• Buro Jansen & Janssen is een onderzoeksburo dat politie, justitie, inlichtingendiensten, de overheid in Nederland en Europa kritisch volgt. Een grond-rechten kollektief dat al 30 jaar publiceert over uitbreiding van repressieve wetgeving, publiek-private samenwerking, bevoegdheden, overheids-optreden en andere staatsaangelegenheden.
    Buro Jansen & Janssen Postbus 10591, 1001EN Amsterdam, 020-6123202, 06-34339533, signal +31684065516, info@burojansen.nl (pgp)
    Steun Buro Jansen & Janssen. Word donateur, NL43 ASNB 0856 9868 52 of NL56 INGB 0000 6039 04 ten name van Stichting Res Publica, Postbus 11556, 1001 GN Amsterdam.

  • Categorieën

  • Germans intercept electronic data, too – but not much

    Following public outrage about surveillance in other countries, Germans are asking how much access their own intelligence services have to private communications. Not as much as they would like, it seems.

    In 2010 the German Federal Intelligence Service (BND) gathered around 37 million e-mails, text messages and other telecommunications data. According to a report by the parliamentary watchdog, around 10 million of these messages fell under the heading of “international terrorism.”

    Since then, however, the number has dropped to a fraction of that amount. In 2011 the BND intercepted 2.9 million electronic messages; in 2012 this dropped again, to 900,000. The messages checked were not only those containing certain keywords: telephone numbers and IP addresses that fell under suspicion were also monitored.
    The German Federal Intelligence Service is subject to strict controls

    It is the BND’s job to acquire information in order to identify and ward off threats to Germany’s security. It investigates terrorist plots, the illegal arms trade, people smuggling and drug trafficking. The intelligence service has to abide by strict laws when conducting any kind of surveillance, and is subject to supervision by a special committee of the German parliament.

    Michael Hartmann of the opposition Social Democrats, Gisela Piltz of the junior coalition partner, the Free Democrats, and Hans-Peter Uhl of the Bavarian sister party of the governing Christian Democrats, the Christian Social Union, are three of the 11 members of the parliamentary watchdog in the Bundestag. The three are keen to reassure the public that Germany is not turning into a “Big Brother” surveillance state.

    In recent years the watchdog has been given greater authority. It is authorized to interview all secret service agents, has access to all files, and can intervene if things are not being done according to the rules.

    The three members of the committee point to the dramatic decrease in the amount of telecommunications data collected since 2010 – a consequence of improvements in surveillance techniques.

    Privacy protected by the constitution
    Edward Snowden’s revelations led Germans to ask what their secret services were up to

    Michael Hartmann admits that the BND still throws its digital net wide, but emphasizes that collection of data is neither random nor unlimited. “Messages or phone conversations are only analyzed if there is concrete suspicion of criminal activity,” he says. Hartmann insists that the BND would never spy or eavesdrop on countries that are Germany’s allies.

    Hans-Peter Uhl points out that it is forbidden for the BND to tap the phones of German citizens, either at home or abroad, unless there are concrete grounds for suspicion. “Should they eavesdrop on a foreigner in conversation with a German citizen, they have to erase the conversation,” he says. This deletion process is documented, so the data protection supervisor is able to check it really was carried out.

    The watchdog members highlight the fact that a court order is required before any phone tap can be instigated. They acknowledge that personal privacy is a highly-valued commodity for everyone living in Germany, and that it is enshrined as such in the constitution. Whenever there is a question of the German intelligence services being allowed to do something which might infringe on this fundamental right, control measures must be put in place by a supervisory committee, the so-called G10 Commission, which supervises all invasions of postal, telephone and Internet privacy.

    According to the German parliament, in 2011 the G10 Commission authorized Germany’s three intelligence services – domestic, foreign and military – to carry out 156 such infringements, limited to a maximum of between three and six months each.

    Making surveillance public

    German law also states that once an operation has come to an end, the person who has been under surveillance, or the object of a wiretap, has to be informed. This can result in official complaints, which are dealt with in public proceedings. At the last count, administrative courts in Berlin and Cologne were dealing with 16 such cases.
    The BND is not allowed to eavesdrop on German citizens without a special court order

    “We have a list of these complaints and follow them up,” says Gisela Piltz. “I don’t have the impression that the intelligence services are in general doing things illegally.”

    In the past, representatives of the intelligence services have repeatedly attempted to persuade successive governments to allow them more extensive access to Internet and telephone data. They argue that it is essential if they are to be effective in countering terrorists and criminals using modern methods.

    However, many of these requests have been denied: as, for example, when they wanted to be allowed to stockpile large amounts of data for possible future use, even if there was no concrete suspicion at the time of collection. The Constitutional Court rejected the application, and a law allowing it that was briefly in effect between 2008 and 2010 had to be repealed as a result.

    An EU Commission guideline would now permit Germany to store telecommunications data for up to six months. So far, however, the justice minister has refused to adopt this into German law. The EU has instigated legal proceedings. Requirements for telecommunications providers to save data for longer than six months so that they can be made available to the intelligence services have also, so far, not been implemented.

    Limited effectiveness
    Rolf Tophoven believes data interception is only of limited use in combating terrorism

    Rolf Tophoven, director of the Institute for Crisis Prevention in Essen and an expert on terrorism, says the secret services should not rely too heavily on the technical analysis of telecommunications data. “The results that are relevant to the intelligence services are very modest compared with the mass of data in the information gathered,” he says.

    The parliamentary watchdog has even put a figure on this. It reports that out of 2.5 million e-mails analyzed by the BND, only 300 contained material relevant to their investigations.

    Tophoven believes that the BND needs to employ more specialists in analyzing data and assessing a situation – if possible, on the ground. “The modern terrorist is radicalized in secret. He slips under the radar of the intelligence services and their high-tech computers,” he explains, giving the perpetrators of the Boston marathon bombings as an example.

    Since the recent revelations about the extent of the United States’ surveillance program, there have been fears that Germany’s intelligence services may also be spying on its citizens more than previously admitted. However, Tophoven believes this is unlikely – and not just because of strict regulation: “The Germans don’t collect data that extensively because they don’t have anything like the personnel or the technical and financial means to do so.”

    Date 26.06.2013
    Author Wolfgang Dick / cc
    Editor Michael Lawton

    Find this story at 26 June 2013

    © 2013 Deutsche Welle

    Berlin accuses Washington of cold war tactics over snooping

    Reports of NSA snooping on Europe go well beyond previous revelations of electronic spying

    Sabine Leutheusser-Schnarrenberger: ‘If the media reports are true, it is reminiscent of the actions of enemies during the cold war’. Photograph: Ole Spata/Corbis

    Transatlantic relations plunged at the weekend as Berlin, Brussels and Paris all demanded that Washington account promptly and fully for new disclosures on the scale of the US National Security Agency’s spying on its European allies.

    As further details emerged of the huge reach of US electronic snooping on Europe, Berlin accused Washington of treating it like the Soviet Union, “like a cold war enemy”.

    The European commission called on the US to clarify allegations that the NSA, operating from Nato headquarters a few miles away in Brussels, had infiltrated secure telephone and computer networks at the venue for EU summits in the Belgian capital. The fresh revelations in the Guardian and allegations in the German publication Der Spiegel triggered outrage in Germany and in the European parliament and threatened to overshadow negotiations on an ambitious transatlantic free-trade pact worth hundreds of billions due to open next week.

    The reports of NSA snooping on Europe – and on Germany in particular – went well beyond previous revelations of electronic spying said to be focused on identifying suspected terrorists, extremists and organised criminals.

    Der Spiegel reported that it had seen documents and slides from the NSA whistleblower Edward Snowden indicating that US agencies bugged the offices of the EU in Washington and at the UN in New York. They are also accused of directing an operation from Nato headquarters in Brussels to infiltrate the telephone and email networks at the EU’s Justus Lipsius building in the Belgian capital, the venue for EU summits and home of the European council.

    Citing documents it said it had “partly seen”, the magazine reported that more than five years ago security officers at the EU had noticed several missed calls apparently targeting the remote maintenance system in the building that were traced to NSA offices within the Nato compound in Brussels.

    Less than three months before a German general election, the impact of the fresh disclosures is likely to be strongest in Germany which, it emerged, is by far the biggest target in Europe for the NSA’s Prism programme scanning phone and internet traffic and capturing and storing the metadata.

    The documents reviewed by Der Spiegel showed that Germany was treated in the same US spying category as China, Iraq or Saudi Arabia, while the UK, Canada, Australia, and New Zealand were deemed to be allies not subject to remotely the same level of surveillance.

    Germany’s justice minister, Sabine Leutheusser-Schnarrenberger, called for an explanation from the US authorities. “If the media reports are true, it is reminiscent of the actions of enemies during the cold war,” she was quoted as saying in the German newspaper Bild. “It is beyond imagination that our friends in the US view Europeans as the enemy.”

    France later also asked the US for an explanation. The foreign minister, Laurent Fabius, said: “These acts, if confirmed, would be completely unacceptable.

    “We expect the American authorities to answer the legitimate concerns raised by these press revelations as quickly as possible.”

    Washington and Brussels are scheduled to open ambitious free-trade talks next week after years of arduous preparation. Senior officials in Brussels are worried that the talks will be setback by the NSA scandal. “Obviously we will need to see what is the impact on the trade talks,” said a senior official in Brussels.

    A second senior official said the allegations would cause a furore in the European parliament and could then hamper relations with the US.

    However, Robert Madelin, one of Britain’s most senior officials in the European commission, tweeted that EU trade negotiators always operated on the assumption that their communications were listened to.

    A spokesman for the European commission said: “We have immediately been in contact with the US authorities in Washington and in Brussels and have confronted them with the press reports. They have told us they are checking on the accuracy of the information released yesterday and will come back to us.”

    There were calls from MEPs for Herman Van Rompuy, president of the European council – who has his office in the building allegedly targeted by the US – and José Manuel Barroso, president of the European commission, to urgently appear before the chamber to explain what steps they were taking in response to the growing body of evidence of US and British electronic surveillance of Europe through the Prism and Tempora operations.

    Guy Verhofstadt, the former Belgian prime minister and leader of the liberals in the European parliament, said: “This is absolutely unacceptable and must be stopped immediately. The American data-collection mania has achieved another quality by spying on EU officials and their meetings. Our trust is at stake.”

    Luxembourg’s foreign minister, Jean Asselborn, told Der Spiegel: “If these reports are true, it’s disgusting.” Asselborn called for guarantees from the highest level of the US government that the snooping and spying be halted immediately.

    Martin Schulz, the head of the European parliament, said: “I am deeply worried and shocked about the allegations of US authorities spying on EU offices. If the allegations prove to be true, it would be an extremely serious matter which will have a severe impact on EU-US relations.

    “On behalf of the European parliament, I demand full clarification and require further information speedily from the US authorities with regard to these allegations.”

    There were also calls for John Kerry, the US secretary of state on his way back from the Middle East, to make a detour to Brussels to explain US activities.

    “We need to get clarifications and transparency at the highest level,” said Marietje Schaake, a Dutch liberal MEP. “Kerry should come to Brussels on his way back from the Middle East. This is essential for the transatlantic alliance.”

    The documents suggesting the clandestine bugging operations were from September 2010, Der Spiegel said.

    Der Spiegel quoted the Snowden documents as revealing that the US taps half a billion phone calls, emails and text messages in Germany a month. “We can attack the signals of most foreign third-class partners, and we do,” Der Spiegel quoted a passage in the NSA document as saying.

    It quoted the document from 2010 as stating that “the European Union is an attack target”.

    On an average day, the NSA monitored about 15m German phone connections and 10m internet datasets, rising to 60m phone connections on busy days, the report said.

    Officials in Brussels said this reflected Germany’s weight in the EU and probably also entailed elements of industrial and trade espionage. “The Americans are more interested in what governments think than the European commission. And they make take the view that Germany determines European policy,” said one of the senior officials.

    Jan Philipp Albrecht, a German Green party MEP and a specialist in data protection, told the Guardian the revelations were outrageous. “It’s not about political answers now, but rule of law, fundamental constitutional principles and rights of European citizens,” he said.

    “We now need a debate on surveillance measures as a whole looking at underlying technical agreements. I think what we can do as European politicians now is to protect the rights of citizens and their rights to control their own personal data.”

    Germany has some of the toughest data privacy laws in Europe, with the issue highly sensitive not least because of the comprehensive surveillance by the Stasi in former communist east Germany as well as the wartime experience with the Gestapo under the Nazis.

    Der Spiegel noted that so far in the NSA debacle, the chancellor, Angela Merkel, had asked only “polite” questions of the Americans but that the new disclosures on the sweeping scale of the surveillance of Germany could complicate her bid for a third term in September.

    Ian Traynor in Brussels
    The Guardian, Sunday 30 June 2013 21.55 BST

    Find this story at 30 June 2013

    © 2013 Guardian News and Media Limited or its affiliated companies. All rights reserved.

    Anglo-Saxon Spies; German National Security Is at Stake

    Overzealous data collectors in the US and Great Britain have no right to investigate German citizens. The German government must protect people from unauthorized access by foreign intelligence agencies, and it must act now. This is a matter of national security.

    “Germany’s security is also being defended in the Hindu Kush, too,” Peter Struck, who was Germany’s defense minister at the time, said in 2002. If that’s true, then the government should also be expected to defend the security of its people at their own doorstep. Because the massive sniffing out and saving of data of all kinds — that of citizens and businesses, newspapers, political parties, government agencies — is in the end just that: a question of security. It is about the principles of the rule of law. And it is a matter of national security.

    We live in changing times. At the beginning of last week, we thought after the announcement of the American Prism program, that US President Barack Obama was the sole boss of the largest and most extensive control system in human history. That was an error.

    Since Friday, we have known that the British intelligence agency GCHQ is “worse than the United States.” Those are the words of Edward Snowden, the IT expert who uncovered the most serious surveillance scandal of all time. American and British intelligence agencies are monitoring all communication data. And what does our chancellor do? She says: “The Internet is uncharted territory for us all.”

    That’s not enough. In the coming weeks, the German government needs to show that it is bound to its citizens and not to an intelligence-industrial complex that abuses our entire lives as some kind of data mine. Justice Minister Sabine Leutheusser-Schnarrenberger hit the right note when she said she was shocked by this “Hollywood-style nightmare.”

    An Uncanny Alliance

    We have Edward Snowden to thank for this insight into the interaction of an uncanny club, the Alliance of Five Eyes. Since World War II, the five Anglo-Saxon countries of Great Britain, the United States, Australia, New Zealand and Canada have maintained close intelligence cooperation, which apparently has gotten completely out of control.

    It may be up to the Americans and the British to decide how they handle questions of freedom and the protection of their citizens from government intrusion. But they have no right to subject the citizens of other countries to their control. The shoulder-shrugging explanation by Washington and London that they have operated within the law is absurd. They are not our laws. We didn’t make them. We shouldn’t be subject to them.

    The totalitarianism of the security mindset protects itself with a sentence: If you have nothing to hide, you have nothing to fear. But firstly, that contains a presumption: We have not asked the NSA and GCHQ to “protect” us. And secondly, the sentence is a stupid one: Because we all have something to hide, whether it pertains to our private lives or to our business secrets.

    No Agency Should Collect So Much Data

    Thus the data scandal doesn’t pertain just to our legal principles, but to our security as well. We were lucky that Edward Snowden, who revealed the spying to the entire world, is not a criminal, but an idealist. He wanted to warn the world, not blackmail it. But he could have used his information for criminal purposes, as well. His case proves that no agency in the world can guarantee the security of the data it collects — which is why no agency should collect data in such abundance in the first place.

    That is the well-known paradox of totalitarian security policy. Our security is jeopardized by the very actions that are supposed to protect it.

    So what should happen now? European institutions must take control of the data infrastructure and ensure its protection. The freedom of data traffic is just as important as the European freedom of exchange in goods, services and money. But above all, the practices of the Americans and British must come to an end. Immediately.

    It is the responsibility of the German government to see to it that the programs of the NSA and GCHQ no longer process the data of German citizens and companies without giving them the opportunity for legal defense. A government that cannot make that assurance is failing in one of its fundamental obligations: to protect its own citizens from the grasp of foreign powers.

    Germans should closely observe how Angela Merkel now behaves. And if the opposition Social Democrats and Green Party are still looking for a campaign issue, they need look no further.

    06/24/2013 05:07 PM

    A Commentary by Jakob Augstein

    Find this story at 24 June 2013

    © SPIEGEL ONLINE 2013

    Schnüffelprogramm Tempora; Justizministerin schickt Brandbriefe an britische Regierung

    Berlin drängt auf Antworten aus London: Justizministerin Leutheusser-Schnarrenberger hat zwei britische Kabinettsmitglieder per Brief aufgefordert, mehr Details über das Spähprogramm Tempora zu veröffentlichen. In den Schreiben übt die FDP-Politikerin indirekt Kritik an der Cameron-Regierung.

    Berlin – Jetzt schaltet sich die Bundesjustizministerin ein: Sabine Leutheusser-Schnarrenberger (FDP) hat den britischen Justizminister Christopher Grayling und die britische Innenministerin Theresa May aufgefordert, mehr Informationen über das Geheimdienstprogramm Tempora offenzulegen. Am Dienstag wandte sich Leutheusser-Schnarrenberger schriftlich an die beiden Kabinettsmitglieder von Großbritanniens Premier David Cameron. Die Briefe liegen SPIEGEL ONLINE vor.

    In den beiden Schreiben identischen Inhalts, die am Vormittag parallel an die Minister verschickt wurden, äußerte sich die Ministerin sehr besorgt über die jüngsten Berichte über das gigantische Spähprogramm. Der Verdacht, durch digitale Überwachungsmethoden “riesige Mengen an Daten, E-Mails, Facebook-Nachrichten und Anrufe zu sammeln, zu speichern und zu verarbeiten”, hätte in Deutschland erhebliche Bedenken ausgelöst, heißt es in den Briefen.

    Leutheusser-Schnarrenberger forderte Aufklärung in folgenden Punkten:

    Auf welcher Rechtsgrundlage das Spähprogramm ausgeführt worden sei,
    ob auf konkreten Verdacht ausgespäht oder die Daten allgemein ohne Anlass gesammelt worden seien,
    ob die Überwachungsmaßnahmen von Richtern hätten abgesegnet werden müssen,
    wie die Abhöraktionen konkret funktioniert hätten, welche Daten genau gespeichert und ob deutsche Bürger betroffen seien.

    Auch übte sie indirekt Kritik an der Informationspolitik der Cameron-Regierung. “Die Kontrollfunktion von Parlament und Justiz zeichnet einen freien und demokratischen Staat aus. Sie kann aber nicht ihre Wirkung entfalten, wenn Regierungen bestimmte Maßnahmen in Schweigen hüllen”, hieß es weiter.

    Leutheusser-Schnarrenberger appellierte an Grayling und May, die Grundsätze der Bürgerrechte nicht aus den Augen zu verlieren und mahnte Aufklärung an. “In unserer modernen Welt bieten die neuen Medien den Rahmen für einen freien Austausch von Meinungen und Informationen. Ein transparentes Regierungshandeln ist eine der wichtigsten Voraussetzungen für das Funktionieren eines demokratischen Staates und bedingt die Rechtsstaatlichkeit”, so die Ministerin.

    Die FDP-Politikerin hatte sich bereits im Zusammenhang mit dem amerikanischen Spähprogramm Prism schriftlich an ihren US-Kollegen gewandt. Sie regte zudem an, im schwarz-gelben Kabinett eine Internet-Task-Force aus den beteiligten Ministerien zu bilden.

    Die Ministerin beendete ihre Schreiben mit der Forderung nach strengeren Datenschutzstandards in der EU. Das Thema müsse beim nächsten Treffen der EU-Justizminister im Juli auf die Tagesordnung, so Leutheusser-Schnarrenberger.

    Am Montag hat die Bundesregierung von Großbritannien offiziell Auskunft über das massenhafte Anzapfen von Telefon- und Internetverbindungen verlangt. Dazu sandte das Innenministerium eine Reihe von Fragen an den britischen Botschafter. Zur europäischen Chefsache will Kanzlerin Angela Merkel den Fall Tempora allerdings vorerst nicht machen. Beim EU-Gipfel Ende der Woche wolle Merkel keine Debatte über das britische Spionageprogramm forcieren, hieß es zu Beginn der Woche.

    25. Juni 2013, 11:40 Uhr

    Find this story at 25 June 2013

    © SPIEGEL ONLINE 2013

    So schöpfen die Spione Ihrer Majestät deutsche Daten ab

    An einem einzigen Tag soll der britische Geheimdienst GCHQ Zugriff auf 21.600 Terabyte gehabt haben – wozu, weiß nicht einmal der BND. Sicher ist nur: Die Überwacher bekommen Hilfe von großen Telekommunikationskonzernen.

    Das amerikanische Außenministerium hat vor Jahren einen kleinen Flecken in Ostfriesland auf eine Liste der weltweit schützenswürdigen Einrichtungen gesetzt. Ein Angriff auf das Städtchen Norden könnte angeblich die nationale Sicherheit der USA bedrohen. Sogar der Chef des US-Geheimdienstes NSA, General Keith B. Alexander, hat vor terroristischen Attacken gewarnt.

    Norden ist ein heimliches Zentrum der neuen virtuellen Welt. Das TAT-14 (Trans Atlantic Telephone Cable No 14) ist am Hilgenrieder Siel bei Norden verbuddelt. Die meisten Internetverbindungen zwischen Deutschland und Amerika laufen dort durch mehrere Glasfaserleitungen; auch Frankreich, die Niederlande, Dänemark und Großbritannien sind durch TAT-14 miteinander verbunden. Etwa 50 internationale Telekommunikationsfirmen, darunter die Deutsche Telekom, betreiben ein eigenes Konsortium für dieses Kabel.

    Manchmal fließen pro Sekunde Hunderte Gigabyte an Daten durch die Leitungen. Es ist ein gigantischer Datenrausch: Millionen Telefonate und E-Mails schießen durch das Netz. Auch deshalb hat der deutsche Verfassungsschutz stets nachgeschaut, ob in Norden alles in Ordnung ist. Keine Sabotage. Keine Terroristen. Kein Problem?

    Für die über die “Seekabelendstelle” Norden, wie die offizielle Bezeichnung der Einrichtung lautet, vermittelten Daten hat sich offenbar der britische Geheimdienst Government Communications Headquarters (GCHQ) brennend interessiert. Aus Unterlagen des Whistleblowers Edward Snowden jedenfalls soll hervorgehen, dass die Briten im Rahmen der Operation “Tempora” die Daten abgegriffen haben. Es soll sich um unzählige Daten handeln, die aus Deutschland kamen oder nach Deutschland geschickt wurden.

    Das ist nicht der Cyberkrieg, vor dem die amerikanische NSA immer gewarnt hat, sondern ein heimlicher umfassender Big-Data-Angriff auf die Bevölkerung eines befreundeten Landes. Die alte Formel: “Freund hört mit” umfasst das Problem nicht mal ungefähr. Großbritanniens Geheimdienst hat einen Lauschangriff auf Deutschland gestartet.

    Die Menge der abgefangenen Daten ist noch Spekulation, und unklar ist auch, wo der Angriff genau erfolgt sein soll. Sicher nicht in Norden, das früher durch sein Seeheilbad bekannt wurde. Das würde sich kein Nachrichtendienstler trauen. Schon gar nicht in freundlicher Absicht.

    Wahrscheinlich erfolgte der Angriff in dem kleinen Küstenstädtchen Bude im Südwesten Englands, das 858 Kilometer Luftlinie von Norden entfernt liegt. Dort macht das Kabel Zwischenstation – das Ende der Strecke ist New Jersey.

    Dass ein britischer Geheimdienst auf diese Weise und so umfassend E-Mails deutscher Bürger abfängt oder Telefonate abhört, war vor Snowdens Enthüllungen für undenkbar gehalten worden. Der Bundesnachrichtendienst erklärt seit Tagen, dass er von den Aktivitäten der Amerikaner oder der Briten nichts wusste und selbst nur Zeitungswissen habe. Das klingt glaubhaft. Die beiden befreundeten Nationen, heißt es in Berlin, hätten offenbar ihr eigenes nationales Sicherheitsprogramm gefahren.

    So viel Sicherheit war sicherlich nur mithilfe von Kommunikationsgesellschaften möglich. Angeblich sollen die beiden britischen Unternehmen Vodafone und British Telecommunications (BT) den Geheimen behilflich gewesen sein.

    Jeder Eingriff, das erklärt eine Telekom-Sprecherin, müsste von dem internationalen Konsortium genehmigt werden, aber eine solche Genehmigung liegt nicht vor. Ein Sprecher der britischen Vodafone erklärte auf Anfrage, dass sich das Unternehmen an die Gesetze in den jeweiligen Ländern halte und Angelegenheiten, die mit der nationalen Sicherheit zusammenhingen, nicht kommentiere. Diese Formel klingt in diesen Tagen sehr vertraut.

    Rechtsgrundlage für die Aktion “Tempora” ist ein sehr weit gefasstes Gesetz aus dem Jahr 2000. Danach kann die Kommunikation mit dem Ausland abgefangen und gespeichert werden. Die privaten Betreiber der Datenkabel, die beim Abhören mitmachen, sind zum Stillschweigen verpflichtet.

    Nordengate macht klar, wie unterschiedlich Gesetze und Regeln in dieser Welt angewandt werden, es symbolisiert aber auch den Wandel der Geheimdienstarbeit. Ganz früher haben Nachrichtendienste Telefonate über relativ simple Horchposten abgehört. Glasfaserleitungen stellten die Dienste vor neue Herausforderungen. Telefonate werden seitdem in optische Signale umgewandelt. Da die Leitungen vor allem am Meeresboden verlaufen, gerieten Nachrichtendienste für kurze Zeit an ihre Grenzen.

    Bereits um die Jahrtausendwende berichteten amerikanische Blätter, dass die NSA mithilfe von U-Booten an die Daten gelangen wollte. So wurde das Atom-U-Boot Jimmy Carter umgerüstet, um Glasfaserkabel aufzuschlitzen und dann abzuhören. Vorher hatten die Dienste auf anderem Weg regelmäßig Seekabel angezapft. Bei früheren Kupferkabeln reichte ein Induktions-Mikrofon, um die Gespräche abzugreifen. Glasfaserkabel hingegen müssen gebogen werden, um die optisch vermittelten Signale auslesen zu können. Am verwundbarsten sind die Kabel freilich an Land.

    Was die Briten mit den vielen deutschen Daten machen und gemacht haben, erschließt sich selbst dem BND nicht so ganz. An einem einzigen Tag soll der britische Geheimdienst insgesamt Zugriff auf 21.600 Terabyte gehabt haben. Dank Snowden ist bekannt, dass die abgefangenen Inhalte drei Tage vorgehalten wurden und Benutzerdaten 30 Tage. In der Zwischenzeit wurden die Daten mit speziellen Programmen gefiltert. Selbst dem Briten George Orwell wäre ein solches Überwachungsprogramm im Leben nicht eingefallen.

    25. Juni 2013 05:10 Großbritanniens Abhördienst GCHQ
    Von John Goetz, Hans Leyendecker und Frederik Obermaier

    Find this story at 25 June 2013

    Copyright: Süddeutsche Zeitung Digitale Medien GmbH / Süddeutsche Zeitung GmbH

    Elusive Snowden Could Cause New Hitch in U.S.-Russia Ties

    Ecuador’s flag flying above its coat of arms at the country’s embassy in Moscow on Monday. Snowden is seeking asylum in the South American nation.

    Journalists flocked to Moscow’s Sheremetyevo Airport on Monday to board a flight to Cuba that supposedly would also contain fugitive Edward Snowden, who is attempting to escape arrest by U.S. authorities for revealing highly classified surveillance programs.

    According to a widely distributed statement by an unidentified Aeroflot employee, Snowden should have been on flight SU150 direct to Havana leaving Moscow on Monday afternoon. The Aeroflot employee even said which seat he was to occupy, 17A.

    But reporters, whose news organizations shelled out about $2,000 per ticket to get them on board at the last minute, found no Snowden anywhere on board — increasing suspicions that Russia could be helping to stymie U.S. efforts to catch him amid a low point in bilateral relations.

    After Snowden supposedly arrived at Sheremetyevo from Hong Kong on Sunday, Washington pressured Moscow to detain him, apparently to no avail. Russian officials said that given poor ties between the countries, which have split in recent months over issues including the civil war in Syria and the U.S. Magnitsky Act, they are in no rush to help their former Cold War foes.

    “Ties are in a rather complicated phase, and when ties are in such a phase, when one country undertakes hostile action against another, why should the United States expect restraint and understanding from Russia?” Alexei Pushkov, the head of the State Duma’s International Affairs Committee, repeated Reuters.

    A former technical contractor with the U.S. National Security Agency, Snowden is reportedly seeking to travel to Ecuador, which is considering his asylum request. His current whereabouts are unknown.

    Ecuador has already equipped Snowden with refugee papers that could allow him safe passage to his destination, according to WikiLeaks founder Julian Assange, whose organization has assisted Snowden. The U.S. government said earlier that Snowden’s American passport had been revoked.

    Assange told the Guardian on Monday that he was aware of Snowden’s whereabouts but that he was unable to reveal them due to “bellicose threats coming from the U.S. administration.”

    U.S. Secretary of State John Kerry, speaking on Monday at a news conference in New Delhi, implored Russia to assist in efforts to apprehend Snowden, recalling that over the last two years, the U.S. had extradited seven prisoners requested by Russia. “Reciprocity and the enforcement of the law is pretty important,” he said.

    “I suppose there is no small irony here. I mean, I wonder if Mr. Snowden chose China and Russia’s assistance in his flight from justice because they are such powerful bastions of Internet freedom, and I wonder if while he was in either of those countries he raised the question of Internet freedom, since that seems to be what he champions,” Kerry said.

    The cooperation described by Kerry is a drop in the bucket compared to the disputes between the countries, however.

    Following some successes during a “reset” in ties kicked off in 2009 at the behest of U.S. President Barack Obama, relations took a sharp downward turn with the return of Vladimir Putin to the Kremlin last year.

    Under Putin, the Russian government has undertaken what critics call a harsh crackdown on the opposition and on civil society, including kicking out the U.S. Agency for International Development, while the U.S. last year passed the Magnitsky Act, which imposes economic and travel restrictions on Russian officials implicated in human rights abuses. Russia retaliated by outlawing U.S. adoptions of Russian orphans.

    More recently, the two nations have argued bitterly over what tack to take in seeking a solution to the civil war in Syria, with Russia backing President Bashar Assad and the U.S. supporting the rebels.

    Now, the fate of Snowden, a 30-year-old former employee of a U.S. security contractor whose exposure of government phone and Internet surveillance has provoked public outrage, is becoming another point of contention.

    According to Andrei Soldatov, a leading expert in Russia’s security agencies, the Russian government itself has an extensive system to monitor almost any kind of communication between its citizens.

    Pushkov said Russia had no obligation to help the U.S. in this situation, given the recently passed Magnitsky Act. It was unclear whether Russian authorities had had contact with Snowden — Putin’s spokesman said Monday that the Kremlin was unaware of any such contact — but it seemed unlikely that the government could be unaware of Snowden’s whereabouts if he had entered Russia.

    “All these flights carried out by Aeroflot via Moscow, as though there is no other route, are emblematic of Russia’s involvement in the process,” said Valery Garbuzov, deputy director of the Institute for U.S. and Canadian Studies in Moscow.

    Ecuador’s foreign minister also said his government was in “respectful” contact with Russia over Snowden’s asylum application.

    Nonetheless, Washington appears to be holding out hope for assistance from Moscow.

    Caitlin Hayden, a spokeswoman for the U.S. National Security Council, mentioned “intensified cooperation after the Boston marathon bombings and our history of working with Russia on law enforcement matters” as grounds for Russia “to look at all options available to expel Mr. Snowden back to the U.S. to face justice for the crimes with which he is charged.”

    25 June 2013 | Issue 5154
    By Ivan Nechepurenko

    Nikolay Asmolovskiy / Reuters

    Find this story at 25 June 2013

    © Copyright 1992-2013. The Moscow Times

    The legal loopholes that allow GCHQ to spy on the world

    William Hague has hailed GCHQ’s ‘democratic accountability’, but legislation drafted before a huge expansion of internet traffic appears to offer flexibility

    GCHQ – the government’s communications headquarters. Does it have the strongest checks and balances in the world? Photograph: Reuters

    William Hague was adamant when he addressed MPs on Monday last week. In an emergency statement (video) forced by the Guardian’s disclosures about GCHQ involvement with the Prism programme, the foreign secretary insisted the agency operated within a “strong framework of democratic accountability and oversight”.

    The laws governing the intelligence agencies provide “the strongest systems of checks and balances for secret intelligence anywhere in the world”, he said.

    Leaked documents seen by the Guardian give the impression some high-ranking officials at GCHQ have a different view.

    In confidential briefings, one of Cheltenham’s senior legal advisers, whom the Guardian will not name, made a note to tell his guests: “We have a light oversight regime compared with the US”.

    The parliamentary intelligence and security committee, which scrutinises the work of the agencies, was sympathetic to the agencies’ difficulties, he suggested.

    “They have always been exceptionally good at understanding the need to keep our work secret,” the legal adviser said.

    Complaints against the agencies, undertaken by the interception commissioner, are conducted under “the veil of secrecy”. And the investigatory powers tribunal, which assesses complaints against the agencies, has “so far always found in our favour”.

    The briefings offer important glimpses into the GCHQ’s view of itself, the legal framework in which it works, and, it would seem, the necessity for reassuring the UK’s most important intelligence partner, the United States, that sensitive information can be shared without raising anxiety in Washington.

    None of the documents advocates law-breaking – quite the opposite. But critics will say they highlight the limitations of the three pieces of legislation that underpin the activities of GCHQ, MI5 and MI6 – which were repeatedly mentioned by Hague as pillars of the regulatory and oversight regime during his statement to the Commons.

    The foreign secretary said GCHQ “complied fully” with the Regulation of Investigatory Powers Act (Ripa), the Human Rights Act (HRA) and the Intelligence Services Act (Isa).

    Privacy campaigners argue the laws have one important thing in common: they were drafted in the last century, and nobody involved in writing them, or passing them, could possibly have envisaged the exponential growth of traffic from telecoms and internet service providers over the past decade.

    Nor could they have imagined that GCHQ could have found a way of storing and analysing so much of that information as part of its overarching Mastering the Internet project.

    The Tempora programme appears to have given Britain’s spymasters that resource, with documents seen by the Guardian showing Britain can retain for up to 30 days an astronomical amount of unfiltered data garnered from cables carrying internet traffic.

    This raises a number of questions about the way GCHQ officials and ministers have legitimised the programme.

    The briefings, which are entitled UK Operational Legalities, stress that GCHQ “is an organisation with a highly responsible approach to compliance with the law”.

    GCHQ also has a well staffed legal team, known as OPP-LEG, to help staff navigate their way through the complexities of the law.

    But there appears to be some nervousness about Tempora. In a paper written for National Security Agency (NSA) analysts entitled A Guide to Using Internet Buffers at GCHQ, the author notes: “[Tempora] represents an exciting opportunity to get direct access to enormous amounts of GCHQ’s special source data.

    “As large-scale buffering of metadata and content represent a new concept for GCHQ’s exploitation of the internet, GCHQ’s legal and policy officers are understandably taking a careful approach to their access and use.”

    So how did GCHQ secure the legal authority for setting up Tempora, and what safeguards are in place for sharing the intelligence with the Americans? According to the documents, the British government used Ripa to get taps on to the fibre-optic cables.

    These cables carry internet traffic in and out of the country and contain details of millions of emails and web searches. The information from these cables went straight into the Tempora storage programme.

    In one presentation, which appeared to be for US analysts from the NSA, GCHQ explained: “Direct access to large volumes of unselected SSE data [is] collected under a Ripa warrant.”

    The precise arrangement between the firms is unclear, as are the legal justifications put before ministers. Isa gives GCHQ some powers for the “passive collection” of data, including from computer networks.

    But it appears GCHQ has relied on paragraph four of section 8 of Ripa to gain “external warrants” for its programmes.

    They allow the agency to intercept external communications where, for instance, one of the people being targeted is outside Britain.

    In most Ripa cases, a minister has to be told the name of an individual or company being targeted before a warrant is granted.

    But section 8 permits GCHQ to perform more sweeping and indiscriminate trawls of external data if a minister issues a “certificate” along with the warrant.

    According to the documents, the certificate authorises GCHQ to search for material under a number of themes, including: intelligence on the political intentions of foreign governments; military postures of foreign countries; terrorism, international drug trafficking and fraud.

    The briefing document says such sweeping certificates, which have to be signed off by a minister, “cover the entire range of GCHQ’s intelligence production”.

    “The certificate is issued with the warrant and signed by the secretary of state and sets out [the] class of work we can do under it … cannot list numbers or individuals as this would be an infinite list which we couldn’t manage.”

    Lawyers at GCHQ speak of having 10 basic certificates, including a “global” one that covers the agency’s support station at Bude in Cornwall, Menwith Hill in North Yorkshire, and Cyprus.

    Other certificates have been used for “special source accesses” – a reference, perhaps, to the cables carrying web traffic. All certificates have to be renewed by the foreign secretary every six months.

    A source with knowledge of intelligence confirmed: “Overall exercise of collection and analysis [is] done under a broad, overall legal authority which has to be renewed at intervals, and is signed off at a senior political level.”

    The source said the interception commissioner was able to “conclude that [the process] was not appropriate”, and that the companies involved were not giving up the information voluntarily.

    “We have overriding authority to compel [them] to do this,” the source said. “There’s an overarching condition of the licensing of the companies that they have to co-operate in this.

    “Should they decline, we can compel them to do so. They have no choice. They can’t talk about the warrant, they can’t reveal the existence of it.”

    GCHQ says it can also seek a sensitive targeting authority (STA), which allows it snoop on any Briton “anywhere in the world” or any foreign national located in the UK.

    It is unclear how the STA system works, and who has authority over it.

    The intelligence agencies also have to take note of the HRA, which demands any interception is “necessary and proportionate”.

    But the documents show GCHQ believes these terms are open to interpretation – which “creates flexibility”. When Tempora became fully functional in around 2011, GCHQ gave the NSA access to the programme on a three-month trial – and the NSA was keen to impress.

    The US agency sent a briefing to some of its analysts urging them to show they could behave responsibly with the data. Under a heading – “The need to be successful!” – the author wrote: “As the first NSA users to receive operational access [to Tempora], we’re depending on you to provide the business case required to justify expanded access. Most importantly we need to prove that NSA users can utilise the internet buffers in ways that are consistent with GCHQ’s legal and policy rules.

    “In addition, we need to prove that NSA’s access … is necessary to prosecute our mission and will greatly enhance the production of the intelligence … success of this three-month trial will determine expanded NSA access to internet buffers in the future.”

    The NSA appears to have made a successful case. In May last year, an internal GCHQ memo said it had 300 analysts working on intelligence from Tempora, and the NSA had 250. The teams were supporting “the target discovery mission”.

    But the safeguards for the sharing of this information are unclear.

    Though GCHQ says it only keeps the content of messages for three working days, and the metadata for up to 30 days, privacy campaigners here and in the US will want to know if the NSA is adhering to the same self-imposed rules. One concern for privacy campaigners is that GCHQ and the NSA could conduct intercepts for each other, and then offer to share the information – a manoeuvre that could bypass the domestic rules they have to abide by.

    This was raised by MPs during last week’s statement, with the former Labour home secretary David Blunkett calling for clarification on this potential loophole.

    Last week, the Guardian sent a series of questions to the Foreign Office about this issue, but the department said it would not be drawn on it.

    “It is a longstanding policy not to comment on intelligence matters; this includes our intelligence co-operation with the United States.

    “The intelligence and security committee is looking into this, which is the proper channel for such matters.”

    Ewen MacAskill, Julian Borger, Nick Hopkins, Nick Davies and James Ball
    The Guardian, Friday 21 June 2013 17.23 BST

    Find this story at 21 June 2013

    © 2013 Guardian News and Media Limited or its affiliated companies. All rights reserved.

    The top secret rules that allow NSA to use US data without a warrant

    Fisa court submissions show broad scope of procedures governing NSA’s surveillance of Americans’ communication

    • Document one: procedures used by NSA to target non-US persons
    • Document two: procedures used by NSA to minimise data collected from US persons

    The documents show that discretion as to who is actually targeted lies directly with the NSA’s analysts. Photograph: Martin Rogers/Workbook Stock/Getty

    Top secret documents submitted to the court that oversees surveillance by US intelligence agencies show the judges have signed off on broad orders which allow the NSA to make use of information “inadvertently” collected from domestic US communications without a warrant.

    The Guardian is publishing in full two documents submitted to the secret Foreign Intelligence Surveillance Court (known as the Fisa court), signed by Attorney General Eric Holder and stamped 29 July 2009. They detail the procedures the NSA is required to follow to target “non-US persons” under its foreign intelligence powers and what the agency does to minimize data collected on US citizens and residents in the course of that surveillance.

    The documents show that even under authorities governing the collection of foreign intelligence from foreign targets, US communications can still be collected, retained and used.

    The procedures cover only part of the NSA’s surveillance of domestic US communications. The bulk collection of domestic call records, as first revealed by the Guardian earlier this month, takes place under rolling court orders issued on the basis of a legal interpretation of a different authority, section 215 of the Patriot Act.

    The Fisa court’s oversight role has been referenced many times by Barack Obama and senior intelligence officials as they have sought to reassure the public about surveillance, but the procedures approved by the court have never before been publicly disclosed.

    The top secret documents published today detail the circumstances in which data collected on US persons under the foreign intelligence authority must be destroyed, extensive steps analysts must take to try to check targets are outside the US, and reveals how US call records are used to help remove US citizens and residents from data collection.

    However, alongside those provisions, the Fisa court-approved policies allow the NSA to:

    • Keep data that could potentially contain details of US persons for up to five years;

    • Retain and make use of “inadvertently acquired” domestic communications if they contain usable intelligence, information on criminal activity, threat of harm to people or property, are encrypted, or are believed to contain any information relevant to cybersecurity;

    • Preserve “foreign intelligence information” contained within attorney-client communications;

    • Access the content of communications gathered from “U.S. based machine[s]” or phone numbers in order to establish if targets are located in the US, for the purposes of ceasing further surveillance.

    The broad scope of the court orders, and the nature of the procedures set out in the documents, appear to clash with assurances from President Obama and senior intelligence officials that the NSA could not access Americans’ call or email information without warrants.

    The documents also show that discretion as to who is actually targeted under the NSA’s foreign surveillance powers lies directly with its own analysts, without recourse to courts or superiors – though a percentage of targeting decisions are reviewed by internal audit teams on a regular basis.

    Since the Guardian first revealed the extent of the NSA’s collection of US communications, there have been repeated calls for the legal basis of the programs to be released. On Thursday, two US congressmen introduced a bill compelling the Obama administration to declassify the secret legal justifications for NSA surveillance.

    The disclosure bill, sponsored by Adam Schiff, a California Democrat, and Todd Rokita, an Indiana Republican, is a complement to one proposed in the Senate last week. It would “increase the transparency of the Fisa Court and the state of the law in this area,” Schiff told the Guardian. “It would give the public a better understanding of the safeguards, as well as the scope of these programs.”

    Section 702 of the Fisa Amendments Act (FAA), which was renewed for five years last December, is the authority under which the NSA is allowed to collect large-scale data, including foreign communications and also communications between the US and other countries, provided the target is overseas.

    FAA warrants are issued by the Fisa court for up to 12 months at a time, and authorise the collection of bulk information – some of which can include communications of US citizens, or people inside the US. To intentionally target either of those groups requires an individual warrant.
    One-paragraph order

    One such warrant seen by the Guardian shows that they do not contain detailed legal rulings or explanation. Instead, the one-paragraph order, signed by a Fisa court judge in 2010, declares that the procedures submitted by the attorney general on behalf of the NSA are consistent with US law and the fourth amendment.

    Those procedures state that the “NSA determines whether a person is a non-United States person reasonably believed to be outside the United States in light of the totality of the circumstances based on the information available with respect to that person, including information concerning the communications facility or facilities used by that person”.

    It includes information that the NSA analyst uses to make this determination – including IP addresses, statements made by the potential target, and other information in the NSA databases, which can include public information and data collected by other agencies.

    Where the NSA has no specific information on a person’s location, analysts are free to presume they are overseas, the document continues.

    “In the absence of specific information regarding whether a target is a United States person,” it states “a person reasonably believed to be located outside the United States or whose location is not known will be presumed to be a non-United States person unless such person can be positively identified as a United States person.”

    If it later appears that a target is in fact located in the US, analysts are permitted to look at the content of messages, or listen to phone calls, to establish if this is indeed the case.

    Referring to steps taken to prevent intentional collection of telephone content of those inside the US, the document states: “NSA analysts may analyze content for indications that a foreign target has entered or intends to enter the United States. Such content analysis will be conducted according to analytic and intelligence requirements and priorities.”

    Details set out in the “minimization procedures”, regularly referred to in House and Senate hearings, as well as public statements in recent weeks, also raise questions as to the extent of monitoring of US citizens and residents.

    NSA minimization procedures signed by Holder in 2009 set out that once a target is confirmed to be within the US, interception must stop immediately. However, these circumstances do not apply to large-scale data where the NSA claims it is unable to filter US communications from non-US ones.

    The NSA is empowered to retain data for up to five years and the policy states “communications which may be retained include electronic communications acquired because of limitations on the NSA’s ability to filter communications”.

    Even if upon examination a communication is found to be domestic – entirely within the US – the NSA can appeal to its director to keep what it has found if it contains “significant foreign intelligence information”, “evidence of a crime”, “technical data base information” (such as encrypted communications), or “information pertaining to a threat of serious harm to life or property”.

    Domestic communications containing none of the above must be destroyed. Communications in which one party was outside the US, but the other is a US-person, are permitted for retention under FAA rules.

    The minimization procedure adds that these can be disseminated to other agencies or friendly governments if the US person is anonymised, or including the US person’s identity under certain criteria.
    Holder’s ‘minimization procedure’ says once a target is confirmed to be in the US, interception of communication must stop. Photo: Nicholas Kamm/AFP/Getty Images

    A separate section of the same document notes that as soon as any intercepted communications are determined to have been between someone under US criminal indictment and their attorney, surveillance must stop. However, the material collected can be retained, if it is useful, though in a segregated database:

    “The relevant portion of the communication containing that conversation will be segregated and the National Security Division of the Department of Justice will be notified so that appropriate procedures may be established to protect such communications from review or use in any criminal prosecution, while preserving foreign intelligence information contained therein,” the document states.

    In practice, much of the decision-making appears to lie with NSA analysts, rather than the Fisa court or senior officials.

    A transcript of a 2008 briefing on FAA from the NSA’s general counsel sets out how much discretion NSA analysts possess when it comes to the specifics of targeting, and making decisions on who they believe is a non-US person. Referring to a situation where there has been a suggestion a target is within the US.

    “Once again, the standard here is a reasonable belief that your target is outside the United States. What does that mean when you get information that might lead you to believe the contrary? It means you can’t ignore it. You can’t turn a blind eye to somebody saying: ‘Hey, I think so and so is in the United States.’ You can’t ignore that. Does it mean you have to completely turn off collection the minute you hear that? No, it means you have to do some sort of investigation: ‘Is that guy right? Is my target here?” he says.

    “But, if everything else you have says ‘no’ (he talked yesterday, I saw him on TV yesterday, even, depending on the target, he was in Baghdad) you can still continue targeting but you have to keep that in mind. You can’t put it aside. You have to investigate it and, once again, with that new information in mind, what is your reasonable belief about your target’s location?”

    The broad nature of the court’s oversight role, and the discretion given to NSA analysts, sheds light on responses from the administration and internet companies to the Guardian’s disclosure of the PRISM program. They have stated that the content of online communications is turned over to the NSA only pursuant to a court order. But except when a US citizen is specifically targeted, the court orders used by the NSA to obtain that information as part of Prism are these general FAA orders, not individualized warrants specific to any individual.

    Once armed with these general orders, the NSA is empowered to compel telephone and internet companies to turn over to it the communications of any individual identified by the NSA. The Fisa court plays no role in the selection of those individuals, nor does it monitor who is selected by the NSA.

    The NSA’s ability to collect and retain the communications of people in the US, even without a warrant, has fuelled congressional demands for an estimate of how many Americans have been caught up in surveillance.

    Two US senators, Ron Wyden and Mark Udall – both members of the Senate intelligence committee – have been seeking this information since 2011, but senior White House and intelligence officials have repeatedly insisted that the agency is unable to gather such statistics.

    Glenn Greenwald and James Ball
    guardian.co.uk, Thursday 20 June 2013 23.59 BST

    Find this story at 20 June 2013

    © 2013 Guardian News and Media Limited or its affiliated companies. All rights reserved.

    Web’s Reach Binds N.S.A. and Silicon Valley Leaders

    WASHINGTON — When Max Kelly, the chief security officer for Facebook, left the social media company in 2010, he did not go to Google, Twitter or a similar Silicon Valley concern. Instead the man who was responsible for protecting the personal information of Facebook’s more than one billion users from outside attacks went to work for another giant institution that manages and analyzes large pools of data: the National Security Agency.

    Mr. Kelly’s move to the spy agency, which has not previously been reported, underscores the increasingly deep connections between Silicon Valley and the agency and the degree to which they are now in the same business. Both hunt for ways to collect, analyze and exploit large pools of data about millions of Americans.

    The only difference is that the N.S.A. does it for intelligence, and Silicon Valley does it to make money.

    The disclosure of the spy agency’s program called Prism, which is said to collect the e-mails and other Web activity of foreigners using major Internet companies like Google, Yahoo and Facebook, has prompted the companies to deny that the agency has direct access to their computers, even as they acknowledge complying with secret N.S.A. court orders for specific data.

    Yet technology experts and former intelligence officials say the convergence between Silicon Valley and the N.S.A. and the rise of data mining — both as an industry and as a crucial intelligence tool — have created a more complex reality.

    Silicon Valley has what the spy agency wants: vast amounts of private data and the most sophisticated software available to analyze it. The agency in turn is one of Silicon Valley’s largest customers for what is known as data analytics, one of the valley’s fastest-growing markets. To get their hands on the latest software technology to manipulate and take advantage of large volumes of data, United States intelligence agencies invest in Silicon Valley start-ups, award classified contracts and recruit technology experts like Mr. Kelly.

    “We are all in these Big Data business models,” said Ray Wang, a technology analyst and chief executive of Constellation Research, based in San Francisco. “There are a lot of connections now because the data scientists and the folks who are building these systems have a lot of common interests.”

    Although Silicon Valley has sold equipment to the N.S.A. and other intelligence agencies for a generation, the interests of the two began to converge in new ways in the last few years as advances in computer storage technology drastically reduced the costs of storing enormous amounts of data — at the same time that the value of the data for use in consumer marketing began to rise. “These worlds overlap,” said Philipp S. Krüger, chief executive of Explorist, an Internet start-up in New York.

    The sums the N.S.A. spends in Silicon Valley are classified, as is the agency’s total budget, which independent analysts say is $8 billion to $10 billion a year.

    Despite the companies’ assertions that they cooperate with the agency only when legally compelled, current and former industry officials say the companies sometimes secretly put together teams of in-house experts to find ways to cooperate more completely with the N.S.A. and to make their customers’ information more accessible to the agency. The companies do so, the officials say, because they want to control the process themselves. They are also under subtle but powerful pressure from the N.S.A. to make access easier.

    Skype, the Internet-based calling service, began its own secret program, Project Chess, to explore the legal and technical issues in making Skype calls readily available to intelligence agencies and law enforcement officials, according to people briefed on the program who asked not to be named to avoid trouble with the intelligence agencies.

    Project Chess, which has never been previously disclosed, was small, limited to fewer than a dozen people inside Skype, and was developed as the company had sometimes contentious talks with the government over legal issues, said one of the people briefed on the project. The project began about five years ago, before most of the company was sold by its parent, eBay, to outside investors in 2009. Microsoft acquired Skype in an $8.5 billion deal that was completed in October 2011.

    A Skype executive denied last year in a blog post that recent changes in the way Skype operated were made at the behest of Microsoft to make snooping easier for law enforcement. It appears, however, that Skype figured out how to cooperate with the intelligence community before Microsoft took over the company, according to documents leaked by Edward J. Snowden, a former contractor for the N.S.A. One of the documents about the Prism program made public by Mr. Snowden says Skype joined Prism on Feb. 6, 2011.

    Microsoft executives are no longer willing to affirm statements, made by Skype several years ago, that Skype calls could not be wiretapped. Frank X. Shaw, a Microsoft spokesman, declined to comment.

    In its recruiting in Silicon Valley, the N.S.A. sends some of its most senior officials to lure the best of the best. No less than Gen. Keith B. Alexander, the agency’s director and the chief of the Pentagon’s Cyber Command, showed up at one of the world’s largest hacker conferences in Las Vegas last summer, looking stiff in an uncharacteristic T-shirt and jeans, to give the keynote speech. His main purpose at Defcon, the conference, was to recruit hackers for his spy agency.

    N.S.A. badges are often seen on the lapels of officials at other technology and information security conferences. “They’re very open about their interest in recruiting from the hacker community,” said Jennifer Granick, the director of civil liberties at Stanford Law School’s Center for Internet and Society.

    But perhaps no one embodies the tightening relationship between the N.S.A. and the valley more than Kenneth A. Minihan.

    A career Air Force intelligence officer, Mr. Minihan was the director of the N.S.A. during the Clinton administration until his retirement in the late 1990s, and then he ran the agency’s outside professional networking organization. Today he is managing director of Paladin Capital Group, a venture capital firm based in Washington that in part specializes in financing start-ups that offer high-tech solutions for the N.S.A. and other intelligence agencies. In effect, Mr. Minihan is an advanced scout for the N.S.A. as it tries to capitalize on the latest technology to analyze and exploit the vast amounts of data flowing around the world and inside the United States.

    The members of Paladin’s strategic advisory board include Richard C. Schaeffer Jr., a former N.S.A. executive. While Paladin is a private firm, the American intelligence community has its own in-house venture capital company, In-Q-Tel, financed by the Central Intelligence Agency to invest in high-tech start-ups.

    Many software technology firms involved in data analytics are open about their connections to intelligence agencies. Gary King, a co-founder and chief scientist at Crimson Hexagon, a start-up in Boston, said in an interview that he had given talks at C.I.A. headquarters in Langley, Va., about his company’s social media analytics tools.

    The future holds the prospect of ever greater cooperation between Silicon Valley and the N.S.A. because data storage is expected to increase at an annual compound rate of 53 percent through 2016, according to the International Data Corporation.

    “We reached a tipping point, where the value of having user data rose beyond the cost of storing it,” said Dan Auerbach, a technology analyst with the Electronic Frontier Foundation, an electronic privacy group in San Francisco. “Now we have an incentive to keep it forever.”

    Social media sites in the meantime are growing as voluntary data mining operations on a scale that rivals or exceeds anything the government could attempt on its own. “You willingly hand over data to Facebook that you would never give voluntarily to the government,” said Bruce Schneier, a technologist and an author.

    James Risen reported from Washington, and Nick Wingfield from Seattle. Kitty Bennett contributed reporting.

    June 19, 2013
    By JAMES RISEN and NICK WINGFIELD

    Find this story at 19 June 2013

    © 2013 The New York Times Company

    GCHQ taps fibre-optic cables for secret access to world’s communications

    Exclusive: British spy agency collects and stores vast quantities of global email messages, Facebook posts, internet histories and calls, and shares them with NSA, latest documents from Edward Snowden reveal

    Secret document detailing GCHQ’s ambition to ‘master the internet’

    Britain’s spy agency GCHQ has secretly gained access to the network of cables which carry the world’s phone calls and internet traffic and has started to process vast streams of sensitive personal information which it is sharing with its American partner, the National Security Agency (NSA).

    The sheer scale of the agency’s ambition is reflected in the titles of its two principal components: Mastering the Internet and Global Telecoms Exploitation, aimed at scooping up as much online and telephone traffic as possible. This is all being carried out without any form of public acknowledgement or debate.

    One key innovation has been GCHQ’s ability to tap into and store huge volumes of data drawn from fibre-optic cables for up to 30 days so that it can be sifted and analysed. That operation, codenamed Tempora, has been running for some 18 months.

    GCHQ and the NSA are consequently able to access and process vast quantities of communications between entirely innocent people, as well as targeted suspects.

    This includes recordings of phone calls, the content of email messages, entries on Facebook and the history of any internet user’s access to websites – all of which is deemed legal, even though the warrant system was supposed to limit interception to a specified range of targets.

    The existence of the programme has been disclosed in documents shown to the Guardian by the NSA whistleblower Edward Snowden as part of his attempt to expose what he has called “the largest programme of suspicionless surveillance in human history”.

    “It’s not just a US problem. The UK has a huge dog in this fight,” Snowden told the Guardian. “They [GCHQ] are worse than the US.”

    However, on Friday a source with knowledge of intelligence argued that the data was collected legally under a system of safeguards, and had provided material that had led to significant breakthroughs in detecting and preventing serious crime.

    Britain’s technical capacity to tap into the cables that carry the world’s communications – referred to in the documents as special source exploitation – has made GCHQ an intelligence superpower.

    By 2010, two years after the project was first trialled, it was able to boast it had the “biggest internet access” of any member of the Five Eyes electronic eavesdropping alliance, comprising the US, UK, Canada, Australia and New Zealand.

    UK officials could also claim GCHQ “produces larger amounts of metadata than NSA”. (Metadata describes basic information on who has been contacting whom, without detailing the content.)

    By May last year 300 analysts from GCHQ, and 250 from the NSA, had been assigned to sift through the flood of data.

    The Americans were given guidelines for its use, but were told in legal briefings by GCHQ lawyers: “We have a light oversight regime compared with the US”.

    When it came to judging the necessity and proportionality of what they were allowed to look for, would-be American users were told it was “your call”.

    The Guardian understands that a total of 850,000 NSA employees and US private contractors with top secret clearance had access to GCHQ databases.

    The documents reveal that by last year GCHQ was handling 600m “telephone events” each day, had tapped more than 200 fibre-optic cables and was able to process data from at least 46 of them at a time.
    Document quoting Lt Gen Keith Alexander, head of the NSA, during a visit to Britain

    Each of the cables carries data at a rate of 10 gigabits per second, so the tapped cables had the capacity, in theory, to deliver more than 21 petabytes a day – equivalent to sending all the information in all the books in the British Library 192 times every 24 hours.

    And the scale of the programme is constantly increasing as more cables are tapped and GCHQ data storage facilities in the UK and abroad are expanded with the aim of processing terabits (thousands of gigabits) of data at a time.

    For the 2 billion users of the world wide web, Tempora represents a window on to their everyday lives, sucking up every form of communication from the fibre-optic cables that ring the world.

    The NSA has meanwhile opened a second window, in the form of the Prism operation, revealed earlier this month by the Guardian, from which it secured access to the internal systems of global companies that service the internet.

    The GCHQ mass tapping operation has been built up over five years by attaching intercept probes to transatlantic fibre-optic cables where they land on British shores carrying data to western Europe from telephone exchanges and internet servers in north America.

    This was done under secret agreements with commercial companies, described in one document as “intercept partners”.

    The papers seen by the Guardian suggest some companies have been paid for the cost of their co-operation and GCHQ went to great lengths to keep their names secret. They were assigned “sensitive relationship teams” and staff were urged in one internal guidance paper to disguise the origin of “special source” material in their reports for fear that the role of the companies as intercept partners would cause “high-level political fallout”.

    The source with knowledge of intelligence said on Friday the companies were obliged to co-operate in this operation. They are forbidden from revealing the existence of warrants compelling them to allow GCHQ access to the cables.

    “There’s an overarching condition of the licensing of the companies that they have to co-operate in this. Should they decline, we can compel them to do so. They have no choice.”

    The source said that although GCHQ was collecting a “vast haystack of data” what they were looking for was “needles”.

    “Essentially, we have a process that allows us to select a small number of needles in a haystack. We are not looking at every piece of straw. There are certain triggers that allow you to discard or not examine a lot of data so you are just looking at needles. If you had the impression we are reading millions of emails, we are not. There is no intention in this whole programme to use it for looking at UK domestic traffic – British people talking to each other,” the source said.

    He explained that when such “needles” were found a log was made and the interception commissioner could see that log.

    “The criteria are security, terror, organised crime. And economic well-being. There’s an auditing process to go back through the logs and see if it was justified or not. The vast majority of the data is discarded without being looked at … we simply don’t have the resources.”

    However, the legitimacy of the operation is in doubt. According to GCHQ’s legal advice, it was given the go-ahead by applying old law to new technology. The 2000 Regulation of Investigatory Powers Act (Ripa) requires the tapping of defined targets to be authorised by a warrant signed by the home secretary or foreign secretary.

    However, an obscure clause allows the foreign secretary to sign a certificate for the interception of broad categories of material, as long as one end of the monitored communications is abroad. But the nature of modern fibre-optic communications means that a proportion of internal UK traffic is relayed abroad and then returns through the cables.

    Parliament passed the Ripa law to allow GCHQ to trawl for information, but it did so 13 years ago with no inkling of the scale on which GCHQ would attempt to exploit the certificates, enabling it to gather and process data regardless of whether it belongs to identified targets.

    The categories of material have included fraud, drug trafficking and terrorism, but the criteria at any one time are secret and are not subject to any public debate. GCHQ’s compliance with the certificates is audited by the agency itself, but the results of those audits are also secret.

    An indication of how broad the dragnet can be was laid bare in advice from GCHQ’s lawyers, who said it would be impossible to list the total number of people targeted because “this would be an infinite list which we couldn’t manage”.

    There is an investigatory powers tribunal to look into complaints that the data gathered by GCHQ has been improperly used, but the agency reassured NSA analysts in the early days of the programme, in 2009: “So far they have always found in our favour”.

    Historically, the spy agencies have intercepted international communications by focusing on microwave towers and satellites. The NSA’s intercept station at Menwith Hill in North Yorkshire played a leading role in this. One internal document quotes the head of the NSA, Lieutenant General Keith Alexander, on a visit to Menwith Hill in June 2008, asking: “Why can’t we collect all the signals all the time? Sounds like a good summer project for Menwith.”

    By then, however, satellite interception accounted for only a small part of the network traffic. Most of it now travels on fibre-optic cables, and the UK’s position on the western edge of Europe gave it natural access to cables emerging from the Atlantic.

    The data collected provides a powerful tool in the hands of the security agencies, enabling them to sift for evidence of serious crime. According to the source, it has allowed them to discover new techniques used by terrorists to avoid security checks and to identify terrorists planning atrocities. It has also been used against child exploitation networks and in the field of cyberdefence.

    It was claimed on Friday that it directly led to the arrest and imprisonment of a cell in the Midlands who were planning co-ordinated attacks; to the arrest of five Luton-based individuals preparing acts of terror, and to the arrest of three London-based people planning attacks prior to the Olympics.

    As the probes began to generate data, GCHQ set up a three-year trial at the GCHQ station in Bude, Cornwall. By the summer of 2011, GCHQ had probes attached to more than 200 internet links, each carrying data at 10 gigabits a second. “This is a massive amount of data!” as one internal slideshow put it. That summer, it brought NSA analysts into the Bude trials. In the autumn of 2011, it launched Tempora as a mainstream programme, shared with the Americans.

    The intercept probes on the transatlantic cables gave GCHQ access to its special source exploitation. Tempora allowed the agency to set up internet buffers so it could not simply watch the data live but also store it – for three days in the case of content and 30 days for metadata.

    “Internet buffers represent an exciting opportunity to get direct access to enormous amounts of GCHQ’s special source data,” one document explained.

    The processing centres apply a series of sophisticated computer programmes in order to filter the material through what is known as MVR – massive volume reduction. The first filter immediately rejects high-volume, low-value traffic, such as peer-to-peer downloads, which reduces the volume by about 30%. Others pull out packets of information relating to “selectors” – search terms including subjects, phone numbers and email addresses of interest. Some 40,000 of these were chosen by GCHQ and 31,000 by the NSA. Most of the information extracted is “content”, such as recordings of phone calls or the substance of email messages. The rest is metadata.

    The GCHQ documents that the Guardian has seen illustrate a constant effort to build up storage capacity at the stations at Cheltenham, Bude and at one overseas location, as well a search for ways to maintain the agency’s comparative advantage as the world’s leading communications companies increasingly route their cables through Asia to cut costs. Meanwhile, technical work is ongoing to expand GCHQ’s capacity to ingest data from new super cables carrying data at 100 gigabits a second. As one training slide told new users: “You are in an enviable position – have fun and make the most of it.”

    Ewen MacAskill, Julian Borger, Nick Hopkins, Nick Davies and James Ball
    The Guardian, Friday 21 June 2013 17.23 BST

    Find this story at 21 June 2013

    © 2013 Guardian News and Media Limited or its affiliated companies. All rights reserved.

    Operation Tempora: GCHQ in fresh snooping row as it eavesdrops on phones and the internet

    Data includes recordings of telephone calls, contents of emails, details of messages on social media and the history of internet use

    Britain’s electronic eavesdropping centre, GCHQ, has started collecting data from the network of fibre-optic cables carrying the world’s telephone calls and internet traffic, it was reported tonight.

    The massive programme of surveillance allows the agency to store vast volumes of information for up to 30 days which it can then study for evidence of terrorist and criminal activity.

    The claims, in The Guardian, will provoke a fresh civil liberties storm following recent allegations that thousands of Britons could have been spied on by GCHQ through a covert link with the US National Security Agency (NSA).

    According to the paper, the agency has been running Operation Tempora for 18 months under which it gains access to transatlantic cables carrying data about phone calls and internet use. It is said to share information gleaned from it with the NSA.

    The data includes recordings of telephone calls, contents of emails, details of messages on social media and the history of internet use.

    Documents seen by the paper suggest that by last year GCHQ was handling 600m “telephone events” each day, had tapped more than 200 fibre-optic cables and was able to process data from at least 46 at a time.

    A source told The Guardian that the eavesdropping allowed the security services to arrest three people planning attacks on last year’s London Olympics, as well as terrorist cells in the Midlands and Luton. It has also been used against child exploitation networks and to boost cyberdefence.

    A GCHQ spokesman said: “It is longstanding practice that we do not comment on intelligence matters.”

    He added: “GCHQ takes its obligations under the law very seriously. Our work is carried out in accordance with a strict legal and policy framework which ensures that our activities are authorised, necessary and proportionate, and that there is rigorous oversight, including from the Secretary of State, the Interception and Intelligence Services Commissioners and the Intelligence and Security Committee.”

    * Edward Snowden has been charged in his absence by US prosecutors with spying and theft of government property. The charges are included in sealed documents filed by prosecutors.

    Nigel Morris
    Saturday, 22 June 2013

    Find this story at 22 June 2013

    © independent.co.uk

    MI5 feared GCHQ went ’too far’ over phone and internet monitoring

    Amid leaks from NSA whistleblower Edward Snowden, senior intelligence source reveals worries were voiced in 2008

    GCHQ taps can intercept UK and US phone and internet traffic. Photograph: EPA

    Senior figures inside British intelligence have been alarmed by GCHQ’s secret decision to tap into transatlantic cables in order to engage in the bulk interception of phone calls and internet traffic.

    According to one source who has been directly involved in GCHQ operations, concerns were expressed when the project was being discussed internally in 2008: “We felt we were starting to overstep the mark with some of it. People from MI5 were complaining that they were going too far from a civil liberties perspective … We all had reservations about it, because we all thought: ‘If this was used against us, we wouldn’t stand a chance’.”

    The Guardian revealed on Friday that GCHQ has placed more than 200 probes on transatlantic cables and is processing 600m “telephone events” a day as well as up to 39m gigabytes of internet traffic. Using a programme codenamed Tempora, it can store and analyse voice recordings, the content of emails, entries on Facebook, the use of websites as well as the “metadata” which records who has contacted who. The programme is shared with GCHQ’s American partner, the National Security Agency.

    Interviews with the UK source and the NSA whistleblower Edward Snowden raise questions about whether the programme:

    ■ Exploits existing law which was passed by parliament without any anticipation that it would be used for this purpose.

    ■ For the first time allows GCHQ to process bulk internal UK traffic which is routed overseas via these cables.

    ■ Allows the NSA to engage in bulk intercepts of internal US traffic which would be forbidden in its own territory.

    ■ Functions with no effective oversight.

    The key law is the Regulation of Investigatory Powers Act 2000, Ripa, which requires the home secretary or foreign secretary to sign warrants for the interception of the communications of defined targets. But the law also allows the foreign secretary to sign certificates that authorise GCHQ to trawl for broad categories of information on condition that one end of the communication is outside the UK.

    According to the UK source: “Not so long ago, this was all about attaching crocodile clips to copper wires. And it was all about voice. Now, it’s about the internet – massive scale – but still using the same law that was devised for crocodile clips. Ripa was primarily designed for voice, not for this level of interception. They are going round Ripa. The legislation doesn’t exist for this. They are using old legislation and adapting it.”

    The source claimed that even the conventional warrant system has been distorted – whereas police used to ask for a warrant before intercepting a target’s communications, they will now ask GCHQ to intercept the target’s communications and then use that information to seek a warrant.

    There is a particular concern that the programme allows GCHQ to break the boundary which stopped it engaging in the bulk interception of internal UK communications. The Ripa requirement that one end of a communication must be outside the UK was a significant restriction when it was applied to phone calls using satellites, but it is no longer effective in the world of fibre-optic cables. “The point is that this is an island,” the source said. “Everything comes and goes – nearly everything – down fibre-optic cables. You make a mobile phone call, it goes to a mast and then down into a fibre-optic cable, under the ground and away. And even if the call is UK to UK, it’s very likely – because of the way the system is structured – to go out of the UK and come back in through these fibre-optic channels.”

    Internet traffic is also liable to be routed internationally even if the message is exchanged between two people within the UK. “At one point, I was told that we were getting 85% of all UK domestic traffic – voice, internet, all of it – via these international cables.”

    Last year, the government was mired in difficulty when it tried to pass a communications bill that became known as the “snoopers’ charter”, and would have allowed the bulk interception and storage of UK voice calls and internet traffic. The source says this debate was treated with some scepticism inside the intelligence community – “We’re sitting there, watching them debate the snoopers’ charter, thinking: ‘Well, GCHQ have been doing this for years’.”

    There are similar concerns about the role of the NSA. It could have chosen to attach probes to the North American end of the cables and documents shown to the Guardian by Edward Snowden suggest that key elements of the Tempora filtering process were designed by the NSA. Instead, the NSA agency has exported its computer programs and 250 of its analysts to operate the system from the UK.

    Initial inquiries by the Guardian have failed to explain why this has happened, but US legislators are likely to want to check whether the NSA has sought to bypass legal or policy requirements which restrict its activity in the US. This will be particularly sensitive if it is confirmed that Tempora is also analysing internal US traffic.

    The UK source challenges the official justification for the programme; that it is necessary for the fight against terrorism and serious crime: “This is not scoring very high against those targets, because they are wise to the monitoring of their communications. If the terrorists are wise to it, why are we increasing the capability?

    “The answer is that you can’t stop it. It is a self-fulfilling prophecy. The more we develop communications technology, the more they develop technology to intercept it. There was MS Chat – easy. Then Yahoo chat – did that, too. Then Facebook. Then Skype. Then Twitter. They keep catching up. It is good for us, but it is bad for us.”

    It is clear from internal paperwork that GCHQ has created systems to restrain the use of this powerful tool and to ensure that its use complies not only with Ripa but also with the 1998 Human Rights Act, which requires essentially that the use of the data must be proportional to the crime or threat investigated. Defenders insist that the mass of data is heavily filtered by the programme so that only that relating to legitimate targets is analysed.

    However, there are doubts about the effectiveness of this. First, according to the UK source, “written definitions for targeting and filtering are very elastic. They are wide open to interpretation.” The target areas defined by the Ripa certificates are secret.

    Second, there is further room for interpretation when human analysts become involved in using the filtered intelligence to produce what are known as “contact chains”. “Here is target A. But who is A talking to? Now we’re into B and C and D.” If analysts believe it is proportional, they can look at all the traffic – content and metadata – relating to all of the target’s contact.” GCHQ audits a sample of its analysts’ work – believed to be 5% every six months – but even the statistical results of these audits are also secret.

    Beyond the detail of the operation of the programme, there is a larger, long-term anxiety, clearly expressed by the UK source: “If there was the wrong political change, it could be very dangerous. All you need is to have the wrong government in place. It is capable of abuse because there is no independent scrutiny.”

    Nick Davies
    The Observer, Saturday 22 June 2013 20.18 BST

    Find this story at 22 June 2013
    © 2013 Guardian News and Media Limited or its affiliated companies. All rights reserved.

    G20 summit: NSA targeted Russian president Medvedev in London

    Leaked documents reveal Russian president was spied on during visit, as questions are raised over use of US base in Britain

    US spies intercepted communications of the then Russian president, Dmitry Medvedev, during a G20 summit in London. Photograph: Alexander Zemlianichenko/AP

    American spies based in the UK intercepted the top-secret communications of the then Russian president, Dmitry Medvedev, during his visit to Britain for the G20 summit in London, leaked documents reveal.

    The details of the intercept were set out in a briefing prepared by the National Security Agency (NSA), America’s biggest surveillance and eavesdropping organisation, and shared with high-ranking officials from Britain, Australia, Canada and New Zealand.

    The document, leaked by the NSA whistleblower Edward Snowden and seen by the Guardian, shows the agency believed it might have discovered “a change in the way Russian leadership signals have been normally transmitted”.

    The disclosure underlines the importance of the US spy hub at RAF Menwith Hill in Harrogate, North Yorkshire, where hundreds of NSA analysts are based, working alongside liaison officers from GCHQ.

    The document was drafted in August 2009, four months after the visit by Medvedev, who joined other world leaders in London, including the US president, Barack Obama, for the event hosted by the British prime minister, Gordon Brown.

    Medvedev arrived in London on Wednesday 1 April and the NSA intercepted communications from his delegation the same day, according to the NSA paper, entitled: “Russian Leadership Communications in support of President Dmitry Medvedev at the G20 summit in London – Intercept at Menwith Hill station.”

    The document starts with two pictures of Medvedev smiling for the world’s media alongside Brown and Obama in bilateral discussions before the main summit.
    RAF Menwith Hill in North Yorkshire. Photograph: Nigel Roddis/Reuters

    The report says: “This is an analysis of signal activity in support of President Dmitry Medvedev’s visit to London. The report details a change in the way Russian leadership signals have been normally transmitted. The signal activity was found to be emanating from the Russian embassy in London and the communications are believed to be in support of the Russian president.”

    The NSA interception of the Russian leadership at G20 came hours after Obama and Medvedev had met for the first time. Relations between the two leaders had been smoothed in the runup to the summit with a series of phone calls and letters, with both men wanting to establish a trusting relationship to discuss the ongoing banking crisis and nuclear disarmament.

    In the aftermath of their discussions on 1 April, the two men issued a joint communique saying they intended to “move further along the path of reducing and limiting strategic offensive arms in accordance with the treaty on the non-proliferation of nuclear weapons”.

    A White House official who briefed journalists described the meeting as “a very successful first meeting focused on real issues”. The official said it had been important for the men to be open about the issues on which they agreed and disagreed. Obama had stressed the need to be candid, the official noted.

    While it has been widely known the two countries spy on each other, it is rare for either to be caught in the act; the latest disclosures will also be deeply embarrassing for the White House as Obama prepares to meet Vladimir Putin, who succeeded Medvedev as president, in the margins of the G8 summit this week.

    The two countries have long complained about the extent of each other’s espionage activities, and tit-for-tat expulsions of diplomats are common. A year after Obama met Medvedev, the US claimed it had broken a highly sophisticated spy ring that carried out “deep cover” assignments in the US.

    Ten alleged Russian spies living in America were arrested.

    Putin was withering of the FBI-led operation: “I see that your police have let themselves go and put some people in jail, but I guess that is their job. I hope the positive trend that we have seen develop in our bilateral relations recently will not be harmed by these events.” Last month, the Russians arrested an American in Moscow who they alleged was a CIA agent.

    The new revelations underline the significance of RAF Menwith Hill and raise questions about its relationship to the British intelligence agencies, and who is responsible for overseeing it. The 560-acre site was leased to the Americans in 1954 and the NSA has had a large presence there since 1966.

    It has often been described as the biggest surveillance and interception facility in the world, and has 33 distinct white “radomes” that house satellite dishes. A US base in all but name, it has British intelligence analysts seconded to work alongside NSA colleagues, though it is unclear how the two agencies obtain and share intelligence – and under whose legal authority they are working under.

    Ewen MacAskill, Nick Davies, Nick Hopkins, Julian Borger and James Ball
    The Guardian, Monday 17 June 2013

    Find this story at 17 June 2013

    © 2013 Guardian News and Media Limited or its affiliated companies. All rights reserved.

    GCHQ intercepted foreign politicians’ communications at G20 summits

    Exclusive: phones were monitored and fake internet cafes set up to gather information from allies in London in 2009

    Documents uncovered by the NSA whistleblower, Edward Snowden, reveal surveillance of G20 delegates’ emails and BlackBerrys. Photograph: Guardian

    Foreign politicians and officials who took part in two G20 summit meetings in London in 2009 had their computers monitored and their phone calls intercepted on the instructions of their British government hosts, according to documents seen by the Guardian. Some delegates were tricked into using internet cafes which had been set up by British intelligence agencies to read their email traffic.

    The revelation comes as Britain prepares to host another summit on Monday – for the G8 nations, all of whom attended the 2009 meetings which were the object of the systematic spying. It is likely to lead to some tension among visiting delegates who will want the prime minister to explain whether they were targets in 2009 and whether the exercise is to be repeated this week.

    The disclosure raises new questions about the boundaries of surveillance by GCHQ and its American sister organisation, the National Security Agency, whose access to phone records and internet data has been defended as necessary in the fight against terrorism and serious crime. The G20 spying appears to have been organised for the more mundane purpose of securing an advantage in meetings. Named targets include long-standing allies such as South Africa and Turkey.

    There have often been rumours of this kind of espionage at international conferences, but it is highly unusual for hard evidence to confirm it and spell out the detail. The evidence is contained in documents – classified as top secret – which were uncovered by the NSA whistleblower Edward Snowden and seen by the Guardian. They reveal that during G20 meetings in April and September 2009 GCHQ used what one document calls “ground-breaking intelligence capabilities” to intercept the communications of visiting delegations.

    This included:

    • Setting up internet cafes where they used an email interception programme and key-logging software to spy on delegates’ use of computers;

    • Penetrating the security on delegates’ BlackBerrys to monitor their email messages and phone calls;

    • Supplying 45 analysts with a live round-the-clock summary of who was phoning who at the summit;

    • Targeting the Turkish finance minister and possibly 15 others in his party;

    • Receiving reports from an NSA attempt to eavesdrop on the Russian leader, Dmitry Medvedev, as his phone calls passed through satellite links to Moscow.

    The documents suggest that the operation was sanctioned in principle at a senior level in the government of the then prime minister, Gordon Brown, and that intelligence, including briefings for visiting delegates, was passed to British ministers.

    A briefing paper dated 20 January 2009 records advice given by GCHQ officials to their director, Sir Iain Lobban, who was planning to meet the then foreign secretary, David Miliband. The officials summarised Brown’s aims for the meeting of G20 heads of state due to begin on 2 April, which was attempting to deal with the economic aftermath of the 2008 banking crisis. The briefing paper added: “The GCHQ intent is to ensure that intelligence relevant to HMG’s desired outcomes for its presidency of the G20 reaches customers at the right time and in a form which allows them to make full use of it.” Two documents explicitly refer to the intelligence product being passed to “ministers”.
    One of the GCHQ documents. Photograph: Guardian

    According to the material seen by the Guardian, GCHQ generated this product by attacking both the computers and the telephones of delegates.

    One document refers to a tactic which was “used a lot in recent UK conference, eg G20”. The tactic, which is identified by an internal codeword which the Guardian is not revealing, is defined in an internal glossary as “active collection against an email account that acquires mail messages without removing them from the remote server”. A PowerPoint slide explains that this means “reading people’s email before/as they do”.

    The same document also refers to GCHQ, MI6 and others setting up internet cafes which “were able to extract key logging info, providing creds for delegates, meaning we have sustained intelligence options against them even after conference has finished”. This appears to be a reference to acquiring delegates’ online login details.

    Another document summarises a sustained campaign to penetrate South African computers, recording that they gained access to the network of their foreign ministry, “investigated phone lines used by High Commission in London” and “retrieved documents including briefings for South African delegates to G20 and G8 meetings”. (South Africa is a member of the G20 group and has observer status at G8 meetings.)
    Another excerpt from the GCHQ documents. Photograph: Guardian

    A detailed report records the efforts of the NSA’s intercept specialists at Menwith Hill in North Yorkshire to target and decode encrypted phone calls from London to Moscow which were made by the Russian president, Dmitry Medvedev, and other Russian delegates.

    Other documents record apparently successful efforts to penetrate the security of BlackBerry smartphones: “New converged events capabilities against BlackBerry provided advance copies of G20 briefings to ministers … Diplomatic targets from all nations have an MO of using smartphones. Exploited this use at the G20 meetings last year.”

    The operation appears to have run for at least six months. One document records that in March 2009 – the month before the heads of state meeting – GCHQ was working on an official requirement to “deliver a live dynamically updating graph of telephony call records for target G20 delegates … and continuing until G20 (2 April).”

    Another document records that when G20 finance ministers met in London in September, GCHQ again took advantage of the occasion to spy on delegates, identifying the Turkish finance minister, Mehmet Simsek, as a target and listing 15 other junior ministers and officials in his delegation as “possible targets”. As with the other G20 spying, there is no suggestion that Simsek and his party were involved in any kind of criminal offence. The document explicitly records a political objective – “to establish Turkey’s position on agreements from the April London summit” and their “willingness (or not) to co-operate with the rest of the G20 nations”.

    The September meeting of finance ministers was also the subject of a new technique to provide a live report on any telephone call made by delegates and to display all of the activity on a graphic which was projected on to the 15-sq-metre video wall of GCHQ’s operations centre as well as on to the screens of 45 specialist analysts who were monitoring the delegates.

    “For the first time, analysts had a live picture of who was talking to who that updated constantly and automatically,” according to an internal review.

    A second review implies that the analysts’ findings were being relayed rapidly to British representatives in the G20 meetings, a negotiating advantage of which their allies and opposite numbers may not have been aware: “In a live situation such as this, intelligence received may be used to influence events on the ground taking place just minutes or hours later. This means that it is not sufficient to mine call records afterwards – real-time tip-off is essential.”

    In the week after the September meeting, a group of analysts sent an internal message to the GCHQ section which had organised this live monitoring: “Thank you very much for getting the application ready for the G20 finance meeting last weekend … The call records activity pilot was very successful and was well received as a current indicator of delegate activity …

    “It proved useful to note which nation delegation was active during the moments before, during and after the summit. All in all, a very successful weekend with the delegation telephony plot.”

    Ewen MacAskill, Nick Davies, Nick Hopkins, Julian Borger and James Ball
    The Guardian, Monday 17 June 2013

    Find this story at 17 June 2013

    © 2013 Guardian News and Media Limited or its affiliated companies. All rights reserved.

    G20 summit: Britain plunged into diplomatic row over claims GCHQ spied on foreign politicians

    Intelligence services were even said to have set up internet cafés at the summit venues which they used to read emails

    Britain was plunged into a diplomatic row last night following claims that foreign politicians and diplomats were repeatedly spied upon when they attended two G20 summit meetings in London.

    The allegations provoked anger in Turkey, Russia and South Africa, whose dignitaries were reportedly targeted by the covert surveillance operations in 2009 while Gordon Brown was Prime Minister.

    The intelligence services were even said to have set up internet cafés at the summit venues which they used to read emails sent by visiting officials.

    David Cameron refused yesterday to comment on the allegations, which proved an embarrassing distraction for him as the leaders of G8 nations gathered for a two-day meeting at Lough Erne, Northern Ireland.

    However, one British source said he was not surprised by the claims and said it was always assumed other delegations tried to listen in to other countries’ private discussions at international summits.

    Turkey, up to 15 of whose officials could have been snooped on in London, spelt out its fury and contacted the UK’s ambassador to Ankara to demand an explanation. It described the report in the Guardian as “very worrying”, particularly as Turkey and Britain are both members of Nato.

    “We want an official and satisfactory explanation,” said a spokesman for the Turkish foreign ministry. “If these allegations are true, this is going to be scandalous for the UK.

    “At a time when international co-operation depends on mutual trust, respect and transparency, such behaviour by an allied country is unacceptable.”

    Clayson Monyela, a spokesman for South Africa’s foreign ministry said in his twitter feed that the matter was “extremely disturbing” and was “receiving attention”.

    He said Britain and South Africa had cordial relations and called on London to investigate the claims “with a view to take strong & visible action”.

    Alexei Pushkov, the chief of foreign affairs committee in the lower house of Russian parliament, tweeted: “It’s a scandal! The U.S. and British special services tapped (then President Dmitry) Medvedev’s phone at the 2009 G-20 summit. The US denies it, but we can’t trust them.”

    Sergei Devyatov, a spokesman for the Federal Protection Service, which provides security for Russian government officials, said in a statement: “The Federal Protective Service is taking every necessary measure to provide the appropriate level of confidentiality of information for top-ranking officials of the country.”

    According to yesterday’s report, secret documents show that delegates to the two summits had their computers monitored and phones intercepted on the Government’s orders.

    The Guardian said the leaked papers suggested the operation was sanctioned at a senior level in Mr Brown’s government. One briefing paper said the head of GCHQ was about to meet David Miliband, who was the Foreign Secretary at the time.

    One former Brown aide told the Independent yesterday: “We always assumed that everyone else did it at such meetings. We were advised not to plug in our laptops, use photocopiers, wi-fi or our usual Blackberrys – we would be given a different one for the duration of a summit.

    “Traditionally the French were always at it. Others joined in so as not to be at a disadvantage. It was about knowing the thinking in the other delegations. But usually it didn’t yield much that was very surprising. It was regarded as fair game because every government did the same. I don’t know if it ever extended from governments to civil society or the media, that would be different and much more sinister.”

    Tackled about the reports, Mr Cameron said today: “We never comment on security or intelligence issues and I am not about to start now. I don’t make comments on security or intelligence issues – that would be breaking something that no government has previously done.”

    David Miliband could not be contacted last night.

    Nigel Morris, Andrew Grice
    Tuesday, 18 June 2013

    Find this story at 18 June 2013

    © independent.co.uk

    UK intelligence agencies planned to spy on Commonwealth summit delegates

    Top-secret document, prepared by GCHQ, contained proposals to target Commonwealth allies at heads of government summit

    The Queen and Commonwealth leaders at the heads of government summit in Trinidad. Photograph: Luis Acosta/AFP/Getty Images

    UK intelligence agencies planned to spy on delegates to the Commonwealth heads of government meeting in 2009, including being asked to obtain information to give UK ministers an advantage in talks with their Commonwealth counterparts, according to a top-secret document seen by the Guardian.

    The meeting, which takes place every two years, was held in Trinidad in 2009. The UK delegation was headed by the Queen, with Prince Philip also in attendance, along with Gordon Brown, the then prime minister, David Miliband, then foreign secretary, and Douglas Alexander, then international development secretary.

    A page from an internal top-secret intranet of GCHQ, shared with the NSA, discovered by the 29-year-old whistleblower Edward Snowden and seen by the Guardian, shows a list of “key intelligence requirements” set out for the summit.

    Alongside notes to check for threats against the security of the UK delegation during the visit, the document lists “Intelligence to inform UK senior’s [sic] Bi-lats”, “Initelligence [sic] on South Africa’s views on Zimbabwe prior to Brown/Zuma meeting” and “climate change reporting”.

    The revelation that UK intelligence agencies made plans to target ministers and officials from Commonwealth countries, as well as the targeting of G20 officials disclosed elsewhere, is likely to raise tensions among the Commonwealth nations, who may seek clarity over whether their officials were bugged, and if so to what extent.

    The note, which was prepared in advance of the meeting, also sets out a schedule for different UK agencies to set up their activities in Trinidad. MI6 were tasked to set up several days before the event, with GCHQ’s operation beginning with the arrival of delegates. The Guardian is not publishing the original document as it contains logistical details and some limited references to personnel.

    The 2009 Commonwealth meeting, which was also attended by Nicolas Sarkozy, then president of France, appears to have been the first time MI6 – formally known as SIS, or the Secret Intelligence Service – had been asked to gather intelligence from a Commonwealth heads of government gathering.

    “SIS have no past history of targeting this meeting,” the document notes in an explanation of why operations might be limited in their scope.

    As it was prepared in advance of the Commonwealth meeting, the memo does not confirm to what extent surveillance was carried out, or even whether planned operations actually took place.

    However, it does stress to agency staff that “we will be measured on our ability to deliver”.

    The memo also shows that the agencies were preparing to brief senior ministers, and the prime minister, during the conference.

    The memo noted that Lady Kinnock was available for briefings from 25 to 29 November, David Miliband could be briefed from 26 to 29 November, and Gordon Brown on 29 November only.

    There is no indication as to whether the briefings actually took place, or whether the ministers were aware of the security services’ plans for the summit.

    Ewen MacAskill, Nick Davies, Nick Hopkins, Julian Borger and James Ball
    The Guardian, Sunday 16 June 2013 20.47 BST

    Find this story at 16 June 2013

    © 2013 Guardian News and Media Limited or its affiliated companies. All rights reserved.

    Spies Like Them; How Robert Mueller transformed — for better and for worse — the FBI into a counterterrorism agency.

    With the announcement that James B. Comey will be nominated by President Barack Obama to replace Robert W. Mueller III as the director of the FBI, a modern era will soon come to an end. Mueller has served longer (12 years) as FBI director than anyone since J. Edgar Hoover. He is the first person to complete a full term as director since Hoover’s tumultuous and controversial 48-year reign, and the imposition of a 10-year term limit by Congress in 1976. While the public and the press generally laud Mueller for his achievements at the FBI, his own agency has a more conflicted view.

    Mueller was appointed by President George W. Bush to replace Louis Freeh just days before 9/11, and was a bit like a raw recruit the first time he witnessed combat in the stressful period that followed the attack. He was little heard or seen in the field as he allowed Deputy Director Tom Pickard to lead the daily all-office conference calls and manage the initial stages of the TRADEBOM and PENTBOM cases, as the investigations into the World Trade Center and Pentagon attacks were known. Mueller soon found his voice, however, and set about ensuring that the FBI was protected from the wolves that were circling the bureau, sniffing the blood of blame and recrimination for the 2,977 innocent victims. The wolves were bent on dismantling and destroying the organization that allowed 19 Saudi terrorists to live among us for so long, essentially unnoticed. The FBI was described as having precipitated an intelligence failure of epic proportions.

    Mueller eventually prevailed over his detractors, and he satisfied the FBI’s numerous 9/11 critics by creating the National Security Branch, an Intelligence Division, a Cyber Division, and reprogramming thousands of FBI agents from criminal work into counterterrorism and intelligence analysis. He personally initiated one of those grand paradigm shifts in government that academics and historians build careers around analyzing and evaluating. There is no doubt that Director Mueller is held in the highest esteem by local law enforcement, Congress, and the general public; he will go down in history as one of the FBI’s greatest directors.

    Within the FBI, however, there are at least two divergent views of Mueller’s legacy. The first is that Mueller saved the FBI from being broken up into its component parts amid the 9/11 Commission’s call to create a new domestic intelligence agency to address counterterrorism. For that political feat he is a hero to a great many current and former agents — certainly to the more than 50 percent of FBI agents who have joined the bureau since 2001, many specifically to fight terrorism. Most of them have spent their entire careers working counterterrorism or intelligence matters, however, and they have no experience with the criminal investigative organization that was the pre-9/11 FBI. Theirs is a world of terrorism leads, assessments, preliminary investigations, national security letters, FISA intercepts, and the occasional undercover operation targeting a self-directed domestic terrorist.

    Much like the way the FBI shifted in the 1940s from fighting bank robbery and gangster crime to fighting Nazis and catching Communist spies during the Cold War, the modern FBI became all counterterrorism, all intelligence, all the time, after the 9/11 attacks. Mueller effectively transformed the FBI into the intelligence agency that his critics always wanted it to be

    To effect this great change, Mueller mandated that the FBI would leave no counterterrorism leads unaddressed, at a time when the amount of unaddressed work in FBI files was a standard by which field office manpower needs were documented. At the direction of President Bush, Mueller ordered this focus on prevention — at the expense, if need be, of prosecution. He shifted the internal and external legacy of the FBI agent from that of a hard-nosed, cigar-smoking, tough-guy criminal investigator, to one of desk-bound, egghead intelligence collector, perusing open and classified sources for leads and tips — an FBI agent whose job it was to collate and analyze information about terrorism, not just to investigate federal crimes.

    But there is another view of Mueller’s legacy. The shift to an intelligence agency was dramatic and disheartening to those who had joined the bureau under other former directors, particularly Louis Freeh, to investigate gangs, organized crime, and international cartels — and actually put people in jail. It was now clear to them that being part of an intelligence agency was not the same as being a member of the world’s premier law enforcement agency.

    Many senior agents view the changes with a jaundiced eye. In a nutshell, here’s what a lot of current agents think: The focus on intelligence for intelligence’s sake has been detrimental to the FBI, particularly within the criminal program. You can gather all the intelligence you want and “know your domain,” but if you don’t have the agents to act on the intelligence, or don’t want to act on criminal intelligence, it’s useless. Many outside the FBI do not understand that, unlike within the national security and intelligence communities, there is no system to easily disseminate criminal intelligence to other law enforcement agencies. So criminal evidence is often collected, reported, analyzed, and then filed away.

    Senior agents complain about the increase in the administrative burden that accompanied the shift to intelligence gathering: Intelligence reporting requirements often take away from the time necessary to build a case for prosecution. Instead, agents now spend their valuable investigative time entering evidence into computer systems, making their own copies, logging vehicle mileage, running records checks, and in general doing their own administrative support with no clerical assistance. “Support” positions have given way to intelligence analysis positions to track an al Qaeda threat that President Obama says is severely diminished and may no longer exist domestically. As one senior agent said to me, “If they want to pay a 20-year agent with an advanced degree and national criminal expertise to move file boxes and make copies of case files, who am I to complain?” All of this, however, makes the FBI far less efficient.

    Others noted the shift away from the law enforcement model to a corporate model. Internal FBI directives now come out as corporate policy. Outsiders like McKinsey Consulting and its 23-year-old Harvard MBAs were brought in to tell senior FBI agents how to transform themselves and work more efficiently. Learning Lean Six Sigma and earning your business black belt became more important than catching bad guys. The FBI’s own Domestic Investigations and Operations Guide and other policy implementation guides (PIGs) have become overly burdensome to follow and impossible to commit to memory. For example, the PIG regarding the use of bureau vehicles is over 40 pages long, when all it really needs to say is, “Bureau vehicles are for official use only.”

    In addition to the corporate transition, current street agents complain that the shift to intelligence work has made senior FBI officials perceive the bureau’s analytical model as superior to the investigative model. Analysts are given more respect, particularly at FBI headquarters, where the influx of senior staff from within the U.S. intelligence community are given deference over those who carry guns, take risks (both with their lives and liability), are injured on duty, and ultimately collect the intelligence that the analysts regurgitate into reports for field agents. These are the views of the agents in the streets and are based on conversations with them about the direction of the FBI.

    As I write these words, I can already hear the disagreement from my colleagues and friends within the intelligence community, who will argue that my comments re-enforce the need for a separate agency to conduct domestic intelligence collection. But my argument is not about the need for analysts, but rather about how they are used in the bureau to the detriment of investigators, particularly within the criminal programs. When you try and create an animal by committee, you end up with a camel. That is what the FBI has become under Mueller … a law-enforcement camel.

    Currently, the FBI’s top investigative priorities, in order, are:
    Protect the United States from terrorist attacks;
    Protect the United States against foreign intelligence operations and espionage;
    Protect the United States against cyber-based attacks and high-technology crimes;
    Combat public corruption at all levels;
    Protect civil rights;
    Combat transnational/national criminal organizations and enterprises;
    Combat major white-collar crime;
    Combat significant violent crime.

    As you can see from this list, combating major white-collar and significant violent crime is now the FBI’s lowest investigative priority.

    In my personal opinion, one of Mueller’s major failings during his 12-year tenure has been ignoring the threat to national security that systemic mortgage fraud by banking insiders posed to the United States. The FBI basically ignored systemic financial institution fraud of major proportions. While many threats are often bandied about as a danger to national security, the near collapse of the housing industry through sub-prime lending and the securitization of mortgages almost resulted in a total failure of the banking industry. Without the intervention by Congress and the bailout of numerous banks “too big to fail,” the United States — and possibly the world — would have experienced catastrophic consequences.

    According to a report by the Seattle Post Intelligencer in 2007, this occured because the FBI “dramatically cut its number of white-collar crime investigations, including mortgage fraud, after shifting about 2,400 agents from traditional crime-fighting squads to counterterrorism units in the wake of the 2001 terrorist attacks.” The Post Intelligencer further reported that “the FBI was aware for years of ‘pervasive and growing’ fraud in the mortgage industry that eventually contributed to America’s financial meltdown, but it did not take definitive action to stop it.” The Bush administration later rejected FBI pleas for more agents to investigate mortgage fraud. “We have to prevent another 9/11-type surprise attack,” agents were told by Bureau officials. Transfers to counterterrorism prevented the FBI from understanding how bad mortgages were packaged into bad securities, creating a widespread impact that weakened the greater economy.

    What then occurred was that FBI staffing issues after 9/11 led to white-collar criminals escaping prosecution and punishment in financial institution fraud cases involving billions of dollars. For example, the collapse of Washington Mutual Bank, which was the largest savings and loan institution in the United States until its collapse in 2008, due to horribly flawed sub-prime lending practices, resulted in no one in bank executive management (who had pledged to make WaMu “the Walmart of banking”) going to jail. Not one!

    FBI officials knew what was going on because they had good criminal intelligence on the mortgage-fraud schemes, on the corrupt attorneys and appraisers, and on the insider schemes. But no action was taken on the intelligence. Had the violators been terrorists whose crime resulted in deaths of innocent civilians — instead of homes lost to foreclosure while the corporations reaped billions of dollars in profits — the FBI would have been excoriated. But it was alleged that when Mueller was briefed on mortgage fraud, “his eyes would glaze over. It was not something that he would consider a high priority. It was not on his radar screen,” according to a retired FBI official cited in the press.

    It wasn’t just the FBI’s white-collar crime program that lacked the resources and political will to do its job. Organized crime, complex international drug investigations, and domestic police cooperation suffered as well. There were simply not enough experienced agents working criminal cases nor enough federal prosecutors to prosecute the complex cases that could result from criminal investigations. As former FBI Deputy Director Mark Felt, speaking as the source Deep Throat, allegedly told Watergate reporter Bob Woodward in a basement parking garage, “You got to follow the money.” Unfortunately, today, according to current and past FBI agents, there are few people left with the expertise to follow the money.

    The next director of the bureau will face significant criminal investigative and counterterrorism challenges. James Comey, like the previous two FBI directors, was a career federal prosecutor and an attorney at the Department of Justice for the majority of his career. This experience will serve him well, but only if he embraces a new paradigm that takes a hard look at the functionality of the counterterrorism and intelligence programs vis-a-vis the criminal programs and does not succumb to political pressure to only commit resources to what is politically expedient.

    Among the current and former agents with whom I have spoken, Comey is highly regarded for his stand, along with Mueller, against then White House aides Andrew H. Card and Alberto R. Gonzales during their attempt to get ailing Attorney General John Ashcroft to reauthorize the warrantless wiretapping of American citizens then being conducted by the National Security Agency. Integrity goes a long way with rank-and-file FBI agents, as do the stones to stand up to your boss and tell him he is wrong. The threat to resign was real and would have had tremendous political impact had both Comey and Mueller left in protest of that policy. It is my personal hope that the president chose Comey based on a belief that a willingness to stand on principle is the single most important characteristic that an FBI director can have.

    Will Comey continue to maintain that political independence, or will he succumb and follow Mueller’s policies regarding the prioritization of national security programs within the FBI over the needs of the criminal branches, particularly as the war in Afghanistan ends, and the president proclaims al Qaeda defeated? Does Comey represent a new hope or a continuation of the status quo? Only time will tell.

    BY DAVID GOMEZ | MAY 31, 2013

    Find this story at 31 May 2013

    ©2013 The Foreign Policy Group, LLC.

    Obama and His Allies Say the Govt Doesn’t Listen to Your Phone Calls — But the FBI Begs to Differ

    Today, House Intelligence Committee Chairman Mike Rogers (R-Michigan) insisted [3] the NSA has not been recording Americans’ phone calls under any surveillance program, and that any claim to the contrary was “misinformation.” Rogers’ comments countered remarks from Rep. Jerrold Nadler (D-NY), who said he was told in a House Judiciary Committee briefing [4] by FBI Director Robert Mueller that private firms contracted by the NSA could listen to phone calls made by American citizens.

    Since Nadler’s comments were reported by CNET [4], he has issued a subsequent statement backtracking [5] on his original remarks: “I am pleased that the administration has reiterated that, as I have always believed, the NSA cannot listen to the content of Americans’ phone calls without a specific warrant.”

    The full transcript of Nadler’s exchange with Mueller shows the FBI director claiming that “a particularized order from the FISA court directed at that particular phone and that particular individual” is required for the FBI to retrieve the content of any American’s call.

    However, in a May 1 interview with CNN’s Erin Burnett– well before the scandal over NSA spying sent the White House and its allies into damage control mode – a former FBI agent named Tim Clemente made a startling revelation. According to Clemente, an April 18 phone call between Boston bombing perpetrator Tamerlan Tsarnaev and his wife was retrieved by the FBI as part of its surveillance of bulk US telecom data.

    Here is the relevant section of Burnett and Clemente’s exchange [6]:

    BURNETT: Tim, is there any way, obviously, there is a voice mail they can try to get the phone companies to give that up at this point. It’s not a voice mail. It’s just a conversation. There’s no way they actually can find out what happened, right, unless she tells them?

    CLEMENTE: No, there is a way. We certainly have ways in national security investigations to find out exactly what was said in that conversation. It’s not necessarily something that the FBI is going to want to present in court, but it may help lead the investigation and/or lead to questioning of her. We certainly can find that out.

    BURNETT: So they can actually get that? People are saying, look, that is incredible.

    CLEMENTE: No, welcome to America. All of that stuff is being captured as we speak whether we know it or like it or not.

    Clemente’s comments completely undermine Rep. Rogers’ claim that the government is not recording Americans’ phone calls, and seem to contradict Mueller’s claim that any surveillance that exists is “particularized” according to court orders. Unfortunately, the remarkable statement was buried under the Boston bombings media frenzy, and seems to have been forgotten amidst the latest revelations of NSA domestic spying.

    During a March 11, 2011 briefing [7] to the Senate Judiciary Committee, the FBI’s Mueller offered another clue that his bureau was seeking broad access to American phone records. Towards the end of his testimony, Mueller complained that, “our investigations can be stymied by the records preservations practices of private communications providers. Current law does not require telephone companies and Internet service providers to retain customer subscriber information and source and destination data for any set period of time.”

    A year later, the FBI formally requested that Congress expand the 1994 Communications for Law Enforcement Assistance Act (CLEA) to ensure that instant messaging, VoIP, and email servers were “wiretap friendly [8].” FBI general counsel Andrew Weissman began the process by drafting legislation requiring online servers to add extra coding to their programs providing the FBI a backdoor into consumer data, including emails and online chats.

    This April, at a luncheon for the American Bar Association, the FBI’s Weissman declared [9] that the bureau’s “top priority this year” was to enhance its ability to monitor web based services like Gmail, Google Voice, and Dropbox.

    According to Bill Binney, a former high-ranking NSA official who resigned in protest of the agency’s domestic surveillance operations, the FBI depends on the NSA for data on Americans’ phone calls and online communications.

    “The FBI is asking for data on Americans – just look at the Verizon court order [10] – and FISA [Foreign Intelligence Surveillance Act special court] is ordering data to be sent to the NSA,” Binney told me. “So the NSA is becoming the central processor and storage facility for government surveillance. That means they are going into emails and chats. They are absolutely involved in collecting data the FBI uses to spy on Americans.”

    Given open FBI acknowledgment that it monitors American phone calls on a massive scale, and that it almost certainly relies on the NSA to do so, it is hard to understand the denials by the White House and its allies. Perhaps, like Groucho Marx, they hope we will believe them instead of our own two lying eyes.

    See more stories tagged with:
    fbi [11],
    nsa [12],
    surveillance [13]

    Source URL: http://www.alternet.org/news-amp-politics/obama-and-his-allies-say-govt-doesnt-listen-your-phone-calls-fbi-begs-differ

    Links:
    [1] http://www.alternet.org
    [2] http://www.alternet.org/authors/max-blumenthal
    [3] http://politicalticker.blogs.cnn.com/2013/06/16/rogers-nsa-is-not-listening-to-americans-phone-calls/
    [4] http://news.cnet.com/8301-13578_3-57589495-38/nsa-spying-flap-extends-to-contents-of-u.s-phone-calls/
    [5] http://news.yahoo.com/jerrold-nadler-does-not-think-nsa-listen-u-163036644.html
    [6] http://transcripts.cnn.com/TRANSCRIPTS/1305/01/ebo.01.html
    [7] http://www.judiciary.senate.gov/pdf/11-3-30%20Mueller%20Testimony.pdf
    [8] http://news.cnet.com/8301-1009_3-57428067-83/fbi-we-need-wiretap-ready-web-sites-now/
    [9] http://www.huffingtonpost.com/2013/03/28/fbi-surveillance_n_2970691.html
    [10] http://www.guardian.co.uk/world/interactive/2013/jun/06/verizon-telephone-data-court-order
    [11] http://www.alternet.org/tags/fbi-0
    [12] http://www.alternet.org/tags/nsa
    [13] http://www.alternet.org/tags/surveillance
    [14] http://www.alternet.org/%2Bnew_src%2B

    Published on Alternet (http://www.alternet.org)
    June 16, 2013

    Find this story at 16 June 2013

    NSA spying flap extends to contents of U.S. phone calls; National Security Agency discloses in secret Capitol Hill briefing that thousands of analysts can listen to domestic phone calls. That authorization appears to extend to e-mail and text messages too.

    NSA Director Keith Alexander says his agency’s analysts, which until recently included Edward Snowden among their ranks, take protecting “civil liberties and privacy and the security of this nation to their heart every day.”
    (Credit: Getty Images)

    The National Security Agency has acknowledged in a new classified briefing that it does not need court authorization to listen to domestic phone calls, a participant in the briefing said.

    Rep. Jerrold Nadler, a New York Democrat, disclosed on Thursday that during a secret briefing to members of Congress, he was told that the contents of a phone call could be accessed “simply based on an analyst deciding that.”

    If the NSA wants “to listen to the phone,” an analyst’s decision is sufficient, without any other legal authorization required, Nadler said he learned. “I was rather startled,” said Nadler, an attorney and congressman who serves on the House Judiciary committee.

    Not only does this disclosure shed more light on how the NSA’s formidable eavesdropping apparatus works domestically, it also suggests the Justice Department has secretly interpreted federal surveillance law to permit thousands of low-ranking analysts to eavesdrop on phone calls.

    James Owens, a spokesman for Nadler, provided a statement on Sunday morning, a day after this article was published, saying: “I am pleased that the administration has reiterated that, as I have always believed, the NSA cannot listen to the content of Americans’ phone calls without a specific warrant.” Owens said he couldn’t comment on what assurances from the Obama administration Nadler was referring to, and said Nadler was unavailable for an interview. (CNET had contacted Nadler for comment on Friday.)

    Because the same legal standards that apply to phone calls also apply to e-mail messages, text messages, and instant messages, being able to listen to phone calls would mean the NSA analysts could also access the contents of Internet communications without going before a court and seeking approval.

    Nadler’s initial statement appears to confirm some of the allegations made by Edward Snowden, a former NSA infrastructure analyst who leaked classified documents to the Guardian. Snowden said in a video interview that, while not all NSA analysts had this ability, he could from Hawaii “wiretap anyone from you or your accountant to a federal judge to even the president.”

    There are serious “constitutional problems” with this approach, said Kurt Opsahl, a senior staff attorney at the Electronic Frontier Foundation who has litigated warrantless wiretapping cases. “It epitomizes the problem of secret laws.”

    The NSA declined to comment to CNET. (This is unrelated to the disclosure that the NSA is currently collecting records of the metadata of all domestic Verizon calls, but not the actual contents of the conversations.)

    Director of National Intelligence James Clapper released a statement on Sunday saying: “The statement that a single analyst can eavesdrop on domestic communications without proper legal authorization is incorrect and was not briefed to Congress.” Clapper’s statement did not elaborate, however, on what “proper” authorization would be. Some reports have suggested that permission from a “shift supervisor” would also be required.

    The Washington Post disclosed Saturday that the existence of a top-secret NSA program called NUCLEON, which “intercepts telephone calls and routes the spoken words” to a database. Top intelligence officials in the Obama administration, the Post said, “have resolutely refused to offer an estimate of the number of Americans whose calls or e-mails have thus made their way into content databases such as NUCLEON.”

    A portion of the NSA’s mammoth data center in Bluffdale, Utah, scheduled to open this fall.
    (Credit: Getty Images)

    Earlier reports have indicated that the NSA has the ability to record nearly all domestic and international phone calls — in case an analyst needed to access the recordings in the future. A Wired magazine article last year disclosed that the NSA has established “listening posts” that allow the agency to collect and sift through billions of phone calls through a massive new data center in Utah, “whether they originate within the country or overseas.” That includes not just metadata, but also the contents of the communications.

    William Binney, a former NSA technical director who helped to modernize the agency’s worldwide eavesdropping network, told the Daily Caller this week that the NSA records the phone calls of 500,000 to 1 million people who are on its so-called target list, and perhaps even more. “They look through these phone numbers and they target those and that’s what they record,” Binney said.

    Brewster Kahle, a computer engineer who founded the Internet Archive, has vast experience storing large amounts of data. He created a spreadsheet this week estimating that the cost to store all domestic phone calls a year in cloud storage for data-mining purposes would be about $27 million per year, not counting the cost of extra security for a top-secret program and security clearances for the people involved.

    NSA’s annual budget is classified but is estimated to be around $10 billion.

    Documents that came to light in an EFF lawsuit provide some insight into how the spy agency vacuums up data from telecommunications companies. Mark Klein, who worked as an AT&T technician for over 22 years, disclosed in 2006 (PDF) that he witnessed domestic voice and Internet traffic being surreptitiously “diverted” through a “splitter cabinet” to secure room 641A in one of the company’s San Francisco facilities. The room was accessible only to NSA-cleared technicians.

    AT&T and other telecommunications companies that allow the NSA to tap into their fiber links receive absolute immunity from civil liability or criminal prosecution, thanks to a law that Congress enacted in 2008 and renewed in 2012. It’s a series of amendments to the Foreign Intelligence Surveillance Act, also known as the FISA Amendments Act.

    That law says surveillance may be authorized by the attorney general and director of national intelligence without prior approval by the secret Foreign Intelligence Surveillance Court, as long as minimization requirements and general procedures blessed by the court are followed.

    A requirement of the 2008 law is that the NSA “may not intentionally target any person known at the time of acquisition to be located in the United States.” A possible interpretation of that language, some legal experts said, is that the agency may vacuum up everything it can domestically — on the theory that indiscriminate data acquisition was not intended to “target” a specific American citizen.

    Rep. Jerrold Nadler, an attorney and member of the House Judiciary committee, who said he was “startled” to learn that NSA analysts could eavesdrop on domestic calls without court authorization.
    (Credit: Getty Images)

    Rep. Nadler’s statement that NSA analysts can listen to calls without court orders came during a House Judiciary hearing on June 13 that included FBI director Robert Mueller as a witness.

    Mueller initially sought to downplay concerns about NSA surveillance by claiming that, to listen to a phone call, the government would need to seek “a special, a particularized order from the FISA court directed at that particular phone of that particular individual.”

    Is information about that procedure “classified in any way?” Nadler asked.

    “I don’t think so,” Mueller replied.

    “Then I can say the following,” Nadler said. “We heard precisely the opposite at the briefing the other day. We heard precisely that you could get the specific information from that telephone simply based on an analyst deciding that…In other words, what you just said is incorrect. So there’s a conflict.”

    Sen. Dianne Feinstein (D-Calif.), the head of the Senate Intelligence committee, separately acknowledged that the agency’s analysts have the ability to access the “content of a call.”

    Rep. Mike Rogers (R-Mich.), the head of the House Intelligence committee, told CNN on Sunday that the NSA “is not listening to Americans’ phone calls” or monitoring their e-mails, and any statements to the contrary are “misinformation.” It would be “illegal” for the NSA to do that, Rogers said.

    Sen. Dianne Feinstein, chair of the Senate Intelligence committee, acknowledged this week that NSA analysts have the ability to access the “content of a call.”
    (Credit: Getty Images)

    Director of National Intelligence Michael McConnell indicated during a House Intelligence hearing in 2007 that the NSA’s surveillance process involves “billions” of bulk communications being intercepted, analyzed, and incorporated into a database.

    They can be accessed by an analyst who’s part of the NSA’s “workforce of thousands of people” who are “trained” annually in minimization procedures, he said. (McConnell, who had previously worked as the director of the NSA, is now vice chairman at Booz Allen Hamilton, Snowden’s former employer.)

    If it were “a U.S. person inside the United States, now that would stimulate the system to get a warrant,” McConnell told the committee. “And that is how the process would work. Now, if you have foreign intelligence data, you publish it [inside the federal government]. Because it has foreign intelligence value.”

    McConnell said during a separate congressional appearance around the same time that he believed the president had the constitutional authority, no matter what the law actually says, to order domestic spying without warrants.

    Former FBI counterterrorism agent Tim Clemente told CNN last month that, in national security investigations, the bureau can access records of a previously made telephone call. “All of that stuff is being captured as we speak whether we know it or like it or not,” he said. Clemente added in an appearance the next day that, thanks to the “intelligence community” — an apparent reference to the NSA — “there’s a way to look at digital communications in the past.”

    NSA Director Keith Alexander said on June 12 that his agency’s analysts abide by the law: “They do this lawfully. They take compliance oversight, protecting civil liberties and privacy and the security of this nation to their heart every day.”

    But that’s not always the case. A New York Times article in 2009 revealed the NSA engaged in significant and systemic “overcollection” of Americans’ domestic communications that alarmed intelligence officials. The Justice Department said in a statement at the time that it “took comprehensive steps to correct the situation and bring the program into compliance” with the law.

    Jameel Jaffer, director of the ACLU’s Center for Democracy, says he was surprised to see the 2008 FISA Amendments Act be used to vacuum up information on American citizens. “Everyone who voted for the statute thought it was about international communications,” he said.

    Update, June 16 at 10:45 p.m. PT: Adds one paragraph with a statement provided by Director of National Intelligence James Clapper.

    Update, June 16 at 11:15 a.m. PT: The original headline when the story was published Saturday was “NSA admits listening to U.S. phone calls without warrants,” which was changed to “NSA spying flap extends to contents of U.S. phone calls,” to better match the story. The first paragraph was changed to add attribution to Rep. Nadler. Also added was an additional statement that the congressman’s aide sent this morning, an excerpt from a Washington Post story on NSA phone call content surveillance that appeared Saturday, and remarks that Rep. Rogers made on CNN this morning.

    by Declan McCullagh | June 15, 2013 4:39 PM PDT

    Find this story at 15 June 2013

    © CBS Interactive Inc.

    Most Analysis of Spy Data is Done by Private Contractors

    The controversy involving Edward Snowden and the National Security Agency (NSA) leaks has drawn attention to the fact that most analysis of the government’s intelligence data is performed by private contractors, not government employees.

    When it comes to examining and deciphering the enormous volumes of communications collected by the NSA, it’s companies like SAIC, CSC and Booz Allen Hamilton that do much of the work.

    Snowden was just one of thousands of private contractor employees helping operate the NSA’s vast operation of finding threats before they manifest.

    Tim Shorrock, author of Spies for Hire: The Secret World of Intelligence Outsourcing, estimates that about 70% of the federal government’s intelligence budgets are spent on the private sector.

    Shorrock says if the 70% figure is applied to the NSA’s estimated budget (the official figure is classified) of $8 billion a year (the largest in the intelligence community), NSA could be spending as much as $6 billion on contractors.

    Michael V. Hayden, former director of both the NSA and the Central Intelligence Agency, has said that “the largest concentration of cyber power on the planet” is located just down the street from NSA headquarters in Maryland. More specifically, he meant at the intersection of the Baltimore Parkway and Maryland Route 32, which is where all of NSA’s major contractors, from Booz to Northrop Grumman, carry out their surveillance and intelligence work for the agency.

    With so many companies taking part in America’s spying activity, it is no wonder that private sector workers hold about 22% of all U.S. government security clearances and about 29% of top secret security clearances.

    The Obama administration promised four years ago to substantially reduce this figure and put more of this highly sensitive work back in the hands of federal employees.

    That hasn’t happened yet.

    June 15, 2013 – Nth America – Tagged: 1984, corporatocracy, NSA, PRISM, US

    By allgov.com

    Find this story at 15 June 2013

    Digital Blackwater: How the NSA Gives Private Contractors Control of the Surveillance State

    As the Justice Department prepares to file charges against Booz Allen Hamilton employee Edward Snowden for leaking classified documents about the National Security Agency, the role of private intelligence firms has entered the national spotlight. Despite being on the job as a contract worker inside the NSA’s Hawaii office for less than three months, Snowden claimed he had power to spy on almost anyone in the country. “I, sitting at my desk, certainly had the authorities to wiretap anyone, from you or your accountant to a federal judge, to even the president, if I had a personal email,” Snowden told The Guardian newspaper. Over the past decade, the U.S. intelligence community has relied increasingly on the technical expertise of private firms such as Booz Allen, SAIC, the Boeing subsidiary Narus and Northrop Grumman. About 70 percent of the national intelligence budget is now spent on the private sector. Former NSA Director Michael V. Hayden has described these firms as a quote “digital Blackwater.” We speak to Tim Shorrock, author of the book “Spies for Hire: The Secret World of Outsourced Intelligence.”
    Transcript

    This is a rush transcript. Copy may not be in its final form.

    AARON MATÉ: The U.S. government has begun the process of charging Edward Snowden with disclosing classified information after he leaked a trove of secret documents outlining the NSA’s surveillance programs. The FBI has already questioned Snowden’s relatives and associates. Snowden is a 29-year-old computer technician who formerly worked for the CIA. He reportedly turned over thousands of documents to Glenn Greenwald of The Guardian newspaper, as well as to The Washington Post. Only a few have been published so far. His current whereabouts are unknown. Snowden flew from Hawaii to Hong Kong on May 20th. On Monday, he reportedly checked out of his Hong Kong hotel one day after The Guardian posted a video of him explaining his decision to leak the information.

    AMY GOODMAN: Response to Edward Snowden’s actions has been mixed. On Capitol Hill, Senator Dianne Feinstein accused Snowden of committing treason. Meanwhile, Pentagon Papers whistleblower Daniel Ellsberg called Snowden a hero, writing, quote, “In my estimation, there has not been in American history a more important leak than Edward Snowden’s release of NSA material—and that definitely includes the Pentagon Papers 40 years ago,” he said. The founder of WikiLeaks, Julian Assange, has also praised Edward Snowden.

    JULIAN ASSANGE: Edward Snowden is a hero who has informed the public about one of the most serious, serious events of the decade, which is the creeping formulation of a mass surveillance state that has now coopted the courts, corrupted the courts in the United States, made them secret, made them produce orders which violate U.S. constitutional protections to nearly the entire population, and then, if that wasn’t enough, has embroiled U.S. high-tech companies like Google, Yahoo!, Skype, Facebook, etc., to extend that surveillance all across the world—the amount of collections from the United States alone revealed to be more than 2.4 billion in the month of March alone. And that is something that I and John Perry Barlow and many other journalists and civil libertarians have been campaigning on for a long time, so it’s very pleasing to see such clear and concrete proof presented to the public.

    AMY GOODMAN: Julian Assange speaking on Sky News. Up until a few weeks ago, Edward Snowden worked as a systems administrator inside the NSA’s office in Hawaii. His employer was not the U.S. government, but a military contractor called Booz Allen Hamilton. Over the past decade, the U.S. intelligence community has relied increasingly on the technical expertise of private firms such as Booz Allen, SAIC, the Boeing subsidiary Narus and Northrop Grumman. Former NSA director Michael V. Hayden has described these firms as a, quote, “digital Blackwater.” According to the journalist Tim Shorrock, about 70 percent of the national intelligence budget is spent on the private sector.

    AARON MATÉ: The leaks by Edward Snowden have also raised questions over who has access to the nation’s biggest secrets. According to The Washington Post, authorities are unsure how a contract employee at a distant NSA satellite office was able to obtain a highly classified copy of an order from the Foreign Intelligence Surveillance Court. During his interview with The Guardian, Edward Snowden claimed he had the power to spy on anyone, including the president.

    EDWARD SNOWDEN: Any analyst at any time can target anyone, any selector anywhere. Where those communications will be picked up depends on the range of the sensor networks and the authorities that that analyst is empowered with. Not all analysts have the ability to target everything. But I, sitting at my desk, certainly had the authorities to wiretap anyone, from you or your accountant to a federal judge, to even the president, if I had a personal email.

    AMY GOODMAN: To talk more about Edward Snowden and the privatized world of intelligence, we’re joined by Tim Shorrock, author of the book Spies for Hire: The Secret World of Outsourced Intelligence . He has just written a piece for Salon.com entitled “Meet the Contractors Analyzing Your Private Data: Private Companies Are Getting Rich Probing Your Personal Information for the Government. Call It Digital Blackwater.” In fact, Tim Shorrock, explain who exactly called it “digital Blackwater.”

    TIM SHORROCK: Well, this was said by Michael V. Hayden, who used to be the director of the NSA and was the director of the NSA when President Bush began the warrantless surveillance program back in 2001 right after 9/11. He has moved on from intelligence, the intelligence agencies, to become an executive with Chertoff Group, which is a large consulting company in Washington that works very closely with intelligence agencies and corporations advising them on cybersecurity and advising them on just basically security issues. And so, you know, he has cashed himself in and is making lots of money himself in this industry.

    AMY GOODMAN: Let’s go to the former NSA and CIA director, General Michael Hayden, who, as you said, oversaw much of the privatization of the NSA from 1999 to 2005. This is him speaking in 2011.

    MICHAEL HAYDEN: We may come to a point where defense is more actively and aggressively defined even for the—even for the private sector and what is permitted there is something we would never let the private sector do in physical space.

    UNIDENTIFIED: That’s interesting.

    MICHAEL HAYDEN: I mean, you look—well, I mean, let me really throw out a bumper sticker for you here: How about a digital Blackwater? OK? I mean, we have privatized certain defense activities, even in physical space. And now you’ve got a new domain in which we don’t have any paths trampled down in the forest in terms of what it is we expect the government or will allow the government to do. And in the past, in our history, when that has happened, private sector expands to fill the empty space. I’m not quite an advocate for that, but these are the kinds of things that are going to be put into play here very, very quickly.

    AMY GOODMAN: That was the former head of the CIA and the NSA, General Michael Hayden. Tim Shorrock, talk about Booz Allen, Booz Allen Hamilton, and Edward Snowden and what this relationship is all about between Booz Allen and the NSA.

    TIM SHORROCK: Well, the most astonishing thing I found in the articles in The Guardian and the revelation that he was from Booz Allen was that, in fact, Booz Allen Hamilton is involved at the—basically the darkest levels, the deepest levels of U.S. intelligence. If Mr. Snowden had access to these kinds of documents, such as these PRISM documents about surveillance on the Internet, as well as this FISA court order, that means practically anyone in Booz Allen who is in intelligence working for the NSA has access to the same kinds of documents. And American people should really know that now we have conclusive proof that these private-sector corporations are operating at the highest levels of intelligence and the military. I think that’s the bottom line here. It’s not curious—you know, the question is not why this low-level person at Booz Allen got these documents; the question is: Why is Booz Allen involved at this level of intelligence?

    AARON MATÉ: Tim Shorrock, so, according to The New York Times, it’s gone so far that even the process of granting security clearances is often handled by contractors. So, can you talk about the duties that contractors are performing for the government on these intelligence matters?

    TIM SHORROCK: Well, first of all, I want to comment on some of these stories in The New York Times and other newspapers. I mean, that’s an old story. Everyone knows that, you know, the security clearances is done by contractors. That’s been true for a decade or more. And, you know, Booz Allen has been around for years and years and years. The question is: Why haven’t these newspapers covered this? They cover intelligence as if there’s no private-sector involvement at all. And suddenly, they hear that Booz Allen is involved, and suddenly we have all these stream of articles about privatized intelligence. Well, welcome to the world of “digital Blackwater,” as Hayden calls it.

    And, you know, specifically on Booz Allen and what these companies do, I mean, you know, they—as I wrote in my book, Spies for Hire, they do everything from, you know, CIA intervention in other countries; JSOC, you know, when it does raids, contractors are involved in finding out where people they attack are and determining the mapping and all that and the imagery to make sure that pilots and drones can hit the right people—or the wrong people. And they’re involved in the Defense Intelligence Agency. They’re involved in all military agencies that do intelligence. They do everything. They do everything that the government does.

    AMY GOODMAN: What’s wrong with that?

    TIM SHORROCK: What’s wrong with that is that it’s a for-profit operation. Many times, you have—inside these agencies, you have contractors overseeing other contractors, contractors, you know, giving advice to the agency about how to set its policies, what kind of technology to buy. And, of course, they have relationships with all the companies that they work with or that they suggest to the leaders of U.S. intelligence.

    And I think, you know, a terrible example of this is, you know, a few months ago, I wrote a cover story for The Nation magazine about the NSA whistleblowers that you’ve had on this show a few times—Tom Drake, Bill Binney and the other two—and, you know, they blew the whistle on a huge project called Trailblazer that was contracted out to SAIC that was a complete failure. And this project was designed, from the beginning, by Booz Allen, Northrop Grumman and a couple other corporations who advised the NSA about how to acquire this project, and then decided amongst themselves to give it to SAIC, and then SAIC promised the skies and never produced anything, and the project was finally canceled in 2005.

    And it’s very ironic that Michael Hayden says he’s not sure about, you know, this privatization. I mean, he’s the one who set this whole privatization in place. He’s the one who did it. He’s the one who pulled the trigger on it. And he’s responsible for this vast privatization of NSA, which, I have to say, began before 9/11.

    AMY GOODMAN: Can you talk about Booz Allen Hamilton in terms of its other clients? Here it has this remarkable access to information. You know, as Edward Snowden said in his video statement, which we ran yesterday on Democracy Now!, he could wiretap almost anyone, at his level, and that a lot of people could. The information that people like Snowden get, can Booz Allen then share this information with other corporate clients it has?

    TIM SHORROCK: Well, I don’t know that for sure, because it’s very difficult to penetrate these companies, but I don’t think so. I think what they do is they operate just like the intelligence community does, like the—you know, the NSA shares the information with other agencies. Of course, the NSA collects, is the main collector for the government in terms of signals intelligence, what comes over the Internet and telephone and cellphones and all that, and they pass that on to other agencies that request it. It goes to the president of the United States. It goes—it goes to all the high levels of the State Department and other agencies that need to know what’s going on both around the world and inside the United States. And so, I doubt that they would pass it to other corporations, but they certainly have their hands in it.

    And I think if Booz Allen Hamilton is doing this and has access to such high-level documents, then you know that these other companies do, too—SAIC, Northrop Grumman, all of the companies you named at the top of the show. They have the same kinds of access, and they do—they do very much the same kinds of work that Booz Allen does. And I think it’s—like I said before, it’s just about time we recognized that this is really, you know, Intelligence Inc. This is a—you know, 70 percent of it is a for-profit operation. It’s a joint venture between government agencies and the private sector, and the private sector makes money off of it. They make big profits from this.

    AARON MATÉ: Tim, I’m wondering if you can talk about some more—about these companies, specifically Narus and Palantir.

    TIM SHORROCK: Well, Narus is the company that basically makes the technology that allows agencies, as well as corporations and telecom companies, to intercept traffic coming in, telecom traffic coming in, you know, from the outside, from other countries, on fiber-optic cables. And they have this incredible capacity to process information. And, you know, a few year—right after—you know, when this story started blowing up in the—after The New York Times blew the story on surveillance, warrantless surveillance, you know, there was this whistleblower at AT&T, this technician, who found that Narus equipment had been attached to AT&T’s switching center in San Francisco, and they were using this equipment to divert the entire—the entire traffic, all the whole—the whole—everything that was coming in, they diverted that to a secret room, and that went right into the NSA’s servers.

    AMY GOODMAN: That was Mark Klein.

    TIM SHORROCK: And those—that’s what Narus—that’s what Narus technology does. And so, you know, that’s the key—

    AMY GOODMAN: And Narus is owned by Boeing?

    TIM SHORROCK: Boeing. It was bought by Boeing. It was actually—the company originated, actually, in Israel. You know, Israel has a very powerful equivalent to the National Security Agency. And it came out of—it came out of Israel, and then they brought their technology here, and they were very involved in the wiretapping right after—right after 9/11. And then Boeing bought them. And, of course, Boeing itself is a major intelligence contractor, through that company, and, you know, they used to—they own a company that used to transport a lot of these prisoners around that the CIA captured overseas.

    AMY GOODMAN: And Palantir?

    TIM SHORROCK: And you asked about—you asked about Palantir. It’s a Silicon Valley company that basically does data mining and mapping out relationships. I mean, all this—as I said in the Salon article yesterday, all this information and all this data that comes into the NSA has to be analyzed, and that’s what these companies they do that they hire. You know, they take—you know, NSA stores all this data. We know the story about this big Utah data center that’s just about to open. And they download it all there, and then they can go back to it. They can go back to it a day later, or they can go back to it months later or years later. And that’s one of the things that Mr. Snowden talked about in his interviews, was how they go back and analyze this data.

    AMY GOODMAN: I wanted to ask you about The Guardian in its reports calling the NSA contractor Edward Snowden, who fed them information, “whistleblower.” But the Associated Press says it would instead use terms like “source” or “leaker.” In a memo sent to reporters, it said, quote, “A whistle-blower is a person who exposes wrongdoing. It’s not a person who simply asserts that what he has uncovered is illegal or immoral. Whether the actions exposed by Snowden and [Bradley] Manning constitute wrongdoing is hotly contested. … Sometimes whether a person is a whistle-blower can be established only some time after the revelations, depending on what wrongdoing is confirmed or how public opinion eventually develops,” unquote. What do you make of what the AP is saying? I mean, of course, they change their—their definitions over time. We just saw them drop the word “illegal” when it comes to describing people.

    TIM SHORROCK: Well, I think it’s kind of semantics. I mean, you know, he has blown the whistle on some actions that the NSA is doing, some programs the NSA is doing, that may be unconstitutional. And I think, you know, that’s why Daniel Ellsberg has had so much praise for him. I mean, he’s showing the underside of the war on terror, the underside of the surveillance state. And I think, in that sense, he’s a real whistleblower. You know, perhaps the difference between him and, say, the NSA Four—Tom Drake and Bill Binney and the others—is that, you know, the NSA Four did not leak information. I mean, they reported it through the chain of command, or they tried to. And what’s unfortunate was, you know, they tried to do this, and then they were caught up in an investigation of who leaked to The New York Times about the NSA surveillance program, and they were persecuted and investigated, and Tom Drake was actually indicted under the Espionage Act and charged with being a spy. Those charges were ridiculous, and the case completely collapsed, but nevertheless, that’s what happened to them. So, Snowden maybe looked at that and decided, you know, he’s just—you know, why go through channels? I mean, I think if we had a system where people could actually expose wrongdoing and without fear of being persecuted, that he may not have broken the law. And I think we need to look very carefully at that, because we need to protect people like this who want to expose wrongdoing.

    AARON MATÉ: Tim Shorrock, is it harder for Snowden, as a private contractor, to try to blow the whistle than it would have been had he been working directly for the government?

    TIM SHORROCK: Well, perhaps so. I’m not sure what the difference in how they might prosecute somebody like this, but clearly, from what’s being said, you know, today and what was said yesterday, they’re going after him. In fact, I’ve heard they may charge him under the Espionage Act. So, that’s what they would do to a government official, as well, or an intelligence officer who leaked the same kind of thing. So, I don’t really think it’s that much different. And like I said at the top of the show, you know, what really—what really amazed me was the fact that Booz Allen Hamilton, as a corporation, is involved at this level of intelligence. It’s not that this guy was just a low-level employee. It’s that this company is involved, and you have the private sector at that level of NSA.

    AMY GOODMAN: What do you think should be done differently? I mean, there’s two different issues here: One is the level of privatization of the military and intelligence, and the other is what Edward Snowden has actually revealed about what the U.S. government is doing with our information.

    TIM SHORROCK: Well, what should we do about specifically what?

    AMY GOODMAN: In terms of these private intelligence contractors and the access they have.

    TIM SHORROCK: Well, you know, there’s been a process underway where the agencies are supposed to be doing, you know, inventories of the contractors and who they—what they do. And I think—you know, there was a report I saw recently from the inspector general of the Pentagon that looked at the Special Operations Command, which is—you know, Jeremy Scahill has been writing about it. It’s the most secretive part of the U.S. military, does these raids all over the world. And they looked at their contracts, and they found that a lot of JSOC and special operations contractors were doing inherently governmental work; in other words, they were doing things that, by law, should only be done by the government. And there was—at that level, there was very loose oversight.

    And I think that we need to look, as a country, and the government certainly needs to do this, and Congress certainly needs to do this—you know, OK, it’s fine to buy technology from corporations, if they need it, but using corporations to fill your ranks, you know, to provide personnel—I mean, you go to these agencies, and it’s—you know, it’s not exactly like this, but it’s very much like a NASCAR race where they have logos, corporate logos, all over themselves. I mean, that’s what it’s like inside the NSA. You’ve got CSC over here. You’ve got Northrop Grumman over here, Lockheed Martin and so on.

    Do we need to have the private sector doing all this analysis? I think that’s a very critical question to be asked. Do we want to have private corporations at the highest levels? And again, you know, if that’s something—that’s something that Congress, I believe, should really look at. And in the time that I’ve been covering this, as far as I recall, there’s only been one single hearing in Congress on this issue of intelligence contractors, and it was three years ago, and it was a pathetic hearing. They actually called me in for some advice, and they actually called Tom Drake in for advice, too. I didn’t know it at the time. And they—of course they didn’t use any of our suggestions. I—

    AMY GOODMAN: The man they charged with espionage?

    TIM SHORROCK: The man they—the man that was—had been charged earlier with espionage.

    AMY GOODMAN: Well, the U.S. government had been charged with espionage, who, of course, ultimately—

    TIM SHORROCK: Yes.

    AMY GOODMAN: —those charges were dropped—

    TIM SHORROCK: Right.

    AMY GOODMAN: —and has been called by many a whistleblower.

    TIM SHORROCK: Right. He’s a true whistleblower. And—but the point—you know, I said, “You know, you ought to call in the chief executives of Booz Allen Hamilton and all these companies, so the American people can meet the secret leaders of the intelligence community.” We know who Clapper is. We knew—you know, when Hayden was director, we knew who he was. But we don’t know these people running the corporations.

    AMY GOODMAN: McConnell?

    TIM SHORROCK: McConnell, Michael McConnell, used to be the director of national intelligence. Before that, he was NSA director. And, you know, in between, he was at Booz Allen Hamilton running their military intelligence programs. Now he’s back at Booz Allen Hamilton. So there’s this continuous flow of people in and out of the private sector back into government. It’s not even a revolving door; it’s just a spending door. But basically, what we have is an intelligence ruling class, public and private, that hold the secrets. And I think, you know, when Bill Binney talks about the Stasi, the East German police that listened to everybody, you know, look at, we have hundreds of thousands of contractors with security clearances. We have hundreds of thousands of federal workers in, you know, Homeland Security and intelligence. We have a massive number of people that are monitoring other Americans. I think it’s a very dangerous situation.

    AMY GOODMAN: Tim Shorrock, I want to thank you for being with us, investigative reporter who covers national security. His most recent piece at Salon.com is “Meet the Contractors Analyzing Your Private Data: Private Companies Are Getting Rich Probing Your Personal Information for the Government. Call It Digital Blackwater.” He is author of Spies for Hire: The Secret World of Outsourced Intelligence.

    This is Democracy Now! When we come back, we’ll look at the Wal-Mart shareholders’ meeting and what happened outside and in. Stay with us.

    Tuesday, June 11, 2013

    Find this story at 11 June 2013

    The original content of this program is licensed under a Creative Commons Attribution-Noncommercial-No Derivative Works 3.0 United States License. Please attribute legal copies of this work to democracynow.org. Some of the work(s) that this program incorporates, however, may be separately licensed. For further information or additional permissions, contact us.

    About 500,000 private contractors have access to top-secret info

    One of the big questions raised after Edward Snowden exposed the NSA’s secret surveillance programs is how a private contractor working at Booz Allen Hamilton had access to such sensitive information in the first place.

    We still don’t know the precise answer, though here’s a bit of broader context: As our Washington Post colleagues report Tuesday, top-secret clearances for outside contractors aren’t necessarily unusual. In fact, roughly 500,000 private contractors had security clearance to handle top-secret material in 2012:

    But there’s an important caveat here: Clearance doesn’t mean all these workers get to see every classified document out there. And, as various analysts have pointed out, Snowden likely would have needed even higher clearance than “top secret” to gain access to PRISM and other surveillance programs. (One former NSA official told the Post that “maybe 30 or maybe 40″ people would have access to the secret court orders that Snowden leaked.) So this chart still isn’t the full story.

    Meanwhile, Booz Allen Hamilton, where Snowden worked, is only one private contractor of many here:

    There’s a lot more detail in this Post story about the outsourcing of intelligence work, which notes that one in four intelligence workers has been a contractor, and 70 percent of the intelligence budget goes to private firms. “But,” the caveat goes, “in the rush to fill jobs, the government has relied on faulty procedures to vet intelligence workers, documents and interviews show.”

    In a related vein, The Atlantic’s Jordan Weissman compiles some of the evidence that outsourcing key functions doesn’t always save the government money. For instance: “The Senate Intelligence Committee has stated that while the average civilian federal employee costs $125,000 per year (with overhead included), an equivalent contractor comes out to about $250,000.”

    This phenomenon isn’t confined to military and intelligence. Since 1999, the number of civilian workers directly employed by the entire federal government has stayed roughly constant at about 2.7 million. But the number of private contractors across the board has ballooned, from 4.4 million to an estimated 7.6 million in 2005 — that’s everything from defense contractors and auditors to food inspectors and groundskeepers. And there’s no ready way to tell whether this outsourcing boom has actually saved taxpayers money.

    By Brad Plumer, Updated: June 11, 2013

    Find this story at 11 June 2013

    © The Washington Post Company

    More Intrusive Than Eavesdropping? NSA Collection of Metadata Hands Gov’t Sweeping Personal Info

    As the American Civil Liberties Union sues the Obama administration over its secret NSA phone spying program, we look at how the government could use phone records to determine your friends, medical problems, business transactions and the places you’ve visited. While President Obama insists that nobody is listening to your telephone calls, cybersecurity expert Susan Landau says the metadata being collected by the government may be far more revealing than the content of the actual phone calls. A mathematician and former Sun Microsystems engineer, Landau is the author of the book “Surveillance or Security?: The Risks Posed by New Wiretapping Technologies.”
    Transcript

    This is a rush transcript. Copy may not be in its final form.

    NERMEEN SHAIKH: The American Civil Liberties Union sued the Obama administration on Tuesday over the National Security Agency’s secret program to vacuum up the phone records of millions of Americans. The lawsuit comes less than one week after The Guardian and The Washington Post revealed the existence of a secret court ruling ordering Verizon to hand over records of its business customers. This is ACLU attorney Alex Abdo.

    ALEX ABDO: This program is a massive and unprecedented grab of information by the intelligence agencies. They’re sweeping up or they’re tracking literally every call made in this country. And the Constitution simply doesn’t allow the government to do that. If it has a reason to suspect a particular American of wrongdoing, then the government should target that American for investigation or surveillance, but they shouldn’t indiscriminately sweep up the calls of millions of innocent Americans.

    AMY GOODMAN: The disclosure of the secret NSA surveillance program was based on information leaked by Edward Snowden, a former CIA employee who most recently worked inside the NSA’s Hawaii office for the private firm Booz Allen Hamilton. On Friday, President Obama confirmed the existence of the surveillance program.

    PRESIDENT BARACK OBAMA: When it comes to telephone calls, nobody is listening to your telephone calls. That’s not what this program’s about. As was indicated, what the intelligence community is doing is looking at phone numbers and durations of calls. They are not looking at people’s names, and they’re not looking at content. But by sifting through this so-called metadata, they may identify potential leads with respect to folks who might engage in terrorism. If these folks—if the intelligence community then actually wants to listen to a phone call, they’ve got to go back to a federal judge, just like they would in a criminal investigation. So, I want to be very clear—some of the hype that we’ve been hearing over the last day or so—nobody is listening to the content of people’s phone calls.

    AMY GOODMAN: While President Obama insisted nobody is listening to your telephone calls, many cybersecurity experts say the metadata being collected by the government may be far more revealing than the actual content of the phone calls.

    Joining us now from Washington, D.C., is Susan Landau, mathematician and former Sun Microsystems engineer, author of the book Surveillance or Security?: The Risks Posed by New Wiretapping Technologies. She received a Guggenheim Fellowship in 2012.

    Susan Landau, welcome to Democracy Now! This may surprise many people, this point that metadata—just, you know, the fact of a phone call, who you called, perhaps where you made the call—can be more revealing than a transcript of the conversation itself.

    SUSAN LANDAU: That’s right. That’s because a phone call—the metadata of a phone call tells what you do as opposed to what you say. So, for example, if you call from the hospital when you’re getting a mammogram, and then later in the day your doctor calls you, and then you call the surgeon, and then when you’re at the surgeon’s office you call your family, it’s pretty clear, just looking at that pattern of calls, that there’s been some bad news. If there’s a tight vote in Congress, and somebody who’s wavering on the edge, you discover that they’re talking to the opposition, you know which way they’re vote is going.

    One of my favorite examples is, when Sun Microsystems was bought by Oracle, there were a number of calls that weekend before. One can imagine just the trail of calls. First the CEO of Sun and the CEO of Oracle talk to each other. Then probably they both talk to their chief counsels. Then maybe they talk to each other again, then to other people in charge. And the calls go back and forth very quickly, very tightly. You know what’s going to happen. You know what the announcement is going to be on Monday morning, even though you haven’t heard the content of the calls. So that metadata is remarkably revealing.

    NERMEEN SHAIKH: Well, John Negroponte, the nation’s first director of national intelligence under President George W. Bush, has defended the surveillance program and the collection of metadata. He described metadata as, quote, “like knowing what’s on the outside of an envelope.” Susan Landau, your response to that?

    SUSAN LANDAU: That’s not really true. That was the case when we had black telephones that weighed several pounds and sat on the living room table or the hall table, and you knew that there was a phone call from one house to another house. Now everybody carries cellphones with them. And so, the data is, when I call you, I know that I’m talking to you, but I have no idea where you are. It’s the phone company who has that data now. And that data is far more revealing than what’s on the outside of an envelope. As I said earlier, it’s what you do, not what you say. And because we’re carrying the cellphones with us and making calls all during the day, that it’s very, very revelatory.

    NERMEEN SHAIKH: Could you explain, Susan, the significance of location data? Can the government map a person’s whereabouts through this metadata?

    SUSAN LANDAU: Of course. In fact, all it takes is four data points to be 95 percent sure who the person is. I noticed President Obama said no names, but in fact, if you know four locations, because home and work are often unique pairs for most people, 95 percent location of—of times when you have four location points, you know who it is you’re listening to. So, you follow somebody, and they make calls from work every day, and then one day you notice they’ve made some calls from a bar at the end of the day. And then you discover somebody in middle age, somebody who ought to be working, is now making calls only from home. You know they’ve been fired, even though you haven’t listened to any of the content of the calls.

    AMY GOODMAN: I wanted to ask you about the comments of the director of national intelligence, James Clapper, coming under increasing scrutiny over comments he made to the Senate over the government’s surveillance program. In March, Democratic Senator Ron Wyden questioned Clapper about the NSA.

    SEN. RON WYDEN: Does the NSA collect any type of data at all on millions or hundreds of millions of Americans?

    JAMES CLAPPER: No, sir.

    SEN. RON WYDEN: It does not?

    JAMES CLAPPER: Not wittingly. There are cases where they could inadvertently, perhaps, collect, but not wittingly.

    AMY GOODMAN: Director of National Intelligence James Clapper is holding his head as he’s responding to questions from Senator Ron Wyden in March. Well, during an interview this week with NBC’s Andrea Mitchell, James Clapper defended his response, saying he had answered the question in the, quote, “least untruthful manner,” unquote. Meanwhile, on Tuesday, Senator Wyden called for public hearings to investigate the scope of the NSA’s surveillance of Americans. Wyden said, quote, “One of the most important responsibilities a Senator has is oversight of the intelligence community. [This] job cannot be done responsibly if Senators [aren’t] getting straight answers to direct questions.” Susan Landau, translate what James Clapper said.

    SUSAN LANDAU: Well, he said that we’re not getting—that the NSA was not getting data on millions of Americans. But given that Verizon and the other telecos presumably were also sending this information, and they were sending it daily, that does not appear to be true.

    Now, what we don’t know, we don’t know a lot of things. One of the things we don’t know is the kind minimization that the NSA did on the data. When you do a criminal wiretap, you’re required to do what’s called minimization. You can listen to the call, but if it’s not the target of the investigation, if it’s not the criminal him or herself, but let’s say their teenage daughter, then you have to shut down the wiretap, and you can pick it up again in a couple of minutes. If it’s the criminal, but they’re talking about going out to buy milk, let’s say, unless you think that’s code for going out to pick up some heroin, you have to shut it down. That’s minimization.

    We don’t know several things. First of all, of course, there was a secret interpretation of a law, and that has no place in a democracy. That’s tantamount to secret laws. But we also don’t know what kind of data minimization the NSA was doing, and that’s something that ought to come out in public hearings. That’s very different from exposing sources and methods.

    NERMEEN SHAIKH: Well, the secret court order to obtain Verizon phone records was sought by the FBI under a section of the Foreign Intelligence Surveillance Act that was expanded by the PATRIOT Act. In 2011, Democratic Senator Ron Wyden warned about how the government was interpreting its surveillance powers under Section 215 of the PATRIOT Act.

    SEN. RON WYDEN: When the American people find out how their government has secretly interpreted the PATRIOT Act, they are going to be stunned, and they are going to be angry. And they’re going to ask senators, “Did you know what this law actually permits? Why didn’t you know before you voted on it?” The fact is, anyone can read the plain text of the PATRIOT Act, and yet many members of Congress have no idea how the law is being secretly interpreted by the executive branch, because that interpretation is classified. It’s almost as if there were two PATRIOT Acts, and many members of Congress have not read the one that matters. Our constituents, of course, are totally in the dark. Members of the public have no access to the secret legal interpretations, so they have no idea what their government believes the law actually means.

    NERMEEN SHAIKH: Susan Landau, that was Democratic Senator Ron Wyden. Could you comment on what he said? He was speaking in 2011.

    SUSAN LANDAU: Yes. No, I actually had members of the press call me after his speech and say, “What is he talking about in Section 215?” And I literally had no idea, because it did not occur to me, and maybe that’s my naïveté. It did not occur to me that the government would be collecting the metadata under a secret interpretation.

    So what Senator Wyden is talking about is that collection of metadata, and what he’s alluding to is how extremely powerful it is. Currently, our laws, our wiretapping laws, which were passed when phones didn’t move, back in the 1960s and ’70s, those wiretap laws protect content, very strongly. You need a wiretap warrant to get at content. But they protect the metadata—the who, the when, the what time, how long a call was for, the location—much less strongly. That needs to be changed. And, in fact, a bill was reported out of the Senate Judiciary Committee, the Electronic Communications Privacy Act—an updated version of the bill was reported out earlier this year. That’s what Senator Wyden is alluding to. The fact that that metadata, now that we carry cellphones, now that payphones essentially don’t exist—there are far fewer payphones than a decade ago, and so one has to rely on cellphones—Senator Wyden is saying that information is very private information. It reveals a remarkable amount about what a person is doing, who they are, whom they associate with, who they spend their nights with, where they are when they travel. All that kind of information is very private, deserves constitutional protection. And yet, under a secret interpretation of the law, it’s in fact being handed over to the government. And that’s what Senator Wyden is saying.

    AMY GOODMAN: Finally, Susan Landau, people like Senator Feinstein are calling for an investigation into what Edward Snowden has done. We’re about to have a debate on whether he is a traitor or a hero. What do you think of what Snowden has done? And what do you think needs to be done? Where should the investigation take place?

    SUSAN LANDAU: So, the first thing is whether—what do I think of what Edward Snowden has done. I think of myself as a computer scientist, not a policy or legal expert. I don’t know what I would have done in his shoes, but I do know that what he’s done is opened up a public debate about something that should have been public many, many years ago. We can’t have secret interpretations of law in a democracy.

    Where do I think things should go? I think there need to be two investigations. One, I think Senator Feinstein is absolutely right, although I would target things a little bit differently. We’ve developed a surveillance-industrial complex, as has been exhibited to the public now, and I think that’s where Senator Feinstein should concentrate. I think it’s time for a Church-type Committee investigation, under perhaps the aegis of the Judiciary Committee, under perhaps Senator Leahy, but we need an examination of the surveillance laws and what we’re doing, why we’re doing it, what was done illegally, and so on. And it needs to be a broad investigation, the same way it was done in the 1970s under the Church Committee.

    AMY GOODMAN: I want to thank you very much, Susan Landau, mathematician, former Sun Microsystems engineer, author of the book Surveillance or Security?: The Risks Posed by New Wiretapping Technologies. She received a Guggenheim Fellowship in 2012. When we come back, a debate on what Edward Snowden has done. Traitor or hero? Stay with us.

    Wednesday, June 12, 2013

    Find this story at 12 June 2013 
    The original content of this program is licensed under a Creative Commons Attribution-Noncommercial-No Derivative Works 3.0 United States License. Please attribute legal copies of this work to democracynow.org. Some of the work(s) that this program incorporates, however, may be separately licensed. For further information or additional permissions, contact us.

    Using Metadata to Find Paul Revere

    I have been asked by my superiors to give a brief demonstration of the surprising effectiveness of even the simplest techniques of the new-fangled Social Networke Analysis in the pursuit of those who would seek to undermine the liberty enjoyed by His Majesty’s subjects. This is in connection with the discussion of the role of “metadata” in certain recent events and the assurances of various respectable parties that the government was merely “sifting through this so-called metadata” and that the “information acquired does not include the content of any communications”. I will show how we can use this “metadata” to find key persons involved in terrorist groups operating within the Colonies at the present time. I shall also endeavour to show how these methods work in what might be called a relational manner.

    The analysis in this report is based on information gathered by our field agent Mr David Hackett Fischer and published in an Appendix to his lengthy report to the government. As you may be aware, Mr Fischer is an expert and respected field Agent with a broad and deep knowledge of the colonies. I, on the other hand, have made my way from Ireland with just a little quantitative training—I placed several hundred rungs below the Senior Wrangler during my time at Cambridge—and I am presently employed as a junior analytical scribe at ye olde National Security Administration. Sorry, I mean the Royal Security Administration. And I should emphasize again that I know nothing of current affairs in the colonies. However, our current Eighteenth Century beta of PRISM has been used to collect and analyze information on more than two hundred and sixty persons (of varying degrees of suspicion) belonging variously to seven different organizations in the Boston area.

    Rest assured that we only collected metadata on these people, and no actual conversations were recorded or meetings transcribed. All I know is whether someone was a member of an organization or not. Surely this is but a small encroachment on the freedom of the Crown’s subjects. I have been asked, on the basis of this poor information, to present some names for our field agents in the Colonies to work with. It seems an unlikely task.

    If you want to follow along yourself, there is a secret repository containing the data and the appropriate commands for your portable analytical engine.

    Here is what the data look like.1
    2
    3
    4
    5
    6
    7
    8
    9
    10
    11
    12 StAndrewsLodge LoyalNine NorthCaucus LongRoomClub TeaParty Bostoncommittee LondonEnemies
    Adams.John 0 0 1 1 0 0 0
    Adams.Samuel 0 0 1 1 0 1 1
    Allen.Dr 0 0 1 0 0 0 0
    Appleton.Nathaniel 0 0 1 0 0 1 0
    Ash.Gilbert 1 0 0 0 0 0 0
    Austin.Benjamin 0 0 0 0 0 0 1
    Austin.Samuel 0 0 0 0 0 0 1
    Avery.John 0 1 0 0 0 0 1
    Baldwin.Cyrus 0 0 0 0 0 0 1
    Ballard.John 0 0 1 0 0 0 0

    The organizations are listed in the columns, and the names in the rows. As you can see, membership is represented by a “1”. So this Samuel Adams person (whoever he is), belongs to the North Caucus, the Long Room Club, the Boston Committee, and the London Enemies List. I must say, these organizational names sound rather belligerent.

    Anyway, what can get from these meagre metadata? This table is large and cumbersome. I am a pretty low-level operative at ye olde RSA, so I have to keep it simple. My superiors, I am quite sure, have far more sophisticated analytical techniques at their disposal. I will simply start at the very beginning and follow a technique laid out in a beautiful paper by my brilliant former colleague, Mr Ron Breiger, called “The Duality of Persons and Groups.” He wrote it as a graduate student at Harvard, some thirty five years ago. (Harvard, you may recall, is what passes for a university in the Colonies. No matter.) The paper describes what we now think of as a basic way to represent information about links between people and some other kind of thing, like attendance at various events, or membership in various groups. The foundational papers in this new science of social networke analysis, in fact, are almost all about what you can tell about people and their social lives based on metadata only, without much reference to the actual content of what they say.

    Mr Breiger’s insight was that our table of 254 rows and seven columns is an adjacency matrix, and that a bit of matrix multiplication can bring out information that is in the table but perhaps hard to see. Take this adjacency matrix of people and groups and transpose it—that is, flip it over on its side, so that the rows are now the columns and vice versa. Now we have two tables, or matrices, a 254×7 one showing “People by Groups” and the other a 7×254 one showing “Groups by People”. Call the first one the adjacency matrix A and the second one its transpose, AT. Now, as you will recall
    there are rules for multiplying matrices together. If you multiply out A(AT), you will
    get a big matrix with 254 rows and 254 columns. That is, it will be a 254×254 “Person by Person” matrix, where both the rows and columns are people (in the same order) and the cells show the number of organizations any particular pair of people both belonged to. Is that not marvelous? I have always thought this operation is somewhat akin to magick, especially as it involves moving one hand down and the other one across in a manner not wholly removed from an incantation.

    I cannot show you the whole Person by Person matrix, because I would have to kill you. I jest, I jest! It is just because it is rather large. But here is a little snippet of it. At this point in the eighteenth century, a 254×254 matrix is what we call Bigge Data”. I have an upcoming EDWARDx talk about it. You should come. Anyway:1
    2
    3
    4
    5
    6
    7 Adams.John Adams.Samuel Allen.Dr Appleton.Nathaniel
    Adams.John – 2 1 1
    Adams.Samuel 2 – 1 2
    Allen.Dr 1 1 – 1
    Appleton.Nathaniel 1 2 1 –
    Ash.Gilbert 0 0 0 0
    Austin.Benjamin 0 1 0 0

    You can see here that Mr Appleton and Mr John Adams were connected through both being a member of one group, while Mr John Adams and Mr Samuel Adams shared memberships in two of our seven groups. Mr Ash, meanwhile, was not connected through organization membership to any of the first four men on our list. The rest of the table stretches out in both directions.

    Notice again, I beg you, what we did there. We did not start with a “social networke” as you might ordinarily think of it, where individuals are connected to other individuals. We started with a list of memberships in various organizations. But now suddenly we do have a social networke of individuals, where a tie is defined by co-membership in an organization. This is a powerful trick.

    We are just getting started, however. A thing about multiplying matrices is that the order matters. It is not like multiplying two numbers. If instead of multiplying A(AT)
    we put the transposed matrix first, and do AT(A), then we get a different result. This
    time, the result is a 7×7 “Organization by Organization” matrix, where the numbers in the cells represent how many people each organization has in common. Here’s what that looks like. Because it is small we can see the whole table.1
    2
    3
    4
    5
    6
    7
    8 StAndrewsLodge LoyalNine NorthCaucus LongRoomClub TeaParty BostonCommittee LondonEnemies
    StAndrewsLodge – 1 3 2 3 0 5
    LoyalNine 1 – 5 0 5 0 8
    NorthCaucus 3 5 – 8 15 11 20
    LongRoomClub 2 0 8 – 1 5 5
    TeaParty 3 5 15 1 – 5 10
    BostonCommittee 0 0 11 5 5 – 14
    LondonEnemies 5 8 20 5 10 14 –

    Again, interesting! (I beg to venture.) Instead of seeing how (and which) people are linked by their shared membership in organizations, we see which organizations are linked through the people that belong to them both. People are linked through the groups they belong to. Groups are linked through the people they share. This is the “duality of persons and groups” in the title of Mr Breiger’s article.

    Rather than relying on tables, we can make a picture of the relationship between the groups, using the number of shared members as an index of the strength of the link between the seditious groups. Here’s what that looks like.

    And, of course, we can also do that for the links between the people, using our 254×254 “Person by Person” table. Here is what that looks like.

    What a nice picture! The analytical engine has arranged everyone neatly, picking out clusters of individuals and also showing both peripheral individuals and—more intriguingly—people who seem to bridge various groups in ways that might perhaps be relevant to national security. Look at that person right in the middle there. Zoom in if you wish. He seems to bridge several groups in an unusual (though perhaps not unique) way. His name is Paul Revere.

    Once again, I remind you that I know nothing of Mr Revere, or his conversations, or his habits or beliefs, his writings (if he has any) or his personal life. All I know is this bit of metadata, based on membership in some organizations. And yet my analytical engine, on the basis of absolutely the most elementary of operations in Social Networke Analysis, seems to have picked him out of our 254 names as being of unusual interest. We do not have to stop here, with just a picture. Now that we have used our simple “Person by Event” table to generate a “Person by Person” matrix, we can do things like calculate centrality scores, or figure out whether there are cliques, or investigate other patterns. For example, we could calculate a betweenness centrality measure for everyone in our matrix, which is roughly the number of “shortest paths” between any two people in our network that pass through the person of interest. It is a way of asking “If I have to get from person a to person z, how likely is it that the quickest way is through person x?” Here are the top betweenness scores for our list of suspected terrorists:1
    2
    3
    4
    5
    6
    7
    8 round(btwn.person[ind][1:10],0)
    Revere.Paul Urann.Thomas Warren.Joseph Peck.Samuel
    3839 2185 1817 1150
    Barber.Nathaniel Cooper.William Hoffins.John Bass.Henry
    931 931 931 852
    Chase.Thomas Davis.Caleb
    852 852

    Perhaps I should not say “terrorists” so rashly. But you can see how tempting it is. Anyway, look—there he is again, this Mr Revere! Very interesting. There are fancier ways to measure importance in a network besides this one. There is something called eigenvector centrality, which my friends in Natural Philosophy tell me is a bit of mathematics unlikely ever to have any practical application in the wider world. You can think of it as a measure of centrality weighted by one’s connection to other central people. Here are our top scorers on that measure:1
    2
    3
    4
    5
    6
    7 > round(cent.eig$vector[ind][1:10],2)
    Barber.Nathaniel Hoffins.John Cooper.William Revere.Paul
    1.00 1.00 1.00 0.99
    Bass.Henry Davis.Caleb Chase.Thomas Greenleaf.William
    0.95 0.95 0.95 0.95
    Hopkins.Caleb Proctor.Edward
    0.95 0.90

    Here our Mr Revere appears to score highly alongside a few other persons of interest. And for one last demonstration, a calculation of Bonacich Power Centrality, another more sophisticated measure. Here the lower score indicates a more central location.1
    2
    3
    4
    5
    6
    7 > round(cent.bonpow[ind][1:10],2)
    Revere.Paul Urann.Thomas Warren.Joseph Proctor.Edward
    -1.51 -1.44 -1.42 -1.40
    Barber.Nathaniel Hoffins.John Cooper.William Peck.Samuel
    -1.36 -1.36 -1.36 -1.33
    Davis.Caleb Chase.Thomas
    -1.31 -1.31

    And here again, Mr Revere—along with Messrs Urann, Proctor, and Barber—appears towards the top or our list.

    So, there you have it. From a table of membership in different groups we have gotten a picture of a kind of social network between individuals, a sense of the degree of connection between organizations, and some strong hints of who the key players are in this world. And all this—all of it!—from the merest sliver of metadata about a single modality of relationship between people. I do not wish to overstep the remit of my memorandum but I must ask you to imagine what might be possible if we were but able to collect information on very many more people, and also synthesize information from different kinds of ties between people! For the simple methods I have described are quite generalizable in these ways, and their capability only becomes more apparent as the size and scope of the information they are given increases. We would not need to know what was being whispered between individuals, only that they were connected in various ways. The analytical engine would do the rest! I daresay the shape of the real structure of social relations would emerge from our calculations gradually, first in outline only, but eventually with ever-increasing clarity and, at last, in beautiful detail—like a great, silent ship coming out of the gray New England fog.

    I admit that, in addition to the possibilities for finding something interesting, there may also be the prospect of discovering suggestive but ultimately incorrect or misleading patterns. But I feel this problem would surely be greatly ameliorated by more and better metadata. At the present time, alas, the technology required to automatically collect the required information is beyond our capacity. But I say again, if a mere scribe such as I—one who knows nearly nothing—can use the very simplest of these methods to pick the name of a traitor like Paul Revere from those of two hundred and fifty four other men, using nothing but a list of memberships and a portable calculating engine, then just think what weapons we might wield in the defense of liberty one or two centuries from now.

    Note: After I posted this, Michael Chwe emailed to tell me that Shin-Kap Han has published an article analyzing Fischer’s Revere data in rather more detail. I first came across Fischer’s data when I read Paul Revere’s Ride some years ago. I transcribed it and worked on it a little (making the graphs shown here) when I was asked to give a presentation on the usefulness of Sociological methods to graduate students in Duke’s History department. It’s very nice to see Han’s much fuller published analysis, as he’s an SNA specialist, unlike me.

    Posted by Kieran Healy •Jun 9th, 2013 • Data, IT, Politics, R, Sociology

    Find this story at 9 June 2013

    U.S. surveillance architecture includes collection of revealing Internet, phone metadata

    On March 12, 2004, acting attorney general James B. Comey and the Justice Department’s top leadership reached the brink of resignation over electronic surveillance orders that they believed to be illegal.

    President George W. Bush backed down, halting secret foreign-
    intelligence-gathering operations that had crossed into domestic terrain. That morning marked the beginning of the end of STELLARWIND, the cover name for a set of four surveillance programs that brought Americans and American territory within the domain of the National Security Agency for the first time in decades. It was also a prelude to new legal structures that allowed Bush and then President Obama to reproduce each of those programs and expand their reach.

    What exactly STELLARWIND did has never been disclosed in an unclassified form. Which parts of it did Comey approve? Which did he shut down? What became of the programs when the crisis passed and Comey, now Obama’s expected nominee for FBI director, returned to private life?

    Authoritative new answers to those questions, drawing upon a classified NSA history of STELLARWIND and interviews with high-ranking intelligence officials, offer the clearest map yet of the Bush-era programs and the NSA’s contemporary U.S. operations.

    STELLARWIND was succeeded by four major lines of intelligence collection in the territorial United States, together capable of spanning the full range of modern telecommunications, according to the interviews and documents.

    Foreigners, not Americans, are the NSA’s “targets,” as the law defines that term. But the programs are structured broadly enough that they touch nearly every American household in some way. Obama administration officials and career intelligence officers say Americans should take comfort that privacy protections are built into the design and oversight, but they are not prepared to discuss the details.

    The White House, the NSA and the Office of the Director of National Intelligence declined to comment on the record for this article. A senior intelligence official agreed to answer questions if not identified.

    “We have rich oversight across three branches of government. I’ve got an [inspector general] here, a fairly robust legal staff here . . . and there’s the Justice Department’s national security division,” the official said. “For those things done under court jurisdiction, the courts are intrusive in my business, appropriately so, and there are two congressional committees. It’s a belts-and-suspenders-and-Velcro approach, and inside there’s rich auditing.”

    But privacy advocates, such as Sen. Ron Wyden (D-Ore.), said the intelligence committee on which he serves needs “straight answers” to do vigorous oversight.

    He added: “The typical person says, ‘If I am law-abiding and the government is out there collecting lots of information about me — who I call, when I call, where I call from’ . . . I think the typical person is going to say, ‘That sure sounds like it could have some effect on my privacy.’ ”

    Two of the four collection programs, one each for telephony and the Internet, process trillions of “metadata” records for storage and analysis in systems called MAINWAY and MARINA, respectively. Metadata includes highly revealing information about the times, places, devices and participants in electronic communication, but not its contents. The bulk collection of telephone call records from Verizon Business Services, disclosed this month by the British newspaper the Guardian, is one source of raw intelligence for MAINWAY.

    The other two types of collection, which operate on a much smaller scale, are aimed at content. One of them intercepts telephone calls and routes the spoken words to a system called NUCLEON.

    For Internet content, the most important source collection is the PRISM project reported on June 6 by The Washington Post and the Guardian. It draws from data held by Google, Yahoo, Microsoft and other Silicon Valley giants, collectively the richest depositories of personal information in history.

    Former NSA contractor Edward Snowden, 29, who unmasked himself as the source behind the PRISM and Verizon revelations, said he hoped for a systematic debate about the “danger to our freedom and way of life” posed by a surveillance apparatus “kept in check by nothing more than policy.”

    For well over a week, he has had his wish. Startling disclosures have poured out of the nation’s largest and arguably tightest-lipped spy agency at an unprecedented pace. Snowden’s disclosures have opened a national conversation about the limits of secret surveillance in a free society and an outcry overseas against U.S. espionage.

    The debate has focused on two of the four U.S.-based collection programs: PRISM, for Internet content, and the comprehensive collection of telephone call records, foreign and domestic, that the Guardian revealed by posting a classified order from the Foreign Intelligence Surveillance Court to Verizon Business Services.

    The Post has learned that similar orders have been renewed every three months for other large U.S. phone companies, including Bell South and AT&T, since May 24, 2006. On that day, the surveillance court made a fundamental shift in its approach to Section 215 of the Patriot Act, which permits the FBI to compel production of “business records” that are relevant to a particular terrorism investigation and to share those in some circumstances with the NSA. Henceforth, the court ruled, it would define the relevant business records as the entirety of a telephone company’s call database.

    The Bush administration, by then, had been taking “bulk metadata” from the phone companies under voluntary agreements for more than four years. The volume of information overwhelmed the MAINWAY database, according to a classified report from the NSA inspector general in 2009. The agency spent $146 million in supplemental counterterrorism funds to buy new hardware and contract support — and to make unspecified payments to the phone companies for “collaborative partnerships.”

    When the New York Times revealed the warrantless surveillance of voice calls, in December 2005, the telephone companies got nervous. One of them, unnamed in the report, approached the NSA with a request. Rather than volunteer the data, at a price, the “provider preferred to be compelled to do so by a court order,” the report said. Other companies followed suit. The surveillance court order that recast the meaning of business records “essentially gave NSA the same authority to collect bulk telephony metadata from business records that it had” under Bush’s asserted authority alone.

    Telephone metadata was not the issue that sparked a rebellion at the Justice Department, first by Jack Goldsmith of the Office of Legal Counsel and then by Comey, who was acting attorney general because John D. Ashcroft was in intensive care with acute gallstone pancreatitis. It was Internet metadata.

    At Bush’s direction, in orders prepared by David Addington, the counsel to Vice President Richard B. Cheney, the NSA had been siphoning e-mail metadata and technical records of Skype calls from data links owned by AT&T, Sprint and MCI, which later merged with Verizon.

    For reasons unspecified in the report, Goldsmith and Comey became convinced that Bush had no lawful authority to do that.

    MARINA and the collection tools that feed it are probably the least known of the NSA’s domestic operations, even among experts who follow the subject closely. Yet they probably capture information about more American citizens than any other, because the volume of e-mail, chats and other Internet communications far exceeds the volume of standard telephone calls.

    The NSA calls Internet metadata “digital network information.” Sophisticated analysis of those records can reveal unknown associates of known terrorism suspects. Depending on the methods applied, it can also expose medical conditions, political or religious affiliations, confidential business negotiations and extramarital affairs.

    What permits the former and prevents the latter is a complex set of policies that the public is not permitted to see. “You could do analyses that give you more information, but the law and procedures don’t allow that,” a senior U.S. intelligence lawyer said.

    In the urgent aftermath of Sept. 11, 2001, with more attacks thought to be imminent, analysts wanted to use “contact chaining” techniques to build what the NSA describes as network graphs of people who represented potential threats.

    The legal challenge for the NSA was that its practice of collecting high volumes of data from digital links did not seem to meet even the relatively low requirements of Bush’s authorization, which allowed collection of Internet metadata “for communications with at least one communicant outside the United States or for which no communicant was known to be a citizen of the United States,” the NSA inspector general’s report said.

    Lawyers for the agency came up with an interpretation that said the NSA did not “acquire” the communications, a term with formal meaning in surveillance law, until analysts ran searches against it. The NSA could “obtain” metadata in bulk, they argued, without meeting the required standards for acquisition.

    Goldsmith and Comey did not buy that argument, and a high-ranking U.S. intelligence official said the NSA does not rely on it today.

    As soon as surveillance data “touches us, we’ve got it, whatever verbs you choose to use,” the official said in an interview. “We’re not saying there’s a magic formula that lets us have it without having it.”

    When Comey finally ordered a stop to the program, Bush signed an order renewing it anyway. Comey, Goldsmith, FBI Director Robert S. Mueller III and most of the senior Bush appointees in the Justice Department began drafting letters of resignation.

    Then-NSA Director Michael V. Hayden was not among them. According to the inspector general’s classified report, Cheney’s lawyer, Addington, placed a phone call and “General Hayden had to decide whether NSA would execute the Authorization without the Attorney General’s signature.” He decided to go along.

    The following morning, when Mueller told Bush that he and Comey intended to resign, the president reversed himself.

    Three months later, on July 15, the secret surveillance court allowed the NSA to resume bulk collection under the court’s own authority. The opinion, which remains highly classified, was based on a provision of electronic surveillance law, known as “pen register, trap and trace,” that was written to allow law enforcement officers to obtain the phone numbers of incoming and outgoing calls from a single telephone line.

    When the NSA aims for foreign targets whose communications cross U.S. infrastructure, it expects to sweep in some American content “incidentally” or “inadvertently,” which are terms of art in regulations governing the NSA. Contact chaining, because it extends to the contacts of contacts of targets, inevitably collects even more American data.

    Current NSA director Keith B. Alexander and Director of National Intelligence James R. Clapper Jr. have resolutely refused to offer an estimate of the number of Americans whose calls or e-mails have thus made their way into content databases such as NUCLEON.

    The agency and its advocates maintain that its protection of that data is subject to rigorous controls and oversight by Congress and courts. For the public, it comes down to a question of unverifiable trust.

    “The constraints that I operate under are much more remarkable than the powers that I enjoy,” said the senior intelligence official who declined to be named.

    When asked why the NSA could not release an unclassified copy of its “minimization procedures,” which are supposed to strip accidentally collected records of their identifying details, the official suggested a reporter submit a freedom-of-information request.

    As for bulk collection of Internet metadata, the question that triggered the crisis of 2004, another official said the NSA is no longer doing it. When pressed on that question, he said he was speaking only of collections under authority of the surveillance court.

    “I’m not going to say we’re not collecting any Internet metadata,” he added. “We’re not using this program and these kinds of accesses to collect Internet metadata in bulk.”

    Julie Tate and Ellen Nakashima contributed to this report.

    By Barton Gellman, Published: June 16

    Find this story at 16 June 2013

    © The Washington Post Company

    Secret to Prism success: Even bigger data seizure; What makes Prism shine? National Security Agency’s megadata collection from Internet pipeline

    WASHINGTON (AP) — In the months and early years after 9/11, FBI agents began showing up at Microsoft Corp. more frequently than before, armed with court orders demanding information on customers.

    Around the world, government spies and eavesdroppers were tracking the email and Internet addresses used by suspected terrorists. Often, those trails led to the world’s largest software company and, at the time, largest email provider.

    The agents wanted email archives, account information, practically everything, and quickly. Engineers compiled the data, sometimes by hand, and delivered it to the government.

    Often there was no easy way to tell if the information belonged to foreigners or Americans. So much data was changing hands that one former Microsoft employee recalls that the engineers were anxious about whether the company should cooperate.

    Inside Microsoft, some called it “Hoovering” — not after the vacuum cleaner, but after J. Edgar Hoover, the first FBI director, who gathered dirt on countless Americans.

    This frenetic, manual process was the forerunner to Prism, the recently revealed highly classified National Security Agency program that seizes records from Internet companies. As laws changed and technology improved, the government and industry moved toward a streamlined, electronic process, which required less time from the companies and provided the government data in a more standard format.

    The revelation of Prism this month by the Washington Post and Guardian newspapers has touched off the latest round in a decade-long debate over what limits to impose on government eavesdropping, which the Obama administration says is essential to keep the nation safe.

    But interviews with more than a dozen current and former government and technology officials and outside experts show that, while Prism has attracted the recent attention, the program actually is a relatively small part of a much more expansive and intrusive eavesdropping effort.

    Americans who disapprove of the government reading their emails have more to worry about from a different and larger NSA effort that snatches data as it passes through the fiber optic cables that make up the Internet’s backbone. That program, which has been known for years, copies Internet traffic as it enters and leaves the United States, then routes it to the NSA for analysis.

    Whether by clever choice or coincidence, Prism appears to do what its name suggests. Like a triangular piece of glass, Prism takes large beams of data and helps the government find discrete, manageable strands of information.

    The fact that it is productive is not surprising; documents show it is one of the major sources for what ends up in the president’s daily briefing. Prism makes sense of the cacophony of the Internet’s raw feed. It provides the government with names, addresses, conversation histories and entire archives of email inboxes.

    Many of the people interviewed for this report insisted on anonymity because they were not authorized to publicly discuss a classified, continuing effort. But those interviews, along with public statements and the few public documents available, show there are two vital components to Prism’s success.

    The first is how the government works closely with the companies that keep people perpetually connected to each other and the world. That story line has attracted the most attention so far.

    The second and far murkier one is how Prism fits into a larger U.S. wiretapping program in place for years.

    ___

    Deep in the oceans, hundreds of cables carry much of the world’s phone and Internet traffic. Since at least the early 1970s, the NSA has been tapping foreign cables. It doesn’t need permission. That’s its job.

    But Internet data doesn’t care about borders. Send an email from Pakistan to Afghanistan and it might pass through a mail server in the United States, the same computer that handles messages to and from Americans. The NSA is prohibited from spying on Americans or anyone inside the United States. That’s the FBI’s job and it requires a warrant.

    Despite that prohibition, shortly after the Sept. 11 attacks, President George W. Bush secretly authorized the NSA to plug into the fiber optic cables that enter and leave the United States, knowing it would give the government unprecedented, warrantless access to Americans’ private conversations.

    Tapping into those cables allows the NSA access to monitor emails, telephone calls, video chats, websites, bank transactions and more. It takes powerful computers to decrypt, store and analyze all this information, but the information is all there, zipping by at the speed of light.

    “You have to assume everything is being collected,” said Bruce Schneier, who has been studying and writing about cryptography and computer security for two decades.

    The New York Times disclosed the existence of this effort in 2005. In 2006, former AT&T technician Mark Klein revealed that the company had allowed the NSA to install a computer at its San Francisco switching center, a spot where fiber optic cables enter the U.S.

    What followed was the most significant debate over domestic surveillance since the 1975 Church Committee, a special Senate committee led by Sen. Frank Church, D-Idaho, reined in the CIA and FBI for spying on Americans.

    Unlike the recent debate over Prism, however, there were no visual aids, no easy-to-follow charts explaining that the government was sweeping up millions of emails and listening to phone calls of people accused of no wrongdoing.

    The Bush administration called it the “Terrorist Surveillance Program” and said it was keeping the United States safe.

    “This program has produced intelligence for us that has been very valuable in the global war on terror, both in terms of saving lives and breaking up plots directed at the United States,” Vice President Dick Cheney said at the time.

    The government has said it minimizes all conversations and emails involving Americans. Exactly what that means remains classified. But former U.S. officials familiar with the process say it allows the government to keep the information as long as it is labeled as belonging to an American and stored in a special, restricted part of a computer.

    That means Americans’ personal emails can live in government computers, but analysts can’t access, read or listen to them unless the emails become relevant to a national security investigation.

    The government doesn’t automatically delete the data, officials said, because an email or phone conversation that seems innocuous today might be significant a year from now.

    What’s unclear to the public is how long the government keeps the data. That is significant because the U.S. someday will have a new enemy. Two decades from now, the government could have a trove of American emails and phone records it can tap to investigative whatever Congress declares a threat to national security.

    The Bush administration shut down its warrantless wiretapping program in 2007 but endorsed a new law, the Protect America Act, which allowed the wiretapping to continue with changes: The NSA generally would have to explain its techniques and targets to a secret court in Washington, but individual warrants would not be required.

    Congress approved it, with Sen. Barack Obama, D-Ill., in the midst of a campaign for president, voting against it.

    “This administration also puts forward a false choice between the liberties we cherish and the security we provide,” Obama said in a speech two days before that vote. “I will provide our intelligence and law enforcement agencies with the tools they need to track and take out the terrorists without undermining our Constitution and our freedom.”

    ___

    When the Protect America Act made warrantless wiretapping legal, lawyers and executives at major technology companies knew what was about to happen.

    One expert in national security law, who is directly familiar with how Internet companies dealt with the government during that period, recalls conversations in which technology officials worried aloud that the government would trample on Americans’ constitutional right against unlawful searches, and that the companies would be called on to help.

    The logistics were about to get daunting, too.

    For years, the companies had been handling requests from the FBI. Now Congress had given the NSA the authority to take information without warrants. Though the companies didn’t know it, the passage of the Protect America Act gave birth to a top-secret NSA program, officially called US-98XN.

    It was known as Prism. Though many details are still unknown, it worked like this:

    Every year, the attorney general and the director of national intelligence spell out in a classified document how the government plans to gather intelligence on foreigners overseas.

    By law, the certification can be broad. The government isn’t required to identify specific targets or places.

    A federal judge, in a secret order, approves the plan.

    With that, the government can issue “directives” to Internet companies to turn over information.

    While the court provides the government with broad authority to seize records, the directives themselves typically are specific, said one former associate general counsel at a major Internet company. They identify a specific target or groups of targets. Other company officials recall similar experiences.

    All adamantly denied turning over the kind of broad swaths of data that many people believed when the Prism documents were first released.

    “We only ever comply with orders for requests about specific accounts or identifiers,” Microsoft said in a statement.

    Facebook said it received between 9,000 and 10,000 demands requests for data from all government agencies in the second half of last year. The social media company said fewer than 19,000 users were targeted.

    How many of those were related to national security is unclear, and likely classified. The numbers suggest each request typically related to one or two people, not a vast range of users.

    Tech company officials were unaware there was a program named Prism. Even former law enforcement and counterterrorism officials who were on the job when the program went live and were aware of its capabilities said this past week that they didn’t know what it was called.

    What the NSA called Prism, the companies knew as a streamlined system that automated and simplified the “Hoovering” from years earlier, the former assistant general counsel said. The companies, he said, wanted to reduce their workload. The government wanted the data in a structured, consistent format that was easy to search.

    Any company in the communications business can expect a visit, said Mike Janke, CEO of Silent Circle, a company that advertises software for secure, encrypted conversations. The government is eager to find easy ways around security.

    “They do this every two to three years,” said Janke, who said government agents have approached his company but left empty-handed because his computer servers store little information. “They ask for the moon.”

    That often creates tension between the government and a technology industry with a reputation for having a civil libertarian bent. Companies occasionally argue to limit what the government takes. Yahoo even went to court and lost in a classified ruling in 2008, The New York Times reported Friday.

    “The notion that Yahoo gives any federal agency vast or unfettered access to our users’ records is categorically false,” Ron Bell, the company’s general counsel, said recently.

    Under Prism, the delivery process varied by company.

    Google, for instance, says it makes secure file transfers. Others use contractors or have set up stand-alone systems. Some have set up user interfaces making it easier for the government, according to a security expert familiar with the process.

    Every company involved denied the most sensational assertion in the Prism documents: that the NSA pulled data “directly from the servers” of Microsoft, Yahoo, Google, Facebook, AOL and more.

    Technology experts and a former government official say that phrasing, taken from a PowerPoint slide describing the program, was likely meant to differentiate Prism’s neatly organized, company-provided data from the unstructured information snatched out of the Internet’s major pipelines.

    In slide made public by the newspapers, NSA analysts were encouraged to use data coming from both Prism and from the fiber-optic cables.

    Prism, as its name suggests, helps narrow and focus the stream. If eavesdroppers spot a suspicious email among the torrent of data pouring into the United States, analysts can use information from Internet companies to pinpoint the user.

    With Prism, the government gets a user’s entire email inbox. Every email, including contacts with American citizens, becomes government property.

    Once the NSA has an inbox, it can search its huge archives for information about everyone with whom the target communicated. All those people can be investigated, too.

    That’s one example of how emails belonging to Americans can become swept up in the hunt.

    In that way, Prism helps justify specific, potentially personal searches. But it’s the broader operation on the Internet fiber optics cables that actually captures the data, experts agree.

    “I’m much more frightened and concerned about real-time monitoring on the Internet backbone,” said Wolf Ruzicka, CEO of EastBanc Technologies, a Washington software company. “I cannot think of anything, outside of a face-to-face conversation, that they could not have access to.”

    One unanswered question, according to a former technology executive at one of the companies involved, is whether the government can use the data from Prism to work backward.

    For example, not every company archives instant message conversations, chat room exchanges or videoconferences. But if Prism provided general details, known as metadata, about when a user began chatting, could the government “rewind” its copy of the global Internet stream, find the conversation and replay it in full?

    That would take enormous computing, storage and code-breaking power. It’s possible the NSA could use supercomputers to decrypt some transmissions, but it’s unlikely it would have the ability to do that in volume. In other words, it would help to know what messages to zero in on.

    Whether the government has that power and whether it uses Prism this way remains a closely guarded secret.

    ___

    A few months after Obama took office in 2009, the surveillance debate reignited in Congress because the NSA had crossed the line. Eavesdroppers, it turned out, had been using their warrantless wiretap authority to intercept far more emails and phone calls of Americans than they were supposed to.

    Obama, no longer opposed to the wiretapping, made unspecified changes to the process. The government said the problems were fixed.

    “I came in with a healthy skepticism about these programs,” Obama explained recently. “My team evaluated them. We scrubbed them thoroughly. We actually expanded some of the oversight, increased some of the safeguards.”

    Years after decrying Bush for it, Obama said Americans did have to make tough choices in the name of safety.

    “You can’t have 100 percent security and also then have 100 percent privacy and zero inconvenience,” the president said.

    Obama’s administration, echoing his predecessor’s, credited the surveillance with disrupting several terrorist attacks. Leading figures from the Bush administration who endured criticism during Obama’s candidacy have applauded the president for keeping the surveillance intact.

    Jason Weinstein, who recently left the Justice Department as head of its cybercrime and intellectual property section, said it’s no surprise Obama continued the eavesdropping.

    “You can’t expect a president to not use a legal tool that Congress has given him to protect the country,” he said. “So, Congress has given him the tool. The president’s using it. And the courts are saying ‘The way you’re using it is OK.’ That’s checks and balances at work.”

    Schneier, the author and security expert, said it doesn’t really matter how Prism works, technically. Just assume the government collects everything, he said.

    He said it doesn’t matter what the government and the companies say, either. It’s spycraft, after all.

    “Everyone is playing word games,” he said. “No one is telling the truth.”

    Associated Press writers Eileen Sullivan, Peter Svensonn, Adam Goldman, Michael Liedtke and Monika Mathur contributed to this report.

    Contact the AP’s Washington investigative team at DCinvestigations@ap.org

    By Stephen Braun, Anne Flaherty, Jack Gillum and Matt Apuzzo, Associated Press | Associated Press – Sat, Jun 15, 2013

    Find this story at 15 June 2013

    Copyright © 2013 Yahoo! Inc

    Chris Pyle, Whistleblower on Domestic Spying in 70s, Says Be Wary of Attacks on NSA’s Critics

    As NSA director General Keith Alexander blasts the leaks that exposed widespread surveillance of Americans, we’re joined by Chris Pyle, a former military instructor who exposed the CIA and Army’s monitoring of millions of Americans in the 1970s. Pyle discovered the Army and CIA were spying on millions of Americans engaged in lawful political activity while he was in the Army working as an instructor. His revelations prompted Senate hearings, including Senator Frank Church’s Select Committee on Intelligence, ultimately leading to a series of laws aimed at curbing government abuses. Now teaching constitutional law and civil liberties at Mount Holyoke College, Pyle says the NSA is known for attacking its critics instead of addressing the problems they expose.
    Transcript

    This is a rush transcript. Copy may not be in its final form.

    JUAN GONZÁLEZ: We want to go on to the National Security Agency director, General Keith Alexander, who testified before Congress Wednesday, a week after a trove of secret documents about his agency’s widespread surveillance program stunned the nation and sparked heated debate. During his testimony, Alexander denied claims he has personal wiretapping abilities at the agency and insisted phone data collection has helped prevent dozens of terrorist attacks. He refused to publicly answer questions about how the NSA had made the transition to collecting phone records of Americans. Alexander also said he hoped for greater transparency around the surveillance programs, but he argued some secrecy helps the agency’s mission. He was also asked about the impact of the NSA leaks. This was his response.

    GEN. KEITH ALEXANDER: Great harm has already been done by opening this up. And the consequence, I believe, is our security is jeopardized. There is no doubt in my mind that we will lose capabilities as a result of this and that not only the United States, but those allies that we have helped, will no longer be as safe as they were two weeks ago. And so, I am really concerned about that. I’m also concerned that, as we go forward, we now know that some of this has been released. So what does it make sense to explain to the American people so they have confidence that their government is doing the right thing? Because I believe we are, and we have to show them that.

    JUAN GONZÁLEZ: The disclosure of the secret NSA surveillance program was based on information leaked by Edward Snowden, a former CIA employee who most recently worked inside the NSA’s Hawaii office for the private firm Booz Allen Hamilton. In an exclusive interview with the South China Morning Post, Snowden said, quote, “I’m neither traitor nor hero, I’m an American.” He also said he intends to stay in Hong Kong until he’s asked to leave, and he intends to fight any extradition attempts by the U.S. government. Snowden also told the paper, quote, “People who think I made a mistake in picking [Hong Kong] as a location misunderstand my intentions. I am not here to hide from justice; I am here to reveal criminality.”

    AMY GOODMAN: Well, for more, we’re joined by Christopher Pyle, who first exposed domestic spying in the 1970s here in the U.S. Pyle discovered the CIA was spying on millions of Americans engaged in lawful activity while he was in the Army and worked as an instructor. After he left, he wrote about the Army’s vast and growing spy operations. His article from 1971 began, quote, “For the past four years, the U.S. Army has been closely watching civilian political activity within the United States.” Pyle’s story prompted Senate hearings, including Senator Frank Church’s Select Committee on Intelligence. These ultimately led to a series of laws aimed at curbing government abuse. Chris Pyle is the co-author of Military Surveillance of Civilian Politics, Getting Away with Torture and The Constitution Under Siege. He now teaches constitutional law and civil liberties at Mount Holyoke College and recently wrote a piece headlined, “Edward Snowden and the Real Issues.” He joins us from Chicopee, Massachusetts.

    Welcome to Democracy Now!, Professor Pyle. Talk about what you feel those real issues are. But before you do, explain what happened to you, how it was you revealed in the early ’70s what was going on in the military.

    CHRISTOPHER PYLE: I received a briefing at the U.S. Army Intelligence Command that showed me the extent of the surveillance system. There were about 1,500 Army agents in plain clothes watching every demonstration in the United States of 20 people or more. There was also a records system in a giant warehouse on about six million people. I disclosed the existence of that surveillance and then recruited 125 of the Army’s counterintelligence agents to tell what they knew about the spying to Congress, the courts and the press. As a result of those disclosures and the congressional hearings, the entire U.S. Army Intelligence Command was abolished. This was before Watergate.

    JUAN GONZÁLEZ: And, Professor Pyle, did you, at that time, suffer any repercussions from your willingness to step forward and reveal what was going on to Congress?

    CHRISTOPHER PYLE: Well, two things happened. The Army created a 50-man unit in the Pentagon whose sole job was to discredit my disclosures. That effort failed: The disclosures were all quite accurate. I was also put on President Nixon’s enemies list, which resulted in a tax audit.

    AMY GOODMAN: Christopher Pyle, let’s turn for a minute to the Church Committee’s special Senate investigation of government misconduct, which you played a key role in the mid-’70s, U.S. Senate committee chaired by Democratic Senator Frank Church of Idaho, who conducted a massive investigation of the CIA and FBI’s misuse of power at home and abroad, the multi-year investigation examining domestic spying, the CIA’s attempts to assassinate foreign leaders, the FBI and CIA’s efforts to infiltrate and disrupt leftist organizations, and a lot more. This is Senator Frank Church speaking during one of the committee’s hearings.

    SEN. FRANK CHURCH: You have seen today the dark side of those activities, where many Americans who were not even suspected of crime were not only spied upon, but they were harassed, they were discredited and, at times, endangered.

    AMY GOODMAN: And this is another clip from the Church Committee Senate hearing. This is CIA Director William Colby testifying. He was asked if he found the work of the committee unwelcome.

    WILLIAM COLBY: No, I do not. I’ve—as I’ve said to the chairman, I welcome the chance to try to describe to the American people what intelligence is really about today. It’s a—it is an opportunity to show how we Americans have modernized the whole concept of intelligence.

    AMY GOODMAN: That was then-CIA Director William Colby. So, if you would, Chris Pyle, take this forward, from what came out of the Church Committee hearings, that started with your exposé from being a military whistleblower, to what you’re seeing today with Edward Snowden.

    CHRISTOPHER PYLE: Well, what we’ve seen in the ensuing years has been a vast explosion in intelligence-gathering capabilities. But the most significant part of that is the fact that civilian corporations are now doing the government’s work. Seventy percent of the intelligence budget of the United States today goes to private contractors like Booz Allen, which employed Edward Snowden. This is a major change in the power of surveillance. It now goes not only to the government, but to private corporations.

    JUAN GONZÁLEZ: Well, you seem—in a recent article, you seem to raise what you think are the real issues in these Snowden leaks. You mention, one, the inability of Congress to actually do legitimate oversight over intelligence. You say that the secrecy system is out of control. And you also say that the system is also profoundly corrupt because of all this use of private contractors who make huge amounts of money that no one can actually hold them accountable for. Could you talk about those issues?

    CHRISTOPHER PYLE: Yes. The forerunner of the PRISM system that Snowden disclosed was called Trailblazer. It wasted $1 billion on private contracts. It replaced a much less expensive system called ThinThread, which had more privacy protections and had been developed inside the government. Now, the reason that private contractors get this business is because members of Congress intercede with them with government agencies. And we now have a situation where members of the Intelligence Committee and other committees of Congress intercede with the bureaucracy to get sweetheart contracts for companies that waste taxpayers’ money and also violate the Constitution and the privacy of citizens. This is a very serious situation, because it means that it’s much more difficult to get effective oversight from Congress.

    AMY GOODMAN: I wanted to go back to the Senate Appropriation Committee hearing with the NSA director, General Keith Alexander, defending the phone surveillance practices exposed by Edward Snowden.

    GEN. KEITH ALEXANDER: I thought the great part about this program was that we brought Congress, the administration and the courts all together. We did that. That’s what our government stands for, under the same Constitution. We follow that Constitution. We swear an oath to it. So I am concerned, and I think we have to balance that. I will not—I would rather take a public beating and people think I’m hiding something than to jeopardize the security of this country.

    AMY GOODMAN: Professor Pyle, could you respond?

    CHRISTOPHER PYLE: Well, we all want to protect the security of the country. We all want to protect the Constitution. But when government agencies are totally unaccountable, we can’t do that. Members of Congress do not go to those briefings, even if they’re offered, because once you go to the briefing, then you can’t talk about what you’ve been told, because it’s classified. So the briefing system is designed to silence Congress, not to promote effective oversight.

    Members of Congress don’t want to spend time on oversight. They’re too busy raising money. New members of the House of Representatives this winter were told by the Democratic Campaign Committee that they should spend between four and six hours a day dialing for dollars. They have no time to do the public’s business. They’re too busy begging for money. President Obama himself attended 220 fundraisers last year. Where does he get the time to be president when he’s spending so much time asking wealthy people for money to support his campaign?

    JUAN GONZÁLEZ: Well, Chris Pyle, in Wednesday’s Senate hearing, Senator Dick Durbin asked NSA director, General Keith Alexander, why someone like Booz Allen employee Edward Snowden was in a position in which he had access to the classified information he leaked.

    SEN. DICK DURBIN: He was a high school dropout. He was a community college dropout. He had a GED degree. He was injured in training for the U.S. Army and had to leave as a result of that. And he took a job as a security guard for the NSA in Maryland. Shortly thereafter, he took a job for the CIA in what is characterized as IT security in The Guardian piece that was published. At age 23, he was stationed in an undercover manner overseas for the CIA and was given clearance and access to a wide—a wide array of classified documents. At age 25, he went to work for a private contractor and most recently worked for Booz Allen, another private contractor working for our government. I’m trying to look at this résumé and background—it says he ended up earning somewhere between $122,000 and $200,000 a year. I’m trying to look at the résumé background for this individual who had access to this highly classified information at such a young age, with a limited educational and work experience, part of it as a security guard, and ask you if you’re troubled that he was given that kind of opportunity to be so close to important information that was critical to the security of our nation?

    GEN. KEITH ALEXANDER: I do have concerns about that, over the process, Senator. I have grave concerns over that, the access that he had, the process that we did. And those are things that I have to look into and fix from my end, and that across the intel community, Director Clapper said we’re going to look across that, as well. I think those absolutely need to be looked at. I would point out that in the IT arena, in the cyber-arena, some of these folks have tremendous skills to operate networks. That was his job, for the most part, from the 2009-’10, was as an IT, a system administrator within those networks. He had great skills in that areas. But the rest of it, you’ve hit on—you’ve hit on the head. We do have to go back and look at these processes, the oversight in those—we have those—where they went wrong, and how we fix those.

    JUAN GONZÁLEZ: That was NSA director, General Keith Alexander, speaking before the Senate on Wednesday. Well, in 2012, General Alexander spoke at DEF CON, the annual hacker convention. During his speech, Alexander tried to court hackers to work at the National Security Agency. The third bullet on his PowerPoint presentation that he refers to is privacy and civil liberties must be protected.

    GEN. KEITH ALEXANDER: I think the third bullet down is what we really want to do is innovate freedom, how we’re going to look at where we take this next. This is a great opportunity for not only our nation, but for the world. And, you know, one of the things that I’m really proud of saying is, when you look at Vint Cerf and the others, we’re the ones who helped develop, we’re the ones who built this Internet. And we ought to be the first ones to secure it. And I think you folks can help us do that.

    JUAN GONZÁLEZ: That was General Keith Alexander speaking in 2012 at DEF CON. For our radio listeners, I should note that he was in a black T-shirt and wearing jeans as he spoke to the hackers. Chris Pyle, your response?

    CHRISTOPHER PYLE: Well, it’s true. NSA doesn’t want to hire people like you and me. We don’t know enough about the Internet. That said, it’s important to note that the vice chairman of Booz Allen happens to be Mike McConnell, who was former director of NSA and of national intelligence. There is a revolving door between high government positions and private corporations, and this revolving door allows these people to make a great deal more money upon leaving the government, and then being rented back to the government in a contractor capacity. And that’s part of the corruption of the system.

    JUAN GONZÁLEZ: Now, one of the things you’ve also said is that the top-secret designation is a way to—is more of a way for the government officials, the bureaucrats and the contractors not to be held accountable than it is to actually protect secrets that the government needs to protect. Could you expand on that?

    CHRISTOPHER PYLE: Well, yes. The Fourth Amendment of the Constitution, which protects us from unreasonable searches and seizures, only binds the government, doesn’t bind corporations. That’s a serious problem. The reason we have privatization of prisons, in some ways, is for governments to escape liability. They put the liability on the private corporations that run the prisons, and they just charge their liabilities as an operating cost.

    AMY GOODMAN: Chris Pyle, the attack on Edward Snowden—I mean, you’ve got the pundits. What Jeffrey Toobin, the legal pundit, quickly blogged: Snowden is “a grandiose narcissist who deserves to be in prison.” Thomas Friedman writes, “I don’t believe [that] Edward Snowden, the leaker of all this secret material, is some heroic whistle-blower.” David Brooks says, “Though obviously terrifically bright, he could not successfully work his way through the institution of high school. Then he failed to navigate his way through community college.” That’s the pundits. And then, of course, there’s the NSA. Can you talk about the attack on the whistleblower today and back when you were blowing the whistle?

    CHRISTOPHER PYLE: Well, when I was blowing the whistle and they couldn’t get any dirt on me—I had led a very uninteresting life—they made up dirt and tried to peddle it on Capitol Hill in order to discredit me and prevent me from testifying before Senator Ervin’s Subcommittee on Constitutional Rights. Every bureaucracy hates dissenters. They must expel dissenters and discredit dissenters, because dissenters force them to reconsider what it is they’re doing, and no bureaucracy wants anybody to interrupt what they’re doing. And so, this is the natural, organic response of any bureaucracy or any establishment.

    Now, I think it is inappropriate and quite irrelevant to analyze Ed Snowden’s motivations. It doesn’t matter much—except in court, to prove that he either did or did not intend to aid a foreign power or hurt the United States. But separate from that motivation, whether he’s a narcissist, like many people on television are, no, I don’t think that’s relevant at all. He’s neither a traitor nor a hero, and he says this himself. He’s just an ordinary American. He’s trying to start a debate in this nation over something that is critically important. He should be respected for that, taken at face value, and then we should move on to the big issues, including the corruption of our system that is done by massive secrecy and by massive amounts of money in politics.

    AMY GOODMAN: Chris Pyle, we want to thank you for being with us, co-author of Military Surveillance of Civilian Politics, Getting Away with Torture and The Constitution Under Siege. In 1970, Christopher Pyle disclosed the military’s spying on civilians and worked for three congressional committees to end it, including Frank Church’s Select Committee on Intelligence. He now teaches constitutional law and civil liberties at Mount Holyoke College in South Hadley, Massachusetts. This is Democracy Now! Back in a minute.

    Thursday, June 13, 2013

    Find this story at 13 June 2013

    The original content of this program is licensed under a Creative Commons Attribution-Noncommercial-No Derivative Works 3.0 United States License. Please attribute legal copies of this work to democracynow.org. Some of the work(s) that this program incorporates, however, may be separately licensed. For further information or additional permissions, contact us.

    NSA program part of a larger effort to target Internet

    PRISM appears to be a response to overseas data centers and Internet services’ increasing encryption of email.

    WASHINGTON — Operating under secret court orders, the National Security Agency has access to a large segment of U.S. and global Internet traffic, allowing the giant spy agency to intercept specific information for counter-terrorism and foreign intelligence purposes, according to current and former intelligence officials.

    News leaks this week revealed a highly classified NSA program code-named PRISM that allows it to mine data from domestic Internet and social media companies under certain circumstances. But PRISM is part of a much larger evolving effort by the intelligence agency to scoop up as much Internet traffic as possible, the officials said.

    Most Internet data moves through fiber-optic cables in the United States, and the NSA physically intercepts much of it through equipment installed at telecommunications facilities, or from undersea cables.

    But two trends have forced the NSA to adapt in recent years. Google and other major U.S.-based Internet providers have built computer server farms and data centers abroad. In addition, an increasing amount of digital traffic, including Google’s Gmail service, is encrypted to ensure privacy and to thwart cyber-theft.

    The 6-year-old PRISM program appears to be a response to those developments. The agency can access emails, video and other data directly from the companies, U.S. officials said. It’s far simpler than tapping computer lines overseas or trying to decrypt emails.

    It’s “the easy way,” a former senior NSA official said. “It’s also the complete way. You don’t have to worry about missing anything.”

    U.S. officials denied Friday that the NSA had direct access to Internet company servers or their data streams, challenging published reports on the PRISM program. The officials said the NSA needs a surveillance court order to obtain bulk data, and must notify the companies.

    The NSA was chartered to collect foreign intelligence. But as a general matter, surveillance on the Internet makes it difficult to cull Americans from the data stream and only focus on foreigners.

    “You can set up a wiretap between Minsk and Pinsk and get Americans,” said Stewart Baker, a former NSA general counsel who was not briefed on the PRISM program.

    The NSA reportedly seeks to “minimize,” or disregard, data on U.S. citizens that it is not authorized to collect. However, the agency has wide leeway under laws passed since Sept. 11, 2001, to target individual Americans if it can convince the Foreign Intelligence Surveillance Court that there is probable cause to believe the individual has terrorist links.

    Under the court orders, Internet companies turn over data that meet so-called validated selectors chosen by the intelligence community. Those could be phone numbers, email addresses or other data that suggest a terrorist tie-in or foreign espionage.

    A similar legal structure is used for the giant archive of telephone company records that the NSA has assembled since at least 2007. The trove includes toll records for every local call in the United States, as well as those to or from overseas numbers. But officials said a separate court order is required to utilize the vast database in any given investigation.

    If the validated selectors show, for example, that an American is in contact with militants in Pakistan, the NSA could then use a warrant to obtain the American’s emails and other digital communications as well as permission to eavesdrop on phone calls.

    “If it hits on that person’s communication, and I have been in communication with that person, then it’s likely that my phone number or email address will be pulled out,” the former official said. At some point, the FBI would go back to the surveillance court and seek a more specific warrant.

    On Friday, two Democrats who serve on the Senate intelligence committee, Mark Udall of Colorado and Ron Wyden of Oregon, disputed claims by Obama administration officials that collecting Americans’ phone records had helped thwart terrorist attacks.

    “After years of review, we believe statements that this very broad Patriot Act collection has been a critical tool in protecting the nation do not appear to hold up under close scrutiny,” they said in a joint statement.

    ken.dilanian@latimes.com

    Times staff writer Chris O’Brien in San Francisco contributed to this report.

    June 07, 2013|By Ken Dilanian, Washington Bureau

    Find this story at 7 June 2013

    Copyright 2013 Los Angeles Times

    NSA spying could mean US tech companies lose international business

    It is not just personal information that is being swept into the National Security Agency’s (NSA) massive databases. It is corporate data as well

    It is not just personal information that is being swept into the National Security Agency’s (NSA) massive databases. It is corporate data as well. And that could cause some serious international blowback for the US, both politically and economically.

    According to a number of security experts, the U.S. surveillance state –exposed more officially than ever before by former NSA consultant Edward Snowden — will likely undercut the U.S.’s role and influence in Internet governance.

    Ron Deibert, a professor of political science at the University of Toronto, wrote last week on the CNN website that, “there are unintended consequences of the NSA scandal that will undermine U.S. foreign policy interests – in particular, the ‘Internet Freedom’ agenda espoused by the US State Department and its allies.

    “The revelations that have emerged will undoubtedly trigger a reaction abroad as policymakers and ordinary users realize the huge disadvantages of their dependence on US-controlled networks in social media, cloud computing, and telecommunications, and of the formidable resources that are deployed by US national security agencies to mine and monitor those networks,” Deibert wrote.

    Bruce Schneier, CTO at BT and author/security guru, agreed. He linked to Deibert’s article on his own blog, adding, “Now, when countries like Russia and Iran say the U.S. is simply too untrustworthy to manage the Internet, no one will be able to argue.”

    “We can’t fight for Internet freedom around the world, then turn around and destroy it back home.”

    The revelations also pose an economic problem for US cloud providers on the international market. Richard Stiennon, chief research analyst at IT-Harvest, wrote in Forbes that this kind of, “vast foreign and domestic spying & threatens the global competitiveness of US tech companies.”

    Stiennon wrote that since 2006, when making presentations outside the US, he has always been asked if the U.S. is reading foreigners’ email.

    “Answers that allude to ‘protections from abuse’ and ‘oversight’ now seem specious,” he wrote. “From this week forward a universal suspicion has transformed into acknowledged fact. Yes, US government agencies are reading email, tracking phone calls, and monitoring all communications.”

    It would seem that any savvy cloud customers in other parts of the world would have already been aware for years of the NSA’s data collection. Former longtime NSA employee William Binney has been talking about it for more than a decade, the agency’s capabilities have been widely reported in the mainstream and technology press and even members of Congress have hinted at it at least since 2009.

    But Brian Honan, of BH consulting and also a board member of the UK & Ireland chapter of the Cloud Security Alliance, said that, “reassurances from both the providers and US government officials may have allayed to some extent some of those concerns. However the recent revelations about the alleged extent of the surveillance have undermined completely those reassurances.”

    The “denials” coming from cloud providers are not much reassurance either. Kerri Catalozzi, speaking for Amazon, said by email that the company “is not participating in PRISM (an NSA program that reportedly has agreements to collect data from nine Internet companies).”

    That is likely true: Amazon was not among the companies listed in a leaked PowerPoint presentation. But nonparticipation in PRISM offers no guarantee that data isn’t being collected.

    The response was similar from Salesforce.com – spokesman Chi Hea Cho emailed a statement that, “nothing is more important to salesforce.com than the privacy and security of our customers’ data. We are not involved in the PRISM program, and we do not provide any governments with direct access to Salesforce servers.”

    But “direct access” does not mean no access. As a number of analysts have pointed out, the data could come indirectly to the government, through a third party.

    Honan said European companies using services from US Internet companies must now be concerned about whether they are in breach of EU Data Protection laws. Those laws require companies to, “ensure only authorized personnel have access to any personal information of individuals. The fact that US government agencies may be accessing this data could result in many European organizations being unable to satisfy their data protection obligations,” he said.

    While US cloud providers are not saying if they are having trouble either gaining or holding international customers, Honan said he has talked with cloud providers based in the EU, “and they have told me they have seen an increase in sales inquiries.”

    Stiennon wrote that there has been a level of distrust for a while.

    “Email archiving services such as ProofPoint could not sell to even Canadian customers without building local infrastructure. Even establishing separate data centers in Canada and Europe is not enough to assure customers that their data would forever stay out of the grasp of US intelligence services.”

    The recent revelations, he said, will only make things more difficult.

    In an interview, Stiennon said the only way for U.S. cloud providers to bridge the current trust gap is to, “adjust their delivery model to a zero-trust mode. In this model the provider encrypts everything and does not even have the keys. Those are left to the customer to store and manage.”

    And that, he noted, will only work for, “pure cloud providers. Google and Facebook have models that need access to that data to tailor ad delivery.”

    Politically, he said, it will be a very tough sell.

    “It would take a rollback of the surveillance state to deflect this avalanche. Once trust is betrayed, it takes a complete reversal of course to get it back. The US would have to become the privacy state, and demonstrate the absence of surveillance.”

    Honan said he knows US Internet companies have to comply with legal requests for information from the government. But, he said they could reassure their international clients by, “being more transparent regarding the requests they get from the government agencies. As an industry these companies should also consider lobbying the government on how to balance the need of their clients with the security demands of the government.”

    By Taylor Armerding, Framingham | Thursday, 20 June, 2013

    Find this story at 20 June 2013
    © Fairfax Media Business Group Fairfax New Zealand Limited, 2013 Privacy Policy

    The Secret War INFILTRATION. SABOTAGE. MAYHEM. FOR YEARS, FOUR-STAR GENERAL KEITH ALEXANDER HAS BEEN BUILDING A SECRET ARMY CAPABLE OF LAUNCHING DEVASTATING CYBERATTACKS. NOW IT’S READY TO UNLEASH HELL.

    Inside Fort Meade, Maryland, a top-secret city bustles. Tens of thousands of people move through more than 50 buildings—the city has its own post office, fire department, and police force. But as if designed by Kafka, it sits among a forest of trees, surrounded by electrified fences and heavily armed guards, protected by antitank barriers, monitored by sensitive motion detectors, and watched by rotating cameras. To block any telltale electromagnetic signals from escaping, the inner walls of the buildings are wrapped in protective copper shielding and the one-way windows are embedded with a fine copper mesh.

    This is the undisputed domain of General Keith Alexander, a man few even in Washington would likely recognize. Never before has anyone in America’s intelligence sphere come close to his degree of power, the number of people under his command, the expanse of his rule, the length of his reign, or the depth of his secrecy. A four-star Army general, his authority extends across three domains: He is director of the world’s largest intelligence service, the National Security Agency; chief of the Central Security Service; and commander of the US Cyber Command. As such, he has his own secret military, presiding over the Navy’s 10th Fleet, the 24th Air Force, and the Second Army.

    Alexander runs the nation’s cyberwar efforts, an empire he has built over the past eight years by insisting that the US’s inherent vulnerability to digital attacks requires him to amass more and more authority over the data zipping around the globe. In his telling, the threat is so mind-bogglingly huge that the nation has little option but to eventually put the entire civilian Internet under his protection, requiring tweets and emails to pass through his filters, and putting the kill switch under the government’s forefinger. “What we see is an increasing level of activity on the networks,” he said at a recent security conference in Canada. “I am concerned that this is going to break a threshold where the private sector can no longer handle it and the government is going to have to step in.”

    In its tightly controlled public relations, the NSA has focused attention on the threat of cyberattack against the US—the vulnerability of critical infrastructure like power plants and water systems, the susceptibility of the military’s command and control structure, the dependence of the economy on the Internet’s smooth functioning. Defense against these threats was the paramount mission trumpeted by NSA brass at congressional hearings and hashed over at security conferences.

    But there is a flip side to this equation that is rarely mentioned: The military has for years been developing offensive capabilities, giving it the power not just to defend the US but to assail its foes. Using so-called cyber-kinetic attacks, Alexander and his forces now have the capability to physically destroy an adversary’s equipment and infrastructure, and potentially even to kill. Alexander—who declined to be interviewed for this article—has concluded that such cyberweapons are as crucial to 21st-century warfare as nuclear arms were in the 20th.

    And he and his cyberwarriors have already launched their first attack. The cyberweapon that came to be known as Stuxnet was created and built by the NSA in partnership with the CIA and Israeli intelligence in the mid-2000s. The first known piece of malware designed to destroy physical equipment, Stuxnet was aimed at Iran’s nuclear facility in Natanz. By surreptitiously taking control of an industrial control link known as a Scada (Supervisory Control and Data Acquisition) system, the sophisticated worm was able to damage about a thousand centrifuges used to enrich nuclear material.

    The success of this sabotage came to light only in June 2010, when the malware spread to outside computers. It was spotted by independent security researchers, who identified telltale signs that the worm was the work of thousands of hours of professional development. Despite headlines around the globe, officials in Washington have never openly acknowledged that the US was behind the attack. It wasn’t until 2012 that anonymous sources within the Obama administration took credit for it in interviews with The New York Times.

    But Stuxnet is only the beginning. Alexander’s agency has recruited thousands of computer experts, hackers, and engineering PhDs to expand US offensive capabilities in the digital realm. The Pentagon has requested $4.7 billion for “cyberspace operations,” even as the budget of the CIA and other intelligence agencies could fall by $4.4 billion. It is pouring millions into cyberdefense contractors. And more attacks may be planned.

    “We jokingly referred to him as Emperor Alexander, because whatever Keith wants, Keith gets.”

    Inside the government, the general is regarded with a mixture of respect and fear, not unlike J. Edgar Hoover, another security figure whose tenure spanned multiple presidencies. “We jokingly referred to him as Emperor Alexander—with good cause, because whatever Keith wants, Keith gets,” says one former senior CIA official who agreed to speak on condition of anonymity. “We would sit back literally in awe of what he was able to get from Congress, from the White House, and at the expense of everybody else.”

    Now 61, Alexander has said he plans to retire in 2014; when he does step down he will leave behind an enduring legacy—a position of far-reaching authority and potentially Strangelovian powers at a time when the distinction between cyberwarfare and conventional warfare is beginning to blur. A recent Pentagon report made that point in dramatic terms. It recommended possible deterrents to a cyberattack on the US. Among the options: launching nuclear weapons.

    Illustrations by Mark Weaver, John Hyde/Getty Images, Getty Images, Evgeniyozhulay/Getty Images

    H
    e may be a four-star Army general, but Alexander more closely resembles a head librarian than George Patton. His face is anemic, his lips a neutral horizontal line. Bald halfway back, he has hair the color of strong tea that turns gray on the sides, where it is cut close to the skin, more schoolboy than boot camp. For a time he wore large rimless glasses that seemed to swallow his eyes. Some combat types had a derisive nickname for him: Alexander the Geek.

    Born in 1951, the third of five children, Alexander was raised in the small upstate New York hamlet of Onondaga Hill, a suburb of Syracuse. He tossed papers for the Syracuse Post-Standard and ran track at Westhill High School while his father, a former Marine private, was involved in local Republican politics. It was 1970, Richard Nixon was president, and most of the country had by then begun to see the war in Vietnam as a disaster. But Alexander had been accepted at West Point, joining a class that included two other future four-star generals, David Petraeus and Martin Dempsey. Alexander would never get the chance to serve in Vietnam. Just as he stepped off the bus at West Point, the ground war finally began winding down.

    In April 1974, just before graduation, he married his high school classmate Deborah Lynn Douglas, who grew up two doors away in Onondaga Hill. The fighting in Vietnam was over, but the Cold War was still bubbling, and Alexander focused his career on the solitary, rarefied world of signals intelligence, bouncing from secret NSA base to secret NSA base, mostly in the US and Germany. He proved a competent administrator, carrying out assignments and adapting to the rapidly changing high tech environment. Along the way he picked up masters degrees in electronic warfare, physics, national security strategy, and business administration. As a result, he quickly rose up the military intelligence ranks, where expertise in advanced technology was at a premium.

    In 2001, Alexander was a one-star general in charge of the Army Intelligence and Security Command, the military’s worldwide network of 10,700 spies and eavesdroppers. In March of that year he told his hometown Syracuse newspaper that his job was to discover threats to the country. “We have to stay out in front of our adversary,” Alexander said. “It’s a chess game, and you don’t want to lose this one.” But just six months later, Alexander and the rest of the American intelligence community suffered a devastating defeat when they were surprised by the attacks on 9/11. Following the assault, he ordered his Army intercept operators to begin illegally monitoring the phone calls and email of American citizens who had nothing to do with terrorism, including intimate calls between journalists and their spouses. Congress later gave retroactive immunity to the telecoms that assisted the government.

    In 2003, Alexander, a favorite of defense secretary Donald Rumsfeld, was named the Army’s deputy chief of staff for intelligence, the service’s most senior intelligence position. Among the units under his command were the military intelligence teams involved in the human rights abuses at Baghdad’s Abu Ghraib prison. Two years later, Rumsfeld appointed Alexander—now a three-star general—director of the NSA, where he oversaw the illegal, warrantless wiretapping program while deceiving members of the House Intelligence Committee. In a publicly released letter to Alexander shortly after The New York Times exposed the program, US representative Rush Holt, a member of the committee, angrily took him to task for not being forthcoming about the wiretapping: “Your responses make a mockery of congressional oversight.”

    Alexander also proved to be militant about secrecy. In 2005 a senior agency employee named Thomas Drake allegedly gave information to The Baltimore Sun showing that a publicly discussed program known as Trailblazer was millions of dollars over budget, behind schedule, possibly illegal, and a serious threat to privacy. In response, federal prosecutors charged Drake with 10 felony counts, including retaining classified documents and making false statements. He faced up to 35 years in prison—despite the fact that all of the information Drake was alleged to have leaked was not only unclassified and already in the public domain but in fact had been placed there by NSA and Pentagon officials themselves. (As a longtime chronicler of the NSA, I served as a consultant for Drake’s defense team. The investigation went on for four years, after which Drake received no jail time or fine. The judge, Richard D. Bennett, excoriated the prosecutor and NSA officials for dragging their feet. “I find that unconscionable. Unconscionable,” he said during a hearing in 2011. “That’s four years of hell that a citizen goes through. It was not proper. It doesn’t pass the smell test.”)

    But while the powers that be were pressing for Drake’s imprisonment, a much more serious challenge was emerging. Stuxnet, the cyberweapon used to attack the Iranian facility in Natanz, was supposed to be untraceable, leaving no return address should the Iranians discover it. Citing anonymous Obama administration officials, The New York Times reported that the malware began replicating itself and migrating to computers in other countries. Cybersecurity detectives were thus able to detect and analyze it. By the summer of 2010 some were pointing fingers at the US.

    Natanz is a small, dusty town in central Iran known for its plump pears and the burial vault of the 13th-century Sufi sheikh Abd al-Samad. The Natanz nuclear enrichment plant is a vault of a different kind. Tucked in the shadows of the Karkas Mountains, most of it lies deep underground and surrounded by concrete walls 8 feet thick, with another layer of concrete for added security. Its bulbous concrete roof rests beneath more than 70 feet of packed earth. Contained within the bombproof structure are halls the size of soccer pitches, designed to hold thousands of tall, narrow centrifuges. The machines are linked in long cascades that look like tacky decorations from a ’70s discotheque.

    To work properly, the centrifuges need strong, lightweight, well-balanced rotors and high-speed bearings. Spin these rotors too slowly and the critical U-235 molecules inside fail to separate; spin them too quickly and the machines self-destruct and may even explode. The operation is so delicate that the computers controlling the rotors’ movement are isolated from the Internet by a so-called air gap that prevents exposure to viruses and other malware.

    In 2006, the Department of Defense gave the go-ahead to the NSA to begin work on targeting these centrifuges, according to The New York Times. One of the first steps was to build a map of the Iranian nuclear facility’s computer networks. A group of hackers known as Tailored Access Operations—a highly secret organization within the NSA—took up the challenge.

    They set about remotely penetrating communications systems and networks, stealing passwords and data by the terabyte. Teams of “vulnerability analysts” searched hundreds of computers and servers for security holes, according to a former senior CIA official involved in the Stuxnet program. Armed with that intelligence, so-called network exploitation specialists then developed software implants known as beacons, which worked like surveillance drones, mapping out a blueprint of the network and then secretly communicating the data back to the NSA. (Flame, the complex piece of surveillance malware discovered by Russian cybersecurity experts last year, was likely one such beacon.) The surveillance drones worked brilliantly. The NSA was able to extract data about the Iranian networks, listen to and record conversations through computer microphones, even reach into the mobile phones of anyone within Bluetooth range of a compromised machine.

    The next step was to create a digital warhead, a task that fell to the CIA Clandestine Service’s Counter-Proliferation Division. According to the senior CIA official, much of this work was outsourced to national labs, notably Sandia in Albuquerque, New Mexico. So by the mid-2000s, the government had developed all the fundamental technology it needed for an attack. But there was still a major problem: The secretive agencies had to find a way to access Iran’s most sensitive and secure computers, the ones protected by the air gap. For that, Alexander and his fellow spies would need outside help.

    This is where things get murky. One possible bread crumb trail leads to an Iranian electronics and computer wholesaler named Ali Ashtari, who later confessed that he was recruited as a spy by the Mossad, Israel’s intelligence service. (Israel denied the claim.) Ashtari’s principal customers were the procurement officers for some of Iran’s most sensitive organizations, including the intelligence service and the nuclear enrichment plants. If new computers were needed or routers or switches had to be replaced, Ashtari was the man to see, according to reports from semi-official Iranian news agencies and an account of Ashtari’s trial published by the nonprofit Iran Human Rights Voice.
    General Alexander’s Empire
    The four-star general presides over a trifecta of intelligence agencies headquartered in Fort Meade, Maryland. Here’s a guide to the alphabet soup of agency and subagency acronyms. —Cameron Bird
    Photo: Ann Heisenfelt/Corbis, Illustrations: Jeremy Loyd

    NSA

    (National Security Agency)

    The nation’s largest employer of mathematicians. The Department of Defense created this agency in 1952 to intercept, collect, and decrypt foreign communications. In the past decade, the NSA poured hundreds of millions of dollars into offensive cyberwar R&D.

    CSS

    (Central Security Service)

    Originally envisioned as a fourth branch of the armed services, this organization is now described as a “combat support agency.” It coordinates with the Army, Navy, Coast Guard, Marines, and Air Force to eavesdrop on foreign signals—like tapping into undersea cable or wireless communications.

    USCYBERCOM

    (US Cyber Command)

    Established by the Department of Defense in 2009 to deter cyberattacks—”proactively.” In March, Alexander gave a hint of the command’s mandate to the House Armed Services Committee: “I would like to be clear that this team, this defend-the-nation team, is not a defensive team.”
    CAE

    (Centers for Academic Excellence)

    Launched in 1998, this NSA initiative seeks to increase the number of college students competent in “information assurance.” Last year the agency accredited four universities to lead the way in training the next generation of cyber operators in “collection, exploitation, and response.”
    SCS

    (Special Collection Service)

    A unit whose existence has never been officially acknowledged by the defense establishment. But according to the accounts of an anonymous CIA official, members of the ultra-top-secret group are involved in covert eavesdropping from US embassies around the world.
    JFCC-NW

    (Joint Functional Component Command for Network Warfare)

    Created in 2005 as part of US Strategic Command, which controls the nation’s nuclear arsenal, it played a lead role in promoting the idea of thwarting Iran’s own nuclear ambitions with a cyberattack. Folded into Cybercom in 2010.

    He not only had access to some of Iran’s most sensitive locations, his company had become an electronics purchasing agent for the intelligence, defense, and nuclear development departments. This would have given Mossad enormous opportunities to place worms, back doors, and other malware into the equipment in a wide variety of facilities. Although the Iranians have never explicitly acknowledged it, it stands to reason that this could have been one of the ways Stuxnet got across the air gap.

    But by then, Iran had established a new counterintelligence agency dedicated to discovering nuclear spies. Ashtari was likely on their radar because of the increased frequency of his visits to various sensitive locations. He may have let down his guard. “The majority of people we lose as sources—who get wrapped up or executed or imprisoned—are usually those willing to accept more risk than they should,” says the senior CIA official involved with Stuxnet. In 2006, according to Iran Human Rights Voice, Ashtari was quietly arrested at a travel agency after returning from another trip out of the country.

    The malware targeting Iran replicated and spread to computers in other countries.

    In June 2008 he was brought to trial in Branch 15 of the Revolutionary Court, where he confessed, pleaded guilty to the charges, expressed remorse for his actions, and was sentenced to death. On the morning of November 17, in the courtyard of Tehran’s Evin Prison, a noose was placed around Ashtari’s neck, and a crane hauled his struggling body high into the air.

    Ashtari may well have been one of the human assets that allowed Stuxnet to cross the air gap. But he was not Israel’s only alleged spy in Iran, and others may also have helped enable malware transfer. “Normally,” says the anonymous CIA official, “what we do is look for multiple bridges, in case a guy gets wrapped up.” Less then two weeks after Ashtari’s execution, the Iranian government arrested three more men, charging them with spying for Israel. And on December 13, 2008, Ali-Akbar Siadat, another importer of electronic goods, was arrested as a spy for the Mossad, according to Iran’s official Islamic Republic News Agency. Unlike Ashtari, who said he had operated alone, Siadat was accused of heading a nationwide spy network employing numerous Iranian agents. But despite their energetic counterintelligence work, the Iranians would not realize for another year and a half that a cyberweapon was targeting their nuclear centrifuges. Once they did, it was only a matter of time until they responded.

    Sure enough, in August 2012 a devastating virus was unleashed on Saudi Aramco, the giant Saudi state-owned energy company. The malware infected 30,000 computers, erasing three-quarters of the company’s stored data, destroying everything from documents to email to spreadsheets and leaving in their place an image of a burning American flag, according to The New York Times. Just days later, another large cyberattack hit RasGas, the giant Qatari natural gas company. Then a series of denial-of-service attacks took America’s largest financial institutions offline. Experts blamed all of this activity on Iran, which had created its own cyber command in the wake of the US-led attacks. James Clapper, US director of national intelligence, for the first time declared cyberthreats the greatest danger facing the nation, bumping terrorism down to second place. In May, the Department of Homeland Security’s Industrial Control Systems Cyber Emergency Response Team issued a vague warning that US energy and infrastructure companies should be on the alert for cyberattacks. It was widely reported that this warning came in response to Iranian cyberprobes of industrial control systems. An Iranian diplomat denied any involvement.

    The cat-and-mouse game could escalate. “It’s a trajectory,” says James Lewis, a cyber­security expert at the Center for Strategic and International Studies. “The general consensus is that a cyber response alone is pretty worthless. And nobody wants a real war.” Under international law, Iran may have the right to self-defense when hit with destructive cyberattacks. William Lynn, deputy secretary of defense, laid claim to the prerogative of self-defense when he outlined the Pentagon’s cyber operations strategy. “The United States reserves the right,” he said, “under the laws of armed conflict, to respond to serious cyberattacks with a proportional and justified military response at the time and place of our choosing.” Leon Panetta, the former CIA chief who had helped launch the Stuxnet offensive, would later point to Iran’s retaliation as a troubling harbinger. “The collective result of these kinds of attacks could be a cyber Pearl Harbor,” he warned in October 2012, toward the end of his tenure as defense secretary, “an attack that would cause physical destruction and the loss of life.” If Stuxnet was the proof of concept, it also proved that one successful cyberattack begets another. For Alexander, this offered the perfect justification for expanding his empire.

    Illustrations by Mark Weaver, SSPL/Getty Images, Getty Images, Daniele Carotenuto/Getty Images

    I
    n May 2010, a little more than a year after President Obama took office and only weeks before Stuxnet became public, a new organization to exercise American rule over the increasingly militarized Internet became operational: the US Cyber Command. Keith Alexander, newly promoted to four-star general, was put in charge of it. The forces under his command were now truly formidable—his untold thousands of NSA spies, as well as 14,000 incoming Cyber Command personnel, including Navy, Army, and Air Force troops. Helping Alexander organize and dominate this new arena would be his fellow plebes from West Point’s class of 1974: David Petraeus, the CIA director; and Martin Dempsey, chair of the Joint Chiefs of Staff.

    Indeed, dominance has long been their watchword. Alexander’s Navy calls itself the Information Dominance Corps. In 2007, the then secretary of the Air Force pledged to “dominate cyberspace” just as “today, we dominate air and space.” And Alexander’s Army warned, “It is in cyberspace that we must use our strategic vision to dominate the information environment.” The Army is reportedly treating digital weapons as another form of offensive capability, providing frontline troops with the option of requesting “cyber fire support” from Cyber Command in the same way they request air and artillery support.

    All these capabilities require a giant expansion of secret facilities. Thousands of hard-hatted construction workers will soon begin erecting cranes, driving backhoes, and emptying cement trucks as they expand the boundaries of NSA’s secret city eastward, increasing its already enormous size by a third. “You could tell that some of the seniors at NSA were truly concerned that cyber was going to engulf them,” says a former senior Cyber Command official, “and I think rightfully so.”

    In May, work began on a $3.2 billion facility housed at Fort Meade in Maryland. Known as Site M, the 227-acre complex includes its own 150-megawatt power substation, 14 administrative buildings, 10 parking garages, and chiller and boiler plants. The server building will have 90,000 square feet of raised floor—handy for supercomputers—yet hold only 50 people. Meanwhile, the 531,000-square-foot operations center will house more than 1,300 people. In all, the buildings will have a footprint of 1.8 million square feet. Even more ambitious plans, known as Phase II and III, are on the drawing board. Stretching over the next 16 years, they would quadruple the footprint to 5.8 million square feet, enough for nearly 60 buildings and 40 parking garages, costing $5.2 billion and accommodating 11,000 more cyberwarriors.

    alexander’s forces are formidable—thousands of NSA spies, plus 14,000 cyber troops.

    In short, despite the sequestration, layoffs, and furloughs in the federal government, it’s a boom time for Alexander. In April, as part of its 2014 budget request, the Pentagon asked Congress for $4.7 billion for increased “cyberspace operations,” nearly $1 billion more than the 2013 allocation. At the same time, budgets for the CIA and other intelligence agencies were cut by almost the same amount, $4.4 billion. A portion of the money going to Alexander will be used to create 13 cyberattack teams.

    What’s good for Alexander is good for the fortunes of the cyber-industrial complex, a burgeoning sector made up of many of the same defense contractors who grew rich supplying the wars in Iraq and Afghanistan. With those conflicts now mostly in the rearview mirror, they are looking to Alexander as a kind of savior. After all, the US spends about $30 billion annually on cybersecurity goods and services.

    In the past few years, the contractors have embarked on their own cyber building binge parallel to the construction boom at Fort Meade: General Dynamics opened a 28,000-square-foot facility near the NSA; SAIC cut the ribbon on its new seven-story Cyber Innovation Center; the giant CSC unveiled its Virtual Cyber Security Center. And at consulting firm Booz Allen Hamilton, where former NSA director Mike McConnell was hired to lead the cyber effort, the company announced a “cyber-solutions network” that linked together nine cyber-focused facilities. Not to be outdone, Boeing built a new Cyber Engagement Center. Leaving nothing to chance, it also hired retired Army major general Barbara Fast, an old friend of Alexander’s, to run the operation. (She has since moved on.)

    Defense contractors have been eager to prove that they understand Alexander’s worldview. “Our Raytheon cyberwarriors play offense and defense,” says one help-wanted site. Consulting and engineering firms such as Invertix and Parsons are among dozens posting online want ads for “computer network exploitation specialists.” And many other companies, some unidentified, are seeking computer and network attackers. “Firm is seeking computer network attack specialists for long-term government contract in King George County, VA,” one recent ad read. Another, from Sunera, a Tampa, Florida, company, said it was hunting for “attack and penetration consultants.”

    One of the most secretive of these contractors is Endgame Systems, a startup backed by VCs including Kleiner Perkins Caufield & Byers, Bessemer Venture Partners, and Paladin Capital Group. Established in Atlanta in 2008, Endgame is transparently antitransparent. “We’ve been very careful not to have a public face on our company,” former vice president John M. Farrell wrote to a business associate in an email that appeared in a WikiLeaks dump. “We don’t ever want to see our name in a press release,” added founder Christopher Rouland. True to form, the company declined Wired’s interview requests.

    Perhaps for good reason: According to news reports, Endgame is developing ways to break into Internet-connected devices through chinks in their antivirus armor. Like safecrackers listening to the click of tumblers through a stethoscope, the “vulnerability researchers” use an extensive array of digital tools to search for hidden weaknesses in commonly used programs and systems, such as Windows and Internet Explorer. And since no one else has ever discovered these unseen cracks, the manufacturers have never developed patches for them.

    Endgame hunts for hidden security weaknesses that are ripe for exploitation.

    Thus, in the parlance of the trade, these vulnerabilities are known as “zero-day exploits,” because it has been zero days since they have been uncovered and fixed. They are the Achilles’ heel of the security business, says a former senior intelligence official involved with cyberwarfare. Those seeking to break into networks and computers are willing to pay millions of dollars to obtain them.

    According to Defense News’ C4ISR Journal and Bloomberg Businessweek, Endgame also offers its intelligence clients—agencies like Cyber Command, the NSA, the CIA, and British intelligence—a unique map showing them exactly where their targets are located. Dubbed Bonesaw, the map displays the geolocation and digital address of basically every device connected to the Internet around the world, providing what’s called network situational awareness. The client locates a region on the password-protected web-based map, then picks a country and city— say, Beijing, China. Next the client types in the name of the target organization, such as the Ministry of Public Security’s No. 3 Research Institute, which is responsible for computer security—or simply enters its address, 6 Zhengyi Road. The map will then display what software is running on the computers inside the facility, what types of malware some may contain, and a menu of custom-designed exploits that can be used to secretly gain entry. It can also pinpoint those devices infected with malware, such as the Conficker worm, as well as networks turned into botnets and zombies— the equivalent of a back door left open.

    Bonesaw also contains targeting data on US allies, and it is soon to be upgraded with a new version codenamed Velocity, according to C4ISR Journal. It will allow Endgame’s clients to observe in real time as hardware and software connected to the Internet around the world is added, removed, or changed. But such access doesn’t come cheap. One leaked report indicated that annual subscriptions could run as high as $2.5 million for 25 zero-day exploits.

    The buying and using of such a subscription by nation-states could be seen as an act of war. “If you are engaged in reconnaissance on an adversary’s systems, you are laying the electronic battlefield and preparing to use it,” wrote Mike Jacobs, a former NSA director for information assurance, in a McAfee report on cyberwarfare. “In my opinion, these activities constitute acts of war, or at least a prelude to future acts of war.” The question is, who else is on the secretive company’s client list? Because there is as of yet no oversight or regulation of the cyberweapons trade, companies in the cyber-industrial complex are free to sell to whomever they wish. “It should be illegal,” says the former senior intelligence official involved in cyberwarfare. “I knew about Endgame when I was in intelligence. The intelligence community didn’t like it, but they’re the largest consumer of that business.”

    Thus, in their willingness to pay top dollar for more and better zero-day exploits, the spy agencies are helping drive a lucrative, dangerous, and unregulated cyber arms race, one that has developed its own gray and black markets. The companies trading in this arena can sell their wares to the highest bidder—be they frontmen for criminal hacking groups or terrorist organizations or countries that bankroll terrorists, such as Iran. Ironically, having helped create the market in zero-day exploits and then having launched the world into the era of cyberwar, Alexander now says the possibility of zero-day exploits falling into the wrong hands is his “greatest worry.”

    He has reason to be concerned. In May, Alexander discovered that four months earlier someone, or some group or nation, had secretly hacked into a restricted US government database known as the National Inventory of Dams. Maintained by the Army Corps of Engineers, it lists the vulnerabilities for the nation’s dams, including an estimate of the number of people who might be killed should one of them fail. Meanwhile, the 2013 “Report Card for America’s Infrastructure” gave the US a D on its maintenance of dams. There are 13,991 dams in the US that are classified as high-hazard, the report said. A high-hazard dam is defined as one whose failure would cause loss of life. “That’s our concern about what’s coming in cyberspace—a destructive element. It is a question of time,” Alexander said in a talk to a group involved in information operations and cyberwarfare, noting that estimates put the time frame of an attack within two to five years. He made his comments in September 2011.

    By James Bamford06.12.139:00 PM

    Illustrations by Mark Weaver, Mike Theiler/Corbis, Enzo Signorelli/Getty Images, Nick Servian/Alamy

    Find this story at 12 June 2013

    Wired.com © 2013 Condé Nast.

    Inside the NSA’s Ultra-Secret China Hacking Group Deep within the National Security Agency, an elite, rarely discussed team of hackers and spies is targeting America’s enemies abroad.

    This weekend, U.S. President Barack Obama sat down for a series of meetings with China’s newly appointed leader, Xi Jinping. We know that the two leaders spoke at length about the topic du jour — cyber-espionage — a subject that has long frustrated officials in Washington and is now front and center with the revelations of sweeping U.S. data mining. The media has focused at length on China’s aggressive attempts to electronically steal U.S. military and commercial secrets, but Xi pushed back at the “shirt-sleeves” summit, noting that China, too, was the recipient of cyber-espionage. But what Obama probably neglected to mention is that he has his own hacker army, and it has burrowed its way deep, deep into China’s networks.

    When the agenda for the meeting at the Sunnylands estate outside Palm Springs, California, was agreed to several months ago, both parties agreed that it would be a nice opportunity for President Xi, who assumed his post in March, to discuss a wide range of security and economic issues of concern to both countries. According to diplomatic sources, the issue of cybersecurity was not one of the key topics to be discussed at the summit. Sino-American economic relations, climate change, and the growing threat posed by North Korea were supposed to dominate the discussions.

    Then, two weeks ago, White House officials leaked to the press that Obama intended to raise privately with Xi the highly contentious issue of China’s widespread use of computer hacking to steal U.S. government, military, and commercial secrets. According to a Chinese diplomat in Washington who spoke in confidence, Beijing was furious about the sudden elevation of cybersecurity and Chinese espionage on the meeting’s agenda. According to a diplomatic source in Washington, the Chinese government was even angrier that the White House leaked the new agenda item to the press before Washington bothered to tell Beijing about it.

    So the Chinese began to hit back. Senior Chinese officials have publicly accused the U.S. government of hypocrisy and have alleged that Washington is also actively engaged in cyber-espionage. When the latest allegation of Chinese cyber-espionage was leveled in late May in a front-page Washington Post article, which alleged that hackers employed by the Chinese military had stolen the blueprints of over three dozen American weapons systems, the Chinese government’s top Internet official, Huang Chengqing, shot back that Beijing possessed “mountains of data” showing that the United States has engaged in widespread hacking designed to steal Chinese government secrets. This weekend’s revelations about the National Security Agency’s PRISM and Verizon metadata collection from a 29-year-old former CIA undercover operative named Edward J. Snowden, who is now living in Hong Kong, only add fuel to Beijing’s position.

    But Washington never publicly responded to Huang’s allegation, and nobody in the U.S. media seems to have bothered to ask the White House if there is a modicum of truth to the Chinese charges.

    It turns out that the Chinese government’s allegations are essentially correct. According to a number of confidential sources, a highly secretive unit of the National Security Agency (NSA), the U.S. government’s huge electronic eavesdropping organization, called the Office of Tailored Access Operations, or TAO, has successfully penetrated Chinese computer and telecommunications systems for almost 15 years, generating some of the best and most reliable intelligence information about what is going on inside the People’s Republic of China.

    Hidden away inside the massive NSA headquarters complex at Fort Meade, Maryland, in a large suite of offices segregated from the rest of the agency, TAO is a mystery to many NSA employees. Relatively few NSA officials have complete access to information about TAO because of the extraordinary sensitivity of its operations, and it requires a special security clearance to gain access to the unit’s work spaces inside the NSA operations complex. The door leading to its ultramodern operations center is protected by armed guards, an imposing steel door that can only be entered by entering the correct six-digit code into a keypad, and a retinal scanner to ensure that only those individuals specially cleared for access get through the door.

    According to former NSA officials interviewed for this article, TAO’s mission is simple. It collects intelligence information on foreign targets by surreptitiously hacking into their computers and telecommunications systems, cracking passwords, compromising the computer security systems protecting the targeted computer, stealing the data stored on computer hard drives, and then copying all the messages and data traffic passing within the targeted email and text-messaging systems. The technical term of art used by NSA to describe these operations is computer network exploitation (CNE).

    TAO is also responsible for developing the information that would allow the United States to destroy or damage foreign computer and telecommunications systems with a cyberattack if so directed by the president. The organization responsible for conducting such a cyberattack is U.S. Cyber Command (Cybercom), whose headquarters is located at Fort Meade and whose chief is the director of the NSA, Gen. Keith Alexander.

    Commanded since April of this year by Robert Joyce, who formerly was the deputy director of the NSA’s Information Assurance Directorate (responsible for protecting the U.S. government’s communications and computer systems), TAO, sources say, is now the largest and arguably the most important component of the NSA’s huge Signal Intelligence (SIGINT) Directorate, consisting of over 1,000 military and civilian computer hackers, intelligence analysts, targeting specialists, computer hardware and software designers, and electrical engineers.

    The sanctum sanctorum of TAO is its ultramodern operations center at Fort Meade called the Remote Operations Center (ROC), which is where the unit’s 600 or so military and civilian computer hackers (they themselves CNE operators) work in rotating shifts 24 hours a day, seven days a week.

    These operators spend their days (or nights) searching the ether for computers systems and supporting telecommunications networks being utilized by, for example, foreign terrorists to pass messages to their members or sympathizers. Once these computers have been identified and located, the computer hackers working in the ROC break into the targeted computer systems electronically using special software designed by TAO’s own corps of software designers and engineers specifically for this purpose, download the contents of the computers’ hard drives, and place software implants or other devices called “buggies” inside the computers’ operating systems, which allows TAO intercept operators at Fort Meade to continuously monitor the email and/or text-messaging traffic coming in and out of the computers or hand-held devices.

    TAO’s work would not be possible without the team of gifted computer scientists and software engineers belonging to the Data Network Technologies Branch, who develop the sophisticated computer software that allows the unit’s operators to perform their intelligence collection mission. A separate unit within TAO called the Telecommunications Network Technologies Branch (TNT) develops the techniques that allow TAO’s hackers to covertly gain access to targeted computer systems and telecommunications networks without being detected. Meanwhile, TAO’s Mission Infrastructure Technologies Branch develops and builds the sensitive computer and telecommunications monitoring hardware and support infrastructure that keeps the effort up and running.

    TAO even has its own small clandestine intelligence-gathering unit called the Access Technologies Operations Branch, which includes personnel seconded by the CIA and the FBI, who perform what are described as “off-net operations,” which is a polite way of saying that they arrange for CIA agents to surreptitiously plant eavesdropping devices on computers and/or telecommunications systems overseas so that TAO’s hackers can remotely access them from Fort Meade.

    It is important to note that TAO is not supposed to work against domestic targets in the United States or its possessions. This is the responsibility of the FBI, which is the sole U.S. intelligence agency chartered for domestic telecommunications surveillance. But in light of information about wider NSA snooping, one has to prudently be concerned about whether TAO is able to perform its mission of collecting foreign intelligence without accessing communications originating in or transiting through the United States.

    Since its creation in 1997, TAO has garnered a reputation for producing some of the best intelligence available to the U.S. intelligence community not only about China, but also on foreign terrorist groups, espionage activities being conducted against the United States by foreign governments, ballistic missile and weapons of mass destruction developments around the globe, and the latest political, military, and economic developments around the globe.

    According to a former NSA official, by 2007 TAO’s 600 intercept operators were secretly tapping into thousands of foreign computer systems and accessing password-protected computer hard drives and emails of targets around the world. As detailed in my 2009 history of NSA, The Secret Sentry, this highly classified intercept program, known at the time as Stumpcursor, proved to be critically important during the U.S. Army’s 2007 “surge” in Iraq, where it was credited with single-handedly identifying and locating over 100 Iraqi and al Qaeda insurgent cells in and around Baghdad. That same year, sources report that TAO was given an award for producing particularly important intelligence information about whether Iran was trying to build an atomic bomb.

    By the time Obama became president of the United States in January 2009, TAO had become something akin to the wunderkind of the U.S. intelligence community. “It’s become an industry unto itself,” a former NSA official said of TAO at the time. “They go places and get things that nobody else in the IC [intelligence community] can.”

    Given the nature and extraordinary political sensitivity of its work, it will come as no surprise that TAO has always been, and remains, extraordinarily publicity shy. Everything about TAO is classified top secret codeword, even within the hypersecretive NSA. Its name has appeared in print only a few times over the past decade, and the handful of reporters who have dared inquire about it have been politely but very firmly warned by senior U.S. intelligence officials not to describe its work for fear that it might compromise its ongoing efforts. According to a senior U.S. defense official who is familiar with TAO’s work, “The agency believes that the less people know about them [TAO] the better.”

    The word among NSA officials is that if you want to get promoted or recognized, get a transfer to TAO as soon as you can. The current head of the NSA’s SIGINT Directorate, Teresa Shea, 54, got her current job in large part because of the work she did as chief of TAO in the years after the 9/11 terrorist attacks, when the unit earned plaudits for its ability to collect extremely hard-to-come-by information during the latter part of George W. Bush’s administration. We do not know what the information was, but sources suggest that it must have been pretty important to propel Shea to her position today. But according to a recently retired NSA official, TAO “is the place to be right now.”

    There’s no question that TAO has continued to grow in size and importance since Obama took office in 2009, which is indicative of its outsized role. In recent years, TAO’s collection operations have expanded from Fort Meade to some of the agency’s most important listening posts in the United States. There are now mini-TAO units operating at the huge NSA SIGINT intercept and processing centers at NSA Hawaii at Wahiawa on the island of Oahu; NSA Georgia at Fort Gordon, Georgia; and NSA Texas at the Medina Annex outside San Antonio, Texas; and within the huge NSA listening post at Buckley Air Force Base outside Denver.

    The problem is that TAO has become so large and produces so much valuable intelligence information that it has become virtually impossible to hide it anymore. The Chinese government is certainly aware of TAO’s activities. The “mountains of data” statement by China’s top Internet official, Huang Chengqing, is clearly an implied threat by Beijing to release this data. Thus it is unlikely that President Obama pressed President Xi too hard at the Sunnydale summit on the question of China’s cyber-espionage activities. As any high-stakes poker player knows, you can only press your luck so far when the guy on the other side of the table knows what cards you have in your hand.
    Save big when you subscribe to FP.

    THOMAS SAMSON/AFP/Getty Images

    Matthew M. Aid is the author of Intel Wars: The Secret History of the Fight Against Terror and The Secret Sentry: The Untold History of the National Security Agency, and is co-editor with Cees Wiebes of Secrets of Signals Intelligence During the Cold War and Beyond.

    Foreign Policy Magazine

    Thursday, June 20, 2013

    BY MATTHEW M. AID | JUNE 10, 2013

    Find this story at 10 June 2013

    ©2013 The Foreign Policy Group, LLC.

    China has ‘mountains of data’ about U.S. cyber attacks: official

    (Reuters) – China’s top Internet security official says he has “mountains of data” pointing to extensive U.S. hacking aimed at China, but it would be irresponsible to blame Washington for such attacks, and called for greater cooperation to fight hacking.

    Cyber security is a major concern for the U.S. government and is expected to be at the top of the agenda when President Barack Obama meets with Chinese President Xi Jinping in California on Thursday and Friday.

    Obama will tell Xi that Washington considers Beijing responsible for any cyber attacks launched from Chinese soil and must take action to curb high-tech spying, White House officials said on Tuesday.

    China’s Internet security chief complained that Washington used the news media to raise cyber security concerns which would be better settled through communication, not confrontation.

    “We have mountains of data, if we wanted to accuse the U.S., but it’s not helpful in solving the problem,” said Huang Chengqing, director of the National Computer Network Emergency Response Technical Team/Coordination Center of China, known as CNCERT.

    “They advocated cases that they never let us know about,” Huang said in comments on Tuesday and carried by the government-run China Daily newspaper on Wednesday.

    “Some cases can be addressed if they had talked to us, why not let us know? It is not a constructive train of thought to solve problems.”

    CNCERT has instead co-operated with the United States, receiving 32 Internet security cases from the United States in the first four months of 2013, and handling most promptly, except for a few that lacked sufficient proof, Huang said.

    Designs for more than two dozen major U.S. weapons systems have been compromised by Chinese hackers, the Washington Post reported late last month.

    The compromised designs included combat aircraft and ships, as well as missile defense systems vital for Europe, Asia and the Gulf, the newspaper said, citing a report prepared for the U.S. Defense Department by the Defense Science Board.

    Huang did not deny the report, but suggested that if the U.S. government wants to keep weapons programs secure, it should not allow them to be accessed online.

    “Even following the general principle of secret-keeping, it should not have been linked to the Internet,” Huang said.

    Cyber attacks from the United States have been as serious as the accusations from Washington, Huang said

    CNCERT, which issues a weekly report on cyber attacks against China, says that 4,062 U.S.-based computer servers hijacked 2.91 million mainframe computers in China.

    (Reporting by Terril Yue Jones; Editing by Michael Perry)

    BEIJING | Wed Jun 5, 2013 12:24am EDT

    Find this story at 5 June 2013

    © Thomson Reuters

    NSA hacks China, leaker Snowden claims

    Hong Kong (CNN) — U.S. intelligence agents have been hacking computer networks around the world for years, apparently targeting fat data pipes that push immense amounts of data around the Internet, NSA leaker Edward Snowden told the South China Morning Post on Wednesday.

    Among some 61,000 reported targets of the National Security Agency, Snowden said, are hundreds of computers in China — which U.S. officials have increasingly criticized as the source of thousands of attacks on U.S. military and commercial networks. China has denied such attacks.

    The Morning Post said it had seen documents provided by Snowden but was unable to verify their authenticity. The English-language news agency, which operates in Hong Kong, also said it was unable to independently verify allegations of U.S. hacking of networks in Hong Kong and mainland China since 2009.
    Snowden told the paper that some of the targets included the Chinese University of Hong Kong, public officials and students. The documents also “point to hacking activity by the NSA against mainland targets,” the newspaper reported.

    The claims came just days after U.S. President Barack Obama pressed Chinese President Xi Jinping to address cyberattacks emanating from China that Obama described as “direct theft of United States property.”

    Snowden’s allegations appear to give weight to claims by some Chinese government officials that the country has been a victim of similar hacking efforts coming from the United States.

    His claims came as Gen. Keith Alexander, the National Security Agency chief, testified at a U.S. Senate hearing that the country’s cyberinfrastructure, including telephones and computer networks, is somewhat vulnerable to attack.

    On a scale of one to 10, “our critical infrastructure’s preparedness to withstand a destructive cyberattack is about a three, based on my experience,” he said.

    In the Morning Post interview — published one week after the British newspaper The Guardian revealed the first leaks attributed to Snowden — he claimed the agency he once worked for as a contractor typically targets high-bandwidth data lines that connect Internet nodes located around the world.

    “We hack network backbones — like huge Internet routers, basically — that give us access to the communications of hundreds of thousands of computers without having to hack every single one,” the newspaper quoted him as saying.

    A “backbone” is part of the inner workings of a computer network that links different parts of that network. It is used to deliver data from one part of the network to another and, as such, could expose data from multiple computers if hacked.

    ‘Trying to bully’

    Snowden, 29, worked for the Booz Allen Hamilton computer consulting firm until Monday, when he was fired after documents he provided to journalists revealed the existence of secret programs to collect records of domestic telephone calls in the United States and the Internet activity of overseas residents.

    While he has not been charged, the FBI is conducting an investigation into the leaks, and he has told The Guardian that he expects the United States will try to prosecute him.
    Snowden told the Morning Post that he felt U.S. officials were pressuring his family and also accused them of “trying to bully” Hong Kong into extraditing him to prevent the release of more damaging information.

    He vowed to resist extradition efforts if it comes to that, saying he “would rather stay and fight the United States government in the courts, because I have faith in Hong Kong’s rule of law.”

    “My intention is to ask the courts and people of Hong Kong to decide my fate,” the South China Morning Post quoted Snowden as saying. “I have been given no reason to doubt your system.”

    But Hong Kong lawmaker Regina Ip, a former secretary of security for the territory, said Tuesday that while any extradition process could take months, Snowden isn’t necessarily beyond the reach of the United States.

    “If he thought there was a legal vacuum in Hong Kong which renders him safe from U.S. jurisdiction, that is unlikely to be the case,” she said.

    The newspaper said Snowden has been hiding in undisclosed locations inside the semi-autonomous Chinese territory since checking out of his hotel room Monday — a day after he revealed his identity in an interview with The Guardian.

    Snowden told the Morning Post he is not trying to evade U.S. authorities.

    “People who think I made a mistake in picking Hong Kong as a location misunderstand my intentions,” the newspaper quoted him as saying. “I am not here to hide from justice; I am here to reveal criminality.”

    The NSA and the National Intelligence director did not immediately respond to a CNN request for comment.

    Asked during a media briefing on Wednesday for comment on Snowden’s latest claims, U.S. State Department spokeswoman Jennifer Psaki declined. She said she had not seen the latest Morning Post report.

    On the defensive

    The revelations have renewed debate over surveillance in the United States and overseas in the name of fighting terrorism, with supporters saying the programs revealed by Snowden are legal and have helped stop terror plots. Civil liberties advocates, however, call the measures dangerous and unacceptable intrusions.

    Such criticisms have put Obama and his allies on the issue — both Democrats and Republicans — on the defensive against mounting criticisms from a similarly bipartisan group of critics demanding changes to rein in the programs.

    There also is a sharp division among Americans over the issue.

    A Gallup poll released Wednesday found that 44% of Americans believe Snowden did the right thing by releasing details about the classified surveillance programs, while 42% said it was wrong and 14% said they were unsure.

    The poll for that question had a 6% margin of error.

    It also found that more Americans disapprove than approve of the government’s surveillance programs, 53% to 37%. Ten percent had no opinion.

    The poll for that question had a 4% margin of error.

    Those differences were on display Wednesday when Alexander, the director of the National Security Agency, testified at a hearing into cybersecurity technology and civil liberties.

    Officials have been unable to explain controversial data mining programs because they have been classified, Alexander testified.

    But Alexander rejected the Snowden’s claim that the NSA could tap into any American’s phone or computer.

    “I know of no way to do that,” Alexander said.

    But he testified that phone records obtained by the government helped prevent “dozens” of terrorist events.

    He would not discuss disrupted plots broadly, saying they were classified. But he did say federal data mining appeared to play a role in helping to disrupt a plot in recent years to attack the New York subway system.

    Alexander said information developed overseas was passed along to the FBI, which he said was able to identify eventual suspect Najibullah Zazi in Colorado and ultimately uncover a plot. Zazi pleaded guilty to terror-related charges in 2010.

    While not on the roster for Wednesday’s hearing, another administration official in the spotlight is Director of National Intelligence James Clapper, whom Democratic Sen. Ron Wyden has singled out for how he answered questions about the telephone surveillance program in March.

    In March, Wyden asked Clapper whether the NSA collects “any type of data at all on millions or hundreds of millions of Americans?”

    “No sir,” Clapper said.

    On Saturday, Clapper told NBC News that he answered in the “most truthful or least most untruthful manner” possible.

    Clapper told NBC that he had interpreted “collection” to mean actually examining the materials gathered by the NSA.

    He previously told the National Journal he had meant that “the NSA does not voyeuristically pore through U.S. citizens’ e-mails,” but he did not mention e-mails at the hearing.

    NSA leaker’s girlfriend says she’s ‘lost at sea’

    EU questions

    Fallout over revelations about the NSA’s intelligence-gathering has reached the European Union’s governing body, where Vice President Viviane Reding raised concerns that the United States may have targeted some of its citizens.

    Reding said she plans to raise the issue during a meeting Friday with U.S. Attorney General Eric Holder.

    “The respect for fundamental rights and the rule of law are the foundations of the EU-U.S. relationship. This common understanding has been, and must remain, the basis of cooperation between us in the area of Justice,” Reding, the EU commissioner for justice, said Wednesday.

    “Trust that the rule of law will be respected is also essential to the stability and growth of the digital economy, including transatlantic business. This is of paramount importance for individuals and companies alike.”

    CNN’s Jethro Mullen reported and wrote from Hong Kong, and Chelsea J. Carter reported and wrote from Atlanta. CNN’s Paul Steinhauser, Tom Cohen, Michael Pearson, Doug Gross, Shirley Henry, Brian Walker and Pamela Boykoff contributed to this report.

    By Jethro Mullen and Chelsea J. Carter, CNN
    June 13, 2013 — Updated 0932 GMT (1732 HKT)

    Find this story at 13 June 2013

    © 2013 Cable News Network

    NSA surveillance played little role in foiling terror plots, experts say

    Obama administration says NSA data helped make arrests in two important cases – but critics say that simply isn’t true

    A new NSA data farm is set to open in the fall in Bluffdale, Utah. A former CIA agent said: ‘[Data-mining] played no role in the Headley case.’ Photograph: George Frey/Getty Images

    Lawyers and intelligence experts with direct knowledge of two intercepted terrorist plots that the Obama administration says confirm the value of the NSA’s vast data-mining activities have questioned whether the surveillance sweeps played a significant role, if any, in foiling the attacks.

    The defence of the controversial data collection operations, highlighted in a series of Guardian disclosures over the past week, has been led by Dianne Feinstein, chairwoman of the Senate intelligence committee, and her equivalent in the House, Mike Rogers. The two politicians have attempted to justify the NSA’s use of vast data sweeps such as Prism and Boundless Informant by pointing to the arrests and convictions of would-be New York subway bomber Najibullah Zazi in 2009 and David Headley, who is serving a 35-year prison sentence for his role in the 2008 Mumbai attacks.

    Rogers told ABC’s This Week that the NSA’s bulk monitoring of phone calls and internet contacts was central to intercepting the plotters. “I can tell you, in the Zazi case in New York, it’s exactly the programme that was used,” he said.

    A similar point was made in anonymous briefings by administration officials to the New York Times and Reuters.

    But court documents lodged in the US and UK, as well as interviews with involved parties, suggest that data-mining through Prism and other NSA programmes played a relatively minor role in the interception of the two plots. Conventional surveillance techniques, in both cases including old-fashioned tip-offs from intelligence services in Britain, appear to have initiated the investigations.

    In the case of Zazi, an Afghan American who planned to attack the New York subway, the breakthrough appears to have come from Operation Pathway, a British investigation into a suspected terrorism cell in the north-west of England in 2009. That investigation discovered that one of the members of the cell had been in contact with an al-Qaida associate in Pakistan via the email address sana_pakhtana@yahoo.com.

    British newspaper reports at the time of Zazi’s arrest said that UK intelligence passed on the email address to the US. The same email address, as Buzzfeed has pointed out, was cited in Zazi’s 2011 trial as a crucial piece of evidence. Zazi, the court heard, wrote to sana_pakhtana@yahoo.com asking in coded language for the precise quantities to use to make up a bomb.

    Eric Jurgenson, an FBI agent involved in investigating Zazi once the link to the Pakistani email address was made, told the court: “My office was in receipt – I was notified, I should say. My office was in receipt of several email messages, email communications. Those email communications, several of them resolved to an individual living in Colorado.”

    Michael Dowling, a Denver-based attorney who acted as Zazi’s defence counsel, said the full picture remained unclear as Zazi pleaded guilty before all details of the investigation were made public. But the lawyer said he was sceptical that mass data sweeps could explain what led law enforcement to Zazi.

    “The government says that it does not monitor content of these communications in its data collection. So I find it hard to believe that this would have uncovered Zazi’s contacts with a known terrorist in Pakistan,” Dowling said.

    Further scepticism has been expressed by David Davis, a former British foreign office minister who described the citing of the Zazi case as an example of the merits of data-mining as “misleading” and “an illusion”. Davis pointed out that Operation Pathway was prematurely aborted in April 2009 after Bob Quick, then the UK’s most senior counter-terrorism police officer, was pictured walking into Downing Street with top secret documents containing details of the operation in full view of cameras.

    The collapse of the operation, and arrests of suspects that hurriedly followed, came five months before Zazi was arrested in September 2009. “That was the operation that led to the initial data links to Zazi – they put the clues in the database which gave them the connections,” Davis said.

    Davis said that the discovery of the sana_pakhtana@yahoo.com email – and in turn the link to Zazi – had been made by traditional investigative work in the UK. He said the clue-driven nature of the inquiry was significant, as it was propelled by detectives operating on the basis of court-issued warrants.

    “You can’t make this grand sweeping [data collection] stuff subject to warrants. What judge would give you a warrant if you say you want to comb through vast quantities of data?”

    Legal documents lodged with a federal court in New York’s eastern district shortly after Zazi’s arrest show that US counter-intelligence officials had been keeping watch over him under targeted surveillance with the warranted approval of the special intelligence court. During the course of the prosecution, the US served notice that it would be offering evidence “obtained and derived from electronic surveillance and physical search conducted pursuant to the Foreign Intelligence Surveillance Act of 1978 (Fisa).”

    Feinstein and Rogers have also pointed to the case of David Headley, who in January was sentenced to 35 years in jail for having made multiple scouting missions to Mumbai ahead of the 2008 terrorist attacks that killed 168 people. Yet the evidence in his case also points towards a British tip-off as the inspiration behind the US interception of him.

    In July 2009, British intelligence began tracking Headley, a Pakistani American from Chicago, who was then plotting to attack Danish newspaper Jyllands-Posten in retaliation for its publication of cartoons of the prophet Mohammed. Information was passed to the FBI and he was thereafter, until his arrest that October, kept under targeted US surveillance.

    An intelligence expert and former CIA operative, who asked to remain anonymous because he had been directly involved in the Headley case, was derisive about the claim that data-mining sweeps by the NSA were key to the investigation. “That’s nonsense. It played no role at all in the Headley case. That’s not the way it happened at all,” he said.

    The intelligence expert said that it was a far more ordinary lead that ensnared Headley. British investigators spotted him when he contacted an informant.

    The Headley case is a peculiar choice for the administration to highlight as an example of the virtues of data-mining. The fact that the Mumbai attacks occurred, with such devastating effect, in itself suggests that the NSA’s secret programmes were limited in their value as he was captured only after the event.

    Headley was also subject to a plethora of more conventionally obtained intelligence that questions the central role claimed for the NSA’s data sweeps behind his arrest. In a long profile of Headley, the investigative website ProPublica pointed out that he had been an informant working for the Drug Enforcement Administration perhaps as recently as 2005. There are suggestions that he might have then worked in some capacity for the FBI or CIA.

    Headley was also, ProPublica found, the subject of several inquiries by agents of the FBI-led Joint Terrorism Task Force. A year before the Mumbai attacks his then wife, Faiza Outalha, reported on him to the US embassy Islamabad, saying he was on a secret mission in India and was a “drug dealer, terrorist and spy”.

    Ed Pilkington in New York and Nicholas Watt in London
    guardian.co.uk, Wednesday 12 June 2013 15.51 BST

    Find this story at 12 June 2013

    © 2013 Guardian News and Media Limited or its affiliated companies. All rights reserved.

    What spying apologists don’t tell you about “thwarted plots” Defenders of the government’s spying programs claim they’re stopping massive attacks. Here’s the real story

    Listen to defenders of the U.S. government’s recently revealed data collection practices, and you’re likely to hear claims about terrorist plots these sweeping activities have purportedly stopped.

    Senate Intelligence Committee Chairwoman Dianne Feinstein, D-Calif., explained on ABC’s “This Week” Sunday that in one of the signature uses of the dragnet collection of every American’s phone records, the NSA managed to track one of our own informants, David Headley, as he helped Islamic terrorists plan attacks. She did not mention that it did nothing to prevent the 2008 terrorist attack in Mumbai, which killed 166 — and in which Headley had a role in planning.

    Director of National Intelligence James Clapper called the effort to track Headley – which did manage to thwart Headley’s 2009 plans to attack a Danish newspaper – a success, in an interview with Andrea Mitchell. Such is the value of these programs, it appears, that top proponents of the program celebrate the tracking of a DEA informant gone bad as their main talking point.

    “U.S. officials say Headley simply slipped through the cracks,” ProPublica reported earlier this year in a blockbuster story on Headley. ProPublica describes competing claims about when the Drug Enforcement Agency, which first recruited Headley in 1997, stopped using him as an informant; DEA insists he was deactivated in 2002, while other sources say he remained a U.S. informant through 2005. What’s clear is that Headley spent the subsequent years leading up to the 2008 Mumbai attack traveling form Pakistan to India, casing out the terror plot.

    Multiple warnings to the Indian government — perhaps based on the intelligence now being touted — failed to prevent the attack. “U.S. officials learned enough about his activities to become concerned, monitor him intermittently and pick up fragments of intelligence that contributed to the warnings to India,” reported ProPublica. At the time of the attack, Headley had returned safely to Lahore, Pakistan, and he even traveled between there, Chicago and Europe thereafter, planning another plot. In October 2009, the FBI arrested Headley in Chicago as he traveled to Pakistan to hand off intelligence for an attack on Denmark.

    Before we start celebrating our finding an informant-turned-terrorist we lost as one of the successes that makes massive spying worthwhile, shouldn’t we first get an explanation for how our intelligence agencies lost track of Headley in the first place?

    The flood of missed warnings about Headley’s increasing ties with Islamic terrorists did lead to an investigation led by DNI Clapper’s office in 2010, but the results of it have not been made public. Yet the embarrassment of having a former American informant play a key role in one of the biggest attacks since 9/11 doesn’t seem to have prevented Clapper and Feinstein from boasting of NSA’s success in his case.

    Headley’s attacks are not the only ones cited by Feinstein and Clapper. Feinstein also cited the case of Najibullah Zazi, an Afghan immigrant to the U.S. who plotted to blow up the New York subway in 2009. FBI’s success in thwarting Zazi’s attack is probably the most serious publicly known example of a thwarted attack. To the extent the NSA’s programs played a key role, then, it is a significant success.

    But even there, the claims appear fuzzy or overblown. Feinstein, for example, describes the success this way (emphasis added): “[Zazi] made the decision that he was going to blow up a New York subway, who went to a beauty wholesale supply place, bought enough hydrogen peroxide to make bombs, was surveilled by the FBI for six months, traveled to go to New York, to meet with a number of other people who were going to carry out this attack with him, and were arrested by the FBI, who has pled guilty and in federal prison.”

    It’s an interesting use of the word “surveilled,” because according to sworn court testimony the lead that identified Zazi was an email account identified in a British terrorism case, which the NSA tracked. That account, not Zazi, was surveilled. Days, not months, before Zazi’s planned attack, he sent an email to the account asking for help making explosives, which led the FBI to uncover his plot.

    PRISM — the direct access to Internet companies’ data, which Clapper’s office describes as a “computer system used to facilitate the government’s statutorily authorized collection of foreign intelligence information from electronic communication service providers” — appears to have been the means by which FBI conducted this surveillance. A New York Times source explains PRISM was the only means to access the email: “It was through an e-mail correspondence that we had access to only through Prism.” But tracking the email account would have been legal under the FISA laws in place prior to 9/11. As such, PRISM seems to have made it easier to capture Zazi, but may not have been pivotal.

    The claim PRISM helped to nab Zazi is new since these revelations. But Feinstein has long insisted that Section 215 — the dragnet collection program — had a role, too (she made that claim, in part, to support the reauthorization of the language used to conduct the dragnet collection in 2009).

    That makes the Zazi case troubling too, because there is a good deal of circumstantial evidence that the government used Section 215 to identify people in Aurora, Colo., who had, like Zazi, purchased hydrogen peroxide and acetone, which (in addition to being common household chemicals) are precursors for the explosives Zazi used. The government described three people associated with Zazi in an affidavit justifying his detention, implying they were accomplices. Yet, these three unnamed people never appeared in the legal case again. They appear to have been completely innocent of any tie to Zazi’s plot. If so, then, in addition to being a success story, the Zazi case would also be a perfect example of how these tools can implicate perfectly innocent people as terrorists for something as innocent as buying hair care supplies.

    At the very least, the fuzzy cases Feinstein and Clapper are boasting about demonstrate the need for far more transparency on these tools. If they’re justifying a gross incursion on American privacy, in part because they helped track down an informant our intelligence services lost track of — and created false positives based on hair bleach purchases — then we need to seriously reconsider their use.

    Marcy Wheeler writes at EmptyWheel.net and is the author of “Anatomy of Deceit.”

    Monday, Jun 10, 2013 07:10 PM +0200

    By Marcy Wheeler

    Find this story at 10 June 2013

    Copyright © 2013 Salon Media Group, Inc.

    Public Documents Contradict Claim Email Spying Foiled Terror Plot

    Defenders of “PRISM” say it stopped subway bombings. But British and American court documents suggest old-fashioned police work nabbed Zazi.

    Would-be subway bomber Najibullah Zazi. Image by Marc Piscotty / Getty Images

    Defenders of the American government’s online spying program known as “PRISM” claimed Friday that the suddenly controversial secret effort had saved New York City’s subways from a 2009 terrorist plot led by a young Afghan-American, Najibullah Zazi.

    But British and American legal documents from 2010 and 2011 contradict that claim, which appears to be the latest in a long line of attempts to defend secret programs by making, at best, misleading claims that they were central to stopping terror plots. While the court documents don’t exclude the possibility that PRISM was somehow employed in the Zazi case, the documents show that old-fashioned police work, not data mining, was the tool that led counterterrorism agents to arrest Zazi. The public documents confirm doubts raised by the blogger Marcy Wheeler and the AP’s Adam Goldman, and call into question a defense of PRISM first floated by House Intelligence Committee Chairman Mike Rogers, who suggested that PRISM had stopped a key terror plot.

    Reuters’s Mark Hosenball advanced the claim Friday, based on anonymous “government sources”:

    A secret U.S. intelligence program to collect emails that is at the heart of an uproar over government surveillance helped foil an Islamist militant plot to bomb the New York City subway system in 2009, U.S. government sources said on Friday.

    The sources said Representative Mike Rogers, chairman of the House of Representatives Intelligence Committee, was talking about a plot hatched by Najibullah Zazi, an Afghan-born U.S. resident, when he said on Thursday that such surveillance had helped thwart a significant terrorist plot in recent years.

    President Barack Obama’s administration is facing controversy after revelations of details of massive programs run by the National Security Agency for collecting information from telephone and Internet companies.

    The surveillance program that halted the Zazi plot was one that collected email data on foreign intelligence suspects, a U.S. government source said.

    The New York Times also emphasized the Zazi case Friday:

    To defenders of the N.S.A., the Zazi case underscores how the agency’s Internet surveillance system, called Prism, which was set up over the past decade to collect data from online providers of e-mail and chat services, has yielded concrete results.

    “We were able to glean critical information,” said a senior intelligence official, who spoke on the condition of anonymity. “It was through an e-mail correspondence that we had access to only through Prism.”

    But public — though not widely publicized — details of the Zazi plot cast into doubt the notion that a data mining program had much to do with the investigation. Zazi traveled to Pakistan in 2008 to train with al Qaeda. He was charged in 2009 with leading two other men in a plot to detonate suicide bombs in the New York subways.

    The path to his capture, according to the public records, began in April 2009, when British authorities arrested several suspected terrorists. According to a 2010 ruling from Britain’s Special Immigration Appeals Commission, one of the suspects’ computers included email correspondence with an address in Pakistan.

    The open case is founded upon a series of emails exchanged between a Pakistani registered email account sana_pakhtana@yahoo.com and an email account admittedly used by Naseer humaonion@yahoo.com between 30 November 2008 and 3 April 2009. The Security Service’s assessment is that the user of the sana_pakhtana account was an Al Qaeda associate…”

    “For reasons which are wholly set out in the closed judgment, we are sure satisfied to the criminal standard that the user of the sana_pakhtana account was an Al Qaeda associate,” the British court wrote.

    Later that year, according to a transcript of Zazi’s July, 2011 trial, Zazi emailed his al Qaeda handler in Pakistan for help with the recipe for his bombs. He sent his inquiry to the same email address: sana_pakhtana@yahoo.com.

    An FBI agent, Eric Jurgenson, testified, “I was notified, I should say. My office was in receipt of several e-mail messages, e-mail communications.” Those emails — from Zazi to the same sana_pakhtana@yahoo.com — “led to the investigation,” he testified.

    The details of terror investigations are not always laid out this clearly in public; but they appear to belie the notion, advanced by anonymous government officials Friday, that sweeping access to millions of email accounts played an important roil in foiling the subway attack. Instead, this is the sort investigation made possible by ordinary warrants under the Foreign Intelligence Surveillance Act; authorities appear simply to have been monitoring the Pakistani email account that had been linked to terrorists earlier that year.

    This was, in fact, reported at the time. That November, British authorities were bragging to the Telegraph about their role in arresting Zazi:

    The plan, which reportedly would have been the biggest attack on America since 9/11, was uncovered after Scotland Yard intercepted an email….The alleged plot was unmasked after an email address that was being monitored as part of [the 2009 U.K. case] was suddenly reactivated.

    The existence of PRISM was revealed Thursday by the Washington Post and the Guardian. Authorities are now scrambling to justify the program.

    posted on June 7, 2013 at 10:21pm EDT

    Ben Smith
    BuzzFeed Staff

    Find this story at 7 June 2013

    Copyright © 2013 BuzzFeed, Inc.

    Brussels failed to act against US surveillance of EU citizens

    European authorities have known since mid-2011 that the US could conduct surveillance on EU citizens. But experts say that European countries had little interest in picking a fight with their ally in Washington.
    There has been widespread outrage in Europe over the scope of the National Security Agency’s PRISM surveillance program. European experts, however, are not surprised by American whistleblower Edward Snowden’s revelations.
    “What Snowden revealed about PRISM was already known to certain well-connected people for a long time,” Benjamin Bergemann, the author of the German blog netzpolitik.org and a member of the Digitale Gesellschaft (Digital Society) e.V., told DW.
    The European Parliament commissioned a report in 2012, which showed that US authorities could theoretically access European citizens’ data since 2008. The report’s authors were hard on European authorities.
    In the EU, there was no awareness that mass political surveillance was possible, according to the authors of the study. Incredibly, since 2011 “neither the EU Commission nor the national lawmakers nor the European Parliament had any knowledge of FISAAA 1881a.”
    FISAAA 1881a refers to a section of a 2008 amendment to the US Foreign Intelligence Surveillance Act of 1978. That section of the 2008 amendment empowers US spy agencies to collect information stored in American cloud computing providers.
    The authors of the EU study warned that US authorities had access to the data of non-US citizens in these so-called data clouds. The EU was neglecting to protect its citizens, according to the report’s devastating conclusion.

    Focus on China and Russia

    Europeans had long invested their energy in the fight for consumer protection in the Internet and against cyber crime, according to Julien Jeandesboz of the Centre d’Etudes sur les Conflits. Jeandesboz said that the focus in the EU was not on state-sponsored threats to its citizens.
    The Europeans debated about hackers, identity theft, and the regulation of Internet companies. And in the rare moments when the discussion did turn to state-sponsored activities, the EU’s attention was focused on China and Russia.
    Jeandesboz believes that political motivations explain the EU’s blind eye to US spy activities. The Patriot Act, which gave Washington broad wiretapping authority after the September 11, 2001 attacks, was controversial and publicly discussed in the EU. But while it’s one thing to target cyber criminals, it’s totally different to move against the US government, according to Jeandesboz.
    For most European governments, the US is an important ally and trade partner as well as the world’s leading Internet provider.

    European intelligence agencies complicit?

    According to Britain’s Guardian newspaper, European intelligence agencies may have profited from the Americans’ surveillance activities. The Guardian reported that Britain’s equivalent to the NSA, the GCHQ, appears to have made use of American intelligence gleaned from PRISM.
    Every European user of Facebook and Google should be aware that their data may be subject to PRISM, said blogger Benjamin Bergemann.
    “One could say, ‘what interest does the US have in me?’ But one should not forget that the European criminal justice systems have an interest in such surveillance and so a coalition of interests could form,” Bergemann said.

    EU citizens’ rights violated

    While Internet users in Europe can sue in court for the control of their own data, no such legal right exists in the US. And European law is at a loss when it comes to transnational data transfers.
    According to Nicolas Hernanz, many laws that are passed in the US now also affect EU citizens. Hernanz, with the Center for European Policy Studies in Brussels, said that Europeans’ legal right to control their own personal data is being “thrown in the garbage can” as a result of US surveillance activities.
    US lobbyists have managed numerous times to water down tough data protection provisions in EU treaties, according to Bergemann. He hopes that the importance of data protection and privacy will be reflected in pending EU legislative initiatives.
    Jeandesboz believes that if the revelations about PRISM cannot move the EU to act, then nothing can. While experts thought that such sweeping surveillance was possible, it was not considered likely. Jeandesboz said that Europeans need to stand up for their legal tradition in the face of the US. Otherwise, more civil liberties could be sacrificed for security, he continued.
    “The fear of terrorism and the preventative security concept have reached their high point,” said blogger Benjamin Bergemann.

    Data protection directive

    There are many proposals for how the EU can protect its citizens from US surveillance. But there is little unity in the 27-member bloc. A data protection directive, which is supposed to be passed before the 2014 EU elections, has been vigorously debated.
    EU parliamentarians have proposed several changes to the directive. One proposal would flag American web services, warning EU users that the site is governed by US law and could be under the control of US authorities. Another proposal would extend protection to the whistleblower Edward Snowden.

    Disturbing trends in Europe

    At the very least, political pressure could be placed on the US, if Washington was forced to sign a law enforcement treaty with the EU. But not even that exists at the moment. And experts warn that pointing the finger across the pond is not enough.
    Within the EU, there has to be a discussion about whether or not data protection should be sacrificed to counterterrorism, the experts say. The concept of preventive security is becoming more prominent in the 27-member bloc, according to Bergemann.
    “The telecommunications providers have been forced to set up an electronic interface for the authorities, so that IP addresses can be retrieved,” Bergemann said. “These trends also exist in Europe.”

    Deutsche Welle
    11.06.2013
    Nina Haase

    Find this story at 11 June 2013

    © 2013 Deutsche Welle

    Is CSE metadata-mining Canadian call records?

    The recent confirmation that NSA is performing data mining on the telephone records of Americans raises an important question for Canadians, is CSE likewise mining the call records of people in Canada?

    The short answer is I don’t know. But there are some telling indications that CSE is interested in undertaking such monitoring and that it may well be doing it to one degree or another.

    First, let’s look at the program in the U.S. From the original Guardian report and subsequent revelations (see, for example, Shane Harris, “What We Know About the NSA Metadata Program,” Dead Drop blog, 6 June 2013) we now know quite a lot about the NSA’s domestic phone records monitoring program, including the following features about it:
    Current procedures date from 2006, but the program began shortly after 9/11
    Entails data mining of nationwide telephone call records
    Focus on metadata, not content
    Network analysis involved
    Undertaken as part of counter-terrorism effort
    Now consider this description of data mining research conducted in 2006 by CSE and the Mathematics of Information Technology and Complex Systems (MITACS) project, a Canadian network of academia, industry, and the public sector (originally posted here but subsequently removed; archived version here; first blogged by me here):
    As part of ongoing collaborations with the Communications Security Establishment (CSE), we are applying unsupervised and semi-supervised learning methods to understand transactions on large dynamic networks, such as telephone and email networks. When viewed as a graph, the nodes correspond to individuals that send or receive messages, and edges correspond to the messages themselves. The graphs we address can be observed in real-time, include from hundreds to hundreds of thousands of nodes, and feature thousands to millions of transactions. There are two goals associated with this project: firstly, there is the semi-supervised learning task, and rare-target problem, in which we wish to identify certain types of nodes; secondly, there is the unsupervised learning task of detecting anomalous messages. For reasons of efficiency, we have restricted our attention to meta-data of message transactions, such as the time, sender, and recipient, and ignored the contents of messages themselves. In collaboration with CSE, we are studying the problem of counter-terrorism, a semi-supervised problem in which some terrorists in a large network are labeled, but most are not…. Another common feature of counter-terrorism problems is the fact that large volumes of data are often “streamed” through various collection sites, in order to provide maximal information in a timely fashion. A consequence of efficient collection of transactions on very large graphs is that the data itself can only be stored for a short time. This leads to a nonstandard learning problem, since most learning algorithms assume that the full dataset can be accessed for training purposes. Working in conjunction with CSE, we will devise on-line learning algorithms that scale efficiently with increasing volume, and need only use each example once. [Emphasis added.]
    Note these features:
    Applicable to telephone and email networks
    Thousands to millions of transactions
    Metadata, not content, examined
    Counter-terrorism related

    Familiar looking?

    Consider also this comment made by then-CSE Chief John Adams to the Standing Senate Committee on National Security and Defence on 30 April 2007:
    What is your interpretation of intercept, if I were to ask? If you asked me, it would be if I heard someone talking to someone else or if I read someone’s writing. An intercept would not be to look on the outside of the envelope. That is not an intercept to me. Unfortunately, that is not everyone’s interpretation of intercept, so the suggestion is that we should define that in the legislation…. Intercept is defined in another piece of legislation, and that is where people would probably look if they were searching for a definition of intercept. They are saying that could be troublesome for us, so we had better define it in our act to avoid that problem. That sort of thing has not come up as an issue, but it could.

    As I noted in an earlier post, that sounds an awful lot like something you would say if you wanted to collect phone call metadata (number called, duration of call, etc.) and similar addressing information for e-mails and other communications — and felt you already had the legal basis to do so.

    Would such monitoring be legal in Canada? I don’t know. (Usual disclaimer about not being a lawyer applies.)

    Michael Geist suggests that s. 21 of the CSIS Act might be used to authorize the activity; CSE’s participation would then be based on CSIS’s authority.

    Another possibility is that CSE might consider its foreign intelligence mandate (processing the records as part of the hunt for foreign terrorists) sufficient to authorize such monitoring. It is possible that this somewhat cryptic passage in the CSE oversight commissioner’s 2010-11 Annual Report is referring in whole or in part to such activities:

    CSEC conducts a number of activities for the purposes of locating new sources of foreign intelligence. When other means have been exhausted, CSEC may use information about Canadians when it has reasonable grounds to believe that using this information may assist in identifying and obtaining foreign intelligence. CSEC conducts these activities infrequently, but they can be a valuable tool in meeting Government of Canada intelligence priorities. CSEC does not require a ministerial authorization to conduct these activities because they do not involve interception of private communications. However, a ministerial directive provides guidance on the conduct of these activities.

    In recent years, three reviews have involved some degree of examination of these activities: a Review of CSEC’s foreign intelligence collection in support of the Royal Canadian Mounted Police (RCMP) (Phase II) (2006); a Review of CSEC’s activities carried out under a (different) ministerial directive (2008); and a Review of CSEC’s support to the Canadian Security Intelligence Service (CSIS) (2008).

    In his 2006–2007 Annual Report, the late Commissioner Gonthier questioned whether the foreign signals intelligence part of CSEC’s mandate (part (a) of its mandate) was the appropriate authority in all instances for CSEC to provide support to the RCMP in the pursuit of its domestic criminal investigations. In his 2007–2008 Annual Report, Commissioner Gonthier stated that pending a re-examination of the legal issues raised, no assessment would be made of the lawfulness of CSEC’s activities in support of the RCMP under the foreign signals intelligence part of CSEC’s mandate. He also noted that CSEC’s support to CSIS raised similar issues. Commissioner Gonthier emphasized that although he was in agreement with the advice that the Department of Justice had provided to CSEC, he questioned which part of CSEC’s mandate — part (a) or part (c), the assistance part of CSEC’s mandate — should be used as the proper authority for conducting the activities.

    Subsequent to these reviews and statements in the annual reports, the Chief of CSEC suspended these activities. CSEC then made significant changes to related policies, procedures and practices.

    Review rationale

    These activities involve CSEC’s use and analysis of information about Canadians for foreign intelligence purposes. Specific controls are placed on these activities to ensure compliance with legal, ministerial and policy requirements. Major changes to certain policies, procedures and practices have recently occurred. This was the first review of these activities since the Chief of CSEC allowed their resumption under new policies and procedures.

    None of the above proves that CSE has been analyzing Canadians’ call records. But with NSA examining U.S. records, you can bet that CSE at the very least has taken a good, hard look at the possibility of doing the same in Canada. And some of the above certainly suggests that they may have gone well beyond just considering the possibility.

    When the question of whether CSE was data mining Canadian call records came up in 2006, CSE was quick to make a perhaps carefully worded denial. This time around, not so much (Mitch Potter & Michelle Shephard, “Canadians not safe from U.S. online surveillance, expert says,” Toronto Star, 7 June 2013):

    the Toronto Star contacted CSEC for comment Friday about its own metadata collection program, but received a boilerplate statement stressing that the agency is “prohibited by law from directing its activities at Canadians anywhere in the world or at any person in Canada” and “operates within all Canadian laws.”

    “The Communications Security Establishment Canada (CSEC) cannot comment on its methods, operations and capabilities. To do so would undermine CSEC’s ability to carry out its mandate. It would also be inappropriate to comment on the activities or capabilities of our allies,” the statement said.

    Which doesn’t prove anything either.

    [Update 10 June 2013: But it would appear that this article does prove that metadata monitoring is being done: Colin Freeze, “Data-collection program got green light from MacKay in 2011,” Globe and Mail, 10 June 2013.]

    Sunday, June 09, 2013

    Find this story at 9 June 2013

    Prism scandal: Agency to reveal US links ‘shortly’ after claims that thousands of Britons may have been spied on by GCHQ

    Disclosure triggers civil liberties storm as the information-sharing agreement had not been made known to Parliament or the public as accusations raise ethical and legal concerns over direct access to ‘millions’ of web users

    A report by GCHQ to Parliament’s Intelligence and Security Committee on the listening agency’s links to a secret US spy programme is due shortly.

    The Intelligence and Security Committee (ISC) will receive a report on claims that it received material through the secret Prism scheme “very shortly”, according to chairman Sir Malcolm Rifkind.

    “The ISC is aware of the allegations surrounding data obtained by GCHQ via the US Prism programme,” Sir Malcolm said.

    “The ISC will be receiving a full report from GCHQ very shortly and will decide what further action needs to be taken as soon as it receives that information.”

    This development came after allegations that thousands of Britons could have been spied on by GCHQ under a “chilling” link to a secret American operation covertly collecting data from the world’s largest internet companies.

    David Cameron and Theresa May, the Home Secretary, faces cross-party demands to spell out details of links between the electronic eavesdropping centre in Cheltenham and the previously-unknown Prism programme operated by the National Security Agency (NSA).

    The disclosure triggered a civil liberties storm as the information-sharing agreement had not been made known to Parliament or the public.

    Ms May, who is determined to revive her own “snoopers’ charter” plans to require telecoms companies to collect data about people’s internet habits, will be confronted by MPs over the claims in the Commons on Monday.

    Under Prism, American agents were able to glean data, including the contents of emails and web-chats, direct from the servers of major providers including Facebook, Google and Yahoo.

    It emerged that some of the information had been passed to GCHQ, raising fears that the agency had been sidestepping the usual legal process for requesting intelligence material about UK nationals. The agency insists it operates within a “strict legal and policy framework”.

    According to documents, GCHQ received 197 intelligence reports through the Prism system in the 12 months to May 2012, a rise of 137 per cent on the previous year.

    Keith Vaz, the chairman of the Commons home affairs select committee, said he was writing to Ms May to demand an explanation.

    He said: “I am astonished by these revelations which could involve the data of thousands of Britons. The most chilling aspect is that ordinary American citizens and potentially British citizens too were apparently unaware that their phone and online interactions could be watched. This seems to be the snooper’s charter by the back door.”

    The existence of the Prism programme was revealed by the Washington Post and the Guardian, which obtained a copy of a presentation to NSA agents on the extent of its reach.

    Further classified documents released yesterday pointed to the British link, noting that “special programmes exist for GCHQ for focused Prism processing”, suggesting the agency may have been making requests for specific information.

    A GCHQ spokesman said: “Our work is carried out in accordance with a strict legal and policy framework which ensures that our activities are authorised, necessary and that there is rigorous oversight, including from the Secretary of State, the Interception and Intelligence Services Commissioners and the Intelligence and Security Committee.”

    A Government spokesman said he would “neither confirm nor deny” the claims about GCHQ and refused to disclose whether the subject was being discussed with the US authorities.

    However, the senior Conservative MP, David Davis, said it was difficult to reconcile GCHQ’s statement that it was subject to proper scrutiny with Parliament’s ignorance of the programme.

    He said: “In the absence of parliamentary knowledge approval by a secretary of state is a process of authorisation, not a process of holding to account. Since nobody knew it was happening at all there is no possibility of complaint.”

    The Liberal Democrat MP Julian Huppert said he would be tabling a series of parliamentary questions about the GCHQ revelations on Monday and would be calling for a Commons statement from Ms May.

    He said: “We have to understand exactly what information they have had and what the safeguards are. It’s deeply, deeply alarming.”

    The controversy has added to the pressure on Nick Clegg from Liberal Democrats not to allow Ms May to revive the “snooper’s charter” after the Woolwich terrorist attack. Gareth Epps, co-chair the Social Liberal Forum, said: “Instead of Theresa May forcing through expensive and intrusive legislation, there should be statement by the Government on the purpose and scope of data harvesting of British citizens under Prism.”

    Concerns about the disclosures were also raised by the Information Commissioner’s Office. A spokesman said: “There are real issues about the extent to which US law enforcement agencies can access personal data of UK and other European citizens. Aspects of US law under which companies can be compelled to provide information to US agencies potentially conflict with European data protection law, including the UK’s own Data Protection Act.”

    Nick Pickles of the civil liberties campaign group Big Brother Watch said questions needed to be asked at the “highest levels” to establish whether British citizens had had their privacy breached “without adherence to the proper legal process or any suspicion of wrongdoing”.

    James Blessing, chief technology officer of ISP Keycom, and a council member of the Internet Service Providers’ Association, described the leaked document describing the NSA programme as “really quite scary”.

    He said: “If, as this document claims, the NSA has direct access to those servers – unfettered, unbroken access – the NSA can see anything anyone in the UK is doing without any safeguards or controls. It’s been shown that if people have unfettered access they have a propensity to go and look, they can’t help themselves and they will go and find things.”

    Whitehall sources said established channels had long been used by GCHQ to request information from the US. However, that the UK service had no direct access to Prism or any similar intelligence gathering systems of the NSA. There were no UK personnel present even as part of any exchange programme when the system may have been used, they claimed.

    According to US sources what is called telephone “metadata” gathered from the mobile telephone records of customers of Verizon by the NSA was almost certainly been passed on to GCHQ, although what was released remained at the discretion of the Americans.

    Nigel Morris, Kim Sengupta, Ian Burrell
    Saturday, 8 June 2013

    Find this story at 8 June 2013

    © independent.co.uk

    UK gathering secret intelligence via covert NSA operation

    Exclusive: UK security agency GCHQ gaining information from world’s biggest internet firms through US-run Prism programme

    Documents show GCHQ (above) has had access to the NSA’s Prism programme since at least June 2010. Photograph: David Goddard/Getty Images

    The UK’s electronic eavesdropping and security agency, GCHQ, has been secretly gathering intelligence from the world’s biggest internet companies through a covertly run operation set up by America’s top spy agency, documents obtained by the Guardian reveal.

    The documents show that GCHQ, based in Cheltenham, has had access to the system since at least June 2010, and generated 197 intelligence reports from it last year.

    The US-run programme, called Prism, would appear to allow GCHQ to circumvent the formal legal process required to seek personal material such as emails, photos and videos from an internet company based outside the UK.

    The use of Prism raises ethical and legal issues about such direct access to potentially millions of internet users, as well as questions about which British ministers knew of the programme.

    In a statement to the Guardian, GCHQ, insisted it “takes its obligations under the law very seriously”.

    The details of GCHQ’s use of Prism are set out in documents prepared for senior analysts working at America’s National Security Agency, the biggest eavesdropping organisation in the world.

    Dated April this year, the papers describe the remarkable scope of a previously undisclosed “snooping” operation which gave the NSA and the FBI easy access to the systems of nine of the world’s biggest internet companies. The group includes Google, Facebook, Microsoft, Apple, Yahoo and Skype.

    The documents, which appear in the form of a 41-page PowerPoint presentation, suggest the firms co-operated with the Prism programme. Technology companies denied knowledge of Prism, with Google insisting it “does not have a back door for the government to access private user data”. But the companies acknowledged that they complied with legal orders.

    The existence of Prism, though, is not in doubt.

    Thanks to changes to US surveillance law introduced under President George W Bush and renewed under Barack Obama in December 2012, Prism was established in December 2007 to provide in-depth surveillance on live communications and stored information about foreigners overseas.

    The law allows for the targeting of any customers of participating firms who live outside the US, or those Americans whose communications include people outside the US.

    The documents make clear the NSA has been able to obtain unilaterally both stored communications as well as real-time collection of raw data for the last six years, without the knowledge of users, who would assume their correspondence was private.

    The NSA describes Prism as “one of the most valuable, unique and productive accesses” of intelligence, and boasts the service has been made available to spy organisations from other countries, including GCHQ.

    It says the British agency generated 197 intelligence reports from Prism in the year to May 2012 – marking a 137% increase in the number of reports generated from the year before. Intelligence reports from GCHQ are normally passed to MI5 and MI6.

    The documents underline that “special programmes for GCHQ exist for focused Prism processing”, suggesting the agency has been able to receive material from a bespoke part of the programme to suit British interests.

    Unless GCHQ has stopped using Prism, the agency has accessed information from the programme for at least three years. It is not mentioned in the latest report from the Interception of Communications Commissioner Office, which scrutinises the way the UK’s three security agencies use the laws covering the interception and retention of data.

    Asked to comment on its use of Prism, GCHQ said it “takes its obligations under the law very seriously. Our work is carried out in accordance with a strict legal and policy framework which ensures that our activities are authorised, necessary and proportionate, and that there is rigorous oversight, including from the secretary of state, the interception and intelligence services commissioners and the intelligence and security committee”.

    The agency refused to be drawn on how long it had been using Prism, how many intelligence reports it had gleaned from it, or which ministers knew it was being used.

    A GCHQ spokesperson added: “We do not comment on intelligence matters.”

    The existence and use of Prism reflects concern within the intelligence community about access it has to material held by internet service providers.

    Many of the web giants are based in the US and are beyond the jurisdiction of British laws. Very often, the UK agencies have to go through a formal legal process to request information from service providers.

    Because the UK has a mutual legal assistance treaty with America, GCHQ can make an application through the US department of justice, which will make the approach on its behalf.

    Though the process is used extensively – almost 3,000 requests were made to Google alone last year – it is time consuming. Prism would appear to give GCHQ a chance to bypass the procedure.

    In its statement about Prism, Google said it “cares deeply about the security of our users’ data. We disclose user data to government in accordance with the law, and we review all such requests carefully. From time to time, people allege that we have created a government ‘back door’ into our systems, but Google does not have a back door for the government to access private user data”.

    Several senior tech executives insisted they had no knowledge of Prism or of any similar scheme. They said they would never have been involved in such a programme.

    “If they are doing this, they are doing it without our knowledge,” one said. An Apple spokesman said it had “never heard” of Prism.

    In a statement confirming the existence of Prism, James Clapper, the director of national intelligence in the US, said: “Information collected under this programme is among the most important and valuable intelligence information we collect, and is used to protect our nation from a wide variety of threats.”

    A senior US administration official said: “The programme is subject to oversight by the foreign intelligence surveillance court, the executive branch, and Congress. It involves extensive procedures, specifically approved by the court, to ensure that only non-US persons outside the US are targeted, and that minimise the acquisition, retention and dissemination of incidentally acquired information about US persons.”

    Nick Hopkins
    guardian.co.uk, Friday 7 June 2013 14.27 BST

    Find this story at 7 June 2013

    © 2013 Guardian News and Media Limited or its affiliated companies. All rights reserved.

    << oudere artikelen  nieuwere artikelen >>