, 2013, https://www.dailydot.com/crime/deep-webmurder-assassination-contract-killer/. 
60. Gary Brecher and Mark Ames, “Interview with Gunnar Hrafn Jonsson,” Radio War Nerd, episode 28, April 7, 2016, https://www.patreon.com/posts /radio-war-nerd-7–5106280. 
61. To communicate with Sandvik, Snowden used the same anonymous email address—cincinnatus@lavabit.com—that he used a couple of weeks later to unsuccessfully attempt to contact Greenwald. He also provided Sandvik with his full real name and his full real address. 
62. Kevin Poulsen, “Snowden’s First Move against the NSA Was a Party in Hawaii,” Wired, May 21, 2014. 
63. Michael Isikoff and Michael B. Kelley, “In Exile, Edward Snowden Rakes in Speaking Fees While Hoping for a Pardon,” Yahoo! News, August 11, 2016, https://www.yahoo.com/news/edward-snowden-making-most-digital-000000490.html. 
64. “Because it’s not about the United States, it’s not about the NSA, it’s not about the Russians, it’s not about the Chinese, it’s not about the British, it’s not about any national government. It’s about the world we have, the world we want to live in and the internet, the connections that we want to build between people, between worlds, between every point of presence, in every home, on every phone around the world,” he told an auditorium filled with the world’s foremost computer and network engineers at a 2015 meeting of the Internet Engineering Task Force in Prague. The audience was filled with the very people who would design the future features of the Internet—academics as well as employees of the most powerful tech companies in the world. “Edward Snowden at IETF93,” YouTube video, 56:01, posted by Dev Random, July 28, 2015, https://www.youtube.com/watch?v =0NvsUXBCeVA&feature=youtu.be.
65. Glenn Greenwald, No Place to Hide: Edward Snowden, the NSA, and the U.S. Surveillance State (New York: Metropolitan Books, 2014), 24. 
66. They posed for a photo at the thirtieth TED event, held in Vancouver, Canada. Chris Anderson (@TEDchris), Twitter post, March 18, 2014, 12:25 pm, http://web.archive.org/web/20170522131119/https:/twitter.com/TEDchris /status/446004368844652545. 
67. The Electronic Frontier Foundation described Tor as the digital equivalent of the First Amendment—a tool that was “essential to freedom of expression” on the Internet—and added it to its “Surveillance Self-Defense” privacy toolkit. Fight for the Future, the hip, young Silicon Valley activist group, declared Tor to be “NSA-proof” and recommended that people use it every day. Laura Poitras, director of Citizen Four, the Academy Award–winning documentary on Edward Snowden, endorsed Tor as well. “When I was communicating with Snowden for several months before I met him in Hong Kong, we talked often about the Tor Network and it is something that actually he feels is vital for online privacy and defeating surveillance. It is our only tool to be able to do that,” she told an auditorium full of people at a hacker conference in Germany, a giant picture of Edward Snowden projected behind her on stage (Katina, “This Is What a Tor Supporter Looks Like: Laura Poitras,” Tor Project [blog], November 23, 2015, https://blog.torproject.org/blog/what-tor-supporter-looks-laura-poitras). 
68. Every year Google funds university students to work at Tor during the summer with a stipend of roughly $2,000 a month as part of its “Summer of Code.” “Tor: Google Summer of Code 2017,” Tor, accessed July 6, 2017, https://www.torproject.org/about/gsoc.html.en; “Student Stipends,” Google Summer of Code, updated May 5, 2017, https://developers.google.com/open-source/gsoc/help/student-stipends. 
69. Alec Muffett, “1 Million People Use Facebook over Tor,” Facebook, April 22, 2016, https://www.facebook.com/notes/facebookover-tor/1-million-people-use-facebook-over-tor/865624066877648/. 
70. nickm, “This Is What a Tor Supporter Looks Like: Daniel Ellsberg,” Tor Project (blog), December 26, 2015, https://blog.torproject.org/blog/what-tor-supporter-looks-daniel-ellsberg. 
71. “Q&A Marathon with Jacob Appelbaum and Roger Dingledine,” YouTube video, 3:59:35, filmed July 24, 2013, at Technical University of Munich, posted by zerwas2ky, July 31, 2013, https://www.youtube.com/watch?v=c6ja_0X9gyg. 
72. “Crypto Party Craze: Australians Learning Encryption to Hide Data from Criminals and Governments as Digital Arms Race Heats Up” blared a 2015 headline on Australia’s ABC news. “Crypto parties, where people gather to learn online encryption, are attracting everyone from politicians, to business people, to activists.” Margot O’Neill and Brigid Andersen, “Crypto Party Craze: Australians Learning Encryption to Hide Data from Criminals and Governments as Digital Arms Race Heats Up,” ABC, updated June 5, 2015, http://www.abc.net.au/news/2015- 06-04 /crypto-party-craze:-push-for-privacy-in-the-post-snowden-era/6521408. 
73. Jenna Wortham, “Finding Inspiration for Art in the Betrayal of Privacy,” New York Times, December 27, 2016. 
74. Andy Greenberg, “The Artist Using Museums to Amplify Tor’s Anonymity Network,” Wired, April 1, 2016. 
75. Paul Carr, “Tor Boss Launches Internal Investigation over Claims Senior Staffer Tried to Smear Pando Reporter,” Pando Daily, February 7, 2015, https://pando.com/2015/02/07/tor-exec-director-launches-internal-investigation-over-claims-senior-staffer-tried-to-smearpando-reporter/. 76. Anonymous (@YourAnonNews), Twitter post, November 24, 2014, 11:19 am, https://surveillancevalley.com/content/citations/youranonnews-twitter-24-november-2014.png. 
77. After Edward Snowden appeared on the scene in 2013, Fight for the Future launched several anti-surveillance campaigns, including helping organize a big anti-NSA rally in Washington, DC, on October 5, 2013. In the summer of 2014, it launched Reset the Net, which promised to be a global protest campaign to end online surveillance (“Reset the Net: June 5, 2014,” Fight for the Future, accessed July 6, 2017, https://www.resetthenet.org/). One of the main tools Reset the Net offered participants as part of its “NSA-proof Privacy Pack”: the Tor Project (“June 5th, 2014: Reset the Net,” YouTube video, 1:45, posted by Fight for the Future, March 8, 2014, https://www.youtube.com/watch?v=gaH3thsKv2o). Fight for the Future is funded by Silicon Valley (Chris Ruen, Freeloading: How Our Insatiable Appetite for Free Content Starves Creativity [New York: OR Books, 2012]). 
78. “Tor: Google Summer of Code 2017,” https://www.torproject.org/about/gsoc.html.en; “Student Stipends,” https://developers.google.com/open-source/gsoc /help/student-stipends. 
79. Roger Dingledine, curriculum vitae, accessed December 31, 2016, https://www.freehaven.net/~arma/cv.html. 
80. Roger Dingledine, “Free Privacy Enhancing Technologies” (presentation given at Wizards of OS conference, Germany, June 11, 2004). 
81. “If you’ve been able to ignore Pando Daily’s 100% non-technical smear campaign against the Tor Project and its developers and supporters, you’re lucky,” he wrote on his personal blog. “They also borrow tactics from GamerGate, including making puppet Twitter accounts to harrass [sic] women.” Micah Lee, “Fact-Checking Pando’s Smears against Tor,” Micah Lee’s Blog (blog), December 11, 2014, https://micahflee.com/2014/12/fact-checking-pandos-smears-against-tor/. 
82. “There are only a few places where funding can’t influence the contents of the outcome—maybe fundamental physics, and math, and not much else,” wrote Quinn Norton, an influential American journalist who specializes in Internet culture, attempting to explain to me why my thinking about Tor was wrong. Her argument closely echoed that of Micah Lee’s. “The math, well known and widely standardized, will work for everyone, or it will not, whoever pays the bills.” Quinn Norton, “Clearing the Air around Tor,” Pando Daily, December 9, 2014, https://pando.com/2014/12/09/clearing-the-air-around-tor/. 
83. Here are a few examples of influential privacy personalities telling people to ignore my reporting: “I don’t have time for jerks who use that nonsense to service their other agenda. Boring waste of time,” Tor developer Jacob Appelbaum tweeted (@ioerror, Twitter post, October 26, 2014, 8:21 am, http://web.archive.org/web/20150623005502/https:/twitter.com/ioerror/status/526393121630740480). Jillian York, director for International Freedom of Expression at the Electronic Frontier Foundation, also counseled her forty-five thousand Twitter followers to ignore my story: “yeah I just don’t see the news here,” she tweeted. “it seems like only 15 or so people have bothered to tweet the article, so…” (@jilliancyork, Twitter post, July 17, 2014, 14:49 am, http://web.archive.org/web/20150623005501/https:/twitter.com/jilliancyork/status/489678221185536000). “I wish all the @torproject conspiracy theorists would just read the damn website,” tweeted Morgan Marquis-Boire, former Google security developer and now technologist at The Intercept (@headhntr, Twitter post, July 28, 2014, 5:51 am, http://web.archive.org/web/20150623005513/https:/twitter.com/headhntr/status/493740639927156737). 
84. “Meet the Fellows: Chris Soghoian,” TechCongress, March 21, 2017, http://web.archive.org/web/20170518163030/https:/www.techcongress.io/blog/2017/3/21 /meet-the-fellows-chris-soghoian; Christopher Soghoian (@csoghoian), Twitter post, August 5, 2014, 11:43 pm, http://web.archive.org/web/20150623005501/https: /twitter.com/csoghoian/status/496909507390631936. 
85. Yasha Levine, “How Leading Tor Developers and Advocates Tried to Smear Me After I Reported Their US Government Ties,” Pando Daily, November 14, 2014, https://pando.com/2014/11/14/tor-smear/. 
86. The Twitter feed of Tor employee Andrea Shepard was awash in insults and homophobic slurs. Here’s one as an example, where she says I gagged while performing oral sex on a male colleague: “I presume he gagged while trying to help Mark Ames uncoil his dick.” Andre (@puellavulnerata), Twitter post, September 16, 2014, 3:14 pm, http://wayback.archive.org/web/20150623005511/https://mobile.twitter.com/puellavulnerata/status/511956365078589440; Carr, “Tor Boss Launches Internal Investigation over Claims Senior Staffer Tried to Smear Pando Reporter.” 
87. “I sincerely wonder how high of an activist body count Mark Ames & Yasha Levine will rack up from telling people Tor is a CIA/Koch bros trap,” tweeted someone named William Gillis. William Gillis (@rechelon), Twitter post, November 14, 2014, 8:06 pm, http://web.archive.org/web/20170518171930/https: /twitter.com/rechelon/status/533471143194152961. 
88. The harassment campaign drew condemnation from some quarters of the privacy movement, but this was a distinct minority. “Given the evidence Levine assembled, his conclusion is unremarkable. But the Tor community has reacted with anger,” wrote privacy technology reporter Stilgherrian on ZDNet. “But I note that instead of deconstructing Levine’s argument, Tor’s supporters have merely attacked him and his motives—at least one even accusing him of working for the CIA.” Stilgherrian, “Tor’s Feral Fans Are Its Own Worst Enemy,” ZDNet, November 21, 2014, http://www.zdnet.com/article/tors-feral-fans-are-its-own-worst-enemy/. 
89. “This article has been amended to remove the claim that Pando journalists were directly involved in a campaign of harassment, which Pando refutes. A comment from Pando has been added.” Tom Fox-Brewster, “Privacy Advocates Unmask Twitter Troll,” Guardian, December 3, 2014. 
90. Harry Halpin, “What Is Enlightenment? Google, WikiLeaks, and the Reorganization of the World,” Los Angeles Review of Books, November 2, 2014. 
91. My editor at Pando Daily, Paul Carr, addressed the bizarre nature of these smears. “[The] smear came in early November when a freelance journalist and radical open web advocate called Harry Halpin, writing on the LA Review of Books, casually dropped into a book review the fact that Yasha’s reporting had been funded by the CIA. The only problem with that assertion: It was, and is, a total lie. It was only after I wrote to the editor of the LARB, pointing out the fact that his publication was guilty of the most egregious defamation against Yasha, and copying our attorney (the wonderful Roger Myers, who previously defended WikiLeaks), that the magazine issued a mealy-mouthed retraction and correction, claiming that the CIA line had been intended as a joke,” he wrote (Paul Carr, “It’s Time for Tor Activists to Stop Acting Like the Spies They Claim to Hate,” Pando Daily, December 10, 2014, https://pando.com/2014/12/10/its-time-for-tor-activists-to-stopacting-like-the-spies-they-claim-to-hate/). “Shockingly, even the Guardian was briefly fooled into repeating the smears, before issuing a correction over what a senior editor described as a ‘fuck up’” (Paul Carr, “Here We Go. Anonymous Calls for Attacks against Pando Writers over Our Tor Reporting,” Pando Daily, December 11, 2014, https://pando.com/2014/12/11/here-we-go-anonymous-calls-for-attacks-againstpando-writers-over-tor-reporting/).

FAIR USE NOTICE
This site contains copyrighted material the use of which has not always been specifically authorized by the copyright owner. As a journalist, I am making such material available in my efforts to advance understanding of artistic, cultural, historic, religious and political issues. I believe this constitutes a 'fair use' of any such copyrighted material as provided for in section 107 of the US Copyright Law.

In accordance with Title 17 U.S.C. Section 107, the material on this site is distributed without profit to those who have expressed a prior interest in receiving the included information for research and educational purposes. Copyrighted material can be removed on the request of the owner.

No comments:

Part 1 Windswept House A VATICAN NOVEL....History as Prologue: End Signs

Windswept House A VATICAN NOVEL  by Malachi Martin History as Prologue: End Signs  1957   DIPLOMATS schooled in harsh times and in the tough...