Spitfire List Web site and blog of anti-fascist researcher and radio personality Dave Emory.

For The Record  

FTR #1077 Surveillance Valley, Part 3: Cambridge Analytica, Democracy and Counterinsurgency

Dave Emory’s entire life­time of work is avail­able on a flash dri­ve that can be obtained HERE. The new dri­ve is a 32-giga­byte dri­ve that is cur­rent as of the pro­grams and arti­cles post­ed by the fall of 2017. The new dri­ve (avail­able for a tax-deductible con­tri­bu­tion of $65.00 or more.)

WFMU-FM is pod­cast­ing For The Record–You can sub­scribe to the pod­cast HERE.

You can sub­scribe to e‑mail alerts from Spitfirelist.com HERE.

You can sub­scribe to RSS feed from Spitfirelist.com HERE.

You can sub­scribe to the com­ments made on pro­grams and posts–an excel­lent source of infor­ma­tion in, and of, itself, HERE.

Please con­sid­er sup­port­ing THE WORK DAVE EMORY DOES.

This broad­cast was record­ed in one, 60-minute seg­ment.

Intro­duc­tion: Con­tin­u­ing the dis­cus­sion from FTR #1076, the broad­cast recaps key aspects of analy­sis of the Cam­bridge Ana­lyt­i­ca scan­dal.

In our last pro­gram, we not­ed that both the inter­net (DARPA projects includ­ing Project Agile) and the Ger­man Nazi Par­ty had their ori­gins as coun­terin­sur­gency gam­bits. Not­ing Hitler’s speech before The Indus­try Club of Dus­sel­dorf, in which he equat­ed com­mu­nism with democ­ra­cy, we high­light how the Cam­bridge Ana­lyt­i­ca scan­dal reflects the coun­terin­sur­gency ori­gins of the Inter­net, and how the Cam­bridge Ana­lyt­i­ca affair embod­ies anti-Democ­ra­cy/as coun­terin­sur­gency.

Key aspects of the Cam­bridge Ana­lyt­i­ca affair include:

  1. The use of psy­cho­graph­ic per­son­al­i­ty testing on Face­book that is used for polit­i­cal advan­tage: ” . . . . For sev­er­al years, a data firm even­tu­al­ly hired by the Trump cam­paign, Cam­bridge Ana­lyt­i­ca, has been using Face­book as a tool to build psy­cho­log­i­cal pro­files that rep­re­sent some 230 mil­lion adult Amer­i­cans. A spin­off of a British con­sult­ing com­pa­ny and some­time-defense con­trac­tor known for its coun­tert­er­ror­ism ‘psy ops’ work in Afghanistan, the firm does so by seed­ing the social net­work with per­son­al­i­ty quizzes. Respon­dents — by now hun­dreds of thou­sands of us, most­ly female and most­ly young but enough male and old­er for the firm to make infer­ences about oth­ers with sim­i­lar behav­iors and demo­graph­ics — get a free look at their Ocean scores. Cam­bridge Ana­lyt­i­ca also gets a look at their scores and, thanks to Face­book, gains access to their pro­files and real names. . . .”
  2. The par­ent com­pa­ny of Cam­bridge Analytica–SCL–was deeply involved with coun­tert­er­ror­ism “psy-ops” in Afghanistan, embody­ing the essence of the coun­terin­sur­gency dynam­ic at the root of the devel­op­ment of the Inter­net. The use of online data to sub­vert democ­ra­cy recalls Hitler’s speech to the Indus­try Club of Dus­sel­dorf, in which he equat­ed democ­ra­cy with com­mu­nism: ” . . . .  Cam­bridge Ana­lyt­i­ca was a com­pa­ny spun out of SCL Group, a British mil­i­tary con­trac­tor that worked in infor­ma­tion oper­a­tions for armed forces around the world. It was con­duct­ing research on how to scale and digi­tise infor­ma­tion war­fare – the use of infor­ma­tion to con­fuse or degrade the effi­ca­cy of an ene­my. . . . As direc­tor of research, Wylie’s orig­i­nal role was to map out how the com­pa­ny would take tra­di­tion­al infor­ma­tion oper­a­tions tac­tics into the online space – in par­tic­u­lar, by pro­fil­ing peo­ple who would be sus­cep­ti­ble to cer­tain mes­sag­ing. This mor­phed into the polit­i­cal are­na. After Wylie left, the com­pa­ny worked on Don­ald Trump’s US pres­i­den­tial cam­paign . . . .”
  3. Cam­bridge Ana­lyt­i­ca whistle­blow­er Christo­pher Wylie’s obser­va­tions on the anti-demo­c­ra­t­ic nature of the fir­m’s work: ” . . . . It was this shift from the bat­tle­field to pol­i­tics that made Wylie uncom­fort­able. ‘When you are work­ing in infor­ma­tion oper­a­tions projects, where your tar­get is a com­bat­ant, the auton­o­my or agency of your tar­gets is not your pri­ma­ry con­sid­er­a­tion. It is fair game to deny and manip­u­late infor­ma­tion, coerce and exploit any men­tal vul­ner­a­bil­i­ties a per­son has, and to bring out the very worst char­ac­ter­is­tics in that per­son because they are an ene­my,’ he says. ‘But if you port that over to a demo­c­ra­t­ic sys­tem, if you run cam­paigns designed to under­mine people’s abil­i­ty to make free choic­es and to under­stand what is real and not real, you are under­min­ing democ­ra­cy and treat­ing vot­ers in the same way as you are treat­ing ter­ror­ists.’ . . . .”
  4. Wylie’s obser­va­tions on how Cam­bridge Ana­lyt­i­ca’s method­ol­o­gy can be used to build a fas­cist polit­i­cal move­ment: ” . . . . One of the rea­sons these tech­niques are so insid­i­ous is that being a tar­get of a dis­in­for­ma­tion cam­paign is ‘usu­al­ly a plea­sur­able expe­ri­ence’, because you are being fed con­tent with which you are like­ly to agree. ‘You are being guid­ed through some­thing that you want to be true,’ Wylie says. To build an insur­gency, he explains, you first tar­get peo­ple who are more prone to hav­ing errat­ic traits, para­noia or con­spir­a­to­r­i­al think­ing, and get them to ‘like’ a group on social media. They start engag­ing with the con­tent, which may or may not be true; either way ‘it feels good to see that infor­ma­tion’. When the group reach­es 1,000 or 2,000 mem­bers, an event is set up in the local area. Even if only 5% show up, ‘that’s 50 to 100 peo­ple flood­ing a local cof­fee shop’, Wylie says. This, he adds, val­i­dates their opin­ion because oth­er peo­ple there are also talk­ing about ‘all these things that you’ve been see­ing online in the depths of your den and get­ting angry about’. Peo­ple then start to believe the rea­son it’s not shown on main­stream news chan­nels is because ‘they don’t want you to know what the truth is’. As Wylie sums it up: ‘What start­ed out as a fan­ta­sy online gets port­ed into the tem­po­ral world and becomes real to you because you see all these peo­ple around you.’ . . . .”
  5. Wylie’s obser­va­tion that Face­book was “All In” on the Cam­bridge Ana­lyt­i­ca machi­na­tions: ” . . . . ‘Face­book has known about what Cam­bridge Ana­lyt­i­ca was up to from the very begin­ning of those projects,” Wylie claims. “They were noti­fied, they autho­rised the appli­ca­tions, they were giv­en the terms and con­di­tions of the app that said explic­it­ly what it was doing. They hired peo­ple who worked on build­ing the app. I had legal cor­re­spon­dence with their lawyers where they acknowl­edged it hap­pened as far back as 2016.’ . . . .”
  6. The deci­sive par­tic­i­pa­tion of “Spy Tech” firm Palan­tir in the Cam­bridge Ana­lyt­i­ca oper­a­tion: Peter Thiel’s sur­veil­lance firm Palan­tir was appar­ent­ly deeply involved with Cam­bridge Ana­lyt­i­ca’s gam­ing of per­son­al data har­vest­ed from Face­book in order to engi­neer an elec­toral vic­to­ry for Trump. Thiel was an ear­ly investor in Face­book, at one point was its largest share­hold­er and is still one of its largest share­hold­ers. In addi­tion to his oppo­si­tion to democ­ra­cy because it alleged­ly is inim­i­cal to wealth cre­ation, Thiel does­n’t think women should be allowed to vote and holds Nazi legal the­o­reti­cian Carl Schmitt in high regard. ” . . . . It was a Palan­tir employ­ee in Lon­don, work­ing close­ly with the data sci­en­tists build­ing Cambridge’s psy­cho­log­i­cal pro­fil­ing tech­nol­o­gy, who sug­gest­ed the sci­en­tists cre­ate their own app — a mobile-phone-based per­son­al­i­ty quiz — to gain access to Face­book users’ friend net­works, accord­ing to doc­u­ments obtained by The New York Times. The rev­e­la­tions pulled Palan­tir — co-found­ed by the wealthy lib­er­tar­i­an Peter Thiel — into the furor sur­round­ing Cam­bridge, which improp­er­ly obtained Face­book data to build ana­lyt­i­cal tools it deployed on behalf of Don­ald J. Trump and oth­er Repub­li­can can­di­dates in 2016. Mr. Thiel, a sup­port­er of Pres­i­dent Trump, serves on the board at Face­book. ‘There were senior Palan­tir employ­ees that were also work­ing on the Face­book data,’ said Christo­pher Wylie, a data expert and Cam­bridge Ana­lyt­i­ca co-founder, in tes­ti­mo­ny before British law­mak­ers on Tues­day. . . . The con­nec­tions between Palan­tir and Cam­bridge Ana­lyt­i­ca were thrust into the spot­light by Mr. Wylie’s tes­ti­mo­ny on Tues­day. Both com­pa­nies are linked to tech-dri­ven bil­lion­aires who backed Mr. Trump’s cam­paign: Cam­bridge is chiefly owned by Robert Mer­cer, the com­put­er sci­en­tist and hedge fund mag­nate, while Palan­tir was co-found­ed in 2003 by Mr. Thiel, who was an ini­tial investor in Face­book. . . .”
  7. The use of “dark posts” by the Cam­bridge Ana­lyt­i­ca team. (We have not­ed that Brad Parscale has reassem­bled the old Cam­bridge Ana­lyt­i­ca team for Trump’s 2020 elec­tion cam­paign. It seems prob­a­ble that AOC’s mil­lions of online fol­low­ers, as well as the “Bernie Bots,” will be get­ting “dark posts” craft­ed by AI’s scan­ning their online efforts.) ” . . . . One recent adver­tis­ing prod­uct on Face­book is the so-called ‘dark post’: A news­feed mes­sage seen by no one aside from the users being tar­get­ed. With the help of Cam­bridge Ana­lyt­i­ca, Mr. Trump’s dig­i­tal team used dark posts to serve dif­fer­ent ads to dif­fer­ent poten­tial vot­ers, aim­ing to push the exact right but­tons for the exact right peo­ple at the exact right times. . . .”

Sup­ple­ment­ing the dis­cus­sion about Cam­bridge Ana­lyt­i­ca, the pro­gram reviews infor­ma­tion from FTR #718 about Face­book’s appar­ent involve­ment with ele­ments and indi­vid­u­als linked to CIA and DARPA: ” . . . . Face­book’s most recent round of fund­ing was led by a com­pa­ny called Grey­lock Ven­ture Cap­i­tal, who put in the sum of $27.5m. One of Grey­lock­’s senior part­ners is called Howard Cox, anoth­er for­mer chair­man of the NVCA, who is also on the board of In-Q-Tel. What’s In-Q-Tel? Well, believe it or not (and check out their web­site), this is the ven­ture-cap­i­tal wing of the CIA. After 9/11, the US intel­li­gence com­mu­ni­ty became so excit­ed by the pos­si­bil­i­ties of new tech­nol­o­gy and the inno­va­tions being made in the pri­vate sec­tor, that in 1999 they set up their own ven­ture cap­i­tal fund, In-Q-Tel, which ‘iden­ti­fies and part­ners with com­pa­nies devel­op­ing cut­ting-edge tech­nolo­gies to help deliv­er these solu­tions to the Cen­tral Intel­li­gence Agency and the broad­er US Intel­li­gence Com­mu­ni­ty (IC) to fur­ther their mis­sions’. . . .”

More about the CIA/DARPA links to the devel­op­ment of Face­book: ” . . . . The sec­ond round of fund­ing into Face­book ($US12.7 mil­lion) came from ven­ture cap­i­tal firm Accel Part­ners. Its man­ag­er James Brey­er was for­mer­ly chair­man of the Nation­al Ven­ture Cap­i­tal Asso­ci­a­tion, and served on the board with Gilman Louie, CEO of In-Q-Tel, a ven­ture cap­i­tal firm estab­lished by the Cen­tral Intel­li­gence Agency in 1999. One of the com­pa­ny’s key areas of exper­tise are in ‘data min­ing tech­nolo­gies’. Brey­er also served on the board of R&D firm BBN Tech­nolo­gies, which was one of those com­pa­nies respon­si­ble for the rise of the inter­net. Dr Ani­ta Jones joined the firm, which includ­ed Gilman Louie. She had also served on the In-Q-Tel’s board, and had been direc­tor of Defence Research and Engi­neer­ing for the US Depart­ment of Defence. She was also an advis­er to the Sec­re­tary of Defence and over­see­ing the Defence Advanced Research Projects Agency (DARPA), which is respon­si­ble for high-tech, high-end devel­op­ment. . . .”

Pro­gram High­lights Include: Review of Face­book’s plans to use brain-to-com­put­er tech­nol­o­gy to oper­ate its plat­form, there­by the enabling of record­ing and data­bas­ing peo­ple’s thoughts; Review of Face­book’s employ­ment of for­mer DARPA head Regi­na Dugan to imple­ment the brain-to-com­put­er tech­nol­o­gy; Review of Face­book’s build­ing 8–designed to dupli­cate DARPA; Review of Face­book’s hir­ing of the Atlantic Coun­cil to police the social medi­um’s online con­tent; Review of Face­book’s part­ner­ing with Naren­dra Mod­i’s Hin­dut­va fas­cist gov­ern­ment in India; Review of Face­book’s emloy­ment of Ukrain­ian fas­cist Katery­na Kruk to man­age the social medi­um’s Ukrain­ian con­tent.

1a. Face­book per­son­al­i­ty tests that alleged­ly let you learn things about what make you tick allows who­ev­er set up that test learn what makes you tick too. Since it’s done through Face­book, they can iden­ti­fy your test results with your real iden­ti­ty.

If the Face­book per­son­al­i­ty test in ques­tion hap­pens to report your “Ocean score” (Open­ness, Con­sci­en­tious­ness, Extra­ver­sion, Agree­able­ness and Neu­roti­cism), that means the test your tak­ing was cre­at­ed by Cam­bridge Ana­lyt­i­ca, a com­pa­ny with one of Don­ald Trump’s bil­lion­aire sug­ar-dad­dies, Robert Mer­cer, as a major investor. And it’s Cam­bridge Ana­lyt­i­ca that gets to learn all those fun facts about your psy­cho­log­i­cal pro­file too. And Steve Ban­non sat on its board:

“The Secret Agen­da of a Face­book Quiz” by McKen­zie Funk; The New York Times; 1/19/2017.

Do you pan­ic eas­i­ly? Do you often feel blue? Do you have a sharp tongue? Do you get chores done right away? Do you believe in the impor­tance of art?

If ever you’ve answered ques­tions like these on one of the free per­son­al­i­ty quizzes float­ing around Face­book, you’ll have learned what’s known as your Ocean score: How you rate accord­ing to the big five psy­cho­log­i­cal traits of Open­ness, Con­sci­en­tious­ness, Extra­ver­sion, Agree­able­ness and Neu­roti­cism. You may also be respon­si­ble the next time Amer­i­ca is shocked by an elec­tion upset.

For sev­er­al years, a data firm even­tu­al­ly hired by the Trump cam­paign, Cam­bridge Ana­lyt­i­ca, has been using Face­book as a tool to build psy­cho­log­i­cal pro­files that rep­re­sent some 230 mil­lion adult Amer­i­cans. A spin­off of a British con­sult­ing com­pa­ny and some­time-defense con­trac­tor known for its coun­tert­er­ror­ism “psy ops” work in Afghanistan, the firm does so by seed­ing the social net­work with per­son­al­i­ty quizzes. Respon­dents — by now hun­dreds of thou­sands of us, most­ly female and most­ly young but enough male and old­er for the firm to make infer­ences about oth­ers with sim­i­lar behav­iors and demo­graph­ics — get a free look at their Ocean scores. Cam­bridge Ana­lyt­i­ca also gets a look at their scores and, thanks to Face­book, gains access to their pro­files and real names.

Cam­bridge Ana­lyt­i­ca worked on the “Leave” side of the Brex­it cam­paign. In the Unit­ed States it takes only Repub­li­cans as clients: Sen­a­tor Ted Cruz in the pri­maries, Mr. Trump in the gen­er­al elec­tion. Cam­bridge is report­ed­ly backed by Robert Mer­cer, a hedge fund bil­lion­aire and a major Repub­li­can donor; a key board mem­ber is Stephen K. Ban­non, the head of Bre­it­bart News who became Mr. Trump’s cam­paign chair­man and is set to be his chief strate­gist in the White House.

In the age of Face­book, it has become far eas­i­er for cam­paign­ers or mar­keters to com­bine our online per­sonas with our offline selves, a process that was once con­tro­ver­sial but is now so com­mon­place that there’s a term for it, “onboard­ing.” Cam­bridge Ana­lyt­i­ca says it has as many as 3,000 to 5,000 data points on each of us, be it vot­ing his­to­ries or full-spec­trum demo­graph­ics — age, income, debt, hob­bies, crim­i­nal his­to­ries, pur­chase his­to­ries, reli­gious lean­ings, health con­cerns, gun own­er­ship, car own­er­ship, home­own­er­ship — from con­sumer-data giants.

No data point is very infor­ma­tive on its own, but pro­fil­ing vot­ers, says Cam­bridge Ana­lyt­i­ca, is like bak­ing a cake. “It’s the sum of the ingre­di­ents,” its chief exec­u­tive offi­cer, Alexan­der Nix, told NBC News. Because the Unit­ed States lacks Euro­pean-style restric­tions on sec­ond- or third­hand use of our data, and because our free­dom-of-infor­ma­tion laws give data bro­kers broad access to the inti­mate records kept by local and state gov­ern­ments, our lives are open books even with­out social media or per­son­al­i­ty quizzes.

Ever since the adver­tis­ing exec­u­tive Lester Wun­der­man coined the term “direct mar­ket­ing” in 1961, the abil­i­ty to tar­get spe­cif­ic con­sumers with ads — rather than blan­ket­ing the air­waves with mass appeals and hop­ing the right peo­ple will hear them — has been the marketer’s holy grail. What’s new is the effi­cien­cy with which indi­vid­u­al­ly tai­lored dig­i­tal ads can be test­ed and matched to our per­son­al­i­ties. Face­book is the microtargeter’s ulti­mate weapon.

The explo­sive growth of Facebook’s ad busi­ness has been over­shad­owed by its increas­ing role in how we get our news, real or fake. In July, the social net­work post­ed record earn­ings: quar­ter­ly sales were up 59 per­cent from the pre­vi­ous year, and prof­its almost tripled to $2.06 bil­lion. While active users of Face­book — now 1.71 bil­lion month­ly active users — were up 15 per­cent, the real sto­ry was how much each indi­vid­ual user was worth. The com­pa­ny makes $3.82 a year from each glob­al user, up from $2.76 a year ago, and an aver­age of $14.34 per user in the Unit­ed States, up from $9.30 a year ago. Much of this growth comes from the fact that adver­tis­ers not only have an enor­mous audi­ence in Face­book but an audi­ence they can slice into the tranch­es they hope to reach.

One recent adver­tis­ing prod­uct on Face­book is the so-called “dark post”: A news­feed mes­sage seen by no one aside from the users being tar­get­ed. With the help of Cam­bridge Ana­lyt­i­ca, Mr. Trump’s dig­i­tal team used dark posts to serve dif­fer­ent ads to dif­fer­ent poten­tial vot­ers, aim­ing to push the exact right but­tons for the exact right peo­ple at the exact right times.

Imag­ine the full capa­bil­i­ty of this kind of “psy­cho­graph­ic” adver­tis­ing. In future Repub­li­can cam­paigns, a pro-gun vot­er whose Ocean score ranks him high on neu­roti­cism could see storm clouds and a threat: The Demo­c­rat wants to take his guns away. A sep­a­rate pro-gun vot­er deemed agree­able and intro­vert­ed might see an ad empha­siz­ing tra­di­tion and com­mu­ni­ty val­ues, a father and son hunt­ing togeth­er.

In this elec­tion, dark posts were used to try to sup­press the African-Amer­i­can vote. Accord­ing to Bloomberg, the Trump cam­paign sent ads remind­ing cer­tain select­ed black vot­ers of Hillary Clinton’s infa­mous “super preda­tor” line. It tar­get­ed Miami’s Lit­tle Haiti neigh­bor­hood with mes­sages about the Clin­ton Foundation’s trou­bles in Haiti after the 2010 earth­quake. Fed­er­al Elec­tion Com­mis­sion rules are unclear when it comes to Face­book posts, but even if they do apply and the facts are skewed and the dog whis­tles loud, the already weak­en­ing pow­er of social oppro­bri­um is gone when no one else sees the ad you see — and no one else sees “I’m Don­ald Trump, and I approved this mes­sage.”

While Hillary Clin­ton spent more than $140 mil­lion on tele­vi­sion spots, old-media experts scoffed at Trump’s lack of old-media ad buys. Instead, his cam­paign pumped its mon­ey into dig­i­tal, espe­cial­ly Face­book. One day in August, it flood­ed the social net­work with 100,000 ad vari­a­tions, so-called A/B test­ing on a bib­li­cal scale, sure­ly more ads than could eas­i­ly be vet­ted by human eyes for com­pli­ance with Facebook’s “com­mu­ni­ty stan­dards.”

1b. Christo­pher Wylie–the for­mer head of research at Cam­bridge Ana­lyt­i­ca who became one of the key insid­er whis­tle-blow­ers about how Cam­bridge Ana­lyt­i­ca oper­at­ed and the extent of Facebook’s knowl­edge about it–gave an inter­view last month to Cam­paign Mag­a­zine. (We dealt with Cam­bridge Ana­lyt­i­ca in FTR #‘s 946, 1021.)

Wylie recounts how, as direc­tor of research at Cam­bridge Ana­lyt­i­ca, his orig­i­nal role was to deter­mine how the com­pa­ny could use the infor­ma­tion war­fare tech­niques used by SCL Group – Cam­bridge Analytica’s par­ent com­pa­ny and a defense con­trac­tor pro­vid­ing psy op ser­vices for the British mil­i­tary. Wylie’s job was to adapt the psy­cho­log­i­cal war­fare strate­gies that SCL had been using on the bat­tle­field to the online space. As Wylie put it:

“ . . . . When you are work­ing in infor­ma­tion oper­a­tions projects, where your tar­get is a com­bat­ant, the auton­o­my or agency of your tar­gets is not your pri­ma­ry con­sid­er­a­tion. It is fair game to deny and manip­u­late infor­ma­tion, coerce and exploit any men­tal vul­ner­a­bil­i­ties a per­son has, and to bring out the very worst char­ac­ter­is­tics in that per­son because they are an ene­my…But if you port that over to a demo­c­ra­t­ic sys­tem, if you run cam­paigns designed to under­mine people’s abil­i­ty to make free choic­es and to under­stand what is real and not real, you are under­min­ing democ­ra­cy and treat­ing vot­ers in the same way as you are treat­ing ter­ror­ists. . . . .”

Wylie also draws par­al­lels between the psy­cho­log­i­cal oper­a­tions used on demo­c­ra­t­ic audi­ences and the bat­tle­field tech­niques used to be build an insur­gency. It starts with tar­get­ing peo­ple more prone to hav­ing errat­ic traits, para­noia or con­spir­a­to­r­i­al think­ing, and get them to “like” a group on social media. The infor­ma­tion you’re feed­ing this tar­get audi­ence may or may not be real. The impor­tant thing is that it’s con­tent that they already agree with so that “it feels good to see that infor­ma­tion.” Keep in mind that one of the goals of the ‘psy­cho­graph­ic pro­fil­ing’ that Cam­bridge Ana­lyt­i­ca was to iden­ti­fy traits like neu­roti­cism.

Wylie goes on to describe the next step in this insur­gency-build­ing tech­nique: keep build­ing up the inter­est in the social media group that you’re direct­ing this tar­get audi­ence towards until it hits around 1,000–2,000 peo­ple. Then set up a real life event ded­i­cat­ed to the cho­sen dis­in­for­ma­tion top­ic in some local area and try to get as many of your tar­get audi­ence to show up. Even if only 5 per­cent of them show up, that’s still 50–100 peo­ple con­verg­ing on some local cof­fee shop or what­ev­er. The peo­ple meet each oth­er in real life and start talk­ing about about “all these things that you’ve been see­ing online in the depths of your den and get­ting angry about”. This tar­get audi­ence starts believ­ing that no one else is talk­ing about this stuff because “they don’t want you to know what the truth is”. As Wylie puts it, “What start­ed out as a fan­ta­sy online gets port­ed into the tem­po­ral world and becomes real to you because you see all these peo­ple around you.”

“Cam­bridge Ana­lyt­i­ca whistle­blow­er Christo­pher Wylie: It’s time to save cre­ativ­i­ty” by Kate Magee; Cam­paign; 11/05/2018.

In the ear­ly hours of 17 March 2018, the 28-year-old Christo­pher Wylie tweet­ed: “Here we go….”

Lat­er that day, The Observ­er and The New York Times pub­lished the sto­ry of Cam­bridge Analytica’s mis­use of Face­book data, which sent shock­waves around the world, caused mil­lions to #Delete­Face­book, and led the UK Infor­ma­tion Commissioner’s Office to fine the site the max­i­mum penal­ty for fail­ing to pro­tect users’ infor­ma­tion. Six weeks after the sto­ry broke, Cam­bridge Ana­lyt­i­ca closed. . . .

. . . . He believes that poor use of data is killing good ideas. And that, unless effec­tive reg­u­la­tion is enact­ed, society’s wor­ship of algo­rithms, unchecked data cap­ture and use, and the like­ly spread of AI to all parts of our lives is caus­ing us to sleep­walk into a bleak future.

Not only are such cir­cum­stances a threat to adland – why do you need an ad to tell you about a prod­uct if an algo­rithm is choos­ing it for you? – it is a threat to human free will. “Cur­rent­ly, the only moral­i­ty of the algo­rithm is to opti­mise you as a con­sumer and, in many cas­es, you become the prod­uct. There are very few exam­ples in human his­to­ry of indus­tries where peo­ple them­selves become prod­ucts and those are scary indus­tries – slav­ery and the sex trade. And now, we have social media,” Wylie says.

“The prob­lem with that, and what makes it inher­ent­ly dif­fer­ent to sell­ing, say, tooth­paste, is that you’re sell­ing parts of peo­ple or access to peo­ple. Peo­ple have an innate moral worth. If we don’t respect that, we can cre­ate indus­tries that do ter­ri­ble things to peo­ple. We are [head­ing] blind­ly and quick­ly into an envi­ron­ment where this men­tal­i­ty is going to be ampli­fied through AI every­where. We’re humans, we should be think­ing about peo­ple first.”

His words car­ry weight, because he’s been on the dark side. He has seen what can hap­pen when data is used to spread mis­in­for­ma­tion, cre­ate insur­gen­cies and prey on the worst of people’s char­ac­ters.

The polit­i­cal bat­tle­field

A quick refresh­er on the scan­dal, in Wylie’s words: Cam­bridge Ana­lyt­i­ca was a com­pa­ny spun out of SCL Group, a British mil­i­tary con­trac­tor that worked in infor­ma­tion oper­a­tions for armed forces around the world. It was con­duct­ing research on how to scale and digi­tise infor­ma­tion war­fare – the use of infor­ma­tion to con­fuse or degrade the effi­ca­cy of an ene­my. . . .

. . . . As direc­tor of research, Wylie’s orig­i­nal role was to map out how the com­pa­ny would take tra­di­tion­al infor­ma­tion oper­a­tions tac­tics into the online space – in par­tic­u­lar, by pro­fil­ing peo­ple who would be sus­cep­ti­ble to cer­tain mes­sag­ing.

This mor­phed into the polit­i­cal are­na. After Wylie left, the com­pa­ny worked on Don­ald Trump’s US pres­i­den­tial cam­paign . . . .

. . . . It was this shift from the bat­tle­field to pol­i­tics that made Wylie uncom­fort­able. “When you are work­ing in infor­ma­tion oper­a­tions projects, where your tar­get is a com­bat­ant, the auton­o­my or agency of your tar­gets is not your pri­ma­ry con­sid­er­a­tion. It is fair game to deny and manip­u­late infor­ma­tion, coerce and exploit any men­tal vul­ner­a­bil­i­ties a per­son has, and to bring out the very worst char­ac­ter­is­tics in that per­son because they are an ene­my,” he says.

“But if you port that over to a demo­c­ra­t­ic sys­tem, if you run cam­paigns designed to under­mine people’s abil­i­ty to make free choic­es and to under­stand what is real and not real, you are under­min­ing democ­ra­cy and treat­ing vot­ers in the same way as you are treat­ing ter­ror­ists.”

One of the rea­sons these tech­niques are so insid­i­ous is that being a tar­get of a dis­in­for­ma­tion cam­paign is “usu­al­ly a plea­sur­able expe­ri­ence”, because you are being fed con­tent with which you are like­ly to agree. “You are being guid­ed through some­thing that you want to be true,” Wylie says.

To build an insur­gency, he explains, you first tar­get peo­ple who are more prone to hav­ing errat­ic traits, para­noia or con­spir­a­to­r­i­al think­ing, and get them to “like” a group on social media. They start engag­ing with the con­tent, which may or may not be true; either way “it feels good to see that infor­ma­tion”.

When the group reach­es 1,000 or 2,000 mem­bers, an event is set up in the local area. Even if only 5% show up, “that’s 50 to 100 peo­ple flood­ing a local cof­fee shop”, Wylie says. This, he adds, val­i­dates their opin­ion because oth­er peo­ple there are also talk­ing about “all these things that you’ve been see­ing online in the depths of your den and get­ting angry about”.

Peo­ple then start to believe the rea­son it’s not shown on main­stream news chan­nels is because “they don’t want you to know what the truth is”. As Wylie sums it up: “What start­ed out as a fan­ta­sy online gets port­ed into the tem­po­ral world and becomes real to you because you see all these peo­ple around you.” . . . . 

. . . . Psy­cho­graph­ic poten­tial

. . . . But Wylie argues that peo­ple under­es­ti­mate what algo­rithms allow you to do in pro­fil­ing. “I can take pieces of infor­ma­tion about you that seem innocu­ous, but what I’m able to do with an algo­rithm is find pat­terns that cor­re­late to under­ly­ing psy­cho­log­i­cal pro­files,” he explains.

“I can ask whether you lis­ten to Justin Bieber, and you won’t feel like I’m invad­ing your pri­va­cy. You aren’t nec­es­sar­i­ly aware that when you tell me what music you lis­ten to or what TV shows you watch, you are telling me some of your deep­est and most per­son­al attrib­ut­es.” . . . .

. . . . Clash­es with Face­book

Wylie is opposed to self-reg­u­la­tion, because indus­tries won’t become con­sumer cham­pi­ons – they are, he says, too con­flict­ed.

“Face­book has known about what Cam­bridge Ana­lyt­i­ca was up to from the very begin­ning of those projects,” Wylie claims. “They were noti­fied, they autho­rised the appli­ca­tions, they were giv­en the terms and con­di­tions of the app that said explic­it­ly what it was doing. They hired peo­ple who worked on build­ing the app. I had legal cor­re­spon­dence with their lawyers where they acknowl­edged it hap­pened as far back as 2016.” . . . . 

1c. In FTR #946, we exam­ined Cam­bridge Ana­lyt­i­ca, its Trump and Steve Ban­non-linked tech firm that har­vest­ed Face­book data on behalf of the Trump cam­paign.

Peter Thiel’s sur­veil­lance firm Palan­tir was appar­ent­ly deeply involved with Cam­bridge Ana­lyt­i­ca’s gam­ing of per­son­al data har­vest­ed from Face­book in order to engi­neer an elec­toral vic­to­ry for Trump. Thiel was an ear­ly investor in Face­book, at one point was its largest share­hold­er and is still one of its largest share­hold­ers. ” . . . . It was a Palan­tir employ­ee in Lon­don, work­ing close­ly with the data sci­en­tists build­ing Cambridge’s psy­cho­log­i­cal pro­fil­ing tech­nol­o­gy, who sug­gest­ed the sci­en­tists cre­ate their own app — a mobile-phone-based per­son­al­i­ty quiz — to gain access to Face­book users’ friend net­works, accord­ing to doc­u­ments obtained by The New York Times. The rev­e­la­tions pulled Palan­tir — co-found­ed by the wealthy lib­er­tar­i­an Peter Thiel — into the furor sur­round­ing Cam­bridge, which improp­er­ly obtained Face­book data to build ana­lyt­i­cal tools it deployed on behalf of Don­ald J. Trump and oth­er Repub­li­can can­di­dates in 2016. Mr. Thiel, a sup­port­er of Pres­i­dent Trump, serves on the board at Face­book. ‘There were senior Palan­tir employ­ees that were also work­ing on the Face­book data,’ said Christo­pher Wylie, a data expert and Cam­bridge Ana­lyt­i­ca co-founder, in tes­ti­mo­ny before British law­mak­ers on Tues­day. . . . The con­nec­tions between Palan­tir and Cam­bridge Ana­lyt­i­ca were thrust into the spot­light by Mr. Wylie’s tes­ti­mo­ny on Tues­day. Both com­pa­nies are linked to tech-dri­ven bil­lion­aires who backed Mr. Trump’s cam­paign: Cam­bridge is chiefly owned by Robert Mer­cer, the com­put­er sci­en­tist and hedge fund mag­nate, while Palan­tir was co-found­ed in 2003 by Mr. Thiel, who was an ini­tial investor in Face­book. . . .”

“Spy Contractor’s Idea Helped Cam­bridge Ana­lyt­i­ca Har­vest Face­book Data” by NICHOLAS CONFESSORE and MATTHEW ROSENBERG; The New York Times; 03/27/2018

As a start-up called Cam­bridge Ana­lyt­i­ca sought to har­vest the Face­book data of tens of mil­lions of Amer­i­cans in sum­mer 2014, the com­pa­ny received help from at least one employ­ee at Palan­tir Tech­nolo­gies, a top Sil­i­con Val­ley con­trac­tor to Amer­i­can spy agen­cies and the Pen­ta­gon. It was a Palan­tir employ­ee in Lon­don, work­ing close­ly with the data sci­en­tists build­ing Cambridge’s psy­cho­log­i­cal pro­fil­ing tech­nol­o­gy, who sug­gest­ed the sci­en­tists cre­ate their own app — a mobile-phone-based per­son­al­i­ty quiz — to gain access to Face­book users’ friend net­works, accord­ing to doc­u­ments obtained by The New York Times.

Cam­bridge ulti­mate­ly took a sim­i­lar approach. By ear­ly sum­mer, the com­pa­ny found a uni­ver­si­ty researcher to har­vest data using a per­son­al­i­ty ques­tion­naire and Face­book app. The researcher scraped pri­vate data from over 50 mil­lion Face­book users — and Cam­bridge Ana­lyt­i­ca went into busi­ness sell­ing so-called psy­cho­me­t­ric pro­files of Amer­i­can vot­ers, set­ting itself on a col­li­sion course with reg­u­la­tors and law­mak­ers in the Unit­ed States and Britain.

The rev­e­la­tions pulled Palan­tir — co-found­ed by the wealthy lib­er­tar­i­an Peter Thiel — into the furor sur­round­ing Cam­bridge, which improp­er­ly obtained Face­book data to build ana­lyt­i­cal tools it deployed on behalf of Don­ald J. Trump and oth­er Repub­li­can can­di­dates in 2016. Mr. Thiel, a sup­port­er of Pres­i­dent Trump, serves on the board at Face­book.

“There were senior Palan­tir employ­ees that were also work­ing on the Face­book data,” said Christo­pher Wylie, a data expert and Cam­bridge Ana­lyt­i­ca co-founder, in tes­ti­mo­ny before British law­mak­ers on Tues­day. . . .

. . . .The con­nec­tions between Palan­tir and Cam­bridge Ana­lyt­i­ca were thrust into the spot­light by Mr. Wylie’s tes­ti­mo­ny on Tues­day. Both com­pa­nies are linked to tech-dri­ven bil­lion­aires who backed Mr. Trump’s cam­paign: Cam­bridge is chiefly owned by Robert Mer­cer, the com­put­er sci­en­tist and hedge fund mag­nate, while Palan­tir was co-found­ed in 2003 by Mr. Thiel, who was an ini­tial investor in Face­book. . . .

. . . . Doc­u­ments and inter­views indi­cate that start­ing in 2013, Mr. Chmieli­auskas began cor­re­spond­ing with Mr. Wylie and a col­league from his Gmail account. At the time, Mr. Wylie and the col­league worked for the British defense and intel­li­gence con­trac­tor SCL Group, which formed Cam­bridge Ana­lyt­i­ca with Mr. Mer­cer the next year. The three shared Google doc­u­ments to brain­storm ideas about using big data to cre­ate sophis­ti­cat­ed behav­ioral pro­files, a prod­uct code-named “Big Dad­dy.”

A for­mer intern at SCL — Sophie Schmidt, the daugh­ter of Eric Schmidt, then Google’s exec­u­tive chair­man — urged the com­pa­ny to link up with Palan­tir, accord­ing to Mr. Wylie’s tes­ti­mo­ny and a June 2013 email viewed by The Times.

“Ever come across Palan­tir. Amus­ing­ly Eric Schmidt’s daugh­ter was an intern with us and is try­ing to push us towards them?” one SCL employ­ee wrote to a col­league in the email.

. . . . But he [Wylie] said some Palan­tir employ­ees helped engi­neer Cambridge’s psy­cho­graph­ic mod­els.

“There were Palan­tir staff who would come into the office and work on the data,” Mr. Wylie told law­mak­ers. “And we would go and meet with Palan­tir staff at Palan­tir.” He did not pro­vide an exact num­ber for the employ­ees or iden­ti­fy them.

Palan­tir employ­ees were impressed with Cambridge’s back­ing from Mr. Mer­cer, one of the world’s rich­est men, accord­ing to mes­sages viewed by The Times. And Cam­bridge Ana­lyt­i­ca viewed Palantir’s Sil­i­con Val­ley ties as a valu­able resource for launch­ing and expand­ing its own busi­ness.

In an inter­view this month with The Times, Mr. Wylie said that Palan­tir employ­ees were eager to learn more about using Face­book data and psy­cho­graph­ics. Those dis­cus­sions con­tin­ued through spring 2014, accord­ing to Mr. Wylie.

Mr. Wylie said that he and Mr. Nix vis­it­ed Palantir’s Lon­don office on Soho Square. One side was set up like a high-secu­ri­ty office, Mr. Wylie said, with sep­a­rate rooms that could be entered only with par­tic­u­lar codes. The oth­er side, he said, was like a tech start-up — “weird inspi­ra­tional quotes and stuff on the wall and free beer, and there’s a Ping-Pong table.”

Mr. Chmieli­auskas con­tin­ued to com­mu­ni­cate with Mr. Wylie’s team in 2014, as the Cam­bridge employ­ees were locked in pro­tract­ed nego­ti­a­tions with a researcher at Cam­bridge Uni­ver­si­ty, Michal Kosin­s­ki, to obtain Face­book data through an app Mr. Kosin­s­ki had built. The data was cru­cial to effi­cient­ly scale up Cambridge’s psy­cho­met­rics prod­ucts so they could be used in elec­tions and for cor­po­rate clients. . . .

2a. There are indi­ca­tions that ele­ments in  and/or asso­ci­at­ed with CIA and Pentagon/DARPA were  involved with Face­book almost from the begin­ning: ” . . . . Face­book’s most recent round of fund­ing was led by a com­pa­ny called Grey­lock Ven­ture Cap­i­tal, who put in the sum of $27.5m. One of Grey­lock­’s senior part­ners is called Howard Cox, anoth­er for­mer chair­man of the NVCA, who is also on the board of In-Q-Tel. What’s In-Q-Tel? Well, believe it or not (and check out their web­site), this is the ven­ture-cap­i­tal wing of the CIA. After 9/11, the US intel­li­gence com­mu­ni­ty became so excit­ed by the pos­si­bil­i­ties of new tech­nol­o­gy and the inno­va­tions being made in the pri­vate sec­tor, that in 1999 they set up their own ven­ture cap­i­tal fund, In-Q-Tel, which ‘iden­ti­fies and part­ners with com­pa­nies devel­op­ing cut­ting-edge tech­nolo­gies to help deliv­er these solu­tions to the Cen­tral Intel­li­gence Agency and the broad­er US Intel­li­gence Com­mu­ni­ty (IC) to fur­ther their mis­sions’. . . .”

“With Friends Like These . . .” by Tim Hodgkin­son; guardian.co.uk; 1/14/2008.

. . . . The third board mem­ber of Face­book is Jim Brey­er. He is a part­ner in the ven­ture cap­i­tal firm Accel Part­ners, who put $12.7m into Face­book in April 2005. On the board of such US giants as Wal-Mart and Mar­vel Enter­tain­ment, he is also a for­mer chair­man of the Nation­al Ven­ture Cap­i­tal Asso­ci­a­tion (NVCA). Now these are the peo­ple who are real­ly mak­ing things hap­pen in Amer­i­ca, because they invest in the new young tal­ent, the Zucker­bergs and the like. Face­book’s most recent round of fund­ing was led by a com­pa­ny called Grey­lock Ven­ture Cap­i­tal, who put in the sum of $27.5m. One of Grey­lock­’s senior part­ners is called Howard Cox, anoth­er for­mer chair­man of the NVCA, who is also on the board of In-Q-Tel. What’s In-Q-Tel? Well, believe it or not (and check out their web­site), this is the ven­ture-cap­i­tal wing of the CIA. After 9/11, the US intel­li­gence com­mu­ni­ty became so excit­ed by the pos­si­bil­i­ties of new tech­nol­o­gy and the inno­va­tions being made in the pri­vate sec­tor, that in 1999 they set up their own ven­ture cap­i­tal fund, In-Q-Tel, which “iden­ti­fies and part­ners with com­pa­nies devel­op­ing cut­ting-edge tech­nolo­gies to help deliv­er these solu­tions to the Cen­tral Intel­li­gence Agency and the broad­er US Intel­li­gence Com­mu­ni­ty (IC) to fur­ther their mis­sions”. . . .

2b.  More about the CIA/Pentagon link to the devel­op­ment of Face­book: ” . . . . The sec­ond round of fund­ing into Face­book ($US12.7 mil­lion) came from ven­ture cap­i­tal firm Accel Part­ners. Its man­ag­er James Brey­er was for­mer­ly chair­man of the Nation­al Ven­ture Cap­i­tal Asso­ci­a­tion, and served on the board with Gilman Louie, CEO of In-Q-Tel, a ven­ture cap­i­tal firm estab­lished by the Cen­tral Intel­li­gence Agency in 1999. One of the com­pa­ny’s key areas of exper­tise are in ‘data min­ing tech­nolo­gies’.  Brey­er also served on the board of R&D firm BBN Tech­nolo­gies, which was one of those com­pa­nies respon­si­ble for the rise of the inter­net. Dr Ani­ta Jones joined the firm, which includ­ed Gilman Louie. She had also served on the In-Q-Tel’s board, and had been direc­tor of Defence Research and Engi­neer­ing for the US Depart­ment of Defence. She was also an advis­er to the Sec­re­tary of Defence and over­see­ing the Defence Advanced Research Projects Agency (DARPA), which is respon­si­ble for high-tech, high-end devel­op­ment. . . .”

“Facebook–the CIA Con­spir­a­cy” by Matt Greenop; The New Zealand Her­ald; 8/8/2007.

. . . . Face­book’s first round of ven­ture cap­i­tal fund­ing ($US500,000) came from for­mer Pay­pal CEO Peter Thiel. Author of anti-mul­ti­cul­tur­al tome ‘The Diver­si­ty Myth’, he is also on the board of rad­i­cal con­ser­v­a­tive group Van­guard­PAC.

The sec­ond round of fund­ing into Face­book ($US12.7 mil­lion) came from ven­ture cap­i­tal firm Accel Part­ners. Its man­ag­er James Brey­er was for­mer­ly chair­man of the Nation­al Ven­ture Cap­i­tal Asso­ci­a­tion, and served on the board with Gilman Louie, CEO of In-Q-Tel, a ven­ture cap­i­tal firm estab­lished by the Cen­tral Intel­li­gence Agency in 1999. One of the com­pa­ny’s key areas of exper­tise are in “data min­ing tech­nolo­gies”.

Brey­er also served on the board of R&D firm BBN Tech­nolo­gies, which was one of those com­pa­nies respon­si­ble for the rise of the inter­net.

Dr Ani­ta Jones joined the firm, which includ­ed Gilman Louie. She had also served on the In-Q-Tel’s board, and had been direc­tor of Defence Research and Engi­neer­ing for the US Depart­ment of Defence.

She was also an advis­er to the Sec­re­tary of Defence and over­see­ing the Defence Advanced Research Projects Agency (DARPA), which is respon­si­ble for high-tech, high-end devel­op­ment. . . .

3. Face­book wants to read your thoughts.

  1. ” . . . Face­book wants to build its own “brain-to-com­put­er inter­face” that would allow us to send thoughts straight to a com­put­er. ‘What if you could type direct­ly from your brain?’ Regi­na Dugan, the head of the company’s secre­tive hard­ware R&D divi­sion, Build­ing 8, asked from the stage. Dugan then pro­ceed­ed to show a video demo of a woman typ­ing eight words per minute direct­ly from the stage. In a few years, she said, the team hopes to demon­strate a real-time silent speech sys­tem capa­ble of deliv­er­ing a hun­dred words per minute. ‘That’s five times faster than you can type on your smart­phone, and it’s straight from your brain,’ she said. ‘Your brain activ­i­ty con­tains more infor­ma­tion than what a word sounds like and how it’s spelled; it also con­tains seman­tic infor­ma­tion of what those words mean.’ . . .”
  2. ” . . . . Brain-com­put­er inter­faces are noth­ing new. DARPA, which Dugan used to head, has invest­ed heav­i­ly in brain-com­put­er inter­face tech­nolo­gies to do things like cure men­tal ill­ness and restore mem­o­ries to sol­diers injured in war. But what Face­book is propos­ing is per­haps more radical—a world in which social media doesn’t require pick­ing up a phone or tap­ping a wrist watch in order to com­mu­ni­cate with your friends; a world where we’re con­nect­ed all the time by thought alone. . . .”
  3. ” . . . . Facebook’s Build­ing 8 is mod­eled after DARPA and its projects tend to be equal­ly ambi­tious. . . .”
  4. ” . . . . But what Face­book is propos­ing is per­haps more radical—a world in which social media doesn’t require pick­ing up a phone or tap­ping a wrist watch in order to com­mu­ni­cate with your friends; a world where we’re con­nect­ed all the time by thought alone. . . .”

Face­book Lit­er­al­ly Wants to Read Your Thoughts” by Kris­ten V. Brown; Giz­modo; 4/19/2017.

At Facebook’s annu­al devel­op­er con­fer­ence, F8, on Wednes­day, the group unveiled what may be Facebook’s most ambitious—and creepiest—proposal yet. Face­book wants to build its own “brain-to-com­put­er inter­face” that would allow us to send thoughts straight to a com­put­er.

What if you could type direct­ly from your brain?” Regi­na Dugan, the head of the company’s secre­tive hard­ware R&D divi­sion, Build­ing 8, asked from the stage. Dugan then pro­ceed­ed to show a video demo of a woman typ­ing eight words per minute direct­ly from the stage. In a few years, she said, the team hopes to demon­strate a real-time silent speech sys­tem capa­ble of deliv­er­ing a hun­dred words per minute.

“That’s five times faster than you can type on your smart­phone, and it’s straight from your brain,” she said. “Your brain activ­i­ty con­tains more infor­ma­tion than what a word sounds like and how it’s spelled; it also con­tains seman­tic infor­ma­tion of what those words mean.”

Brain-com­put­er inter­faces are noth­ing new. DARPA, which Dugan used to head, has invest­ed heav­i­ly in brain-com­put­er inter­face tech­nolo­gies to do things like cure men­tal ill­ness and restore mem­o­ries to sol­diers injured in war. But what Face­book is propos­ing is per­haps more radical—a world in which social media doesn’t require pick­ing up a phone or tap­ping a wrist watch in order to com­mu­ni­cate with your friends; a world where we’re con­nect­ed all the time by thought alone.

“Our world is both dig­i­tal and phys­i­cal,” she said. “Our goal is to cre­ate and ship new, cat­e­go­ry-defin­ing con­sumer prod­ucts that are social first, at scale.”

She also showed a video that demon­strat­ed a sec­ond tech­nol­o­gy that showed the abil­i­ty to “lis­ten” to human speech through vibra­tions on the skin. This tech has been in devel­op­ment to aid peo­ple with dis­abil­i­ties, work­ing a lit­tle like a Braille that you feel with your body rather than your fin­gers. Using actu­a­tors and sen­sors, a con­nect­ed arm­band was able to con­vey to a woman in the video a tac­tile vocab­u­lary of nine dif­fer­ent words.

Dugan adds that it’s also pos­si­ble to “lis­ten” to human speech by using your skin. It’s like using braille but through a sys­tem of actu­a­tors and sen­sors. Dugan showed a video exam­ple of how a woman could fig­ure out exact­ly what objects were select­ed on a touch­screen based on inputs deliv­ered through a con­nect­ed arm­band.

Facebook’s Build­ing 8 is mod­eled after DARPA and its projects tend to be equal­ly ambi­tious. Brain-com­put­er inter­face tech­nol­o­gy is still in its infan­cy. So far, researchers have been suc­cess­ful in using it to allow peo­ple with dis­abil­i­ties to con­trol par­a­lyzed or pros­thet­ic limbs. But stim­u­lat­ing the brain’s motor cor­tex is a lot sim­pler than read­ing a person’s thoughts and then trans­lat­ing those thoughts into some­thing that might actu­al­ly be read by a com­put­er.

The end goal is to build an online world that feels more immer­sive and real—no doubt so that you spend more time on Face­book.

“Our brains pro­duce enough data to stream 4 HD movies every sec­ond. The prob­lem is that the best way we have to get infor­ma­tion out into the world — speech — can only trans­mit about the same amount of data as a 1980s modem,” CEO Mark Zucker­berg said in a Face­book post. “We’re work­ing on a sys­tem that will let you type straight from your brain about 5x faster than you can type on your phone today. Even­tu­al­ly, we want to turn it into a wear­able tech­nol­o­gy that can be man­u­fac­tured at scale. Even a sim­ple yes/no ‘brain click’ would help make things like aug­ment­ed real­i­ty feel much more nat­ur­al.”

“That’s five times faster than you can type on your smart­phone, and it’s straight from your brain,” she said. “Your brain activ­i­ty con­tains more infor­ma­tion than what a word sounds like and how it’s spelled; it also con­tains seman­tic infor­ma­tion of what those words mean.”

Brain-com­put­er inter­faces are noth­ing new. DARPA, which Dugan used to head, has invest­ed heav­i­ly in brain-com­put­er inter­face tech­nolo­gies to do things like cure men­tal ill­ness and restore mem­o­ries to sol­diers injured in war. But what Face­book is propos­ing is per­haps more radical—a world in which social media doesn’t require pick­ing up a phone or tap­ping a wrist watch in order to com­mu­ni­cate with your friends; a world where we’re con­nect­ed all the time by thought alone.

4. The broad­cast then reviews (from FTR #1074) Face­book’s inex­tri­ca­ble link with the Hin­dut­va fas­cist BJP of Naren­dra Modi:

Key ele­ments of dis­cus­sion and analy­sis include:

  1. Indi­an pol­i­tics has been large­ly dom­i­nat­ed by fake news, spread by social media: ” . . . . In the con­tin­u­ing Indi­an elec­tions, as 900 mil­lion peo­ple are vot­ing to elect rep­re­sen­ta­tives to the low­er house of the Par­lia­ment, dis­in­for­ma­tion and hate speech are drown­ing out truth on social media net­works in the coun­try and cre­at­ing a pub­lic health cri­sis like the pan­demics of the past cen­tu­ryThis con­ta­gion of a stag­ger­ing amount of mor­phed images, doc­tored videos and text mes­sages is spread­ing large­ly through mes­sag­ing ser­vices and influ­enc­ing what India’s vot­ers watch and read on their smart­phones. A recent study by Microsoft found that over 64 per­cent Indi­ans encoun­tered fake news online, the high­est report­ed among the 22 coun­tries sur­veyed. . . . These plat­forms are filled with fake news and dis­in­for­ma­tion aimed at influ­enc­ing polit­i­cal choic­es dur­ing the Indi­an elec­tions. . . .
  2. Naren­dra Mod­i’s Hin­dut­va fas­cist BJP has been the pri­ma­ry ben­e­fi­cia­ry of fake news, and his regime has part­nered with Face­book: ” . . . . The hear­ing was an exer­cise in absur­dist the­ater because the gov­ern­ing B.J.P. has been the chief ben­e­fi­cia­ry of divi­sive con­tent that reach­es mil­lions because of the way social media algo­rithms, espe­cial­ly Face­book, ampli­fy ‘engag­ing’ arti­cles. . . .”
  3. Rajesh Jain is among those BJP func­tionar­ies who serve Face­book, as well as the Hin­dut­va fas­cists: ” . . . . By the time Rajesh Jain was scal­ing up his oper­a­tions in 2013, the BJP’s infor­ma­tion tech­nol­o­gy (IT) strate­gists had begun inter­act­ing with social media plat­forms like Face­book and its part­ner What­sApp. If sup­port­ers of the BJP are to be believed, the par­ty was bet­ter than oth­ers in util­is­ing the micro-tar­get­ing poten­tial of the plat­forms. How­ev­er, it is also true that Facebook’s employ­ees in India con­duct­ed train­ing work­shops to help the mem­bers of the BJP’s IT cell. . . .”
  4. Dr. Hiren Joshi is anoth­er of the BJP oper­a­tives who is heav­i­ly involved with Face­book. ” . . . . Also assist­ing the social media and online teams to build a larg­er-than-life image for Modi before the 2014 elec­tions was a team led by his right-hand man Dr Hiren Joshi, who (as already stat­ed) is a very impor­tant advis­er to Modi whose writ extends way beyond infor­ma­tion tech­nol­o­gy and social media. . . .  Joshi has had, and con­tin­ues to have, a close and long-stand­ing asso­ci­a­tion with Facebook’s senior employ­ees in India. . . .”
  5. Shiv­nath Thukral, who was hired by Face­book in 2017 to be its Pub­lic Pol­i­cy Direc­tor for India & South Asia, worked with Joshi’s team in 2014.  ” . . . . The third team, that was intense­ly focused on build­ing Modi’s per­son­al image, was head­ed by Hiren Joshi him­self who worked out of the then Gujarat Chief Minister’s Office in Gand­hi­na­gar. The mem­bers of this team worked close­ly with staffers of Face­book in India, more than one of our sources told us. As will be detailed lat­er, Shiv­nath Thukral, who is cur­rent­ly an impor­tant exec­u­tive in Face­book, worked with this team. . . .”
  6. An osten­si­bly remorse­ful BJP politician–Prodyut Bora–high­light­ed the dra­mat­ic effect of Face­book and its What­sApp sub­sidiary have had on Indi­a’s pol­i­tics: ” . . . . In 2009, social media plat­forms like Face­book and What­sApp had a mar­gin­al impact in India’s 20 big cities. By 2014, how­ev­er, it had vir­tu­al­ly replaced the tra­di­tion­al mass media. In 2019, it will be the most per­va­sive media in the coun­try. . . .”
  7. A con­cise state­ment about the rela­tion­ship between the BJP and Face­book was issued by BJP tech office Vinit Goen­ka” . . . . At one stage in our inter­view with [Vinit] Goen­ka that last­ed over two hours, we asked him a point­ed ques­tion: ‘Who helped whom more, Face­book or the BJP?’ He smiled and said: ‘That’s a dif­fi­cult ques­tion. I won­der whether the BJP helped Face­book more than Face­book helped the BJP. You could say, we helped each oth­er.’ . . .”

5. In Ukraine, as well, Face­book and the OUN/B suc­ces­sor orga­ni­za­tions func­tion sym­bi­ot­i­cal­ly:

CrowdStrike–at the epi­cen­ter of the sup­posed Russ­ian hack­ing con­tro­ver­sy is note­wor­thy. Its co-founder and chief tech­nol­o­gy offi­cer, Dmit­ry Alper­ovitch is a senior fel­low at the Atlantic Coun­cil, financed by ele­ments that are at the foun­da­tion of fan­ning the flames of the New Cold War: “In this respect, it is worth not­ing that one of the com­mer­cial cyber­se­cu­ri­ty com­pa­nies the gov­ern­ment has relied on is Crowd­strike, which was one of the com­pa­nies ini­tial­ly brought in by the DNC to inves­ti­gate the alleged hacks. . . . Dmitri Alper­ovitch is also a senior fel­low at the Atlantic Coun­cil. . . . The con­nec­tion between [Crowd­strike co-founder and chief tech­nol­o­gy offi­cer Dmitri] Alper­ovitch and the Atlantic Coun­cil has gone large­ly unre­marked upon, but it is rel­e­vant giv­en that the Atlantic Coun­cil—which is is fund­ed in part by the US State Depart­ment, NATO, the gov­ern­ments of Latvia and Lithua­nia, the Ukrain­ian World Con­gress, and the Ukrain­ian oli­garch Vic­tor Pinchuk—has been among the loud­est voic­es call­ing for a new Cold War with Rus­sia. As I point­ed out in the pages of The Nation in Novem­ber, the Atlantic Coun­cil has spent the past sev­er­al years pro­duc­ing some of the most vir­u­lent spec­i­mens of the new Cold War pro­pa­gan­da. . . .

(Note that the Atlantic Coun­cil is dom­i­nant in the array of indi­vid­u­als and insti­tu­tions con­sti­tut­ing the Ukrain­ian fascist/Facebook coop­er­a­tive effort. We have spo­ken about the Atlantic Coun­cil in numer­ous pro­grams, includ­ing FTR #943. The orga­ni­za­tion has deep oper­a­tional links to ele­ments of U.S. intel­li­gence, as well as the OUN/B milieu that dom­i­nates the Ukrain­ian dias­po­ra.)

In May of 2018, Face­book decid­ed to effec­tive­ly out­source the work of iden­ti­fy­ing pro­pa­gan­da and mis­in­for­ma­tion dur­ing elec­tions to the Atlantic Coun­cil.

” . . . . Face­book is part­ner­ing with the Atlantic Coun­cil in anoth­er effort to com­bat elec­tion-relat­ed pro­pa­gan­da and mis­in­for­ma­tion from pro­lif­er­at­ing on its ser­vice. The social net­work­ing giant said Thurs­day that a part­ner­ship with the Wash­ing­ton D.C.-based think tank would help it bet­ter spot dis­in­for­ma­tion dur­ing upcom­ing world elec­tions. The part­ner­ship is one of a num­ber of steps Face­book is tak­ing to pre­vent the spread of pro­pa­gan­da and fake news after fail­ing to stop it from spread­ing on its ser­vice in the run up to the 2016 U.S. pres­i­den­tial elec­tion. . . .”

Since autumn 2018, Face­book has looked to hire a pub­lic pol­i­cy man­ag­er for Ukraine. The job came after years of Ukraini­ans crit­i­ciz­ing the plat­form for take­downs of its activists’ pages and the spread of [alleged] Russ­ian dis­in­fo tar­get­ing Kyiv. Now, it appears to have one: @Kateryna_Kruk.— Christo­pher Miller (@ChristopherJM) June 3, 2019

Oleh Tihany­bok, leader of the OUN/B suc­ces­sor orga­ni­za­tion Svo­bo­da, for which Katery­na Kruk worked.

Katery­na Kruk:

  1. Is Facebook’s Pub­lic Pol­i­cy Man­ag­er for Ukraine as of May of this year, accord­ing to her LinkedIn page.
  2. Worked as an ana­lyst and TV host for the Ukrain­ian ‘anti-Russ­ian pro­pa­gan­da’ out­fit Stop­Fake. Stop­Fake is the cre­ation of Ire­na Chalu­pa, who works for the Atlantic Coun­cil and the Ukrain­ian gov­ern­ment and appears to be the sis­ter of Andrea and Alexan­dra Chalu­pa.
  3. Joined the “Krem­lin Watch” team at the Euro­pean Val­ues think-tank, in Octo­ber of 2017.
  4. Received the Atlantic Coun­cil’s Free­dom award for her com­mu­ni­ca­tions work dur­ing the Euro­maid­an protests in June of 2014.
  5. Worked for OUN/B suc­ces­sor orga­ni­za­tion Svo­bo­da dur­ing the Euro­maid­an protests. “ . . . ‘There are peo­ple who don’t sup­port Svo­bo­da because of some of their slo­gans, but they know it’s the most active polit­i­cal par­ty and go to them for help, said Svo­bo­da vol­un­teer Katery­na Kruk. . . . ” . . . .
  6. Also has a num­ber of arti­cles on the Atlantic Council’s Blog. Here’s a blog post from August of 2018 where she advo­cates for the cre­ation of an inde­pen­dent Ukrain­ian Ortho­dox Church to dimin­ish the influ­ence of the Russ­ian Ortho­dox Church.
  7. Accord­ing to her LinkedIn page has also done exten­sive work for the Ukrain­ian gov­ern­ment. From March 2016 to Jan­u­ary 2017 she was the Strate­gic Com­mu­ni­ca­tions Man­ag­er for the Ukrain­ian par­lia­ment where she was respon­si­ble for social media and inter­na­tion­al com­mu­ni­ca­tions. From Jan­u­ary-April 2017 she was the Head of Com­mu­ni­ca­tions at the Min­istry of Health.
  8. Was not only was a vol­un­teer for Svo­bo­da dur­ing the 2014 Euro­maid­an protests, but open­ly cel­e­brat­ed on twit­ter the May 2014 mas­sacre in Odessa when the far right burned dozens of pro­tes­tors alive. Kruk’s twit­ter feed is set to pri­vate now so there isn’t pub­lic access to her old tweet, but peo­ple have screen cap­tures of it. Here’s a tweet from Yasha Levine with a screen­shot of Kruk’s May 2, 2014 tweet where she writes: “#Odessa cleaned itself from ter­ror­ists, proud for city fight­ing for its identity.glory to fall­en heroes..” She even threw in a “glo­ry to fall­en heroes” at the end of her tweet cel­e­brat­ing this mas­sacre. Keep in mind that it was month after this tweet that the Atlantic Coun­cil gave her that Free­dom Award for her com­mu­ni­ca­tions work dur­ing the protests.
  9. In 2014, . . .  tweet­ed that a man had asked her to con­vince his grand­son not to join the Azov Bat­tal­ion, a neo-Nazi mili­tia. “I couldn’t do it,” she said. “I thanked that boy and blessed him.” And he then trav­eled to Luhan­sk to fight pro-Russ­ian rebels.
  10. Lion­ized a Nazi sniper killed in Ukraine’s civ­il war. In March 2018, a 19-year neo-Nazi named Andriy “Dil­ly” Krivich was shot and killed by a sniper. Krivich had been fight­ing with the fas­cist Ukrain­ian group Right Sec­tor, and had post­ed pho­tos on social media wear­ing Nazi Ger­man sym­bols. After he was killed, Kruk tweet­ed an homage to the teenage Nazi. (The Nazi was also lion­ized on Euro­maid­an Press’ Face­book page.)
  11. Has staunch­ly defend­ed the use of the slo­gan “Sla­va Ukrai­ni,”which was first coined and pop­u­lar­ized by Nazi-col­lab­o­rat­ing fas­cists, and is now the offi­cial salute of Ukraine’s army.
  12. Has also said that the Ukrain­ian fas­cist politi­cian Andriy Paru­biy, who co-found­ed a neo-Nazi par­ty before lat­er becom­ing the chair­man of Ukraine’s par­lia­ment the Rada, is “act­ing smart,” writ­ing, “Paru­biy touche.” . . . .

Discussion

39 comments for “FTR #1077 Surveillance Valley, Part 3: Cambridge Analytica, Democracy and Counterinsurgency”

  1. It sounds like Palan­tir is expe­ri­enc­ing some sig­nif­i­cant employ­ee morale prob­lems. Why? Because it turns out Palan­tir’s Inves­tiga­tive Case Man­age­ment, or ICM, sys­tem that is cur­rent­ly being used by Immi­gra­tion and Cus­toms Enforce­ment (ICE) has been used to build pro­files and track undoc­u­ment­ed immi­grants, includ­ing those immi­grant fam­i­lies where chil­dren have been sep­a­rat­ed by par­ents. Palan­tir’s soft­ware is also used to deter­mine tar­gets for arrest. For exam­ple, ICE agents relied on Palantir’s ICM dur­ing a 2017 oper­a­tion that tar­get­ed fam­i­lies of migrant chil­dren. ICE agents were instruct­ed to use ICM to doc­u­ment any inter­ac­tion they have with unac­com­pa­nied chil­dren try­ing to cross the bor­der and they deter­mined the chil­dren’s par­ents or oth­er fam­i­ly mem­bers facil­i­tat­ed smug­gling them across the bor­der, the fam­i­ly mem­bers could be arrest­ed and pros­e­cut­ed for depor­ta­tion. Ear­li­er this month, the ICE unit that car­ried out the recent high-pro­file raid in Mis­sis­sip­pi — where 680 peo­ple were arrest­ed and detained dur­ing a school day, result­ing in hun­dreds of chil­dren be sent home from school to homes with­out their par­ents — uses Palan­tir’s ICM soft­ware. As the fol­low­ing arti­cle describes, Palan­tir was con­tract­ed in 2014 to build this ICM sys­tem that lets agents access dig­i­tal pro­files of peo­ple sus­pect­ed of vio­lat­ing immi­gra­tion laws and orga­nize records about them in one place. The data in the pro­files includes emails, phone records, text mes­sages and data from auto­mat­ic license plate cam­eras so this is poten­tial­ly very inva­sive data­bas­es of infor­ma­tion on the US immi­grant com­mu­ni­ty.

    The fact that the ICM sys­tem is now being used to iden­ti­fy the par­ents and chil­dren who end up get­ting sep­a­rat­ed has under­stand­ably result­ed in a num­ber of Palan­tir employ­ees expe­ri­enc­ing crises of con­science. Although Palan­tir’s lead­er­ship has­n’t expe­ri­ence this cri­sis. Quite the oppo­site. As the fol­low­ing arti­cle describes, Palan­tir has in fact used sim­i­lar sto­ries about employ­ee con­cerns at Google over work the Google was doing for the US mil­i­tary as an oppor­tu­ni­ty to bash Google and declare that Palan­tir would­n’t have such con­cerns about con­tro­ver­sial gov­ern­ment work. And more recent­ly, the com­pa­ny just renewed a $42 mil­lion con­tract with ICE and CEO Alex Karp has defend­ed the role Palan­tir plays with ICE dur­ing com­pa­ny town hall meet­ings. In gen­er­al, it appears that Palan­tir is active­ly try­ing to brand itself in Wash­ing­ton DC as the Sil­i­con Val­ley com­pa­ny that won’t suf­fer from moral qualms about the work its con­tract­ed to do (even if many of the employ­ees are actu­al­ly suf­fer­ing moral qualms):

    The Wash­ing­ton Post

    The war inside Palan­tir: Data-min­ing firm’s ties to ICE under attack by employ­ees

    By Dou­glas MacMil­lan and Eliz­a­beth Dwoskin
    August 22, 2019

    Alex Karp faced a dilem­ma last year, when employ­ees of the data-min­ing com­pa­ny Palan­tir con­front­ed the chief exec­u­tive with their con­cerns over a part­ner­ship with Immi­gra­tion and Cus­toms Enforce­ment, accord­ing to three peo­ple famil­iar with the inci­dent.

    Palan­tir pro­vid­ed dig­i­tal pro­fil­ing tools to the fed­er­al agency as it car­ried out Pres­i­dent Trump’s increas­ing­ly con­tro­ver­sial poli­cies for appre­hend­ing and deport­ing undoc­u­ment­ed immi­grants, trou­bling more than 200 employ­ees who signed a let­ter to Karp, the peo­ple said.

    End­ing the con­tracts with ICE would risk a back­lash in Wash­ing­ton, where Palan­tir was quick­ly becom­ing a go-to provider of data-min­ing ser­vices to a wide range of fed­er­al agen­cies. Data min­ing is a process of com­pil­ing mul­ti­tudes of infor­ma­tion from dis­parate sources to show pat­terns and rela­tion­ships. Google’s deci­sion, ear­li­er the same year, to end a con­tract with the Pen­ta­gon over pres­sure from its employ­ees had chilled the Inter­net giant’s rela­tion­ships with some gov­ern­ment lead­ers who accused it of betray­ing Amer­i­can inter­ests.

    Karp refused to budge. He renewed an ICE con­tract worth up to $42 mil­lion and defend­ed the pro­gram at a com­pa­ny town hall meet­ing, the peo­ple said. In media inter­views and an online ad cam­paign this year, Karp bashed Google for back­ing out of its gov­ern­ment con­tract and sug­gest­ed Palan­tir wouldn’t do the same.

    “Sil­i­con Val­ley is telling the aver­age Amer­i­can ‘I will not sup­port your defense needs,’” Karp told an inter­view­er in Jan­u­ary, a quote the com­pa­ny repeat­ed in a recent ad on Twit­ter. Peter Thiel, Palantir’s bil­lion­aire co-founder, echoed that mes­sage at a con­fer­ence last month, when he called Google’s actions “trea­so­nous.”

    “Sil­i­con Val­ley is telling the aver­age Amer­i­can ‘I will not sup­port your defense needs’ while sell­ing prod­ucts to coun­tries that are adver­sar­i­al to Amer­i­ca. That is a los­er posi­tion.”

    — Palan­tir (@PalantirTech) July 18, 2019

    The con­tro­ver­sy around ICE high­lights a ten­sion at the cen­ter of Palantir’s busi­ness, which relies on the U.S. gov­ern­ment for con­tracts and on Sil­i­con Val­ley for tal­ent. As Trump’s poli­cies divide tech work­ers in the large­ly lib­er­al Bay Area, Palan­tir must bal­ance keep­ing work­ers hap­py and pre­serv­ing the trust of its No. 1 cus­tomer.

    Palantir’s predica­ment illus­trates the tightrope walk many busi­ness­es must per­form in an age of ris­ing polit­i­cal activism, par­tic­u­lar­ly in Sil­i­con Val­ley, where tech work­ers have staged walk­outs and cir­cu­lat­ed peti­tions to protest col­lab­o­ra­tions with the Trump admin­is­tra­tion. In their respons­es to work­er upris­ings, the lead­ers of Ama­zon, Google, Microsoft and Sales­force have tried to grap­ple with the eth­i­cal con­cerns posed by their employ­ees — Microsoft, for exam­ple, told employ­ees they don’t have to work on mil­i­tary projects if they don’t want to — while mak­ing it clear they want to keep doing busi­ness with the U.S. gov­ern­ment.

    So far, Palan­tir has stood firm in its sup­port of the gov­ern­ment, even as employ­ees and activist groups say there is grow­ing evi­dence that Palan­tir lends sup­port to agents whose work vio­lates the civ­il lib­er­ties of undoc­u­ment­ed immi­grants. A work­place raid result­ing in the arrest of 680 migrant work­ers in Mis­sis­sip­pi on Aug. 7 was car­ried out by the unit of ICE that uses Palan­tir soft­ware to inves­ti­gate poten­tial tar­gets and com­pile evi­dence against them.

    In anoth­er employ­ee peti­tion this month, more than 60 Palan­tir work­ers asked man­age­ment to redi­rect the prof­its from ICE con­tracts to a non­prof­it char­i­ty, the peo­ple said. The com­pa­ny renewed a sec­ond ICE con­tract on Aug. 19.

    In an inter­view with Bloomberg News this week, Karp said the gov­ern­ment should be respon­si­ble for answer­ing dif­fi­cult ques­tions about how tech­nolo­gies may be used to sur­veil cit­i­zens.

    “I do not believe that these ques­tions should be decid­ed in Sil­i­con Val­ley by a num­ber of engi­neers at large plat­form com­pa­nies,” Karp said in the inter­view.

    ...

    Found­ed in the patri­ot­ic fer­vor that fol­lowed the Sept. 11, 2001, ter­ror­ist attacks, with $2 mil­lion in seed mon­ey from a CIA incu­ba­tor, Palan­tir has always pro­mot­ed a mis­sion to defend Amer­i­can inter­ests. Fed­er­al author­i­ties rely on its data plat­form to track down ter­ror­ists, insur­gents, drug smug­glers and insid­er traders, records show.

    Palantir’s busi­ness has flour­ished since Trump took office, with rev­enue from U.S. gov­ern­ment con­tracts under his first two-and-a-half years in office already sur­pass­ing its total under Pres­i­dent Barack Obama’s entire sec­ond term. The Army con­tract, award­ed in March and poten­tial­ly worth more than $800 mil­lion, marked the first time a Sil­i­con Val­ley com­pa­ny had been cho­sen to lead a defense pro­gram of record, a type of con­tract with a ded­i­cat­ed line of fund­ing from Con­gress.

    Many of Palan­tir 2,500 employ­ees have debat­ed the ICE con­tracts in town hall meet­ings, office hall­ways, Slack chan­nels and email threads, accord­ing to cur­rent and for­mer employ­ees, who spoke on the con­di­tion of anonymi­ty because the com­pa­ny bound them to con­fi­den­tial­i­ty agree­ments. Palan­tir employ­ees, called “Palan­tiri­ans,” have tak­en both sides of the issue: Immi­grant employ­ees have writ­ten heart­felt let­ters shar­ing why they are opposed to the ICE con­tracts, while at least one for­mer ICE offi­cial who now works at Palan­tir has defend­ed them, accord­ing to a cur­rent engi­neer at the com­pa­ny.

    Employ­ees who sup­port the ICE part­ner­ship believe Palan­tir has helped the agency do more good than bad, includ­ing sup­port­ing mis­sions to appre­hend dan­ger­ous crim­i­nals, accord­ing to two cur­rent employ­ees. But oth­ers have felt deflat­ed by what they see as management’s lack of recep­tiv­i­ty to their con­cerns, two for­mer employ­ees said. A com­pa­ny with a mis­sion to “work for the com­mon good,” accord­ing to recent job list­ings, increas­ing­ly feels to some work­ers like a tool for Trump’s polit­i­cal agen­da.

    “There’s a ver­sion of the sto­ry where they are the good guys,” one for­mer employ­ee said. “Every­one wants to pro­tect ser­vice mem­bers from IEDs. Every­one wants to pre­vent human traf­fick­ing. Not every­one can get behind work­ing for ICE to help deport immi­grants.”

    ‘Sil­i­con Val­ley kids’ earn respect

    For years, Palan­tir was viewed skep­ti­cal­ly by Wash­ing­ton insid­ers, who saw the Palo Alto, Calif.-based com­pa­ny as a rag­tag team of tech pro­gram­mers who wore hood­ies and flip-flops to work. They were “a bunch of Sil­i­con Val­ley kids,” said a for­mer gov­ern­ment offi­cial who award­ed Palan­tir a con­tract in 2009.

    That image began to change as ser­vice mem­bers deployed in Afghanistan grew impressed with Palantir’s abil­i­ty to quick­ly assim­i­late troves of data into maps and charts, show­ing the move­ments, for exam­ple, of insur­gents across a land­scape and the like­ly posi­tions of impro­vised explo­sive devices. After tri­al runs with the Navy, Army and Spe­cial Forces, sev­er­al top Pen­ta­gon offi­cials saw Palantir’s plat­form as more pow­er­ful and reli­able than com­pet­ing tools sup­plied by long­time gov­ern­ment con­trac­tors such as Raytheon. The com­pa­ny still strug­gled to win defense busi­ness because of a con­tract pro­cure­ment process that heav­i­ly favored incum­bents.

    The $800 mil­lion Army con­tract, in which Palan­tir will build the nerve cen­ter of a vast intel­li­gence gath­er­ing net­work, was pos­si­ble only because Palan­tir suc­cess­ful­ly argued in court that the gov­ern­ment was required by law to con­sid­er pur­chas­ing com­mer­cial prod­ucts, instead of only cus­tom ones made by con­tract­ing firms. It won the court case in 2016, under the Oba­ma admin­is­tra­tion, and won the con­tract this past March, amid a blitz of lob­by­ing and rela­tion­ship-build­ing with the Trump admin­is­tra­tion.

    Palantir’s most vis­i­ble tie to the White House is Thiel, the company’s out­spo­ken co-founder, chief backer and exec­u­tive chair­man. An avowed lib­er­tar­i­an who has railed against the tech industry’s pre­dom­i­nant­ly lib­er­al pol­i­tics, Thiel fre­quent­ly embraces con­tro­ver­sy. He gained noto­ri­ety for bankrolling a suc­cess­ful law­suit against the news site Gawk­er, lead­ing to its bank­rupt­cy in 2016. (In an inter­view with the New York Times, he said Gawk­er pub­lished arti­cles that were “very painful and par­a­lyz­ing for peo­ple who were tar­get­ed,” adding: “I thought it was worth fight­ing back.”)

    Thiel donat­ed $1.2 mil­lion to Trump’s 2016 cam­paign and stumped for him at the Repub­li­can Nation­al Con­ven­tion, argu­ing he was the leader with the most poten­tial to rebuild the Amer­i­can econ­o­my. He was award­ed a spot on Trump’s tran­si­tion team and helped orga­nize the president’s ini­tial out­reach to tech indus­try lead­ers. At a Trump Tow­er sum­mit for tech CEOs on the eve of Trump’s pres­i­den­cy, Karp was invit­ed to rep­re­sent Palan­tir. Flanked by titans of Ama­zon, Microsoft and Google, his was the small­est com­pa­ny by mar­ket val­ue rep­re­sent­ed at the meet­ing.

    The investor, who now lives in Los Ange­les, makes rare appear­ances in Wash­ing­ton, but remains in favor with the pres­i­dent, accord­ing to a per­son close to him. Thiel joined Trump and Ora­cle CEO Safra Catz for a pri­vate din­ner at the White House ear­li­er this year, accord­ing to two peo­ple briefed on the meet­ing. The trio dis­cussed tech com­pa­nies includ­ing Google and Ama­zon, and the $10 bil­lion cloud-com­put­ing con­tract for which Ama­zon is com­pet­ing with Ora­cle, one of the peo­ple said. (Amazon’s founder, Jeff Bezos, owns The Wash­ing­ton Post.)

    Sev­er­al Thiel asso­ciates have worked in the admin­is­tra­tion, includ­ing on the tran­si­tion teams at the Pen­ta­gon and the Depart­ment of Com­merce. Both agen­cies sub­se­quent­ly award­ed con­tracts to Palan­tir.

    The data-min­ing firm paid lob­by­ists $1.7 mil­lion in 2018 to push for laws that would help open the gov­ern­ment pro­cure­ment process to com­mer­cial tech­nol­o­gy providers.

    The busi­ness of war

    Google’s with­draw­al from the Defense Depart­ment pro­gram called Project Maven in sum­mer 2018 ignit­ed a debate about how U.S. tech giants should bal­ance the eth­i­cal con­cerns of rank-and-file work­ers and the secu­ri­ty inter­ests of the nation. Thou­sands of Google employ­ees signed a peti­tion argu­ing the com­pa­ny “should not be in the busi­ness of war,” but end­ing the arti­fi­cial intel­li­gence part­ner­ship may have risked Amer­i­can lives, for­mer deputy defense sec­re­tary Bob Work said at the time.

    With Google pulling out of a Pen­ta­gon part­ner­ship, Palan­tir saw an oppor­tu­ni­ty to tell gov­ern­ment cus­tomers they wouldn’t do the same, said Kara Fred­er­ick, an asso­ciate fel­low at the Cen­ter for a New Amer­i­can Secu­ri­ty.

    “They see that there is a gap in the mar­ket for a com­pa­ny that is will­ing to stand up and say, ‘Yes, we are going to help the U.S. gov­ern­ment achieve its ends,’” said Fred­er­ick, who research­es the use of emerg­ing tech­nolo­gies in defense.

    Palantir’s lead­ers joined the crit­i­cism of Google. In a CNBC inter­view in Jan­u­ary, Karp said Sil­i­con Val­ley com­pa­nies that refuse to work with the U.S. gov­ern­ment are “bor­der­line craven” and added that he’s hap­py Palan­tir is “not on that side of the debate.” In a speech to the Nation­al Con­ser­vatism Con­fer­ence in July, Thiel claimed, with­out evi­dence, that Google has been “infil­trat­ed by Chi­nese intel­li­gence.”

    Thiel didn’t men­tion his own ties to a com­pa­ny that ben­e­fit­ed from Google’s deci­sion to pull out of the Pen­ta­gon deal. Anduril, a defense start-up backed by Thiel’s invest­ment firm, Founders Fund, was recent­ly award­ed a con­tract on Project Maven.

    In a tweet this month, Trump respond­ed to Thiel’s alle­ga­tions against Google, call­ing the investor “a great and bril­liant guy who knows this sub­ject bet­ter than any­one.” In a sep­a­rate fol­low-up, admin­is­tra­tion offi­cials said there was no rea­son to sus­pect espi­onage at Google.

    In a state­ment, a Google spokes­woman said the com­pa­ny con­tin­ues to work with the Defense Depart­ment in areas such as cyber­se­cu­ri­ty and health care, and does not work with the Chi­nese mil­i­tary.

    Raids and depor­ta­tions

    Now, Palan­tir is in the crosshairs of activists.

    Pro­test­ers from civ­il rights groups, includ­ing Mijente and Jews for Racial and Eco­nom­ic Jus­tice, have gath­ered out­side Palantir’s Man­hat­tan offices in recent weeks to call for an end to the company’s work with ICE. As employ­ees filed into work in the morn­ing, vol­un­teers hand­ed out fliers explain­ing how Palantir’s soft­ware has been used by ICE agents tar­get­ing migrant work­ers.

    “Tell man­age­ment that you do not want Palan­tir involved in con­tracts that harm immi­grants,” one fli­er read.

    Palan­tir began work­ing with the Depart­ment of Home­land Secu­ri­ty, the agency that over­sees ICE, in 2011. The com­pa­ny was involved in an effort called “Oper­a­tion Fall­en Hero,” which hunt­ed down mem­bers of the Los Zetas drug traf­fick­ing ring believed to have mur­dered an ICE spe­cial agent. Palantir’s soft­ware was used to assim­i­late data from the Drug Enforce­ment Admin­is­tra­tion, FBI and DHS — includ­ing sur­veil­lance images, smug­gling routes and elec­tron­ic com­mu­ni­ca­tions — to quick­ly find leads, records show. The oper­a­tion led to 782 arrests for crim­i­nal vio­la­tions and 634 “non­crim­i­nal immi­gra­tion arrests,” accord­ing to an ICE official’s tes­ti­mo­ny.

    In 2014, Palan­tir won a con­tract to build a cen­tral dig­i­tal repos­i­to­ry of records, called an Inves­tiga­tive Case Man­age­ment, or ICM, sys­tem. The ICM sys­tem lets agents access dig­i­tal pro­files of peo­ple sus­pect­ed of vio­lat­ing immi­gra­tion laws and orga­nize records about them in one place, accord­ing to DHS doc­u­ments. These records may include inves­tiga­tive evi­dence such as emails, phone records, text mes­sages and data from auto­mat­ic license plate cam­eras, accord­ing to DHS.

    ICE agents relied on Palantir’s ICM sys­tem dur­ing a 2017 oper­a­tion that tar­get­ed fam­i­lies of migrant chil­dren, accord­ing to an ICE doc­u­ment pub­lished in May by Mijente and the Inter­cept, an online news ser­vice. As part of the mis­sion, ICE agents were instruct­ed to use ICM to doc­u­ment any inter­ac­tion they have with unac­com­pa­nied chil­dren try­ing to cross the bor­der. If the agency deter­mined their par­ents or oth­er fam­i­ly mem­bers facil­i­tat­ed smug­gling them across the bor­der, the fam­i­ly mem­bers could be arrest­ed and pros­e­cut­ed for depor­ta­tion, the ICE doc­u­ment said.

    Mijente has argued that by sup­port­ing this oper­a­tion, Palan­tir was com­plic­it in Trump’s pol­i­cy of sep­a­rat­ing fam­i­lies of undoc­u­ment­ed immi­grants and plac­ing peo­ple in bor­der deten­tion cen­ters with ques­tion­able con­di­tions. Pri­va­cy rights groups includ­ing the Elec­tron­ic Pri­va­cy Infor­ma­tion Cen­ter have raised con­cerns that ICM and FALCON, anoth­er Palan­tir tool used by ICE, may vio­late the pri­va­cy of the peo­ple tracked by these data­bas­es.

    Palan­tir has a con­tract with the divi­sion of ICE called Home­land Secu­ri­ty Inves­ti­ga­tions, or HSI. It does not have a con­tract with anoth­er ICE divi­sion called Enforce­ment and Removal Oper­a­tions, or ERO, the unit that his­tor­i­cal­ly has tak­en the lead on raids and depor­ta­tions of undoc­u­ment­ed immi­grants. Karp has fre­quent­ly brought up this dis­tinc­tion when defend­ing the company’s work with ICE, accord­ing to for­mer employ­ees.

    How­ev­er, this month, author­i­ties con­firmed that the raids in Mis­sis­sip­pi were car­ried out by HSI, the divi­sion that uses Palan­tir. It’s not clear to what extent Palantir’s prod­ucts have been used to plan or exe­cute work­place raids. Dur­ing prepa­ra­tions for an ICE raid of 7‑Eleven stores across the coun­try last year, an ICE super­vi­sor instruct­ed agents to use Palantir’s FALCON mobile app “to share info with the com­mand cen­ter about the sub­jects encoun­tered in the stores as well as team loca­tions,” accord­ing to emails pub­lished by WNYC last month.

    ...

    ———-
    “The war inside Palan­tir: Data-min­ing firm’s ties to ICE under attack by employ­ees” by Dou­glas MacMil­lan and Eliz­a­beth Dwoskin; The Wash­ing­ton Post; 08/22/2019

    End­ing the con­tracts with ICE would risk a back­lash in Wash­ing­ton, where Palan­tir was quick­ly becom­ing a go-to provider of data-min­ing ser­vices to a wide range of fed­er­al agen­cies. Data min­ing is a process of com­pil­ing mul­ti­tudes of infor­ma­tion from dis­parate sources to show pat­terns and rela­tion­ships. Google’s deci­sion, ear­li­er the same year, to end a con­tract with the Pen­ta­gon over pres­sure from its employ­ees had chilled the Inter­net giant’s rela­tion­ships with some gov­ern­ment lead­ers who accused it of betray­ing Amer­i­can inter­ests.

    This is the fun­da­men­tal busi­ness prob­lem Palan­tir faces when con­fronting fun­da­men­tal moral prob­lems: its main cus­tomer is the US fed­er­al gov­ern­ment so if it refus­es a con­tract like the ICE case man­age­ment soft­ware con­tract the com­pa­ny risks the rest of those fed­er­al con­tracts. That’s Palan­tir’s busi­ness mod­el. A busi­ness mod­el that includes build­ing the Inves­tiga­tive Case Man­age­ment (ICM) sys­tem that allows ICE to cre­ate detailed dig­i­tal pro­files on indi­vid­u­als. It’s the kind of pow­er­ful tech­nol­o­gy that all sorts of gov­ern­ment agen­cies might be inter­est­ed ing, and maybe even the Palan­tir’s cor­po­rate clients. Build­ing pow­er­ful pro­files of large num­bers of indi­vid­u­als is a gener­i­cal­ly use­ful capa­bil­i­ty to offer clients. But in the end, it’s the US fed­er­al gov­ern­ment that is Palan­tir’s core client and that’s why the com­pa­ny can’t eas­i­ly dis­miss con­tro­ver­sial con­tracts with agen­cies like ICE and when its tools are being used to break up migrant fam­i­lies:

    ...
    In 2014, Palan­tir won a con­tract to build a cen­tral dig­i­tal repos­i­to­ry of records, called an Inves­tiga­tive Case Man­age­ment, or ICM, sys­tem. The ICM sys­tem lets agents access dig­i­tal pro­files of peo­ple sus­pect­ed of vio­lat­ing immi­gra­tion laws and orga­nize records about them in one place, accord­ing to DHS doc­u­ments. These records may include inves­tiga­tive evi­dence such as emails, phone records, text mes­sages and data from auto­mat­ic license plate cam­eras, accord­ing to DHS.

    ICE agents relied on Palantir’s ICM sys­tem dur­ing a 2017 oper­a­tion that tar­get­ed fam­i­lies of migrant chil­dren, accord­ing to an ICE doc­u­ment pub­lished in May by Mijente and the Inter­cept, an online news ser­vice. As part of the mis­sion, ICE agents were instruct­ed to use ICM to doc­u­ment any inter­ac­tion they have with unac­com­pa­nied chil­dren try­ing to cross the bor­der. If the agency deter­mined their par­ents or oth­er fam­i­ly mem­bers facil­i­tat­ed smug­gling them across the bor­der, the fam­i­ly mem­bers could be arrest­ed and pros­e­cut­ed for depor­ta­tion, the ICE doc­u­ment said.

    Mijente has argued that by sup­port­ing this oper­a­tion, Palan­tir was com­plic­it in Trump’s pol­i­cy of sep­a­rat­ing fam­i­lies of undoc­u­ment­ed immi­grants and plac­ing peo­ple in bor­der deten­tion cen­ters with ques­tion­able con­di­tions. Pri­va­cy rights groups includ­ing the Elec­tron­ic Pri­va­cy Infor­ma­tion Cen­ter have raised con­cerns that ICM and FALCON, anoth­er Palan­tir tool used by ICE, may vio­late the pri­va­cy of the peo­ple tracked by these data­bas­es.

    Palan­tir has a con­tract with the divi­sion of ICE called Home­land Secu­ri­ty Inves­ti­ga­tions, or HSI. It does not have a con­tract with anoth­er ICE divi­sion called Enforce­ment and Removal Oper­a­tions, or ERO, the unit that his­tor­i­cal­ly has tak­en the lead on raids and depor­ta­tions of undoc­u­ment­ed immi­grants. Karp has fre­quent­ly brought up this dis­tinc­tion when defend­ing the company’s work with ICE, accord­ing to for­mer employ­ees.

    How­ev­er, this month, author­i­ties con­firmed that the raids in Mis­sis­sip­pi were car­ried out by HSI, the divi­sion that uses Palan­tir. It’s not clear to what extent Palantir’s prod­ucts have been used to plan or exe­cute work­place raids. Dur­ing prepa­ra­tions for an ICE raid of 7‑Eleven stores across the coun­try last year, an ICE super­vi­sor instruct­ed agents to use Palantir’s FALCON mobile app “to share info with the com­mand cen­ter about the sub­jects encoun­tered in the stores as well as team loca­tions,” accord­ing to emails pub­lished by WNYC last month.
    ...

    It’s that busi­ness mod­el that’s built around keep the US fed­er­al gov­ern­ment as a core client that makes it no sur­prise to learn that Alex Karp not only dis­missed the con­cerns of those 200 employ­ees, but Palan­tir recent­ly renewed a con­tract with ICE worth $42 mil­lion. In addi­tion, Thiel has pub­licly attacked Google for back­ing out of a fed­er­al gov­ern­ment con­tract and sug­gest­ed that Google was trea­so­nous (as part of alle­ga­tion that the Chi­nese mil­i­tary had infil­trat­ed Google). And Alex Karp recent­ly gave an inter­view where he shared his view that “I do not believe that these ques­tions should be decid­ed in Sil­i­con Val­ley by a num­ber of engi­neers at large plat­form com­pa­nies.” So the mes­sage from Karp appears to be that Palan­tir aren’t actu­al­ly going to engage in any kind of moral deci­sion-mak­ing when it comes to its con­tracts with fed­er­al gov­ern­ment at all. Not con­sid­er­ing the moral­i­ty of its actions is part of this busi­ness mod­el:

    ...
    Palan­tir pro­vid­ed dig­i­tal pro­fil­ing tools to the fed­er­al agency as it car­ried out Pres­i­dent Trump’s increas­ing­ly con­tro­ver­sial poli­cies for appre­hend­ing and deport­ing undoc­u­ment­ed immi­grants, trou­bling more than 200 employ­ees who signed a let­ter to Karp, the peo­ple said.

    ...

    Karp refused to budge. He renewed an ICE con­tract worth up to $42 mil­lion and defend­ed the pro­gram at a com­pa­ny town hall meet­ing, the peo­ple said. In media inter­views and an online ad cam­paign this year, Karp bashed Google for back­ing out of its gov­ern­ment con­tract and sug­gest­ed Palan­tir wouldn’t do the same.

    “Sil­i­con Val­ley is telling the aver­age Amer­i­can ‘I will not sup­port your defense needs,’” Karp told an inter­view­er in Jan­u­ary, a quote the com­pa­ny repeat­ed in a recent ad on Twit­ter. Peter Thiel, Palantir’s bil­lion­aire co-founder, echoed that mes­sage at a con­fer­ence last month, when he called Google’s actions “trea­so­nous.”

    “Sil­i­con Val­ley is telling the aver­age Amer­i­can ‘I will not sup­port your defense needs’ while sell­ing prod­ucts to coun­tries that are adver­sar­i­al to Amer­i­ca. That is a los­er posi­tion.”

    — Palan­tir (@PalantirTech) July 18, 2019

    The con­tro­ver­sy around ICE high­lights a ten­sion at the cen­ter of Palantir’s busi­ness, which relies on the U.S. gov­ern­ment for con­tracts and on Sil­i­con Val­ley for tal­ent. As Trump’s poli­cies divide tech work­ers in the large­ly lib­er­al Bay Area, Palan­tir must bal­ance keep­ing work­ers hap­py and pre­serv­ing the trust of its No. 1 cus­tomer.

    ...

    In an inter­view with Bloomberg News this week, Karp said the gov­ern­ment should be respon­si­ble for answer­ing dif­fi­cult ques­tions about how tech­nolo­gies may be used to sur­veil cit­i­zens.

    “I do not believe that these ques­tions should be decid­ed in Sil­i­con Val­ley by a num­ber of engi­neers at large plat­form com­pa­nies,” Karp said in the inter­view.
    ...

    And that ‘amoral con­trac­tor for hire’ atti­tude has clear­ly paid off. In March of this year, Palan­tir was award­ed a mas­sive $800 mil­lion con­tract to devel­op a new intel­li­gence gath­er­ing net­work for the US mil­i­tary. Inter­est­ing­ly, in order to win this con­tract, Palan­tir first had to win a court case that found that the fed­er­al gov­ern­ment is required by law to con­sid­er com­mer­cial­ly avail­able prod­ucts instead of only the cus­tom prod­ucts built by con­tract­ing firms. This 2016 court rul­ing essen­tial­ly forced the mil­i­tary into recon­sid­er­ing its deci­sion to go with the estab­lish­ment con­trac­tor, Raytheon, for this big new con­tract and Palan­tir end­ed up win­ning in that con­test. So giv­en that Palan­tir’s com­mer­cial­ly avail­able soft­ware is pre­sum­ably poten­tial­ly applic­a­ble to a lot more gov­ern­ment agen­cies than cur­rent­ly use it, it’s going to be inter­est­ing to see how many new fed­er­al con­tracts with the US gov­ern­ment the com­pa­ny ends up secur­ing in com­ing years:

    ...
    Found­ed in the patri­ot­ic fer­vor that fol­lowed the Sept. 11, 2001, ter­ror­ist attacks, with $2 mil­lion in seed mon­ey from a CIA incu­ba­tor, Palan­tir has always pro­mot­ed a mis­sion to defend Amer­i­can inter­ests. Fed­er­al author­i­ties rely on its data plat­form to track down ter­ror­ists, insur­gents, drug smug­glers and insid­er traders, records show.

    Palantir’s busi­ness has flour­ished since Trump took office, with rev­enue from U.S. gov­ern­ment con­tracts under his first two-and-a-half years in office already sur­pass­ing its total under Pres­i­dent Barack Obama’s entire sec­ond term. The Army con­tract, award­ed in March and poten­tial­ly worth more than $800 mil­lion, marked the first time a Sil­i­con Val­ley com­pa­ny had been cho­sen to lead a defense pro­gram of record, a type of con­tract with a ded­i­cat­ed line of fund­ing from Con­gress.

    ...

    The $800 mil­lion Army con­tract, in which Palan­tir will build the nerve cen­ter of a vast intel­li­gence gath­er­ing net­work, was pos­si­ble only because Palan­tir suc­cess­ful­ly argued in court that the gov­ern­ment was required by law to con­sid­er pur­chas­ing com­mer­cial prod­ucts, instead of only cus­tom ones made by con­tract­ing firms. It won the court case in 2016, under the Oba­ma admin­is­tra­tion, and won the con­tract this past March, amid a blitz of lob­by­ing and rela­tion­ship-build­ing with the Trump admin­is­tra­tion.

    ...

    The data-min­ing firm paid lob­by­ists $1.7 mil­lion in 2018 to push for laws that would help open the gov­ern­ment pro­cure­ment process to com­mer­cial tech­nol­o­gy providers.
    ...

    So Palan­tir is going to be even more deeply embed­ded into the US nation­al secu­ri­ty state and mil­i­tary fol­low­ing the com­ple­tion of this new giant Army con­tract to build the nerve cen­ter of a vast intel­li­gence gath­er­ing net­work. What kinds of giant data­bas­es of per­son­al pro­files might this con­tract involve?

    And since Palan­tir’s case man­age­ment soft­ware (ICM) that allows for the build­ing of detailed pro­files on large num­bers of peo­ple is one of the main prod­ucts ICE is inter­est­ed in, and pre­sum­ably a lot of oth­er gov­ern­ment agen­cies too, it’s worth recall­ing that the PROMIS mega-scan­dal involved bugged com­mer­cial case man­age­ment soft­ware also devel­oped in coop­er­a­tion with the US gov­ern­ment. It’s espe­cial­ly notable since Palan­tir has oth­er cor­po­rate clients too, as was the case with PROMIS. And, of course, there’s the whole PRISM saga that makes it abun­dant­ly clear Palan­tir is hap­py to assist with spy­ing. In oth­er words, if we were to see a repeat of PROMIS in the mod­ern age, it’s a good bet Palan­tir will be involved. At a min­i­mum, we know the com­pa­ny won’t have any moral qualms about being the next PROMIS.

    Posted by Pterrafractyl | August 27, 2019, 2:20 pm
  2. Here’s the lat­est exam­ple of the GOP’s ongo­ing and grow­ing efforts to ‘work the refs’ in the media and tech indus­try. We’ve already seen how the laugh­able claims of anti-con­ser­v­a­tive bias waged against social media com­pa­nies have become a cen­tral part of the core right-wing strat­e­gy of get­ting favor­able social media treat­ment and ensur­ing the plat­forms remain viable out­lets for right-wing dis­in­for­ma­tion cam­paigns. Now there appears to be a sig­nif­i­cant fund-rais­ing effort to finance a project ded­i­cat­ed to research­ing the past of jour­nal­ists work­ing for vir­tu­al­ly all major main­stream new out­lets, includ­ing their past social media post­ings, and find any­thing that can be embar­rass­ing. The effort is being led by Arthur Schwartz, a Steve Ban­non ally who is described as Don­ald Trump Jr’s “fix­er”.

    But it get more devi­ous: this group is claim­ing that they aren’t just going to engage in deep oppo­si­tion research of jour­nal­ists who report things crit­i­cal of Trump. They are also going to be look­ing into the fam­i­ly mem­bers of jour­nal­ists who hap­pen to be active in pol­i­tics and any­one else who works at a media orga­ni­za­tion crit­i­cal of Trump. And any lib­er­al activists of oth­er oppo­nents of Trump will also be sub­ject to this oppo­si­tion research cam­paign. In oth­er words, pret­ty much any­one who does­n’t sup­port Trump and their fam­i­ly mem­bers will be sub­ject to this oppo­si­tion research.

    The group has already released dam­ag­ing anti-Semit­ic old tweets from a New York Times edi­tor and a CNN edi­tor. The New York Times edi­tor wrote the tweets while he was in col­lege. The CNN edi­tor wrote them while he was a 15 and 16 year old grow­ing up in Egypt. It under­scores how, after more than a decade of wide­spread social media usage, we now have a large num­ber of peo­ple work­ing in media who were teens clue­less­ly tweet­ing away years ago and now all that old teenage-gen­er­at­ed con­tent is avail­able for use by this net­work.

    We’re told by for­mer Ban­non-ally Sam Nun­berg that part of the motive of this oper­a­tion is revenge. Specif­i­cal­ly, revenge against the media for its depic­tion of Trump as a racist. Yep. It’s all part of the gener­ic ‘no, you’re the real racist’ meme that we so often hear these days. But while revenge is the stat­ed goal of this oper­a­tion, it’s also clear­ly part of a media intim­i­da­tion cam­paign as evi­denced by the fact that they are being very out in the open out this:

    The New York Times

    Trump Allies Tar­get Jour­nal­ists Over Cov­er­age Deemed Hos­tile to White House
    The oper­a­tion has com­piled dossiers of poten­tial­ly embar­rass­ing social media posts and oth­er pub­lic state­ments by hun­dreds of peo­ple who work at promi­nent news orga­ni­za­tions.

    By Ken­neth P. Vogel and Jere­my W. Peters

    Pub­lished Aug. 25, 2019
    Updat­ed Aug. 26, 2019

    WASHINGTON — A loose net­work of con­ser­v­a­tive oper­a­tives allied with the White House is pur­su­ing what they say will be an aggres­sive oper­a­tion to dis­cred­it news orga­ni­za­tions deemed hos­tile to Pres­i­dent Trump by pub­li­ciz­ing dam­ag­ing infor­ma­tion about jour­nal­ists.

    It is the lat­est step in a long-run­ning effort by Mr. Trump and his allies to under­cut the influ­ence of legit­i­mate news report­ing. Four peo­ple famil­iar with the oper­a­tion described how it works, assert­ing that it has com­piled dossiers of poten­tial­ly embar­rass­ing social media posts and oth­er pub­lic state­ments by hun­dreds of peo­ple who work at some of the country’s most promi­nent news orga­ni­za­tions.

    The group has already released infor­ma­tion about jour­nal­ists at CNN, The Wash­ing­ton Post and The New York Times — three out­lets that have aggres­sive­ly inves­ti­gat­ed Mr. Trump — in response to report­ing or com­men­tary that the White House’s allies con­sid­er unfair to Mr. Trump and his team or harm­ful to his re-elec­tion prospects.

    Oper­a­tives have close­ly exam­ined more than a decade’s worth of pub­lic posts and state­ments by jour­nal­ists, the peo­ple famil­iar with the oper­a­tion said. Only a frac­tion of what the net­work claims to have uncov­ered has been made pub­lic, the peo­ple said, with more to be dis­closed as the 2020 elec­tion heats up. The research is said to extend to mem­bers of jour­nal­ists’ fam­i­lies who are active in pol­i­tics, as well as lib­er­al activists and oth­er polit­i­cal oppo­nents of the pres­i­dent.

    It is not pos­si­ble to inde­pen­dent­ly assess the claims about the quan­ti­ty or poten­tial sig­nif­i­cance of the mate­r­i­al the pro-Trump net­work has assem­bled. Some involved in the oper­a­tion have his­to­ries of blus­ter and exag­ger­a­tion. And those will­ing to describe its tech­niques and goals may be try­ing to intim­i­date jour­nal­ists or their employ­ers.

    But the mate­r­i­al pub­li­cized so far, while in some cas­es stripped of con­text or pre­sent­ed in mis­lead­ing ways, has proved authen­tic, and much of it has been pro­fes­sion­al­ly harm­ful to its tar­gets.

    It is clear from the cas­es to date that among the cen­tral play­ers in the oper­a­tion is Arthur Schwartz, a com­bat­ive 47-year-old con­ser­v­a­tive con­sul­tant who is a friend and infor­mal advis­er to Don­ald Trump Jr., the president’s eldest son. Mr. Schwartz has worked with some of the right’s most aggres­sive oper­a­tives, includ­ing the for­mer Trump advis­er Stephen K. Ban­non.

    “If the @nytimes thinks this set­tles the mat­ter we can expose a few of their oth­er big­ots,” Mr. Schwartz tweet­ed on Thurs­day in response to an apolo­getic tweet from a Times jour­nal­ist whose anti-Semit­ic social media posts had just been revealed by the oper­a­tion. “Lots more where this came from.”

    The infor­ma­tion unearthed by the oper­a­tion has been com­ment­ed on and spread by offi­cials inside the Trump admin­is­tra­tion and re-elec­tion cam­paign, as well as con­ser­v­a­tive activists and right-wing news out­lets such as Bre­it­bart News. In the case of the Times edi­tor, the news was first pub­lished by Bre­it­bart, imme­di­ate­ly ampli­fied on Twit­ter by Don­ald Trump Jr. and, among oth­ers, Kat­ri­na Pier­son, a senior advis­er to the Trump cam­paign, and quick­ly became the sub­ject of a Bre­it­bart inter­view with Stephanie Grisham, the White House press sec­re­tary and com­mu­ni­ca­tions direc­tor.

    The White House press office said that nei­ther the pres­i­dent nor any­one in the White House was involved in or aware of the oper­a­tion, and that nei­ther the White House nor the Repub­li­can Nation­al Com­mit­tee was involved in fund­ing it.

    The Trump cam­paign said it was unaware of, and not involved in, the effort, but sug­gest­ed that it served a wor­thy pur­pose. “We know noth­ing about this, but it’s clear that the media has a lot of work to do to clean up its own house,” said Tim Mur­taugh, the campaign’s com­mu­ni­ca­tions direc­tor.

    The cam­paign is con­sis­tent with Mr. Trump’s long-run­ning effort to dele­git­imize crit­i­cal report­ing and brand the news media as an “ene­my of the peo­ple.” The pres­i­dent has relent­less­ly sought to dimin­ish the cred­i­bil­i­ty of news orga­ni­za­tions and cast them as polit­i­cal­ly moti­vat­ed oppo­nents.

    Jour­nal­ism, he said in a tweet last week, is “noth­ing more than an evil pro­pa­gan­da machine for the Demo­c­rat Par­ty.”

    The oper­a­tion has com­piled social media posts from Twit­ter, Face­book and Insta­gram, and stored images of the posts that can be pub­li­cized even if the user deletes them, said the peo­ple famil­iar with the effort. One claimed that the oper­a­tion had unearthed poten­tial­ly “fire­able” infor­ma­tion on “sev­er­al hun­dred” peo­ple.

    “I am sure there will be more scalps,” said Sam Nun­berg, a for­mer aide to Mr. Trump who is a friend of Mr. Schwartz.

    Mr. Nun­berg and oth­ers who are famil­iar with the cam­paign described it as meant to expose what they see as the hypocrisy of main­stream news out­lets that have report­ed on the president’s inflam­ma­to­ry lan­guage regard­ing race.

    “Two can play at this game,” he said. “The media has long tar­get­ed Repub­li­cans with deep dives into their social media, look­ing to car­i­ca­ture all con­ser­v­a­tives and Trump vot­ers as racists.”

    But using jour­nal­is­tic tech­niques to tar­get jour­nal­ists and news orga­ni­za­tions as ret­ri­bu­tion for — or as a warn­ing not to pur­sue — cov­er­age crit­i­cal of the pres­i­dent is fun­da­men­tal­ly dif­fer­ent from the well-estab­lished role of the news media in scru­ti­niz­ing peo­ple in posi­tions of pow­er.

    “If it’s clear­ly retal­ia­to­ry, it’s clear­ly an attack, it’s clear­ly not jour­nal­ism,” said Leonard Down­ie Jr., who was the exec­u­tive edi­tor of The Post from 1991 to 2008. Ten­sion between a pres­i­dent and the news media that cov­ers him is noth­ing new, Mr. Down­ie added. But an orga­nized, wide-scale polit­i­cal effort to inten­tion­al­ly humil­i­ate jour­nal­ists and oth­ers who work for media out­lets is.

    “It’s one thing for Spiro Agnew to call every­one in the press ‘nat­ter­ing nabobs of neg­a­tivism,’” he said, refer­ring to the for­mer vice president’s famous cri­tique of how jour­nal­ists cov­ered Pres­i­dent Richard M. Nixon. “And anoth­er thing to inves­ti­gate indi­vid­u­als in order to embar­rass them pub­licly and jeop­ar­dize their employ­ment.”

    ...

    The oper­a­tion is tar­get­ing the news media by using one of the most effec­tive weapons of polit­i­cal com­bat — deep and labo­ri­ous research into the pub­lic records of oppo­nents to find con­tra­dic­tions, con­tro­ver­sial opin­ions or tox­ic affil­i­a­tions. The lib­er­al group Media Mat­ters for Amer­i­ca helped pio­neer close scruti­ny of pub­lic state­ments by con­ser­v­a­tive media per­son­al­i­ties.

    The con­ser­v­a­tive oper­a­tive James O’Keefe has twist­ed that con­cept in ways incon­sis­tent with tra­di­tion­al jour­nal­is­tic ethics, using false iden­ti­ties, elab­o­rate cov­er sto­ries and under­cov­er videos to entrap jour­nal­ists and pub­li­cize embar­rass­ing state­ments, often in mis­lead­ing ways, to under­cut the cred­i­bil­i­ty of what he con­sid­ers news media biased in favor of lib­er­als.

    In the case of the pro-Trump net­work, research into jour­nal­ists is being deployed for the polit­i­cal ben­e­fit of the White House. It is tar­get­ing not only high-pro­file jour­nal­ists who chal­lenge the admin­is­tra­tion, but also any­one who works for any news orga­ni­za­tion that mem­bers of the net­work see as hos­tile to Mr. Trump, no mat­ter how tan­gen­tial that job may be to the cov­er­age of his pres­i­den­cy. And it is being used explic­it­ly as ret­ri­bu­tion for cov­er­age.

    Some reporters have been warned that they or their news orga­ni­za­tions could be tar­gets, cre­at­ing the impres­sion that the cam­paign is intend­ed in part to deter them from aggres­sive cov­er­age as well as to inflict pun­ish­ment after an arti­cle has been pub­lished.

    Trained as a lawyer, Mr. Schwartz has endeared him­self to mem­bers of the president’s fam­i­ly by becom­ing one of their most aggres­sive defend­ers, known for bad­ger­ing and threat­en­ing reporters and oth­ers he believes have wronged the Trumps.

    He has pub­licly gone after Repub­li­cans he views as dis­loy­al, includ­ing the for­mer White House chief of staff Reince Priebus, about whom he admit­ted spread­ing an unsub­stan­ti­at­ed rumor. He has called him­self a “troll on Twit­ter,” which is where he has boast­ed of being aware of, or hav­ing access to, dam­ag­ing infor­ma­tion on dozens of jour­nal­ists at CNN and The Times that could be deployed if those out­lets ran afoul of Mr. Trump or his allies.

    The operation’s tac­tics were on dis­play last week, seem­ing­ly in response to two pieces in The Times that angered Mr. Trump’s allies. The paper’s edi­to­r­i­al board pub­lished an edi­to­r­i­al on Wednes­day accus­ing Mr. Trump of foment­ing anti-Semi­tism, and the news­room pub­lished a pro­file on Thurs­day morn­ing of Ms. Grisham, the new White House press sec­re­tary, which includ­ed unflat­ter­ing details about her employ­ment his­to­ry.

    One per­son involved in the effort said the pro-Trump forces, aware ahead of time about the cov­er­age of Ms. Grisham, were pre­pared to respond. Ear­ly Thurs­day morn­ing, soon after the pro­file appeared online, Bre­it­bart News pub­lished an arti­cle that doc­u­ment­ed anti-Semit­ic and racist tweets writ­ten a decade ago by Tom Wright-Pier­san­ti, who was in col­lege at the time and has since become an edi­tor on the Times’ pol­i­tics desk. The Times said it was review­ing the mat­ter and con­sid­ered the posts “a clear vio­la­tion of our stan­dards.”

    Mr. Schwartz tweet­ed a link to the Bre­it­bart piece before 7 a.m., which Don­ald Trump Jr. retweet­ed to his 3.8 mil­lion fol­low­ers — the first of about two dozen times that the president’s son shared the arti­cle or its con­tents. Oth­er promi­nent Repub­li­cans, includ­ing Sen­a­tor Ted Cruz of Texas, joined in high­light­ing the report.

    Breitbart’s arti­cle quot­ed sev­er­al peo­ple or groups with close ties to Mr. Schwartz, includ­ing Richard Grenell, Mr. Trump’s ambas­sador to Ger­many, and the Zion­ist Orga­ni­za­tion of Amer­i­ca. It was writ­ten by the site’s Wash­ing­ton polit­i­cal edi­tor, Matthew Boyle, whose rela­tion­ship with Mr. Schwartz start­ed when Mr. Ban­non ran the web­site.

    Mr. Boyle’s arti­cle includ­ed a ref­er­ence to the Times pro­file of Ms. Grisham, which it char­ac­ter­ized as “attack­ing White House Press Sec­re­tary Stephanie Grisham.” Mr. Wright-Pier­san­ti was unin­volved in the edit­ing of the arti­cle about Ms. Grisham.

    The tweets revealed in the Bre­it­bart arti­cle quick­ly spread to oth­er con­ser­v­a­tive out­lets favored by the pres­i­dent and his allies, includ­ing the radio shows of Rush Lim­baugh and Mark Levin.

    Mr. Wright-Pier­san­ti apol­o­gized on Twit­ter on Thurs­day morn­ing and delet­ed offen­sive tweets. Mr. Schwartz then issued his warn­ing that he had fur­ther dam­ag­ing infor­ma­tion about Times employ­ees.

    Mr. Wright-Pier­san­ti, 32, said the tweets, post­ed when he was a col­lege stu­dent with a Twit­ter fol­low­ing con­sist­ing most­ly of per­son­al acquain­tances, were “my lame attempts at edgy humor to try to get a rise out of my friends.”

    But he said “they’re not fun­ny, they’re clear­ly offen­sive,” adding, “I feel deep shame for them, and I am tru­ly, hon­est­ly sor­ry that I wrote these.”

    He said he had for­got­ten about the tweets as he start­ed a career in jour­nal­ism.

    “For my gen­er­a­tion, the gen­er­a­tion that came of age in the inter­net, all the youth­ful mis­takes that you made get pre­served in dig­i­tal amber, and no mat­ter how much you change and mature and grow up, it’s always out there, wait­ing to be dis­cov­ered,” Mr. Wright-Pier­san­ti said.

    Like Mr. Wright-Pier­san­ti, oth­er tar­gets of the pro-Trump net­work have been young peo­ple who grew up with social media and wrote the posts in ques­tion when they were in their teens or ear­ly 20s, in most cas­es before they became pro­fes­sion­al jour­nal­ists.

    A week after a White House reporter for CNN sparred with Mr. Trump dur­ing a news con­fer­ence, Mr. Schwartz high­light­ed a tweet by the reporter from 2011, when the reporter was in col­lege, that used an anti-gay slur. Oth­er sim­i­lar tweets quick­ly sur­faced, and the reporter apol­o­gized, though Mr. Schwartz has con­tin­ued to antag­o­nize the reporter on Twit­ter.

    In recent months, Mr. Schwartz high­light­ed a near­ly decade-old tweet in which a reporter for The Post had repeat­ed in an ambigu­ous man­ner a slur used by a politi­cian.

    In March, Mr. Schwartz tweet­ed a link to an arti­cle from Bre­it­bart, writ­ten by Mr. Boyle, about a reporter from Busi­ness Insid­er whose Insta­gram account includ­ed anti-Trump ref­er­ences and a pho­to­graph of the reporter demon­strat­ing against the pres­i­dent.

    In July, around the time CNN pub­lished an arti­cle expos­ing old posts by a Trump appointee spread­ing sug­ges­tions that Barack Oba­ma was a Mus­lim whose loy­al­ty to the Unit­ed States was in ques­tion, Mr. Schwartz resur­faced anti-Semit­ic tweets from 2011 by a CNN pho­to edi­tor. Mr. Schwartz sug­gest­ed that a CNN reporter who spe­cial­izes in unearthing prob­lem­at­ic archival con­tent should “look into the social media activ­i­ties of your employ­ees.”

    The tweets became the basis for sev­er­al arti­cles in con­ser­v­a­tive news out­lets and hun­dreds of tweets from con­ser­v­a­tives tar­get­ing the pho­to edi­tor, Mohammed Elshamy, which did not stop even after he resigned under pres­sure from CNN and apol­o­gized.

    “It felt like a coor­di­nat­ed attack,” said Mr. Elshamy, who said he had received death threats. “It was over­whelm­ing.”

    Mr. Elshamy, who is now 25, said he post­ed the tweets when he was 15 and 16 years old, grow­ing up in Egypt, when he was still learn­ing Eng­lish and did not ful­ly grasp the mean­ing of the words.

    “I was repeat­ing slo­gans heard on the streets dur­ing a high­ly emo­tion­al time in my nation’s his­to­ry,” he said. “I believe that my sub­se­quent work and views over the years redeems for the mis­takes I made as a kid.”

    While he said he under­stands “the sever­i­ty and harm of my com­ments,” he ques­tioned the moti­va­tion of the cam­paign that cost him his job. “It is a very dirty tac­tic that they are using to cause as much harm as they can to any­one who is affil­i­at­ed with these media out­lets,” he said. “It actu­al­ly feels like a com­pe­ti­tion and every ter­mi­na­tion or vil­i­fi­ca­tion is a point for them.”

    Mr. Ban­non, at the time the head of Bre­it­bart, over­saw the site’s efforts in 2015 to attack Meg­yn Kel­ly, then of Fox News, after she called out Mr. Trump for tweets dis­parag­ing women as “fat pigs,” “dogs” and “slobs.” In an inter­view, he said the work that Mr. Schwartz was under­tak­ing should be seen as a sign that Mr. Trump’s sup­port­ers were com­mit­ted to exe­cut­ing a frontal assault on news media they con­sid­ered adver­sar­i­al.

    “A cul­ture war is a war,” he said. “There are casu­al­ties in war. And that’s what you’re see­ing.”

    ———-
    “Trump Allies Tar­get Jour­nal­ists Over Cov­er­age Deemed Hos­tile to White House” by Ken­neth P. Vogel and Jere­my W. Peters; The New York Times; 08/25/2019

    “Oper­a­tives have close­ly exam­ined more than a decade’s worth of pub­lic posts and state­ments by jour­nal­ists, the peo­ple famil­iar with the oper­a­tion said. Only a frac­tion of what the net­work claims to have uncov­ered has been made pub­lic, the peo­ple said, with more to be dis­closed as the 2020 elec­tion heats up. The research is said to extend to mem­bers of jour­nal­ists’ fam­i­lies who are active in pol­i­tics, as well as lib­er­al activists and oth­er polit­i­cal oppo­nents of the pres­i­dent.

    Do you sup­port Trump? Nope? Well, get ready for oppo­si­tion research con­duct­ed on you. And this is all being framed as ‘revenge’ against Trump’s oppo­nents for por­tray­ing him, and/or por­tray­ing his sup­port­ers, as racist. This is pre­sum­ably how this kind of intim­i­da­tion cam­paign will be sold to the right-wing audiences...as a ‘we’re fight­ing for you and your hon­or!’ oper­a­tion:

    ...
    Mr. Nun­berg and oth­ers who are famil­iar with the cam­paign described it as meant to expose what they see as the hypocrisy of main­stream news out­lets that have report­ed on the president’s inflam­ma­to­ry lan­guage regard­ing race.

    “Two can play at this game,” he said. “The media has long tar­get­ed Repub­li­cans with deep dives into their social media, look­ing to car­i­ca­ture all con­ser­v­a­tives and Trump vot­ers as racists.”

    ...

    In the case of the pro-Trump net­work, research into jour­nal­ists is being deployed for the polit­i­cal ben­e­fit of the White House. It is tar­get­ing not only high-pro­file jour­nal­ists who chal­lenge the admin­is­tra­tion, but also any­one who works for any news orga­ni­za­tion that mem­bers of the net­work see as hos­tile to Mr. Trump, no mat­ter how tan­gen­tial that job may be to the cov­er­age of his pres­i­den­cy. And it is being used explic­it­ly as ret­ri­bu­tion for cov­er­age.

    Some reporters have been warned that they or their news orga­ni­za­tions could be tar­gets, cre­at­ing the impres­sion that the cam­paign is intend­ed in part to deter them from aggres­sive cov­er­age as well as to inflict pun­ish­ment after an arti­cle has been pub­lished.
    ...

    And the guy behind, Arthur Schwartz, is both an infor­mal advis­er to Trump Jr. with a his­to­ry of work­ing with Steve Ban­non. As Ban­non describes it, the peo­ple tar­get­ed by this are just casu­al­ties in a cul­ture war:

    ...
    It is clear from the cas­es to date that among the cen­tral play­ers in the oper­a­tion is Arthur Schwartz, a com­bat­ive 47-year-old con­ser­v­a­tive con­sul­tant who is a friend and infor­mal advis­er to Don­ald Trump Jr., the president’s eldest son. Mr. Schwartz has worked with some of the right’s most aggres­sive oper­a­tives, includ­ing the for­mer Trump advis­er Stephen K. Ban­non.

    “If the @nytimes thinks this set­tles the mat­ter we can expose a few of their oth­er big­ots,” Mr. Schwartz tweet­ed on Thurs­day in response to an apolo­getic tweet from a Times jour­nal­ist whose anti-Semit­ic social media posts had just been revealed by the oper­a­tion. “Lots more where this came from.”

    ...

    Mr. Ban­non, at the time the head of Bre­it­bart, over­saw the site’s efforts in 2015 to attack Meg­yn Kel­ly, then of Fox News, after she called out Mr. Trump for tweets dis­parag­ing women as “fat pigs,” “dogs” and “slobs.” In an inter­view, he said the work that Mr. Schwartz was under­tak­ing should be seen as a sign that Mr. Trump’s sup­port­ers were com­mit­ted to exe­cut­ing a frontal assault on news media they con­sid­ered adver­sar­i­al.

    “A cul­ture war is a war,” he said. “There are casu­al­ties in war. And that’s what you’re see­ing.”
    ...

    Of course, the Trump White House and reelec­tion cam­paign is claim­ing it has noth­ing to do it. So if any jour­nal­ist point out the clear con­nec­tions between this oper­a­tion and the Trump White House they will pre­sum­ably become tar­gets:

    ...
    The infor­ma­tion unearthed by the oper­a­tion has been com­ment­ed on and spread by offi­cials inside the Trump admin­is­tra­tion and re-elec­tion cam­paign, as well as con­ser­v­a­tive activists and right-wing news out­lets such as Bre­it­bart News. In the case of the Times edi­tor, the news was first pub­lished by Bre­it­bart, imme­di­ate­ly ampli­fied on Twit­ter by Don­ald Trump Jr. and, among oth­ers, Kat­ri­na Pier­son, a senior advis­er to the Trump cam­paign, and quick­ly became the sub­ject of a Bre­it­bart inter­view with Stephanie Grisham, the White House press sec­re­tary and com­mu­ni­ca­tions direc­tor.

    The White House press office said that nei­ther the pres­i­dent nor any­one in the White House was involved in or aware of the oper­a­tion, and that nei­ther the White House nor the Repub­li­can Nation­al Com­mit­tee was involved in fund­ing it.

    The Trump cam­paign said it was unaware of, and not involved in, the effort, but sug­gest­ed that it served a wor­thy pur­pose. “We know noth­ing about this, but it’s clear that the media has a lot of work to do to clean up its own house,” said Tim Mur­taugh, the campaign’s com­mu­ni­ca­tions direc­tor.

    The cam­paign is con­sis­tent with Mr. Trump’s long-run­ning effort to dele­git­imize crit­i­cal report­ing and brand the news media as an “ene­my of the peo­ple.” The pres­i­dent has relent­less­ly sought to dimin­ish the cred­i­bil­i­ty of news orga­ni­za­tions and cast them as polit­i­cal­ly moti­vat­ed oppo­nents.

    Jour­nal­ism, he said in a tweet last week, is “noth­ing more than an evil pro­pa­gan­da machine for the Demo­c­rat Par­ty.”

    The oper­a­tion has com­piled social media posts from Twit­ter, Face­book and Insta­gram, and stored images of the posts that can be pub­li­cized even if the user deletes them, said the peo­ple famil­iar with the effort. One claimed that the oper­a­tion had unearthed poten­tial­ly “fire­able” infor­ma­tion on “sev­er­al hun­dred” peo­ple.

    “I am sure there will be more scalps,” said Sam Nun­berg, a for­mer aide to Mr. Trump who is a friend of Mr. Schwartz.
    ...

    And as the fol­low­ing arti­cle describes, Arthur Schwartz has decid­ed to make this intim­i­da­tion cam­paign even more overt­ly intim­i­dat­ing by now open­ly fundrais­ing for this effort. He wants to raise at least $2 mil­lion to fund this oper­a­tion (and clear­ly wants the pub­lic to know this):

    Axios

    Scoop: Trump allies raise mon­ey to tar­get reporters

    Mike Allen
    Sep 3, 2019

    Pres­i­dent Trump’s polit­i­cal allies are try­ing to raise at least $2 mil­lion to inves­ti­gate reporters and edi­tors of the New York Times, Wash­ing­ton Post and oth­er out­lets, accord­ing to a 3‑page fundrais­ing pitch reviewed by Axios.

    Why it mat­ters: Trump’s war on the media is expand­ing. This group will tar­get reporters and edi­tors, while oth­er GOP 2020 enti­ties go after the social media plat­forms, alleg­ing bias, offi­cials tell us.

    * The group claims it will slip dam­ag­ing infor­ma­tion about reporters and edi­tors to “friend­ly media out­lets,” such as Bre­it­bart, and tra­di­tion­al media, if pos­si­ble.
    * Peo­ple involved in rais­ing the funds include GOP con­sul­tant Arthur Schwartz and the “loose net­work” that the NY Times report­ed last week is tar­get­ing jour­nal­ists. The oper­a­tions are to be run by undis­closed oth­ers.
    * The prospec­tus for the new project says it’s “tar­get­ing the peo­ple pro­duc­ing the news.”

    The irony: The New York Times exposed an extreme­ly impro­vi­sa­tion­al effort that had out­ed a Times edi­tor for past anti-Semit­ic tweets. This new group is now using the expo­sure to try to for­mal­ize and fund the oper­a­tion.

    ...

    Under “Pri­ma­ry Tar­gets,” the pitch lists:

    * “CNN, MSNBC, all broad­cast net­works, NY Times, Wash­ing­ton Post, Buz­zFeed, Huff­in­g­ton Post, and all oth­ers that rou­tine­ly incor­po­rate bias and mis­in­for­ma­tion in to their cov­er­age. We will also track the reporters and edi­tors of these orga­ni­za­tions.”

    This isn’t an entire­ly new con­cept. The lib­er­al group Media Mat­ters mon­i­tors jour­nal­ists and pub­li­ca­tions and goes pub­lic with com­plaints of bias. But being this bla­tant and spe­cif­ic about try­ing to dis­cred­it indi­vid­ual reporters is new.

    ———-

    “Scoop: Trump allies raise mon­ey to tar­get reporters” by Mike Allen; Axios; 09/03/2019

    “CNN, MSNBC, all broad­cast net­works, NY Times, Wash­ing­ton Post, Buz­zFeed, Huff­in­g­ton Post, and all oth­ers that rou­tine­ly incor­po­rate bias and mis­in­for­ma­tion in to their cov­er­age. We will also track the reporters and edi­tors of these orga­ni­za­tions.”

    Intim­i­dat­ing all of the media that does­n’t rou­tine­ly fête Trump isn’t going to be cheap. But Arthur Schwartz is pub­licly sig­nal­ing that his intim­i­da­tion oper­a­tion is going to all the resources it needs. And don’t for­get that in the age of Big Data and Cam­bridge Ana­lyt­i­ca-style mass data-col­lec­tion oper­a­tions, a lot of this oppo­si­tion research will prob­a­bly be high­ly automat­able. So if you assume that you’re too insignif­i­cant to end up being tar­get­ed by this oper­a­tion that’s prob­a­bly not a safe assump­tion. And giv­en that it’s not just jour­nal­ists, but lib­er­al activists and any­one else who open­ly oppos­es Trump (nev­er-Trumpers) that are being tar­get­ed too, it points towards the next phase of the far right’s assault on democ­ra­cy and civ­il soci­ety: micro-tar­get­ed intim­i­da­tion cam­paigns against polit­i­cal dis­si­dents. Today it’s jour­nal­ists and lib­er­al activists who don’t sup­port Trump. But in the era of social media and vast data­bas­es of bil­lions of tweets and social media posts there’s no rea­son the intim­i­da­tion needs to be lim­it­ed to jour­nal­ists or activists. Vir­tu­al­ly all cit­i­zens will poten­tial­ly be vul­ner­a­ble.

    So let’s hope today’s teenagers get the memo about their social media use: watch what you post, kids, because some day it might be used against you. Espe­cial­ly by the Repub­li­can Par­ty.

    Posted by Pterrafractyl | September 4, 2019, 12:42 pm
  3. There was a recent sto­ry in Politi­co that appears to solve the mys­tery of who was behind the “stringray” devices found in Wash­ing­ton DC in recent years. The exis­tence of the devices — which col­lects cell-phone data by mim­ic legit­i­mate cell-phone tow­ers — near the White House and oth­er sen­si­tive areas in DC was first pub­licly acknowl­edged by the US gov­ern­ment in April of 2018. These reports were deemed at the time to be extra alarm­ing giv­en the fact that Pres­i­dent Trump was known to use inse­cure cell­phone for sen­si­tive com­mu­ni­ca­tions. Accord­ing to the new Politi­co report, the US gov­ern­ment has con­clud­ed that the sting-ray devices were most like­ly put in place by Israel, and yet there have been no con­se­quences at all fol­low­ing this find­ing. Israel has denied the reports and Trump him­self told Politi­co, “I don’t think the Israelis were spy­ing on us...My rela­tion­ship with Israel has been great...Anything is pos­si­ble but I don’t believe it.”.

    So we have reports about a US gov­ern­ment inves­ti­ga­tion con­clud­ing Israel we behind one of the most mys­te­ri­ous, and poten­tial­ly sig­nif­i­cant, spy­ing oper­a­tion uncov­ered in DC in recent years cou­pled with US gov­ern­ment denials that this hap­pened. Which is large­ly what we should have expect­ed giv­en this find­ing. On the one hand, giv­en the extreme­ly close and long-stand­ing ties between US and Israeli mil­i­tary and intel­li­gence, if this real­ly was an oper­a­tion that Israel was gen­uine­ly behind with­out the tac­it approval of the US gov­ern­ment there would like­ly be an attempt to min­i­mize the diplo­mat­ic fall­out and deal with these things qui­et­ly and out of the pub­lic eye. On the oth­er hand, if this was the kind of oper­a­tion done with the US gov­ern­men­t’s tac­it approval, we would expect at least down­play­ing of the scan­dal too.

    But as the fol­low­ing arti­cle makes clear, there’s anoth­er huge we should expect the down­play­ing by the US gov­ern­ment about a sto­ry like this: The US and Israel have been increas­ing­ly out­sourc­ing their cyber-spy­ing capa­bil­i­ties to the pri­vate sec­tor and joint­ly invest­ing in these com­pa­nies. Beyond that, Jef­frey Epstein appears to be one of the fig­ures who appears to have been work­ing on this merg­ing of US and Israeli cyber-spy­ing tech­nol­o­gy in recent years. So when we talk about Israel spy­ing oper­a­tions in the US involv­ing the covert use of tech­nol­o­gy, we have to ask whether or not this was an oper­a­tion involv­ing a com­pa­ny with US nation­al secu­ri­ty ties.

    The fol­low­ing report, the lat­est for Whit­ney Webb at Mint­Press
    on the Epstein scan­dal, describes this grow­ing joint US/Israeli invest­ment in cyber sec­tor in recent years and some of the fig­ures behind it in addi­tion to Epstein. The piece focus­es on Car­byne (Carbyne911), the Israeli com­pa­ny start­ed in 2014 by for­mer mem­bers of Israel’s Unit 8200 cyber team. Car­byne cre­at­ed Reporty, a smart­phone app that promis­es to pro­vide faster and bet­ter com­mu­ni­ca­tions to pub­lic emer­gency first respon­ders. As we’ve seen, Reporty isn’t just a smart­phone app. It also appears to work by mon­i­tor­ing pub­lic emer­gency com­mu­ni­ca­tion sys­tems and nation­al civil­ian com­mu­ni­ca­tions infra­struc­ture for the osten­si­ble pur­pose of ensur­ing min­i­mal data loss dur­ing emer­gency response calls, which is the kind of capa­bil­i­ty with obvi­ous dual use poten­tial.

    As we also saw, while for­mer Israeli prime min­is­ter Ehud Barack was pub­licly the big investor who helped start Car­byne back in 2014, it turns out Jef­frey Epstein was qui­et­ly the per­son behind Barack­’s financ­ing. Barack was a known asso­ciate of Epstein and report­ed­ly fre­quent­ed Epstein’s Man­hat­tan man­sion. So we have Epstein, a fig­ure with clear ties to Israeli intel­li­gence but also very clear ties to US intel­li­gence, invest­ing in Car­byne. Well, as the piece describes, it turns out that one of the oth­er investors in Car­byne is Peter Thiel. And Car­byne’s board of advi­sors includes for­mer Palan­tir employ­ee Trae Stephens, who was a mem­ber of the Trump tran­si­tion team. For­mer Sec­re­tary of Home­land Secu­ri­ty Michael Chertoff is also an advi­so­ry board mem­ber. These are the kinds of investors and advi­sors that make it clear Car­byne isn’t sim­ply an Israeli intel­li­gence front. This is, at a min­i­mum, a joint oper­a­tion between the US and Israel.

    It’s also note­wor­thy that both Thiel and Epstein appear to have been lead­ing financiers for ‘tran­shu­man­ist’ projects like longevi­ty and arti­fi­cial intel­li­gence. Both have a his­to­ry of spon­sor­ing sci­en­tists work­ing in these areas. Both appeared to have very sim­i­lar inter­ests and moved in the same cir­cles and yet there pre­vi­ous­ly weren’t indi­ca­tions that Thiel and Epstein had a rela­tion­ship. Their mutu­al invest­ments in Car­byne helps answer that. The two def­i­nite­ly knew each oth­er because they were secret busi­ness part­ners.

    How many oth­er secret busi­ness part­ner­ships might Epstein and Thiel have been involved in and now many of them involve the Israeli tech sec­tor? We obvi­ous­ly don’t know, but as the fol­low­ing arti­cle points out, Palan­tir opened an R&D branch in Israel in 2013 and there have long been sus­pi­cions that Palan­tir’s ‘pre-cog’ pre­dic­tive crime algo­rithms have been used against Pales­tin­ian pop­u­la­tions. So Palan­tir appears to be well posi­tioned to help lead any qui­et joint US-Israeli efforts to devel­op cyber-intel­li­gence capa­bil­i­ties in the pri­vate sec­tor.

    Omi­nous­ly, as the arti­cle also describes, the idea of a joint US-Israeli project on ‘pre-crime’ detec­tion is one that goes back to 1982 when the “Main Core” data­base of 8 mil­lion Amer­i­cans deemed to be poten­tial sub­ver­sives was devel­oped by Oliv­er North under the “Con­ti­nu­ity of Gov­ern­ment” pro­gram and main­tained using the PROMIS soft­ware (which sounds like a com­pli­men­ta­ry pro­gram to “Rex 84”). Accord­ing to anony­mous intel­li­gence sources talk­ing to Mint­Press, this “Main Core” data­base of US cit­i­zens con­sid­ered “dis­si­dents” still exists today. Accord­ing to these anony­mous U.S. intel­li­gence offi­cials who report­ed­ly have direct knowl­edge of the US intel­li­gence community’s use of PROMIS and Main Core from the 1980s to 2000s, Israeli intel­li­gence played a role in the deploy­ment of PROMIS as the soft­ware used for the Main Core. And Palan­tir, with its PROMIS-like Inves­tiga­tive Case Man­age­ment (ICM) soft­ware already being offered to the US gov­ern­ment for use in track­ing immi­grants, is the com­pa­ny well posi­tioned to be main­tain­ing the cur­rent ver­sion of Main Core. The arti­cle also reports that Main Core was used by at least one for­mer CIA offi­cial on Ronald Reagan’s Nation­al Secu­ri­ty Coun­cil to black­mail mem­bers of Con­gress, Con­gres­sion­al staffers and jour­nal­ists. That obvi­ous­ly has the­mat­ic ties to the Epstein sex­u­al traf­fick­ing net­work that appears to have black­mail­ing pow­er­ful peo­ple as one of its core func­tions.

    Also note­wor­thy in all this is is that Car­byne’s prod­ucts were ini­tial­ly sold as a solu­tion for mass shoot­ings (‘solu­tion’, in the sense that vic­tims would be able to con­tact emer­gency respon­ders). That’s part of what makes Thiel’s invest­ment in Car­byne extra inter­est­ing giv­en the pre-crime pre­dic­tion tech­nolo­gies capa­bil­i­ties Palan­tir has been offer­ing law enforce­ment in recent years. As the arti­cle notes, this all poten­tial­ly ties in to the recent push by the Trump admin­is­tra­tion to cre­ate HARPA, a new US gov­ern­ment agency mod­eled after DARPA, that could cre­ate tools for track­ing the men­tal­ly ill using smart­phones and smart­watch­es and pre­dict­ing when they might become vio­lent. Palan­tir is per­fect­ly sit­u­at­ed to cap­i­tal­ize on an ini­tia­tive like that.

    And that’s all part of the con­text we have to keep in mind when read­ing reports about “string-ray” devices in Wash­ing­ton DC being set up by Israel and the response from the US gov­ern­ment is a big *yawn*. When fig­ures like Thiel and Epstein are act­ing as mid­dle-men in some sort of joint US-Israeli cyber-spy­ing pri­va­ti­za­tion dri­ve, it’s hard not to won­der if those stingray devices aren’t also part of some sort of joint ini­tia­tive:

    Mint­Press

    How the CIA, Mossad and “the Epstein Net­work” are Exploit­ing Mass Shoot­ings to Cre­ate an Orwellian Night­mare

    Fol­low­ing anoth­er cat­a­stroph­ic mass shoot­ing or cri­sis event, Orwellian “solu­tions” are set to be foist­ed on a fright­ened Amer­i­can pub­lic by the very net­work con­nect­ed, not only to Jef­frey Epstein, but to a litany of crimes and a fright­en­ing his­to­ry of plans to crush inter­nal dis­sent in the Unit­ed States.
    by Whit­ney Webb

    Sep­tem­ber 06th, 2019

    Fol­low­ing the arrest and sub­se­quent death in prison of alleged child sex traf­fick­er Jef­frey Epstein, a lit­tle-known Israeli tech com­pa­ny began to receive increased pub­lic­i­ty, but for all the wrong rea­sons. Not long after Epstein’s arrest, and his rela­tion­ships and finances came under scruti­ny, it was revealed that the Israeli com­pa­ny Carbyne911 had received sub­stan­tial fund­ing from Jef­frey Epstein as well as Epstein’s close asso­ciate and for­mer Prime Min­is­ter of Israel Ehud Barak, and Sil­i­con Val­ley ven­ture cap­i­tal­ist and promi­nent Trump backer Peter Thiel.

    Carbyne911, or sim­ply Car­byne, devel­ops call-han­dling and iden­ti­fi­ca­tion capa­bil­i­ties for emer­gency response ser­vices in coun­tries around the world, includ­ing the Unit­ed States, where it has already been imple­ment­ed in sev­er­al U.S. coun­ties and has part­nered with major U.S. tech com­pa­nies like Google. It specif­i­cal­ly mar­kets its prod­uct as a way of mit­i­gat­ing mass shoot­ings in the Unit­ed States with­out hav­ing to change exist­ing U.S. gun laws.

    Yet, Car­byne is no ordi­nary tech com­pa­ny, as it is deeply con­nect­ed to the elite Israeli mil­i­tary intel­li­gence divi­sion, Unit 8200, whose “alum­ni” often go on to cre­ate tech com­pa­nies — Car­byne among them — that fre­quent­ly main­tain their ties to Israeli intel­li­gence and, accord­ing to Israeli media reports and for­mer employ­ees, often “blur the line” between their ser­vice to Israel’s defense/intelligence appa­ra­tus and their com­mer­cial activ­i­ty. As this report will reveal, Car­byne is but one of sev­er­al Israeli tech com­pa­nies mar­ket­ing them­selves as a tech­no­log­i­cal solu­tion to mass shoot­ings that has direct ties to Israeli intel­li­gence agen­cies.

    In each case, these com­pa­nies’ prod­ucts are built in such a way that they can eas­i­ly be used to ille­gal­ly sur­veil the gov­ern­ments, insti­tu­tions and civil­ians that use them, a trou­bling fact giv­en Unit 8200’s doc­u­ment­ed prowess in sur­veil­lance as a means of obtain­ing black­mail and Israel’s his­to­ry of using tech com­pa­nies to aggres­sive­ly spy on the U.S. gov­ern­ment. This is fur­ther com­pound­ed by the fact that Unit 8200-linked tech com­pa­nies have pre­vi­ous­ly received U.S. gov­ern­ment con­tracts to place “back­doors” into the U.S.’ entire telecom­mu­ni­ca­tions sys­tem as well as into the pop­u­lar prod­ucts of major Amer­i­can tech com­pa­nies includ­ing Google, Microsoft and Face­book, many of whose key man­agers and exec­u­tives are now for­mer Unit 8200 offi­cers.

    ...

    Anoth­er fun­der of Car­byne, Peter Thiel, has his own com­pa­ny that, like Car­byne, is set to prof­it from the Trump administration’s pro­posed hi-tech solu­tions to mass shoot­ings. Indeed, after the recent shoot­ing in El Paso, Texas, Pres­i­dent Trump — who received polit­i­cal dona­tions from and has been advised by Thiel fol­low­ing his elec­tion — asked tech com­pa­nies to “detect mass shoot­ers before they strike,” a ser­vice already per­fect­ed by Thiel’s com­pa­ny Palan­tir, which has devel­oped “pre-crime soft­ware” already in use through­out the coun­try. Palan­tir is also a con­trac­tor for the U.S. intel­li­gence com­mu­ni­ty and also has a branch based in Israel.

    Per­haps most dis­turb­ing of all, what­ev­er tech­no­log­i­cal solu­tion is adopt­ed by the Trump admin­is­tra­tion, it is set to use a con­tro­ver­sial data­base first devel­oped as part of a secre­tive U.S. gov­ern­ment pro­gram that involved noto­ri­ous Iran-Con­tra fig­ures like Oliv­er North as a means of track­ing and flag­ging poten­tial Amer­i­can dis­si­dents for increased sur­veil­lance and deten­tion in the event of a vague­ly defined “nation­al emer­gency.”

    As this report will reveal, this data­base — often referred to as “Main Core” — was cre­at­ed with the involve­ment of Israeli intel­li­gence and Israel remained involved years after it was devel­oped, and poten­tial­ly to the present. It was also used by at least one for­mer CIA offi­cial on Pres­i­dent Reagan’s Nation­al Secu­ri­ty Coun­cil to black­mail mem­bers of Con­gress, Con­gres­sion­al staffers and jour­nal­ists, among oth­ers.

    ...

    Demys­ti­fy­ing Car­byne

    Carbyne911, which will be referred to sim­ply as Car­byne in this report, is an Israeli tech-start­up that promis­es to rev­o­lu­tion­ize how calls are han­dled by emer­gency ser­vice providers, as well as by gov­ern­ments, cor­po­ra­tions and edu­ca­tion­al insti­tu­tions. Not long after it was found­ed in 2014 by vet­er­ans of Israeli mil­i­tary intel­li­gence, Car­byne began to be specif­i­cal­ly mar­ket­ed as a solu­tion to mass shoot­ings in the Unit­ed States that goes “beyond the gun debate” and improves the “intel­li­gence that armed emer­gency respon­ders receive before enter­ing an armed shoot­er sit­u­a­tion” by pro­vid­ing video-stream­ing and acoustic input from civil­ian smart­phones and oth­er devices con­nect­ed to the Car­byne net­work.

    ...

    As a result of increased scruti­ny of Epstein’s busi­ness activ­i­ties and his ties to Israel, par­tic­u­lar­ly to Barak, Epstein’s con­nec­tion to Car­byne was revealed and exten­sive­ly report­ed on by the inde­pen­dent media out­let Nar­a­tiv, whose exposé on Car­byne revealed not only some of the key intel­li­gence con­nec­tions of the start-up com­pa­ny but also how the archi­tec­ture of Carbyne’s prod­uct itself rais­es “seri­ous pri­va­cy con­cerns.”

    Mint­Press detailed many of Carbyne’s main intel­li­gence con­nec­tions in Part III of the inves­tiga­tive series “Inside the Jef­frey Epstein Scan­dal: Too Big to Fail.” In addi­tion to Barak — for­mer Israeli prime min­is­ter and for­mer head of Israeli mil­i­tary intel­li­gence — serv­ing as Carbyne’s chair­man and a key financer, the company’s exec­u­tive team are all for­mer mem­bers of Israeli intel­li­gence, includ­ing the elite mil­i­tary intel­li­gence unit, Unit 8200, which is often com­pared to the U.S. Nation­al Secu­ri­ty Agency (NSA).

    ...

    Notably, the NSA and Unit 8200 have col­lab­o­rat­ed on numer­ous projects, most infa­mous­ly on the Stuxnet virus as well as the Duqu mal­ware. In addi­tion, the NSA is known to work with vet­er­ans of Unit 8200 in the pri­vate sec­tor, such as when the NSA hired two Israeli com­pa­nies, to cre­ate back­doors into all the major U.S. telecom­mu­ni­ca­tions sys­tems and major tech com­pa­nies, includ­ing Face­book, Microsoft and Google. Both of those com­pa­nies, Verint and Narus, have top exec­u­tives with ties to Israeli intel­li­gence and one of those com­pa­nies, Verint (for­mer­ly Com­verse Infos­ys), has a his­to­ry of aggres­sive­ly spy­ing on U.S. gov­ern­ment facil­i­ties. Unit 8200 is also known for spy­ing on civil­ians in the occu­pied Pales­tin­ian ter­ri­to­ries for “coer­cion pur­pos­es” — i.e., gath­er­ing info for black­mail — and also for spy­ing on Pales­tin­ian-Amer­i­cans via an intel­li­gence-shar­ing agree­ment with the NSA.

    Unlike many oth­er Unit 8200-linked start-ups, Car­byne also boasts sev­er­al tie-ins to the Trump admin­is­tra­tion, includ­ing Palan­tir founder and Trump ally Peter Thiel — anoth­er investor in Car­byne. In addi­tion, Carbyne’s board of advis­ers includes for­mer Palan­tir employ­ee Trae Stephens, who was a mem­ber of the Trump tran­si­tion team, as well as for­mer Sec­re­tary of Home­land Secu­ri­ty Michael Chertoff. Trump donor and New York real-estate devel­op­er Eliot Taw­ill is also on Carbyne’s board, along­side Ehud Barak and Pin­chas Buchris.

    Yet, pri­va­cy con­cerns with Car­byne go beyond the company’s ties to Israeli intel­li­gence and U.S. intel­li­gence con­trac­tors like Peter Thiel. For instance, Carbyne’s smart­phone app extracts the fol­low­ing infor­ma­tion from the phones on which it is installed:

    Device loca­tion, video live-streamed from the smart­phone to the call cen­ter, text mes­sages in a two-way chat win­dow, any data from a user’s phone if they have the Car­byne app and ESInet, and any infor­ma­tion that comes over a data link, which Car­byne opens in case the caller’s voice link drops out.” (empha­sis added)

    ...

    Anoth­er cause for con­cern is how oth­er coun­tries have used plat­forms like Car­byne, which were first mar­ket­ed as emer­gency response tools, for the pur­pose of mass sur­veil­lance. Nar­a­tiv not­ed the fol­low­ing in its inves­ti­ga­tion of Car­byne:

    In May, Human Rights Watch revealed Chi­nese author­i­ties use a plat­form not unlike Car­byne to ille­gal­ly sur­veil Uyghurs. China’s Inte­grat­ed Joint Oper­a­tions Plat­form brings in a much big­ger data-set and sources of video, which includes an app on people’s phones. Like Car­byne, the plat­form was designed to report emer­gen­cies. Chi­nese author­i­ties have turned it into a tool of mass sur­veil­lance.

    Human Rights Watch reverse-engi­neered the app. The group dis­cov­ered the app auto­mat­i­cal­ly pro­files a user under 36 “per­son types” includ­ing “fol­low­ers of Six Lines” which is the term used to iden­ti­fy Uyghurs. Anoth­er term refers to “Hajj,” the annu­al Islam­ic pil­grim­age to Mec­ca. The app mon­i­tors every aspect of a user’s life, includ­ing per­son­al con­ver­sa­tions [and] pow­er usage, and tracks a user’s move­ment.”

    Such tech­nol­o­gy is cur­rent­ly used by Israeli mil­i­tary intel­li­gence and Israel’s domes­tic intel­li­gence agency Shin Bet to jus­ti­fy “pre-crime” deten­tions of Pales­tini­ans in the occu­pied West Bank. As will be not­ed in greater detail lat­er in this report, Pales­tini­ans’ com­ments on social media are tracked by arti­fi­cial intel­li­gence algo­rithms that flag them for indef­i­nite deten­tion if they write social media posts that con­tain “trip­wire” phras­es such as “the sword of Allah.”

    Carbyne’s plat­form has its own “pre-crime” ele­ments, such as it’s c‑Records com­po­nent, which stores and ana­lyzes infor­ma­tion on past calls and events that pass through its net­work. This infor­ma­tion “enables deci­sion mak­ers to accu­rate­ly ana­lyze the past and present behav­ior of their callers, react accord­ing­ly, and in time pre­dict future pat­terns.” (empha­sis added)

    ...

    Israeli intel­li­gence, Black­mail and Sil­i­con Val­ley

    Though many of the indi­vid­u­als involved in fund­ing or man­ag­ing Car­byne have proven ties to intel­li­gence, a clos­er look into sev­er­al of these play­ers reveals even deep­er con­nec­tions to both Israeli and U.S. intel­li­gence.

    One of Carbyne’s clear­est con­nec­tions to Israeli intel­li­gence is through its chair­man and one of its fun­ders, Ehud Barak. Though Barak is best known for being a for­mer prime min­is­ter of Israel, he is also a for­mer min­is­ter of defense and the for­mer head of Israeli mil­i­tary intel­li­gence. He over­saw Unit 8200’s oper­a­tions, as well as oth­er units of Israeli mil­i­tary intel­li­gence, in all three of those posi­tions. For most of his mil­i­tary and lat­er polit­i­cal career, Barak has been close­ly asso­ci­at­ed with covert oper­a­tions.

    ...

    Yet, more recent­ly, it has been Barak’s close rela­tion­ship to Epstein that has raised eye­brows and opened him up to polit­i­cal attacks from his rivals. Epstein and Barak were first intro­duced by for­mer Israeli Prime Min­is­ter Shi­mon Peres in 2002, a time when Epstein’s pedophile black­mail and sex traf­fick­ing oper­a­tion was in full swing.

    ...

    In 2015, Barak formed a lim­it­ed part­ner­ship com­pa­ny in Israel for the explic­it pur­pose of invest­ing in Car­byne (then known as Reporty) and invest­ed mil­lions of dol­lars in the com­pa­ny, quick­ly becom­ing a major share­hold­er and sub­se­quent­ly the company’s pub­lic face and the chair­man of its board. At least $1 mil­lion of the mon­ey invest­ed in this Barak-cre­at­ed com­pa­ny that was lat­er used to invest in Car­byne came from the South­ern Trust Com­pa­ny, which was owned by Jef­frey Epstein.

    In July, Bloomberg report­ed that Epstein’s South­ern Trust Com­pa­ny is iden­ti­fied in U.S. Vir­gin Islands fil­ings as “a DNA data­base and data min­ing” com­pa­ny. Giv­en Carbyne’s clear poten­tial for data-min­ing and civil­ian pro­fil­ing, Epstein’s invest­ment in Car­byne using this spe­cif­ic com­pa­ny sug­gests that Carbyne’s investors have long been aware of this lit­tle adver­tised aspect of Carbyne’s prod­uct.

    In a state­ment to the Israeli news­pa­per Haaretz, Barak assert­ed:

    I saw the busi­ness oppor­tu­ni­ty and reg­is­tered a part­ner­ship in my con­trol in Israel. A small num­ber of peo­ple I know invest in it…Since these are pri­vate invest­ments, it wouldn’t be prop­er or right for me to expose the investors’ details.”

    How­ev­er, Barak lat­er admit­ted that Epstein had been one of the investors.

    Mint­Press’ recent series on the Jef­frey Epstein scan­dal not­ed in detail Epstein’s ties to CIA/Mossad intel­li­gence assets, such as Adnan Khashog­gi; CIA front com­pa­nies, such as South­ern Air Trans­port; and orga­nized crime, through his close asso­ci­a­tion with Leslie Wexn­er. In addi­tion, Epstein’s long-time “girl­friend” and alleged madam, Ghis­laine Maxwell, has fam­i­ly links to Israeli intel­li­gence through her father, Robert Maxwell. While it appears that Epstein may have been work­ing for more than one intel­li­gence agency, Zev Shalev, for­mer exec­u­tive pro­duc­er for CBS News and jour­nal­ist at Nar­a­tiv, recent­ly stat­ed that he had inde­pen­dent­ly con­firmed with two uncon­nect­ed sources “close­ly con­nect­ed to the Epstein sto­ry and in a posi­tion to know” that Epstein had “worked for Israeli mil­i­tary intel­li­gence.”

    Exclu­sive: We have two inde­pen­dent sources con­firm­ing Jef­frey Epstein worked for Israeli mil­i­tary intel­li­gence. In each case the source is close­ly con­nect­ed to the Epstein sto­ry and in a posi­tion to know. You can take it to the bank. @narativlive https://t.co/BdK1DrZEO6

    — Zev Shalev (@ZevShalev) August 20, 2019

    Notably, Epstein, who was known for his inter­est in obtain­ing black­mail through the sex­u­al abuse of the under­aged girls he exploit­ed, also claimed to have “dam­ag­ing infor­ma­tion” on promi­nent fig­ures in Sil­i­con Val­ley. In a con­ver­sa­tion last year with New York Times reporter James Stew­art, Epstein claimed to have “poten­tial­ly dam­ag­ing or embar­rass­ing” infor­ma­tion on Sil­i­con Valley’s elite and told Stew­art that these top fig­ures in the Amer­i­can tech indus­try “were hedo­nis­tic and reg­u­lar users of recre­ation­al drugs.” Epstein also told Stew­art that he had “wit­nessed promi­nent tech fig­ures tak­ing drugs and arrang­ing for sex” and claimed to know “details about their sup­posed sex­u­al pro­cliv­i­ties.”

    In the lead-up to his recent arrest, Jef­frey Epstein appeared to have been attempt­ing to rebrand as a “tech investor,” as he had done inter­views with sev­er­al jour­nal­ists includ­ing Stew­art about tech­nol­o­gy invest­ing in the months before he was hit with fed­er­al sex traf­fick­ing charges.

    ...

    It is unknown whether Epstein’s “dam­ag­ing infor­ma­tion” and appar­ent black­mail on notable indi­vid­u­als in the Amer­i­can tech­nol­o­gy indus­try were used to advance the objec­tives of Car­byne, which recent­ly part­nered with tech giants Google and Cis­co Sys­tems — and, more broad­ly, the expan­sion of Israeli intel­li­gence-linked tech com­pa­nies into the Amer­i­can tech sec­tor, par­tic­u­lar­ly through the acqui­si­tion of Israeli tech start-ups linked to Unit 8200 by major U.S. tech com­pa­nies.

    ...

    Carbyne’s ties to U.S. intel­li­gence

    While Epstein and Barak are the two financiers of Car­byne whose ties to intel­li­gence are clear­est, anoth­er fun­der of Car­byne, Peter Thiel, has ties to U.S. intel­li­gence and a his­to­ry of invest­ing in oth­er com­pa­nies found­ed by for­mer mem­bers of Unit 8200. Thiel co-found­ed and still owns a con­trol­ling stake in the com­pa­ny Palan­tir, which was ini­tial­ly fund­ed with a $2 mil­lion invest­ment from the CIA’s ven­ture cap­i­tal fund In-Q-Tel and quick­ly there­after became a con­trac­tor for the CIA.

    After the suc­cess of its con­tract with the CIA, Palan­tir became a con­trac­tor for a vari­ety of fed­er­al agen­cies, includ­ing the FBI, the Defense Intel­li­gence Agency (DIA), the Nation­al Secu­ri­ty Agency (NSA), the Depart­ment of Home­land Security(DHS) and the military’s Spe­cial Oper­a­tions Com­mand, among oth­ers. Last year, it won a con­tract to cre­ate a new bat­tle­field intel­li­gence sys­tem for the U.S. Army. Palan­tir is also in demand for its “pre-crime tech­nol­o­gy,” whichhas been used by sev­er­al U.S. police depart­ments. Accord­ing to the Guardian, “Palan­tir tracks every­one from poten­tial ter­ror­ist sus­pects to cor­po­rate fraud­sters, child traf­fick­ers and what they refer to as ‘sub­ver­sives’… it is all done using pre­dic­tion.”

    Thiel has gained atten­tion in recent years for his sup­port of Pres­i­dent Trump and for becom­ing an advis­er to Trump fol­low­ing the 2016 elec­tion, when he was “a major force in the tran­si­tion,” accord­ing to Politi­co, and “helped fill posi­tions in the Trump admin­is­tra­tion with for­mer staff.” One of those for­mer staffers was Trae Stephens, who is also on Carbyne’s board of advis­ers. Thiel also has busi­ness ties to Trump’s son-in-law and influ­en­tial advis­er, Jared Kush­n­er, as well as to Kushner’s broth­er Josh. A senior Trump cam­paign aide told Politi­co in 2017 that “Thiel is immense­ly pow­er­ful with­in the admin­is­tra­tion through his con­nec­tion to Jared.”

    ...

    Anoth­er Car­byne-con­nect­ed indi­vid­ual worth not­ing is the for­mer head of the Depart­ment of Home­land Secu­ri­ty, Michael Chertoff, who serves on Carbyne’s board of advis­ers. In addi­tion to Chertoff’s ties to DHS, Chertoff’s com­pa­ny, The Chertoff Group, employ­ees sev­er­al promi­nent for­mer mem­bers of the U.S. intel­li­gence com­mu­ni­ty as prin­ci­pals, includ­ing Michael Hay­den, for­mer direc­tor of the CIA and for­mer direc­tor of the NSA; and Charles Allen, for­mer assis­tant direc­tor of Cen­tral Intel­li­gence for Col­lec­tion at the CIA, who worked at the agency for over 40 years.

    ...

    Meld­ing into Sil­i­con Val­ley

    Beyond its trou­bling con­nec­tions to Sil­i­con Val­ley oli­garchs, Israeli mil­i­tary intel­li­gence and the U.S.-military indus­tri­al com­plex, Carbyne’s recent part­ner­ships with two spe­cif­ic tech­nol­o­gy com­pa­nies — Google and Cis­co Sys­tems — raise even more red flags.

    Car­byne announced its part­ner­ship with Cis­co Sys­tems this past April, with the lat­ter announc­ing that it would begin “align­ing its uni­fied call man­ag­er with Carbyne’s call-han­dling plat­form, allow­ing emer­gency call cen­ters to col­lect data from both 911 callers and near­by gov­ern­ment-owned IoT [Inter­net of Things] devices.” A report on the part­ner­ship pub­lished by Gov­ern­ment Tech­nol­o­gy mag­a­zine stat­ed that “Carbyne’s plat­form will be inte­grat­ed into Cis­co Kinet­ic for Cities, an IoT data plat­form that shares data across com­mu­ni­ty infra­struc­ture, smart city solu­tions, appli­ca­tions and con­nect­ed devices.” The report also not­ed that “Car­byne will also be the only 911 solu­tion in the Cis­co Mar­ket­place.”

    As part of the part­ner­ship, Carbyne’s Pres­i­dent of North Amer­i­can Oper­a­tions Paul Tatro told Gov­ern­ment Tech­nol­o­gy that the Car­byne plat­form would com­bine the data it obtains from smart­phones and oth­er Car­byne-con­nect­ed devices with “what’s avail­able through near­by Cis­co-con­nect­ed road cam­eras, road­side sen­sors, smart street­lamps, smart park­ing meters or oth­er devices.” Tatro fur­ther assert­ed that “Car­byne can also ana­lyze data that’s being col­lect­ed by Cis­co IoT devices … and alert 911 auto­mat­i­cal­ly, with­out any per­son mak­ing a phone call, if there appears to be a wor­thy prob­lem,” and expressed his view that soon most emer­gency calls will not be made by human beings but “by smart cars, telem­at­ics or oth­er smart city devices.”

    A few months after part­ner­ing with Cis­co Sys­tems, Car­byne announced its part­ner­ship with Google on July 10, just three days after Car­byne fun­der Jef­frey Epstein was arrest­ed in New York on fed­er­al sex traf­fick­ing charges. Carbyne’s press release of the part­ner­ship described how the com­pa­ny and Google would be team­ing up in Mex­i­co “to offer advanced mobile loca­tion to emer­gency com­mu­ni­ca­tions cen­ters (ECCs) through­out Mex­i­co” fol­low­ing the con­clu­sion of a suc­cess­ful four-week pilot pro­gram between Car­byne and Google in the Cen­tral Amer­i­can nation.

    The press release also stat­ed:

    Car­byne will pro­vide Google’s Android ELS (Emer­gency Loca­tion Ser­vice) in real time from emer­gency calls made on AndroidTM devices. Deploy­ment for any ECC in the coun­try won’t require any inte­gra­tion, with Car­byne pro­vid­ing numer­ous options for con­nec­tion to their secure ELS Gate­way once an ECC is approved. The Car­byne auto­mat­ed plat­form, requir­ing no human inter­ac­tion, has the poten­tial to save thou­sands of lives each year through­out Mex­i­co.”

    The rea­son Carybne’s part­ner­ships with Cis­co Sys­tems and Google are sig­nif­i­cant lies in the role that Cis­co and for­mer Google CEO Eric Schmidt have played in the cre­ation of a con­tro­ver­sial “incu­ba­tor” for Israeli tech start-ups with deep ties to Israeli mil­i­tary intel­li­gence, Amer­i­can neo­con­ser­v­a­tive donor Paul Singer, and the U.S.’ Nation­al Secu­ri­ty Agency (NSA).

    This com­pa­ny, called Team8, is an Israeli com­pa­ny-cre­ation plat­form whose CEO and co-founder is Nadav Zafrir, for­mer com­man­der of Unit 8200. Two of the company’s oth­er three co-founders are also “alum­ni” of Unit 8200. Among Team8’s top investors is Schmidt, the for­mer CEO of Google, who also joined Peter Thiel in fund­ing the Unit 8200-linked Bill­Guard, as well as major tech com­pa­nies includ­ing Cis­co Sys­tems and Microsoft.

    Last year, Team8 con­tro­ver­sial­ly hired the for­mer head of the NSA and U.S. Cyber Com­mand, Retired Admi­ral Mike Rogers, and Zafrir stat­ed that his inter­est in hir­ing Rogers was that Rogers would be “instru­men­tal in help­ing strate­gize” Team8’s expan­sion in the Unit­ed States. Jake Williams, a vet­er­an of NSA’s Tai­lored Access Oper­a­tions (TAO) hack­ing unit, told Cyber­Scoop:

    Rogers is not being brought into this role because of his tech­ni­cal expe­ri­ence. …It’s pure­ly because of his knowl­edge of clas­si­fied oper­a­tions and his abil­i­ty to influ­ence many in the U.S. gov­ern­ment and pri­vate-sec­tor con­trac­tors.”

    ...

    Mossad gets its own In-Q-Tel

    This “delib­er­ate pol­i­cy” of Netanyahu’s also recent­ly result­ed in the cre­ation of a Mossad-run ven­ture cap­i­tal fund that is specif­i­cal­ly focused on financ­ing Israeli tech start-ups. The ven­ture cap­i­tal fund, called Lib­er­tad, was first announced by Israel’s Prime Minister’s Office and was cre­at­ed with the explic­it pur­pose of “increas­ing the Israeli intel­li­gence agency’s knowl­edge base and fos­ter­ing col­lab­o­ra­tion with Israel’s vibrant start­up scene” It was mod­eled after the CIA’s ven­ture cap­i­tal fund In-Q-Tel, which invest­ed in sev­er­al Sil­i­con Val­ley com­pa­nies turned gov­ern­ment and intel­li­gence con­trac­tors — includ­ing Google and Palan­tir — with a sim­i­lar goal in mind.

    Lib­er­tad declines to reveal the recip­i­ents of its fund­ing, but announced last Decem­ber that it had cho­sen five com­pa­nies in the fields of robot­ics, ener­gy, encryp­tion, web intel­li­gence, and nat­ur­al lan­guage pro­cess­ing and text analy­sis. In regard to its inter­est in web intel­li­gence, a Mossad employ­ee told the Jerusalem Post that the intel­li­gence agency was specif­i­cal­ly inter­est­ed in “inno­v­a­tive tech­nolo­gies for [the] auto­mat­ic iden­ti­fi­ca­tion of per­son­al­i­ty char­ac­ter­is­tics – per­son­al­i­ty pro­fil­ing – based on online behav­ior and activ­i­ty, using meth­ods based on sta­tis­tics, machine learn­ing, and oth­er areas.” (empha­sis added)

    ...

    The road to fas­cism, paved by a cor­rupt­ed PROMIS

    Though Israeli intelligence’s inter­est in tech com­pa­nies goes back sev­er­al years, there is a well-doc­u­ment­ed his­to­ry of Israeli intel­li­gence using bugged soft­ware to sur­veil and gain “back­door” access to gov­ern­ment data­bas­es around the world, par­tic­u­lar­ly in the Unit­ed States.

    ...

    While the PROMIS soft­ware is per­haps best known for offer­ing Israeli intel­li­gence a back­door into as many as 80 intel­li­gence agen­cies and oth­er sen­si­tive loca­tions around the world for near­ly a decade, it was also used for a very dif­fer­ent pur­pose by promi­nent offi­cials linked to Iran-Con­tra.

    One key Iran-Con­tra fig­ure — Lt. Col. Oliv­er North, then serv­ing on the Nation­al Secu­ri­ty Coun­cil — decid­ed to use PROMIS nei­ther for espi­onage nor for for­eign pol­i­cy. Instead, North turned PROMIS’ pow­er against Amer­i­cans, par­tic­u­lar­ly per­ceived dis­si­dents, a fact that remained unknown for years.

    Begin­ning in 1982, as part of the high­ly clas­si­fied Con­ti­nu­ity of Gov­ern­ment (COG) pro­gram, North used the PROMIS soft­wareat a 6,100-square-foot “com­mand cen­ter” in the Depart­ment of Jus­tice, as well as at a small­er oper­a­tions room at the White House, to com­pile a list of Amer­i­can dis­si­dents and “poten­tial trou­ble­mak­ers” if the COG pro­to­col was ever invoked.

    Accord­ing to a senior gov­ern­ment offi­cial with a high-rank­ing secu­ri­ty clear­ance and ser­vice in five pres­i­den­tial admin­is­tra­tions who spoke to Radar in 2008 , this was:

    A data­base of Amer­i­cans, who, often for the slight­est and most triv­ial rea­son, are con­sid­ered unfriend­ly, and who, in a time of pan­ic might be incar­cer­at­ed. The data­base can iden­ti­fy and locate per­ceived ‘ene­mies of the state’ almost instan­ta­neous­ly.”

    In 1993, Wired described North’s use of PROMIS in com­pil­ing this data­base as fol­lows:

    Using PROMIS, sources point out, North could have drawn up lists of any­one ever arrest­ed for a polit­i­cal protest, for exam­ple, or any­one who had ever refused to pay their tax­es. Com­pared to PROMIS, Richard Nixon’s ene­mies list or Sen. Joe McCarthy’s black­list look down­right crude.”

    The COG pro­gram defined this “time of pan­ic” as “a nation­al cri­sis, such as nuclear war, vio­lent and wide­spread inter­nal dis­sent, or nation­al oppo­si­tion to a US mil­i­tary inva­sion abroad,” where­by the gov­ern­ment would sus­pend the Con­sti­tu­tion, declare mar­tial law, and incar­cer­ate per­ceived dis­si­dents and oth­er “unfriend­lies” in order to pre­vent the government’s (or then-serv­ing administration’s) over­throw.

    This secre­tive data­base has often been referred to as “Main Core” by gov­ern­ment insid­ers and, most trou­bling of all, it still exists today. Jour­nal­ist Christ Ketcham, cit­ing senior gov­ern­ment offi­cials, report­ed in 2008 that, at that time, Main Core was believed to con­tain the names of as many as 8 mil­lion Amer­i­cans. Eleven years lat­er, it is high­ly like­ly that the num­ber of Amer­i­cans includ­ed in the Main Core data­base has grown con­sid­er­ably.

    Author and inves­tiga­tive jour­nal­ist Tim Shorrock also cov­ered oth­er dis­turb­ing aspects of the evo­lu­tion of Main Core back in 2008 for Salon. At the time, Shorrock report­ed that the George W. Bush admin­is­tra­tion was believed to have used Main Core to guide its domes­tic sur­veil­lance activ­i­ties fol­low­ing the Sep­tem­ber 11 attacks.

    Cit­ing “sev­er­al for­mer U.S. gov­ern­ment offi­cials with exten­sive knowl­edge of intel­li­gence oper­a­tions,” Shorrock fur­ther not­ed that Main Core — as it was 11 years ago at the time his report was pub­lished — was said to con­tain “a vast amount of per­son­al data on Amer­i­cans, includ­ing NSA inter­cepts of bank and cred­it card trans­ac­tions and the results of sur­veil­lance efforts by the FBI, the CIA and oth­er agen­cies.”

    Bill Hamil­ton, for­mer NSA intel­li­gence offi­cer and the orig­i­nal cre­ator of the PROMIS soft­ware, told Shorrock at the time that he believed that “U.S. intel­li­gence uses PROMIS as the pri­ma­ry soft­ware for search­ing the Main Core data­base” and had been told as much by an intel­li­gence offi­cial in 1992 and an NSA offi­cial in 1995. Dan Mur­phy, for­mer deputy direc­tor at the CIA, had told Hamil­ton that the NSA’s use of PROMIS was “so seri­ous­ly wrong that mon­ey alone can­not cure the prob­lem.” “I believe in ret­ro­spect that Mur­phy was allud­ing to Main Core,” Hamil­ton had told Shorrock.

    Though most report­ing on Main Core, from the time its exis­tence was first revealed to the present, has treat­ed the data­base as some­thing used by the U.S. gov­ern­ment and U.S. intel­li­gence for domes­tic pur­pos­es, Mint­Press has learned that Israeli intel­li­gence was also involved with the cre­ation of the Main Core data­base. Accord­ing to a for­mer U.S. intel­li­gence offi­cial with direct knowl­edge of the U.S. intel­li­gence community’s use of PROMIS and Main Core from the 1980s to 2000s, Israeli intel­li­gence played a role in the U.S. government’s deploy­ment of PROMIS as the soft­ware used for the Main Core domes­tic sur­veil­lance data­base sys­tem.

    Israeli intel­li­gence remained involved with Main Core at the time of the August 1991 death of jour­nal­ist Dan­ny Caso­laro, who was inves­ti­gat­ing not only the government’s mis­use of the stolen PROMIS soft­ware but also the Main Core data­base. This same offi­cial, who chose to remain anony­mous, told Mint­Press that, short­ly before his death, Caso­laro had obtained copies of com­put­er print­outs from the PROMIS-based Main Core domes­tic sur­veil­lance data­base sys­tem from NSA whistle­blow­er Alan Stan­dorf, who was found mur­dered a few months before Casolaro’s life­less body would be found in a West Vir­ginia hotel room.

    The source also stat­ed that Main Core’s con­tents had been used for the polit­i­cal black­mail of mem­bers of Con­gress and their staff, jour­nal­ists, and oth­ers by Wal­ter Ray­mond, a senior CIA covert oper­a­tor in psy­ops and dis­in­for­ma­tion who served on Pres­i­dent Reagan’s Nation­al Secu­ri­ty Coun­cil dur­ing and after Main Core’s cre­ation. If used for this pur­pose by Ray­mond in the 1980s, Main Core has also like­ly been used by oth­er indi­vid­u­als with access to the data­base for black­mail­ing pur­pos­es in the years since.

    ...

    Peter Thiel’s See­ing Stone

    As was men­tioned ear­li­er in this report, Palan­tir — the com­pa­ny co-found­ed by Peter Thiel — is set to prof­it hand­some­ly from the Trump administration’s plans to use its “pre-crime” tech­nol­o­gy, which is already used by police depart­ments through­out the coun­try and also used to track Amer­i­cans based on the company’s inte­gra­tive data-min­ing approach. Palan­tir, named for the “see­ing stones” in the Lord of the Rings nov­els, also mar­kets soft­ware to for­eign (and domes­tic) intel­li­gence agen­cies that pre­dicts the like­li­hood that an indi­vid­ual will com­mit an act of ter­ror­ism or vio­lence.

    Aside from its “pre-crime” prod­ucts, Palan­tir has come under fire in recent years as a result of the company’s con­tracts with Immi­gra­tion and Cus­toms Enforce­ment (ICE), where it cre­at­ed an intel­li­gence sys­tem known as Inves­tiga­tive Case Man­age­ment (ICM). The IB Times described ICM as “a vast ‘ecosys­tem’ of data to help immi­gra­tion offi­cials in iden­ti­fy­ing tar­gets and cre­at­ing cas­es against them” and also “pro­vides ICE agents with access to data­bas­es man­aged by oth­er fed­er­al agen­cies.” ICM fur­ther gives ICE access to “tar­gets’ per­son­al and sen­si­tive infor­ma­tion, such as back­ground on school­ing, employ­ment, fam­i­ly rela­tion­ships, phone records, immi­gra­tion his­to­ry, bio­met­rics data, crim­i­nal records as well as home and work address­es.” In oth­er words, Palantir’s ICM is essen­tial­ly a “Main Core” for immi­grants.

    Notably, part of Oliv­er North’s orig­i­nal inten­tions in “Main Core” was to track immi­grants then com­ing from Cen­tral Amer­i­ca as well as Amer­i­cans who opposed Rea­gan era pol­i­cy with respect to Cen­tral Amer­i­ca. At that time, Main Core was believed to be con­trolled by the Fed­er­al Emer­gency Man­age­ment Admin­is­tra­tion (FEMA), which is now part of the Depart­ment of Home­land Secu­ri­ty (DHS).

    ...

    If the Trump admin­is­tra­tion moves for­ward with its pro­pos­al of employ­ing tech­nol­o­gy to detect poten­tial mass shoot­ers before they strike, Palantir’s tech­nol­o­gy is set to be used, giv­en that it has already been used by U.S. law enforce­ment and U.S. intel­li­gence to deter­mine which peo­ple run “the high­est risk of being involved in gun vio­lence,” accord­ing to an inves­ti­ga­tion of Palan­tir by The Verge. Fur­ther­more, Palantir’s close ties to the Trump admin­is­tra­tion make the company’s role in a future nation­wide “pre-crime” pre­ven­tion sys­tem based on tech­nol­o­gy appear inevitable.

    Worse still is the appar­ent over­lap between Palan­tir and Main Core. Palan­tir — which has obvi­ous sim­i­lar­i­ties to PROMIS — is already known to use its soft­ware to track poten­tial ter­ror threats, includ­ing domes­tic ter­ror threats, and a cat­e­go­ry of peo­ple it refers to as “sub­ver­sives.” Palantir’s track­ing of these indi­vid­u­als “is all done using pre­dic­tion.” Palantir’s close ties to the U.S. intel­li­gence com­mu­ni­ty sug­gest that Palan­tir may already have access to the Main Core data­base. Tim Shorrock told Mint­Press that Palantir’s use of Main Core is “cer­tain­ly pos­si­ble,” par­tic­u­lar­ly in light of the company’s use of the term “sub­ver­sive” to describe a cat­e­go­ry of peo­ple that its soft­ware tracks.

    Palan­tir also has alleged ties to Israeli intel­li­gence, as there have long been sus­pi­cions that Israeli intel­li­gence has used Palan­tir as part of its AI “pre-crime” algo­rithms tar­get­ing Pales­tini­ans after Palan­tir opened a research and devel­op­ment (R&D) cen­ter in Israel in 2013. The cur­rent head of Palan­tir Israel, Hamul­tal Meri­dor, pre­vi­ous­ly found­ed a brain-machine inter­face orga­ni­za­tion and was senior direc­tor of web intel­li­gence at Verint (for­mer­ly Com­verse Infos­ys), which has deep con­nec­tions to Unit 8200, a his­to­ry of espi­onage in the Unit­ed States and was one of the two com­pa­nies con­tract­ed by the NSA to insert a “back­door” into the U.S. telecom­mu­ni­ca­tions sys­tem and pop­u­lar prod­ucts of major Amer­i­can tech com­pa­nies.

    Giv­en the above, Peter Thiel’s 2018 deci­sion to fund Car­byne, the Unit 8200-linked start-up that mar­kets itself as a tech­no­log­i­cal solu­tion to mass shoot­ings in the U.S., strong­ly sug­gests that Thiel has been antic­i­pat­ing for some time the now-pub­lic efforts of the Trump admin­is­tra­tion to employ “pre-crime” tech­nol­o­gy to track and tar­get Amer­i­cans who show signs of “men­tal ill­ness” and “vio­lent ten­den­cies.”

    A night­mare even Orwell could not have pre­dict­ed

    In ear­ly August, in the wake of the shoot­ing at an El Paso Wal­mart, Pres­i­dent Trump called on big tech com­pa­nies to col­lab­o­rate with the Jus­tice Depart­ment in the cre­ation of soft­ware that “stops mass mur­ders before they start” by detect­ing poten­tial mass shoot­ers before they cnm act. Though Trump’s ideas were short on specifics, there is now a new pro­pos­al that would cre­ate a new gov­ern­ment agency that will use data gath­ered from civil­ian elec­tron­ic devices to iden­ti­fy “neu­robe­hav­ioral” warn­ing signs, there­by flag­ging “poten­tial shoot­ers” for increased sur­veil­lance and poten­tial­ly deten­tion.

    This new agency, as pro­posed by the foun­da­tion led by for­mer NBC Uni­ver­sal pres­i­dent and vice chair­man of Gen­er­al Elec­tric Robert Wright, would be known as the Health Advanced Research Projects Agency (HARPA) and would be mod­eled after the Defense Advanced Research Projects Agency (DARPA). Per the pro­pos­al, recent­ly detailed by the Wash­ing­ton Post, the flag­ship pro­gram of HARPA would be “Safe Home” (Stop­ping Aber­rant Fatal Events by Help­ing Over­come Men­tal Extremes), which would use “break­through tech­nolo­gies with high speci­fici­ty and sen­si­tiv­i­ty for ear­ly diag­no­sis of neu­ropsy­chi­atric vio­lence,” specif­i­cal­ly “advanced ana­lyt­i­cal tools based on arti­fi­cial intel­li­gence and machine learn­ing.”

    The pro­gram would cost an esti­mat­ed $60 mil­lion over four years and would use data from “Apple Watch­es, Fit­bits, Ama­zon Echo and Google Home” and oth­er con­sumer elec­tron­ic devices, as well as infor­ma­tion pro­vid­ed by health-care providers to iden­ti­fy who may be a threat.

    The Wash­ing­ton Post report­ed that Pres­i­dent Trump has react­ed “very pos­i­tive­ly” to the pro­pos­al and that he was “sold on the con­cept.” The Post also not­ed that Wright sees the president’s daugh­ter, Ivan­ka, as “the most effec­tive cham­pi­on of the pro­pos­al and has pre­vi­ous­ly briefed her on HARPA him­self.” Ivan­ka has pre­vi­ous­ly been cit­ed as a dri­ving force behind some of her father’s pol­i­cy deci­sions, includ­ing his deci­sion to bomb Syr­ia after an alleged chem­i­cal weapons attack in 2017.

    ...

    For any­one famil­iar with DARPA, such claims should imme­di­ate­ly sound loud alarm bells, espe­cial­ly since DARPA is already devel­op­ing its own solu­tion to “men­tal health” issues in the form of a “brain-machine inter­face” as part of its N3 pro­gram. That pro­gram, accord­ing to reports, involves “non­in­va­sive and ‘minute­ly’ inva­sive neur­al inter­faces to both read and write into the brain,” help dis­tance sol­diers “from the emo­tion­al guilt of war­fare” by “cloud­ing their per­cep­tion” and “to pro­gram arti­fi­cial mem­o­ries of fear, desire, and expe­ri­ences direct­ly into the brain.” Though N3 is intend­ed to improve the prowess of Amer­i­can sol­diers, it is also set to be used as a means of pur­su­ing DARPA’s Sys­tems-Based Neu­rotech­nol­o­gy for Emerg­ing Ther­a­pies (SUBNETS) project, which aims to “to devel­op a tiny, implant­ed chip in the skull to treat psy­chi­atric dis­or­ders such as anx­i­ety, PTSD and major depres­sion.”

    ...

    ———-

    “How the CIA, Mossad and “the Epstein Net­work” are Exploit­ing Mass Shoot­ings to Cre­ate an Orwellian Night­mare” by Whit­ney Webb; Mint­Press; 09/06/2019

    Anoth­er fun­der of Car­byne, Peter Thiel, has his own com­pa­ny that, like Car­byne, is set to prof­it from the Trump administration’s pro­posed hi-tech solu­tions to mass shoot­ings. Indeed, after the recent shoot­ing in El Paso, Texas, Pres­i­dent Trump — who received polit­i­cal dona­tions from and has been advised by Thiel fol­low­ing his elec­tion — asked tech com­pa­nies to “detect mass shoot­ers before they strike,” a ser­vice already per­fect­ed by Thiel’s com­pa­ny Palan­tir, which has devel­oped “pre-crime soft­ware” already in use through­out the coun­try. Palan­tir is also a con­trac­tor for the U.S. intel­li­gence com­mu­ni­ty and also has a branch based in Israel.”

    As we can see, Peter Thiel and Jef­frey Epstein’s paths did indeed cross with their mutu­al invest­ments in Car­byne. And while we should have expect­ed their paths to cross giv­en the enor­mous over­lap between their inter­ests and activ­i­ties, this is the first con­fir­ma­tion we’ve found. It’s also a big rea­son we should­n’t assume that sto­ries about Israeli spy­ing on the US gov­ern­ment aren’t being done with the US gov­ern­men­t’s par­tic­i­pa­tion. Don’t for­get that let­ting Israel spy on US cit­i­zens and oth­ers in the DC area could be a means of the US intel­li­gence ser­vices get­ting around legal and con­sti­tu­tion­al restric­tions on domes­tic sur­veil­lance. In oth­er words, there are a some poten­tial­ly huge incen­tives for a joint US-Israeli spy­ing oper­a­tion that includes spy­ing on Amer­i­cans. Espe­cial­ly if that spy­ing allows for the black­mail­ing of US politi­cians. And based on the his­to­ry of pro­grams like the “Main Core” dis­si­dent data­base that was report­ed­ly used for black­mail­ing mem­bers of con­gress, and the sup­port­ing role Israeli intel­li­gence report­ed­ly played in set­ting “Main Core” up, we should­n’t be sur­prised by any sto­ries at all about Israel spy­ing oper­a­tions in DC. Giv­en that his­to­ry, the only thing we should be sur­prised by is if this oper­a­tion was­n’t done in coor­di­na­tion with US intel­li­gence:

    ...
    Per­haps most dis­turb­ing of all, what­ev­er tech­no­log­i­cal solu­tion is adopt­ed by the Trump admin­is­tra­tion, it is set to use a con­tro­ver­sial data­base first devel­oped as part of a secre­tive U.S. gov­ern­ment pro­gram that involved noto­ri­ous Iran-Con­tra fig­ures like Oliv­er North as a means of track­ing and flag­ging poten­tial Amer­i­can dis­si­dents for increased sur­veil­lance and deten­tion in the event of a vague­ly defined “nation­al emer­gency.”

    As this report will reveal, this data­base — often referred to as “Main Core” — was cre­at­ed with the involve­ment of Israeli intel­li­gence and Israel remained involved years after it was devel­oped, and poten­tial­ly to the present. It was also used by at least one for­mer CIA offi­cial on Pres­i­dent Reagan’s Nation­al Secu­ri­ty Coun­cil to black­mail mem­bers of Con­gress, Con­gres­sion­al staffers and jour­nal­ists, among oth­ers.

    ...

    While the PROMIS soft­ware is per­haps best known for offer­ing Israeli intel­li­gence a back­door into as many as 80 intel­li­gence agen­cies and oth­er sen­si­tive loca­tions around the world for near­ly a decade, it was also used for a very dif­fer­ent pur­pose by promi­nent offi­cials linked to Iran-Con­tra.

    One key Iran-Con­tra fig­ure — Lt. Col. Oliv­er North, then serv­ing on the Nation­al Secu­ri­ty Coun­cil — decid­ed to use PROMIS nei­ther for espi­onage nor for for­eign pol­i­cy. Instead, North turned PROMIS’ pow­er against Amer­i­cans, par­tic­u­lar­ly per­ceived dis­si­dents, a fact that remained unknown for years.

    Begin­ning in 1982, as part of the high­ly clas­si­fied Con­ti­nu­ity of Gov­ern­ment (COG) pro­gram, North used the PROMIS soft­wareat a 6,100-square-foot “com­mand cen­ter” in the Depart­ment of Jus­tice, as well as at a small­er oper­a­tions room at the White House, to com­pile a list of Amer­i­can dis­si­dents and “poten­tial trou­ble­mak­ers” if the COG pro­to­col was ever invoked.

    Accord­ing to a senior gov­ern­ment offi­cial with a high-rank­ing secu­ri­ty clear­ance and ser­vice in five pres­i­den­tial admin­is­tra­tions who spoke to Radar in 2008 , this was:

    A data­base of Amer­i­cans, who, often for the slight­est and most triv­ial rea­son, are con­sid­ered unfriend­ly, and who, in a time of pan­ic might be incar­cer­at­ed. The data­base can iden­ti­fy and locate per­ceived ‘ene­mies of the state’ almost instan­ta­neous­ly.”

    In 1993, Wired described North’s use of PROMIS in com­pil­ing this data­base as fol­lows:

    Using PROMIS, sources point out, North could have drawn up lists of any­one ever arrest­ed for a polit­i­cal protest, for exam­ple, or any­one who had ever refused to pay their tax­es. Com­pared to PROMIS, Richard Nixon’s ene­mies list or Sen. Joe McCarthy’s black­list look down­right crude.”

    The COG pro­gram defined this “time of pan­ic” as “a nation­al cri­sis, such as nuclear war, vio­lent and wide­spread inter­nal dis­sent, or nation­al oppo­si­tion to a US mil­i­tary inva­sion abroad,” where­by the gov­ern­ment would sus­pend the Con­sti­tu­tion, declare mar­tial law, and incar­cer­ate per­ceived dis­si­dents and oth­er “unfriend­lies” in order to pre­vent the government’s (or then-serv­ing administration’s) over­throw.

    This secre­tive data­base has often been referred to as “Main Core” by gov­ern­ment insid­ers and, most trou­bling of all, it still exists today. Jour­nal­ist Christ Ketcham, cit­ing senior gov­ern­ment offi­cials, report­ed in 2008 that, at that time, Main Core was believed to con­tain the names of as many as 8 mil­lion Amer­i­cans. Eleven years lat­er, it is high­ly like­ly that the num­ber of Amer­i­cans includ­ed in the Main Core data­base has grown con­sid­er­ably.

    Author and inves­tiga­tive jour­nal­ist Tim Shorrock also cov­ered oth­er dis­turb­ing aspects of the evo­lu­tion of Main Core back in 2008 for Salon. At the time, Shorrock report­ed that the George W. Bush admin­is­tra­tion was believed to have used Main Core to guide its domes­tic sur­veil­lance activ­i­ties fol­low­ing the Sep­tem­ber 11 attacks.

    Cit­ing “sev­er­al for­mer U.S. gov­ern­ment offi­cials with exten­sive knowl­edge of intel­li­gence oper­a­tions,” Shorrock fur­ther not­ed that Main Core — as it was 11 years ago at the time his report was pub­lished — was said to con­tain “a vast amount of per­son­al data on Amer­i­cans, includ­ing NSA inter­cepts of bank and cred­it card trans­ac­tions and the results of sur­veil­lance efforts by the FBI, the CIA and oth­er agen­cies.”

    Bill Hamil­ton, for­mer NSA intel­li­gence offi­cer and the orig­i­nal cre­ator of the PROMIS soft­ware, told Shorrock at the time that he believed that “U.S. intel­li­gence uses PROMIS as the pri­ma­ry soft­ware for search­ing the Main Core data­base” and had been told as much by an intel­li­gence offi­cial in 1992 and an NSA offi­cial in 1995. Dan Mur­phy, for­mer deputy direc­tor at the CIA, had told Hamil­ton that the NSA’s use of PROMIS was “so seri­ous­ly wrong that mon­ey alone can­not cure the prob­lem.” “I believe in ret­ro­spect that Mur­phy was allud­ing to Main Core,” Hamil­ton had told Shorrock.

    Though most report­ing on Main Core, from the time its exis­tence was first revealed to the present, has treat­ed the data­base as some­thing used by the U.S. gov­ern­ment and U.S. intel­li­gence for domes­tic pur­pos­es, Mint­Press has learned that Israeli intel­li­gence was also involved with the cre­ation of the Main Core data­base. Accord­ing to a for­mer U.S. intel­li­gence offi­cial with direct knowl­edge of the U.S. intel­li­gence community’s use of PROMIS and Main Core from the 1980s to 2000s, Israeli intel­li­gence played a role in the U.S. government’s deploy­ment of PROMIS as the soft­ware used for the Main Core domes­tic sur­veil­lance data­base sys­tem.

    Israeli intel­li­gence remained involved with Main Core at the time of the August 1991 death of jour­nal­ist Dan­ny Caso­laro, who was inves­ti­gat­ing not only the government’s mis­use of the stolen PROMIS soft­ware but also the Main Core data­base. This same offi­cial, who chose to remain anony­mous, told Mint­Press that, short­ly before his death, Caso­laro had obtained copies of com­put­er print­outs from the PROMIS-based Main Core domes­tic sur­veil­lance data­base sys­tem from NSA whistle­blow­er Alan Stan­dorf, who was found mur­dered a few months before Casolaro’s life­less body would be found in a West Vir­ginia hotel room.

    The source also stat­ed that Main Core’s con­tents had been used for the polit­i­cal black­mail of mem­bers of Con­gress and their staff, jour­nal­ists, and oth­ers by Wal­ter Ray­mond, a senior CIA covert oper­a­tor in psy­ops and dis­in­for­ma­tion who served on Pres­i­dent Reagan’s Nation­al Secu­ri­ty Coun­cil dur­ing and after Main Core’s cre­ation. If used for this pur­pose by Ray­mond in the 1980s, Main Core has also like­ly been used by oth­er indi­vid­u­als with access to the data­base for black­mail­ing pur­pos­es in the years since.
    ...

    So is the sto­ry about Israeli “stingrays” in DC real­ly just a sto­ry about an Israeli spy­ing oper­a­tion? Or is it a sto­ry about a joint US-Isre­ali spy­ing oper­a­tion? And if it is a joint oper­a­tion, is it part of a black­mail oper­a­tion too? Is Palan­tir involved? These are the kinds of ques­tions we have to ask now that we’ve learned that Peter Thiel and Jef­frey Epstein were qui­et co-investors in Israeli tech com­pa­nies with clear ‘dual use’ capa­bil­i­ties.

    Posted by Pterrafractyl | September 14, 2019, 4:31 pm
  4. Here’s some arti­cles are worth keep­ing in mind regard­ing the ongo­ing ques­tion of who Jef­frey Epstein was coor­di­nat­ing with in his Sil­i­con Val­ley invest­ments and the peo­ple involved with reha­bil­i­ta­tion of Epstein’s rep­u­ta­tion in recent years. We’ve already seen how one of Epstein’s co-investors in Carbyne911 — the Israeli tech com­pa­ny that makes emer­gency respon­der com­mu­ni­ca­tion tech­nol­o­gy with what appears to be pos­si­ble ‘dual use’ intel­li­gence capa­bil­i­ties — is Peter Thiel. Epstein was report­ed­ly the financier behind the 2015 invest­ments in Car­byne by for­mer Israeli Prime Min­is­ter Ehud Barak. Thiel’s Founders Fund invest­ed in Car­byne in 2018. But as the fol­low­ing arti­cle describes, Epstein was get­ting intro­duced to major Sil­i­con Val­ley financiers like Thiel back in 2015. And it was appar­ent­ly Sil­i­con Val­ley investor Reid Hoff­man, a mem­ber of the ‘Pay­Pal Mafia’, who arranged for an August 2015 din­ner where Epstein was a guest along with Elon Musk, Mark Zucker­berg, and Peter Thiel.

    Hoff­man has sub­se­quent­ly pub­licly apol­o­gized for invit­ing Epstein to this din­ner, say­ing in an email, “By agree­ing to par­tic­i­pate in any fundrais­ing activ­i­ty where Epstein was present, I helped to repair his rep­u­ta­tion and per­pet­u­ate injus­tice. For this, I am deeply regret­ful.” So Hoff­man acknowl­edges that this din­ner helped repair Epstein’s rep­u­ta­tion.

    Hoff­man also acknowl­edges sev­er­al inter­ac­tions with Epstein that he says were for the pur­pose of fundrais­ing for MIT’s Media Lab, which has been reel­ing for the rev­e­la­tions of the exten­sive dona­tions it received from Epstein even after his 2009 child sex traf­fick­ing con­vic­tions. Hoff­man asserts that Epstein’s pres­ence at this din­ner was at the request of Joi Ito, then the head of Media Lab, for the pur­pose of fund-rais­ing for Media Lab. Giv­en that Epstein had already been donat­ing to MIT Media Lab for years, it’s unclear how Epstein’s pres­ence at the din­ner would assist in that fundrais­ing effort. Was Epstein sup­posed to con­vince Musk, Thiel, and Zucker­berg to donate too?

    Recall that Hoff­man was report­ed­ly the fig­ure who financed the oper­a­tion by New Knowl­edge to run a fake ‘Russ­ian Bot’ net­work in the 2017 Alaba­ma spe­cial Sen­ate race. Also recall how, while Hoff­man’s polit­i­cal dona­tions are pri­mar­i­ly to Democ­rats, he’s also expressed some views strong­ly against the New Deal and gov­ern­ment reg­u­la­tions. If he’s a real Demo­c­rat, he’s decid­ed­ly in the ‘cor­po­rate Demo­c­rat’ wing of the par­ty.

    So Hoff­man invit­ed Epstein to an August 2015 din­ner with lead­ing Sil­i­con Val­ley investors like Thiel, Zucker­berg, and Musk, appar­ent­ly at the request of the head of the MIT Media Lab to help with fundrais­ing despite Epstein hav­ing donat­ed to the lab for years. At least that’s the expla­na­tion we’re being giv­en for this August 2015 din­ner:

    Busi­ness Insid­er

    LinkedIn founder and Grey­lock part­ner Reid Hoff­man apol­o­gizes for his role in rehab­bing Jef­frey Epstein’s pub­lic image in 2015

    * In an email to Axios on Thurs­day, LinkedIn founder and Grey­lock part­ner Reid Hoff­man apol­o­gized for his role in help­ing repair Jef­frey Epstein’s image in 2015.
    * Hoff­man invit­ed Joi Ito, direc­tor of the MIT Media Lab, and Epstein to an August 2015 din­ner in Palo Alto with Elon Musk, Mark Zucker­berg, and Peter Thiel.
    * Epstein had finan­cial­ly backed Ito’s Media Lab in addi­tion to per­son­al­ly help­ing fund Ito’s ven­ture cap­i­tal fund.
    * In the email, Hoff­man says his inter­ac­tions with Epstein “came at the request of Joi Ito, for the pur­pos­es of fundrais­ing for the MIT Media Lab.”

    Megan Hern­broth
    09/13/2019

    Reid Hoff­man, the founder of LinkedIn and one of Sil­i­con Val­ley’s most high-pro­file ven­ture cap­i­tal investors, apol­o­gized on Thurs­day for his role in help­ing to repair the image of con­vict­ed sex offend­er Jef­frey Epstein.

    In an email to Axios, Hoff­man acknowl­edged sev­er­al inter­ac­tions with Epstein, which he said were for the pur­pose of fundrais­ing for MIT’s renown Media Lab. Hoff­man said he had been told that MIT had vet­ted and approved Epstein’s par­tic­i­pa­tion in fundrais­ing, but said his deci­sion to be involved with Epstein was nonethe­less a mis­take.

    By agree­ing to par­tic­i­pate in any fundrais­ing activ­i­ty where Epstein was present, I helped to repair his rep­u­ta­tion and per­pet­u­ate injus­tice. For this, I am deeply regret­ful,” Hoff­man said in the email.

    Epstein’s ties to Sil­i­con Val­ley and to MIT have come under scruti­ny in recent weeks, fol­low­ing the financier’s arrest on sex traf­fick­ing charges and his sub­se­quent death by sui­cide.

    Hoff­man invit­ed Joi Ito, direc­tor of the MIT Media Lab, and Epstein to an August 2015 din­ner in Palo Alto with Tes­la CEO Elon Musk, Face­book CEO Mark Zucker­berg, and Palan­tir founder Peter Thiel.

    “My few inter­ac­tions with Jef­frey Epstein came at the request of Joi Ito, for the pur­pos­es of fundrais­ing for the MIT Media Lab. Pri­or to these inter­ac­tions, I was told by Joi that Epstein had cleared the MIT vet­ting process, which was the basis for my par­tic­i­pa­tion,” Hoff­man wrote.

    In addi­tion to back­ing MIT Media Lab, Epstein also report­ed­ly helped per­son­al­ly finance Ito’s ven­ture cap­i­tal fund. Grey­lock, the ven­ture cap­i­tal firm at which Hoff­man is a part­ner, has denied that Epstein had invest­ed in any funds as a lim­it­ed part­ner. There remains the pos­si­bil­i­ty, how­ev­er, that Epstein invest­ed in Grey­lock and oth­ers through a ” fund of funds,” which does not have to dis­close its investors to ven­ture firms it backs.

    Accord­ing to Axios, Hoff­man fund­ed the Media Lab’s Dis­obe­di­ence Award for “indi­vid­u­als and groups who engage in respon­si­ble, eth­i­cal dis­obe­di­ence aimed at chal­leng­ing norms, rules, or laws that sus­tain soci­ety’s injus­tices,” which last year went to lead­ers of the #MeToo move­ment.

    Hoff­man’s email was made pub­lic only min­utes after a let­ter from MIT pres­i­dent L. Rafael Reif, which also blamed Ito for the uni­ver­si­ty’s over­sight of Epstein’s involve­ment. The let­ter report­ed “pre­lim­i­nary” find­ings of an inves­ti­ga­tion that was sparked by rev­e­la­tions that Epstein had fund­ed Ito’s Media Lab in addi­tion to his ven­ture cap­i­tal fund.

    ...

    ———-

    “LinkedIn founder and Grey­lock part­ner Reid Hoff­man apol­o­gizes for his role in rehab­bing Jef­frey Epstein’s pub­lic image in 2015” by Megan Hern­broth; Busi­ness Insid­er; 09/13/2019

    ““By agree­ing to par­tic­i­pate in any fundrais­ing activ­i­ty where Epstein was present, I helped to repair his rep­u­ta­tion and per­pet­u­ate injus­tice. For this, I am deeply regret­ful,” Hoff­man said in the email.”

    So the way Hoff­man is spin­ning this, he was help­ing to repair Epstein’s rep­u­ta­tion by hav­ing him present at this august 2015 meet­ing for “fundrais­ing activ­i­ties” for MIT’s Media Lab. And Epstein’s involve­ment in this fundrais­ing was done at the behest of Joi Ito:

    ...
    Hoff­man invit­ed Joi Ito, direc­tor of the MIT Media Lab, and Epstein to an August 2015 din­ner in Palo Alto with Tes­la CEO Elon Musk, Face­book CEO Mark Zucker­berg, and Palan­tir founder Peter Thiel.

    My few inter­ac­tions with Jef­frey Epstein came at the request of Joi Ito, for the pur­pos­es of fundrais­ing for the MIT Media Lab. Pri­or to these inter­ac­tions, I was told by Joi that Epstein had cleared the MIT vet­ting process, which was the basis for my par­tic­i­pa­tion,” Hoff­man wrote.
    ...

    But, again, Epstein has been donat­ed to the Media Lab for years. So why would he need to attend anoth­er fundrais­ing din­ner? Was Epstein mak­ing future dona­tions con­tin­gent on Media Lab some­how rehab­bing his rep­u­ta­tion? Or was he at this meet­ing to make a pitch to Musk, Zucker­berg, and Thiel for why they should donate to Media Lab too?

    Note that, in addi­tion to Hoff­man fund­ing the Media Lab’s Dis­obe­di­ence Award, he also sites on Media Lab’s advi­so­ry coun­cil. So he’s more than just a donor and fundrais­er for Media Lab.

    It’s also worth not­ing that, as the fol­low­ing arti­cle describes, some­one in Sil­i­con Val­ley appeared to be try­ing to assist Epstein in the pub­lic reha­bil­i­ta­tion of his rep­u­ta­tion as late as this sum­mer, after the Mia­mi Her­ald’s explo­sive report­ing on him in Decem­ber. So Epstein has some pret­ty huge mys­tery fans in Sil­i­con Val­ley:

    Busi­ness Insid­er

    Jef­frey Epstein was meet­ing with Sil­i­con Val­ley reporters before his arrest, ‘ram­bling’ about all the peo­ple he knew in tech

    * Jef­frey Epstein met with at least three reporters, two of them for The New York Times, in the months lead­ing up to his arrest on child-sex-traf­fick­ing charges.
    * The inter­views seemed to touch on Epstein’s rela­tion­ship with Sil­i­con Val­ley, sug­gest­ing that he was try­ing to reha­bil­i­tate his image and become known as a tech investor.
    * Yes­ter­day, The New York Times pub­lished a year-old inter­view that Epstein gave to the colum­nist James B. Stew­art, but it has not pub­lished a sep­a­rate inter­view that the Times reporter Nel­lie Bowles con­duct­ed at Epstein’s Man­hat­tan man­sion before his arrest.
    * A reporter for The Infor­ma­tion inter­viewed Epstein in June about “tech­nol­o­gy invest­ing.” The site’s edi­tor-in-chief said Epstein “ram­bled about peo­ple he knew in the indus­try” but that she was­n’t pub­lish­ing the inter­view because it “was­n’t news­wor­thy.”

    John Cook
    Aug. 13, 2019, 2:33 PM

    The new­ly deceased sex crim­i­nal Jef­frey Epstein spoke from beyond the grave yes­ter­day, thanks to report from the New York Times colum­nist James B. Stew­art, who spilled his note­book from a year-old “back­ground” inter­view Epstein had giv­en at his Man­hat­tan man­sion.

    Busi­ness Insid­er has learned that Stew­art isn’t the only reporter that vis­it­ed Epstein in recent months. The sex offend­er also grant­ed inter­views to anoth­er New York Times reporter, Nel­lie Bowles, and a reporter for tech site The Infor­ma­tion in the weeks and months lead­ing up to his most recent arrest on child-sex-traf­fick­ing charges in July. Nei­ther The Times nor The Infor­ma­tion has yet pub­lished the fruits of those inter­views, and the edi­tor-in-chief of The Infor­ma­tion said she had no plans to do so.

    Epstein’s meet­ings with reporters, one of which took place as recent­ly as June, sug­gest that the dis­graced financier was try­ing to reha­bil­i­tate his image — or at least fos­ter rela­tion­ships with news out­lets — even as fed­er­al pros­e­cu­tors were clos­ing in.

    All three inter­views seem to have touched on Epstein’s rela­tion­ship with Sil­i­con Val­ley. Stew­art wrote that he con­tact­ed Epstein to con­firm a rumor that Epstein was advis­ing Tes­la founder Elon Musk, and both The Infor­ma­tion and Bowles cov­er the tech sec­tor. Stew­art reached out direct­ly to Epstein, but it’s unclear who bro­kered the oth­er meet­ings. The tech focus sug­gests that some­one in Sil­i­con Val­ley may have been try­ing to help Epstein con­nect with reporters.

    A jour­nal­ist for The Infor­ma­tion met with Epstein in June to dis­cuss “tech­nol­o­gy invest­ing,” Jes­si­ca Lessin, the site’s edi­tor-in-chief, con­firmed to Busi­ness Insid­er. That was just weeks before his July arrest and sev­en months after the Mia­mi Her­ald’s bru­tal inves­ti­ga­tion laid bare the extent to which Epstein escaped account­abil­i­ty for his crimes against under­age vic­tims.

    “One of our reporters met with Jef­frey Epstein, in June, to talk about tech­nol­o­gy invest­ing,” Lessin said in a state­ment to Busi­ness Insid­er. “This was before his July arrest. She was intro­duced to him because he was believed to be an investor in ven­ture cap­i­tal funds, which we could not ver­i­fy. The dis­cus­sion was­n’t news­wor­thy; he ram­bled about peo­ple he knew in the indus­try. His death has not changed our judg­ment about the news­wor­thi­ness.”

    Since Epstein’s arrest in July, his con­nec­tions to fig­ures in the tech, finan­cial, phil­an­thropic, polit­i­cal, and sci­en­tif­ic worlds have become of intense inter­est to reporters, who have spent thou­sands of hours attempt­ing to deter­mine whom, pre­cise­ly, Epstein knew and where, pre­cise­ly, he invest­ed his mon­ey.

    Stew­art, who believes that Epstein’s death released him from an oblig­a­tion to con­sid­er the inter­view “on back­ground” and thus anony­mous, revealed that Epstein claimed to have ongo­ing rela­tion­ships with Sau­di Crown Prince Mohammed bin Salman, the dis­graced direc­tor Woody Allen, the for­mer Trump advis­er Steve Ban­non, and the jour­nal­ist Michael Wolff.

    Busi­ness Insid­er has also learned that Stew­art’s Times col­league Bowles, who has made a name for her­self skew­er­ing tech oli­garchs and iden­ti­fy­ing Sil­i­con Val­ley cul­tur­al trends, also recent­ly met with Epstein in his Man­hat­tan town­house for an inter­view. It’s unclear if that inter­view was on or off the record, and it’s unclear pre­cise­ly when it occurred. Bowles was list­ed as a con­tribut­ing reporter on a July Times sto­ry fea­tur­ing archi­tec­tur­al and design details about the inte­ri­or of Epstein’s $56 mil­lion town­home, but The Times does not appear to have pub­lished any oth­er report­ing from Bowles’ con­ver­sa­tion with Epstein.

    ...

    The Times and oth­er out­lets have cov­ered Epstein’s efforts, in the wake of his 2008 plea deal, to reha­bil­i­tate his image as a sex offend­er by pay­ing free­lance writ­ers and pub­li­cists to write pos­i­tive sto­ries about him on sites like Huff­Post, Nation­al Review, and Forbes. He also lever­aged a friend­ship with Peg­gy Sie­gal, a pub­li­cist for A‑list celebri­ties, to intro­duce him to a social net­work that includ­ed George Stephanopou­los and Katie Couric.

    Town & Coun­try report­ed that Epstein also sought the pub­lic-rela­tions advice of the New York pub­li­cist R. Couri Hay, though Hay nev­er signed him as a client. Hay’s free advice, the mag­a­zine report­ed, was that Epstein should offer him­self up as an exclu­sive inter­view to The Times. Hay declined to com­ment for the record; Sie­gal did not return a mes­sage seek­ing com­ment.

    ———-

    “Jef­frey Epstein was meet­ing with Sil­i­con Val­ley reporters before his arrest, ‘ram­bling’ about all the peo­ple he knew in tech” by John Cook; Busi­ness Insid­er; 08/13/2019

    All three inter­views seem to have touched on Epstein’s rela­tion­ship with Sil­i­con Val­ley. Stew­art wrote that he con­tact­ed Epstein to con­firm a rumor that Epstein was advis­ing Tes­la founder Elon Musk, and both The Infor­ma­tion and Bowles cov­er the tech sec­tor. Stew­art reached out direct­ly to Epstein, but it’s unclear who bro­kered the oth­er meet­ings. The tech focus sug­gests that some­one in Sil­i­con Val­ley may have been try­ing to help Epstein con­nect with reporters.

    Was Hoff­man the mys­tery per­son who may have been bro­ker­ing inter­views with Epstein? Recall that Peter Thiel became an Epstein co-investor in Carbyne911 last year. Might Thiel have been the mys­tery bro­ker? We have no idea, and giv­en the num­ber of con­tacts Epstein has in Sil­i­con Val­ley it’s not like Hoff­man or Thiel are the only sus­pects. As the fol­low­ing arti­cle by Epstein’s biog­ra­ph­er, James B. Stew­art, describes, Epstein was alleged­ly involved with help­ing Elon Musk find a new Tes­la chair­man (some­thing Musk denies). Beyond that, Epstein told Stew­art dur­ing an inter­view last year that he had per­son­al­ly wit­nessed promi­nent tech fig­ures tak­ing drugs and arrang­ing for sex. So when we think about the poten­tial black­mail Epstein’s prob­a­bly had a Sil­i­con Val­ley fig­ures, the num­ber of pos­si­ble fig­ures who may have will­ing­ly or unwill­ing­ly been work­ing to reha­bil­i­tate Epstein’s rep­u­ta­tion is a pret­ty long list:

    The New York Times

    The Day Jef­frey Epstein Told Me He Had Dirt on Pow­er­ful Peo­ple

    By James B. Stew­art
    Aug. 12, 2019

    Almost exact­ly a year ago, on Aug. 16, 2018, I vis­it­ed Jef­frey Epstein at his cav­ernous Man­hat­tan man­sion.

    The over­rid­ing impres­sion I took away from our rough­ly 90-minute con­ver­sa­tion was that Mr. Epstein knew an aston­ish­ing num­ber of rich, famous and pow­er­ful peo­ple, and had pho­tos to prove it. He also claimed to know a great deal about these peo­ple, some of it poten­tial­ly dam­ag­ing or embar­rass­ing, includ­ing details about their sup­posed sex­u­al pro­cliv­i­ties and recre­ation­al drug use.

    So one of my first thoughts on hear­ing of Mr. Epstein’s sui­cide was that many promi­nent men and at least a few women must be breath­ing sighs of relief that what­ev­er Mr. Epstein knew, he has tak­en it with him.

    Dur­ing our con­ver­sa­tion, Mr. Epstein made no secret of his own scan­dalous past — he’d plead­ed guilty to state charges of solic­it­ing pros­ti­tu­tion from under­age girls and was a reg­is­tered sex offend­er — and acknowl­edged to me that he was a pari­ah in polite soci­ety. At the same time, he seemed unapolo­getic. His very noto­ri­ety, he said, was what made so many peo­ple will­ing to con­fide in him. Every­one, he sug­gest­ed, has secrets and, he added, com­pared with his own, they seemed innocu­ous. Peo­ple con­fid­ed in him with­out feel­ing awk­ward or embar­rassed, he claimed.

    I’d nev­er met Mr. Epstein before. I had con­tact­ed him because my col­leagues and I had heard a rumor that he was advis­ing Tesla’s embat­tled chief exec­u­tive, Elon Musk, who was in trou­ble after announc­ing on Twit­ter that he had lined up the fund­ing to take Tes­la pri­vate.

    The Secu­ri­ties and Exchange Com­mis­sion began an inves­ti­ga­tion into Mr. Musk’s remarks, which moved mar­kets but didn’t appear to have much basis in fact. There were calls for Mr. Musk to relin­quish his posi­tion as Tesla’s chair­man and for Tes­la to recruit more inde­pen­dent direc­tors. I’d heard that Mr. Epstein was com­pil­ing a list of can­di­dates at Mr. Musk’s behest — and that Mr. Epstein had an email from Mr. Musk autho­riz­ing the search for a new chair­man.

    Mr. Musk and Tes­la vehe­ment­ly deny this. “It is incor­rect to say that Epstein ever advised Elon on any­thing,” a spokes­woman for Mr. Musk, Keely Sul­prizio, said Mon­day.

    When I con­tact­ed Mr. Epstein, he read­i­ly agreed to an inter­view. The caveat was that the con­ver­sa­tion would be “on back­ground,” which meant I could use the infor­ma­tion as long as I didn’t attribute it direct­ly to him. (I con­sid­er that con­di­tion to have lapsed with his death.)

    He insist­ed that I meet him at his house, which I’d seen referred to as the largest sin­gle-fam­i­ly home in Man­hat­tan. This seems plau­si­ble: I ini­tial­ly walked past the build­ing, on East 71st Street, because it looked more like an embassy or muse­um than a pri­vate home. Next to the impos­ing dou­ble doors was a pol­ished brass plaque with the ini­tials “J.E.” and a bell. After I rang, the door was opened by a young woman, her blond hair pulled back in a chignon, who greet­ed me with what sound­ed like an East­ern Euro­pean accent.

    I can’t say how old she was, but my guess would be late teens or per­haps 20. Giv­en Mr. Epstein’s past, this struck me as far too close to the line. Why would Mr. Epstein want a reporter’s first impres­sion to be that of a young woman open­ing his door?

    The woman led me up a mon­u­men­tal stair­case to a room on the sec­ond floor over­look­ing the Frick muse­um across the street. It was qui­et, the light­ing dim, and the air-con­di­tion­ing was set very low. After a few min­utes, Mr. Epstein bound­ed in, dressed casu­al­ly in jeans and a polo shirt, shook my hand and said he was a big fan of my work. He had a big smile and warm man­ner. He was trim and ener­getic, per­haps from all the yoga he said he was prac­tic­ing. He was unde­ni­ably charis­mat­ic.

    Before we left the room he took me to a wall cov­ered with framed pho­tographs. He point­ed to a full-length shot of a man in tra­di­tion­al Arab dress. “That’s M.B.S.,” he said, refer­ring to Mohammed bin Salman, the crown prince of Sau­di Ara­bia. The crown prince had vis­it­ed him many times, and they spoke often, Mr. Epstein said.

    He led me to a large room at the rear of the house. There was an expan­sive table with about 20 chairs. Mr. Epstein took a seat at the head, and I sat to his left. He had a com­put­er, a small black­board and a phone to his right. He said he was doing some for­eign-cur­ren­cy trad­ing.

    Behind him was a table cov­ered with more pho­tographs. I noticed one of Mr. Epstein with for­mer Pres­i­dent Bill Clin­ton, and anoth­er of him with the direc­tor Woody Allen. Dis­play­ing pho­tos of celebri­ties who had been caught up in sex scan­dals of their own also struck me as odd.

    Mr. Epstein avoid­ed specifics about his work for Tes­la. He told me that he had good rea­son to be cryp­tic: Once it became pub­lic that he was advis­ing the com­pa­ny, he’d have to stop doing so, because he was “radioac­tive.” He pre­dict­ed that every­one at Tes­la would deny talk­ing to him or being his friend.

    He said this was some­thing he’d become used to, even though it didn’t stop peo­ple from vis­it­ing him, com­ing to his din­ner par­ties or ask­ing him for mon­ey. (That was why, Mr. Epstein told me with­out any trace of irony, he was con­sid­er­ing becom­ing a min­is­ter so that his acquain­tances would be con­fi­dent that their con­ver­sa­tions would be kept con­fi­den­tial.)

    If he was ret­i­cent about Tes­la, he was more at ease dis­cussing his inter­est in young women. He said that crim­i­nal­iz­ing sex with teenage girls was a cul­tur­al aber­ra­tion and that at times in his­to­ry it was per­fect­ly accept­able. He point­ed out that homo­sex­u­al­i­ty had long been con­sid­ered a crime and was still pun­ish­able by death in some parts of the world.

    Mr. Epstein then mean­dered into a dis­cus­sion of oth­er promi­nent names in tech­nol­o­gy cir­cles. He said peo­ple in Sil­i­con Val­ley had a rep­u­ta­tion for being geeky worka­holics, but that was far from the truth: They were hedo­nis­tic and reg­u­lar users of recre­ation­al drugs. He said he’d wit­nessed promi­nent tech fig­ures tak­ing drugs and arrang­ing for sex (Mr. Epstein stressed that he nev­er drank or used drugs of any kind).

    I kept try­ing to steer the con­ver­sa­tion back to Tes­la, but Mr. Epstein remained eva­sive. He said he’d spo­ken to the Saud­is about pos­si­bly invest­ing in Tes­la, but he wouldn’t pro­vide any specifics or names. When I pressed him on the pur­port­ed email from Mr. Musk, he said the email wasn’t from Mr. Musk him­self, but from some­one very close to him. He wouldn’t say who that per­son was. I asked him if that per­son would talk to me, and he said he’d ask. He lat­er said the per­son declined; I doubt he asked.

    When I lat­er reflect­ed on our inter­view, I was struck by how lit­tle infor­ma­tion Mr. Epstein had actu­al­ly pro­vid­ed. While I can’t say any­thing he said was an explic­it lie, much of what he said was vague or spec­u­la­tive and couldn’t be proved or dis­proved. He did have at least some ties to Mr. Musk — a wide­ly cir­cu­lat­ed pho­to shows Mr. Musk with Ghis­laine Maxwell, Mr. Epstein’s con­fi­dante and for­mer com­pan­ion, at the 2014 Van­i­ty Fair Oscars par­ty.

    “Ghis­laine sim­ply insert­ed her­self behind him in a pho­to he was pos­ing for with­out his knowl­edge,” Ms. Sul­prizio, the spokes­woman for Mr. Musk, said.

    It seemed clear Mr. Epstein had embell­ished his role in the Tes­la sit­u­a­tion to enhance his own impor­tance and gain atten­tion — some­thing that now seems to have been a pat­tern.

    About a week after that inter­view, Mr. Epstein called and asked if I’d like to have din­ner that Sat­ur­day with him and Woody Allen. I said I’d be out of town. A few weeks after that, he asked me to join him for din­ner with the author Michael Wolff and Don­ald J. Trump’s for­mer advis­er, Steve Ban­non. I declined. (I don’t know if these din­ners actu­al­ly hap­pened. Mr. Ban­non has said he didn’t attend. Mr. Wolff and a spokes­woman for Mr. Allen didn’t respond to requests for com­ment on Mon­day.)

    Sev­er­al months passed. Then ear­ly this year Mr. Epstein called to ask if I’d be inter­est­ed in writ­ing his biog­ra­phy. He sound­ed almost plain­tive. I sensed that what he real­ly want­ed was com­pan­ion­ship. As his biog­ra­ph­er, I’d have no choice but to spend hours lis­ten­ing to his saga. Already leery of any fur­ther ties to him, I was relieved I could say that I was already busy with anoth­er book.

    ...

    ———-

    “The Day Jef­frey Epstein Told Me He Had Dirt on Pow­er­ful Peo­ple” by James B. Stew­art; The New York Times; 08/12/2019

    “Mr. Epstein then mean­dered into a dis­cus­sion of oth­er promi­nent names in tech­nol­o­gy cir­cles. He said peo­ple in Sil­i­con Val­ley had a rep­u­ta­tion for being geeky worka­holics, but that was far from the truth: They were hedo­nis­tic and reg­u­lar users of recre­ation­al drugs. He said he’d wit­nessed promi­nent tech fig­ures tak­ing drugs and arrang­ing for sex (Mr. Epstein stressed that he nev­er drank or used drugs of any kind).”

    Hav­ing Jef­frey Epstein wit­ness you arrang­ing for sex is prob­a­bly the kind of sit­u­a­tion that will make you high­ly com­pli­ant when it comes to help­ing his rep­u­ta­tion. Or make donations...might that be part of the val­ue Epstein pro­vid­ed for that 2015 din­ner par­ty that was osten­si­bly a fundrais­ing oper­a­tion for Media Lab? Epstein’s pres­ence could pre­sum­ably make any for­mer ‘clients’ of his much more like­ly to open their check­books.

    It’s also worth not­ing that Mohammed bin Salman could arguably be con­sid­ered a promi­nent Sil­i­con Val­ley indi­vid­ual giv­en the exten­sive Sau­di invest­ments in Sil­i­con Val­ley com­pa­nies:

    ...
    Before we left the room he took me to a wall cov­ered with framed pho­tographs. He point­ed to a full-length shot of a man in tra­di­tion­al Arab dress. “That’s M.B.S.,” he said, refer­ring to Mohammed bin Salman, the crown prince of Sau­di Ara­bia. The crown prince had vis­it­ed him many times, and they spoke often, Mr. Epstein said.
    ...

    So when Epstein talks about M.B.S. speak­ing to him often and vis­it­ing him many times, while part of the nature of those vis­its could obvi­ous­ly include pros­ti­tu­tion, it’s also very pos­si­ble M.B.S. was using Epstein as a kind of Sil­i­con Val­ley invest­ment front too.

    And that’s part of what makes the mys­tery of the iden­ti­ty of Epstein’s main Sil­i­con Val­ley bene­fac­tor so mys­te­ri­ous: there are just way too many viable sus­pects.

    Posted by Pterrafractyl | September 19, 2019, 12:26 pm
  5. Remem­ber when a group of Repub­li­can mem­bers of con­gress stormed into the secure room for high­ly sen­si­tive work (the SCIF) where the House Intel­li­gence Com­mit­tee was hold­ing a impeach­ment hear­ing last month, prompt­ing secu­ri­ty con­cerns over the fact that they brought their cell phones into this room where smart­phones aren’t allowed? Well, here’s an exam­ple of why bring­ing those smart­phones into that room real­ly did pose a very real secu­ri­ty risk. It also hap­pens to be an exam­ple of how smart­phone rep­re­sent a secu­ri­ty risk to pret­ty much any­one:

    A new secu­ri­ty flaw was just dis­cov­ered in Google’s wide­ly-used Android oper­at­ing sys­tem for smart­phones. Secu­ri­ty firm Check­marx dis­cov­ered the flaw and cre­at­ed an app demon­strat­ing the large num­ber of ways it can be exploit­ed. It’s like the per­fect flaw for sur­rep­ti­tious tar­get­ed spy­ing or mass spy­ing. The flaw enables any app to poten­tial­ly take con­trol of your smart­phone’s cam­era and micro­phone. Audio and video record­ings and pic­tures can be made and sent back to a com­mand and con­trol serv­er. The attack appears to rely on Google Cam­era app to get around these per­mis­sions. The flaw also allows the attack­er to search through your entire col­lec­tion of pho­tos and videos already stored on the phone and send them back to the serv­er. It can col­lect your GPS loca­tion data too. So it basi­cal­ly turns your smart­phone into the per­fect spy­ing device.

    But it gets worse. Because while the use of this flaw would be notice­able if it was being exe­cut­ed while a user was look­ing at their phone (for exam­ple, they would see the video being record­ed in the app), it’s pos­si­ble to use a phone’s prox­im­i­ty sen­sor to deter­mine when the phone is face down when it would be safe to start record­ing with­out the user notic­ing. Anoth­er high­ly oppor­tune time to exploit this vul­ner­a­bil­i­ty is when you are hold­ing your phone up to your ear allow­ing for pic­tures and video to be tak­en of the sur­round­ing room. This is also some­thing apps can detect. Check­marx’s exam­ple mal­ware had both of these capa­bil­i­ties.

    Per­haps the worst part of this dis­cov­ered vul­ner­a­bil­i­ty is that it demon­strat­ed how apps were able to eas­i­ly bypass the restric­tions in Android’s oper­at­ing sys­tem that is sup­posed to pre­vent apps from access­ing things like cam­eras or micro­phones with­out users explic­it­ly giv­ing their per­mis­sions. So apps that did­n’t request access to cam­eras and micro­phones could still poten­tial­ly access them on Android phones until this vul­ner­a­bil­i­ty was found. And to upload and videos to the attack­ers’ com­mand and con­trol serv­er only required that the app be giv­en access to phone’s stor­age, which is an extreme­ly com­mon per­mis­sion for apps to request.

    At this point we that Android phones built by Google and Sam­sung are vul­ner­a­ble to this attack. We’re also told by Check­marx that Google has pri­vate­ly informed them that oth­er man­u­fac­tur­ers are vul­ner­a­ble, but they haven’t been dis­closed yet. Google issued a state­ment claim­ing that the vul­ner­a­bil­i­ty was addressed on impact­ed Google devices with a July 2019 patch to the Google Cam­era Appli­ca­tion and that patch­es have been made avail­able to all part­ners. Note that in the time­line pro­vid­ed by Check­marx, they informed Google of the vul­ner­a­bil­i­ty on July 4th. So it should have hope­ful­ly been fixed for at least some of the impact­ed peo­ple back in July. At least for Android phones built by Google or Sam­sung. But that still leaves the ques­tion of how long this kind of vul­ner­a­bil­i­ty has been exploitable:

    Ars Tech­ni­ca

    Google & Sam­sung fix Android spy­ing flaw. Oth­er mak­ers may still be vul­ner­a­ble
    Cam­era and mic could be con­trolled by any app, no per­mis­sion required.

    Dan Good­in — 11/19/2019, 6:32 AM

    Until recent­ly, weak­ness­es in Android cam­era apps from Google and Sam­sung made it pos­si­ble for rogue apps to record video and audio and take images and then upload them to an attack­er-con­trolled server—without any per­mis­sions to do so. Cam­era apps from oth­er man­u­fac­tur­ers may still be sus­cep­ti­ble.

    The weak­ness, which was dis­cov­ered by researchers from secu­ri­ty firm Check­marx, rep­re­sent­ed a poten­tial pri­va­cy risk to high-val­ue tar­gets, such as those preyed upon by nation-spon­sored spies. Google care­ful­ly designed its Android oper­at­ing sys­tem to bar apps from access­ing cam­eras and micro­phones with­out explic­it per­mis­sion from end users. An inves­ti­ga­tion pub­lished Tues­day showed it was triv­ial to bypass those restric­tions. The inves­ti­ga­tion found that an app need­ed no per­mis­sions at all to cause the cam­era to shoot pic­tures and record video and audio. To upload the images and video—or any oth­er image and video stored on the phone—to an attack­er-con­trolled serv­er, an app need­ed only per­mis­sion to access stor­age, which is among one of the most com­mon­ly giv­en usage rights.

    The weak­ness, which is tracked as CVE-2019–2234, also allowed would-be attack­ers to track the phys­i­cal loca­tion of the device, assum­ing GPS data was embed­ded into images or videos. Google closed the eaves­drop­ping hole in its Pix­el line of devices with a cam­era update that became avail­able in July. Check­marx said Sam­sung has also fixed the vul­ner­a­bil­i­ty, although it was­n’t clear when that hap­pened. Check­marx said Google has indi­cat­ed that Android phones from oth­er man­u­fac­tur­ers may also be vul­ner­a­ble. The spe­cif­ic mak­ers and mod­els haven’t been dis­closed.

    “The abil­i­ty for an appli­ca­tion to retrieve input from the cam­era, micro­phone, and GPS loca­tion is con­sid­ered high­ly inva­sive by Google them­selves,” Check­marx Direc­tor of Secu­ri­ty Research Erez Yalon wrote in Tues­day’s analy­sis. “As a result, AOSP cre­at­ed a spe­cif­ic set of per­mis­sions that an appli­ca­tion must request from the user.”

    To demon­strate the risk, Check­marx devel­oped a proof-of-con­cept rogue app that exploit­ed the weak­ness. It mas­quer­ad­ed as a sim­ple weath­er app. Hid­den inside were func­tions that could:

    * Take pic­tures and record videos, even when the phone was locked, the screen was off, or the app was closed
    * Pull GPS data embed­ded into any pho­to or video stored on the phone
    * Eaves­drop and record two-way phone con­ver­sa­tions and simul­ta­ne­ous­ly record video or take images
    * Silence the cam­era shut­ter to make the spy­ing hard­er to detect
    * Trans­fer any pho­to or video stored on the phone to an attack­er-con­trolled serv­er
    * List and down­load any JPG image or MP4 video stored on the phone’s SD card

    An attack would­n’t be com­plete­ly sur­rep­ti­tious. The screen of an exploit­ed device would dis­play the cam­era as it record­ed video or shot an image. That would tip off any­one who was look­ing at the hand­set at the time the attack was being car­ried out. Still, the attack would be able to cap­ture video, sound, and images at times when a phone dis­play was out of eye­sight, such as when the device was placed screen down. The app was able to use the prox­im­i­ty sen­sor to deter­mine when the device is face down.

    Check­marx’s PoC app was also able to use a phone’s prox­im­i­ty sen­sor to detect when it was held to a tar­get’s ear, as often hap­pens dur­ing phone calls. The app was able to record both sides of the con­ver­sa­tion. It could also record video or take images, a use­ful capa­bil­i­ty in the event the back of the phone was fac­ing a white­board or some­thing else of inter­est to an attack­er. Check­marx’s report includes a video demon­strat­ing the capa­bil­i­ties of the PoC app.

    In a state­ment, Google offi­cials wrote: “We appre­ci­ate Check­marx bring­ing this to our atten­tion and work­ing with Google and Android part­ners to coor­di­nate dis­clo­sure. The issue was addressed on impact­ed Google devices via a Play Store update to the Google Cam­era Appli­ca­tion in July 2019. A patch has also been made avail­able to all part­ners.”

    Sam­sung offi­cials wrote: “Since being noti­fied of this issue by Google, we have sub­se­quent­ly released patch­es to address all Sam­sung device mod­els that may be affect­ed. We val­ue our part­ner­ship with the Android team that allowed us to iden­ti­fy and address this mat­ter direct­ly.”

    ...

    Check­marx said Google has pri­vate­ly indi­cat­ed that oth­er mak­ers of Android phones besides Sam­sung may also be vul­ner­a­ble. Google’s state­ment did­n’t direct­ly con­firm this or say if any oth­er man­u­fac­tur­ers have installed an update.

    In an email, Check­marx’s Yalon said it was­n’t clear why apps could access the cam­era with­out the user pro­vid­ing per­mis­sion. He spec­u­lat­ed that the weak­ness may be the result of Google mak­ing the cam­era work with the voice-acti­vat­ed Google Assis­tant and oth­er man­u­fac­tur­ers fol­low­ing suit.

    Users of Pix­el phones can con­firm they aren’t vul­ner­a­ble by access­ing Apps and Noti­fi­ca­tions from the set­tings menu, choos­ing Cam­era > Advanced > and App details. The screen should show that the app has been updat­ed since July (and ide­al­ly much more recent­ly than that).

    Check­ing if oth­er Android phones are sus­cep­ti­ble will be dif­fi­cult for most users. Those who are more tech­ni­cal­ly skilled can run the fol­low­ing com­mand:

    $ adb shell am start-activ­i­ty ‑n
    com.google.android.GoogleCamera/com.android.camera.CameraActivity –ez
    extra_turn_screen_on true ‑a android.media.action.VIDEO_CAMERA –ez
    android.intent.extra.USE_FRONT_CAMERA true

    The above com­mand will force the phone to take video. The fol­low­ing com­mand will force the phone to take a pho­to:

    $ adb shell am start-activ­i­ty ‑n
    com.google.android.GoogleCamera/com.android.camera.CameraActivity –ez
    extra_turn_screen_on true ‑a android.media.action.STILL_IMAGE_CAMERA -
    ‑ez android.intent.extra.USE_FRONT_CAMERA true –ei
    android.intent.extra.TIMER_DURATION_SECONDS 3

    The skill and luck required to make the attack work reli­ably and with­out detec­tion are high enough that this type of exploit isn’t like­ly to be used against the vast major­i­ty of Android users. Still, the ease of sneak­ing mali­cious apps into the Google Play store sug­gests it would­n’t be hard for a deter­mined and sophis­ti­cat­ed attack­er to pull off some­thing like this. No won­der phones and oth­er elec­tron­ics are barred from SCIFs and oth­er sen­si­tive envi­ron­ments.

    ———-

    “Google & Sam­sung fix Android spy­ing flaw. Oth­er mak­ers may still be vul­ner­a­ble” by Dan Good­in; Ars Tech­ni­ca; 11/19/2019

    “The skill and luck required to make the attack work reli­ably and with­out detec­tion are high enough that this type of exploit isn’t like­ly to be used against the vast major­i­ty of Android users. Still, the ease of sneak­ing mali­cious apps into the Google Play store sug­gests it would­n’t be hard for a deter­mined and sophis­ti­cat­ed attack­er to pull off some­thing like this. No won­der phones and oth­er elec­tron­ics are barred from SCIFs and oth­er sen­si­tive envi­ron­ments.

    Have sophis­ti­cat­ed attack­ers been using this vul­ner­a­bil­i­ty all along? We don’t know, but it did­n’t sound like Check­marx had a very hard time dis­cov­er­ing this. And giv­en how Check­marx was able to build their proof-of-con­cept app to only oper­ate when the phone was either face down or being held up to some­one’s ear, it’s pos­si­ble this has been a wide­ly used hack that no one noticed:

    ...
    To demon­strate the risk, Check­marx devel­oped a proof-of-con­cept rogue app that exploit­ed the weak­ness. It mas­quer­ad­ed as a sim­ple weath­er app. Hid­den inside were func­tions that could:

    * Take pic­tures and record videos, even when the phone was locked, the screen was off, or the app was closed
    * Pull GPS data embed­ded into any pho­to or video stored on the phone
    * Eaves­drop and record two-way phone con­ver­sa­tions and simul­ta­ne­ous­ly record video or take images
    * Silence the cam­era shut­ter to make the spy­ing hard­er to detect
    * Trans­fer any pho­to or video stored on the phone to an attack­er-con­trolled serv­er
    * List and down­load any JPG image or MP4 video stored on the phone’s SD card

    An attack would­n’t be com­plete­ly sur­rep­ti­tious. The screen of an exploit­ed device would dis­play the cam­era as it record­ed video or shot an image. That would tip off any­one who was look­ing at the hand­set at the time the attack was being car­ried out. Still, the attack would be able to cap­ture video, sound, and images at times when a phone dis­play was out of eye­sight, such as when the device was placed screen down. The app was able to use the prox­im­i­ty sen­sor to deter­mine when the device is face down.

    Check­marx’s PoC app was also able to use a phone’s prox­im­i­ty sen­sor to detect when it was held to a tar­get’s ear, as often hap­pens dur­ing phone calls. The app was able to record both sides of the con­ver­sa­tion. It could also record video or take images, a use­ful capa­bil­i­ty in the event the back of the phone was fac­ing a white­board or some­thing else of inter­est to an attack­er. Check­marx’s report includes a video demon­strat­ing the capa­bil­i­ties of the PoC app.
    ...

    So if you have an Android phone with some ques­tion­able apps , espe­cial­ly phones not man­u­fac­tured by Google or Sam­sung and there­fore poten­tial­ly still vul­ner­a­ble, it might be worth run­ning that app and then lay­ing the phone down a glass sur­face so you can still see what’s hap­pen­ing on the phone’s screen.

    Also note how Check­marx’s report isn’t just dis­clos­ing this vul­ner­a­bil­i­ty exploit­ed via the Google Cam­era app. It’s also a reminder that when apps are access to a phone’s stor­age device, there’s noth­ing real­ly stop­ping those apps from root­ing through all of the oth­er data on your phone’s stor­age card. Like all your pho­tos and videos. And then upload­ing them to a serv­er:

    ...
    The weak­ness, which was dis­cov­ered by researchers from secu­ri­ty firm Check­marx, rep­re­sent­ed a poten­tial pri­va­cy risk to high-val­ue tar­gets, such as those preyed upon by nation-spon­sored spies. Google care­ful­ly designed its Android oper­at­ing sys­tem to bar apps from access­ing cam­eras and micro­phones with­out explic­it per­mis­sion from end users. An inves­ti­ga­tion pub­lished Tues­day showed it was triv­ial to bypass those restric­tions. The inves­ti­ga­tion found that an app need­ed no per­mis­sions at all to cause the cam­era to shoot pic­tures and record video and audio. To upload the images and video—or any oth­er image and video stored on the phone—to an attack­er-con­trolled serv­er, an app need­ed only per­mis­sion to access stor­age, which is among one of the most com­mon­ly giv­en usage rights.
    ...

    As Check­marx describes in their report, when you give an app in Android access to the stor­age on the device, you aren’t just giv­ing it access to its own stored data. You are giv­ing the app access to every­thing stored on that SD card:

    Check­marx

    How Attack­ers Could Hijack Your Android Cam­era to Spy on You

    Nov 19, 2019 by Erez Yalon

    In today’s dig­i­tal­ly-con­nect­ed soci­ety, smart­phones have become an exten­sion of us. Advanced cam­era and video capa­bil­i­ties in par­tic­u­lar are play­ing a mas­sive role in this, as users are able to quick­ly take out their phones and cap­ture any moment in real-time with the sim­ple click of a but­ton. How­ev­er, this presents a dou­ble-edged sword as these mobile devices are con­stant­ly col­lect­ing, stor­ing, and shar­ing var­i­ous types of data – with and with­out our know­ing – mak­ing our devices gold­mines for attack­ers.

    In order to bet­ter under­stand how smart­phone cam­eras may be open­ing users up to pri­va­cy risks, the Check­marx Secu­ri­ty Research Team cracked into the appli­ca­tions them­selves that con­trol these cam­eras to iden­ti­fy poten­tial abuse sce­nar­ios. Hav­ing a Google Pix­el 2 XL and Pix­el 3 on-hand, our team began research­ing the Google Cam­era app [1], ulti­mate­ly find­ing mul­ti­ple con­cern­ing vul­ner­a­bil­i­ties stem­ming from per­mis­sion bypass issues. After fur­ther dig­ging, we also found that these same vul­ner­a­bil­i­ties impact the cam­era apps of oth­er smart­phone ven­dors in the Android ecosys­tem – name­ly Sam­sung – pre­sent­ing sig­nif­i­cant impli­ca­tions to hun­dreds-of-mil­lions of smart­phone users.

    In this blog, we’ll explain the vul­ner­a­bil­i­ties dis­cov­ered (CVE-2019–2234), pro­vide details of how they were exploit­ed, explain the con­se­quences, and note how users can safe­guard their devices. This blog is also accom­pa­nied by a proof-of-con­cept (PoC) video, as well as a tech­ni­cal report of the find­ings that were shared with Google, Sam­sung, and oth­er Android-based smart­phone OEMs.

    Google & Sam­sung Cam­era Vul­ner­a­bil­i­ties

    After a detailed analy­sis of the Google Cam­era app, our team found that by manip­u­lat­ing spe­cif­ic actions and intents [2], an attack­er can con­trol the app to take pho­tos and/or record videos through a rogue appli­ca­tion that has no per­mis­sions to do so. Addi­tion­al­ly, we found that cer­tain attack sce­nar­ios enable mali­cious actors to cir­cum­vent var­i­ous stor­age per­mis­sion poli­cies, giv­ing them access to stored videos and pho­tos, as well as GPS meta­da­ta embed­ded in pho­tos, to locate the user by tak­ing a pho­to or video and pars­ing the prop­er EXIF data [3]. This same tech­nique also applied to Samsung’s Cam­era app.

    In doing so, our researchers deter­mined a way to enable a rogue appli­ca­tion to force the cam­era apps to take pho­tos and record video, even if the phone is locked or the screen is turned off. Our researchers could do the same even when a user was is in the mid­dle of a voice call.

    The Impli­ca­tions

    The abil­i­ty for an appli­ca­tion to retrieve input from the cam­era, micro­phone, and GPS loca­tion is con­sid­ered high­ly inva­sive by Google them­selves. As a result, AOSP cre­at­ed a spe­cif­ic set of per­mis­sions that an appli­ca­tion must request from the user. Since this was the case, Check­marx researchers designed an attack sce­nario that cir­cum­vents this per­mis­sion pol­i­cy by abus­ing the Google Cam­era app itself, forc­ing it to do the work on behalf of the attack­er.

    It is known that Android cam­era appli­ca­tions usu­al­ly store their pho­tos and videos on the SD card. Since pho­tos and videos are sen­si­tive user infor­ma­tion, in order for an appli­ca­tion to access them, it needs spe­cial per­mis­sions: stor­age per­mis­sions. Unfor­tu­nate­ly, stor­age per­mis­sions are very broad and these per­mis­sions give access to the entire SD card. There are a large num­ber of appli­ca­tions, with legit­i­mate use-cas­es, that request access to this stor­age, yet have no spe­cial inter­est in pho­tos or videos. In fact, it’s one of the most com­mon request­ed per­mis­sions observed.

    This means that a rogue appli­ca­tion can take pho­tos and/or videos with­out spe­cif­ic cam­era per­mis­sions, and it only needs stor­age per­mis­sions to take things a step fur­ther and fetch pho­tos and videos after being tak­en. Addi­tion­al­ly, if the loca­tion is enabled in the cam­era app, the rogue appli­ca­tion also has a way to access the cur­rent GPS posi­tion of the phone and user.

    Of course, a video also con­tains sound. It was inter­est­ing to prove that a video could be ini­ti­at­ed dur­ing a voice call. We could eas­i­ly record the receiver’s voice dur­ing the call and we could record the caller’s voice as well.

    ...
    ———-

    “How Attack­ers Could Hijack Your Android Cam­era to Spy on You” by Erez Yalon; Check­marx; 11/19/2019

    “It is known that Android cam­era appli­ca­tions usu­al­ly store their pho­tos and videos on the SD card. Since pho­tos and videos are sen­si­tive user infor­ma­tion, in order for an appli­ca­tion to access them, it needs spe­cial per­mis­sions: stor­age per­mis­sions. Unfor­tu­nate­ly, stor­age per­mis­sions are very broad and these per­mis­sions give access to the entire SD card. There are a large num­ber of appli­ca­tions, with legit­i­mate use-cas­es, that request access to this stor­age, yet have no spe­cial inter­est in pho­tos or videos. In fact, it’s one of the most com­mon request­ed per­mis­sions observed.”

    So while this recent­ly dis­closed vul­ner­a­bil­i­ty is pri­mar­i­ly focused on how the Google Cam­era app had this mas­sive vul­ner­a­bil­i­ty that allowed for the hijack­ing of cam­eras and micro­phones, it’s also a remind that all of the con­tents of your Smart­phone’s SD cards are poten­tial­ly avail­able to any app on your phone as long as those apps have been giv­en the “Stor­age” per­mis­sions. And that’s not just a vul­ner­a­bil­i­ty that needs to be fixed. It’s a basic part of how the Android oper­at­ing sys­tem works.

    Also don’t for­get that Google was start­ed with seed fund­ing from the CIA. So when we learn about these kinds of vul­ner­a­bil­i­ties that are almost tai­lor made for spies, maybe that’s what they are.

    It’s all a reminder that mod­ern tech­nol­o­gy regime is pred­i­cat­ed on sys­tems of trust. Trust in soft­ware and hard­ware devel­op­ers that the vast major­i­ty of users can’t real­is­ti­cal­ly have a basis for giv­ing and yet must giv­en in order to use the tech­nol­o­gy. In oth­er words, our mod­ern tech­nol­o­gy regime is pred­i­cat­ed on sys­tems of untrust­wor­thy trust. Which seems like a pret­ty huge secu­ri­ty vul­ner­a­bil­i­ty.

    Posted by Pterrafractyl | November 20, 2019, 2:35 pm
  6. Here’s a sto­ry about Cam­bridge Ana­lyt­i­ca that’s real­ly about a much larg­er sto­ry about Cam­bridge Ana­lyt­i­ca that’s going to be unfold­ing over the com­ing months: a large leak over over 100,000 Cam­bridge Ana­lyt­i­ca doc­u­ments has start­ed trick­ling online from the anony­mous @HindsightFiles twit­ter account. The files came from the emails accounts and hard dri­ves of Brit­tany Kaiser. Recall how Kaiser, the direc­tor of busi­ness devel­op­ment at SCL between Feb­ru­ary 2015 and Jan­u­ary of 2018, has already come for­ward and claimed that the ~87 mil­lion esti­mate of the num­ber of peo­ple who had their Face­book pro­file infor­ma­tion col­lect­ed by Cam­bridge Ana­lyt­i­ca is too low and the real num­ber is “much greater”. We don’t know yet if Kaiser is the direct source of these anony­mous leaks, but it’s her files get­ting leaked. Kaiser has decid­ed to speak out pub­licly about the full scope of Cam­bridge Ana­lyt­i­ca’s activ­i­ties fol­low­ing the elec­tion in the UK last month. The way she puts it, her cache of files con­tains thou­sands and thou­sands more pages which showed a “breadth and depth of the work” that went “way beyond what peo­ple think they know about ‘the Cam­bridge Ana­lyt­i­ca scan­dal’”. The files also turn out to be the same files sub­poe­naed by the Mueller inves­ti­ga­tion.

    So what new infor­ma­tion has been released so far? Well, it’s quite a tease: we’re told the doc­u­ments are going to relate to Cam­bridge Ana­lyt­i­ca’s work in 68 coun­tries. And the “indus­tri­al scale” nature of the oper­a­tion is going to be laid bare. The doc­u­ment release began on New Year’s Day and includ­ed mate­ri­als on elec­tions in Malaysia, Kenya, and Brazil. The files also include mate­r­i­al that sug­gests Cam­bridge Ana­lyt­i­ca was work­ing for a polit­i­cal par­ty in Ukraine in 2017. We don’t yet know which par­ty.

    Unsur­pris­ing­ly, there’s also a Dark Mon­ey angle to the sto­ry. The doc­u­ments include emails between major Trump donors dis­cussing ways of obscur­ing the source of their dona­tions through a series of dif­fer­ent finan­cial vehi­cles. So the unlim­it­ed secret financ­ing of polit­i­cal cam­paigns allowed by US elec­tion law includes the secret financ­ing of secret sophis­ti­cat­ed social media psy­cho­log­i­cal manip­u­la­tion cam­paigns too. Sur­prise. Only some of the 100,000+ doc­u­ments have been leaked so far and more are set to be released in com­ing months. So the @HindsightFiles twit­ter account is going to be one to watch:

    The Guardian

    Fresh Cam­bridge Ana­lyt­i­ca leak ‘shows glob­al manip­u­la­tion is out of con­trol’

    Company’s work in 68 coun­tries laid bare with release of more than 100,000 doc­u­ments

    Car­ole Cad­wal­ladr
    Sat 4 Jan 2020 11.55 EST
    Last mod­i­fied on Mon 6 Jan 2020 06.37 EST

    An explo­sive leak of tens of thou­sands of doc­u­ments from the defunct data firm Cam­bridge Ana­lyt­i­ca is set to expose the inner work­ings of the com­pa­ny that col­lapsed after the Observ­er revealed it had mis­ap­pro­pri­at­ed 87 mil­lion Face­book pro­files.

    More than 100,000 doc­u­ments relat­ing to work in 68 coun­tries that will lay bare the glob­al infra­struc­ture of an oper­a­tion used to manip­u­late vot­ers on “an indus­tri­al scale” are set to be released over the next months.

    It comes as Christo­pher Steele, the ex-head of MI6’s Rus­sia desk and the intel­li­gence expert behind the so-called “Steele dossier” into Trump’s rela­tion­ship with Rus­sia, said that while the com­pa­ny had closed down, the fail­ure to prop­er­ly pun­ish bad actors meant that the prospects for manip­u­la­tion of the US elec­tion this year were even worse.

    The release of doc­u­ments began on New Year’s Day on an anony­mous Twit­ter account, @HindsightFiles, with links to mate­r­i­al on elec­tions in Malaysia, Kenya and Brazil. The doc­u­ments were revealed to have come from Brit­tany Kaiser, an ex-Cam­bridge Ana­lyt­i­ca employ­ee turned whistle­blow­er, and to be the same ones sub­poe­naed by Robert Mueller’s inves­ti­ga­tion into Russ­ian inter­fer­ence in the 2016 pres­i­den­tial elec­tion.

    Kaiser, who starred in the Oscar-short­list­ed Net­flix doc­u­men­tary The Great Hack, decid­ed to go pub­lic after last month’s elec­tion in Britain. “It’s so abun­dant­ly clear our elec­toral sys­tems are wide open to abuse,” she said. “I’m very fear­ful about what is going to hap­pen in the US elec­tion lat­er this year, and I think one of the few ways of pro­tect­ing our­selves is to get as much infor­ma­tion out there as pos­si­ble.”

    The doc­u­ments were retrieved from her email accounts and hard dri­ves, and though she hand­ed over some mate­r­i­al to par­lia­ment in April 2018, she said there were thou­sands and thou­sands more pages which showed a “breadth and depth of the work” that went “way beyond what peo­ple think they know about ‘the Cam­bridge Ana­lyt­i­ca scan­dal’”.

    Steele made a rare pub­lic inter­ven­tion to com­ment on the leaks. He said that while he didn’t know what was in them, the con­text couldn’t be more impor­tant because “on our cur­rent tra­jec­to­ry these prob­lems are like­ly to get worse, not bet­ter, and with cru­cial 2020 elec­tions in Amer­i­ca and else­where approach­ing, this is a very scary prospect. Some­thing rad­i­cal needs to be done about it, and fast.”

    ...

    Kaiser said the Face­book data scan­dal was part of a much big­ger glob­al oper­a­tion that worked with gov­ern­ments, intel­li­gence agen­cies, com­mer­cial com­pa­nies and polit­i­cal cam­paigns to manip­u­late and influ­ence peo­ple, and that raised huge nation­al secu­ri­ty impli­ca­tions.

    The unpub­lished doc­u­ments con­tain mate­r­i­al that sug­gests the firm was work­ing for a polit­i­cal par­ty in Ukraine in 2017 even while under inves­ti­ga­tion as part of Mueller’s inquiry and emails that Kaiser says describe how the firm helped devel­op a “sophis­ti­cat­ed infra­struc­ture of shell com­pa­nies that were designed to fun­nel dark mon­ey into pol­i­tics”.

    “There are emails between these major Trump donors dis­cussing ways of obscur­ing the source of their dona­tions through a series of dif­fer­ent finan­cial vehi­cles. These doc­u­ments expose the entire dark mon­ey machin­ery behind US pol­i­tics.” The same machin­ery, she says, was deployed in oth­er coun­tries that Cam­bridge Ana­lyt­i­ca worked in, includ­ing, she claims, Britain.

    Emma Bri­ant, an aca­d­e­m­ic at Bard Col­lege, New York, who spe­cialis­es in inves­ti­gat­ing pro­pa­gan­da and has had access to some of the doc­u­ments for research, said that what had been revealed was “the tip of the ice­berg”.

    “The doc­u­ments reveal a much clear­er idea of what actu­al­ly hap­pened in the 2016 US pres­i­den­tial elec­tion, which has a huge bear­ing on what will hap­pen in 2020. It’s the same peo­ple involved who we know are build­ing on these same tech­niques,” she said.

    “There’s evi­dence of real­ly quite dis­turb­ing exper­i­ments on Amer­i­can vot­ers, manip­u­lat­ing them with fear-based mes­sag­ing, tar­get­ing the most vul­ner­a­ble, that seems to be con­tin­u­ing. This is an entire glob­al indus­try that’s out of con­trol but what this does is lay out what was hap­pen­ing with this one com­pa­ny.”

    ———-

    “Fresh Cam­bridge Ana­lyt­i­ca leak ‘shows glob­al manip­u­la­tion is out of con­trol’” by Car­ole Cad­wal­ladr; The Guardian; 01/04/2020

    “The release of doc­u­ments began on New Year’s Day on an anony­mous Twit­ter account, @HindsightFiles, with links to mate­r­i­al on elec­tions in Malaysia, Kenya and Brazil. The doc­u­ments were revealed to have come from Brit­tany Kaiser, an ex-Cam­bridge Ana­lyt­i­ca employ­ee turned whistle­blow­er, and to be the same ones sub­poe­naed by Robert Mueller’s inves­ti­ga­tion into Russ­ian inter­fer­ence in the 2016 pres­i­den­tial elec­tion.

    So the trove of Kaiser’s doc­u­ments hand­ed over to the Mueller team are set to be released in com­ing months. That’s excit­ing. Espe­cial­ly since she’s describ­ing the full scope of the Cam­bridge Ana­lyt­i­ca oper­a­tion as includ­ing the coor­di­na­tion of gov­ern­ments and intel­li­gence agen­cies, in addi­tion to the polit­i­cal cam­paigns we already knew about. Hope­ful­ly we get to learn about about which Ukrain­ian polit­i­cal par­ty Cam­bridge Ana­lyt­i­ca was work­ing with in 2017:

    ...
    The doc­u­ments were retrieved from her email accounts and hard dri­ves, and though she hand­ed over some mate­r­i­al to par­lia­ment in April 2018, she said there were thou­sands and thou­sands more pages which showed a “breadth and depth of the work” that went “way beyond what peo­ple think they know about ‘the Cam­bridge Ana­lyt­i­ca scan­dal’”.

    ...

    Kaiser said the Face­book data scan­dal was part of a much big­ger glob­al oper­a­tionthat worked with gov­ern­ments, intel­li­gence agen­cies, com­mer­cial com­pa­nies and polit­i­cal cam­paigns to manip­u­late and influ­ence peo­ple, and that raised huge nation­al secu­ri­ty impli­ca­tions.

    The unpub­lished doc­u­ments con­tain mate­r­i­al that sug­gests the firm was work­ing for a polit­i­cal par­ty in Ukraine in 2017 even while under inves­ti­ga­tion as part of Mueller’s inquiry and emails that Kaiser says describe how the firm helped devel­op a “sophis­ti­cat­ed infra­struc­ture of shell com­pa­nies that were designed to fun­nel dark mon­ey into pol­i­tics”.

    “There are emails between these major Trump donors dis­cussing ways of obscur­ing the source of their dona­tions through a series of dif­fer­ent finan­cial vehi­cles. These doc­u­ments expose the entire dark mon­ey machin­ery behind US pol­i­tics.” The same machin­ery, she says, was deployed in oth­er coun­tries that Cam­bridge Ana­lyt­i­ca worked in, includ­ing, she claims, Britain.
    ...

    So with much greater scope of the Cam­bridge Ana­lyt­i­ca oper­a­tion in mind, here’s a Gray­zone piece from 2018 that describes “Project Tita­nia”, the name for an oper­a­tion focused on psy­cho­log­i­cal­ly pro­fil­ing the Yemeni pop­u­la­tion for the US mil­i­tary. The arti­cle is based on doc­u­ments that describe SCL’s work as a mil­i­tary con­trac­tor in coun­tries around the world and includes some ear­li­er work SCL did in Ukraine. The work is so ear­ly it either pre­ced­ed the for­mal incor­po­ra­tion of SCL or must have been one of SCL’s very first projects. Because accord­ing to the inter­nal SCL doc­u­ments they obtained, SCL was work­ing on the pro­mot­ing the “Orange Rev­o­lu­tion” in Ukraine back in late 2004. SCL was start­ed in 2005. So Ukraine appears to have been one of SCL’s very first projects. The doc­u­ments obtained by the Gray­zone Project also describe oper­a­tions across the Mid­dle East as a US and UK counter-insur­gency con­trac­tor, includ­ing an oper­a­tion in Iran in 2009. It points towards a key con­text to keep in mind as Kaiser’s 100,000+ doc­u­ments are released in com­ing months: while much of what Cam­bridge Ana­lyt­i­ca and its SCL par­ent com­pa­ny were doing in those 68 coun­tries was prob­a­bly done at the behest of pri­vate clients, we can’t for­get that SCL has a long his­to­ry as a mil­i­tary con­trac­tor too. The US and UK mil­i­tary and intel­li­gence agen­cies were prob­a­bly clients in most of those cas­es, but it’s also prob­a­bly not lim­it­ed to the US and UK. As Kaiser warns us, this is glob­al oper­a­tion. And these ser­vices have been up for sale since as far back as Ukraine’s Orange Rev­o­lu­tion:

    The Gray­zone Project

    Exclu­sive Leaked Docs Expose Yemen-Based Counter-Insur­gency Pro­gram by Cam­bridge Ana­lyt­i­ca Par­ent Com­pa­ny SCL

    Part one of a two part inves­ti­ga­tion into Cam­bridge Analytica/SCL’s glob­al oper­a­tions

    By Max Blu­men­thal
    May 23, 2018

    Inter­nal doc­u­ments exclu­sive­ly obtained by the Gray­zone Project and embed­ded at the end of this arti­cle show how Cam­bridge Analytica’s UK-based par­ent com­pa­ny, SCL group, con­duct­ed a sur­veil­lance oper­a­tion in Yemen, using psy­cho­log­i­cal pro­fil­ing, “strate­gic com­mu­ni­ca­tions cam­paigns,” and infil­tra­tion of for­eign oper­a­tives into indige­nous com­mu­ni­ties through unwit­ting local part­ners whom they were instruct­ed to deceive.

    The SCL doc­u­ments describe “a research and analy­sis study under­tak­en by Strate­gic Com­mu­ni­ca­tion Lab­o­ra­to­ries (SCL) on behalf of Archimedes,” a US-based mil­i­tary con­trac­tor. The name of the oper­a­tion was “Project Tita­nia.” It relied heav­i­ly on decep­tion to gain access to the local pop­u­la­tion, order­ing project oper­a­tives to devel­op a “cov­er sto­ry” that placed their pres­ence in the coun­try in a more inno­cent light.

    The geo­graph­ic tar­gets of the project were Yemen’s Hadra­mout and Marib provinces. These regions have served as orga­ni­za­tion­al bases for Al Qae­da in the Ara­bi­an Penin­su­la, and were at the time in the crosshairs of then-Pres­i­dent Barack Obama’s drone assas­si­na­tion pro­gram.

    Many of the meth­ods of sur­veil­lance and manip­u­la­tion revealed in these SCL doc­u­ments close­ly mir­ror the tac­tics that were lat­er applied in West­ern elec­toral con­tests. And when these tac­tics were exposed in ear­ly 2018, they ignit­ed a polit­i­cal firestorm.

    The data and behav­ioral ana­lyt­ics firm Cam­bridge Ana­lyt­i­ca closed shop this May fol­low­ing dam­ag­ing rev­e­la­tions that it obtained the raw data of over 80 mil­lion Face­book users dur­ing the 2016 pres­i­den­tial elec­tion cam­paign, and exploit­ed this infor­ma­tion to influ­ence the out­come of numer­ous polit­i­cal cam­paigns. The dam­age spread across the Atlantic, to Cam­bridge Analytica’s UK-based par­ent com­pa­ny, SCL group, forc­ing it to shut­ter its oper­a­tions as well.

    Cam­bridge Ana­lyt­i­ca was par­tial­ly owned by Steve Ban­non, the for­mer man­ag­er of Trump’s 2016 pres­i­den­tial cam­paign and ex-White House chief of staff. It was co-owned by Bannon’s main finan­cial angel at the time, reclu­sive right-wing tech bil­lion­aire Robert Mer­cer, and his daugh­ter, Rebekah Mer­cer, who served as its vice pres­i­dent.

    Cam­bridge Ana­lyt­i­ca debuted its work with a series of Repub­li­can Get Out the Vote efforts in 2014, deploy­ing the psy­cho­log­i­cal pro­fil­ing tech­niques that have become the company’s bread and but­ter. “Its dirty lit­tle secret was that there was no one Amer­i­can involved in [the 2016 effort], that it was a de fac­to for­eign agent, work­ing on an Amer­i­can elec­tion,” for­mer Cam­bridge Ana­lyt­i­ca research direc­tor Christo­pher Wylie revealed.

    Dur­ing the 2016 pres­i­den­tial cam­paign, Cam­bridge Ana­lyt­i­ca played a cen­tral role in Trump’s dig­i­tal out­reach efforts. In a hid­den cam­era inves­ti­ga­tion by the UK’s Chan­nel 4, Cam­bridge Ana­lyt­i­ca exec­u­tives took cred­it for gen­er­at­ing sev­er­al endur­ing lines of attack against Hillary Clin­ton. “We just put infor­ma­tion into the blood­stream of the inter­net and then watch it grow, give it a lit­tle push every now and again over time to watch it take shape,” one exec­u­tive boast­ed. “And so this stuff infil­trates the online com­mu­ni­ty, but with no brand­ing, so it’s unat­trib­ut­able, untrack­able.”

    SCL Group and ‘Project Tita­nia‘

    The eth­i­cal­ly dubi­ous tac­tics that Cam­bridge Ana­lyt­i­ca rolled out dur­ing the 2016 cam­paign had been honed by its par­ent com­pa­ny, the Lon­don-based SCL Group, in an array of influ­ence oper­a­tions in con­flict zones and Third World elec­tion con­tests.

    Found­ed in 2005, SCL spe­cial­izes in what com­pa­ny lit­er­a­ture has described as “influ­ence oper­a­tions” and “psy­cho­log­i­cal war­fare” around the globe. An SCL brochure leaked to the BBC revealed how the firm exac­er­bat­ed eth­nic ten­sions in Latvia to assist their client in 2006.

    A year lat­er, the firm orches­trat­ed “anti-elec­tion” ral­lies to sup­press the oppo­si­tion vote in Nigeria’s 2007 pres­i­den­tial elec­tion. Then, in 2010, accord­ing to the BBC, SCL ini­ti­at­ed an “ambi­tious cam­paign of polit­i­cal graf­fi­ti” that “osten­si­bly came from the youth,” enabling its client to “claim cred­it for lis­ten­ing to a ‘unit­ed youth.’”

    SCL has also applied its influ­ence in Ukraine, first as part of the broad­er pub­lic rela­tions cam­paign dur­ing the country’s NATO-backed 2004 “Orange Rev­o­lu­tion,” then in Ukraine’s con­test­ed Don­bas region, where it boast­ed in com­pa­ny lit­er­a­ture that it “suc­ceed­ed in main­tain­ing the cohe­sion of the coali­tion to ensure a hard fought vic­to­ry.”

    But SCL has also played an equal­ly unset­tling role as a pri­vate arm of British and US counter-insur­gency efforts in the Mid­dle East.

    Inter­nal doc­u­ments legal­ly obtained by the Gray­zone Project pro­vide an exclu­sive look at one such effort over­seen by SCL. The mate­ri­als show how the com­pa­ny used psy­cho­log­i­cal pro­fil­ing, “strate­gic com­mu­ni­ca­tions cam­paigns,” and for­eign oper­a­tives, in meth­ods of sur­veil­lance and manip­u­la­tion that par­al­lel the tac­tics that were sub­se­quent­ly used to influ­ence West­ern elec­tions.

    A media pro­fes­sion­al whom SCL attempt­ed to recruit for an influ­ence oper­a­tion in Iran described to the Gray­zone Project an array of covert cam­paigns across the region. Speak­ing on the con­di­tion of anonymi­ty, the source said they were solicit­ed in 2009 by a SCL staffer seek­ing a per­son to infil­trate Iran under jour­nal­is­tic cov­er and gath­er data on its pop­u­la­tion.

    Though the media pro­fes­sion­al reject­ed the job, express­ing deep reser­va­tions about the company’s empha­sis on sub­terfuge, they described sim­i­lar oper­a­tions they learned about that tar­get­ed pop­u­la­tions in Libya, Pak­istan, and Syr­ia.

    The source was told that the Syr­i­an oper­a­tion gath­ered human intel­li­gence by using for­eign­ers either pos­ing as Ara­bic lan­guage stu­dents or enrolled in study abroad-style pro­grams.

    SCL has acknowl­edged in com­pa­ny doc­u­ments that it has oper­at­ed in Libya, Syr­ia and Iran.

    The doc­u­ments obtained by the Gray­zone Project pro­vide per­haps the first inside look at one of these pro­grams. They shine light on the “research and analy­sis study” that SCL con­duct­ed in Yemen on behalf of the mil­i­tary con­trac­tor Archimedes, known as Project Tita­nia.

    ‘A Cov­er Sto­ry Will Be Used’

    When SCL launched Project Tita­nia, US drones reg­u­lar­ly shad­owed the skies over the Yemeni regions of Marib and Hadra­mout. Al Qae­da in the Ara­bi­an Penin­su­la (AQAP) had suc­cess­ful­ly turned both areas into train­ing and recruit­ment grounds, as well as bases for attacks on gov­ern­ment troops.

    In May 2010, an Amer­i­can drone strike acci­den­tal­ly killed the deputy gov­er­nor of Marib, pro­vok­ing his tribe to attack the country’s main oil pipeline in revenge and drain its econ­o­my of $1 bil­lion in rev­enue. A year lat­er in Marib, a drone strike per­son­al­ly autho­rized by then-Pres­i­dent Barack Oba­ma killed AQAP pro­pa­gan­dist Anwar al-Awla­ki and his son, Abdu­rah­man, who was a US cit­i­zen.

    Project Tita­nia was defined by its authors as a counter-rad­i­cal­iza­tion study aimed at reduc­ing the appeal and influ­ence of AQAP across Yemen. The oper­a­tion first aimed to iden­ti­fy a “Non Desired Behav­ior” — defined as “sup­port for, and engage­ment in, vio­lent Jihadism” — and to explain the fac­tors that account­ed for its exis­tence and growth. Next, the project called for a pro­pos­al for a “Strate­gic Com­mu­ni­ca­tion Cam­paign” to under­mine the spread of jihadist ide­ol­o­gy.

    SCL instruct­ed its field researchers to dis­sem­i­nate ques­tion­naires to Yemeni locals in order to gath­er their psy­cho­log­i­cal pro­files. The goal spelled out in Project Titania’s mis­sion plan was to gain a “detailed psy­choso­cial under­stand­ing of the groups that can be used to most effec­tive­ly influ­ence” young Yemeni men deemed vul­ner­a­ble to jihadist recruit­ment. These meth­ods pre­dat­ed the use by Cam­bridge Ana­lyt­i­ca of Face­book ques­tion­naires to gath­er per­son­al data on Amer­i­can vot­ers.

    The for­eign­ers dis­patched to imple­ment Project Tita­nia were explic­it­ly instruct­ed to deceive the Yemeni cit­i­zens they would rely on for field research. “A cov­er sto­ry will be used to explain the pur­pose of the research to the researchers; the local researchers will not be informed of the objec­tives or spon­sors of the study,” a SCL doc­u­ment states. “The ques­tion­naire and inter­view pro­to­col will be com­plete­ly non-attrib­ut­able to the orig­i­nal source.”

    SCL even pro­posed options for the cov­er sto­ry: “Pri­or to com­plet­ing the inter­view or the ques­tion­naire, all par­tic­i­pants will be giv­en a ratio­nale for the study (i.e., that the study is part of a uni­ver­si­ty research pro­gramme or a mar­ket research pro­gramme) and they will be informed that their respons­es will be kept con­fi­den­tial.”

    The use of cov­er sto­ries in West­ern intel­li­gence oper­a­tions has led to severe social dam­age in some cas­es. In Pak­istan, locals had long sus­pect­ed that the CIA was hunt­ing for drone tar­gets behind the smoke­screen of a vac­ci­na­tion pro­gram run by Pak­istani Polio Erad­i­ca­tion Ini­tia­tive. When news broke that the CIA had run a bogus hepati­tis B erad­i­ca­tion cam­paign in an unsuc­cess­ful bid to obtain the DNA of Osama bin Laden’s fam­i­ly, mil­i­tant ele­ments ini­ti­at­ed a boy­cott of vac­ci­na­tion pro­grams. Over 3 mil­lion chil­dren went with­out polio vac­cines as a result, and the dis­ease spread into neigh­bor­ing coun­tries.

    Did the UK Gov­ern­ment Con­tract SCL in Yemen?

    The leaked Project Tita­nia doc­u­ments high­light the British government’s par­tic­i­pa­tion in SCL’s covert activ­i­ties in Yemen, and sug­gest that it was the client that had con­tract­ed the pri­vate counter-insur­gency oper­a­tion.

    A sec­tion labeled “risk reg­is­ter” con­tains the fol­low­ing secu­ri­ty guide­line for field oper­a­tives: “All for­eign nation­al team mem­bers to liaise with con­tact at British embassy and reg­is­ter with UK FCO LOCATE ser­vice.” (The British For­eign and Com­mon­wealth Office’s LOCATE ser­vice pro­vid­ed expats with secu­ri­ty issue updates; it was abol­ished in 2013 because so few cit­i­zens enrolled in it).

    Project Tita­nia doc­u­ments list­ed an array of NGOs oper­at­ing in Marib and appeared to sug­gest them as poten­tial vehi­cles for obtain­ing intel­li­gence on the indige­nous pop­u­la­tion. The names of those NGOs have been redact­ed from this report to pro­tect staff from reper­cus­sions that might result from their con­nec­tion to a covert West­ern influ­ence oper­a­tion. If any wound up as par­tic­i­pants in Project Tita­nia, they did so unwit­ting­ly, as project mate­ri­als specif­i­cal­ly demand­ed they be coerced into the oper­a­tion under false pre­tens­es.

    Yasha Levine, a jour­nal­ist and author of “Sur­veil­lance Val­ley: The Hid­den His­to­ry of the Inter­net,” saw SCL’s Project Tita­nia as a fair­ly typ­i­cal counter-insur­gency oper­a­tion. “Look­ing at these doc­u­ments about SCL’s Yemen data-dri­ven coun­terin­sur­gency pro­gram, the most remark­able thing about them is just how unre­mark­able it is,” Levine told the Gray­zone Project.

    “If you change the word­ing a bit,” he con­tin­ued, “SCL’s pro­pos­al could have been writ­ten a half cen­tu­ry ago for the Viet­nam War, where com­put­er-aid­ed coun­terin­sur­gency tech­nolo­gies were first pio­neered. Back then the idea was that to fight insur­gen­cies — wars in which ene­my com­bat­ants came out of the gen­er­al pop­u­la­tion — you first need­ed to under­stand the cul­tur­al, social and polit­i­cal envi­ron­ment in which the ene­my oper­at­ed. That meant first and fore­most study­ing and sur­veilling restive pop­u­la­tions as if they were lab rats, and then using advanced com­put­er tech­nol­o­gy to shift through and process all the infor­ma­tion com­ing in.”

    ...

    But there was more to Project Tita­nia than what was revealed in the SCL doc­u­ments. Com­mu­ni­ca­tions obtained by the Gray­zone Project linked the project’s prin­ci­pal direc­tor to a much wider pro­gram of sur­veil­lance and data min­ing aimed not only at a region or two, but at the entire Arab world.

    ———-

    “Exclu­sive Leaked Docs Expose Yemen-Based Counter-Insur­gency Pro­gram by Cam­bridge Ana­lyt­i­ca Par­ent Com­pa­ny SCL” by Max Blu­men­thal; The Gray­zone Project; 05/23/2018

    Found­ed in 2005, SCL spe­cial­izes in what com­pa­ny lit­er­a­ture has described as “influ­ence oper­a­tions” and “psy­cho­log­i­cal war­fare” around the globe. An SCL brochure leaked to the BBC revealed how the firm exac­er­bat­ed eth­nic ten­sions in Latvia to assist their client in 2006.”

    SCL’s found­ing doc­u­ments going back to 2005 tout its abil­i­ty to wage “influ­ence oper­a­tions” and “psy­cho­log­i­cal war­fare” around the globe. That’s how far back the Cam­bridge Ana­lyt­i­ca sto­ry goes. Although it appears to go even fur­ther back since SCL’s brochure boast­ed of its suc­cess “in main­tain­ing the cohe­sion of the coali­tion to ensure a hard fought vic­to­ry,” of the 2004 Orange Rev­o­lu­tion in Ukraine:

    ...
    A year lat­er, the firm orches­trat­ed “anti-elec­tion” ral­lies to sup­press the oppo­si­tion vote in Nigeria’s 2007 pres­i­den­tial elec­tion. Then, in 2010, accord­ing to the BBC, SCL ini­ti­at­ed an “ambi­tious cam­paign of polit­i­cal graf­fi­ti” that “osten­si­bly came from the youth,” enabling its client to “claim cred­it for lis­ten­ing to a ‘unit­ed youth.’”

    SCL has also applied its influ­ence in Ukraine, first as part of the broad­er pub­lic rela­tions cam­paign dur­ing the country’s NATO-backed 2004 “Orange Rev­o­lu­tion,” then in Ukraine’s con­test­ed Don­bas region, where it boast­ed in com­pa­ny lit­er­a­ture that it “suc­ceed­ed in main­tain­ing the cohe­sion of the coali­tion to ensure a hard fought vic­to­ry.”
    ...

    Lat­er, in 2009, SCL was doing some sort of psy­cho­log­i­cal pro­fil­ing Iran. Along with Libya, Pak­istan, and Syr­ia:

    ...
    But SCL has also played an equal­ly unset­tling role as a pri­vate arm of British and US counter-insur­gency efforts in the Mid­dle East.

    Inter­nal doc­u­ments legal­ly obtained by the Gray­zone Project pro­vide an exclu­sive look at one such effort over­seen by SCL. The mate­ri­als show how the com­pa­ny used psy­cho­log­i­cal pro­fil­ing, “strate­gic com­mu­ni­ca­tions cam­paigns,” and for­eign oper­a­tives, in meth­ods of sur­veil­lance and manip­u­la­tion that par­al­lel the tac­tics that were sub­se­quent­ly used to influ­ence West­ern elec­tions.

    A media pro­fes­sion­al whom SCL attempt­ed to recruit for an influ­ence oper­a­tion in Iran described to the Gray­zone Project an array of covert cam­paigns across the region. Speak­ing on the con­di­tion of anonymi­ty, the source said they were solicit­ed in 2009 by a SCL staffer seek­ing a per­son to infil­trate Iran under jour­nal­is­tic cov­er and gath­er data on its pop­u­la­tion.

    Though the media pro­fes­sion­al reject­ed the job, express­ing deep reser­va­tions about the company’s empha­sis on sub­terfuge, they described sim­i­lar oper­a­tions they learned about that tar­get­ed pop­u­la­tions in Libya, Pak­istan, and Syr­ia.

    The source was told that the Syr­i­an oper­a­tion gath­ered human intel­li­gence by using for­eign­ers either pos­ing as Ara­bic lan­guage stu­dents or enrolled in study abroad-style pro­grams.

    SCL has acknowl­edged in com­pa­ny doc­u­ments that it has oper­at­ed in Libya, Syr­ia and Iran.
    ...

    So years before the 2016 elec­tion, SCL was already act­ing as a psy­cho­log­i­cal war­fare con­trac­tor in coun­tries around the world. It points to anoth­er impor­tant con­text for the Cam­bridge Ana­lyt­i­ca scan­dal: the US pop­u­lace tar­get­ed in 2016 may have effec­tive­ly been guinea pigs for this tech­nol­o­gy in the con­text of using Face­book to gath­er psy­cho­log­i­cal pro­files on large num­bers of peo­ple. But they weren’t the first guinea pigs on SCL’s psy­cho­log­i­cal pro­fil­ing tech­niques because that’s what SCL has been for years in soci­eties across the world. Appar­ent­ly start­ing in Ukraine.

    So this sto­ry is promis­ing to get much big­ger as more doc­u­ments are leaked. It also rais­es an inter­est­ing ques­tion in the con­text of Pres­i­dent Trump’s deci­sion to drone assas­si­nate one of Iran’s most revered lead­ers: from a psy­cho­log­i­cal war­fare per­spec­tive, was that a good idea? It does­n’t seem like it was a very good idea, but it would be inter­est­ing to know what the regime change psy­cho­log­i­cal war­fare spe­cial­ists say about that. Since Cam­bridge Ana­lyt­i­ca has unfor­tu­nate­ly rein­cor­po­rat­ed as Emer­da­ta maybe some­one can ask them about that.

    Posted by Pterrafractyl | January 6, 2020, 2:01 pm
  7. The New York Times had a recent piece about a com­pa­ny that’s described as a lit­tle-known enti­ty that might end pri­va­cy as we know it. Basi­cal­ly, the com­pa­ny, Clearview AI, offers what amounts to a super-facial recog­ni­tion ser­vice. The com­pa­ny appears to have scraped as much image and iden­ti­ty infor­ma­tion as pos­si­ble from social media sites like Face­book, YouTube, and Ven­mo and allows clients to upload a pic­ture of any­one and see per­son­al pro­files on all of those match­es. Those pro­files include all of the match­ing pic­tures as well as links to where those pic­tures appeared. So it’s like a search­able data­base of bil­lions of pho­tos and ids, where you start the search with a pho­to and it returns more pho­tos and infor­ma­tion on every­one who is a close enough match. The data­base of more than 3 bil­lion pic­tures is described as being far beyond any­thing ever con­struct­ed by the US gov­ern­ment or Sil­i­con Val­ley giants. In addi­tion, Clearview is devel­op­ing a pair of glass­es that will give the wear­er a heads-up dis­play of the names and infor­ma­tion of any­one you’re look­ing at in real-time.

    And while the com­pa­ny is appar­ent­ly quite tiny and lit­tle known to the pub­lic, it’s ser­vices have already been used by over 600 law enforce­ment agen­cies in the US. But it’s not just law enforce­ment using these ser­vices. We’re also told the soft­ware has been licensed to pri­vate com­pa­nies for secu­ri­ty pur­pos­es, although we aren’t told the names of those com­pa­nies.

    All in all, it’s a pret­ty trou­bling com­pa­ny. But it of course gets much worse. It turns out the com­pa­ny is heav­i­ly con­nect­ed to the Repub­li­can Par­ty and large­ly rely­ing on Repub­li­cans to pro­mote it to poten­tial clients. The com­pa­ny was co-found­ed by an Aus­tralian, Hoan Ton-That, and Richard Schwartz. Ton-That worked on devel­op­ing the ini­tial tech­nol­o­gy and Schwartz was respon­si­ble for lin­ing up poten­tial clients. Schwartz is the long-time senior aide to Rudy Giu­liani and has quite an exten­sive Rolodex. Schwartz report­ed­ly met Ton-That in 2016 at a book event at the con­ser­v­a­tive Man­hat­tan Insti­tute. So it sounds like Ton-That was already work­ing on net­work­ing with­in right-wing cir­cles when he met Schwarz.

    By the end of 2017, the com­pa­ny had its facial recog­ni­tion project ready to start pitch­ing to clients. The way Ton-That describes it, they were try­ing to think of any pos­si­ble client who might be inter­est­ed in this tech­nol­o­gy, like par­ents who want to do a back­ground check on a poten­tial baby-sit­ter or an add-on fea­ture for secu­ri­ty cam­eras. In oth­er words, they have plans on even­tu­al­ly releas­ing this tech­nol­o­gy to any­one.

    One of the peo­ple they made their ini­tial pitch to was Paul Nehlen, the for­mer Repub­li­can ris­ing star who ran for Paul Ryan’s for­mer House seat but even­tu­al­ly out­ed him­self as a vir­u­lent neo-Nazi. Clearview was offer­ing their ser­vices to Nehlen dur­ing his cam­paign for “extreme oppo­si­tion research”. In oth­er words, they were pre­sum­ably going to use the data­base to find all visu­al records of Nehlen’s oppo­nents and the peo­ple work­ing for their cam­paign to dig up dirt. So this com­pa­ny is start­ed by a bunch of Repub­li­cans and one of the first client pitch­es they make is to a neo-Nazi Repub­li­can. It gives us a sense of the pol­i­tics of this com­pa­ny.

    The failed pitch to Nehlen was made in late 2017 and we’re told that soon after that the com­pa­ny got its first round of fund­ing from out­side investors. One of those investors was Peter Thiel, who made a $200,000 invest­ment. Accord­ing to Thiel’s spokesman, “In 2017, Peter gave a tal­ent­ed young founder $200,000, which two years lat­er con­vert­ed to equi­ty in Clearview AI,” and, “That was Peter’s only con­tri­bu­tion; he is not involved in the com­pa­ny.” So Thiel made one of the first invest­ments which was con­vert­ed to equi­ty, mean­ing he’s a share­hold­er now. But we’re told he’s not involved in the com­pa­ny, which sounds like a typ­i­cal Thiel decep­tion.

    Keep in mind that Thiel is in a posi­tion to both encour­age the hand­ing of large vol­umes of faces and IDs to the com­pa­ny while also being a posi­tion to mas­sive­ly exploit Clearview’s tech­nol­o­gy. Thiel co-found­ed Palan­tir, which could obvi­ous­ly have exten­sive uses for this tech­nol­o­gy, and Thiel also sits on the board of Face­book, where much of the pho­tos and ID infor­ma­tion was scraped. When asked about Clearview’s scrap­ing of Face­book data to pop­u­lat­ed its data­base, Face­book said the com­pa­ny if review­ing the sit­u­a­tion and “will take appro­pri­ate action if we find they are vio­lat­ing our rules.” But Face­book had no com­ment on the fact that Thiel sits on its board and is per­son­al­ly invest­ed in Clearview. Accord­ing to Ton-That, “A lot of peo­ple are doing it,” and, “Face­book knows.”

    Oth­er Repub­li­can Par­ty con­nec­tions to the com­pa­ny include Jes­si­ca Medeiros Gar­ri­son and Bran­don Fricke. Medeiros Gar­ris­son, the main con­tact for cus­tomers, man­aged Luther Strange’s Repub­li­can cam­paign for Alaba­ma attor­ney gen­er­al while Fricke, a “growth con­sul­tant” for the com­pa­ny is engaged to right-wing media per­son­al­i­ty Tomi Lahren. Clearview claims it’s also enlist­ed Democ­rats to mar­ket its prod­ucts too but we aren’t giv­en any names of those Democ­rats.

    So how does Clearview assuage con­cerns about the legal­i­ty of its ser­vices? That job falls to Paul D. Clement, a Unit­ed States solic­i­tor gen­er­al under Pres­i­dent George W. Bush. Paul Clement, a for­mer clerk to Antonin Scalia, has the inter­est­ing dis­tinc­tion for a Repub­li­can lawyer. In 2012, Clement was the lawyer who led the Repub­li­can chal­lenge by 26 states in 2012 to repeal Oba­macare over its indi­vid­ual man­date pro­vi­sion. That’s some­thing we would expect for a for­mer Bush admin­is­tra­tion offi­cial. But back in Octo­ber of 2019, Clement was asked by the Supreme Court to defend an Oba­ma-era law after the inde­pen­dence of the head of the Con­sumer Finan­cial Pro­tec­tion Bureau (CFPB) was chal­lenged by the Trump admin­is­tra­tion’s Jus­tice Depart­ment. The CFPB itself (which is now head­ed by a Trump appointee) also joined the Jus­tice Depart­ment in the law­suit, leav­ing no enti­ty to defend the orig­i­nal law that pre­vents pres­i­dents from fir­ing the heads of the CFPB. The CFPB was one of the enti­ties set up by the Oba­ma admin­is­tra­tion (and designed by Sen­a­tor Eliz­a­beth War­ren) fol­low­ing the finan­cial cri­sis so it was guar­an­teed the Trump admin­is­tra­tion would oppose it. The fact that it’s ded­i­cat­ed to pro­vid­ing con­sumer finan­cial pro­tec­tion is the oth­er rea­son it was guar­an­teed the Trump admin­is­tra­tion would opposed it. Repub­li­cans don’t do con­sumer pro­tec­tion. The Oba­ma-appoint­ed head of the CFPB, Richard Cor­dray, resigned in Novem­ber of 2017 two years ear­ly after Trump and the Repub­li­cans made it abun­dant­ly clear they want­ed to replace him. The Trump Jus­tice Depart­ment argued back in March of 2017 that this restric­tion on the pres­i­den­t’s abil­i­ty to fire the head of the CFPB made it uncon­sti­tu­tion­al. In Sep­tem­ber of 2019, the Jus­tice Depart­ment as the Supreme Court to take the case, and the fol­low­ing month Clement — who has argued before the Supreme Court more than 95 times — was invit­ed by the Supreme Court to defend the exist­ing struc­ture of the CFPB.

    Oh, and Paul D. Clement also hap­pens to be one of the lawyers who suc­cess­ful­ly argued on behalf of the Repub­li­cans in Rucho v. Com­mon Cause, a case that has now con­sti­tu­tion­al­ly enshrined hyper-par­ti­san ger­ry­man­der­ing that the fed­er­al courts can do noth­ing about. So that gives us a sense of the impor­tance of hav­ing some­how like Paul D. Clements solitic­ing clients for a com­pa­ny like ClearView: while he’s an extreme­ly high pro­file and respect­ed lawyer, he’s also a par­ti­san hack. But the kind of hack whose words will car­ry a lot of weight when it comes to assur­ing poten­tial clients about the legal­i­ty of Clearview’s prod­ucts.

    And if that all was­n’t shady enough, the author of the fol­low­ing report shares an anec­dote that should raise big red flags about the char­ac­ter of the peo­ple behind this com­pa­ny: When the author test­ed the sys­tem on his own pho­to by ask­ing a friend in law enforce­ment to run his pic­ture through it, the jour­nal­ist got dozens of pic­tures of him­self back includ­ing some pic­tures he did­n’t even know exist­ed. But his law enforce­ment friend was soon con­tact­ed by Clearview to ask if he had been speak­ing to the media. So Clearview is either active­ly mon­i­tor­ing and doing its own search­es on the peo­ple run through its sys­tem or it has sys­tem set up to flag ‘trou­ble­mak­ers’ like jour­nal­ists. Ton-That claims that the rea­son this search prompt­ed a call from the com­pa­ny is because the sys­tem is set up to flag “pos­si­ble anom­alous search behav­ior” in order to pre­vent “inap­pro­pri­ate search­es.” But after that inci­dent, the report­ed found that his results were removed from future search­es, which Ton-That dis­missed as a “soft­ware bug”. So the com­pa­ny appears to be active­ly mon­i­tor­ing and manip­u­lat­ing search results. As the arti­cle notes, since the pri­ma­ry users of Clearview are police agen­cies at this point, the com­pa­ny can get a detailed list of peo­ple who have received the inter­est of law enforce­ment sim­ply by look­ing at the search­es used, which is the kind of infor­ma­tion that can be poten­tial­ly abused. It’s an exam­ple of why the char­ac­ter of the peo­ple behind this firm is par­tic­u­lar­ly impor­tant for a firm offer­ing these kinds of ser­vices and why the more we’re learn­ing about this com­pa­ny the more cause there is for seri­ous con­cern.

    It remains unclear how many clients out­side of law enforce­ment will be allowed to pur­chase Clearview’s ser­vices. But as the arti­cle notes, now that Clearview has bro­ken the taboo of offer­ing facial recog­ni­tion soft­ware data­base ser­vices like this, it’s just a mat­ter of time before com­pa­nies do the same thing. And that’s why Clearview might end up end­ing pri­va­cy as we know it: by set­ting a real­ly, real­ly bad exam­ple by show­ing the world this ser­vice is pos­si­ble and there’s a mar­ket for it:

    The New York Times

    The Secre­tive Com­pa­ny That Might End Pri­va­cy as We Know It
    A lit­tle-known start-up helps law enforce­ment match pho­tos of unknown peo­ple to their online images — and “might lead to a dystopi­an future or some­thing,” a backer says.

    By Kash­mir Hill
    Jan. 18, 2020

    Until recent­ly, Hoan Ton-That’s great­est hits includ­ed an obscure iPhone game and an app that let peo­ple put Don­ald Trump’s dis­tinc­tive yel­low hair on their own pho­tos.

    Then Mr. Ton-That — an Aus­tralian techie and one­time mod­el — did some­thing momen­tous: He invent­ed a tool that could end your abil­i­ty to walk down the street anony­mous­ly, and pro­vid­ed it to hun­dreds of law enforce­ment agen­cies, rang­ing from local cops in Flori­da to the F.B.I. and the Depart­ment of Home­land Secu­ri­ty.

    His tiny com­pa­ny, Clearview AI, devised a ground­break­ing facial recog­ni­tion app. You take a pic­ture of a per­son, upload it and get to see pub­lic pho­tos of that per­son, along with links to where those pho­tos appeared. The sys­tem — whose back­bone is a data­base of more than three bil­lion images that Clearview claims to have scraped from Face­book, YouTube, Ven­mo and mil­lions of oth­er web­sites — goes far beyond any­thing ever con­struct­ed by the Unit­ed States gov­ern­ment or Sil­i­con Val­ley giants.

    Fed­er­al and state law enforce­ment offi­cers said that while they had only lim­it­ed knowl­edge of how Clearview works and who is behind it, they had used its app to help solve shoplift­ing, iden­ti­ty theft, cred­it card fraud, mur­der and child sex­u­al exploita­tion cas­es.

    Until now, tech­nol­o­gy that read­i­ly iden­ti­fies every­one based on his or her face has been taboo because of its rad­i­cal ero­sion of pri­va­cy. Tech com­pa­nies capa­ble of releas­ing such a tool have refrained from doing so; in 2011, Google’s chair­man at the time said it was the one tech­nol­o­gy the com­pa­ny had held back because it could be used “in a very bad way.” Some large cities, includ­ing San Fran­cis­co, have barred police from using facial recog­ni­tion tech­nol­o­gy.

    But with­out pub­lic scruti­ny, more than 600 law enforce­ment agen­cies have start­ed using Clearview in the past year, accord­ing to the com­pa­ny, which declined to pro­vide a list. The com­put­er code under­ly­ing its app, ana­lyzed by The New York Times, includes pro­gram­ming lan­guage to pair it with aug­ment­ed-real­i­ty glass­es; users would poten­tial­ly be able to iden­ti­fy every per­son they saw. The tool could iden­ti­fy activists at a protest or an attrac­tive stranger on the sub­way, reveal­ing not just their names but where they lived, what they did and whom they knew.

    And it’s not just law enforce­ment: Clearview has also licensed the app to at least a hand­ful of com­pa­nies for secu­ri­ty pur­pos­es.

    “The weaponiza­tion pos­si­bil­i­ties of this are end­less,” said Eric Gold­man, co-direc­tor of the High Tech Law Insti­tute at San­ta Clara Uni­ver­si­ty. “Imag­ine a rogue law enforce­ment offi­cer who wants to stalk poten­tial roman­tic part­ners, or a for­eign gov­ern­ment using this to dig up secrets about peo­ple to black­mail them or throw them in jail.”

    Clearview has shroud­ed itself in secre­cy, avoid­ing debate about its bound­ary-push­ing tech­nol­o­gy. When I began look­ing into the com­pa­ny in Novem­ber, its web­site was a bare page show­ing a nonex­is­tent Man­hat­tan address as its place of busi­ness. The company’s one employ­ee list­ed on LinkedIn, a sales man­ag­er named “John Good,” turned out to be Mr. Ton-That, using a fake name. For a month, peo­ple affil­i­at­ed with the com­pa­ny would not return my emails or phone calls.

    While the com­pa­ny was dodg­ing me, it was also mon­i­tor­ing me. At my request, a num­ber of police offi­cers had run my pho­to through the Clearview app. They soon received phone calls from com­pa­ny rep­re­sen­ta­tives ask­ing if they were talk­ing to the media — a sign that Clearview has the abil­i­ty and, in this case, the appetite to mon­i­tor whom law enforce­ment is search­ing for.

    Facial recog­ni­tion tech­nol­o­gy has always been con­tro­ver­sial. It makes peo­ple ner­vous about Big Broth­er. It has a ten­den­cy to deliv­er false match­es for cer­tain groups, like peo­ple of col­or. And some facial recog­ni­tion prod­ucts used by the police — includ­ing Clearview’s — haven’t been vet­ted by inde­pen­dent experts.

    Clearview’s app car­ries extra risks because law enforce­ment agen­cies are upload­ing sen­si­tive pho­tos to the servers of a com­pa­ny whose abil­i­ty to pro­tect its data is untest­ed.

    The com­pa­ny even­tu­al­ly start­ed answer­ing my ques­tions, say­ing that its ear­li­er silence was typ­i­cal of an ear­ly-stage start-up in stealth mode. Mr. Ton-That acknowl­edged design­ing a pro­to­type for use with aug­ment­ed-real­i­ty glass­es but said the com­pa­ny had no plans to release it. And he said my pho­to had rung alarm bells because the app “flags pos­si­ble anom­alous search behav­ior” in order to pre­vent users from con­duct­ing what it deemed “inap­pro­pri­ate search­es.”

    In addi­tion to Mr. Ton-That, Clearview was found­ed by Richard Schwartz — who was an aide to Rudolph W. Giu­liani when he was may­or of New York — and backed finan­cial­ly by Peter Thiel, a ven­ture cap­i­tal­ist behind Face­book and Palan­tir.

    Anoth­er ear­ly investor is a small firm called Kire­na­ga Part­ners. Its founder, David Scal­zo, dis­missed con­cerns about Clearview mak­ing the inter­net search­able by face, say­ing it’s a valu­able crime-solv­ing tool.

    “I’ve come to the con­clu­sion that because infor­ma­tion con­stant­ly increas­es, there’s nev­er going to be pri­va­cy,” Mr. Scal­zo said. “Laws have to deter­mine what’s legal, but you can’t ban tech­nol­o­gy. Sure, that might lead to a dystopi­an future or some­thing, but you can’t ban it.”

    Addict­ed to A.I.

    Mr. Ton-That, 31, grew up a long way from Sil­i­con Val­ley. In his native Aus­tralia, he was raised on tales of his roy­al ances­tors in Viet­nam. In 2007, he dropped out of col­lege and moved to San Fran­cis­co. The iPhone had just arrived, and his goal was to get in ear­ly on what he expect­ed would be a vibrant mar­ket for social media apps. But his ear­ly ven­tures nev­er gained real trac­tion.

    In 2009, Mr. Ton-That cre­at­ed a site that let peo­ple share links to videos with all the con­tacts in their instant mes­sen­gers. Mr. Ton-That shut it down after it was brand­ed a “phish­ing scam.” In 2015, he spun up Trump Hair, which added Mr. Trump’s dis­tinc­tive coif to peo­ple in a pho­to, and a pho­to-shar­ing pro­gram. Both fiz­zled.

    Dispir­it­ed, Mr. Ton-That moved to New York in 2016. Tall and slen­der, with long black hair, he con­sid­ered a mod­el­ing career, he said, but after one shoot he returned to try­ing to fig­ure out the next big thing in tech. He start­ed read­ing aca­d­e­m­ic papers on arti­fi­cial intel­li­gence, image recog­ni­tion and machine learn­ing.

    Mr. Schwartz and Mr. Ton-That met in 2016 at a book event at the Man­hat­tan Insti­tute, a con­ser­v­a­tive think tank. Mr. Schwartz, now 61, had amassed an impres­sive Rolodex work­ing for Mr. Giu­liani in the 1990s and serv­ing as the edi­to­r­i­al page edi­tor of The New York Dai­ly News in the ear­ly 2000s. The two soon decid­ed to go into the facial recog­ni­tion busi­ness togeth­er: Mr. Ton-That would build the app, and Mr. Schwartz would use his con­tacts to drum up com­mer­cial inter­est.

    Police depart­ments have had access to facial recog­ni­tion tools for almost 20 years, but they have his­tor­i­cal­ly been lim­it­ed to search­ing gov­ern­ment-pro­vid­ed images, such as mug shots and driver’s license pho­tos. In recent years, facial recog­ni­tion algo­rithms have improved in accu­ra­cy, and com­pa­nies like Ama­zon offer prod­ucts that can cre­ate a facial recog­ni­tion pro­gram for any data­base of images.

    Mr. Ton-That want­ed to go way beyond that. He began in 2016 by recruit­ing a cou­ple of engi­neers. One helped design a pro­gram that can auto­mat­i­cal­ly col­lect images of people’s faces from across the inter­net, such as employ­ment sites, news sites, edu­ca­tion­al sites, and social net­works includ­ing Face­book, YouTube, Twit­ter, Insta­gram and even Ven­mo. Rep­re­sen­ta­tives of those com­pa­nies said their poli­cies pro­hib­it such scrap­ing, and Twit­ter said it explic­it­ly banned use of its data for facial recog­ni­tion.

    Anoth­er engi­neer was hired to per­fect a facial recog­ni­tion algo­rithm that was derived from aca­d­e­m­ic papers. The result: a sys­tem that uses what Mr. Ton-That described as a “state-of-the-art neur­al net” to con­vert all the images into math­e­mat­i­cal for­mu­las, or vec­tors, based on facial geom­e­try — like how far apart a person’s eyes are. Clearview cre­at­ed a vast direc­to­ry that clus­tered all the pho­tos with sim­i­lar vec­tors into “neigh­bor­hoods.” When a user uploads a pho­to of a face into Clearview’s sys­tem, it con­verts the face into a vec­tor and then shows all the scraped pho­tos stored in that vector’s neigh­bor­hood — along with the links to the sites from which those images came.

    Mr. Schwartz paid for serv­er costs and basic expens­es, but the oper­a­tion was bare bones; every­one worked from home. “I was liv­ing on cred­it card debt,” Mr. Ton-That said. “Plus, I was a Bit­coin believ­er, so I had some of those.”

    Going Viral With Law Enforce­ment

    By the end of 2017, the com­pa­ny had a for­mi­da­ble facial recog­ni­tion tool, which it called Smartcheckr. But Mr. Schwartz and Mr. Ton-That weren’t sure whom they were going to sell it to.

    Maybe it could be used to vet babysit­ters or as an add-on fea­ture for sur­veil­lance cam­eras. What about a tool for secu­ri­ty guards in the lob­bies of build­ings or to help hotels greet guests by name? “We thought of every idea,” Mr. Ton-That said.

    One of the odd­er pitch­es, in late 2017, was to Paul Nehlen — an anti-Semi­te and self-described “pro-white” Repub­li­can run­ning for Con­gress in Wis­con­sin — to use “uncon­ven­tion­al data­bas­es” for “extreme oppo­si­tion research,” accord­ing to a doc­u­ment pro­vid­ed to Mr. Nehlen and lat­er post­ed online. Mr. Ton-That said the com­pa­ny nev­er actu­al­ly offered such ser­vices.

    The com­pa­ny soon changed its name to Clearview AI and began mar­ket­ing to law enforce­ment. That was when the com­pa­ny got its first round of fund­ing from out­side investors: Mr. Thiel and Kire­na­ga Part­ners. Among oth­er things, Mr. Thiel was famous for secret­ly financ­ing Hulk Hogan’s law­suit that bank­rupt­ed the pop­u­lar web­site Gawk­er. Both Mr. Thiel and Mr. Ton-That had been the sub­ject of neg­a­tive arti­cles by Gawk­er.

    “In 2017, Peter gave a tal­ent­ed young founder $200,000, which two years lat­er con­vert­ed to equi­ty in Clearview AI,” said Jere­mi­ah Hall, Mr. Thiel’s spokesman. “That was Peter’s only con­tri­bu­tion; he is not involved in the com­pa­ny.”

    Even after a sec­ond fund­ing round in 2019, Clearview remains tiny, hav­ing raised $7 mil­lion from investors, accord­ing to Pitch­book, a web­site that tracks invest­ments in start-ups. The com­pa­ny declined to con­firm the amount.

    In Feb­ru­ary, the Indi­ana State Police start­ed exper­i­ment­ing with Clearview. They solved a case with­in 20 min­utes of using the app. Two men had got­ten into a fight in a park, and it end­ed when one shot the oth­er in the stom­ach. A bystander record­ed the crime on a phone, so the police had a still of the gunman’s face to run through Clearview’s app.

    They imme­di­ate­ly got a match: The man appeared in a video that some­one had post­ed on social media, and his name was includ­ed in a cap­tion on the video. “He did not have a driver’s license and hadn’t been arrest­ed as an adult, so he wasn’t in gov­ern­ment data­bas­es,” said Chuck Cohen, an Indi­ana State Police cap­tain at the time.

    The man was arrest­ed and charged; Mr. Cohen said he prob­a­bly wouldn’t have been iden­ti­fied with­out the abil­i­ty to search social media for his face. The Indi­ana State Police became Clearview’s first pay­ing cus­tomer, accord­ing to the com­pa­ny. (The police declined to com­ment beyond say­ing that they test­ed Clearview’s app.)

    Clearview deployed cur­rent and for­mer Repub­li­can offi­cials to approach police forces, offer­ing free tri­als and annu­al licens­es for as lit­tle as $2,000. Mr. Schwartz tapped his polit­i­cal con­nec­tions to help make gov­ern­ment offi­cials aware of the tool, accord­ing to Mr. Ton-That. (“I’m thrilled to have the oppor­tu­ni­ty to help Hoan build Clearview into a mis­sion-dri­ven orga­ni­za­tion that’s help­ing law enforce­ment pro­tect chil­dren and enhance the safe­ty of com­mu­ni­ties across the coun­try,” Mr. Schwartz said through a spokes­woman.)

    The company’s main con­tact for cus­tomers was Jes­si­ca Medeiros Gar­ri­son, who man­aged Luther Strange’s Repub­li­can cam­paign for Alaba­ma attor­ney gen­er­al. Bran­don Fricke, an N.F.L. agent engaged to the Fox Nation host Tomi Lahren, said in a finan­cial dis­clo­sure report dur­ing a con­gres­sion­al cam­paign in Cal­i­for­nia that he was a “growth con­sul­tant” for the com­pa­ny. (Clearview said that it was a brief, unpaid role, and that the com­pa­ny had enlist­ed Democ­rats to help mar­ket its prod­uct as well.)

    The company’s most effec­tive sales tech­nique was offer­ing 30-day free tri­als to offi­cers, who then encour­aged their acqui­si­tion depart­ments to sign up and praised the tool to offi­cers from oth­er police depart­ments at con­fer­ences and online, accord­ing to the com­pa­ny and doc­u­ments pro­vid­ed by police depart­ments in response to pub­lic-record requests. Mr. Ton-That final­ly had his viral hit.

    In July, a detec­tive in Clifton, N.J., urged his cap­tain in an email to buy the soft­ware because it was “able to iden­ti­fy a sus­pect in a mat­ter of sec­onds.” Dur­ing the department’s free tri­al, Clearview had iden­ti­fied shoplifters, an Apple Store thief and a good Samar­i­tan who had punched out a man threat­en­ing peo­ple with a knife.

    Pho­tos “could be covert­ly tak­en with tele­pho­to lens and input into the soft­ware, with­out ‘burn­ing’ the sur­veil­lance oper­a­tion,” the detec­tive wrote in the email, pro­vid­ed to The Times by two researchers, Beryl Lip­ton of Muck­Rock and Fred­dy Mar­tinez of Open the Gov­ern­ment. They dis­cov­ered Clearview late last year while look­ing into how local police depart­ments are using facial recog­ni­tion.

    ...

    In Gainesville, Fla., Detec­tive Sgt. Nick Fer­rara heard about Clearview last sum­mer when it adver­tised on CrimeDex, a list-serv for inves­ti­ga­tors who spe­cial­ize in finan­cial crimes. He said he had pre­vi­ous­ly relied sole­ly on a state-pro­vid­ed facial recog­ni­tion tool, FACES, which draws from more than 30 mil­lion Flori­da mug shots and Depart­ment of Motor Vehi­cle pho­tos.

    Sergeant Fer­rara found Clearview’s app supe­ri­or, he said. Its nation­wide data­base of images is much larg­er, and unlike FACES, Clearview’s algo­rithm doesn’t require pho­tos of peo­ple look­ing straight at the cam­era.

    “With Clearview, you can use pho­tos that aren’t per­fect,” Sergeant Fer­rara said. “A per­son can be wear­ing a hat or glass­es, or it can be a pro­file shot or par­tial view of their face.”

    He uploaded his own pho­to to the sys­tem, and it brought up his Ven­mo page. He ran pho­tos from old, dead-end cas­es and iden­ti­fied more than 30 sus­pects. In Sep­tem­ber, the Gainesville Police Depart­ment paid $10,000 for an annu­al Clearview license.

    Fed­er­al law enforce­ment, includ­ing the F.B.I. and the Depart­ment of Home­land Secu­ri­ty, are try­ing it, as are Cana­di­an law enforce­ment author­i­ties, accord­ing to the com­pa­ny and gov­ern­ment offi­cials.

    Despite its grow­ing pop­u­lar­i­ty, Clearview avoid­ed pub­lic men­tion until the end of 2019, when Flori­da pros­e­cu­tors charged a woman with grand theft after two grills and a vac­u­um were stolen from an Ace Hard­ware store in Cler­mont. She was iden­ti­fied when the police ran a still from a sur­veil­lance video through Clearview, which led them to her Face­book page. A tat­too vis­i­ble in the sur­veil­lance video and Face­book pho­tos con­firmed her iden­ti­ty, accord­ing to an affi­davit in the case.

    ‘We’re All Screwed’

    Mr. Ton-That said the tool does not always work. Most of the pho­tos in Clearview’s data­base are tak­en at eye lev­el. Much of the mate­r­i­al that the police upload is from sur­veil­lance cam­eras mount­ed on ceil­ings or high on walls.

    “They put sur­veil­lance cam­eras too high,” Mr. Ton-That lament­ed. “The angle is wrong for good face recog­ni­tion.”

    Despite that, the com­pa­ny said, its tool finds match­es up to 75 per­cent of the time. But it is unclear how often the tool deliv­ers false match­es, because it has not been test­ed by an inde­pen­dent par­ty such as the Nation­al Insti­tute of Stan­dards and Tech­nol­o­gy, a fed­er­al agency that rates the per­for­mance of facial recog­ni­tion algo­rithms.

    “We have no data to sug­gest this tool is accu­rate,” said Clare Garvie, a researcher at George­town University’s Cen­ter on Pri­va­cy and Tech­nol­o­gy, who has stud­ied the government’s use of facial recog­ni­tion. “The larg­er the data­base, the larg­er the risk of misiden­ti­fi­ca­tion because of the dop­pel­gänger effect. They’re talk­ing about a mas­sive data­base of ran­dom peo­ple they’ve found on the inter­net.”

    But cur­rent and for­mer law enforce­ment offi­cials say the app is effec­tive. “For us, the test­ing was whether it worked or not,” said Mr. Cohen, the for­mer Indi­ana State Police cap­tain.

    One rea­son that Clearview is catch­ing on is that its ser­vice is unique. That’s because Face­book and oth­er social media sites pro­hib­it peo­ple from scrap­ing users’ images — Clearview is vio­lat­ing the sites’ terms of ser­vice.

    “A lot of peo­ple are doing it,” Mr. Ton-That shrugged. “Face­book knows.”

    Jay Nan­car­row, a Face­book spokesman, said the com­pa­ny was review­ing the sit­u­a­tion with Clearview and “will take appro­pri­ate action if we find they are vio­lat­ing our rules.”

    Mr. Thiel, the Clearview investor, sits on Facebook’s board. Mr. Nan­car­row declined to com­ment on Mr. Thiel’s per­son­al invest­ments.

    Some law enforce­ment offi­cials said they didn’t real­ize the pho­tos they uploaded were being sent to and stored on Clearview’s servers. Clearview tries to pre-empt con­cerns with an F.A.Q. doc­u­ment giv­en to would-be clients that says its cus­tomer-sup­port employ­ees won’t look at the pho­tos that the police upload.

    Clearview also hired Paul D. Clement, a Unit­ed States solic­i­tor gen­er­al under Pres­i­dent George W. Bush, to assuage con­cerns about the app’s legal­i­ty.

    In an August memo that Clearview pro­vid­ed to poten­tial cus­tomers, includ­ing the Atlanta Police Depart­ment and the Pinel­las Coun­ty Sheriff’s Office in Flori­da, Mr. Clement said law enforce­ment agen­cies “do not vio­late the fed­er­al Con­sti­tu­tion or rel­e­vant exist­ing state bio­met­ric and pri­va­cy laws when using Clearview for its intend­ed pur­pose.”

    Mr. Clement, now a part­ner at Kirk­land & Ellis, wrote that the author­i­ties don’t have to tell defen­dants that they were iden­ti­fied via Clearview, as long as it isn’t the sole basis for get­ting a war­rant to arrest them. Mr. Clement did not respond to mul­ti­ple requests for com­ment.

    The memo appeared to be effec­tive; the Atlanta police and Pinel­las Coun­ty Sheriff’s Office soon start­ed using Clearview.

    Because the police upload pho­tos of peo­ple they’re try­ing to iden­ti­fy, Clearview pos­sess­es a grow­ing data­base of indi­vid­u­als who have attract­ed atten­tion from law enforce­ment. The com­pa­ny also has the abil­i­ty to manip­u­late the results that the police see. After the com­pa­ny real­ized I was ask­ing offi­cers to run my pho­to through the app, my face was flagged by Clearview’s sys­tems and for a while showed no match­es. When asked about this, Mr. Ton-That laughed and called it a “soft­ware bug.”

    “It’s creepy what they’re doing, but there will be many more of these com­pa­nies. There is no monop­oly on math,” said Al Gidari, a pri­va­cy pro­fes­sor at Stan­ford Law School. “Absent a very strong fed­er­al pri­va­cy law, we’re all screwed.”

    Mr. Ton-That said his com­pa­ny used only pub­licly avail­able images. If you change a pri­va­cy set­ting in Face­book so that search engines can’t link to your pro­file, your Face­book pho­tos won’t be includ­ed in the data­base, he said.

    But if your pro­file has already been scraped, it is too late. The com­pa­ny keeps all the images it has scraped even if they are lat­er delet­ed or tak­en down, though Mr. Ton-That said the com­pa­ny was work­ing on a tool that would let peo­ple request that images be removed if they had been tak­en down from the web­site of ori­gin.

    Woodrow Hart­zog, a pro­fes­sor of law and com­put­er sci­ence at North­east­ern Uni­ver­si­ty in Boston, sees Clearview as the lat­est proof that facial recog­ni­tion should be banned in the Unit­ed States.

    “We’ve relied on indus­try efforts to self-police and not embrace such a risky tech­nol­o­gy, but now those dams are break­ing because there is so much mon­ey on the table,” Mr. Hart­zog said. “I don’t see a future where we har­ness the ben­e­fits of face recog­ni­tion tech­nol­o­gy with­out the crip­pling abuse of the sur­veil­lance that comes with it. The only way to stop it is to ban it.”

    Where Every­body Knows Your Name

    Dur­ing a recent inter­view at Clearview’s offices in a WeWork loca­tion in Manhattan’s Chelsea neigh­bor­hood, Mr. Ton-That demon­strat­ed the app on him­self. He took a self­ie and uploaded it. The app pulled up 23 pho­tos of him. In one, he is shirt­less and light­ing a cig­a­rette while cov­ered in what looks like blood.

    Mr. Ton-That then took my pho­to with the app. The “soft­ware bug” had been fixed, and now my pho­to returned numer­ous results, dat­ing back a decade, includ­ing pho­tos of myself that I had nev­er seen before. When I used my hand to cov­er my nose and the bot­tom of my face, the app still returned sev­en cor­rect match­es for me.

    Police offi­cers and Clearview’s investors pre­dict that its app will even­tu­al­ly be avail­able to the pub­lic.

    Mr. Ton-That said he was reluc­tant. “There’s always going to be a com­mu­ni­ty of bad peo­ple who will mis­use it,” he said.

    Even if Clearview doesn’t make its app pub­licly avail­able, a copy­cat com­pa­ny might, now that the taboo is bro­ken. Search­ing some­one by face could become as easy as Googling a name. Strangers would be able to lis­ten in on sen­si­tive con­ver­sa­tions, take pho­tos of the par­tic­i­pants and know per­son­al secrets. Some­one walk­ing down the street would be imme­di­ate­ly iden­ti­fi­able — and his or her home address would be only a few clicks away. It would her­ald the end of pub­lic anonymi­ty.

    Asked about the impli­ca­tions of bring­ing such a pow­er into the world, Mr. Ton-That seemed tak­en aback.

    “I have to think about that,” he said. “Our belief is that this is the best use of the tech­nol­o­gy.”

    ———–

    “The Secre­tive Com­pa­ny That Might End Pri­va­cy as We Know It” by Kash­mir Hill; The New York Times; 01/18/2020

    “Even if Clearview doesn’t make its app pub­licly avail­able, a copy­cat com­pa­ny might, now that the taboo is bro­ken. Search­ing some­one by face could become as easy as Googling a name. Strangers would be able to lis­ten in on sen­si­tive con­ver­sa­tions, take pho­tos of the par­tic­i­pants and know per­son­al secrets. Some­one walk­ing down the street would be imme­di­ate­ly iden­ti­fi­able — and his or her home address would be only a few clicks away. It would her­ald the end of pub­lic anonymi­ty.”

    An end to pri­va­cy as we know it. Every­one will be able to just look at some­one and imme­di­ate­ly access a data­base of per­son­al infor­ma­tion about them. That’s the dark path Clearview’s tech­nol­o­gy is send­ing us down:

    ...
    But with­out pub­lic scruti­ny, more than 600 law enforce­ment agen­cies have start­ed using Clearview in the past year, accord­ing to the com­pa­ny, which declined to pro­vide a list. The com­put­er code under­ly­ing its app, ana­lyzed by The New York Times, includes pro­gram­ming lan­guage to pair it with aug­ment­ed-real­i­ty glass­es; users would poten­tial­ly be able to iden­ti­fy every per­son they saw. The tool could iden­ti­fy activists at a protest or an attrac­tive stranger on the sub­way, reveal­ing not just their names but where they lived, what they did and whom they knew.

    And it’s not just law enforce­ment: Clearview has also licensed the app to at least a hand­ful of com­pa­nies for secu­ri­ty pur­pos­es.

    “The weaponiza­tion pos­si­bil­i­ties of this are end­less,” said Eric Gold­man, co-direc­tor of the High Tech Law Insti­tute at San­ta Clara Uni­ver­si­ty. “Imag­ine a rogue law enforce­ment offi­cer who wants to stalk poten­tial roman­tic part­ners, or a for­eign gov­ern­ment using this to dig up secrets about peo­ple to black­mail them or throw them in jail.”
    ...

    And both police offi­cer and Clearview’s own investors pre­dict that its app will even­tu­al­ly be avail­able to the pub­lic. And yet if you ask investor David Scal­zo about the pri­va­cy con­cerns, he appears to take the stance that it’s sim­ply impos­si­ble to ban this use of this tech­nol­o­gy whether or leads to a dystopi­an future or not:

    ...
    Anoth­er ear­ly investor is a small firm called Kire­na­ga Part­ners. Its founder, David Scal­zo, dis­missed con­cerns about Clearview mak­ing the inter­net search­able by face, say­ing it’s a valu­able crime-solv­ing tool.

    “I’ve come to the con­clu­sion that because infor­ma­tion con­stant­ly increas­es, there’s nev­er going to be pri­va­cy,” Mr. Scal­zo said. “Laws have to deter­mine what’s legal, but you can’t ban tech­nol­o­gy. Sure, that might lead to a dystopi­an future or some­thing, but you can’t ban it.”

    ...

    “It’s creepy what they’re doing, but there will be many more of these com­pa­nies. There is no monop­oly on math,” said Al Gidari, a pri­va­cy pro­fes­sor at Stan­ford Law School. “Absent a very strong fed­er­al pri­va­cy law, we’re all screwed.”

    ...

    Woodrow Hart­zog, a pro­fes­sor of law and com­put­er sci­ence at North­east­ern Uni­ver­si­ty in Boston, sees Clearview as the lat­est proof that facial recog­ni­tion should be banned in the Unit­ed States.

    “We’ve relied on indus­try efforts to self-police and not embrace such a risky tech­nol­o­gy, but now those dams are break­ing because there is so much mon­ey on the table,” Mr. Hart­zog said. “I don’t see a future where we har­ness the ben­e­fits of face recog­ni­tion tech­nol­o­gy with­out the crip­pling abuse of the sur­veil­lance that comes with it. The only way to stop it is to ban it.”

    ...

    Police offi­cers and Clearview’s investors pre­dict that its app will even­tu­al­ly be avail­able to the pub­lic.

    Mr. Ton-That said he was reluc­tant. “There’s always going to be a com­mu­ni­ty of bad peo­ple who will mis­use it,” he said.

    ...

    Asked about the impli­ca­tions of bring­ing such a pow­er into the world, Mr. Ton-That seemed tak­en aback.

    “I have to think about that,” he said. “Our belief is that this is the best use of the tech­nol­o­gy.”
    ...

    But while Clearview’s investors appear to have no prob­lem at all with blaz­ing the trail of this dystopi­an post-pri­va­cy future, the com­pa­ny itself has tak­en pains to get as lit­tle expo­sure as pos­si­ble. It even freaked out when a jour­nal­ist’s pho­to was run through the sys­tem:

    ...
    Clearview has shroud­ed itself in secre­cy, avoid­ing debate about its bound­ary-push­ing tech­nol­o­gy. When I began look­ing into the com­pa­ny in Novem­ber, its web­site was a bare page show­ing a nonex­is­tent Man­hat­tan address as its place of busi­ness. The company’s one employ­ee list­ed on LinkedIn, a sales man­ag­er named “John Good,” turned out to be Mr. Ton-That, using a fake name. For a month, peo­ple affil­i­at­ed with the com­pa­ny would not return my emails or phone calls.

    While the com­pa­ny was dodg­ing me, it was also mon­i­tor­ing me. At my request, a num­ber of police offi­cers had run my pho­to through the Clearview app. They soon received phone calls from com­pa­ny rep­re­sen­ta­tives ask­ing if they were talk­ing to the media — a sign that Clearview has the abil­i­ty and, in this case, the appetite to mon­i­tor whom law enforce­ment is search­ing for.

    ...

    The com­pa­ny even­tu­al­ly start­ed answer­ing my ques­tions, say­ing that its ear­li­er silence was typ­i­cal of an ear­ly-stage start-up in stealth mode. Mr. Ton-That acknowl­edged design­ing a pro­to­type for use with aug­ment­ed-real­i­ty glass­es but said the com­pa­ny had no plans to release it. And he said my pho­to had rung alarm bells because the app “flags pos­si­ble anom­alous search behav­ior” in order to pre­vent users from con­duct­ing what it deemed “inap­pro­pri­ate search­es.”

    ...

    Because the police upload pho­tos of peo­ple they’re try­ing to iden­ti­fy, Clearview pos­sess­es a grow­ing data­base of indi­vid­u­als who have attract­ed atten­tion from law enforce­ment. The com­pa­ny also has the abil­i­ty to manip­u­late the results that the police see. After the com­pa­ny real­ized I was ask­ing offi­cers to run my pho­to through the app, my face was flagged by Clearview’s sys­tems and for a while showed no match­es. When asked about this, Mr. Ton-That laughed and called it a “soft­ware bug.”
    ...

    Beyond that, the tech­nol­o­gy has­n’t even been val­i­dat­ed. Accord­ing to Ton-That, it works about 75 per­cent of the time, which sounds pret­ty good until you real­ize you’re talk­ing about mis­match­es that could lead to the wrong per­son being arrest­ed and charged with a crime:

    ...
    Facial recog­ni­tion tech­nol­o­gy has always been con­tro­ver­sial. It makes peo­ple ner­vous about Big Broth­er. It has a ten­den­cy to deliv­er false match­es for cer­tain groups, like peo­ple of col­or. And some facial recog­ni­tion prod­ucts used by the police — includ­ing Clearview’s — haven’t been vet­ted by inde­pen­dent experts.

    Clearview’s app car­ries extra risks because law enforce­ment agen­cies are upload­ing sen­si­tive pho­tos to the servers of a com­pa­ny whose abil­i­ty to pro­tect its data is untest­ed.

    ...

    Anoth­er engi­neer was hired to per­fect a facial recog­ni­tion algo­rithm that was derived from aca­d­e­m­ic papers. The result: a sys­tem that uses what Mr. Ton-That described as a “state-of-the-art neur­al net” to con­vert all the images into math­e­mat­i­cal for­mu­las, or vec­tors, based on facial geom­e­try — like how far apart a person’s eyes are. Clearview cre­at­ed a vast direc­to­ry that clus­tered all the pho­tos with sim­i­lar vec­tors into “neigh­bor­hoods.” When a user uploads a pho­to of a face into Clearview’s sys­tem, it con­verts the face into a vec­tor and then shows all the scraped pho­tos stored in that vector’s neigh­bor­hood — along with the links to the sites from which those images came.

    ...

    Mr. Ton-That said the tool does not always work. Most of the pho­tos in Clearview’s data­base are tak­en at eye lev­el. Much of the mate­r­i­al that the police upload is from sur­veil­lance cam­eras mount­ed on ceil­ings or high on walls.

    “They put sur­veil­lance cam­eras too high,” Mr. Ton-That lament­ed. “The angle is wrong for good face recog­ni­tion.”

    Despite that, the com­pa­ny said, its tool finds match­es up to 75 per­cent of the time. But it is unclear how often the tool deliv­ers false match­es, because it has not been test­ed by an inde­pen­dent par­ty such as the Nation­al Insti­tute of Stan­dards and Tech­nol­o­gy, a fed­er­al agency that rates the per­for­mance of facial recog­ni­tion algo­rithms.

    “We have no data to sug­gest this tool is accu­rate,” said Clare Garvie, a researcher at George­town University’s Cen­ter on Pri­va­cy and Tech­nol­o­gy, who has stud­ied the government’s use of facial recog­ni­tion. “The larg­er the data­base, the larg­er the risk of misiden­ti­fi­ca­tion because of the dop­pel­gänger effect. They’re talk­ing about a mas­sive data­base of ran­dom peo­ple they’ve found on the inter­net.”
    ...

    But while the pos­si­ble mis­us­es of unproven tech­nol­o­gy by law enforce­ment is obvi­ous­ly a prob­lem, it’s the fact that the com­pa­ny appears to run by par­ti­san Repub­li­cans that points towards one of the biggest poten­tial sources of abuse. It’s a polit­i­cal oppo­si­tion research dream tool and the firm is using Repub­li­cans find clients:

    ...
    In addi­tion to Mr. Ton-That, Clearview was found­ed by Richard Schwartz — who was an aide to Rudolph W. Giu­liani when he was may­or of New York — and backed finan­cial­ly by Peter Thiel, a ven­ture cap­i­tal­ist behind Face­book and Palan­tir.

    Anoth­er ear­ly investor is a small firm called Kire­na­ga Part­ners. Its founder, David Scal­zo, dis­missed con­cerns about Clearview mak­ing the inter­net search­able by face, say­ing it’s a valu­able crime-solv­ing tool.

    ...

    Mr. Schwartz and Mr. Ton-That met in 2016 at a book event at the Man­hat­tan Insti­tute, a con­ser­v­a­tive think tank. Mr. Schwartz, now 61, had amassed an impres­sive Rolodex work­ing for Mr. Giu­liani in the 1990s and serv­ing as the edi­to­r­i­al page edi­tor of The New York Dai­ly News in the ear­ly 2000s. The two soon decid­ed to go into the facial recog­ni­tion busi­ness togeth­er: Mr. Ton-That would build the app, and Mr. Schwartz would use his con­tacts to drum up com­mer­cial inter­est.

    ...

    Mr. Schwartz paid for serv­er costs and basic expens­es, but the oper­a­tion was bare bones; every­one worked from home. “I was liv­ing on cred­it card debt,” Mr. Ton-That said. “Plus, I was a Bit­coin believ­er, so I had some of those.”

    ...

    Clearview deployed cur­rent and for­mer Repub­li­can offi­cials to approach police forces, offer­ing free tri­als and annu­al licens­es for as lit­tle as $2,000. Mr. Schwartz tapped his polit­i­cal con­nec­tions to help make gov­ern­ment offi­cials aware of the tool, accord­ing to Mr. Ton-That. (“I’m thrilled to have the oppor­tu­ni­ty to help Hoan build Clearview into a mis­sion-dri­ven orga­ni­za­tion that’s help­ing law enforce­ment pro­tect chil­dren and enhance the safe­ty of com­mu­ni­ties across the coun­try,” Mr. Schwartz said through a spokes­woman.)

    The company’s main con­tact for cus­tomers was Jes­si­ca Medeiros Gar­ri­son, who man­aged Luther Strange’s Repub­li­can cam­paign for Alaba­ma attor­ney gen­er­al. Bran­don Fricke, an N.F.L. agent engaged to the Fox Nation host Tomi Lahren, said in a finan­cial dis­clo­sure report dur­ing a con­gres­sion­al cam­paign in Cal­i­for­nia that he was a “growth con­sul­tant” for the com­pa­ny. (Clearview said that it was a brief, unpaid role, and that the com­pa­ny had enlist­ed Democ­rats to help mar­ket its prod­uct as well.)
    ...

    And “extreme oppo­si­tion research” is one of the ser­vices Clearview offered one of its first poten­tial clients. That client hap­pened to be Paul Nehlen, the GOP ris­ing-star who saw his polit­i­cal future implode after it became clear he was an open neo-Nazi. That’s the per­son Clearview offered ser­vices to right after the com­pa­ny fin­ished its ini­tial prod­uct in late 2017 and those ser­vices hap­pened to be “extreme oppo­si­tion research”. It tells us A LOT about the real intent of the fig­ures behind this com­pa­ny. It’s not just for law enforce­ment. It’s also a reminder that the com­pa­ny’s will­ing­ness to manip­u­late the search results could be very hand for right-wing politi­cians who would pre­fer embar­rass­ing pics not be read­i­ly avail­able for oppo­nents to find:

    ...
    By the end of 2017, the com­pa­ny had a for­mi­da­ble facial recog­ni­tion tool, which it called Smartcheckr. But Mr. Schwartz and Mr. Ton-That weren’t sure whom they were going to sell it to.

    Maybe it could be used to vet babysit­ters or as an add-on fea­ture for sur­veil­lance cam­eras. What about a tool for secu­ri­ty guards in the lob­bies of build­ings or to help hotels greet guests by name? “We thought of every idea,” Mr. Ton-That said.

    One of the odd­er pitch­es, in late 2017, was to Paul Nehlen — an anti-Semi­te and self-described “pro-white” Repub­li­can run­ning for Con­gress in Wis­con­sin — to use “uncon­ven­tion­al data­bas­es” for “extreme oppo­si­tion research,” accord­ing to a doc­u­ment pro­vid­ed to Mr. Nehlen and lat­er post­ed online. Mr. Ton-That said the com­pa­ny nev­er actu­al­ly offered such ser­vices.
    ...

    And then, short­ly after mak­ing that offer to Nehlen, Clearview gets its first out­side invest­ment, includ­ing $200,000 from Peter Thiel that was lat­er con­vert­ed to equi­ty. So in addi­tion to co-found­ing Palan­tir and sit­ting on the board of Face­book, Thiel owns an undis­closed amount of this com­pa­ny too. And Ton-That claims Face­book is aware that Clearview’s data­base is heav­i­ly pop­u­lat­ed with data scraped from Face­book:

    ...
    The com­pa­ny soon changed its name to Clearview AI and began mar­ket­ing to law enforce­ment. That was when the com­pa­ny got its first round of fund­ing from out­side investors: Mr. Thiel and Kire­na­ga Part­ners. Among oth­er things, Mr. Thiel was famous for secret­ly financ­ing Hulk Hogan’s law­suit that bank­rupt­ed the pop­u­lar web­site Gawk­er. Both Mr. Thiel and Mr. Ton-That had been the sub­ject of neg­a­tive arti­cles by Gawk­er.

    “In 2017, Peter gave a tal­ent­ed young founder $200,000, which two years lat­er con­vert­ed to equi­ty in Clearview AI,” said Jere­mi­ah Hall, Mr. Thiel’s spokesman. “That was Peter’s only con­tri­bu­tion; he is not involved in the com­pa­ny.”

    Even after a sec­ond fund­ing round in 2019, Clearview remains tiny, hav­ing raised $7 mil­lion from investors, accord­ing to Pitch­book, a web­site that tracks invest­ments in start-ups. The com­pa­ny declined to con­firm the amount.

    ...

    One rea­son that Clearview is catch­ing on is that its ser­vice is unique. That’s because Face­book and oth­er social media sites pro­hib­it peo­ple from scrap­ing users’ images — Clearview is vio­lat­ing the sites’ terms of ser­vice.

    “A lot of peo­ple are doing it,” Mr. Ton-That shrugged. “Face­book knows.”

    Jay Nan­car­row, a Face­book spokesman, said the com­pa­ny was review­ing the sit­u­a­tion with Clearview and “will take appro­pri­ate action if we find they are vio­lat­ing our rules.”

    Mr. Thiel, the Clearview investor, sits on Facebook’s board. Mr. Nan­car­row declined to com­ment on Mr. Thiel’s per­son­al invest­ments.

    ...

    Mr. Ton-That said his com­pa­ny used only pub­licly avail­able images. If you change a pri­va­cy set­ting in Face­book so that search engines can’t link to your pro­file, your Face­book pho­tos won’t be includ­ed in the data­base, he said.

    But if your pro­file has already been scraped, it is too late. The com­pa­ny keeps all the images it has scraped even if they are lat­er delet­ed or tak­en down, though Mr. Ton-That said the com­pa­ny was work­ing on a tool that would let peo­ple request that images be removed if they had been tak­en down from the web­site of ori­gin.
    ...

    Beyond that, Clearview hired high-pro­file Repub­li­can lawyer Paul D. Clement to assure clients that the ser­vices are legal. Giv­en who Clement is in the legal world that’s a major legal endorse­ment:

    ...
    Clearview also hired Paul D. Clement, a Unit­ed States solic­i­tor gen­er­al under Pres­i­dent George W. Bush, to assuage con­cerns about the app’s legal­i­ty.

    In an August memo that Clearview pro­vid­ed to poten­tial cus­tomers, includ­ing the Atlanta Police Depart­ment and the Pinel­las Coun­ty Sheriff’s Office in Flori­da, Mr. Clement said law enforce­ment agen­cies “do not vio­late the fed­er­al Con­sti­tu­tion or rel­e­vant exist­ing state bio­met­ric and pri­va­cy laws when using Clearview for its intend­ed pur­pose.”

    Mr. Clement, now a part­ner at Kirk­land & Ellis, wrote that the author­i­ties don’t have to tell defen­dants that they were iden­ti­fied via Clearview, as long as it isn’t the sole basis for get­ting a war­rant to arrest them. Mr. Clement did not respond to mul­ti­ple requests for com­ment.

    The memo appeared to be effec­tive; the Atlanta police and Pinel­las Coun­ty Sheriff’s Office soon start­ed using Clearview.
    ...

    Oh, and it turns out the FBI and DHS are also try­ing out Clearview’s ser­vices, along with Cana­di­an law enforce­ment agen­cies:

    ...
    Fed­er­al law enforce­ment, includ­ing the F.B.I. and the Depart­ment of Home­land Secu­ri­ty, are try­ing it, as are Cana­di­an law enforce­ment author­i­ties, accord­ing to the com­pa­ny and gov­ern­ment offi­cials.
    ...

    It does­n’t sound like fed­er­al agen­cies have a prob­lem with using a data­base of images that was improp­er­ly scraped off of major social media sites. That’s appar­ent­ly legal and fine. And that’s why Clearview appears to be on track to becom­ing the ‘Palan­tir’ of facial recog­ni­tion com­pa­nies: a high­ly secre­tive com­pa­ny owned by polit­i­cal con­nect­ed shady fig­ures that some­how man­ages to get mas­sive num­bers of gov­ern­ment clients by offer­ing ser­vices that have obvi­ous intel­li­gence appli­ca­tions. And it’s co-owned by Peter Thiel, fur­ther solid­i­fy­ing Thiel’s posi­tion as the US’s pri­vate intel­li­gence oli­garch. It’s quite a posi­tion for an open fas­cist like Thiel.

    So when ser­vices like this end pri­va­cy as we know it ends soon­er than you expect, don’t for­get that this was brought to you by Repub­li­cans who did­n’t want you to know about those ser­vices in the first place.

    Posted by Pterrafractyl | January 23, 2020, 4:11 pm
  8. Oh look at that, Face­book just hired a new head of video strat­e­gy per­son to head up the video divi­sion for the “Face­book News” fea­ture that its cre­at­ing for 2020. Guess who: Jen­nifer William, an 18-year vet­er­an of Fox News. Sur­prise!

    And Williams isn’t just a Fox News vet­er­an. She’s was a long-time senior pro­duc­er of Fox & Friends (from 1997–2009), one of the chan­nel’s most egre­gious out­lets of dis­in­for­ma­tion. Fox & Friends is bad even by Fox News stan­dards. That’s who is head­ing up the video sec­tion of Face­book’s new News sec­tion:

    Media Mat­ters

    After enabling right-wing pro­pa­gan­da, Face­book hires a Fox News vet­er­an in a key news role

    Social media giant again moves to bol­ster the right as 2020 elec­tions loom

    Writ­ten by Matt Gertz
    Pub­lished 01/28/20 12:01 PM EST

    In 2007, after Fox & Friends pro­mot­ed a quick­ly debunked report that then-Sen. Barack Oba­ma had gone to school at an extrem­ist Islam­ic madras­sa as a child, a top Fox News exec­u­tive issued a tru­ly star­tling inter­nal memo to the network’s news­room. “For the record,” then-Vice Pres­i­dent of News John Moody wrote, “see­ing an item on a web­site does not mean it is right. Nor does it mean it is ready for air on FNC.”

    Thir­teen years lat­er, Face­book has report­ed­ly named Jen­nifer Williams, who was a Fox & Friends senior pro­duc­er at the time that memo was sent, to head video strat­e­gy for the social media giant’s forth­com­ing Face­book News, NBC News report­ed Tues­day. Face­book News will serve its bil­lions of users with a ded­i­cat­ed tab includ­ing news con­tent curat­ed by a team of jour­nal­ists from a list of pub­lish­ers cho­sen by the com­pa­ny. As Face­book exec­u­tives plan a shift in the way the nation con­sumes news that will almost cer­tain­ly impact the 2020 pres­i­den­tial elec­tions, they are staffing up with an 18-year vet­er­an of the right-wing cable net­work that effec­tive­ly serves as Pres­i­dent Don­ald Trump’s per­son­al mouth­piece.

    Facebook’s mas­sive audi­ence and immense pow­er have placed the com­pa­ny at the cen­ter of a polit­i­cal mael­strom over the last half decade. The 2016 deci­sion by its CEO, Mark Zucker­berg, to bow to a bogus right-wing pres­sure cam­paign and elim­i­nate the human cura­tors who man­aged its Trend­ing Top­ics sec­tion helped turn the plat­form into a tox­ic fake news ecosys­tem rid­dled with for­eign inter­fer­ence in the days lead­ing up to Trump’s elec­tion.

    That campaign’s suc­cess only embold­ened the right, which has con­tin­ued to offer flawed attacks on Facebook’s pur­port­ed anti-con­ser­v­a­tive bias even as the plat­form has “become a hub for some of the most insid­i­ous con­ser­v­a­tive false talk­ing points about immi­gra­tion, abor­tion, cli­mate change, and trans rights,” as my col­league Park­er Mol­loy has not­ed. (Media Mat­ters has pub­lished mul­ti­ple stud­ies demon­strat­ing that con­ser­v­a­tives are not cen­sored on Face­book.) And while fac­ing a left that threat­ens to aggres­sive­ly reg­u­late or even break up the com­pa­ny — and the prospect of high­er tax­es for its top exec­u­tives under a Demo­c­ra­t­ic admin­is­tra­tion — Face­book has repeat­ed­ly act­ed to bol­ster Trump and oth­er con­ser­v­a­tives.

    The hir­ing of Williams, who spent 12 years at Fox’s insipid morn­ing show and lat­er served as exec­u­tive pro­duc­er for Gretchen Carl­son and Bush admin­is­tra­tion press sec­re­tary Dana Peri­no, is sim­ply the lat­est exam­ple of Face­book sid­ing with the right. While Zucker­berg has been hold­ing cozy din­ners with right-wing media fig­ures and meet­ing with Trump in the White House, his com­pa­ny has stocked its pow­er­ful Wash­ing­ton, D.C., office with Repub­li­can polit­i­cal oper­a­tives, hired a for­mer Repub­li­can sen­a­tor to pro­duce a report on Facebook’s alleged lib­er­al bias, encour­aged its fact-check­ing con­sor­tium to part­ner with Tuck­er Carlson’s tox­ic Dai­ly Caller web­site, com­mis­sioned research on oppo­nents that was steeped in anti-Semit­ic tropes, and altered and selec­tive­ly enforced its ad poli­cies in ways that will like­ly ben­e­fit Trump’s reelec­tion cam­paign. Just last week, Pop­u­lar Infor­ma­tion’s Judd Legum report­ed that Face­book was allow­ing a major Trump super PAC to run ads fea­tur­ing a lie that the plat­for­m’s own fact-check­ing part­ners had debunked.

    Face­book News pos­es a new chal­lenge for the com­pa­ny, requir­ing it to make affir­ma­tive jour­nal­is­tic deci­sions rather than allow­ing its algo­rithm to deter­mine what users see. Its exec­u­tives will need to decide if they want to sup­port a fac­tu­al news envi­ron­ment, or cater to a right-wing media that often pro­duces con­spir­a­cy the­o­ries and big­ot­ed con­tent.

    Face­book hasn’t rolled out the news tab yet, but ear­ly indi­ca­tions sug­gest the com­pa­ny may plan to take the lat­ter path. Camp­bell Brown, a for­mer NBC News anchor who has been at Face­book since 2017, has been tapped to lead the pro­gram. Before join­ing Face­book, Brown served as edi­tor-in-chief of The 74, an edu­ca­tion pol­i­cy news web­site that was fund­ed by the fam­i­ly foun­da­tion of Bet­sy DeVos, who sub­se­quent­ly joined Trump’s cab­i­net, as Judd Legum has report­ed. And under Brown’s tenure, Face­book News has cre­den­tialed the nox­ious hate site Breitbart.com as one of the sites the tab will pro­mote. Brown’s defense of that deci­sion — that Breitbart.com “meets our integri­ty stan­dards for mis­in­for­ma­tion” — sug­gests that those stan­dards will be absurd­ly low for right-wing media.

    ...

    ———-

    “After enabling right-wing pro­pa­gan­da, Face­book hires a Fox News vet­er­an in a key news role” by Matt Gertz; Media Mat­ters; 01/28/2020

    “Thir­teen years lat­er, Face­book has report­ed­ly named Jen­nifer Williams, who was a Fox & Friends senior pro­duc­er at the time that memo was sent, to head video strat­e­gy for the social media giant’s forth­com­ing Face­book News, NBC News report­ed Tues­day. Face­book News will serve its bil­lions of users with a ded­i­cat­ed tab includ­ing news con­tent curat­ed by a team of jour­nal­ists from a list of pub­lish­ers cho­sen by the com­pa­ny. As Face­book exec­u­tives plan a shift in the way the nation con­sumes news that will almost cer­tain­ly impact the 2020 pres­i­den­tial elec­tions, they are staffing up with an 18-year vet­er­an of the right-wing cable net­work that effec­tive­ly serves as Pres­i­dent Don­ald Trump’s per­son­al mouth­piece.

    An 18-year vet­er­an of Fox News. That’s who is going to be ulti­mate­ly curat­ing the ‘news’ videos served up to Face­book read­ers. As the arti­cle notes, the fact that Face­book decid­ed to make a spe­cial ‘news’ sec­tion osten­si­bly man­aged with a jour­nal­is­tic intent behind it, and not just run by an algo­rithm, meant the com­pa­ny was going to have to get in the busi­ness of hav­ing humans make active deci­sions on whether or not news is wor­thy of being includ­ed in the new News sec­tion of the site or if it’s ‘fake news’. So Face­book chose the vet­er­an of the lead­ing pur­vey­or fake news.

    But Jen­nifer Williams isn’t the only high­ly ques­tion­able fig­ure who is going to be run­ning Face­book’s new News divi­sion. the com­pa­ny already hired Camp­bell Brown to lead the News divi­sion. And it turns out Brown is close to Bet­sy DeVos, the far right sis­ter of Erik Prince and Trump’s Edu­ca­tion Sec­re­tary. As we should expect, Brown has already decid­ed to cre­den­tial Breibart.com as one of the new sites that Face­book News will pro­mote:

    ...
    Face­book News pos­es a new chal­lenge for the com­pa­ny, requir­ing it to make affir­ma­tive jour­nal­is­tic deci­sions rather than allow­ing its algo­rithm to deter­mine what users see. Its exec­u­tives will need to decide if they want to sup­port a fac­tu­al news envi­ron­ment, or cater to a right-wing media that often pro­duces con­spir­a­cy the­o­ries and big­ot­ed con­tent.

    Face­book hasn’t rolled out the news tab yet, but ear­ly indi­ca­tions sug­gest the com­pa­ny may plan to take the lat­ter path. Camp­bell Brown, a for­mer NBC News anchor who has been at Face­book since 2017, has been tapped to lead the pro­gram. Before join­ing Face­book, Brown served as edi­tor-in-chief of The 74, an edu­ca­tion pol­i­cy news web­site that was fund­ed by the fam­i­ly foun­da­tion of Bet­sy DeVos, who sub­se­quent­ly joined Trump’s cab­i­net, as Judd Legum has report­ed. And under Brown’s tenure, Face­book News has cre­den­tialed the nox­ious hate site Breitbart.com as one of the sites the tab will pro­mote. Brown’s defense of that deci­sion — that Breitbart.com “meets our integri­ty stan­dards for mis­in­for­ma­tion” — sug­gests that those stan­dards will be absurd­ly low for right-wing media.
    ...

    And now here’s Judd Legum’s Popular.Info piece with more on Cam­bell Brown and her exten­sive ties to Bet­sy DeVos. As the arti­cle notes, the pub­li­ca­tion Brown co-found­ed, The 74, is large­ly focused on edu­ca­tion news, which got rather awk­ward after Bet­sy DeVos became Trump’s edu­ca­tion sec­re­tary. DeVos calls Brown a “friend” and The 74 was start­ed, in part, with a $200,000 grant from Bet­sy DeVos’s fam­i­ly foun­da­tion. Most of the arti­cles in The 74 cov­er­ing DeVos have been large­ly lauda­to­ry.
    Brown is also a mem­ber of the board of The Amer­i­can Fed­er­a­tion for Chil­dren (AFC), a right-wing non-prof­it start­ed and chaired by DeVos that spends heav­i­ly on get­ting Repub­li­cans elect­ed at the state lev­el. The 74 and the AFC co-spon­sored a Repub­li­can pres­i­den­tial forum in Iowa in 2015.

    It’s also worth recall­ing the recent sto­ry describ­ing how the DeVos’s and oth­er far right oli­garchs asso­ci­at­ed with the theo­crat­ic Coun­cil for Nation­al Pol­i­cy (CNP) have been qui­et­ly financ­ing the pur­chase of local and region­al radio sta­tions to ensure the explo­sive growth of region­al right-wing talk radio. It’s a reminder that the dam­age Bet­sy DeVos is doing to the intel­lec­tu­al sta­tus of Amer­i­ca isn’t lim­it­ed to the dam­age she’s doing to Amer­i­can edu­ca­tion.

    As anoth­er sign of Brown’s edi­to­r­i­al lean­ings, while edi­tor-in-chief of The 74, the pub­li­ca­tion fea­tured at least 11 pieces from Eric Owens, a Dai­ly Caller edi­tor with a long his­to­ry of mak­ing trans­pho­bic attacks on stu­dents and teach­ers. The 74 also appears to real­ly hate Eliz­a­beth War­ren. Inter­est­ing­ly, Mark Zucker­berg’s foun­da­tion, the Chan Zucker­berg Ini­tia­tive, donat­ed $600,000 to The 74, describ­ing it as “a non-prof­it, non­par­ti­san news site cov­er­ing edu­ca­tion in Amer­i­ca.” Zucker­berg has pre­vi­ous­ly expressed his extreme dis­like of War­ren’s pres­i­den­tial ambi­tions, describ­ing her as an “exis­ten­tial” threat to the com­pa­ny.

    So that’s who Jen­nifer Williams is going to be report­ing to in her new role as the head of Video at Face­book News: Cam­bell Brown, the right-wing friend of Bet­sy DeVos:

    Popular.info

    Face­book’s top news exec­u­tive has her own media out­let — and it’s been sav­aging Eliz­a­beth War­ren

    Judd Legum
    Nov 11, 2019

    For­mer NBC News anchor Camp­bell Brown is a top Face­book exec­u­tive who was hired in Jan­u­ary 2017 to lead the com­pa­ny’s “news part­ner­ships team.” That means Brown is in charge of “Face­book News,” the com­pa­ny’s high-pro­file new effort to fea­ture “qual­i­ty news” in a ded­i­cat­ed tab. She is also a co-founder and direc­tor of her own media out­let that, in recent weeks, has harsh­ly attacked one of the lead­ing Demo­c­ra­t­ic can­di­dates for pres­i­dent, Eliz­a­beth War­ren.

    In 2015, Brown co-found­ed The 74, which focus­es on the pub­lic edu­ca­tion sys­tem, and served as edi­tor-in-chief. Even after join­ing Face­book in 2017, Brown has main­tained an active role in The 74, where she is a mem­ber of the board of direc­tors. Accord­ing to doc­u­ments filed with the IRS in 2017, Brown ded­i­cat­ed five hours per week — the equiv­a­lent of a month-and-a-half of full-time work — work­ing for The 74.

    [see image of IRS for­mer indi­cat­ing Brown was work­ing for The 74 for 5 hours a week]

    That’s the same amount of time Brown spent on The 74 pri­or to join­ing Face­book. (2017 is the most recent year that this infor­ma­tion is pub­licly avail­able.)

    Begin­ning this fall, The 74 has harsh­ly crit­i­cized pres­i­den­tial can­di­date Eliz­a­beth War­ren. On Octo­ber 23, The 74 pub­lished an arti­cle with this head­line: “Eliz­a­beth Warren’s Edu­ca­tion Plan Is Exact­ly What We Need — If Our Goal Is to Make the Achieve­ment Gap Per­ma­nent.” The piece described War­ren’s detailed edu­ca­tion plan as “a cut-and-paste gen­u­flect to the pub­lic rela­tions depart­ments of America’s nation­al teach­ers unions.” It goes on to claim that War­ren is not a “straight shoot­er” and lacks a “moral cen­ter.” The piece even­tu­al­ly dis­pens­es with edu­ca­tion pol­i­cy alto­geth­er and launch­es into a dia­tribe of attacks on War­ren:

    She’s a mil­lion­aire who raves about social­ism. She was Repub­li­can before she was a Demo­c­rat. She was for school choice before she was against it. She was for char­ter schools before she was against them. She was for stan­dard­ized test­ing before she was against it.

    She was Native Amer­i­can before she wasn’t.

    This piece is not an aber­ra­tion. An Octo­ber 10 piece described War­ren as “the sec­ond com­ing of Karl Marx.”

    An Octo­ber 24 col­umn accus­es War­ren of stand­ing “against an insti­tu­tion designed to cre­ate oppor­tu­ni­ty for our nation’s chil­dren.” War­ren, accord­ing to the arti­cle, wants to “over­ride… the clear pref­er­ences of the black and brown vot­ers whom pro­gres­sives claim to fight for.”

    An Octo­ber 28 piece describes War­ren as “anoth­er tired politi­cian sign­ing up to pledge undy­ing loy­al­ty to a sys­tem that is so clear­ly fail­ing too many of our chil­dren.” The col­umn says War­ren backs “the regres­sive sta­tus quo that leads our chil­dren into the school-to-prison pipeline.”

    Brown fea­tures her affil­i­a­tion with The 74 on both her Face­book page and her Twit­ter pro­file.

    Face­book did not answer a detailed set of ques­tions about Brown’s cur­rent duties at The 74 and whether there was a con­flict with her work at Face­book. But the com­pa­ny sent Pop­u­lar Infor­ma­tion the fol­low­ing state­ment: “The 74 is not part of Face­book News. Campbell’s work with The 74 is well-known and she’s been trans­par­ent about her role with the non­prof­it for many years.“

    Camp­bell Brown’s friend Bet­sy DeVos

    Both Brown and The 74 are tight­ly linked to Bet­sy DeVos, Trump’s Sec­re­tary of Edu­ca­tion. DeVos, who Brown calls a “friend,” pro­vid­ed a two-year grant through her fam­i­ly foun­da­tion to help launch The 74. (The 74 has not dis­closed the amount of DeVos’ con­tri­bu­tion.) Brown also served on the board of The Amer­i­can Fed­er­a­tion for Chil­dren (AFC), a non-prof­it that DeVos found­ed and chaired.

    The AFC is a right-wing orga­ni­za­tion that spends heav­i­ly to sup­port Repub­li­cans at the state lev­el. It spent mil­lions, for exam­ple, to sup­port for­mer Wis­con­sin Gov­er­nor Scott Walk­er ® and his allies. The 74 and the AFC co-spon­sored a Repub­li­can pres­i­den­tial forum in Iowa in 2015.

    In a a col­umn pub­lished after DeVos’ nom­i­na­tion was announced, Brown lav­ished praise on DeVos. Brown called DeVos “tena­cious in defend­ing the best inter­ests of chil­dren rather than inter­est groups and their polit­i­cal patrons.” She described DeVos as “a born deci­sion-mak­er, thick-skinned, nev­er long dis­cour­aged by set­backs and imper­vi­ous to hos­tile crit­i­cism.”

    After DeVos was nom­i­nat­ed by Trump, The 74 began includ­ing a dis­claimer on arti­cles about DeVos, not­ing her role in fund­ing the site. The dis­claimer also said that Brown did not edit sto­ries involv­ing DeVos. That dis­claimer, how­ev­er, last appeared in 2017.

    The 74’s cov­er­age of DeVos has been occa­sion­al­ly crit­i­cal, but most­ly lauda­to­ry. Head­lines about DeVos’ tenure as Edu­ca­tion Sec­re­tary on The 74 include:

    DeVos Pro­posed $50 Mil­lion for Dis­tricts to Decen­tral­ize Fed­er­al Mon­ey, to Put Schools in the Driver’s Seat. It’s a Smart Idea.

    Teach­ers Nation­wide Say Obama’s Dis­ci­pline ‘Reform’ Put Them in Dan­ger. So Why Are the Unions Fight­ing DeVos on Repeal?

    Ivan­ka Trump, Bet­sy DeVos Tout STEM Edu­ca­tion to 200 Stu­dents at Air & Space Muse­um

    Resis­tance to DeVos Has Obscured the True Record of Michigan’s Strong Char­ter Schools

    While DeVos has been exco­ri­at­ed by civ­il rights groups, includ­ing the NAACP, The 74 inter­viewed a civ­il rights leader who praised DeVos. In June, DeVos her­self gave an exclu­sive inter­view to The 74. The inter­view, which did not men­tion DeVos’ con­tro­ver­sial pol­i­cy moves on sex­u­al assault and LGBTQ rights, did not include any dis­clo­sure of DeVos’ pri­or fund­ing for the site.

    Brown’s The 74 fea­tured big­ot­ed Dai­ly Caller edi­tor

    While Brown served as edi­tor-in-chief of The 74, the site fea­tured at least 11 pieces from Eric Owens, an edi­tor at The Dai­ly Caller. Owens “has a long his­to­ry of pen­ning racial­ly insen­si­tive, sex­ist, and trans­pho­bic attacks on stu­dents and teach­ers.”

    Owens, for exam­ple, wrote in The Dai­ly Caller that white priv­i­lege is a “rad­i­cal and bizarre polit­i­cal the­o­ry that white peo­ple enjoy a bunch of won­der­ful priv­i­leges while every­one else suf­fers under the yoke of invis­i­ble oppres­sion.” In anoth­er Dai­ly Caller col­umn, Owens called col­lege stu­dents “del­i­cate, imma­ture wuss­es who become trau­ma­tized, get the vapors and seek pro­fes­sion­al coun­sel­ing any time they face adver­si­ty.”

    ...

    After Brown joined Face­book, The Dai­ly Caller was named an offi­cial Face­book fact-check­ing part­ner, despite The Dai­ly Caller’s his­to­ry of inac­cu­rate report­ing.

    Brown thinks Bre­it­bart is a “qual­i­ty” news source

    Brown’s role with The 74 rais­es fur­ther ques­tions about the ide­o­log­i­cal under­pin­nings of Face­book’s nascent news tab, which has not been rolled out to all users. Brown’s team elect­ed to include Bre­it­bart — an unre­li­able and nox­ious right-wing site that was lit­er­al­ly caught laun­der­ing white nation­al­ist talk­ing points — among the 200 “qual­i­ty” sources includ­ed in the launch.

    On Face­book, Brown defend­ed the deci­sion:

    I also believe that in build­ing out a des­ti­na­tion for news on Face­book, we should include con­tent from ide­o­log­i­cal pub­lish­ers on both the left and the right — as long as that con­tent meets our integri­ty stan­dards for mis­in­for­ma­tion. All the con­tent on Face­book News today meets those stan­dards. If a pub­lish­er vio­lates our stan­dards by post­ing mis­in­for­ma­tion or hate speech on our plat­form, they will be removed from Face­book News.

    It’s unclear how Bre­it­bart could meet any “integri­ty stan­dard for mis­in­for­ma­tion.” In 2017, for exam­ple, Bre­it­bart “made up a false sto­ry that an immi­grant start­ed dead­ly Sono­ma wild­fires.” The sto­ry, which was not backed by “any evi­dence,” was picked up by oth­er right-wing out­lets like The Drudge Report and InfoWars, and spread quick­ly on Face­book. In 2016, Bre­it­bart dis­patched a reporter to a small Ida­ho town to report on a fake “Mus­lim inva­sion.” It hawks scam cryp­tocur­ren­cies to its read­er­ship.

    Bre­it­bart is banned from being cit­ed as a source on Wikipedia. The online ency­clo­pe­dia says Bre­it­bart “should not be used, ever, as a ref­er­ence for facts, due to its unre­li­a­bil­i­ty.” Brown, how­ev­er, believes it is a qual­i­ty news source for Face­book read­ers.

    Face­book has refused to release a list of the 200 pub­li­ca­tions approved for inclu­sion in the news tab.

    Face­book’s hos­til­i­ty toward War­ren

    The 74’s hos­til­i­ty toward War­ren echoes com­ments by Face­book CEO Mark Zucker­berg. In leaked audio of a com­pa­ny meet­ing, Zucker­berg said it would “suck” if War­ren became pres­i­dent because she posed an “exis­ten­tial” threat to the com­pa­ny. Zucker­berg promised to “go to the mat” to fight War­ren’s agen­da. An excerpt:

    I mean, if [War­ren] gets elect­ed pres­i­dent, then I would bet that we will have a legal chal­lenge, and I would bet that we will win the legal chal­lenge. And does that still suck for us? Yeah. I mean, I don’t want to have a major law­suit against our own gov­ern­ment. I mean, that’s not the posi­tion that you want to be in when you’re, you know, I mean … it’s like, we care about our coun­try and want to work with our gov­ern­ment and do good things. But look, at the end of the day, if someone’s going to try to threat­en some­thing that exis­ten­tial, you go to the mat and you fight.

    After the audio leaked, Zucker­berg did not express regret for trash­ing one of the lead­ing Demo­c­ra­t­ic can­di­dates for pres­i­dent in a com­pa­ny meet­ing. Instead, he linked to a tran­script of the audio from his Face­book page page, call­ing it an “unfil­tered ver­sion of what I’m think­ing and telling employ­ees on a bunch of top­ics.”

    Zucker­berg has donat­ed $600,000 to The 74 in 2019 through his foun­da­tion, the Chan Zucker­berg Ini­tia­tive. Zucker­berg’s foun­da­tion describes The 74 as “a non-prof­it, non­par­ti­san news site cov­er­ing edu­ca­tion in Amer­i­ca.”
    ———–

    “Face­book’s top news exec­u­tive has her own media out­let — and it’s been sav­aging Eliz­a­beth War­ren” by Judd Legum; Popular.info; 11/11/2019

    In 2015, Brown co-found­ed The 74, which focus­es on the pub­lic edu­ca­tion sys­tem, and served as edi­tor-in-chief. Even after join­ing Face­book in 2017, Brown has main­tained an active role in The 74, where she is a mem­ber of the board of direc­tors. Accord­ing to doc­u­ments filed with the IRS in 2017, Brown ded­i­cat­ed five hours per week — the equiv­a­lent of a month-and-a-half of full-time work — work­ing for The 74.”

    The head of Face­book’s new News fea­ture co-found­ed The 74, a pub­li­ca­tion in 2015 focused on edu­ca­tion and remained on the board of direc­tors even after join­ing Face­book. That would­n’t be a huge deal if The 74 was just a blah non-ide­o­log­i­cal out­let. But it turns out to have been found­ed in part with a grant from Bet­sy DeVos’s fam­i­ly foun­da­tion:

    ...
    Both Brown and The 74 are tight­ly linked to Bet­sy DeVos, Trump’s Sec­re­tary of Edu­ca­tion. DeVos, who Brown calls a “friend,” pro­vid­ed a two-year grant through her fam­i­ly foun­da­tion to help launch The 74. (The 74 has not dis­closed the amount of DeVos’ con­tri­bu­tion.) Brown also served on the board of The Amer­i­can Fed­er­a­tion for Chil­dren (AFC), a non-prof­it that DeVos found­ed and chaired.

    The AFC is a right-wing orga­ni­za­tion that spends heav­i­ly to sup­port Repub­li­cans at the state lev­el. It spent mil­lions, for exam­ple, to sup­port for­mer Wis­con­sin Gov­er­nor Scott Walk­er ® and his allies. The 74 and the AFC co-spon­sored a Repub­li­can pres­i­den­tial forum in Iowa in 2015.

    In a a col­umn pub­lished after DeVos’ nom­i­na­tion was announced, Brown lav­ished praise on DeVos. Brown called DeVos “tena­cious in defend­ing the best inter­ests of chil­dren rather than inter­est groups and their polit­i­cal patrons.” She described DeVos as “a born deci­sion-mak­er, thick-skinned, nev­er long dis­cour­aged by set­backs and imper­vi­ous to hos­tile crit­i­cism.”

    ...

    While DeVos has been exco­ri­at­ed by civ­il rights groups, includ­ing the NAACP, The 74 inter­viewed a civ­il rights leader who praised DeVos. In June, DeVos her­self gave an exclu­sive inter­view to The 74. The inter­view, which did not men­tion DeVos’ con­tro­ver­sial pol­i­cy moves on sex­u­al assault and LGBTQ rights, did not include any dis­clo­sure of DeVos’ pri­or fund­ing for the site.
    ...

    And the con­tent of The 74 has a clear right-wing ori­en­ta­tion, with arti­cles that describe Eliz­a­beth War­ren as “the sec­ond com­ing of Karl Marx”. And it turns out The 74 received a $600,000 dona­tion from none oth­er than Mark Zucker­berg, who open­ly fears and loathes War­ren:

    ...
    Begin­ning this fall, The 74 has harsh­ly crit­i­cized pres­i­den­tial can­di­date Eliz­a­beth War­ren. On Octo­ber 23, The 74 pub­lished an arti­cle with this head­line: “Eliz­a­beth Warren’s Edu­ca­tion Plan Is Exact­ly What We Need — If Our Goal Is to Make the Achieve­ment Gap Per­ma­nent.” The piece described War­ren’s detailed edu­ca­tion plan as “a cut-and-paste gen­u­flect to the pub­lic rela­tions depart­ments of America’s nation­al teach­ers unions.” It goes on to claim that War­ren is not a “straight shoot­er” and lacks a “moral cen­ter.” The piece even­tu­al­ly dis­pens­es with edu­ca­tion pol­i­cy alto­geth­er and launch­es into a dia­tribe of attacks on War­ren:

    She’s a mil­lion­aire who raves about social­ism. She was Repub­li­can before she was a Demo­c­rat. She was for school choice before she was against it. She was for char­ter schools before she was against them. She was for stan­dard­ized test­ing before she was against it.

    She was Native Amer­i­can before she wasn’t.

    This piece is not an aber­ra­tion. An Octo­ber 10 piece described War­ren as “the sec­ond com­ing of Karl Marx.”

    An Octo­ber 24 col­umn accus­es War­ren of stand­ing “against an insti­tu­tion designed to cre­ate oppor­tu­ni­ty for our nation’s chil­dren.” War­ren, accord­ing to the arti­cle, wants to “over­ride… the clear pref­er­ences of the black and brown vot­ers whom pro­gres­sives claim to fight for.”

    An Octo­ber 28 piece describes War­ren as “anoth­er tired politi­cian sign­ing up to pledge undy­ing loy­al­ty to a sys­tem that is so clear­ly fail­ing too many of our chil­dren.” The col­umn says War­ren backs “the regres­sive sta­tus quo that leads our chil­dren into the school-to-prison pipeline.”

    ...

    The 74’s hos­til­i­ty toward War­ren echoes com­ments by Face­book CEO Mark Zucker­berg. In leaked audio of a com­pa­ny meet­ing, Zucker­berg said it would “suck” if War­ren became pres­i­dent because she posed an “exis­ten­tial” threat to the com­pa­ny. Zucker­berg promised to “go to the mat” to fight War­ren’s agen­da. An excerpt:

    I mean, if [War­ren] gets elect­ed pres­i­dent, then I would bet that we will have a legal chal­lenge, and I would bet that we will win the legal chal­lenge. And does that still suck for us? Yeah. I mean, I don’t want to have a major law­suit against our own gov­ern­ment. I mean, that’s not the posi­tion that you want to be in when you’re, you know, I mean … it’s like, we care about our coun­try and want to work with our gov­ern­ment and do good things. But look, at the end of the day, if someone’s going to try to threat­en some­thing that exis­ten­tial, you go to the mat and you fight.

    After the audio leaked, Zucker­berg did not express regret for trash­ing one of the lead­ing Demo­c­ra­t­ic can­di­dates for pres­i­dent in a com­pa­ny meet­ing. Instead, he linked to a tran­script of the audio from his Face­book page page, call­ing it an “unfil­tered ver­sion of what I’m think­ing and telling employ­ees on a bunch of top­ics.”

    Zucker­berg has donat­ed $600,000 to The 74 in 2019 through his foun­da­tion, the Chan Zucker­berg Ini­tia­tive. Zucker­berg’s foun­da­tion describes The 74 as “a non-prof­it, non­par­ti­san news site cov­er­ing edu­ca­tion in Amer­i­ca.”
    ...

    Then there’s the fact that The 74 fea­tures writ­ers like Eric Owens, an edi­tor at The Dai­ly Caller. After Brown was hired by Face­book to head up its news divi­sion, The Dai­ly Caller was an an offi­cial fact-check­ing part­ner at Face­book:

    ...
    While Brown served as edi­tor-in-chief of The 74, the site fea­tured at least 11 pieces from Eric Owens, an edi­tor at The Dai­ly Caller. Owens “has a long his­to­ry of pen­ning racial­ly insen­si­tive, sex­ist, and trans­pho­bic attacks on stu­dents and teach­ers.”

    Owens, for exam­ple, wrote in The Dai­ly Caller that white priv­i­lege is a “rad­i­cal and bizarre polit­i­cal the­o­ry that white peo­ple enjoy a bunch of won­der­ful priv­i­leges while every­one else suf­fers under the yoke of invis­i­ble oppres­sion.” In anoth­er Dai­ly Caller col­umn, Owens called col­lege stu­dents “del­i­cate, imma­ture wuss­es who become trau­ma­tized, get the vapors and seek pro­fes­sion­al coun­sel­ing any time they face adver­si­ty.”

    ...

    After Brown joined Face­book, The Dai­ly Caller was named an offi­cial Face­book fact-check­ing part­ner, despite The Dai­ly Caller’s his­to­ry of inac­cu­rate report­ing.
    ...

    Oh, and Brown’s team at Face­book end­ed up select­ing Bre­it­bart, which is banned as a cita­tion source for Wikipedia, as one of its 200 “qual­i­ty” news sources:

    ...
    Brown’s role with The 74 rais­es fur­ther ques­tions about the ide­o­log­i­cal under­pin­nings of Face­book’s nascent news tab, which has not been rolled out to all users. Brown’s team elect­ed to include Bre­it­bart — an unre­li­able and nox­ious right-wing site that was lit­er­al­ly caught laun­der­ing white nation­al­ist talk­ing points — among the 200 “qual­i­ty” sources includ­ed in the launch.

    ...

    Bre­it­bart is banned from being cit­ed as a source on Wikipedia. The online ency­clo­pe­dia says Bre­it­bart “should not be used, ever, as a ref­er­ence for facts, due to its unre­li­a­bil­i­ty.” Brown, how­ev­er, believes it is a qual­i­ty news source for Face­book read­ers.

    Face­book has refused to release a list of the 200 pub­li­ca­tions approved for inclu­sion in the news tab.
    ...

    So as we can see, the head of Face­book’s new News fea­ture that’s going to roll out some time in 2020 is a close friend of Bet­sy DeVos and has already made moves to ensure right-wing garbage sites that should be banned from Face­book pure­ly for jour­nal­is­tic integri­ty pur­pos­es will instead be trust­ed con­tent pro­duc­ers and fact-check­ers. And now long-time Fox News vet­er­an Jen­nifer Williams will be work­ing under Brown head­ing up the Face­book News video divi­sion. Because of course.

    Posted by Pterrafractyl | January 28, 2020, 1:52 pm
  9. The impeach­ment of Trump appears to be on course for a quick end fol­low­ing the deci­sion of Sen­ate Repub­li­cans to not call any wit­ness­es and pro­ceed to an acquit­tal vote. The ulti­mate polit­i­cal con­se­quences of acquit­ting Trump with­out call­ing wit­ness­es in the Sen­ate is hard to esti­mate, but it seems like a pret­ty sure bet that the Trump team is going to inter­pret this acquit­tal as a green­light to engage in pret­ty much any polit­i­cal dirty tricks cam­paign it can imag­ine. After all, when Sen­a­tor Lamar Alexan­der — one of the hold out Sen­a­tors who was report­ed­ly on the fence about whether to vote for call­ing wit­ness­es or not — final­ly decid­ed to vote against wit­ness­es late last night, Alexan­der’s rea­son­ing was that House Democ­rats had already proven their case and Trump real­ly did what they accused him of doing but it does­n’t rise to an impeach­able offense so no wit­ness­es were need­ed. So the Repub­li­cans have basi­cal­ly ruled that invit­ing and then extort­ing a for­eign gov­ern­ment to get involved in a US elec­toral dis­in­for­ma­tion cam­paign is accept­able even if they don’t nec­es­sar­i­ly think its fine. It an open invi­ta­tion for not just every Repub­li­can dirty trick imag­in­able but an invi­ta­tion for for­eign gov­ern­ment med­dling too. The Trump pres­i­dent has now become not just the cul­mi­na­tion of Amer­i­ca’s inun­da­tion with dis­in­for­ma­tion but now a val­i­da­tion of it.

    So it’s worth not­ing that, days before this deci­sion by the Sen­ate, the Bul­letin of the Atom­ic Sci­en­tists updat­ed the ‘Dooms­day Clock’. It’s now 100 sec­onds from ‘Mid­night’, clos­er than ever. And the explo­sion of dis­in­for­ma­tion cam­paigns and dis­in­for­ma­tion tech­nol­o­gy like ‘deep fakes’ that can send a soci­ety into tur­moil was appar­ent­ly a big part of their rea­son­ing:

    ZDNet

    The Dooms­day Clock just moved clos­er to mid­night again. Tech is get­ting some of the blame.

    Infor­ma­tion war­fare, deep fakes and AI are all adding to the risk of cat­a­stro­phe, sci­en­tists warn.

    By Steve Ranger
    Jan­u­ary 24, 2020 — 12:37 GMT (04:37 PST)

    The Dooms­day Clock has moved clos­er to mid­night than ever before, as sci­en­tists warn that the threats of nuclear war and cat­a­stroph­ic cli­mate change are being com­pound­ed by dig­i­tal infor­ma­tion war­fare, which is mak­ing it hard­er for democ­ra­cies to respond to these dan­gers.

    “Human­i­ty con­tin­ues to face two simul­ta­ne­ous exis­ten­tial dangers—nuclear war and cli­mate change—that are com­pound­ed by a threat mul­ti­pli­er, cyber-enabled infor­ma­tion war­fare, that under­cuts soci­ety’s abil­i­ty to respond,” said the Bul­letin of the Atom­ic Sci­en­tists as it moved the Dooms­day Clock from two min­utes to mid­night to 100 sec­onds to mid­night. This shows that they feel the risk of cat­a­stro­phe is greater than ever — even high­er than dur­ing the Cold War.

    ...

    Glob­al insta­bil­i­ty

    The group of sci­en­tists warned that sev­er­al major arms con­trol treaties and nego­ti­a­tions have end­ed or been under­mined dur­ing the past year, cre­at­ing an envi­ron­ment con­ducive to a renewed nuclear arms race. They warned that gov­ern­ment action on cli­mate change still falls short.

    But they also said that threats to the “infor­ma­tion ecos­phere” — like the spread of mis­in­for­ma­tion and fake news — could also cre­ate dan­ger­ous glob­al insta­bil­i­ty. Ongo­ing dis­in­for­ma­tion cam­paigns are cor­rupt­ing the deci­sion-mak­ing process­es need­ed to tack­le nuclear and cli­mate threats, the sci­en­tists said.

    “In the last year, many gov­ern­ments used cyber-enabled dis­in­for­ma­tion cam­paigns to sow dis­trust in insti­tu­tions and among nations, under­min­ing domes­tic and inter­na­tion­al efforts to fos­ter peace and pro­tect the plan­et,” the group said.

    While coun­tries have long attempt­ed to use pro­pa­gan­da to dri­ve their par­tic­u­lar polit­i­cal agen­das, the inter­net now pro­vides wide­spread, inex­pen­sive access to world­wide audi­ences. The recent arrival of ‘deep­fake’ audio and video could also under­mine our abil­i­ty to sep­a­rate truth from fic­tion.

    “The result­ing false­hoods hold the poten­tial to cre­ate eco­nom­ic, social, and mil­i­tary chaos, increas­ing the pos­si­bil­i­ty of mis­un­der­stand­ings or provo­ca­tions that could lead to war, and foment­ing pub­lic con­fu­sion that leads to inac­tion on seri­ous issues fac­ing the plan­et. Agree­ment on facts is essen­tial to democ­ra­cy and effec­tive col­lec­tive action.”

    They sci­en­tists also wor­ry about the impact of arti­fi­cial intel­li­gence and its use in mil­i­tary deci­sion mak­ing and com­mand and con­trol sys­tems.

    “The over­all glob­al trend is toward com­plex, high-tech, high­ly auto­mat­ed, high-speed war­fare. The com­put­er­ized and increas­ing­ly AI-assist­ed nature of mil­i­taries, the sophis­ti­ca­tion of their weapons, and the new, more aggres­sive mil­i­tary doc­trines assert­ed by the most heav­i­ly armed coun­tries could result in glob­al cat­a­stro­phe,” the group said.

    ———–

    “The Dooms­day Clock just moved clos­er to mid­night again. Tech is get­ting some of the blame.” by Steve Ranger; ZDNet; 01/24/2020

    ““Human­i­ty con­tin­ues to face two simul­ta­ne­ous exis­ten­tial dangers—nuclear war and cli­mate change—that are com­pound­ed by a threat mul­ti­pli­er, cyber-enabled infor­ma­tion war­fare, that under­cuts soci­ety’s abil­i­ty to respond,” said the Bul­letin of the Atom­ic Sci­en­tists as it moved the Dooms­day Clock from two min­utes to mid­night to 100 sec­onds to mid­night. This shows that they feel the risk of cat­a­stro­phe is greater than ever — even high­er than dur­ing the Cold War.

    A greater risk of man-made cat­a­stro­phe than dur­ing the Cold War. This is where we are. The rea­sons include ‘oldies’ like the risk of nuclear war. But even there the risks are high­er (thanks in large part to Trump’s shred­ding of nuclear arms treaties). And then there’s the risk of what sound like a ‘Skynet’ sce­nario involv­ing mil­i­taries rely­ing on AI for deci­sion mak­ing and com­mand and con­trol sys­tems:

    ...
    The group of sci­en­tists warned that sev­er­al major arms con­trol treaties and nego­ti­a­tions have end­ed or been under­mined dur­ing the past year, cre­at­ing an envi­ron­ment con­ducive to a renewed nuclear arms race. They warned that gov­ern­ment action on cli­mate change still falls short.

    ...

    They sci­en­tists also wor­ry about the impact of arti­fi­cial intel­li­gence and its use in mil­i­tary deci­sion mak­ing and com­mand and con­trol sys­tems.

    “The over­all glob­al trend is toward com­plex, high-tech, high­ly auto­mat­ed, high-speed war­fare. The com­put­er­ized and increas­ing­ly AI-assist­ed nature of mil­i­taries, the sophis­ti­ca­tion of their weapons, and the new, more aggres­sive mil­i­tary doc­trines assert­ed by the most heav­i­ly armed coun­tries could result in glob­al cat­a­stro­phe,” the group said.
    ...

    But it’s the grow­ing threats to the “infor­ma­tion ecos­phere” that runs the risk of dam­ag­ing our abil­i­ty to man­age vir­tu­al­ly every oth­er threat because dis­in­for­ma­tion cam­paigns are already cor­rup­tion the deci­sion-mak­ing process­es need­ed to address all those oth­er threats:

    ...
    But they also said that threats to the “infor­ma­tion ecos­phere” — like the spread of mis­in­for­ma­tion and fake news — could also cre­ate dan­ger­ous glob­al insta­bil­i­ty. Ongo­ing dis­in­for­ma­tion cam­paigns are cor­rupt­ing the deci­sion-mak­ing process­es need­ed to tack­le nuclear and cli­mate threats, the sci­en­tists said.

    ...

    While coun­tries have long attempt­ed to use pro­pa­gan­da to dri­ve their par­tic­u­lar polit­i­cal agen­das, the inter­net now pro­vides wide­spread, inex­pen­sive access to world­wide audi­ences. The recent arrival of ‘deep­fake’ audio and video could also under­mine our abil­i­ty to sep­a­rate truth from fic­tion.
    ...

    And that warn­ing about how dis­in­for­ma­tion threat­ens out col­lec­tive abil­i­ty to deal with ALL OF THE OTHER exis­ten­tial threats is a reminder that sys­tem­at­ic dis­in­for­ma­tion is kind of a meta-exis­ten­tial threat. It lit­er­al­ly makes all oth­er exis­ten­tial threats more like­ly to hap­pen, which arguably makes it the great­est threat of all. If human­i­ty was­n’t so sus­cep­ti­ble to dis­in­for­ma­tion this would­n’t be such a mas­sive threat. But that’s clear­ly not the case. Dis­in­for­ma­tion is win­ning. It real­ly works and is increas­ing­ly cheap and easy to deploy, which is why some­one like Trump can become pres­i­dent and why the far right has been ris­ing across the globe with one big lie cam­paign after anoth­er. And that’s what the Sen­ate Repub­li­cans just rub­ber-stamped and endorsed: the meta-exis­ten­tial threat of sys­tem­at­i­cal­ly trash­ing the infor­ma­tion ecos­phere and the result­ing col­lec­tive insan­i­ty.

    Posted by Pterrafractyl | January 31, 2020, 12:19 pm
  10. Yasha Levine has a short new piece about an inter­est­ing his­tor­i­cal inter­sec­tion between the US’s reha­bil­i­ta­tion of fas­cists and Nazi col­lab­o­ra­tors in the post-WWII era and the coun­terin­sur­gency ori­gins of the devel­op­ment of the inter­net. It’s the kind of his­to­ry that’s long been impor­tant but has sud­den­ly gained a new lev­el of impor­tance now that Pres­i­dent Trump appears to feel ‘unleashed’ fol­low­ing his impeach­ment acquit­tal and will­ing to use the pow­er of his office to pro­tect his friends and attack his polit­i­cal ene­mies:

    Levine was giv­en a num­ber of declas­si­fied US Army Counter Intel­li­gence Corp file on Myko­la Lebed. Lebed was one of the many OUN‑B Ukraine fas­cist Nazi col­lab­o­ra­tors who was basi­cal­ly wel­comed into the US’s nation­al secu­ri­ty com­plex and Levine is work­ing on a short biog­ra­phy on him. One par­tic­u­lar file on Lebed was from 1947 and most­ly illeg­i­ble, but it did have a clear stamp at the bot­tom that had the name Col W.P. Yarbor­ough. Yarbor­ough turns out to be a cen­tral fig­ure in the devel­op­ment of the US Army’s spe­cial forces dur­ing this peri­od. Beyond that, he was also a lead­ing fig­ure in the US’s coun­ter­in­tel­li­gence oper­a­tions in the 1960s and it’s in that con­text that Yarbor­ough played a sig­nif­i­cant role in the devel­op­ment of the inter­net’s pre­de­ces­sor, the ARPANET. Levine cov­ered Yarbor­ough’s role in the devel­op­ment of the ARPANET as a coun­terin­sur­gency tool in his book Sur­veil­lance Val­ley. And as he cov­ered in the book, while the coun­terin­sur­gency appli­ca­tions of the orig­i­nal ARPANET was used for the war in Viet­nam, it was also used to com­pile a mas­sive unprece­dent­ed com­put­er­ized data­base on domes­tic polit­i­cal oppo­nents of the war and left-wing groups in gen­er­al.

    That’s the main point of Levine’s new piece: the obser­va­tion that the fig­ure who led the devel­op­ment of what was a cut­ting-edge domes­tic sur­veil­lance oper­a­tion pri­mar­i­ly tar­get­ing left-wing polit­i­cal move­ments was also involved with the recruit­ment and uti­liza­tion of WWII fas­cists and Nazis for use in the nation­al secu­ri­ty appa­ra­tus. It’s one of those his­tor­i­cal fun-facts that high­lights how the US’s long-stand­ing ‘anti-com­mu­nism’ agen­da was real­ly an anti-left-wing agen­da that includ­ed the covert sup­pres­sion of domes­tic left-wing move­ments. Fas­cists are fine. Anti-war pro­tes­tors are sub­ver­sives that need to be sur­veilled an ulti­mate­ly neu­tral­ized. It’s a pre­vail­ing theme through­out the Cold War exem­pli­fied by Yarbor­ough’s career. A career that should serve as a warn­ing now that Pres­i­dent Trump appears to feel like he’s been giv­en per­mis­sion to use the full force of the gov­ern­ment to attack per­ceived his polit­i­cal ene­mies:

    Yasha.substack.com

    From reha­bil­i­tat­ing Nazis to run­ning data-based coun­terin­sur­gency cam­paigns against the Amer­i­can left

    The life of a true Amer­i­can hero!

    Yasha Levine
    02/13/2020

    Jared McBride — an amaz­ing his­to­ri­an of nation­al­ism and nation­al­ist iden­ti­ty war­fare in 20th cen­tu­ry Rus­sia, Ukraine, and East­ern Europe — was kind enough to send me the US Army Counter Intel­li­gence Corps’ declas­si­fied file on Myko­la Lebed.

    Lebed is not well known out­side a small cir­cle of his­to­ri­ans and jour­nal­ists. But he was an influ­en­tial Ukrain­ian fas­cist and Nazi col­lab­o­ra­tor — a sadist and a mass mur­der­er who after World War II was reha­bil­i­tat­ed and weaponized by the Unit­ed States. He’s an inter­est­ing case and I’ve been try­ing to work up a short biog­ra­phy of him.

    I was look­ing through his US Army file when a doc­u­ment from Decem­ber 1947 caught my atten­tion. It had to do with Lebed but was fad­ed and most­ly illeg­i­ble. One thing stood out clear­ly, though. A stamp at the bot­tom that fea­tured a famil­iar name: Col W.P. YARBOROUGH.

    From 1945 to 1947, Colonel William P. Yarbor­ough was the Provost Mar­shal of Amer­i­can forces in Vien­na — basi­cal­ly, he was the top mil­i­tary cop of America’s slice of a city that was divid­ed between Britain, France, the Sovi­et Union, and the Unit­ed States. The place, like Berlin, was a spook fest and Yarbor­ough was clear­ly involved in all sorts covert ops.

    Why do I know his name?

    Turns out Yarbor­ough a tan­gen­tial but very impor­tant fig­ure in the his­to­ry of the ear­ly Inter­net. I wrote a whole sec­tion about him and his work in my book Sur­veil­lance Val­ley.

    By the time the 1960s rolled around, Yarbor­ough was regard­ed as an expert on anti-guer­ril­la and coun­terin­sur­gency war­fare. In 1967, while in charge of the U.S. Army’s Intel­li­gence Com­mand, he ini­ti­at­ed a mas­sive, ille­gal domes­tic coun­terin­sur­gency sur­veil­lance pro­gram inside Amer­i­ca that tar­get­ed civ­il rights activists, anti­war pro­test­ers, left­wing stu­dent groups, and any­one who sym­pa­thized with to the oppressed.

    It was called CONUS Intel.

    Mil­lions of Amer­i­cans got swept up in his para­noid coun­terin­sur­gency pro­gram. Sit­ting sen­a­tors, pro­gres­sive cler­gy, left­ist orga­niz­ers of youth ski clubs, anti­war pro­test­ers, peo­ple who sim­ply attend­ed Mar­tin Luther King’s funer­al — all were spied on and tracked. The scheme explod­ed into a nation­al scan­dal when it was exposed in 1971.

    Ulti­mate­ly, the data and sur­veil­lance files that were col­lect­ed by Yarborough’s pro­gram would be dig­i­tized and shared through the ARPANET between the CIA, NSA, FBI, and the White House — as part of an ARPA ini­tia­tive to devel­op dig­i­tal coun­terin­sur­gency tools. We know this hap­pened thanks to the incred­i­ble report­ing of a NBC jour­nal­ist named Ford Rowan.

    So Yarbor­ough is con­nect­ed to a big his­tor­i­cal moment: the first known case of the ear­ly Inter­net being used to spy on Amer­i­can civil­ians.

    It was fun­ny to see his name on a doc­u­ment con­nect­ed to a Ukrain­ian fas­cist intel­li­gence asset like Myko­la Lebed. From weaponiz­ing Nazi col­lab­o­ra­tors to run­ning com­put­er-based coun­terin­sur­gency cam­paigns against the Amer­i­can left — Yarbor­ough sure lived the life of a true Amer­i­can hero. A lot to be proud of!

    It just goes to show how much all of this is linked. The devel­op­ment of coun­terin­sur­gency tech that birthed the Inter­net, the covert reha­bil­i­ta­tion and use of East­ern Euro­pean fas­cists, even the weaponiza­tion of Sovi­et Jews like me — all are part of a larg­er, con­tigu­ous pro­gram of anti-com­mu­nism and Amer­i­can empire expan­sion.

    ...

    ————-

    “From reha­bil­i­tat­ing Nazis to run­ning data-based coun­terin­sur­gency cam­paigns against the Amer­i­can left” by Yasha Levine; Yasha.substack.com; 02/13/2020

    “By the time the 1960s rolled around, Yarbor­ough was regard­ed as an expert on anti-guer­ril­la and coun­terin­sur­gency war­fare. In 1967, while in charge of the U.S. Army’s Intel­li­gence Com­mand, he ini­ti­at­ed a mas­sive, ille­gal domes­tic coun­terin­sur­gency sur­veil­lance pro­gram inside Amer­i­ca that tar­get­ed civ­il rights activists, anti­war pro­test­ers, left­wing stu­dent groups, and any­one who sym­pa­thized with to the oppressed.

    A mas­sive ILLEGAL domes­tic sur­veil­lance oper­a­tion pri­mar­i­ly tar­get­ing the left. That’s what the first ver­sion of the inter­net was used for under the CONUS Intel project. And it was Yarbor­ough — some­one involved with the ear­ly Cold War uti­liza­tion of fas­cists and Nazi — who led that ini­tia­tive:

    ...
    Lebed is not well known out­side a small cir­cle of his­to­ri­ans and jour­nal­ists. But he was an influ­en­tial Ukrain­ian fas­cist and Nazi col­lab­o­ra­tor — a sadist and a mass mur­der­er who after World War II was reha­bil­i­tat­ed and weaponized by the Unit­ed States. He’s an inter­est­ing case and I’ve been try­ing to work up a short biog­ra­phy of him.

    I was look­ing through his US Army file when a doc­u­ment from Decem­ber 1947 caught my atten­tion. It had to do with Lebed but was fad­ed and most­ly illeg­i­ble. One thing stood out clear­ly, though. A stamp at the bot­tom that fea­tured a famil­iar name: Col W.P. YARBOROUGH.

    From 1945 to 1947, Colonel William P. Yarbor­ough was the Provost Mar­shal of Amer­i­can forces in Vien­na — basi­cal­ly, he was the top mil­i­tary cop of America’s slice of a city that was divid­ed between Britain, France, the Sovi­et Union, and the Unit­ed States. The place, like Berlin, was a spook fest and Yarbor­ough was clear­ly involved in all sorts covert ops.
    ...

    It’s a his­tor­i­cal anec­dote that’s a big reminder that the use state pow­ers to sup­press and min­i­mize left-wing move­ments and indi­vid­u­als is a sig­nif­i­cant part of chap­ter of Amer­i­can his­to­ry that led to where we are today.

    It’s worth recall­ing at this point the inter­est­ing sto­ry John Lof­tus had about the white­wash­ing of Myko­la Lebed involv­ing Whitey Bul­ger. It turns out Lebed was cast as an anti-Nazi fight­er in WWII in order to be allowed to get a US visa and become US asset work­ing for the CIA. That white­wash­ing was car­ried about by Dick Sul­li­van, a US Army attor­ney oper­at­ing out of Boston. Lebed was just one of the fas­cists and Nazis who had his back­ground cov­ered up by Sul­li­van. Sul­li­van also hap­pened to be secret mem­ber of Irish Repub­li­can Par­ty (IRA), an alle­giance shared by Bul­ger. Sul­li­van even­tu­al­ly told Bul­ger about an IRA FBI infor­mant, who Bul­ger sub­se­quent­ly killed (this is dis­cussed by Lof­tus on side B of FTR#749).

    Now here’s a look at that 1971 NY Times report that ini­tial­ly exposed the Army’s CONUS Intel pro­gram. As the arti­cle describes, while most of the infor­ma­tion fed into this data­base was pro­vid­ed by local police, the FBI, or pub­lic sources, the pro­gram still involved send­ing over 1,000 under­cov­er US Army agents to direct­ly gath­er intel­li­gence. It was only exposed when Sen­a­tor Sam J. Ervin Jr., Demo­c­rat of North Car­oli­na, con­tend­ed that promi­nent polit­i­cal fig­ures in Illi­nois had been under mil­i­tary sur­veil­lance since 1968.

    The arti­cle also describes how then-Gen­er­al Yarbor­ough was replaced as the head of CONUS Intel in August of 1968 by Maj. Gen. Joseph McChris­t­ian. AFter McChris­t­ian was briefed on the pro­gram he imme­di­ate­ly asked his sub­or­di­nates for ways to cut it back. But McChris­t­ian ran into resis­tance from the “domes­tic war room” and oth­er gov­ern­ment agen­cies, par­tic­u­lar­ly the Jus­tice Depart­ment, which said it need­ed this domes­tic intel­li­gence. All in all, the CONUS Intel chap­ter of Amer­i­can his­to­ry is a chap­ter that’s become omi­nous­ly rel­e­vant for the age of ‘Trump unleashed’:

    The New York Times

    Army Spied on 18,000 Civil­ians in 2‑Year Oper­a­tion

    By Richard Hal­lo­ran Spe­cial to The New York Times
    Jan. 18, 1971

    WASHINGTON, Jan. 17—The Unit­ed States Army fed the names of about 18,000 Amer­i­can civil­ians into its com­put­ers, dossiers and files in a wide rang­ing intel­li­gence oper­a­tion dur­ing the tumul­tuous days of civ­il dis­tur­bances from the sum­mer of 1967 through the fall of 1969.

    In the oper­a­tion, which was ordered end­ed last year, 1,000 Army agents gath­ered per­son­al and polit­i­cal infor­ma­tion on obscure per­sons, as well as the promi­nent, on advo­cates of vio­lent protest arid par­tic­i­pants in legit­i­mate polit­i­cal activ­i­ty, on the Nation­al Asso­ci­a­tion for the Advance­ment of Col­ored Peo­ple and the John Birch Soci­ety, on the Black Pan­thers and the Ku Klux Klan, on the Stu­dents for a Demo­c­ra­t­ic Soci­ety and the Daugh­ters of the Amer­i­can Rev­o­lu­tion. The empha­sis was on rad­i­cals, black mil­i­tants and dis­senters against the war in Viet­nam.

    The mil­i­tary intel­li­gence oper­a­tion picked up much of its infor­ma­tion from local police offi­cials and the Fed­er­al Bureau of Inves­ti­ga­tion, but sup­ple­ment­ed that data and col­lect­ed its own through agents pos­ing as mem­bers of the groups under sur­veil­lance, as news­men, or mere­ly as inter est­ed bystanders.

    Thus, a black agent reg­is­tered at New York Uni­ver­si­ty in 1968 to report on stu­dents tak­ing a course in black stud­ies. An oth­er agent joined the Youth Inter­na­tion­al par­ty, or Yip­pies, and slept along­side its can­di­date, a pig named “Piga­sus,” dur­ing the counter-inau­gur­al demon­stra­tion here in Jan­u­ary, 1969.

    The Army now autho­rizes only lim­it­ed intel­li­gence gath­er­ing on inci­dents that might lead to a Pres­i­den­tial call for Fed­er­al troops. But atten­tion was sharply focused last month on the Army oper­a­tion when Sen­a­tor Sam J. Ervin Jr., Demo­c­rat of North Car­oli­na, con­tend­ed that promi­nent polit­i­cal fig­ures in Illi­nois had been under mil­i­tary sur­veil­lance since 1968.

    Sen­a­tor Ervin is skep­ti­cal of the Army’s announce­ment about halt­ing the spy­ing and has sched­uled hear­ings by the Sub­com­mit­tee on Con­sti­tu­tion­al Rights, of which he is chair­man, to begin Feb. 23. He said the Army “must dis­close in full what hap­pened and why it hap­pened and what has been done to insure that it will nev­er hap­pen again.”

    Details of the oper­a­tion, known as Con­ti­nen­tal Unit­ed States Intel­li­gence, or Conus Intel, emerged from inter­views with civil­ian and uni­formed Pen­ta­gon offi­cials, Con­gres­sion­al sources, agents of the Secret Ser­vice and for­mer agents, and from a study of Army doc­u­ments and files.

    The find­ings includ­ed the fol­low­ing:

    ¶Direc­tives from Cab­i­net-lev­el offi­cials, autho­riz­ing intel­li­gence gath­er­ing to help the Army car­ry out its mis­sion of quelling civ­il dis­or­ders, were impre­cise. Army guide­lines for sub­or­di­nate com­mands were loose­ly drawn—like “a license to steal,” one Pen­ta­gon source said.

    ¶In a vari­a­tion of an old Army game, each sub­or­di­nate expand­ed on his instruc­tions to please his supe­ri­ors and to pro­tect him­self from charges that he had not done his job.

    ¶Once start­ed, the intel­li­gence oper­a­tion gen­er­at­ed a demand for its prod­uct from the Jus­tice Depart­ment, the F.B.I., police depart­ments and oth­er gov­ern­ment agen­cies. A source close to the oper­a­tion said, “We cre­at­ed addicts for this stuff all over the Gov­ern­ment.”

    ¶Some younger agents enjoyed play­ing James Bond. Large­ly col­lege-edu­cat­ed and work­ing away from reg­u­lar Army dis­ci­pline, these men found it more fun to spy on polit­i­cal agi­ta­tors than to make the rou­tine secu­ri­ty checks that have long been a pri­ma­ry task of mil­i­tary intel­li­gence.

    ¶Conus Intel was but one part of a vast, inter­lock­ing intel­li­gence exchange that Pres­i­dents Kennedy and John­son, and prob­a­bly Pres­i­dent Nixon, knew was in oper­a­tion, although they may not have been aware of all of its details.

    ¶There was no con­spir­a­cy, as far as could be dis­cerned, by the mil­i­tary to sub­vert polit­i­cal lib­er­ties. One crit­i­cal for­mer agent said that “these were not malev­o­lent men.” Rather, he said, they were well-inten­tioned men car­ry­ing out what they con­sid­ered to be legit­i­mate orders from polit­i­cal author­i­ties.

    Com­ment­ing on this last point, the Army’s gen­er­al coun­sel, Robert E. Jor­dan 3d, said, “I hon­est­ly believe we drift­ed into this area with­out quite real­iz­ing what we were get­ting into and because no one else was around to do the job.” He added:

    “I’m con­vinced that no one intend­ed to spy on indi­vid­u­als or con­trol civil­ian life in any way. But I also believe that some of the things begun, if expand­ed, sure as hell posed a real risk.”

    Over­hauled in 1963

    The domes­tic mil­i­tary intel­li­gence appa­ra­tus, which was first involved in a civ­il dis­tur­bance dur­ing the riots at Oxford, Miss., in 1962, was over­hauled when a delayed secu­ri­ty check in 1963 showed that an Army sergeant in a sen­si­tive post had been a Sovi­et agent. That led to the for­ma­tion, on Jan. 1, 1965, of the Army Intel ligence Com­mand at Fort Holabird Md.

    The eight mil­i­tary intel­li­gence groups around the coun­try, each with about 400 men, were trans­ferred from area com­man­ders to the cen­tral­ized con­trol of the Army Intel­li­gence Com­mand to make secu­ri­ty clear­ances and oth­er anti sub­ver­sive oper­a­tions more effi­cient.

    That set up the appa­ra­tus for the sub­se­quent col­lec­tion of in for­ma­tion from the 1,000 agents in the 300 mil­i­tary intel­li­gence field offices across the nation. The intel­li­gence was ana­lyzed by the Coun­ter­in­tel­li­gence Analy­sis Detach­ment, or CIAD, in the office of the Army’s assis­tant chief of staff for intel­li­gence.

    Riots and Protests

    Dur­ing the sum­mer and fall of 1965, the nation was shak­en by racial riots in the Watts sec­tion of Los Ange­les and else­where, and by the first protests against the increas­ing Amer­i­can involve­ment in Viet­nam. Fed­er­al troops were not called to curb the riots and protests, but it became evi­dent that they might be need­ed.

    In 1966, the Army Intel­li­gence Com­mand instruct­ed the mil­i­tary intel­li­gence groups to col­lect basic infor­ma­tion about cities that might be use­ful if the Army were called.

    Not much was done about gath­er­ing the infor­ma­tion, but agents mak­ing rou­tine vis­its to cam­pus­es for back­ground in ves­ti­ga­tions began pick­ing up leaflets from anti­war dis­senters and lis­ten­ing in on their ral­lies. The Coun­ter­in­tel­li­gence Analy­sis Detach­ment start­ed mon­i­tor­ing expres­sions of dis­sent and black mil­i­tance, most­ly by hav­ing a few men clip news­pa­pers. Agents in an unmarked truck fol­lowed James Mered­ith on his “walk against fear” through Mis­sis­sip­pi.

    Caught Unpre­pared

    In 1967, the Army was caught unpre­pared when racial riots broke out in Newark and Detroit. Army troops called in to help restore order had lit­tle more than Esso road maps to guide them in both cities.

    The Army’s chief intel­li­gence offi­cer then was Maj. Gen. William P. Yarbor­ough, a long time coun­ter­in­tel­li­gence and psy­cho­log­i­cal war­fare spe­cial ist. The flam­boy­ant gen­er­al, known as “Big Y” for the way he signed mem­o­ran­dums, told sub­or­di­nates that the riot­ers were “insur­gents” manip­u­lat­ed by the Communists—and he began try­ing to find out more about them.

    Gen­er­al Yarbor­ough, now a lieu­tenant gen­er­al serv­ing in. Hawaii, said last week through a Pen­ta­gon spokesman that “my rec­om­men­da­tion that Unit­ed States Army plan­ners use the coun­terin­sur­gency plan­ning guide in con­nec­tion with mas­sive civ­il dis­tur­bances inside the Unit­ed States did not in any way imply that I believed those phe­nom­e­na con­sti­tut­ed actu­al insur­gency.”

    Gen­er­al Yarbor­ough ordered a Conus Intel com­mu­ni­ca­tions cen­ter known as “Oper­a­tions IV” to be set up at Fort Holabird and a nation­wide tele­type net­work that would feed infor­ma­tion to it. Large amounts of infor­ma­tion came from the F.B.I. and local police depart ments, but he also instruct­ed mil­i­tary intel­li­gence agents to pick up infor­ma­tion on their own.

    Con­ti­nen­tal Unit­ed States Intel­li­gence paid par­tic­u­lar atten­tion to the well-pub­li­cized plans for the anti-Viet­nam march on the Pen­ta­gon in Octo­ber, 1967. Agents from the New York field office of the 108th Mil­i­tary Intel­li­gence Group, for exam­ple, rode bus­es into Wash­ing­ton and stayed with the crowd all through the demon­stra­tion.

    But the Army under­es­ti­mat­ed the num­ber of peo­ple that would show up, how long they would stay, and the degree of vio­lence they would attempt. For those fail­ures, senior offi­cers caught what one source described as “undi­lut­ed hell” from high polit­i­cal lead­ers, appar­ent­ly includ­ing Pres­i­dent John­son.

    Review Urged

    Imme­di­ate­ly after the march on the Pen­ta­gon, Sec­re­tary of Defense Robert S. McNa­ma­ra asked the Under Sec­re­tary of the Army, David E. McGif­fert, to review the entire role of Fed­er­al troops in civ­il dis­tur­bances. Mr. McGif­fert called meet­ing that includ­ed War­ren Christo­pher, the Deputy Attor­ney Gen­er­al; Stephen Pol­lak, spe­cial assis­tant to the Pres­i­dent, and numer­ous oth­ers from the Depart­ments of Defense and Jus­tice, the F.B.I., the Secret Ser­vice and local police offi­cials.

    Out of their study came the Army’s civ­il dis­tur­bance plan in Decem­ber, 1967. Two months lat­er, an intel­li­gence annex that set out infor­ma­tion require­ments for Army field com­man­ders was added to the plan. That was the begin­ning of the “city books” that detailed the infor­ma­tion a com­man­der might need if he moved troops into an urban area.

    Much of the infor­ma­tion involved tac­ti­cal intel­li­gence— where troops would land, where they would bivouac, where the hos­pi­tals and the police sta­tions were sit­u­at­ed. Army offi­cers met with the police offi­cials to see where trou­ble might occur. They talked with police offi­cers down to the precinct lev­el to spot gun shops and liquor stores that might be tar­gets for riot­ers.

    Pos­si­ble Agi­ta­tors

    In addi­tion, Army offi­cers slid into the polit­i­cal sphere by ask­ing the police for the names and pic­tures of pos­si­ble riot agi­ta­tors. They also asked the police for the names and pic­tures of peo­ple who might be will­ing to help calm a crowd.

    That infor­ma­tion, along with oth­er mate­r­i­al from the F.B.I. and the Secret Ser­vice, was fed back to Wash­ing­ton, where it went into the com­pendi­um” com­piled by the Coun­ter­in­tel­li­gence Analy­sis Detach­ment. “The com­pendi­um” was a two-vol­ume ency­clo­pe­dia that con ained pic­tures and data, includ­ing the polit­i­cal beliefs, on peo­ple who might either foment or help stop a civ­il dis­tur­bance. The coun­ter­in­tel­li­gence group was also charged by Mr. Mc Gif­fert with try­ing to pre­dict when and where a civ­il dis­tur­bance might break out.

    But the assas­si­na­tion of the Rev. Dr. Mar­tin Luther King Jr., in April, 1968, put an end to that idea. The riot­ing that occurred in 100 cities after his assas­si­na­tion showed that the site of a civ­il dis­tur­bance could not be pre­dict­ed.

    High-Lev­el Review

    Although the Army was bet­ter pre­pared to han­dle the dis­or­ders in Wash­ing­ton, Balti more and Chica­go than it had been dur­ing ear­li­er riots in Newark and Detroit, the need for Fed­er­al troops and the nation­wide ten­sion stim­u­lat­ed an oth­er high-lev­el review. At meet­ings in the Pen­ta­gon on April 12 and in the White House on April 15, 1968, Mr. McGif­fert pro­posed that Army intel­li­gence con­cen­trate on civ­il dis­tur­bance warn­ings.

    Out of those meet­ings also came a require­ment that the Army be pre­pared to send 10,000 troops on short notice to any one of 25 cities. That num­ber was lat­er reduced to about 10 cities where the Nation­al Guard and the local police were con­sid­ered unable to han­dle things on their own.

    Through the sum­mer of 1968, Army intel­li­gence oper­a­tions inten­si­fied. The Army put into effect its civ­il dis­tur­bance in for­ma­tion plan on May 2, giv­ing its agents more col­lec­tion require­ments.

    They were told to report on every­thing that bore there motest con­nec­tion to civ­il dis­tur­bances. Maj. Gen. William H. Blake­field, the intel­li­gence com­man­der, told his sub­or­di­nates to “beat the Asso­ci­at­ed Press” in their report­ing.

    Gen­er­al Yarbor­ough set up a task force in the Coun­ter­in­tel­li­gence Analy­sis Detach­ment to study infor­ma­tion about the 1968 poor peo­ple’s cam­paign and Res­ur­rec­tion City in Wash­ing­ton, which were close­ly scru­ti­nized by mil­i­tary intel­li­gence agents.

    The intel­li­gence com­mand start­ed dis­trib­ut­ing its “black list,” which includ­ed names, pic­tures, per­son­al data and polit­i­cal char­ac­ter­i­za­tions, such as “rad­i­cal” or “mil­i­tant,” of poten­tial trou­ble­mak­ers. The “black­list” went to law enforce­ment agen­cies at all lev­els, as well as Army com­man­ders and mil­i­tary intel­li­gence groups.

    In June, 1968, Sen­a­tor Robert F. Kennedy was assas­si­nat­ed and Con­gress passed a res­o­lu­tion giv­ing the Secret Ser­vice the author­i­ty to draw on the Army and oth­er Fed­er­al agen­cies for help in pro­tect­ing nation­al polit­i­cal can­di­dates.

    Paul Nitze, the Deputy Sec­re­tary of Defense, signed an order on June 8 that was the most explic­it direc­tive until then on the Army’s intel­li­gence gath­er­ing pro­ce­dures. The order gave for­mal instruc­tions to pro­vide to the Pen­ta­gon all of the essen­tial intel­li­gence data on civ­il dis­tur­bances.

    The intel­li­gence com­mand at Fort Holabird began using com­put­ers to store infor­ma­tion on civ­il dis­tur­bances. One data bank con­tained a file on inci­dents, a sec­ond a bio­graph­i­cal file on sol­diers who were con sidered pos­si­ble dis­senters.

    A sim­i­lar data bank was opened at the Con­ti­nen­tal Army Com­mand head­quar­ters at Fort Mon­roe, Va., for a pro­gram called Rita, for Resis­tance in the Army. Still anoth­er data bank was at III Corps head quar­ters at Fort Hood, Tex. This data bank con­cen­trat­ed on civ­il dis­tur­bance infor­ma­tion because two Army divi­sions at Fort Hood had antiri­ot respon sibil­i­ties.

    ‘Domes­tic War Room’

    The Direc­torate for Civ­il Dis­tur­bance Plan­ning and Oper­a­tions was set up in June, 1968, in what came to be known as the “domes­tic war room” in the base­ment of the Pen­ta­gon. This group was respon­si­ble for order­ing air­lifts, troop deploy­ment and logis­tics in a civ­il dis­or­der and became a major con­sumer of Conus Intel’s in for­ma­tion.

    When the Repub­li­cans con­vened in Mia­mi in July, 1968, to nom­i­nate Mr. Nixon as their Pres­i­den­tial can­di­date, the Air Force was in charge of the Defense Depart­men­t’s role there. The Army, how­ev­er, fur­nished about 30 men from the Crim­i­nal Inves­ti­ga­tion Divi­sion of the mil­i­tary police, plus 17 dog han­dlers and 40 bomb dis­pos­al spe­cial­ists, to pro­tect the can­di­dates and the del­e­gates.

    Mil­i­tary intel­li­gence agents from the 111th Group at Fort McPher­son, Ga., were in Mia­mi to watch for civ­il dis­tur­bances. Most of the agents were post­ed out­side the con­ven­tion hall and in Lib­er­ty City, near Mia­mi, where racial dis­or­ders occurred.

    Min­gled With Del­e­gates

    But there was also an intel­li­gence com­mand post inside the hall. Agents were sta­tioned around the edge of the floor, and sev­er­al offi­cers in civil­ian clothes min­gled with the del­e­gates. No polit­i­cal infor­ma­tion, how­ev­er, appeared to have been col­lect­ed.

    At the Demo­c­ra­t­ic Nation­al Con­ven­tion in Chica­go the next month, the Army again sent mil­i­tary police in civil­ian clothes to help the Secret Ser­vice pro­tect the can­di­dates. Intel­li­gence agents from the 113th Group, con­sid­ered among the most effec­tive, report­ed on civ­il dis­tur­bances to inform the 7,000 troops posi­tioned near the city.

    In addi­tion, elec­tron­ic spe­cial­ists from the Army Secu­ri­ty Agency inter­cept­ed radio mes­sages trans­mit­ted on walkie-talkies used by lead­ers of the anti-Viet­nam demon­stra­tors. Pen­ta­gon offi­cials adamant­ly assert­ed that no tele­phones were tapped or rooms bugged.

    Cov­er Orga­ni­za­tion

    An intel­li­gence crew of cam­era­men, pos­ing as news­men from a cov­er orga­ni­za­tion called Mid-West Video News, took pic­tures of the demon­stra­tors and obtained a filmed inter­view with Abbie Hoff­man, who lat­er was one of the defen­dants at the tri­al of the Chica­go Sev­en.

    By the end of 1968, the Army intel­li­gence oper­a­tion was mov­ing at top speed. When dis­senters planned their counter-inau­gur­al demon­stra­tions in Wash­ing­ton in Jan­u­ary, 1969, the Army knew how many pro­test­ers would show up and what they planned to do.

    Through­out 1969, Army intel­li­gence turned out an aver­age of 1,200 spot reports each month on inci­dents around the nation. By that time, there were exten­sive inci­dent and per­son­al­i­ty files in every mil­i­tary intel­li­gence field, region­al and group head­quar­ters, plus the com­put­er banks at Fort Holabird, Fort Mon­roe and Fort Hood. In addi­tion, the counter-intel­li­gence detach­men­t’s 120,000 pages of micro­film con tained about 5,000 pages on civil­ians.

    At one mil­i­tary intel­li­gence group, a file was opened on the D.A.R. When a man rep­re­sent­ing him­self as an offi­cial of the orga­ni­za­tion asked the Army for a senior offi­cer as a speak­er, mil­i­tary intel­li­gence was asked to check the D.A.R. to see whether it had male employes. It did.

    Just how exten­sive all those files were, nobody knows pre­cise­ly. The main com­put­er was pro­gramed for inci­dents rather than peo­ple. Not all of the files were ever com­piled in one place to elim­i­nate dupli­ca­tion. More over, the Army says most of them have been destroyed by now and those that remain have been sealed for pos­si­ble use in appeals to suits brought by the Amer­i­can Civ­il Lib­er­ties Union.

    Laws of Physics

    Even as the Army intel­li­gence oper­a­tion was speed­ing along, how­ev­er, some efforts were begin­ning to be made to slow it down. But stop­ping it proved dif­fi­cult. Bureau­cra­cies seem to fol­low the laws of physics—a bureau­cra­cy at rest tends to stay at rest; a bureau­cra­cy in motion tends to remain in motion.

    Gen­er­al Yarbor­ough, who had start­ed the Army’s domes­tic intel­li­gence oper­a­tions, was replaced in August, 1968, by Maj. Gen. Joseph A. McChris­t­ian, a for­mer head of all mil­i­tary intel­li­gence in Viet­nam.

    In tak­ing over his new as sign­ment, Gen­er­al McChris­t­ian was briefed on Con­ti­nen­tal Unit­ed States Intel­li­gence, and imme­di­ate­ly asked his sub­or­di­nates to find ways to cut it back. He was pri­mar­i­ly con cerned with the time it was tak­ing away from oth­er tasks in mil­i­tary intel­li­gence.

    But the gen­er­al ran into resis­tance from the “domes­tic war room” and oth­er Gov­ern ment agen­cies, par­tic­u­lar­ly the Jus­tice Depart­ment, that said they need­ed the infor­ma­tion com­ing from the intel­li­gence oper­a­tion.

    Request for Film

    The Under Sec­re­tary of the Army, Mr. McGif­fert, start­ed to won­der, how­ev­er, about the pro­pri­ety of the oper­a­tion in Octo­ber, when he dis­cov­ered that agents had filmed a demon­stra­tion dur­ing the Demo­c­ra­t­ic Nation­al Con­ven­tion in Chica­go. That came to his atten­tion when the Jus­tice De part­ment asked him for the video tape for pos­si­ble use in the Chica­go Sev­en tri­al.

    In a mem­o­ran­dum dat­ed Feb. 5, 1969, short­ly before he left the Gov­ern­ment after the Nixon Admin­is­tra­tion took over, Mr. McGif­fert said that mil­i­tary intel­li­gence might be in dan­ger of exceed­ing its author­i­ty and that hence­forth no covert oper­a­tions would be con­duct­ed.

    Short­ly after, the intel­li­gence com­mand stopped dis­trib­ut­ing its “black­list,” but kept it up to date until the end of 1969, when it was ordered with­drawn. Because so many copies had been sent out, the Pen­ta­gon could not be sure that they were all returned for destruc­tion.

    Agree­ment Sought

    About the same time, Mr. Jor­dan, the Army gen­er­al coun­sel, began explor­ing with Deputy Attor­ney Gen­er­al Richard G. Klein­di­enst the pos­si­bil­i­ty of hav­ing the Jus­tice Depart­ment take over intel­li­gence gath­er­ing on civ­il dis­tur­bances. But at a meet­ing on April 1, he was unable to obtain an agree­ment. Mr. Klein­di­enst con­tend­ed that his depart­ment lacked the man­pow­er to do the job.

    Nev­er­the­less, Gen­er­al McChris­t­ian ordered some restric­tions on his own author­i­ty, instruct­ing that more time be put on secu­ri­ty clear­ances and oth­er tasks of pro­tect­ing Army instal­la­tions.

    That is appar­ent­ly where the mat­ter stood until last Jan­u­ary, when a for­mer cap­tain of mil­i­tary intel­li­gence, Christo­pher H. Pyle, pub­lished a long arti­cle in The Wash­ing­ton Month­ly describ­ing some of the oper­a­tions of Con­ti­nen­tal Unit­ed States Intel­li­gence. He crit­i­cized the Army for going beyond the needs for infor­ma­tion on civ­il dis­tur­bances.

    In response, Gen­er­al McChris­t­ian instruct­ed Gen­er­al Blake­field to exam­ine all pro­ce­dures in the intel­li­gence com­mand that might threat­en polit­i­cal free­dom and ordered the head of coun­ter­in­tel­li­gence in the Pen­ta­gon, Col. John W. Down­ie, to do the same with pol­i­cy direc­tives.

    Print­out on Mrs. King

    Mr. Jor­dan, the gen­er­al coun­sel, then went to Fort Holabird to exam­ine the com­put­er data bank. He asked for a print­out on sev­er­al names, includ­ing that of Mrs. Coret­ta King, Dr. King’s wid­ow. The print­out showed the pos­si­bil­i­ties for using the data bank to check on peo­ple rather than mere­ly inci­dents.

    Last Feb. 19, there­fore, Gen­er­al McChris­t­ian ordered that both data banks at Fort Hola bird be destroyed. The data banks at Fort Hood and Fort Mon­roe were destroyed lat­er. One print­out from each was kept for pos­si­ble court pro­ceed­ings.

    Mean­while, Mr. Pyle’s arti­cle prompt­ed sev­er­al Con­gres­sion­al inquiries, includ­ing one from Sen­a­tor Ervin. Mr. Jor­dan, in a let­ter to the Sen­a­tor on Feb. 25, said the Army had restrict­ed report­ing “to inci­dents which may be beyond the capa­bil­i­ty of local and state author­i­ties to con­trol and may require the deploy­ment of Fed­er­al troops.”

    Thad­deus R. Beal, the Under Sec­re­tary of the Army, said in anoth­er let­ter to Sen­a­tor Ervin on March 20 that spot reports on out­breaks of vio­lence would con­tin­ue but that they would be kept only for 60 days.

    Three Army direc­tives, last April 1, June 9 and Dec, 15, increas­ing­ly tight­ened the restric­tions on col­lect­ing and report­ing infor­ma­tion and on the use of data banks. They flat­ly pro­hib­it­ed the use of com­put­ers to store infor­ma­tion on civil­ians.

    Last sum­mer, Colonel Down­ie, the Pen­tagon’s coun­ter­in­tel­li­gence chief, vis­it­ed var­i­ous group head­quar­ters and field offices to see that files on civil­ians were destroyed. For­mer agents said, how­ev­er, that some agents had evad­ed the order by hid­ing files or tak­ing them home as “per­son­al” papers. Gen­er­al McChris­t­ian also ordered the coun­ter­in­tel­li­gence detach ment to cleanse its micro­film of infor­ma­tion on civil­ians.

    Things were qui­et then until last month, when Sen­a­tor Ervin opened the issue up again by charg­ing that Con­ti­nen­tal Unit­ed States intel­li­gence had spied on Sen­a­tor Adlai E. Steven­son 3d, Rep­re­sen­ta­tive Abn­er Mik­va, and for­mer Gov. Otto Kern­er, all of Illi­nois.

    Sen­a­tor Erv­in’s alle­ga­tions were based on state­ments by John M. O’Brien, a for­mer staff sergeant who had served with the 113th Group in Chica­go. He made them again under oath in a suit brought by the A.C.L.U. in Chica­go. But Sec­re­tary Resor cat­e­gor­i­cal­ly denied the charges.

    ....

    ———–

    “Army Spied on 18,000 Civil­ians in 2‑Year Oper­a­tion” by Richard Hal­lo­ran; The New York Times; 01/18/1971

    “In the oper­a­tion, which was ordered end­ed last year, 1,000 Army agents gath­ered per­son­al and polit­i­cal infor­ma­tion on obscure per­sons, as well as the promi­nent, on advo­cates of vio­lent protest arid par­tic­i­pants in legit­i­mate polit­i­cal activ­i­ty, on the Nation­al Asso­ci­a­tion for the Advance­ment of Col­ored Peo­ple and the John Birch Soci­ety, on the Black Pan­thers and the Ku Klux Klan, on the Stu­dents for a Demo­c­ra­t­ic Soci­ety and the Daugh­ters of the Amer­i­can Rev­o­lu­tion. The empha­sis was on rad­i­cals, black mil­i­tants and dis­senters against the war in Viet­nam.”

    1,000 Army agents col­lect­ing domes­tic intel­li­gence. Some­times pos­ing as mem­bers of the groups under sur­veil­lance, or mem­bers of the press, or just ran­dom bystanders. It’s kind of a night­mare sit­u­a­tion from a con­sti­tu­tion­al per­spec­tive:

    ...
    The mil­i­tary intel­li­gence oper­a­tion picked up much of its infor­ma­tion from local police offi­cials and the Fed­er­al Bureau of Inves­ti­ga­tion, but sup­ple­ment­ed that data and col­lect­ed its own through agents pos­ing as mem­bers of the groups under sur­veil­lance, as news­men, or mere­ly as inter­est­ed bystanders.

    Thus, a black agent reg­is­tered at New York Uni­ver­si­ty in 1968 to report on stu­dents tak­ing a course in black stud­ies. An oth­er agent joined the Youth Inter­na­tion­al par­ty, or Yip­pies, and slept along­side its can­di­date, a pig named “Piga­sus,” dur­ing the counter-inau­gur­al demon­stra­tion here in Jan­u­ary, 1969.
    ...

    The pro­gram emerged from cre­ation of the Army Intel­li­gence Com­mand at Fort Holabird Md. in 1965 that con­nect­ed 300 mil­i­tary intel­li­gence field offices across the US:

    ...
    Over­hauled in 1963

    The domes­tic mil­i­tary intel­li­gence appa­ra­tus, which was first involved in a civ­il dis­tur­bance dur­ing the riots at Oxford, Miss., in 1962, was over­hauled when a delayed secu­ri­ty check in 1963 showed that an Army sergeant in a sen­si­tive post had been a Sovi­et agent. That led to the for­ma­tion, on Jan. 1, 1965, of the Army Intel­li­gence Com­mand at Fort Holabird Md.

    The eight mil­i­tary intel­li­gence groups around the coun­try, each with about 400 men, were trans­ferred from area com­man­ders to the cen­tral­ized con­trol of the Army Intel­li­gence Com­mand to make secu­ri­ty clear­ances and oth­er anti sub­ver­sive oper­a­tions more effi­cient.

    That set up the appa­ra­tus for the sub­se­quent col­lec­tion of in for­ma­tion from the 1,000 agents in the 300 mil­i­tary intel­li­gence field offices across the nation. The intel­li­gence was ana­lyzed by the Coun­ter­in­tel­li­gence Analy­sis Detach­ment, or CIAD, in the office of the Army’s assis­tant chief of staff for intel­li­gence.
    ...

    Then in 1966, fol­low­ing the race riots of 1965 and the first protests against the US war in Viet­nam, when fed­er­al troops were called in, the Army Intel­li­gence Com­mand instruct­ed those mil­i­tary intel­li­gence offices to start col­lect­ing infor­ma­tion that might be use­ful if the Army was called into a city. A side effect of this order was agents mak­ing reg­u­lar vis­its to cam­pus­es and col­lect­ing anti-war lit­er­a­ture. This result­ed in the Coun­ter­in­tel­li­gence Analy­sis Detach­ment mon­i­tor­ing expres­sions of dis­sent and black mil­i­tants:

    ...
    Riots and Protests

    Dur­ing the sum­mer and fall of 1965, the nation was shak­en by racial riots in the Watts sec­tion of Los Ange­les and else­where, and by the first protests against the increas­ing Amer­i­can involve­ment in Viet­nam. Fed­er­al troops were not called to curb the riots and protests, but it became evi­dent that they might be need­ed.

    In 1966, the Army Intel­li­gence Com­mand instruct­ed the mil­i­tary intel­li­gence groups to col­lect basic infor­ma­tion about cities that might be use­ful if the Army were called.

    Not much was done about gath­er­ing the infor­ma­tion, but agents mak­ing rou­tine vis­its to cam­pus­es for back­ground in ves­ti­ga­tions began pick­ing up leaflets from anti­war dis­senters and lis­ten­ing in on their ral­lies. The Coun­ter­in­tel­li­gence Analy­sis Detach­ment start­ed mon­i­tor­ing expres­sions of dis­sent and black mil­i­tance, most­ly by hav­ing a few men clip news­pa­pers. Agents in an unmarked truck fol­lowed James Mered­ith on his “walk against fear” through Mis­sis­sip­pi.
    ...

    After race riots broke out in Newark and Detroit in 1967, Gen­er­al Yarbor­ough ordered a Conus Intel com­mu­ni­ca­tions cen­ter known as “Oper­a­tions IV” to be set up at Fort Holabird and a nation­wide tele­type net­work that would feed infor­ma­tion to it. It was this ear­ly telecom­mu­ni­ca­tion infra­struc­ture that allowed for col­lec­tion of infor­ma­tion from around the coun­try that we now know was the ear­ly incar­na­tion of the inter­net:

    ...
    Caught Unpre­pared

    In 1967, the Army was caught unpre­pared when racial riots broke out in Newark and Detroit. Army troops called in to help restore order had lit­tle more than Esso road maps to guide them in both cities.

    The Army’s chief intel­li­gence offi­cer then was Maj. Gen. William P. Yarbor­ough, a long time coun­ter­in­tel­li­gence and psy­cho­log­i­cal war­fare spe­cial ist. The flam­boy­ant gen­er­al, known as “Big Y” for the way he signed mem­o­ran­dums, told sub­or­di­nates that the riot­ers were “insur­gents” manip­u­lat­ed by the Communists—and he began try­ing to find out more about them.

    Gen­er­al Yarbor­ough, now a lieu­tenant gen­er­al serv­ing in. Hawaii, said last week through a Pen­ta­gon spokesman that “my rec­om­men­da­tion that Unit­ed States Army plan­ners use the coun­terin­sur­gency plan­ning guide in con­nec­tion with mas­sive civ­il dis­tur­bances inside the Unit­ed States did not in any way imply that I believed those phe­nom­e­na con­sti­tut­ed actu­al insur­gency.”

    Gen­er­al Yarbor­ough ordered a Conus Intel com­mu­ni­ca­tions cen­ter known as “Oper­a­tions IV” to be set up at Fort Holabird and a nation­wide tele­type net­work that would feed infor­ma­tion to it. Large amounts of infor­ma­tion came from the F.B.I. and local police depart ments, but he also instruct­ed mil­i­tary intel­li­gence agents to pick up infor­ma­tion on their own.

    Con­ti­nen­tal Unit­ed States Intel­li­gence paid par­tic­u­lar atten­tion to the well-pub­li­cized plans for the anti-Viet­nam march on the Pen­ta­gon in Octo­ber, 1967. Agents from the New York field office of the 108th Mil­i­tary Intel­li­gence Group, for exam­ple, rode bus­es into Wash­ing­ton and stayed with the crowd all through the demon­stra­tion.

    But the Army under­es­ti­mat­ed the num­ber of peo­ple that would show up, how long they would stay, and the degree of vio­lence they would attempt. For those fail­ures, senior offi­cers caught what one source described as “undi­lut­ed hell” from high polit­i­cal lead­ers, appar­ent­ly includ­ing Pres­i­dent John­son.
    ...

    Fol­low­ing a mas­sive anti-war march on the Pen­ta­gon in 1967, a review of the role of fed­er­al troops in civ­il dis­tur­bances was set up, lead­ing to “city books” plans that detailed how a mil­i­tary com­man­der might need to move troops into an urban area:

    ...
    Review Urged

    Imme­di­ate­ly after the march on the Pen­ta­gon, Sec­re­tary of Defense Robert S. McNa­ma­ra asked the Under Sec­re­tary of the Army, David E. McGif­fert, to review the entire role of Fed­er­al troops in civ­il dis­tur­bances. Mr. McGif­fert called meet­ing that includ­ed War­ren Christo­pher, the Deputy Attor­ney Gen­er­al; Stephen Pol­lak, spe­cial assis­tant to the Pres­i­dent, and numer­ous oth­ers from the Depart­ments of Defense and Jus­tice, the F.B.I., the Secret Ser­vice and local police offi­cials.

    Out of their study came the Army’s civ­il dis­tur­bance plan in Decem­ber, 1967. Two months lat­er, an intel­li­gence annex that set out infor­ma­tion require­ments for Army field com­man­ders was added to the plan. That was the begin­ning of the “city books” that detailed the infor­ma­tion a com­man­der might need if he moved troops into an urban area.

    Much of the infor­ma­tion involved tac­ti­cal intel­li­gence— where troops would land, where they would bivouac, where the hos­pi­tals and the police sta­tions were sit­u­at­ed. Army offi­cers met with the police offi­cials to see where trou­ble might occur. They talked with police offi­cers down to the precinct lev­el to spot gun shops and liquor stores that might be tar­gets for riot­ers.
    ...

    Anoth­er goal of Coun­ter­in­tel­li­gence Analy­sis Detach­ment was pre­dict­ing when and where a civ­il dis­tur­bance might break out. The MLK was assas­si­nat­ed and protests broke out in 100 cities, mak­ing clear that pre­dict­ing civ­il dis­tur­bances when and where civ­il dis­tur­bances break out might not be fea­si­ble:

    ...
    Pos­si­ble Agi­ta­tors

    In addi­tion, Army offi­cers slid into the polit­i­cal sphere by ask­ing the police for the names and pic­tures of pos­si­ble riot agi­ta­tors. They also asked the police for the names and pic­tures of peo­ple who might be will­ing to help calm a crowd.

    That infor­ma­tion, along with oth­er mate­r­i­al from the F.B.I. and the Secret Ser­vice, was fed back to Wash­ing­ton, where it went into the com­pendi­um” com­piled by the Coun­ter­in­tel­li­gence Analy­sis Detach­ment. “The com­pendi­um” was a two-vol­ume ency­clo­pe­dia that con­tained pic­tures and data, includ­ing the polit­i­cal beliefs, on peo­ple who might either foment or help stop a civ­il dis­tur­bance. The coun­ter­in­tel­li­gence group was also charged by Mr. Mc Gif­fert with try­ing to pre­dict when and where a civ­il dis­tur­bance might break out.

    But the assas­si­na­tion of the Rev. Dr. Mar­tin Luther King Jr., in April, 1968, put an end to that idea. The riot­ing that occurred in 100 cities after his assas­si­na­tion showed that the site of a civ­il dis­tur­bance could not be pre­dict­ed.
    ...

    In 1968, Under Sec­re­tary of the Army, David E. McGif­fert order the Army to be pre­pared to send 10,000 troops on short notice to 25 Amer­i­can cities:

    ...
    High-Lev­el Review

    Although the Army was bet­ter pre­pared to han­dle the dis­or­ders in Wash­ing­ton, Bal­ti­more and Chica­go than it had been dur­ing ear­li­er riots in Newark and Detroit, the need for Fed­er­al troops and the nation­wide ten­sion stim­u­lat­ed an oth­er high-lev­el review. At meet­ings in the Pen­ta­gon on April 12 and in the White House on April 15, 1968, Mr. McGif­fert pro­posed that Army intel­li­gence con­cen­trate on civ­il dis­tur­bance warn­ings.

    Out of those meet­ings also came a require­ment that the Army be pre­pared to send 10,000 troops on short notice to any one of 25 cities. That num­ber was lat­er reduced to about 10 cities where the Nation­al Guard and the local police were con­sid­ered unable to han­dle things on their own.

    Through the sum­mer of 1968, Army intel­li­gence oper­a­tions inten­si­fied. The Army put into effect its civ­il dis­tur­bance in for­ma­tion plan on May 2, giv­ing its agents more col­lec­tion require­ments.

    They were told to report on every­thing that bore there motest con­nec­tion to civ­il dis­tur­bances. Maj. Gen. William H. Blake­field, the intel­li­gence com­man­der, told his sub­or­di­nates to “beat the Asso­ci­at­ed Press” in their report­ing.

    Gen­er­al Yarbor­ough set up a task force in the Coun­ter­in­tel­li­gence Analy­sis Detach­ment to study infor­ma­tion about the 1968 poor peo­ple’s cam­paign and Res­ur­rec­tion City in Wash­ing­ton, which were close­ly scru­ti­nized by mil­i­tary intel­li­gence agents.

    The intel­li­gence com­mand start­ed dis­trib­ut­ing its “black list,” which includ­ed names, pic­tures, per­son­al data and polit­i­cal char­ac­ter­i­za­tions, such as “rad­i­cal” or “mil­i­tant,” of poten­tial trou­ble­mak­ers. The “black­list” went to law enforce­ment agen­cies at all lev­els, as well as Army com­man­ders and mil­i­tary intel­li­gence groups.
    ...

    Lat­er that year, RFL was assas­si­nat­ed and Con­gress passed a res­o­lu­tion giv­ing the Secret Ser­vice the author­i­ty to draw on the Army to pro­tect nation­al polit­i­cal can­di­dates. ON June 8, 1968, Paul Nitze, the Deputy Sec­re­tary of Defense, signed an order that gave for­mal instruc­tions to pro­vide the Pen­ta­gon with all essen­tial intel­li­gence data on civ­il dis­tur­bances. This led to the cre­ation of com­put­er data­bas­es of civ­il dis­tur­bances and infor­ma­tion on indi­vid­u­als are inter­est

    ...
    In June, 1968, Sen­a­tor Robert F. Kennedy was assas­si­nat­ed and Con­gress passed a res­o­lu­tion giv­ing the Secret Ser­vice the author­i­ty to draw on the Army and oth­er Fed­er­al agen­cies for help in pro­tect­ing nation­al polit­i­cal can­di­dates.

    Paul Nitze, the Deputy Sec­re­tary of Defense, signed an order on June 8 that was the most explic­it direc­tive until then on the Army’s intel­li­gence gath­er­ing pro­ce­dures. The order gave for­mal instruc­tions to pro­vide to the Pen­ta­gon all of the essen­tial intel­li­gence data on civ­il dis­tur­bances.

    The intel­li­gence com­mand at Fort Holabird began using com­put­ers to store infor­ma­tion on civ­il dis­tur­bances. One data bank con­tained a file on inci­dents, a sec­ond a bio­graph­i­cal file on sol­diers who were con­sid­ered pos­si­ble dis­senters.

    A sim­i­lar data bank was opened at the Con­ti­nen­tal Army Com­mand head­quar­ters at Fort Mon­roe, Va., for a pro­gram called Rita, for Resis­tance in the Army. Still anoth­er data bank was at III Corps head quar­ters at Fort Hood, Tex. This data bank con­cen­trat­ed on civ­il dis­tur­bance infor­ma­tion because two Army divi­sions at Fort Hood had antiri­ot respon sibil­i­ties.
    ...

    Also in June of 1968, the Direc­torate for Civ­il Dis­tur­bance Plan­ning and Oper­a­tions was set up at the Pen­ta­gon. This becamse known as the “domes­tic war room”. By the end of 1968, this whole oper­a­tion gave Army intel­li­gence the infor­ma­tion it need­ed to pre­dict how many pro­tes­tors were going to show up for a planned counter-demon­stra­tion for Nixon’s inau­gu­ra­tion and what they were plan­ning on doing:

    ...
    ‘Domes­tic War Room’

    The Direc­torate for Civ­il Dis­tur­bance Plan­ning and Oper­a­tions was set up in June, 1968, in what came to be known as the “domes­tic war room” in the base­ment of the Pen­ta­gon. This group was respon­si­ble for order­ing air­lifts, troop deploy­ment and logis­tics in a civ­il dis­or­der and became a major con­sumer of Conus Intel’s in for­ma­tion.

    ...

    By the end of 1968, the Army intel­li­gence oper­a­tion was mov­ing at top speed. When dis­senters planned their counter-inau­gur­al demon­stra­tions in Wash­ing­ton in Jan­u­ary, 1969, the Army knew how many pro­test­ers would show up and what they planned to do.

    Through­out 1969, Army intel­li­gence turned out an aver­age of 1,200 spot reports each month on inci­dents around the nation. By that time, there were exten­sive inci­dent and per­son­al­i­ty files in every mil­i­tary intel­li­gence field, region­al and group head­quar­ters, plus the com­put­er banks at Fort Holabird, Fort Mon­roe and Fort Hood. In addi­tion, the counter-intel­li­gence detach­men­t’s 120,000 pages of micro­film con­tained about 5,000 pages on civil­ians.
    ...

    But it was also around this time, right when this vast sur­veil­lance bureau­cra­cy was set and up deliv­er­ing results, that Gen­er­al Yarbor­ough was replaced by Maj. Gen. Joseph A. McChris­t­ian. After being briefed on the oper­a­tion, McChris­t­ian ordered that ways be found to cut back on this vast domes­tic sur­veil­lance oper­a­tion. But the “domes­tic war room” and Jus­tice Depart­ment pushed back, argu­ing they need­ed this infor­ma­tion:

    ...
    Laws of Physics

    Even as the Army intel­li­gence oper­a­tion was speed­ing along, how­ev­er, some efforts were begin­ning to be made to slow it down. But stop­ping it proved dif­fi­cult. Bureau­cra­cies seem to fol­low the laws of physics—a bureau­cra­cy at rest tends to stay at rest; a bureau­cra­cy in motion tends to remain in motion.

    Gen­er­al Yarbor­ough, who had start­ed the Army’s domes­tic intel­li­gence oper­a­tions, was replaced in August, 1968, by Maj. Gen. Joseph A. McChris­t­ian, a for­mer head of all mil­i­tary intel­li­gence in Viet­nam.

    In tak­ing over his new as sign­ment, Gen­er­al McChris­t­ian was briefed on Con­ti­nen­tal Unit­ed States Intel­li­gence, and imme­di­ate­ly asked his sub­or­di­nates to find ways to cut it back. He was pri­mar­i­ly con­cerned with the time it was tak­ing away from oth­er tasks in mil­i­tary intel­li­gence.

    But the gen­er­al ran into resis­tance from the “domes­tic war room” and oth­er Gov­ern­ment agen­cies, par­tic­u­lar­ly the Jus­tice Depart­ment, that said they need­ed the infor­ma­tion com­ing from the intel­li­gence oper­a­tion.
    ...

    Final­ly, in Feb­ru­ary of 1969, Under Sec­re­tary McGif­fert won­dered whether the Army might be exceed­ing its author­i­ty and ordered that covert oper­a­tions end:

    ...
    Request for Film

    The Under Sec­re­tary of the Army, Mr. McGif­fert, start­ed to won­der, how­ev­er, about the pro­pri­ety of the oper­a­tion in Octo­ber, when he dis­cov­ered that agents had filmed a demon­stra­tion dur­ing the Demo­c­ra­t­ic Nation­al Con­ven­tion in Chica­go. That came to his atten­tion when the Jus­tice Depart­ment asked him for the video tape for pos­si­ble use in the Chica­go Sev­en tri­al.

    In a mem­o­ran­dum dat­ed Feb. 5, 1969, short­ly before he left the Gov­ern­ment after the Nixon Admin­is­tra­tion took over, Mr. McGif­fert said that mil­i­tary intel­li­gence might be in dan­ger of exceed­ing its author­i­ty and that hence­forth no covert oper­a­tions would be con­duct­ed.

    Short­ly after, the intel­li­gence com­mand stopped dis­trib­ut­ing its “black­list,” but kept it up to date until the end of 1969, when it was ordered with­drawn. Because so many copies had been sent out, the Pen­ta­gon could not be sure that they were all returned for destruc­tion.
    ...

    But around the same time McGif­fert ordered the end of the covert oper­a­tions, the Army gen­er­al coun­sel explored with the Deputy Attor­ney Gen­er­al Richard G. Klein­di­enst whether or not the Jus­tice Depart­ment could take over these intel­li­gence gath­er­ing oper­a­tions. Klein­di­enst assert­ed that the Jus­tice Depart­ment lacked the man­pow­er:

    ...
    Agree­ment Sought

    About the same time, Mr. Jor­dan, the Army gen­er­al coun­sel, began explor­ing with Deputy Attor­ney Gen­er­al Richard G. Klein­di­enst the pos­si­bil­i­ty of hav­ing the Jus­tice Depart­ment take over intel­li­gence gath­er­ing on civ­il dis­tur­bances. But at a meet­ing on April 1, he was unable to obtain an agree­ment. Mr. Klein­di­enst con­tend­ed that his depart­ment lacked the man­pow­er to do the job.

    Nev­er­the­less, Gen­er­al McChris­t­ian ordered some restric­tions on his own author­i­ty, instruct­ing that more time be put on secu­ri­ty clear­ances and oth­er tasks of pro­tect­ing Army instal­la­tions.
    ...

    And it was­n’t just pro­tes­tors and dis­si­dents who were tar­get­ed for sur­veil­lance. Sen­a­tor Sam J. Ervin Jr., Demo­c­rat of North Car­oli­na, charged that CONUS Intel was also spy­ing on politi­cians:

    ...
    The Army now autho­rizes only lim­it­ed intel­li­gence gath­er­ing on inci­dents that might lead to a Pres­i­den­tial call for Fed­er­al troops. But atten­tion was sharply focused last month on the Army oper­a­tion when Sen­a­tor Sam J. Ervin Jr., Demo­c­rat of North Car­oli­na, con­tend­ed that promi­nent polit­i­cal fig­ures in Illi­nois had been under mil­i­tary sur­veil­lance since 1968.

    Sen­a­tor Ervin is skep­ti­cal of the Army’s announce­ment about halt­ing the spy­ing and has sched­uled hear­ings by the Sub­com­mit­tee on Con­sti­tu­tion­al Rights, of which he is chair­man, to begin Feb. 23. He said the Army “must dis­close in full what hap­pened and why it hap­pened and what has been done to insure that it will nev­er hap­pen again.”

    ...

    Things were qui­et then until last month, when Sen­a­tor Ervin opened the issue up again by charg­ing that Con­ti­nen­tal Unit­ed States intel­li­gence had spied on Sen­a­tor Adlai E. Steven­son 3d, Rep­re­sen­ta­tive Abn­er Mik­va, and for­mer Gov. Otto Kern­er, all of Illi­nois.

    Sen­a­tor Erv­in’s alle­ga­tions were based on state­ments by John M. O’Brien, a for­mer staff sergeant who had served with the 113th Group in Chica­go. He made them again under oath in a suit brought by the A.C.L.U. in Chica­go. But Sec­re­tary Resor cat­e­gor­i­cal­ly denied the charges.
    ...

    And that’s what we learned about this oper­a­tion back in 1971. So were the lessons of this expe­ri­ence actu­al­ly learned by the Amer­i­can peo­ple? We’ll prob­a­bly find out as we see this ‘Trump unleashed’ peri­od of Trump’s pres­i­den­cy unfold. But it’s pret­ty clear that all of the pieces are in place for a major domes­tic oper­a­tion that uti­lizes the full pow­er of the state to attack the per­ceived polit­i­cal ene­mies of the White House. Trump him­self has now made this clear.

    Also note how the assas­si­na­tions of MLK and RFK played into the jus­ti­fi­ca­tion for this domes­tic mil­i­tary intel­li­gence oper­a­tion. The mass riots that broke out in cities across the coun­try only fueled the call for the capa­bil­i­ty of send­ing thou­sands of troops into a large num­ber of cities in short order simul­ta­ne­ous­ly and RFK’s assas­si­na­tion result­ed in Con­gress­ing allow­ing the Secret Ser­vice to call in fed­er­al troops to pro­tect can­di­dates. And yet both the MLK and RFK assas­si­na­tions had gov­ern­ment fin­ger­prints all over them. See AFA #46 for much more on the gov­ern­ment role in the assas­si­na­tion of MLK (part 2 includes ref­er­ences to Yarbor­ough and the domes­tic mil­i­tary intel­li­gence gath­er­ing going on at this time) and FTR#789 for more on RFK’s assas­si­na­tion and how the US’s pro­gres­sive lead­er­ship was being sys­tem­at­i­cal­ly killed out dur­ing this peri­od. It’s a huge and dark aspect of the sto­ry of CONUS Intel: it was a mil­i­tary intel­li­gence oper­a­tion that did­n’t just involve gath­er­ing mas­sive amounts of data on domes­tic dis­si­dents. It also involved plan­ning for fed­er­al troops to move into cities and took place dur­ing a peri­od when Amer­i­can’s left-wing lead­ers were get­ting killed off by right-wing forces oper­at­ing with­in and out­side the gov­ern­ment (i.e. the real ‘Deep State’). So now that Pres­i­dent Trump has made it clear that he feels embold­ened to do pret­ty much what­ev­er he wants to do against his oppo­nents, now is prob­a­bly a good time for Amer­i­can to revis­it Amer­i­ca’s long his­to­ry of cod­dling fas­cists while overt­ly and covert­ly using the full pow­er of the nation­al secu­ri­ty state against for domes­tic polit­i­cal agen­das. Domes­ti­cal­ly polit­i­cal­ly agen­das that were vir­tu­al­ly always tar­get­ing pro­gres­sives.

    Posted by Pterrafractyl | February 14, 2020, 5:31 pm
  11. Here’s a pair of sto­ries that high­light one of the Big Data areas of infor­ma­tion Palan­tir is giv­en access to by the US gov­ern­ment: mas­sive vol­umes of IRS infor­ma­tion.

    First, here’s an arti­cle from Decem­ber 2018 about how the IRS has turned to Palan­tir’s AI to find signs of tax fraud. The IRS had signed a $99 mil­lion sev­en year con­tract with Palan­tir that Sep­tem­ber. The con­tract let’s the IRS search for tax cheats using Palan­tir’s soft­ware by min­ing tax returns, bank reports, prop­er­ty records and even social media posts. As the arti­cle notes, part of the motive for rely­ing on Palan­tir for this work is because the IRS has seen its staff shrink so much in recent years, with over $1 bil­lion in cuts to the IRS bud­get since 2010. The Crim­i­nal Inves­ti­ga­tions divi­sion has lost around 150 agents per year as a result of these cuts. These IRS bud­get cuts, of course, are the work of the Repub­li­cans. As a result, AI and machine learn­ing approach­es to find­ing crim­i­nal activ­i­ty are now seen as nec­es­sary for the IRS to do its job with few­er staff and resources. It sounds like the Palan­tir sys­tems have access to the IRS’s Com­pli­ance Data Ware­house, which has 40 data sets on tax­pay­ers stretch­ing back more than 30 years.

    Now, the idea of using AI and machine learn­ing in the IRS’s crim­i­nal divi­sion seems like a very rea­son­able approach in gen­er­al. But this isn’t the IRS imple­ment­ing these approach­es. This is the IRS hand­ing over vast vol­umes of data to Palan­tir and using Palan­tir’s tools to do the analy­sis. Which implies Palan­tir has access to these IRS data­bas­es and, in turn, implic­it con­trol over which poten­tial cas­es get flagged for review by the IRS. So the IRS’s bud­get and staff get slashed and the result is the effec­tive pri­va­ti­za­tion of the IRS’s crime detec­tion capa­bil­i­ties. And the com­pa­ny that is pro­vid­ing these crime detec­tion capa­bil­i­ties is owned by Peter Thiel, a top Repub­li­can donor and one of the biggest anti-tax fas­cists in the world:

    Law 360

    AI Help­ing IRS Detect Tax Crimes With Few­er Resources

    By Vidya Kau­ri
    Decem­ber 5, 2018, 8:58 PM EST

    Law360 (Decem­ber 5, 2018, 8:58 PM EST) — Under the weight of bud­get cuts and decreas­ing staff, the Inter­nal Rev­enue Ser­vice may be find­ing its salve in arti­fi­cial intel­li­gence tech­nol­o­gy to detect crim­i­nal tax activ­i­ties more effi­cient­ly.

    Research and inves­tiga­tive tasks that might have tak­en weeks or months in the past may be accom­plished with­in min­utes now thanks to machine learn­ing tech­nol­o­gy the IRS is deploy­ing to detect tax­pay­er non­com­pli­ance, iden­ti­ty theft, mon­ey laun­der­ing and oth­er crim­i­nal activ­i­ties. The tools are also able to detect instances of fraud or poten­tial­ly hid­den tax­pay­er assets that rev­enue agents may not be able to dis­cov­er man­u­al­ly, IRS offi­cials said dur­ing a web­cast host­ed Wednes­day by the Amer­i­can Bar Asso­ci­a­tion.

    The speed of pro­cess­ing data and con­duct­ing inves­ti­ga­tions has now picked up to the extent that agents have been able to catch per­pe­tra­tors “in the act of get­ting mon­ey from a bank,” accord­ing to Todd Egaas, direc­tor of tech­nol­o­gy, oper­a­tions and inves­tiga­tive ser­vices in the IRS’ Crim­i­nal Inves­ti­ga­tions office.

    “We’ve been run­ning thin on peo­ple late­ly and rich on data,” Egaas said. “And so what we’ve been work­ing on — and this is where we think data can help us — is how do we make the most use out of our peo­ple?”

    The infor­ma­tion that Egaas and his col­league Ben­jamin Hern­don, the IRS’ chief ana­lyt­ics offi­cer, shared is the first major glimpse of how the rev­enue agency is using advanced tech­nol­o­gy since it signed a sev­en-year, $99 mil­lion deal with Palan­tir Tech­nolo­gies in Sep­tem­ber to sniff out tax cheats by min­ing data from tax returns, bank reports, prop­er­ty records and even social media posts.

    Hern­don, who is also the direc­tor of the IRS’ Research, Applied Ana­lyt­ics and Sta­tis­tics divi­sion, said that the agency is using machine learn­ing algo­rithms and arti­fi­cial intel­li­gence to iden­ti­fy pat­terns in graphs where non­com­pli­ance might be present. Such “graph data tech­niques” have proved par­tic­u­lar­ly help­ful in com­bat­ing iden­ti­ty thieves fraud­u­lent­ly apply­ing for tax refunds, he said.

    “One of the things that we have to do to catch iden­ti­ty thieves is to under­stand the pat­tern of behav­ior that they engage in and how we can catch it before we’re already vic­tims of iden­ti­ty theft,” he said.

    The IRS is also using nat­ur­al lan­guage pro­cess­ing — tech­nol­o­gy that can enable a com­put­er to read — to trans­late fil­ings in for­eign lan­guages, par­tic­u­lar­ly with­in its Large Busi­ness and Inter­na­tion­al divi­sion. Although the tech­nol­o­gy has more pow­er­ful uses to ana­lyze the text of these doc­u­ments, instead of just con­vert­ing them into some­thing under­stand­able, Hern­don said the agency is not yet ready to use it for ana­lyt­ics.

    “We have to make sure the trans­la­tion tech­nol­o­gy works first,” he said.

    The IRS is under sig­nif­i­cant pres­sure to be smarter in choos­ing cas­es that are more like­ly to con­clude well. The agency has faced con­sec­u­tive bud­get cuts since 2010, amount­ing to a loss of more than $1 bil­lion. The loss is acute­ly felt with­in the Crim­i­nal Inves­ti­ga­tions divi­sion, which los­es about 150 agents a year to attri­tion, accord­ing to Egaas.

    With about 2,100 agents remain­ing, it is espe­cial­ly cru­cial for the divi­sion to use advanced machine lan­guage algo­rithms, nat­ur­al lan­guage pro­cess­ing and graph ana­lyt­ics.

    While Palantir’s tech­nol­o­gy to con­nect rela­tion­ships between dif­fer­ent enti­ties across mul­ti­ple data sources has been used only with­in the CI office so far, the RAAS divi­sion has been cre­at­ing more inex­pen­sive tech­nolo­gies using open source graph data with­in a pro­pri­etary envi­ron­ment. These tools help the IRS iden­ti­fy non­com­pli­ance or help explain anom­alies in indi­vid­ual fil­ings.

    For exam­ple, a fraud tech­ni­cal advi­sor was able to iden­ti­fy 296 sus­pect­ed iden­ti­ty theft returns claim­ing $1.3 mil­lion using such tech­nol­o­gy, accord­ing to Hern­don. Pre­vi­ous­ly, 84 per­cent of these had not been iden­ti­fied.

    The infra­struc­ture that sup­ports RAAS’ explo­ration and pro­to­typ­ing activ­i­ties is sup­port­ed by a Com­pli­ance Data Ware­house, which was orig­i­nal­ly built in the 1990s to col­lect data from mul­ti­ple data­bas­es and begin using for­ward-look­ing data analy­sis to pre­vent fraud. The CDW has about 40 data sets on tax­pay­ers stretch­ing back more than 30 years.

    “This is a large data set with very rich meta­da­ta over it, which is crit­i­cal to mak­ing it use­ful. I think the cur­rent size is some­thing like six petabytes, which makes it a pret­ty rich resource,” Hern­don said.

    Nat­ur­al lan­guage pro­cess­ing and text ana­lyt­ics are also being used in appeal cas­es to try to under­stand why a par­tic­u­lar case was lost or won, and then to pre­dict the like­li­hood of win­ning, and on what grounds, in oth­er sim­i­lar cas­es.

    The IRS is also using algo­rithms sim­i­lar to those used by online busi­ness­es that can make rec­om­men­da­tions of items to buy based on what a con­sumer has pre­vi­ous­ly bought or searched for. In the IRS’ case, these algo­rithms are used to fill in gaps in data or indi­vid­ual val­ues on tax returns based on a pat­tern of sur­round­ing data. This can be done in real time, once a machine is ade­quate­ly trained, to iden­ti­fy anom­alies and pat­terns as they come in, Hern­don said.

    This rec­om­men­da­tion machine can also be work­ing in the back­ground look­ing for records that might be of inter­est while an agent looks at a case, and the agent can enhance the machine’s learn­ing by let­ting it know if the records dug up are tru­ly rel­e­vant or not, Egaas said.

    “The rec­om­men­da­tion engine for us helps us avoid blind spots,” Egaas said. “We are a small agency tasked with enforc­ing tax law across 250 mil­lion Amer­i­cans. It’s easy to get blind spots and tech­nol­o­gy is help­ing address that for us.”

    In June, the IRS issued a request for infor­ma­tion seek­ing com­ments on AI, machine learn­ing, cus­tomiz­able user inter­faces and cloud com­put­ing. The agency said that it was look­ing for ways to pro­vide con­text for alerts or cas­es used for inves­ti­ga­tion, iden­ti­fy pre­vi­ous­ly unknown threats and sup­port stream­ing data sources to pro­vide near real-time assess­ment with­in 48 hours.

    As the agency expands its tech­no­log­i­cal capa­bil­i­ties, the IRS offi­cials stressed that tax­pay­er pri­va­cy remains para­mount and that any ven­dors it con­tracts with have to go through the same secu­ri­ty and com­pli­ance checks that IRS staff must go through. Even data that is main­tained in cloud sys­tems is under the full con­trol of the IRS, they said.

    ...

    ———-

    “AI Help­ing IRS Detect Tax Crimes With Few­er Resources” by Vidya Kau­ri; Law 360; 12/05/2018

    “The infor­ma­tion that Egaas and his col­league Ben­jamin Hern­don, the IRS’ chief ana­lyt­ics offi­cer, shared is the first major glimpse of how the rev­enue agency is using advanced tech­nol­o­gy since it signed a sev­en-year, $99 mil­lion deal with Palan­tir Tech­nolo­gies in Sep­tem­ber to sniff out tax cheats by min­ing data from tax returns, bank reports, prop­er­ty records and even social media posts.”

    After $1 bil­lion in IRS cuts over the past eight years, the IRS signs a 7 year $99 mil­lion deal with Palan­tir to help make up for the lost man­pow­er. It’s a pret­ty nice deal with Palan­tir, which now has access to more than three decades of infor­ma­tion from the IRS’s Com­pli­ance Data Ware­house:

    ...
    The IRS is under sig­nif­i­cant pres­sure to be smarter in choos­ing cas­es that are more like­ly to con­clude well. The agency has faced con­sec­u­tive bud­get cuts since 2010, amount­ing to a loss of more than $1 bil­lion. The loss is acute­ly felt with­in the Crim­i­nal Inves­ti­ga­tions divi­sion, which los­es about 150 agents a year to attri­tion, accord­ing to Egaas.

    With about 2,100 agents remain­ing, it is espe­cial­ly cru­cial for the divi­sion to use advanced machine lan­guage algo­rithms, nat­ur­al lan­guage pro­cess­ing and graph ana­lyt­ics.

    While Palantir’s tech­nol­o­gy to con­nect rela­tion­ships between dif­fer­ent enti­ties across mul­ti­ple data sources has been used only with­in the CI office so far, the RAAS divi­sion has been cre­at­ing more inex­pen­sive tech­nolo­gies using open source graph data with­in a pro­pri­etary envi­ron­ment. These tools help the IRS iden­ti­fy non­com­pli­ance or help explain anom­alies in indi­vid­ual fil­ings.

    ...

    The infra­struc­ture that sup­ports RAAS’ explo­ration and pro­to­typ­ing activ­i­ties is sup­port­ed by a Com­pli­ance Data Ware­house, which was orig­i­nal­ly built in the 1990s to col­lect data from mul­ti­ple data­bas­es and begin using for­ward-look­ing data analy­sis to pre­vent fraud. The CDW has about 40 data sets on tax­pay­ers stretch­ing back more than 30 years.

    “This is a large data set with very rich meta­da­ta over it, which is crit­i­cal to mak­ing it use­ful. I think the cur­rent size is some­thing like six petabytes, which makes it a pret­ty rich resource,” Hern­don said.
    ...

    And we’re assured that any ven­dors the IRS con­tracts with to car­ry out its tasks will have to go through the same secu­ri­ty and com­pli­ance checks that IRS staff go through because pri­va­cy is para­mount. So don’t wor­ry about giv­ing even more infor­ma­tion to Palan­tir because its employ­ees giv­en access to this data have to go through secu­ri­ty checks. That’s the lev­el of assur­ance we’re get­ting about hand­ing over this vast amount of finan­cial data to a com­pa­ny run by a lib­er­tar­i­an fas­cist:

    ...
    As the agency expands its tech­no­log­i­cal capa­bil­i­ties, the IRS offi­cials stressed that tax­pay­er pri­va­cy remains para­mount and that any ven­dors it con­tracts with have to go through the same secu­ri­ty and com­pli­ance checks that IRS staff must go through. Even data that is main­tained in cloud sys­tems is under the full con­trol of the IRS, they said.
    ...

    This is also a good time to recall the sto­ry about JP Mor­gan hir­ing Palan­tir to pro­vide AI over­sight of JP Mor­gan’s employ­ees. It turns out the JP Mor­gan secu­ri­ty offi­cer who was giv­en access to Palan­tir’s obser­va­tion sys­tems, Peter Cav­ic­chia, ‘went rogue’ and start­ed spy­ing on peo­ple all over the com­pa­ny, includ­ing the exec­u­tives. Cav­ic­chia had a team of Palan­tir employ­ees work­ing for him and unprece­dent­ed access to the bank’s inter­nal infor­ma­tion, like emails, and the Palan­tir sys­tem had no real lim­its. Cav­ic­chia went wild spy­ing on peo­ple at the bank, result­ing in JP Mor­gan cur­tail­ing its use of Palan­tir’s sys­tems. That’s the kind of com­pa­ny that’s being trust­ed with these data­bas­es of US tax records. And keep in mind that there’s noth­ing stop­ping Palan­tir from com­bin­ing the infor­ma­tion it gets from the IRS with the finan­cial infor­ma­tion its get­ting from the banks too. It’s lit­er­al­ly posi­tioned to become the lead­ing Big Data pri­vate repos­i­to­ry of sen­si­tive infor­ma­tion and its run by a Trump-lov­ing fas­cist.

    Now here’s an exam­ple of, iron­i­cal­ly, an IRS work­er who was just sen­tenced to five years pro­ba­tion for leak­ing an IRS “sus­pi­cious activ­i­ty report”. The IRS analy­sis, John Fry, is charged with pulling a “sus­pi­cious activ­i­ty report” report relat­ed to Pres­i­dent Trump’s per­son­al attor­ney, Michael Cohen. Fry grabbed the report from a con­fi­den­tial law enforce­ment data­base and leaked it to Stormy Daniel’s attor­ney, Michael Ave­nat­ti, in May of 2018. Fry grabbed the reports from the Palan­tir data­base used by the IRS Crim­i­nal Inves­ti­ga­tion divi­sion. It’s an exam­ple of the kind of poten­tial­ly polit­i­cal pow­er­ful infor­ma­tion Palan­tir was giv­en access to with its IRS con­tract:

    Cour­t­house News

    IRS Work­er Who Leaked Cohen Docs Sen­tenced to Five Years Pro­ba­tion

    NICHOLAS IOVINO
    Jan­u­ary 17, 2020

    SAN FRANCISCO (CN) – An IRS employ­ee accused of ille­gal­ly leak­ing for­mer Trump attor­ney Michael Cohen’s bank infor­ma­tion to Stormy Daniels’ lawyer was sen­tenced to five years pro­ba­tion Fri­day after plead­ing guilty to one count of dis­clos­ing unau­tho­rized doc­u­ments.

    Pros­e­cu­tors with the Depart­ment of Trea­sury say John Fry, an IRS ana­lyst, pulled “sus­pi­cious activ­i­ty reports” relat­ed to Cohen’s accounts from con­fi­den­tial law enforce­ment data­bas­es and leaked the infor­ma­tion to Stormy Daniels’ attor­ney, Michael Ave­nat­ti, in May 2018.

    On May 8, Ave­nat­ti post­ed per­son­al doc­u­ments relat­ed to Cohen and Cohen’s shell com­pa­ny, Essen­tial Con­sul­tants LLC, on Twit­ter. From there, the Wash­ing­ton Post picked up the infor­ma­tion, fol­lowed by an inves­tiga­tive sto­ry by the New York­er.

    Essen­tial Con­sul­tants is the com­pa­ny Cohen used to pay porn actor Stormy Daniels to keep qui­et about her alleged affair with Pres­i­dent Don­ald Trump.

    The May 8 Wash­ing­ton Post sto­ry not­ed that Ave­nat­ti refused to reveal where he received his doc­u­ments, say­ing, “The source or sources of our infor­ma­tion is our work prod­uct, and nobody’s busi­ness … They can inves­ti­gate all they want, but what they should be doing is releas­ing to the Amer­i­can pub­lic the three Sus­pi­cious Activ­i­ty Reports filed on Michael Cohen’s account.”

    Fry has worked for the IRS since 2008 and was work­ing in the agency’s San Fran­cis­co office as of Feb­ru­ary last year. As an IRS ana­lyst, he had access to var­i­ous law enforce­ment data­bas­es, includ­ing the Palan­tir data­base used by the IRS Crim­i­nal Inves­ti­ga­tion divi­sion to col­lect inves­tiga­tive data from mul­ti­ple sources, accord­ing to a crim­i­nal com­plaint filed in Feb­ru­ary 2019.

    Pros­e­cu­tors claimed Fry logged into the Palan­tir data­base at 2:54 p.m. on May 4, 2018, and down­loaded five sus­pi­cious activ­i­ty reports relat­ed Michael Cohen and his shell com­pa­ny. One of the reports detailed deposits of three checks in the amounts of $505,000, $250,000 and $250,000 from the shell company’s First Repub­lic Bank account.

    Imme­di­ate­ly after down­load­ing the files, Fry placed two phone calls to Daniels’ lawyer Ave­nat­ti. He lat­er had a phone con­ver­sa­tion with and exchanged texts with an unnamed reporter on the What­sApp mes­sag­ing app, accord­ing to the com­plaint.

    Pros­e­cu­tors said Fry also searched for and attempt­ed to retrieve oth­er unau­tho­rized reports in a sep­a­rate crim­i­nal data­base, but because those reports were restrict­ed, he could not access them.

    Accord­ing to the com­plaint, Fry ver­bal­ly con­fessed to leak­ing the reports when con­front­ed by two spe­cial agents at the IRS office in San Fran­cis­co on Nov. 26, 2018.

    Fry was charged with one count of unau­tho­rized dis­clo­sure of sus­pi­cious activ­i­ty reports, two counts of mis­use of a com­put­er and one count of unau­tho­rized use of a social secu­ri­ty num­ber. He faced a max­i­mum 20 years in prison and $1 mil­lion fine.

    Pros­e­cu­tors dropped three of the charges after Fry agreed to plead guilty to one count of unau­tho­rized use of sus­pi­cious activ­i­ty reports in August 2019.

    Fry will pay a $5,000 fine and be sub­ject to a five-year pro­ba­tion term with stan­dard pro­ba­tion con­di­tions imposed, includ­ing a require­ment that he not leave the North­ern Dis­trict of California’s bound­aries with­out advanced per­mis­sion from his pro­ba­tion offi­cer.

    ...

    ———–

    “IRS Work­er Who Leaked Cohen Docs Sen­tenced to Five Years Pro­ba­tion” by NICHOLAS IOVINO; Cour­t­house News; 01/17/2020

    “Fry has worked for the IRS since 2008 and was work­ing in the agency’s San Fran­cis­co office as of Feb­ru­ary last year. As an IRS ana­lyst, he had access to var­i­ous law enforce­ment data­bas­es, includ­ing the Palan­tir data­base used by the IRS Crim­i­nal Inves­ti­ga­tion divi­sion to col­lect inves­tiga­tive data from mul­ti­ple sources, accord­ing to a crim­i­nal com­plaint filed in Feb­ru­ary 2019.

    Yep, as an IRS ana­lyst, Fry had access to var­i­ous law enforce­ment data­bas­es, includ­ing the Palan­tir data­base used by the IRS Crim­i­nal Inves­ti­ga­tion divi­sion to col­lect inves­tiga­tive data from mul­ti­ple sources. IRS ana­lysts have access to those data­bas­es and now Palan­tir employ­ees have access too thanks to these kinds of con­tracts with the IRS. And Fry tried to access even more reports in a sep­a­rate crim­i­nal data­base but those reports were restrict­ed. It rais­es the ques­tion of whether or not that sep­a­rate restrict­ed data­base was one of the data­bas­es main­tained by Palan­tir or not. Because if it was main­tained by Palan­tir we should keep in mind that Palan­tir’s engi­neers pre­sum­ably have access to those restrict­ed files even if IRS agents like Fry don’t have access. It’s one of the caveats with the assur­ances we get that the employ­ees for ven­dors like Palan­tir who are giv­en access to these data­bas­es are going to go through secu­ri­ty checks like gov­ern­ment employ­ees. Those Palan­tir employ­ees might effec­tive­ly access to ALL of the infor­ma­tion that their gov­ern­ment employ­ee coun­ter­parts can’t nec­es­sar­i­ly access so if a Palan­tir employ­ee ‘goes rogue’ the dam­age they could do is prob­a­bly far greater than an IRS or oth­er gov­ern­ment employ­ee going rogue:

    ...
    Pros­e­cu­tors claimed Fry logged into the Palan­tir data­base at 2:54 p.m. on May 4, 2018, and down­loaded five sus­pi­cious activ­i­ty reports relat­ed Michael Cohen and his shell com­pa­ny. One of the reports detailed deposits of three checks in the amounts of $505,000, $250,000 and $250,000 from the shell company’s First Repub­lic Bank account.

    Imme­di­ate­ly after down­load­ing the files, Fry placed two phone calls to Daniels’ lawyer Ave­nat­ti. He lat­er had a phone con­ver­sa­tion with and exchanged texts with an unnamed reporter on the What­sApp mes­sag­ing app, accord­ing to the com­plaint.

    Pros­e­cu­tors said Fry also searched for and attempt­ed to retrieve oth­er unau­tho­rized reports in a sep­a­rate crim­i­nal data­base, but because those reports were restrict­ed, he could not access them.
    ...

    Now, in this case, it was an IRS employ­ee, not a Palan­tir employ­ee, who did the leak­ing. But we have no choice in giv­ing IRS employ­ees to this infor­ma­tion. They’re sup­posed to have access to it and the risk of leaks like this is an unavoid­able risk that comes with the ter­ri­to­ry. But the risk of Palan­tir employ­ees abus­ing this kind of infor­ma­tion it’s a com­plete­ly avoid­able risk. It’s a choice to out­source these AI capa­bil­i­ties to Palan­tir. There’s no com­pelling rea­son to out­source these giant sen­si­tive data oper­a­tions. Yes, it would be more expen­sive for the IRS to devel­op­ing these kinds of AI capa­bil­i­ties on their own, but that high­er cost comes with the ben­e­fit of not hand­ing over giant data­bas­es of sen­si­tive infor­ma­tion to pri­vate com­pa­nies. At this point, Palan­tir is the AI/machine learn­ing out­sourc­ing enti­ty of choice for the US gov­ern­ment. It has the sys­tems set up to incor­po­rate new clients and teams trained to car­ry it out. And that was a choice. There’s no rea­son there could­n’t have been a gov­ern­ment agency set up to pro­vide these ser­vices to oth­er gov­ern­ment agen­cies like IRS. We could have lim­it­ed access to these vast data­bas­es to gov­ern­ment employ­ees but thanks to the reli­gion of pri­va­ti­za­tion that dom­i­nates the US gov­ern­ment Palan­tir was tapped as a Big Data/AI pri­vate out­sourc­ing enti­ty that the US gov­ern­ment could trust and now it has access to prob­a­bly more infor­ma­tion on indi­vid­ual Amer­i­cans than any oth­er sin­gle enti­ty on the plan­et. If the US gov­ern­ment set out to cre­ate a pri­va­tized ver­sion of J. Edgar Hoover’s black­mail oper­a­tion it could­n’t have done a bet­ter job than putting Peter Thiel in the posi­tion he’s in today with Palan­tir.

    And that’s per­haps the biggest les­son from this to keep in mind: While grant­i­ng access to these vast troves of gov­ern­ment data­bas­es to Palan­tir employ­ees is obvi­ous­ly prob­lem­at­ic, there’s one par­tic­u­lar indi­vid­ual at Palan­tir that we need to be extra con­cerned about hav­ing access to this infor­ma­tion because he’s a fas­cist with insa­tiable per­son­al ambi­tion and appears to be amoral and more than will­ing to abuse such pow­ers if it suits his per­son­al goals. And he’s not an employ­ee. He’s the own­er.

    Posted by Pterrafractyl | February 17, 2020, 2:58 pm
  12. Here’s a dis­turb­ing update on the bureau­crat­ic maneu­ver­ings involv­ing the US Under­sec­re­tary of Defense for Research and Engi­neer­ing, a lead­ing role for devel­op­ing next-gen­er­a­tion weapon sys­tems and tech­nolo­gies. First, recall how for­mer NASA admin­is­tra­tor Mike Grif­f­en was appoint­ed as act­ing Under­sec­re­tary of Defense for Research and Engi­neer­ing with an agen­da of over­haul­ing and stream­lin­ing the mil­i­tary’s defense tech­nol­o­gy pro­cure­ment process­es with the goal of facil­i­tat­ing the rapid devel­op­ment of next-gen­er­a­tion tech­nolo­gies uti­liz­ing exist­ing com­mer­cial­ly avail­able tech­nolo­gies when­ev­er pos­si­ble and reduc­ing delays caused by cost/risk assess­ments. Grif­fin was also a major advo­cate of the cre­ation of the Space Defense Agency (‘Space Force’), a favorite pet project of Pres­i­dent Trump. Also recall how Grif­fin appeared to be behind the push to end the Pen­tagon’s con­tract with the JASON group, which was part of his larg­er agen­da of min­i­miz­ing the review process for approv­ing the devel­op­ment of new plat­forms.

    So Grif­fin had major visions for over­haul­ing how the US nation­al secu­ri­ty state makes deci­sions on which hi-tech projects to invest in with an eye on speed­ing the process up by rely­ing more on com­mer­cial tech­nol­o­gy and dra­mat­i­cal­ly lim­it­ing the num­ber of peo­ple involved with review­ing the pro­pos­als. And while it remains to be seen whether or not Griffin’s vision will be ful­ly real­ized, we do now know that it won’t be Grif­fin who com­pletes this vision because he just announced his res­ig­na­tion a few weeks ago, along with his deputy Lisa Porter. The news came a day after the House Armed Ser­vices Com­mit­tee rec­om­mend­ed remov­ing the Mis­sile Defense Agency from Griffin’s con­trol. So the Pen­tagon’s two top tech­nol­o­gy experts are set to be replaced:

    Defense News

    Pentagon’s top tech experts, Grif­fin and Porter, resign

    By: Aaron Mehta and Joe Gould
    June 23, 2020

    WASHINGTON — The Pentagon’s top two tech­nol­o­gy experts have sub­mit­ted their res­ig­na­tions.

    Mike Grif­fin, who became the Defense Department’s first under­sec­re­tary of research and engi­neer­ing in ear­ly 2018, and his deputy Lisa Porter have both sub­mit­ted their res­ig­na­tions, a defense offi­cial con­firmed to Defense News. The two will be exit­ing the build­ing July 10.

    In a let­ter to R&E staff, Grif­fin and Porter wrote that “a pri­vate-sec­tor oppor­tu­ni­ty has pre­sent­ed itself to us, offer­ing an oppor­tu­ni­ty we have decid­ed to pur­sue togeth­er.”

    “It has been a plea­sure lead­ing this great team over the past few years. We great­ly appre­ci­ate your hard work, dili­gence, integri­ty, and devo­tion to tech­ni­cal excel­lence and tech­ni­cal truth in fur­ther­ance of the R&E mis­sion,” the duo wrote. “We wish you all the very best.”

    They become the third and fourth offi­cials to sub­mit res­ig­na­tions in the last week. On June 16, Elaine McCusker, the department’s act­ing comp­trol­ler, sub­mit­ted her res­ig­na­tion, fol­lowed two days lat­er by Kathryn Wheel­barg­er, the act­ing assis­tant defense sec­re­tary for inter­na­tion­al secu­ri­ty affairs.

    ...

    In his role as R&E head, Grif­fin had the lead on devel­op­ing new capa­bil­i­ties for the depart­ment, such as hyper­son­ic weapons, direct­ed ener­gy and a vari­ety of space-based pro­grams. Includ­ed in his port­fo­lio were the Mis­sile Defense Agency and the Defense Advanced Research Projects Agency.

    Porter, who pre­vi­ous­ly was exec­u­tive vice pres­i­dent and direc­tor of In-Q-Tel Labs, served as Griffin’s deputy from 2018 onward. Although high­ly respect­ed, she kept a low pro­file, large­ly avoid­ing media engage­ments dur­ing her time in office.

    A for­mer NASA head under Pres­i­dent George W. Bush, Grif­fin entered the Depart­ment of Defense with a rep­u­ta­tion as an inno­v­a­tive thinker, but also as some­one who could be prick­ly with oth­ers. In his first pub­lic speech after tak­ing office, he infa­mous­ly bragged that he answered to no one but the sec­re­tary and deputy sec­re­tary of defense — a state­ment that ran­kled mem­bers of Con­gress.

    At the DoD, Grif­fin showed a strong per­son­al­i­ty that clashed with var­i­ous ser­vice-lev­el exec­u­tives, with the most pub­lic fight com­ing with for­mer Air Force Sec­re­tary Heather Wil­son. The news emerged a day after the House Armed Ser­vices Com­mit­tee rec­om­mend­ed remov­ing the Mis­sile Defense Agency from under Griffin’s con­trol.

    Mem­bers of Con­gress have expressed frus­tra­tion with Griffin’s deci­sion to can­cel the Redesigned Kill Vehi­cle. Alas­ka Repub­li­can Sen. Dan Sul­li­van said the move would mean 20 mis­sile silos at Fort Gree­ley will be emp­ty for a decade, and meant Grif­fin was out of step with the pres­i­dent.

    “Heck, if you were at the Pen­ta­gon when the pres­i­dent was announc­ing the Mis­sile Defense Review, he specif­i­cal­ly men­tioned these silos at Fort Gree­ley. I’m not even sure he knows about the fact that one of his low­er-lev­el under­sec­re­taries decid­ed on his own to dig 20 holes and not put any­thing in there for at least 10 years,” Sul­li­van, a mem­ber of the Sen­ate Armed Ser­vices Com­mit­tee, told Defense News last month. “That just makes no sense. None. Zero.”

    Grif­fin him­self may have hint­ed that his time at the build­ing is com­ing to a close in a May 20 speech, which he opened by not­ing that being a “pres­i­den­tial appointee, I think most of you know, is lit­er­al­ly at the plea­sure of the admin­is­tra­tion. So, we nev­er know for employ­ment is until tomor­row or next year or any­thing in between.

    “But, that’s okay. You don’t you don’t take these jobs unless you under­stand that. This is my third time in that are­na,” he said.

    ———-

    “Pentagon’s top tech experts, Grif­fin and Porter, resign” by Aaron Mehta and Joe Gould; Defense News; 06/23/2020

    “In his role as R&E head, Grif­fin had the lead on devel­op­ing new capa­bil­i­ties for the depart­ment, such as hyper­son­ic weapons, direct­ed ener­gy and a vari­ety of space-based pro­grams. Includ­ed in his port­fo­lio were the Mis­sile Defense Agency and the Defense Advanced Research Projects Agency.”

    As we can see, there’s going to be a new vision for the Pen­tagon’s approach to devel­op­ing new weapons, along with all the oth­er projects being devel­oped by DARPA with dual-use military/commercial appli­ca­tions. And note how Griffin’s deputy, Lisa Porter, pre­vi­ous­ly served as exec­u­tive vice pres­i­dent and direc­tor of the CIA’s pri­vate invest­ment com­pa­ny, In-Q-Tel Labs. It’s a reflec­tion of how Griffin’s vision or rely­ing more and more on read­i­ly avail­able com­mer­cial tech­nol­o­gy was like­ly going to involve more nation­al secu­ri­ty state invest­ments in the pri­vate sec­tor via com­pa­nies like In-Q-Tel:

    ...
    Porter, who pre­vi­ous­ly was exec­u­tive vice pres­i­dent and direc­tor of In-Q-Tel Labs, served as Griffin’s deputy from 2018 onward. Although high­ly respect­ed, she kept a low pro­file, large­ly avoid­ing media engage­ments dur­ing her time in office.
    ...

    And since this is the Trump admin­is­tra­tion that’s going to choos­ing Griffin’s replace­ment in the mid­dle of this push to cut reviews and incor­po­rate more off-the-shelf exist­ing com­mer­cial tech­nol­o­gy into the devel­op­ment of the Pen­tagon’s next-gen­er­a­tion sys­tems we have to won­der who the Trump admin­is­tra­tion is going to find, espe­cial­ly giv­en the fact that we’re months away from an elec­tion. And we just got our answer: Mike Grif­fin — who for all his faults was actu­al­ly tech­ni­cal­ly extreme­ly com­pe­tent — is going to be replaced by the White House’s chief tech­nol­o­gy offi­cer Michael Krat­sios. So is Krat­sios qual­i­fied for a posi­tion like this? Well, he’s the White House­’s chief tech­nol­o­gy office so one might assume he’s well qual­i­fied for a posi­tion like this. But as we’ll see, it turns out Krat­sios has no tech­ni­cal edu­ca­tion and his pri­mar­i­ly qual­i­fi­ca­tion is that he worked for Peter Thiel’s invest­ment com­pa­ny, Clar­i­um Cap­i­tal, and end­ed up becom­ing Thiel’s chief of staff. So the main qual­i­fi­ca­tion for next Under­sec­re­tary of Defense for Research and Engi­neer­ing is what­ev­er expe­ri­ence he acquired as an unqual­i­fied White House chief tech­nol­o­gy offi­cer. Krat­sios will con­tin­ue serv­ing as the White House­’s chief tech­nol­o­gy offi­cer. It’s the kind of sit­u­a­tion that sug­gests Krat­sios’s real qual­i­fi­ca­tions are large­ly going to be lim­it­ed to his enthu­si­asm at steer­ing more defense spend­ing towards Thiel’s com­pa­nies like Palan­tir:

    Defense One

    Peter Thiel’s New Man In The Defense Depart­ment

    By Patrick Tuck­er Tech­nol­o­gy Edi­tor
    July 13, 2020

    The new head of defense research and engi­neer­ing comes from the White House with a rel­a­tive­ly light resume.

    Updat­ed: 10:20 a.m.

    The Pentagon’s new 33-year-old head of research and engi­neer­ing lacks a basic sci­ence degree but brings deep con­nec­tions to Don­ald Trump and con­tro­ver­sial Sil­i­con Val­ley ven­ture cap­i­tal­ist Peter Thiel.

    Defense offi­cials announced Mon­day that Michael Krat­sios, the White House’s chief tech­nol­o­gy offi­cer, would serve as act­ing under­sec­re­tary for research and engi­neer­ing, a post that over­sees top-pri­or­i­ty projects in hyper­son­ics, quan­tum com­put­ing, micro­elec­tron­ics, and oth­er fields. He will con­tin­ue to serve in his White House role.

    ...

    Krat­sios came to the White House in 2017 as deputy CTO, and moved up to CTO last year. He led efforts to fur­ther White House invest­ment in arti­fi­cial intel­li­gence and quan­tum sci­ence and to expand U.S. part­ner­ships in those areas. As the COVID-19 pan­dem­ic took hold, he helped launch a project to apply U.S. super­com­put­ers to the U.S response.

    But Krat­sios was a “weird pick” for these senior tech­ni­cal roles, accord­ing to one per­son who has served as both a senior White House and Defense Depart­ment offi­cial advis­ing on tech­nol­o­gy issues.

    Krat­sios grad­u­at­ed from Prince­ton with a bachelor’s degree in polit­i­cal sci­ence and a focus on ancient Greek democ­ra­cy. The per­son he’s replac­ing, Michael Grif­fin, holds a Ph.D. in aero­space engi­neer­ing and served as a NASA admin­is­tra­tor. Indeed, Krat­sios will be less aca­d­e­m­i­cal­ly cre­den­tialled than most of the pro­gram-man­agers he over­sees. So how did he get here?

    After Prince­ton, he went to work for Peter Thiel, soon becom­ing CFO of Clar­i­um Cap­i­tal Man­age­ment, Thiel’s invest­ment com­pa­ny. He then became “chief of staff” for the tech bil­lion­aire, who was an ear­ly backer of the Trump cam­paign and who has played a key role in the administration’s approach to tech­nol­o­gy.

    Thiel-backed ven­tures like Anduril and Palan­tir are play­ing a grow­ing role in the Defense Depart­ment. The for­mer offi­cial said the over­lap between Thiel-backed defense con­trac­tors and his pro­tege Krat­sios need not be a cause for con­cern. The Depart­ment has spent years try­ing to improve its rela­tion­ship with the pri­vate tech world from which Krat­sios emerged. But the offi­cial said Krat­sios might not prove to be the most effec­tive ambas­sador.

    “It’s not clear to me that Krat­sios is warm­ing up Sil­i­con Val­ley,” the for­mer offi­cial said. “I don’t know how the rest of Sil­i­con Val­ley thinks of Krat­sios.”

    Thiel has made a vari­ety of ene­mies in the tech world and beyond; for exam­ple, he has slammed Google as being too accom­mo­dat­ing to Chi­na.

    The devel­op­ment, how­ev­er, is good news for “the Peter Thiel por­tion of Sil­i­con Val­ley,” the for­mer offi­cial said.

    ————

    “Peter Thiel’s New Man In The Defense Depart­ment” by Patrick Tuck­er; Defense One; 07/13/2020

    Krat­sios grad­u­at­ed from Prince­ton with a bachelor’s degree in polit­i­cal sci­ence and a focus on ancient Greek democ­ra­cy. The per­son he’s replac­ing, Michael Grif­fin, holds a Ph.D. in aero­space engi­neer­ing and served as a NASA admin­is­tra­tor. Indeed, Krat­sios will be less aca­d­e­m­i­cal­ly cre­den­tialled than most of the pro­gram-man­agers he over­sees. So how did he get here?”

    Yes, how exact­ly did Krat­sios get the job of the Pen­tagon’s top tech­nol­o­gy offi­cer despite hav­ing no dis­cernible tech­nol­o­gy exper­tise? He’s knows the right peo­ple. Specif­i­cal­ly Peter Thiel:

    ...
    After Prince­ton, he went to work for Peter Thiel, soon becom­ing CFO of Clar­i­um Cap­i­tal Man­age­ment, Thiel’s invest­ment com­pa­ny. He then became “chief of staff” for the tech bil­lion­aire, who was an ear­ly backer of the Trump cam­paign and who has played a key role in the administration’s approach to tech­nol­o­gy.
    ...

    But note how part of the sales pitch for Krat­sios get­ting this posi­tion is that he knows peo­ple in Sil­i­con Val­ley and that will help facil­i­tate rela­tion­ships between the Pen­ta­gon and Sil­i­con Val­ley firms. But as one for­mer offi­cial described it, it’s not like Krat­sios is actu­al­ly wide­ly like in Sil­i­con Val­ley in part due to his ties to Thiel and the fact that Thiel has cre­at­ed so many ene­mies. But Krat­sios’s selec­tion is unam­bigu­ous­ly good for “the Peter Thiel por­tion of Sil­i­con Val­ley.” And obvi­ous­ly obscene­ly good news for Thiel, who now has even more pow­er than ever. If you’re a Sil­i­con Val­ley firm that wants to do busi­ness with the Pen­ta­gon you had bet­ter not piss off Thiel:

    ...
    Thiel-backed ven­tures like Anduril and Palan­tir are play­ing a grow­ing role in the Defense Depart­ment. The for­mer offi­cial said the over­lap between Thiel-backed defense con­trac­tors and his pro­tege Krat­sios need not be a cause for con­cern. The Depart­ment has spent years try­ing to improve its rela­tion­ship with the pri­vate tech world from which Krat­sios emerged. But the offi­cial said Krat­sios might not prove to be the most effec­tive ambas­sador.

    “It’s not clear to me that Krat­sios is warm­ing up Sil­i­con Val­ley,” the for­mer offi­cial said. “I don’t know how the rest of Sil­i­con Val­ley thinks of Krat­sios.”

    Thiel has made a vari­ety of ene­mies in the tech world and beyond; for exam­ple, he has slammed Google as being too accom­mo­dat­ing to Chi­na.

    The devel­op­ment, how­ev­er, is good news for “the Peter Thiel por­tion of Sil­i­con Val­ley,” the for­mer offi­cial said.
    ...

    Of course, the kind of pow­er wield­ed by Krat­sios is only going to last for as long as he’s the act­ing Under­sec­re­tary and that may now last long beyond the first months of 2021 if Trump isn’t reelect­ed. But any con­tracts set up could poten­tial­ly last much longer. In oth­er words, for Krat­sios and Thiel to ful­ly take advan­tage of this moment they are going to have to move fast and get as many long-term Pen­ta­gon con­tracts set up with Thiel-affil­i­at­ed firms as pos­si­ble.

    So while the ascen­sion of Mike Grif­fin to the Under­sec­re­tary of Defense for Research and Engi­neer­ing served as a warn­ing that the defense acqui­si­tion process was going to be dra­mat­i­cal­ly sped up, it’s Griffin’s res­ig­na­tion that’s serv­ing as a warn­ing that this process could be kicked into over­drive.

    And in prob­a­bly relat­ed news, guess which com­pa­ny just announced it’s going to be doing an IPO this year: yep, Palan­tir. It just announced it’s filed the IPO papers. So that’s going to be inter­est­ing to watch, espe­cial­ly with respect to how any new con­tracts that get announced this year might impact Palan­tir’s IPO val­u­a­tion. But as the fol­low­ing arti­cle describes, part of what this IPO announce­ment inter­est­ing is that it means Palan­tir is going to have to be more open to the pub­lic than before over the types of con­tracts it has with clients. Clients that include gov­ern­ments:

    CNN

    A secre­tive and con­tro­ver­sial start­up may go pub­lic. Here’s what you should know about it

    By Rachel Metz and Sara Ash­ley O’Brien, CNN Busi­ness

    Updat­ed 7:34 AM ET, Fri July 10, 2020

    (CNN)In the 17 years since it was found­ed, Palan­tir Tech­nolo­gies has received finan­cial back­ing from the CIA, become one of the most valu­able pri­vate com­pa­nies in the US, and earned a seat at the table along­side the biggest tech com­pa­nies in meet­ing with Pres­i­dent Don­ald Trump.

    But the Sil­i­con Val­ley data-ana­lyt­ics com­pa­ny, which is known for tak­ing on con­tro­ver­sial work for the US gov­ern­ment, has long shroud­ed itself in secre­cy — in part, as CEO and cofounder Alex Karp recent­ly explained in an inter­view with Axios on HBO, because clients often require them to keep qui­et. Now, it may have to shed at least some light on its oper­a­tions as the com­pa­ny inch­es clos­er to mak­ing a long-rumored Wall Street debut.

    Palan­tir said this week that it con­fi­den­tial­ly filed paper­work with the US Secu­ri­ties and Exchange Com­mis­sion to go pub­lic. As with any pub­licly-trad­ed com­pa­ny, Palan­tir would need to dis­close more of its finan­cial his­to­ry and open itself to investor scruti­ny. And as with any tech com­pa­ny of its size — with a rough­ly $20 bil­lion val­u­a­tion — its ini­tial pub­lic offer­ing would like­ly be a high-pro­file event.

    “If they do go down the IPO path, it would be a sem­i­nal moment in tech­nol­o­gy, very sim­i­lar to the likes of Uber and Lyft that were pri­vate for many years then went pub­lic,” said Daniel Ives, an ana­lyst with Wed­bush who tracks tech com­pa­nies.

    Named after the see­ing stones in J.R.R. Tolkien’s fan­ta­sy nov­el “The Lord of the Rings,” Palan­tir is based in Palo Alto, Cal­i­for­nia. The com­pa­ny has two prod­ucts that cus­tomers use to orga­nize and glean insights from mounds of data: Gotham, which was ini­tial­ly devel­oped for gov­ern­ment clients, and Foundry. Any data con­tained in SEC fil­ings yet to be released pub­licly would almost cer­tain­ly reveal more.

    With Palan­tir’s IPO, there’s more at stake than investor returns. Some hope an IPO would lead to greater trans­paren­cy, like Jac­in­ta Gon­za­lez, senior cam­paign orga­niz­er of orga­niz­ing group Mijente, which has long been crit­i­cal of Palan­tir for its work with US Immi­gra­tion and Cus­toms Enforce­ment, and its ties to the Trump admin­is­tra­tion. But she’s also wor­ried that a suc­cess­ful IPO will show more com­pa­nies that polic­ing is good for busi­ness.

    Palan­tir spokes­woman Lisa Gor­don declined to com­ment for this sto­ry, cit­ing the qui­et peri­od Palan­tir entered as it began the IPO process.

    A his­to­ry of bold claims—and con­tro­ver­sial work

    Cofound­ed in 2003 by Peter Thiel, a mem­ber of the so-called “Pay­Pal mafia” and a long­time Face­book board mem­ber known for sup­port­ing Trump’s 2016 cam­paign, Palan­tir’s stat­ed mis­sion is to “make the West, espe­cial­ly Amer­i­ca, the strongest in the world.” The com­pa­ny touts its abil­i­ty to man­age and secure data at a mas­sive scale.

    Palan­tir pro­vides gov­ern­ments and cor­po­ra­tions with tools to help with every­thing from track­ing the spread of the nov­el coro­n­avirus to zero­ing in on ter­ror­ists. It even report­ed­ly helped track down Osama bin Laden.

    Yet it has his­tor­i­cal­ly been qui­et about the pre­cise ways in which its ser­vices are used, which has earned the com­pa­ny a shad­owy rep­u­ta­tion. What’s clear is that main­tain­ing a rela­tion­ship with the gov­ern­ment has been key to the com­pa­ny for much of its his­to­ry.

    In its ear­ly years, Palan­tir strug­gled to get investors and clients, before rais­ing mon­ey from the CIA’s invest­ment arm, In-Q-Tel, as well as from Thiel and his VC firm Founders Fund. Since then, the com­pa­ny has tak­en on work with the US gov­ern­ment that oth­ers in Sil­i­con Val­ley might not have been com­fort­able with.

    In 2017, CNN report­ed that Palan­tir had helped the Los Ange­les Police Depart­ment ana­lyze data, rang­ing from license plates pho­tos to rap sheets, traf­fic tick­ets, list­ings of fore­closed prop­er­ties and more. While this can make it eas­i­er for police to do things like track down crim­i­nals, it also indi­cates how tech­nol­o­gy such as Palan­tir’s offers law enforce­ment unprece­dent­ed sur­veil­lance capa­bil­i­ties.

    More recent­ly, Karp said in an inter­view with CNBC at Davos in Jan­u­ary that Palan­tir has been assist­ing with find­ing undoc­u­ment­ed immi­grants for depor­ta­tion — some­thing that had long been rumored but uncon­firmed.

    “We take what amounts to strong but often con­tro­ver­sial posi­tions,” Karp said at the time.

    And in May, Karp acknowl­edged in an inter­view with Axios on HBO that Palan­tir’s tech­nol­o­gy “is used on occa­sion to kill peo­ple.” He made clear that it can be used for tar­get­ing of all kinds, includ­ing peo­ple. “If you’re look­ing for a ter­ror­ist in the world now you’re prob­a­bly using our gov­ern­ment prod­uct and you’re prob­a­bly doing the oper­a­tion that actu­al­ly takes out the per­son in anoth­er prod­uct we built,” he said, most like­ly refer­ring to Gotham and Foundry, respec­tive­ly.

    At a time when com­pa­nies such as Ama­zon and Microsoft said they have halt­ed the sale of some con­test­ed tech­nol­o­gy — name­ly facial-recog­ni­tion sys­tems — to US police depart­ments, Palan­tir is “sort of the oppo­site,” said Evan Greer, deputy direc­tor at dig­i­tal rights non­prof­it Fight for the Future.

    “I think com­pa­nies like Palan­tir are allow­ing gov­ern­ments and insti­tu­tions to weaponize our data and use it in ways that oppress peo­ple rather than lift them up,” Greer said.

    The con­trar­i­an may cash in again

    Just as Palan­tir is among the most con­tro­ver­sial com­pa­nies in Sil­i­con Val­ley, so is its most famous cofounder.

    Thiel is known for being a con­trar­i­an. Thiel, a Stan­ford Uni­ver­si­ty grad­u­ate, funds a fel­low­ship that offers young entre­pre­neurs $100,000 to spend two years build­ing a com­pa­ny rather than attend­ing col­lege. He has argued that monop­o­lies are good and coau­thored a book in 1995 called “The Diver­si­ty Myth,” crit­i­ciz­ing the “debil­i­tat­ing impact” of “polit­i­cal­ly cor­rect mul­ti­cul­tur­al­ism” on col­lege edu­ca­tion.

    He was also dis­cov­ered to be bankrolling the law­suit of Ter­ry Bol­lea, pop­u­lar­ly known as the wrestler Hulk Hogan, against Gawk­er Media that forced the pub­lish­er into bank­rupt­cy. Yet he has also donat­ed to the Com­mit­tee to Pro­tect Jour­nal­ists.

    “It’s pre­cise­ly because I respect jour­nal­ists that I do not believe they are endan­gered by fight­ing back against Gawk­er,” he said in a 2016 inter­view, as part of his expla­na­tion for why he did­n’t think the two activ­i­ties con­tra­dict­ed each oth­er.

    A lib­er­tar­i­an, he served as a sur­ro­gate for Don­ald Trump’s 2016 cam­paign, going against many pow­er­ful tech CEOs and crit­i­ciz­ing Sil­i­con Val­ley in the process.

    Thiel, who has invest­ed at least $40 mil­lion in Palan­tir, has defend­ed the com­pa­ny’s role despite his pre­vi­ous­ly artic­u­lat­ed anti-gov­ern­ment approach. “The gov­ern­ment was col­lect­ing a lot of data [in the war on ter­ror­ism], more than they could ana­lyze,” he told For­tune in March 2016.. “If we could help them make sense of data, they could end indis­crim­i­nate sur­veil­lance.”

    Unlike Pay­Pal, which was inspired by the idea of cre­at­ing a cur­ren­cy “free from all gov­ern­ment con­trol and dilu­tion,” Palan­tir is help­ing empow­er gov­ern­ment agen­cies: it scored $1.5 bil­lion in new con­tracts with the US gov­ern­ment in 2019 alone.

    ...

    ———–

    “A secre­tive and con­tro­ver­sial start­up may go pub­lic. Here’s what you should know about it” by Rachel Metz and Sara Ash­ley O’Brien; CNN Busi­ness; 07/10/2020

    “Palan­tir said this week that it con­fi­den­tial­ly filed paper­work with the US Secu­ri­ties and Exchange Com­mis­sion to go pub­lic. As with any pub­licly-trad­ed com­pa­ny, Palan­tir would need to dis­close more of its finan­cial his­to­ry and open itself to investor scruti­ny. And as with any tech com­pa­ny of its size — with a rough­ly $20 bil­lion val­u­a­tion — its ini­tial pub­lic offer­ing would like­ly be a high-pro­file event.”

    It’s quite a con­ver­gence of events: Thiel gets Krat­sios installed in the per­fect posi­tion to shov­el all sorts of Pen­ta­gon con­tracts at Palan­tir right at the same time Palan­tir files an IPO. And there’s poten­tial­ly just a months left in the Trump admin­is­tra­tion so they have to move fast. And yet in order for this IPO to hap­pen Palan­tir needs to open itself up to investor scruti­ny to a degree it’s nev­er had to deal with before. What kind of hor­ri­ble secrets will be revealed? And will those hor­ri­ble secrets actu­al­ly harm Palan­tir’s per­ceived val­u­a­tion? It’s a defense con­trac­tor, after all. Hor­ri­ble secrets might be seen as an investor perk if they’re prof­itable hor­ri­ble secrets. So there’s plen­ty of ques­tions raised by the prospect of an Palan­tir IPO tak­ing place right when Thiel’s chief of staff because the new Pen­ta­gon head of tech­nol­o­gy pro­cure­ment, includ­ing the ques­tion of what hor­ri­ble com­pa­ny Peter Thiel is going to start next with all that new mon­ey he’s about to make.

    Posted by Pterrafractyl | July 15, 2020, 2:45 pm
  13. Here’s a ‘good news’/‘bad news’ pair of sto­ries relat­ed to the Jan­u­ary 6 storm­ing of the Capi­tol and the sub­se­quent inves­ti­ga­tion into the iden­ti­ties of peo­ple in that insur­rec­tionary mob:

    First, here’s a sto­ry from a cou­ple of weeks ago that points towards one of the good news aspects of this sto­ry. The sto­ry is about a wrong­ful arrest law­suit emerg­ing from a case where facial recog­ni­tion AI was used to iden­ti­fy a sus­pect. The man suing for wrong­ful arrest, Nijeer Parks, is Asian, and as the arti­cle notes, stud­ies have repeat­ed­ly shown that facial recog­ni­tion soft­ware does not per­form as well on Black and Asian faces. In Feb­ru­ary 2019, Nijeer Parks was accused of shoplift­ing can­dy and try­ing to hit a police offi­cer with a car at a Hamp­ton Inn in New Jer­sey.

    Curi­ous­ly, there’s also a mys­tery as to who con­duct­ed the facial recog­ni­tion that wrong­ful­ly fin­gered Park. Park­s’s ini­tial law­suit accused Clearview AI of run­ning the face match search for the New Jer­sey Police. Recall how Clearview is the extreme­ly con­tro­ver­sial pri­vate facial recog­ni­tion com­pa­ny that appears to have scraped vir­tu­al­ly all of the pub­licly avail­able inter­net to amass a vast data­base of bil­lions of pho­tographs. Also recall how Clearview’s investors include Peter Thiel and the first appears to have close ties to the far right and the Repub­li­can Par­ty.

    But there’s a ques­tion as to whether or not Clearview’s tools were actu­al­ly used in Park­s’s case. His attor­ney said he based the con­clu­sion that Clearview AI did the match based on pre­vi­ous reports that New Jer­sey law enforce­ment was already work­ing with Clearview to pro­vide these ser­vices. But Clearview denies that its soft­ware was used for the match. And accord­ing to the police report of Park­s’s arrest, the match was to a license pho­to, which would reside in a gov­ern­ment data­base that Clearview AI tech­ni­cal­ly can­not access. And yet the state agen­cies asked to run the face recog­ni­tion search — the New York State Intel­li­gence Cen­ter, New Jersey’s Region­al Oper­a­tions Intel­li­gence Cen­ter — said they did not make the match. What’s going on here? Is Clearview AI get­ting access to state data­bas­es of license pho­to infor­ma­tion its not sup­posed to have? We don’t know at this point. But it’s becom­ing increas­ing­ly clear that Clearview AI’s rela­tion­ship with US law enforce­ment is deep­en­ing.

    So what’s the good news here? Well, the good news is that, should AI facial recog­ni­tion tech­nol­o­gy be used on the pro-Trump mob of peo­ple, at least it was a pre­dom­i­nant­ly white mob. And that means the exist­ing facial recog­ni­tion algo­rithms should prob­a­bly be a lot more accu­rate, mak­ing it much less like­ly that inno­cent peo­ple will get erro­neous­ly accused and face the same kind of night­mare Nijeer Parks faced based on bad facial recog­ni­tion soft­ware:

    The New York Times

    Anoth­er Arrest, and Jail Time, Due to a Bad Facial Recog­ni­tion Match

    A New Jer­sey man was accused of shoplift­ing and try­ing to hit an offi­cer with a car. He is the third known Black man to be wrong­ful­ly arrest­ed based on face recog­ni­tion.

    By Kash­mir Hill
    Pub­lished Dec. 29, 2020
    Updat­ed Jan. 6, 2021

    In Feb­ru­ary 2019, Nijeer Parks was accused of shoplift­ing can­dy and try­ing to hit a police offi­cer with a car at a Hamp­ton Inn in Wood­bridge, N.J. The police had iden­ti­fied him using facial recog­ni­tion soft­ware, even though he was 30 miles away at the time of the inci­dent.

    Mr. Parks spent 10 days in jail and paid around $5,000 to defend him­self. In Novem­ber 2019, the case was dis­missed for lack of evi­dence.

    Mr. Parks, 33, is now suing the police, the pros­e­cu­tor and the City of Wood­bridge for false arrest, false impris­on­ment and vio­la­tion of his civ­il rights.

    He is the third per­son known to be false­ly arrest­ed based on a bad facial recog­ni­tion match. In all three cas­es, the peo­ple mis­tak­en­ly iden­ti­fied by the tech­nol­o­gy have been Black men.

    Facial recog­ni­tion tech­nol­o­gy is known to have flaws. In 2019, a nation­al study of over 100 facial recog­ni­tion algo­rithms found that they did not work as well on Black and Asian faces. Two oth­er Black men — Robert Williams and Michael Oliv­er, who both live in the Detroit area — were also arrest­ed for crimes they did not com­mit based on bad facial recog­ni­tion match­es. Like Mr. Parks, Mr. Oliv­er sued over the wrong­ful arrest.

    Nathan Freed Wessler, an attor­ney with the Amer­i­can Civ­il Lib­er­ties Union who believes that the police should stop using face recog­ni­tion tech­nol­o­gy, said the three cas­es demon­strat­ed “how this tech­nol­o­gy dis­pro­por­tion­ate­ly harms the Black com­mu­ni­ty.”

    “Mul­ti­ple peo­ple have now come for­ward about being wrong­ful­ly arrest­ed because of this flawed and pri­va­cy-invad­ing sur­veil­lance tech­nol­o­gy,” Mr. Wessler said. He wor­ries that there have been oth­er arrests and even mis­tak­en con­vic­tions that have not been uncov­ered.

    Law enforce­ment often defends the use of facial recog­ni­tion, despite its flaws, by say­ing it is used only as a clue in a case and will not lead direct­ly to an arrest. But Mr. Parks’s expe­ri­ence is anoth­er exam­ple of an arrest based almost sole­ly on a sug­gest­ed match by the tech­nol­o­gy.

    The Crime

    On a Sat­ur­day in Jan­u­ary 2019, two police offi­cers showed up at the Hamp­ton Inn in Wood­bridge after receiv­ing a report about a man steal­ing snacks from the gift shop.

    The alleged shoplifter — a Black man, near­ly 6 feet tall, wear­ing a black jack­et — was vis­it­ing a Hertz office in the hotel lob­by, try­ing to get the rental agree­ment for a gray Dodge Chal­lenger extend­ed. The offi­cers con­front­ed him, and he apol­o­gized, accord­ing to the police report. He said he would pay for the snacks and gave the offi­cers a Ten­nessee driver’s license.

    When the offi­cers checked the license, they dis­cov­ered it was fraud­u­lent. Accord­ing to a police report, one of the offi­cers spot­ted a “big bag of sus­pect­ed mar­i­jua­na” in the man’s pock­et. They tried to hand­cuff him. That was when the man ran, los­ing a shoe on the way to his rental car, police said.

    As he drove off, the man hit a parked police car and a col­umn in front of the hotel, the police said. One of the offi­cers said he had to jump out of the way to avoid being hit. The rental car was lat­er found aban­doned in a park­ing lot a mile away.

    The Match

    A detec­tive in the Wood­bridge Police Depart­ment sent the pho­to from the fake driver’s license to state agen­cies that had access to face recog­ni­tion tech­nol­o­gy, accord­ing to a police report.

    The next day, state inves­ti­ga­tors said they had a facial recog­ni­tion match: Nijeer Parks, who lived in Pater­son, N.J., 30 miles away, and worked at a gro­cery store. The detec­tive com­pared Mr. Parks’s New Jer­sey state ID with the fake Ten­nessee driver’s license and agreed it was the same per­son. After a Hertz employ­ee con­firmed that the license pho­to was of the shoplifter, the police issued a war­rant for Mr. Parks’s arrest.

    “I don’t think he looks like me,” Mr. Parks said. “The only thing we have in com­mon is the beard.”

    Mr. Parks’s mis­tak­en arrest was first report­ed by NJ Advance Media, which said the facial recog­ni­tion app Clearview AI had been used in the case, based on a claim in Mr. Parks’s law­suit. His lawyer, Daniel Sex­ton, said he had inferred that Clearview AI was used, giv­en media reports about facial recog­ni­tion in New Jer­sey, but now believes he was mis­tak­en.

    Clearview AI is a facial recog­ni­tion tool that uses bil­lions of pho­tos scraped from the pub­lic web, includ­ing Face­book, LinkedIn and Insta­gram. Clearview AI’s founder, Hoan Ton-That, said offi­cers affil­i­at­ed with the state agen­cies where infor­ma­tion was ana­lyzed in the case, known as fusion cen­ters, were not using his company’s app at that time.

    Accord­ing to the police report, the match in this case was to a license pho­to, which would reside in a gov­ern­ment data­base, to which Clearview AI does not have access.

    The state agen­cies asked to run the face recog­ni­tion search — the New York State Intel­li­gence Cen­ter, New Jersey’s Region­al Oper­a­tions Intel­li­gence Cen­ter — said they did not make the match. Two inves­ti­ga­tors who iden­ti­fied Mr. Parks with facial recog­ni­tion, at the Rock­land Coun­ty Sheriff’s Office and Pal­isades Inter­state Park­way Police, have not respond­ed to requests for com­ment. It is unclear how the Wood­bridge Police Department’s request was sent to those two inves­ti­ga­tors.

    In Jan­u­ary, after a New York Times arti­cle about Clearview AI, New Jersey’s attor­ney gen­er­al, Gur­bir S. Gre­w­al, put a mora­to­ri­um on Clearview’s use by the police and announced an inves­ti­ga­tion into “this prod­uct or prod­ucts like it.” A spokesman for the attor­ney general’s office said that New Jersey’s Divi­sion of Crim­i­nal Jus­tice was still eval­u­at­ing the use of facial recog­ni­tion prod­ucts in the state, and that the devel­op­ment of a pol­i­cy gov­ern­ing their use was ongo­ing.

    ‘I Was Afraid’

    After his arrest, Mr. Parks was held for 10 days at the Mid­dle­sex Coun­ty Cor­rec­tions Cen­ter. New Jersey’s no-bail sys­tem uses an algo­rithm that eval­u­ates the defendant’s risk rather than mon­ey to deter­mine whether a defen­dant can be released before tri­al.

    A decade ago, Mr. Parks was arrest­ed twice and incar­cer­at­ed for sell­ing drugs. He was released in 2016. The pub­lic safe­ty assess­ment score he received, which would have tak­en his past con­vic­tions into account, was high enough that he was not released after his first hear­ing. His moth­er and fiancée hired an attor­ney, who was able to get him out of jail and into a pre­tri­al mon­i­tor­ing pro­gram.

    His his­to­ry with the crim­i­nal jus­tice sys­tem is what made this inci­dent so scary, he said, because this would have been his third felony, mean­ing he was at risk of a long sen­tence. When the pros­e­cu­tor offered a plea deal, he almost took it even though he was inno­cent.

    “I sat down with my fam­i­ly and dis­cussed it,” Mr. Parks said. “I was afraid to go to tri­al. I knew I would get 10 years if I lost.”

    Mr. Parks was able to get proof from West­ern Union that he had been send­ing mon­ey at a phar­ma­cy in Hale­don, N.J., when the inci­dent hap­pened. At his last court hear­ing, he told the judge that he was will­ing to go to tri­al to defend him­self. But a few months lat­er, his case was dis­missed.

    Robert Hub­n­er, the chief of the Wood­bridge Police Depart­ment, declined to com­ment on the case because of the pend­ing law­suit, but said his depart­ment had not been served the com­plaint. The Mid­dle­sex Coun­ty prosecutor’s office also declined to com­ment.

    ...

    ————–

    “Anoth­er Arrest, and Jail Time, Due to a Bad Facial Recog­ni­tion Match” by Kash­mir Hill; The New York Times; 12/29/2020

    “Facial recog­ni­tion tech­nol­o­gy is known to have flaws. In 2019, a nation­al study of over 100 facial recog­ni­tion algo­rithms found that they did not work as well on Black and Asian faces. Two oth­er Black men — Robert Williams and Michael Oliv­er, who both live in the Detroit area — were also arrest­ed for crimes they did not com­mit based on bad facial recog­ni­tion match­es. Like Mr. Parks, Mr. Oliv­er sued over the wrong­ful arrest.”

    Over and over, stud­ies keep find­ing that facial recog­ni­tion soft­ware does­n’t work as well on non-white faces. And that means there’s inevitably going to be a lot more law­suits over facial recog­ni­tion-dri­ven wrong­ful arrests. In the case of Nijeer Parks, it appeared Clearview AI was the com­pa­ny that gen­er­ate the wrong match, but as the case has unfold­ed the ques­tion of who actu­al­ly cre­at­ed the match remains an open ques­tion. The wrong match appears to have come from no where:

    ...
    Mr. Parks’s mis­tak­en arrest was first report­ed by NJ Advance Media, which said the facial recog­ni­tion app Clearview AI had been used in the case, based on a claim in Mr. Parks’s law­suit. His lawyer, Daniel Sex­ton, said he had inferred that Clearview AI was used, giv­en media reports about facial recog­ni­tion in New Jer­sey, but now believes he was mis­tak­en.

    Clearview AI is a facial recog­ni­tion tool that uses bil­lions of pho­tos scraped from the pub­lic web, includ­ing Face­book, LinkedIn and Insta­gram. Clearview AI’s founder, Hoan Ton-That, said offi­cers affil­i­at­ed with the state agen­cies where infor­ma­tion was ana­lyzed in the case, known as fusion cen­ters, were not using his company’s app at that time.

    Accord­ing to the police report, the match in this case was to a license pho­to, which would reside in a gov­ern­ment data­base, to which Clearview AI does not have access.

    The state agen­cies asked to run the face recog­ni­tion search — the New York State Intel­li­gence Cen­ter, New Jersey’s Region­al Oper­a­tions Intel­li­gence Cen­ter — said they did not make the match. Two inves­ti­ga­tors who iden­ti­fied Mr. Parks with facial recog­ni­tion, at the Rock­land Coun­ty Sheriff’s Office and Pal­isades Inter­state Park­way Police, have not respond­ed to requests for com­ment. It is unclear how the Wood­bridge Police Department’s request was sent to those two inves­ti­ga­tors.

    In Jan­u­ary, after a New York Times arti­cle about Clearview AI, New Jersey’s attor­ney gen­er­al, Gur­bir S. Gre­w­al, put a mora­to­ri­um on Clearview’s use by the police and announced an inves­ti­ga­tion into “this prod­uct or prod­ucts like it.” A spokesman for the attor­ney general’s office said that New Jersey’s Divi­sion of Crim­i­nal Jus­tice was still eval­u­at­ing the use of facial recog­ni­tion prod­ucts in the state, and that the devel­op­ment of a pol­i­cy gov­ern­ing their use was ongo­ing.
    ...

    Did Clearview get improp­er access to the New Jer­sey license data­base? Giv­ing the com­pa­ny access would have obvi­ous util­i­ty to New Jer­sey’s law enforce­ment so it’s not incon­ceiv­able that such access was giv­en. But if so, it’s a sign of how deep Clearview AI’s rela­tion­ship is get­ting with gov­ern­ment agencies...something per­haps not unex­pect­ed giv­en Peter Thiel’s invest­ment in the com­pa­ny and the obscene­ly close rela­tion­ship between gov­ern­ment agen­cies and Thiel’s Palan­tir.

    So will Clearview AI’s tools be used to help iden­ti­fy the indi­vid­u­als who par­tic­pat­ed in the raid on the Capi­tol. We don’t know but it’s cer­tain­ly seems like a pos­si­bil­i­ty. And if so, at least we should­n’t have to be as wor­ried about mis­match­es.

    But even if we assume the issue of acci­den­tal mis­match­es will be large­ly addressed when the match­ing is done on an over­whelm­ing­ly white crowd, there anoth­er form or mis­match that we should prob­a­bly keep in mind: missed match­es that arise from the exceed­ing­ly close rela­tion­ship between Clearview AI and the far right. The kind of rela­tion­ship that should raise seri­ous ques­tions about whether or not Clearview AI can be trust­ed to not run cov­er for its fel­low far right allies. As the fol­low­ing Buz­zFeed piece from back in March describes, Clearview AI has dif­fer­ent “com­pa­ny type” cat­e­gories of users for its search data­base. The cat­e­gories are “Gov­ern­ment”, “Bank”, and “Investor”, etc. But there’s also a “Friend” cat­e­go­ry. And based on the doc­u­ments Buz­zFeed received, those “Friends” include com­pa­nies like SHW Part­ners LLC, a com­pa­ny found­ed by top Trump cam­paign offi­cial Jason Miller. And guess who turned out to be one of Clearview’s “test users”: Alt Right arch-troll Charles C. John­son. So while we haven’t yet seen any indi­ca­tion that Clearview AI is going to be used to iden­ti­fy by the insur­rec­tionary mob, and we haven’t seen any indi­ca­tion that Clearview AI is will to run cov­er for far right sus­pects, we’ve cer­tain­ly seen strong indi­ca­tions that Clearview is being used by law enforce­ment agen­cies and that the com­pa­ny has dis­turbing­ly close ties to the far right:

    Buz­zFeed News

    Secret Users Of Clearview AI’s Facial Recog­ni­tion Drag­net Includ­ed A For­mer Trump Staffer, A Troll, And Con­ser­v­a­tive Think Tanks

    CEO Hoan Ton-That said his facial recog­ni­tion app is strict­ly for law enforce­ment. But he’s shared it with polit­i­cal con­nec­tions, poten­tial investors, and enti­ties des­ig­nat­ed as “Friend.”
    Ryan Mac Buz­zFeed News Reporter
    Car­o­line Hask­ins Buz­zFeed News Reporter
    Logan McDon­ald Buz­zFeed Staff

    Last updat­ed on March 25, 2020, at 1:16 p.m. ET
    Post­ed on March 11, 2020, at 5:06 p.m. ET

    On a flight to Boston in Jan­u­ary, James, a young aca­d­e­m­ic, caught the atten­tion of an aisle mate. “Do you go to school in the area?” the red-beard­ed man asked James, whose name has been changed to shield his iden­ti­ty, amid oth­er small talk about tech­nol­o­gy and sci­ence.

    Lat­er, as the plane tax­ied to its gate at Boston Logan Inter­na­tion­al Air­port, the man sug­gest­ed the two con­nect on social media. But before James could agree or even give his full name, his fel­low pas­sen­ger pulled out his phone and asked to show him some­thing. He opened an app, snapped a pho­to of James, and then showed him the phone. The app, which flashed a ban­ner remind­ing its users not to talk to jour­nal­ists, pop­u­lat­ed with a hand­ful of pic­tures from James’ brother’s Insta­gram account. And James’ face was in every sin­gle one.

    James was dumb­found­ed to see him­self in so many pho­tos on a stranger’s phone. Some of his social media accounts had been set to pri­vate, and he had been care­ful not to post too many pho­tos of him­self to the web. But the mys­te­ri­ous app had found him on his brother’s Insta­gram account with­in sec­onds.

    Lat­er that evening, James received a friend request. It was from the beard­ed man on the plane — Charles C. John­son, a con­tro­ver­sial right-wing activist and accused Holo­caust denier with ties to the Trump admin­is­tra­tion. John­son did not respond to mul­ti­ple requests for com­ment. (Fol­low­ing the pub­li­ca­tion of this sto­ry, John­son denied accu­sa­tions of Holo­caust denial.)

    After read­ing cov­er­age about a new facial recog­ni­tion tool, James deduced that John­son had iden­ti­fied him using Clearview AI, a secre­tive com­pa­ny that’s claimed to have scraped more than 3 bil­lion pho­tos from social media and the web. Last month, a Buz­zFeed News inves­ti­ga­tion found that peo­ple at more than 2,200 orga­ni­za­tions have tried Clearview’s facial recog­ni­tion tech­nol­o­gy, includ­ing fed­er­al enti­ties such as Immi­gra­tion and Cus­toms Enforce­ment, the FBI, and pri­vate com­pa­nies like Macy’s, the NBA, and Bank of Amer­i­ca.

    Pri­or to Buz­zFeed News’ report, Clearview insist­ed its tool was strict­ly for law enforce­ment. “Clearview AI’s search engine is avail­able only for law enforce­ment agen­cies and select secu­ri­ty pro­fes­sion­als to use as an inves­tiga­tive tool, and its results con­tain only pub­lic infor­ma­tion,” the com­pa­ny wrote in a Jan. 27 blog post.. “Accord­ing­ly, the Clearview app has built-in safe­guards to ensure these trained pro­fes­sion­als only use it for its intend­ed pur­pose: to help iden­ti­fy the per­pe­tra­tors and vic­tims of crimes.”

    Clearview, how­ev­er, has shared its tech­nol­o­gy with orga­ni­za­tions it des­ig­nat­ed as friends, con­ser­v­a­tive think tanks, Repub­li­can law­mak­ers, and more than 20 poten­tial investors around the world, accord­ing to com­pa­ny doc­u­ments seen by Buz­zFeed News. Some of those enti­ties have con­nec­tions to the far right and the Trump admin­is­tra­tion, as do Clearview CEO Hoan Ton-That, a MAGA-sup­port­ing mobile app devel­op­er, and cofounder Richard Schwartz, who was once an advis­er to for­mer New York City may­or Rudy Giu­liani.

    ...

    The wide­spread, unreg­u­lat­ed use of Clearview’s tech­nol­o­gy has con­cerned both Demo­c­ra­t­ic and Repub­li­can law­mak­ers. Last week, the House Com­mit­tee on Sci­ence, Space, and Tech­nol­o­gy sent a let­ter signed by each party’s rank­ing mem­ber to Ton-That ask­ing how his com­pa­ny deter­mined who gets access to its prod­ucts. That was fol­lowed by a sep­a­rate note to Clearview from Sen. Ed Markey of Mass­a­chu­setts, who sought to under­stand why the start­up had pro­vid­ed its soft­ware to orga­ni­za­tions out­side of law enforce­ment and to enti­ties in coun­tries with his­to­ries of human rights vio­la­tions, includ­ing Sau­di Ara­bia and the Unit­ed Arab Emi­rates..

    Clearview — which is fac­ing mul­ti­ple law­suits from con­cerned cit­i­zens and poten­tial legal action from tech giants includ­ing Face­book and Google for scrap­ing their images — has main­tained in media inter­views that “it’s strict­ly for law enforce­ment.” But com­pa­ny data viewed by Buz­zFeed News appeared to con­tra­dict that state­ment.

    A Buz­zFeed News review of the pub­licly avail­able code for Clearview’s web app found that the com­pa­ny had cre­at­ed a list of “com­pa­ny type” des­ig­na­tions — includ­ing “Gov­ern­ment,” “Bank,” and “Investor” — for enti­ties that had access to its tool. Among those 12 labels was one for “Friend.” A secu­ri­ty researcher on Twit­ter also dis­cov­ered the same label in an inde­pen­dent review of the code.

    On a list of more than 2,200 enti­ties seen by Buz­zFeed News, Clearview appar­ent­ly des­ig­nat­ed the “com­pa­ny type” of a hand­ful of orga­ni­za­tions as “Friend.” Among them was SHW Part­ners LLC, a com­pa­ny found­ed by Jason Miller, a for­mer Trump cam­paign senior com­mu­ni­ca­tions offi­cial and one-time nom­i­nee for White House com­mu­ni­ca­tions direc­tor.

    Miller, who cohosts a pod­cast with Trump’s for­mer chief strate­gist Steve Ban­non, declined to com­ment on Clearview or why his firm was list­ed as hav­ing access to the company’s facial recog­ni­tion soft­ware. Clearview’s records show that an account tied to SHW had run near­ly 20 search­es, some as recent­ly as Octo­ber.

    Buz­zFeed News pre­vi­ous­ly revealed that Clearview’s data list­ed the offices of four Repub­li­can mem­bers of Con­gressinclud­ing Rep. John Rat­cliffe, a cur­rent nom­i­nee for the direc­tor of nation­al intel­li­gence — as hav­ing been giv­en accounts, along with some­one asso­ci­at­ed with the “White House Tech Office.” That White House–affiliated account was cre­den­tialed in Sep­tem­ber 2019 and per­formed six search­es.

    “If a cur­rent or for­mer staff mem­ber attempt­ed to access more infor­ma­tion about this prod­uct, it was not an offi­cial inquiry and was not sanc­tioned by the White House,” a senior White House offi­cial told Buz­zFeed News last month.

    Beyond SHW, oth­er enti­ties on Clearview’s list with the “Friend” des­ig­na­tion includ­ed the Samar­i­an Group, a New York–based pri­vate equi­ty firm; Droese Raney, a Dal­las com­mer­cial archi­tec­ture com­pa­ny; and Tor Eke­land, Clearview’s out­side law firm, whose name was mis­spelled “Tor Eck­lund” on the list. All three orga­ni­za­tions did not respond to requests for com­ment.

    Clearview also pro­vid­ed access to two con­ser­v­a­tive think tanks: the Man­hat­tan Insti­tute and the Amer­i­can Enter­prise Insti­tute.

    The Man­hat­tan Insti­tute, where cofounders Ton-That and Schwartz report­ed­ly first met, received an account in the fall. A spokesper­son for the think tank said Schwartz is a “long­time friend of the Insti­tute” and not­ed that a for­mer fel­low at the orga­ni­za­tion had served as one of three judges for a sup­pos­ed­ly inde­pen­dent report in which Clearview claimed its tech­nol­o­gy was “100% accu­rate.”

    Although the spokesper­son denied that the Man­hat­tan Insti­tute used Clearview, a doc­u­ment reviewed by Buz­zFeed News shows that one per­son asso­ci­at­ed with the orga­ni­za­tion ran more than a dozen search­es.

    An indi­vid­ual asso­ci­at­ed with the Amer­i­can Enter­prise Insti­tute is also list­ed with an account, which, accord­ing to Clearview doc­u­ments seen by Buz­zFeed News, was designed to dis­play a ban­ner read­ing “Richard Says Hi” — an appar­ent ref­er­ence to Schwartz. AEI did not return mul­ti­ple requests for com­ment.

    While the data seen by Buz­zFeed News list­ed thou­sands of orga­ni­za­tions with accounts, there were oth­er unknown indi­vid­ual users who ran search­es with Clearview’s app. On its list, the start­up main­tained an entry for “Clearview Test Users,” which includ­ed more than 220 accounts that had run more than 30,000 search­es over a 19-month peri­od.

    When asked if John­son was one of its test users, Clearview, whose founders have a his­to­ry of con­nec­tions to indi­vid­u­als on the far right, declined to answer. John­son has known Ton-That since at least 2016, when the two were pho­tographed at a din­ner togeth­er.

    ...

    Based on a list of cre­den­tialed users reviewed by Buz­zFeed News, Clearview met with indi­vid­u­als from many of Sil­i­con Valley’s most notable firms, among them Klein­er Perkins and Grey­lock Part­ners. A Grey­lock Part­ners spokesper­son said a firm staffer met Ton-That at “a defense indus­try din­ner” in late 2018 and was giv­en a demo account that was sparse­ly used. Grey­lock is not an investor in the com­pa­ny, they said. A Klein­er Perkins spokesper­son did not respond to an email request for com­ment.

    Oth­er firms did not invest but are list­ed in Clearview doc­u­ments as hav­ing run hun­dreds of search­es. Among them was ven­ture cap­i­tal firm Data Col­lec­tive Ven­ture Cap­i­tal, which ran more than 270 scans, some as recent­ly as last month. A spokesper­son for the firm con­firmed it had used Clearview, but not­ed that “the prod­uct nev­er made it past our pre­lim­i­nary due dili­gence phase.”

    “DCVC invests in Deep Tech com­pa­nies includ­ing those in the AI pri­va­cy and secu­ri­ty space,” they said. “Through pre­lim­i­nary mar­ket due dili­gence, we eval­u­at­ed the appli­ca­tion with test search­es of friends and fam­i­ly, con­duct­ed with their full con­sent.”

    Pass­port Cap­i­tal, a San Francisco–based firm which did not respond to a request for com­ment, ran more than 350 search­es, accord­ing to doc­u­ments seen by Buz­zFeed News. Anoth­er account linked to Sequoia Cap­i­tal was list­ed as hav­ing run more than 210 scans over a 10-month peri­od. The New York Times pre­vi­ous­ly report­ed that Sequoia man­ag­ing part­ner Doug Leone had used Clearview.

    “We don’t com­ment on com­pa­nies we pass on,” a Sequoia spokesper­son told Buz­zFeed News. “We reg­u­lar­ly test apps while we are eval­u­at­ing an invest­ment, and we no longer have access to this app.”

    Founders Fund, the ven­ture firm found­ed by Peter Thiel, a bil­lion­aire and Face­book board mem­ber, also appears on Clearview’s list. There were two accounts asso­ci­at­ed with the San Francisco–based ven­ture firm that have run about 70 search­es, some as recent­ly as Octo­ber, accord­ing to Clearview’s records. A com­pa­ny spokesper­son did not reply to requests for com­ment.

    A spokesper­son for Thiel, who per­son­al­ly invest­ed $200,000 in Smartcheckr, Ton-That’s pre­de­ces­sor com­pa­ny — an invest­ment that was lat­er con­vert­ed into a stake in Clearview — did not pro­vide com­ment. Thiel’s per­son­al invest­ment firm, Thiel Cap­i­tal, had a Clearview login, though it appears it was nev­er used, based on doc­u­ments seen by Buz­zFeed News.

    Clearview didn’t just stick to tra­di­tion­al ven­ture firms. Accord­ing to doc­u­ments seen by Buz­zFeed News, it pro­vid­ed two accounts to indi­vid­u­als with ties to Iconiq Cap­i­tal, an invest­ment firm that man­ages the mon­ey of Face­book CEO Mark Zucker­berg and oth­er tech bil­lion­aires. Those accounts ran more than 70 search­es, some as recent­ly as Feb­ru­ary. Iconiq did not respond to requests for com­ment.

    Ocu­lus Rift cofounder Palmer Luck­ey, who now leads defense con­trac­tor Anduril Indus­tries, is also list­ed in Clearview’s data as hav­ing an account. A spokesper­son told Buz­zFeed News that Anduril “has nev­er had any rela­tion­ship of any kind” with the com­pa­ny. Clearview data shows that account as hav­ing run more than 20 search­es.

    “Clearview AI, as part of its fundrais­ing efforts, con­tact­ed Palmer Luck­ey in his indi­vid­ual capac­i­ty via his per­son­al email to ask him if he would con­sid­er invest­ing in their com­pa­ny,” the spokesper­son said. “He was sent a test account with­out request­ing one.”

    Beyond Sil­i­con Val­ley, Clearview also cre­den­tialed peo­ple asso­ci­at­ed with Japan­ese con­glom­er­ate Soft­Bank, and RIT Cap­i­tal Part­ners, a the UK-based investor in the start­up. Mubadala Invest­ment Com­pa­ny, a sov­er­eign wealth fund owned by the gov­ern­ment of Abu Dhabi in the Unit­ed Arab Emi­rates, is list­ed in the data as hav­ing six accounts that ran more than 100 search­es, some as recent­ly as Jan­u­ary. An RIT spokesper­son con­firmed it had made “a very small minor­i­ty invest­ment” in Clearview. Soft­Bank declined to answer ques­tions, and Mubadala did not respond to mul­ti­ple requests for com­ment.

    Clearview data reviewed by Buz­zFeed News list­ed more than 20 ven­ture and pri­vate equi­ty firms the com­pa­ny had cre­den­tialed, but there were oth­ers as well. An entry titled “Clearview Investors” showed five asso­ci­at­ed accounts, though it’s unclear whom those accounts belonged to.

    Among the known Clearview investors who did not appear in that data was Kire­na­ga Part­ners, an invest­ment firm based in Bronxville, New York, led by David Scal­zo. A vocal pro­po­nent of the start­up, Scal­zo has appeared on CNBC and var­i­ous pod­casts to defend the com­pa­ny and its tech­nol­o­gy.

    One of those appear­ances was in a Jan­u­ary inter­view with Dil­bert cre­ator Scott Adams, who asked the investor if he thought “it’s inevitable the pub­lic will have [Clearview AI].”

    “It is inevitable that this dig­i­tal infor­ma­tion will be out there,” Scal­zo replied.

    ————-

    “Secret Users Of Clearview AI’s Facial Recog­ni­tion Drag­net Includ­ed A For­mer Trump Staffer, A Troll, And Con­ser­v­a­tive Think Tanks” by Ryan Mac, Car­o­line Hask­ins, and Logan McDon­ald; Buz­zFeed News; 03/11/2020

    After read­ing cov­er­age about a new facial recog­ni­tion tool, James deduced that John­son had iden­ti­fied him using Clearview AI, a secre­tive com­pa­ny that’s claimed to have scraped more than 3 bil­lion pho­tos from social media and the web. Last month, a Buz­zFeed News inves­ti­ga­tion found that peo­ple at more than 2,200 orga­ni­za­tions have tried Clearview’s facial recog­ni­tion tech­nol­o­gy, includ­ing fed­er­al enti­ties such as Immi­gra­tion and Cus­toms Enforce­ment, the FBI, and pri­vate com­pa­nies like Macy’s, the NBA, and Bank of Amer­i­ca.

    Clearview AI pre­vi­ous­ly claimed its tools were exclu­sive­ly for law enforce­ment. But Buz­zFeed found more the 2,200 enti­ties had used the tool. Includ­ing a dis­turb­ing num­ber of enti­ties and fig­ures asso­ci­at­ed with the Repub­li­can Par­ty and Trump White House. Jason Miller’s com­pa­ny was even giv­en “Friend” sta­tus:

    ...
    Pri­or to Buz­zFeed News’ report, Clearview insist­ed its tool was strict­ly for law enforce­ment. “Clearview AI’s search engine is avail­able only for law enforce­ment agen­cies and select secu­ri­ty pro­fes­sion­als to use as an inves­tiga­tive tool, and its results con­tain only pub­lic infor­ma­tion,” the com­pa­ny wrote in a Jan. 27 blog post.. “Accord­ing­ly, the Clearview app has built-in safe­guards to ensure these trained pro­fes­sion­als only use it for its intend­ed pur­pose: to help iden­ti­fy the per­pe­tra­tors and vic­tims of crimes.”

    Clearview, how­ev­er, has shared its tech­nol­o­gy with orga­ni­za­tions it des­ig­nat­ed as friends, con­ser­v­a­tive think tanks, Repub­li­can law­mak­ers, and more than 20 poten­tial investors around the world, accord­ing to com­pa­ny doc­u­ments seen by Buz­zFeed News. Some of those enti­ties have con­nec­tions to the far right and the Trump admin­is­tra­tion, as do Clearview CEO Hoan Ton-That, a MAGA-sup­port­ing mobile app devel­op­er, and cofounder Richard Schwartz, who was once an advis­er to for­mer New York City may­or Rudy Giu­liani.

    ...
    A Buz­zFeed News review of the pub­licly avail­able code for Clearview’s web app found that the com­pa­ny had cre­at­ed a list of “com­pa­ny type” des­ig­na­tions — includ­ing “Gov­ern­ment,” “Bank,” and “Investor” — for enti­ties that had access to its tool. Among those 12 labels was one for “Friend.” A secu­ri­ty researcher on Twit­ter also dis­cov­ered the same label in an inde­pen­dent review of the code.

    On a list of more than 2,200 enti­ties seen by Buz­zFeed News, Clearview appar­ent­ly des­ig­nat­ed the “com­pa­ny type” of a hand­ful of orga­ni­za­tions as “Friend.” Among them was SHW Part­ners LLC, a com­pa­ny found­ed by Jason Miller, a for­mer Trump cam­paign senior com­mu­ni­ca­tions offi­cial and one-time nom­i­nee for White House com­mu­ni­ca­tions direc­tor.

    Miller, who cohosts a pod­cast with Trump’s for­mer chief strate­gist Steve Ban­non, declined to com­ment on Clearview or why his firm was list­ed as hav­ing access to the company’s facial recog­ni­tion soft­ware. Clearview’s records show that an account tied to SHW had run near­ly 20 search­es, some as recent­ly as Octo­ber.

    Buz­zFeed News pre­vi­ous­ly revealed that Clearview’s data list­ed the offices of four Repub­li­can mem­bers of Con­gressinclud­ing Rep. John Rat­cliffe, a cur­rent nom­i­nee for the direc­tor of nation­al intel­li­gence — as hav­ing been giv­en accounts, along with some­one asso­ci­at­ed with the “White House Tech Office.” That White House–affiliated account was cre­den­tialed in Sep­tem­ber 2019 and per­formed six search­es.

    “If a cur­rent or for­mer staff mem­ber attempt­ed to access more infor­ma­tion about this prod­uct, it was not an offi­cial inquiry and was not sanc­tioned by the White House,” a senior White House offi­cial told Buz­zFeed News last month.

    ...

    Clearview also pro­vid­ed access to two con­ser­v­a­tive think tanks: the Man­hat­tan Insti­tute and the Amer­i­can Enter­prise Insti­tute.

    ...

    Founders Fund, the ven­ture firm found­ed by Peter Thiel, a bil­lion­aire and Face­book board mem­ber, also appears on Clearview’s list. There were two accounts asso­ci­at­ed with the San Francisco–based ven­ture firm that have run about 70 search­es, some as recent­ly as Octo­ber, accord­ing to Clearview’s records. A com­pa­ny spokesper­son did not reply to requests for com­ment.

    A spokesper­son for Thiel, who per­son­al­ly invest­ed $200,000 in Smartcheckr, Ton-That’s pre­de­ces­sor com­pa­ny — an invest­ment that was lat­er con­vert­ed into a stake in Clearview — did not pro­vide com­ment. Thiel’s per­son­al invest­ment firm, Thiel Cap­i­tal, had a Clearview login, though it appears it was nev­er used, based on doc­u­ments seen by Buz­zFeed News.
    ...

    And then there’s the fact that Charles C. John­son appears to be a test user with full access to just run search­es when­ev­er he wants:

    ...
    While the data seen by Buz­zFeed News list­ed thou­sands of orga­ni­za­tions with accounts, there were oth­er unknown indi­vid­ual users who ran search­es with Clearview’s app. On its list, the start­up main­tained an entry for “Clearview Test Users,” which includ­ed more than 220 accounts that had run more than 30,000 search­es over a 19-month peri­od.

    When asked if John­son was one of its test users, Clearview, whose founders have a his­to­ry of con­nec­tions to indi­vid­u­als on the far right, declined to answer. John­son has known Ton-That since at least 2016, when the two were pho­tographed at a din­ner togeth­er.
    ...

    Keep in mind that some­one like Charles C. John­son prob­a­bly per­son­al­ly knows a num­ber of the peo­ple who stormed the Capi­tol. That’s why his ties to Clearview are so poten­tial­ly so sig­nif­i­cant in this case.

    So the good news is that con­tem­po­rary facial recog­ni­tion soft­ware should­n’t suf­fer from too much racial­ly biased inac­cu­rate match­es if applied to Trump’s Capi­tol mili­tia. The bad news is that the riot­ers are lit­er­al­ly going to be ‘friends of friends’ of the com­pa­ny that’s prob­a­bly doing the match­ing.

    Posted by Pterrafractyl | January 12, 2021, 5:52 pm
  14. Worse than Water­gate? It’s one of the meta ques­tions for the Trump era that is once again being asked fol­low­ing the grow­ing rev­e­la­tions about the Trump Depart­ment of Jus­tice spy­ing on not just Demo­c­ra­t­ic mem­bers of con­gress but also their fam­i­ly mem­bers in a quest to find gov­ern­ment leak­ers. It’s the kind of sto­ry that rais­es ques­tions about who was­n’t being spied on by the Trump admines­tra­tion. So with ques­tions about secret gov­ern­ment spy­ing once again being asked, it’s worth keep­ing in mind one of the con­tem­po­rary con­texts of secret gov­ern­ment spy­ing oper­a­tions. In par­tic­u­lar spy­ing by Repub­li­can admin­is­tra­tions: much of the US’s nation­al secu­ri­ty ana­lyt­i­cal capa­bil­i­ties are being car­ried out by pri­vate enti­ties like Palan­tir. And since Palan­tir’s ser­vices to clients includes the iden­ti­fi­ca­tion of leak­ers, we can’t rule out the pos­si­bil­i­ty that the Trump admin­is­tra­tion was­n’t just task­ing the Depart­ment of Jus­tice in its leak hunt. A pri­vate enti­ty like Palan­tir would almost be ide­al for a scan­dalous oper­a­tion of that nature, espe­cial­ly for the Trump admin­is­tra­tion that ben­e­fit­ed from an extreme­ly close polit­i­cal alliance between Trump and Palan­tir co-founder Peter Thiel.

    So was Palan­tir at all involved in this lat­est ‘worse than Watergate’-level Trump scan­dal? We have no idea. More impor­tant­ly, we have no idea if the ques­tion is even being asked by inves­ti­ga­tors. But as the fol­low­ing 2019 piece in Vice makes clear, Palan­tir was def­i­nite­ly inter­est­ed in offer­ing leak-hunt­ing ser­vices, the kind of ser­vice that was almost ide­al for work­ing with the Palan­tir Big Data mod­el of know­ing as much as pos­si­ble about as many peo­ple as pos­si­ble:

    Vice
    Moth­er­board

    These Videos Show How Palan­tir Tracks Leak­ers, Pro­test­ers, and Pris­on­ers
    Palantir’s pro­gram isn’t just used by law enforce­ment, but by third-par­ties who offer aug­ment­ed ver­sions.

    by Edward Ong­we­so Jr
    August 21, 2019, 9:25am

    Palan­tir is a big data ana­lyt­ics com­pa­ny with a rep­u­ta­tion for being incred­i­bly secre­tive. That hasn’t helped it escape pub­lic scruti­ny for its col­lab­o­ra­tion with law enforce­ment agen­cies such as the North­ern Cal­i­for­nia Region­al Intel­li­gence Cen­ter, its crit­i­cal role as a tech­nol­o­gy back­bone for Immi­gra­tion and Cus­toms Enforce­ment (ICE), or the cozy rela­tion­ship between Don­ald Trump and its founder, Peter Thiel.

    Palan­tir has a long his­to­ry of work­ing with third par­ties, includ­ing intel­li­gence agen­cies and select ven­dors known as “Pre­ferred Part­ners” that are autho­rized to pro­vide “select forms of prod­uct sup­port ser­vices.” On YouTube, there is a whole ecosys­tem of tuto­r­i­al videos by third-par­ty data ana­lyt­ics com­pa­nies adver­tis­ing all the things you can do with Palan­tir and sim­i­lar soft­ware, such as IBM’s i2 Enter­prise Insight Analy­sis.

    One of those ven­dors is Prae­scient Ana­lyt­ics, an Alexan­dria, VA-based com­pa­ny. Prae­scient Ana­lyt­ics isn’t cur­rent­ly a Pre­ferred Part­ner but has pro­vid­ed Palan­tir sup­port ser­vices to law enforce­ment agen­cies such as the Cook Coun­ty Sheriff’s Depart­ment and the Los Ange­les Sheriff’s Depart­ment.

    Through its pres­ence on YouTube, Prae­scient explains its com­mit­ment to “apply­ing cut­ting edge ana­lyt­ic tech­nolo­gies and method­olo­gies to sup­port gov­ern­ment and com­mer­cial clients.” For exam­ple, in one video, the com­pa­ny demon­strates how an orga­ni­za­tion can use Palan­tir’s soft­ware to find out if one of its employ­ees leaked con­fi­den­tial infor­ma­tion to a blog­ger.

    The demon­stra­tion revolves around a car com­pa­ny that had to recall its prod­uct due to faulty wiring. The com­pa­ny con­duct­ed an inter­nal report on how this hap­pened and who was respon­si­ble for the defect, but the inter­nal report was leaked to the press via a 10-minute voice­mail. Prae­scient claims that this demon­stra­tion is based on a real case that it han­dled.

    The idea of plug­ging an inter­nal leak is not new, but Praescient’s demon­stra­tion video shows how to eas­i­ly plug it with Palantir’s data. First, a user needs to search for emails sent out­side the com­pa­ny, then for phone calls made with­in a cer­tain peri­od that last­ed longer than 10 min­utes. This pro­duces a list of sus­pects and whether they made a call to an inter­nal or exter­nal num­ber. It also depicts each suspect’s posi­tion in the cor­po­rate struc­ture to deter­mine if they could’ve had access to the con­fi­den­tial infor­ma­tion. Prae­scien­t’s tools can then auto­mat­i­cal­ly pull social media data to find out if the sus­pects have pri­ma­ry or sec­ondary con­nec­tions to the blog­ger. If the sus­pect has a pri­vate pro­file, then Prae­scient can tar­get oth­er con­nec­tions in their social net­work and scrap those pro­files. After a con­nec­tion is dis­cov­ered, a clos­er inves­ti­ga­tion of the mutu­al con­nec­tion’s social media uncov­ers a pho­to where the sus­pect and the blog­ger are both present.

    These sorts of meth­ods can be applied to a host of oth­er sce­nar­ios. In anoth­er video, the com­pa­ny claims the same tools can be used to track the polit­i­cal and mil­i­tary dimen­sions of Kim Jong Un’s ascen­sion to pow­er in North Korea.

    In anoth­er video Prae­scient claims Palan­tir’s tech can help a user map out the con­nec­tions between var­i­ous peo­ple and neigh­bor­hoods involved in the 2011 UK riots. Most com­men­tary and analy­sis high­lights police bru­tal­i­ty as a major fac­tor in spark­ing the riots. The demon­stra­tor uses Palantir’s soft­ware to try and chal­lenge what the valid­i­ty of that nar­ra­tive, sug­gest­ing riot­ers were sim­ply “show[ing] the police we can do what we want” or oppor­tunis­tic loot­ers with con­nec­tions to orga­nized crime.

    Anoth­er video shows how Prae­scient can be used for “Prison Man­age­ment Sup­port.” The soft­ware allows a user to track inmates in real-time, claim­ing that by allow­ing jailors to “store diverse sets of infor­ma­tion,” it can allow guards to “proac­tive­ly mon­i­tor inmates pro­files and under­stand their capa­bil­i­ties.” In oth­er words, pris­on­ers can be more effec­tive­ly seg­re­gat­ed or iso­lat­ed if the data ana­lyt­ics jus­ti­fies sus­pi­cion about where they work, who they asso­ciate with, or which cell block they are caged in.

    Now that Palan­tir has renewed its con­tract with ICE through 2022 for over $49 mil­lion, it is impor­tant to try and shed light on how Palantir’s soft­ware is used—not just by ICE, but by third-par­ty ven­dors who pro­vide sup­port to the pri­vate sec­tor and law enforce­ment.

    ...

    ———–

    “These Videos Show How Palan­tir Tracks Leak­ers, Pro­test­ers, and Pris­on­ers” by Edward Ong­we­so Jr; Vice Moth­er­board; 08/21/2019

    “Through its pres­ence on YouTube, Prae­scient explains its com­mit­ment to “apply­ing cut­ting edge ana­lyt­ic tech­nolo­gies and method­olo­gies to sup­port gov­ern­ment and com­mer­cial clients.” For exam­ple, in one video, the com­pa­ny demon­strates how an orga­ni­za­tion can use Palan­tir’s soft­ware to find out if one of its employ­ees leaked con­fi­den­tial infor­ma­tion to a blog­ger.

    While we don’t have any direct evi­dence the Trump admin­is­tra­tion uti­lized Palan­tir’s leak-hunt­ing ser­vices, it seems high­ly like­ly the Trump admin­is­tra­tion was at least aware such ser­vices exist­ed. Which rais­es the ques­tion about whether or not the US gov­ern­ment was already uti­liz­ing these leak-hunt­ing ser­vices before this scan­dal even start­ed. The US gov­ern­ment is a major Palan­tir client and helped start the com­pa­ny in the first place, after all. In that con­text, it would almost be sur­pris­ing if these ser­vices weren’t be uti­lized by the US agen­cies:

    ...
    The idea of plug­ging an inter­nal leak is not new, but Praescient’s demon­stra­tion video shows how to eas­i­ly plug it with Palantir’s data. First, a user needs to search for emails sent out­side the com­pa­ny, then for phone calls made with­in a cer­tain peri­od that last­ed longer than 10 min­utes. This pro­duces a list of sus­pects and whether they made a call to an inter­nal or exter­nal num­ber. It also depicts each suspect’s posi­tion in the cor­po­rate struc­ture to deter­mine if they could’ve had access to the con­fi­den­tial infor­ma­tion. Prae­scien­t’s tools can then auto­mat­i­cal­ly pull social media data to find out if the sus­pects have pri­ma­ry or sec­ondary con­nec­tions to the blog­ger. If the sus­pect has a pri­vate pro­file, then Prae­scient can tar­get oth­er con­nec­tions in their social net­work and scrap those pro­files. After a con­nec­tion is dis­cov­ered, a clos­er inves­ti­ga­tion of the mutu­al con­nec­tion’s social media uncov­ers a pho­to where the sus­pect and the blog­ger are both present.

    These sorts of meth­ods can be applied to a host of oth­er sce­nar­ios. In anoth­er video, the com­pa­ny claims the same tools can be used to track the polit­i­cal and mil­i­tary dimen­sions of Kim Jong Un’s ascen­sion to pow­er in North Korea.

    ...

    Now that Palan­tir has renewed its con­tract with ICE through 2022 for over $49 mil­lion, it is impor­tant to try and shed light on how Palantir’s soft­ware is used—not just by ICE, but by third-par­ty ven­dors who pro­vide sup­port to the pri­vate sec­tor and law enforce­ment.
    ...

    And that’s why one of the big ques­tions sur­round­ing this sto­ry is whether or not ques­tions about Palan­tir’s poten­tial involve­ment are being asked at all. Palan­tir is an obvi­ous sus­pect for any Trump-relat­ed Big Data abuse scan­dal. Per­haps the obvi­ous sus­pect. And yet the US gov­ern­men­t’s rela­tion­ship with Palan­tir is also obvi­ous­ly a high­ly sen­si­tive top­ic and a large num­ber of peo­ple both inside and out­side the US nation­al secu­ri­ty state prob­a­bly don’t want to see major pub­lic scruti­ny of that rela­tion­ship. For exam­ple, it turns out Joe Biden’s cur­rent Direc­tor of Nation­al Intel­li­gence, Avril Haines, was a Palan­tir con­sul­tant from July 5, 2017 to June 23, 2020, plac­ing her at the com­pa­ny dur­ing the peri­od of this new­ly dis­cov­ered Trump admin­is­tra­tion spy­ing.

    So what was Haines doing at Palan­tir dur­ing this peri­od? Well, here’s where it starts look­ing bad. Because as the fol­low­ing arti­cle describes, Haines scrubbed her work at Palan­tir short­ly after being select­ed for a poten­tial Biden tran­si­tion team in the sum­mer of 2020. It’s not a great look.

    But anoth­er part of the rea­son the selec­tion of Haines as a nation­al secu­ri­ty fig­ure for the Biden admin­is­tra­tion raised the ire of so many on Left was because of the role she played in inves­ti­gat­ing the Bush admin­is­tra­tion’s War on Ter­ror tor­ture inter­ro­ga­tion pro­grams and the Oba­ma admin­is­tra­tion’s drone war­fare pro­grams. The way crit­ics see it, Haines effec­tive­ly pro­tect­ed the CIA was mean­ing­ful reper­cus­sions over the role it played in the tor­ture and nor­mal­ized the drone pro­gram. She also voiced her sup­port for for­mer CIA direc­tor Gina Haspel in 2018 despite the role Haspel played in for­mu­lat­ing those tor­ture pro­grams. Haines’s defend­ers view these as nit­picky crit­i­cisms of some­one who suc­cess­ful­ly reigned in US drone war­fare poli­cies and pressed for max­i­mal dis­clo­sures in the tor­ture report.

    So Haines is a rather con­tro­ver­sial fig­ure out­side of her work for Palan­tir. But it’s also not hard to imag­ine why Palan­tir would have been very inter­est­ed in hir­ing her. Haines has the cru­cial expe­ri­ence of legal­ly vet­ting intel­li­gence pro­grams, some­thing that would obvi­ous­ly be an invalu­able skill set for a com­pa­ny like Palan­tir. And that brings us to Haines’s answer as to what it was she was doing at Palan­tir: accord­ing to Haines, she was most­ly just focused on diver­si­ty devel­op­ment and men­tor­ing the careers of the young women work­ing there. That was her role for near­ly three years. Diver­si­ty train­ing.

    Sure it’s pos­si­ble Palan­tir hired Haines pri­mar­i­ly for diver­si­ty train­ing for three years and the com­pa­ny just ignored her invalu­able expe­ri­ence vet­ting intel­li­gence pro­grams. But is that a real­is­tic answer? Of course not. It com­plete­ly smacks of being a cov­er up. Now, the fact that Haines does­n’t want to talk about what she actu­al­ly did at Palan­tir does­n’t mean she was involved with a ‘Worse than Water­gate’ Trump admin­is­tra­tion ille­gal domes­tic spy­ing oper­a­tion. But it does sug­gest it’s going to be hard­er than it should be get­ting answers about what role Palan­tir may have played in this lat­est scan­dal:

    The Dai­ly Beast

    The Proxy War Over a Top Biden Advis­er

    Deputy CIA Direc­tor Avril Haines restrict­ed drone strikes and helped thou­sands of refugees, but enraged the left over tor­ture. What does her rise mean for a Biden pres­i­den­cy?

    by Spencer Ack­er­man
    Sr. Nation­al Secu­ri­ty Cor­re­spon­dent
    Updat­ed Jul. 07, 2020 2:51PM ET
    Pub­lished Jul. 06, 2020 3:41AM ET

    The rise of a for­mer deputy CIA direc­tor on Joe Biden’s tran­si­tion team is draw­ing furi­ous objec­tion from the left—to the shock of her col­leagues in the Oba­ma admin­is­tra­tion, who believe Avril Haines’ record in gov­ern­ment ought to endear her to pro­gres­sives.

    In late June, the Biden cam­paign announced that Haines, an attor­ney who served as deputy direc­tor of the CIA from 2013 to 2015, will helm the for­eign pol­i­cy and nation­al secu­ri­ty aspects of a poten­tial Biden tran­si­tion team.

    To activists, secu­ri­ty experts, con­gres­sion­al aides who are more left than liberal—as well as main­stream human rights cam­paign­ers and at least one ex-senator—Haines’ ele­va­tion is wor­ri­some or unac­cept­able. She approved an “account­abil­i­ty board” that spared CIA per­son­nel reprisal for spy­ing on the Senate’s tor­ture inves­ti­ga­tors, and was part of the team that redact­ed their land­mark report. After the admin­is­tra­tion end­ed, Haines sup­port­ed Gina Haspel for CIA direc­tor, some­one direct­ly impli­cat­ed in CIA tor­ture, a deci­sion that remains raw amongst pro­gres­sive activists. Until late June, she con­sult­ed for the Trump-favorite data firm Palan­tir, which emerged from the CIA.

    “This is a pret­ty omi­nous sig­nal about what is to come” in a Biden admin­is­tra­tion, said a Sen­ate staffer who works on nation­al secu­ri­ty issues. “To have the deputy CIA direc­tor tout­ed for her record in advanc­ing human rights and respect for the rule of law I don’t think can be ade­quate­ly squared with not only her record but her delib­er­ate choic­es of advo­ca­cy.”

    To Oba­ma admin­is­tra­tion alum­ni who are more lib­er­al than left, the antipa­thy for Haines is stun­ning. Haines was per­haps the lead­ing voice inside the admin­is­tra­tion for restrict­ing the drone cam­paign. She was “a voice of restraint on all coun­tert­er­ror­ism issues,” said Harold Koh, the for­mer State Depart­ment legal advis­er. As deputy nation­al secu­ri­ty advis­er, she was prin­ci­pal­ly respon­si­ble for increas­ing refugee admis­sions against mas­sive nativist head­winds. Haines, her old col­leagues say, kept press­ing to trans­fer detainees out of Guan­tanamo Bay when oth­ers con­ced­ed defeat.
    ...

    The divide between lib­er­al and left per­cep­tions of Haines high­lights a cross­roads for the future of Demo­c­ra­t­ic nation­al secu­ri­ty pol­i­cy and for a prospec­tive Biden pres­i­den­cy. Lib­er­als tend to view Obama’s main­te­nance of the war on ter­ror, how­ev­er cir­cum­scribed, as unfor­tu­nate but under­stand­able. A rein­vig­o­rat­ed left views it as an epic, dis­cred­it­ing mis­take. Behind its dis­sat­is­fac­tion with Haines is a fear that Biden will restore the Oba­ma lega­cy, rather than expand its hori­zons to, among oth­er things, rolling back the coun­tert­er­ror­ism appa­ra­tus.

    ...

    Haines is not part of Biden’s for­eign-pol­i­cy inner cir­cle, like for­mer Deputy Sec­re­tary of State Tony Blinken; ex-Pen­ta­gon pol­i­cy offi­cial Bri­an McK­eon; Jake Sul­li­van, Biden’s vice-pres­i­den­tial nation­al secu­ri­ty advis­er; and Car­lyn Reichel, his vice-pres­i­den­tial for­eign-pol­i­cy speech­writer. The cam­paign says she won’t have a lead­ing role staffing the admin­is­tra­tion, despite a per­cep­tion to the con­trary on the left. Instead, she’ll con­vert Biden’s cam­paign pledges on those sub­jects into poli­cies for the first year of his pres­i­den­cy. Many expect her to get a senior posi­tion in the admin­is­tra­tion.

    “The tran­si­tion oper­a­tion will be focused on respon­si­bly devel­op­ing the readi­ness of a poten­tial new admin­is­tra­tion to serve the Amer­i­can peo­ple,” said Ted Kauf­man, the for­mer sen­a­tor in charge of Biden’s tran­si­tion.

    Inter­views with nine for­mer Oba­ma offi­cials, as well as admir­ers in the human rights com­mu­ni­ty, echoed with paeans to Haines’ warmth, dili­gence and com­mit­ment to the law. As State Depart­ment attor­ney dur­ing the late Bush admin­is­tra­tion, Haines unearthed and shep­herd­ed through the Sen­ate 90 lan­guish­ing treaties. “With­out Avril, the Bush admin­is­tra­tion would not have had this very good record on treaties,” said John Bellinger, Koh’s pre­de­ces­sor as State Depart­ment legal advis­er. “I can’t think of a bad thing to say about Avril, I just think she’s a super­star.”

    A detail to the Sen­ate For­eign Rela­tions Com­mit­tee put her on the radar of Biden, then the chair­man. By late 2010, she tran­si­tioned to the White House, where she was deputy legal advis­er before ascend­ing to the legal advis­er’s job the next year. There she chaired the inter­a­gency lawyers’ group that would con­vene to con­sid­er the “tar­get­ed killing” enterprise—that is, drone strikes. She came to see it as oper­at­ing with­out mean­ing­ful con­straint and quick­ly part­nered with White House coun­tert­er­ror­ism advis­er John Bren­nan, the CIA vet­er­an.

    “We want­ed to make sure that the coun­tert­er­ror­ism pro­gram and any type of lethal strikes that we might take would be very sharply cav­erned with­in a frame­work that made cer­tain stip­u­la­tions [and] cri­te­ria before any strike was tak­en,” said Bren­nan. “We all approached it from our var­i­ous port­fo­lios in a man­ner that lim­it­ed the num­ber of times that strikes would be autho­rized. Avril and I bore the scars of a lot of the push­back that we received from coun­tert­er­ror­ism pro­po­nents that want­ed to have more lat­i­tude in car­ry­ing out strikes.”

    Koh, a con­trib­u­tor to the process, remem­bered Haines as a force for curb­ing the drones. “A lot of peo­ple char­ac­ter­ize them­selves as voic­es of restraint, but she real­ly was. ‘That’s ille­gal, we’re not gonna do that,’ she would say. She showed guts,” Koh recalled.

    Haines remem­bered press­ing for a process that would ensure drone strikes would occur “only in the rarest cir­cum­stances, when it’s absolute­ly nec­es­sary.”

    The result was Obama’s 2013 2013 pol­i­cy-plan­ning guid­ance. It required “near cer­tain­ty” that both some­one tar­get­ed “is in fact the law­ful target”—a stan­dard that did not pre­vi­ous­ly exist—and that civil­ians would not be killed. The drone attacks dimin­ished. In 2010, the high-water mark of the bom­bard­ment, the CIA launched 122 strikes in Pak­istan alone. After the guid­ance was issued, there were 61 Pak­istan strikes in Obama’s entire sec­ond term. But while the drone attacks dimin­ished, human rights groups, as well as rel­a­tives and sur­vivors of drone strikes, dis­put­ed that civil­ians had stopped dying from the lethal activ­i­ties in sig­nif­i­cant num­bers. And while the drones were placed under restric­tions, they per­sist­ed.

    Haines sup­port­ed restraint. She did not, she said, sup­port abo­li­tion, which she did not con­sid­er “real­is­tic.” Her for­mer col­leagues say that the only one who could have decid­ed on abo­li­tion was Oba­ma.

    “The drone pro­gram exist­ed and wasn’t going away. Pres­i­dent Oba­ma saw the risks of abuse in the pro­gram and tasked Avril with mak­ing it law-abid­ing,” said Pow­er. “Avril sought to put a lethal instru­ment of U.S. pow­er into a legal frame­work, to min­i­mize the risk of civil­ian casu­al­ties, and to give a pro­gram shroud­ed in secre­cy far more trans­paren­cy.”

    Andrea Pra­sow, the act­ing Wash­ing­ton direc­tor of Human Rights Watch, has resist­ed the war on ter­ror since its incep­tion. She cred­it­ed Haines with increas­ing trans­paren­cy around the drone strikes—though, in 2016, the Oba­ma admin­is­tra­tion released a civil­ian death tal­ly that human rights groups con­sid­ered a cyn­i­cal under­count—and said Haines did not share the “just-trust-us approach, ‘we’re the good guys’” that she saw from oth­er Oba­ma offi­cials. At the same time, Pra­sow con­tin­ued, “I don’t know how you rec­on­cile the drone pro­gram with any­one who believes in human rights and inter­na­tion­al law.”

    Haines said she “under­stood the con­cern expressed by some that the process that was put in place legit­imized the pro­gram, but if you come to the con­clu­sion that the pro­gram will remain in place, hav­ing a rig­or­ous process and a clear, trans­par­ent legal frame­work that pro­motes account­abil­i­ty is crit­i­cal, espe­cial­ly one we can live with as oth­er coun­tries begin to have access to such weapons.”

    Bren­nan, Obama’s sec­ond-term CIA direc­tor, took Haines, an out­sider and a lawyer, to Lan­g­ley as his deputy in 2013, “to chal­lenge many con­ven­tion­al wis­dom or think­ing or prac­tices with­in CIA.” Asked what Haines’ lega­cy at the agency was, Bren­nan called her a “tremen­dous men­tor and role mod­el to young offi­cers, espe­cial­ly to women,” as well as aid­ing with a struc­tur­al over­haul unveiled in 2015 and ensur­ing CIA lawyers under­stood Obama’s coun­tert­er­ror­ism restric­tions. A dif­fer­ent for­mer senior CIA offi­cial, how­ev­er, imme­di­ate­ly answered, “she had that shit-burg­er to deal with”—meaning the Sen­ate intel­li­gence committee’s tor­ture inves­ti­ga­tion.

    Led by Sen. Dianne Fein­stein, the years-long inves­ti­ga­tion found that the CIA tor­ture was vast­ly more sadis­tic than known; use­less for coun­tert­er­ror­ism; and enveloped in an edi­fice of lies so exten­sive as to con­sti­tute a dis­in­for­ma­tion cam­paign against Con­gress and the pub­lic. The CIA, resist­ing those con­clu­sions, took the fate­ful step of secret­ly access­ing Sen­ate inves­ti­ga­tors’ work prod­uct on a shared pri­vate network—enraging Feinstein—and request­ed the Jus­tice Depart­ment pros­e­cute lead inves­ti­ga­tor Daniel Jones. A CIA inspec­tor gen­er­al report said the agency per­son­nel involved in the spy­ing exhib­it­ed a “lack of can­dor” about the episode.

    Haines played two roles over the report. First, she was part of the CIA team, sup­port­ed by the White House, that spent months nego­ti­at­ing with the Sen­ate over how much of the report to declas­si­fy. It infu­ri­at­ed Fein­stein and her allies, who saw the pur­pose of the exer­cise as con­ceal­ing the report’s find­ings. “My rec­ol­lec­tion was that Avril was push­ing as vig­or­ous­ly as she could for min­i­mal redac­tion,” said Denis McDo­nough, Obama’s White House chief of staff. Those rec­ol­lec­tions are not shared by oth­ers in the process, who remem­ber Haines press­ing to obscure the Sen­ate nar­ra­tive. Haines would not com­ment about it for this sto­ry.

    “It was not my sense that her goal was to cov­er up tor­ture,” said Human Rights Watch’s Pra­sow. “Was that the out­come? Sure.”

    Sec­ond, Bren­nan appoint­ed an “account­abil­i­ty board” to assess the intru­sion. Its find­ings clawed back the CIA inspec­tor general’s assess­ment, found no rea­son to dis­ci­pline those who spied on their Sen­ate over­seers, and crit­i­cized the Sen­ate. Bren­nan recused him­self, leav­ing Haines to accept the board’s con­clu­sions, which she did in one of her last acts before return­ing to the White House in 2015 as deputy nation­al secu­ri­ty advis­er.

    “I found the Board’s review and con­clu­sions to be per­sua­sive and con­se­quent­ly, I accept­ed their rec­om­men­da­tions. I have no trou­ble believ­ing that peo­ple dis­agreed with the Board’s con­clu­sions or, for that mat­ter, my accep­tance of them,” Haines said. “Both Sen­ate staff and CIA per­son­nel felt pas­sion­ate about the sit­u­a­tion. Per­son­nel on the agency side felt wronged, like the Sen­ate staff had gone after them, and the peo­ple on the Sen­ate side felt like the agency folks had spied on them. I hon­est­ly think both sides have a mis­im­pres­sion of the oth­er side’s intent and I under­stand that oth­ers will not have come to the same con­clu­sion. But again this has noth­ing to do with the RDI [Ren­di­tion, Deten­tion, and Inter­ro­ga­tion] report or the pro­gram and what I think about tor­ture, which I believe is immoral and unac­cept­able.”

    Mark Udall was a Demo­c­ra­t­ic sen­a­tor from Col­orado on the intel­li­gence com­mit­tee when it fin­ished the tor­ture report. Asked about Haines’ role with Biden, Udall said: “If our coun­try is going to turn the page on the dark chap­ter of our his­to­ry that was the CIA’s tor­ture pro­gram, we need to stop nom­i­nat­ing and con­firm­ing indi­vid­u­als who led this ter­ri­ble pro­gram and helped cov­er it up. I trust Joe Biden to ensure his admin­is­tra­tion’s intel­li­gence agen­cies under­stand the griev­ous mis­takes the CIA com­mit­ted through its tor­ture pro­gram and to only nom­i­nate intel­li­gence offi­cials who are ded­i­cat­ed to chang­ing the cul­ture at the CIA.”

    Haines returned to the White House for what her col­leagues con­sid­er per­haps her finest hour. The Syr­i­an civ­il war and the so-called Islam­ic State prompt­ed a dire refugee exo­dus. It also prompt­ed a nativist back­lash on both sides of the Atlantic. Repub­li­can gov­er­nors, con­flat­ing ISIS with those flee­ing them, refused to reset­tle refugees. Haines took charge of expand­ing the admis­sions. Ron­nie New­man, a for­mer NSC offi­cial, remem­bered Haines lever­ag­ing her CIA pedi­gree against intran­si­gent secu­ri­ty agen­cies. “She was able to say con­vinc­ing­ly and per­sua­sive­ly not only we could live up to our human­i­tar­i­an com­mit­ments but also keep the nation safe,” New­man said. “There were life and death con­se­quences for peo­ple and that was what was great about work­ing with her. Every refugee count­ed.”

    Haines’ work raised refugee admis­sions from 70,000 to 85,000. As the Oba­ma admin­is­tra­tion wound down in fall 2016, she got the admis­sions totals raised again, to 110,000 for fis­cal 2017. In a speech to Human Rights First, Haines framed embrac­ing refugees as a coun­tert­er­ror­ism mea­sure, since “when we sup­port and care for refugees, we con­tra­dict [extrem­ists’] mes­sage.” Ben Rhodes, one of Obama’s chief for­eign-pol­i­cy aides, reflect­ed, “Not a sin­gle human being besides Barack Oba­ma did more than Avril to get more refugees into this coun­try.”

    A record like that stunned Democ­rats when, in 2018, Haines joined a cho­rus of for­mer intel­li­gence offi­cials sup­port­ing Gina Haspel for CIA direc­tor. To anti-tor­ture activists, it was nau­se­at­ing to per­mit some­one who played a lead­ing role in tor­ture to run the CIA—and the inevitable con­se­quence of sup­press­ing the Sen­ate report. As Demo­c­ra­t­ic oppo­si­tion to her nom­i­na­tion crest­ed, the White House crowed over the ex-intel­li­gence offi­cials’ sup­port.

    For many on the left, this moment defines Haines. “Even in the Trump era, with the sup­posed ‘#Resis­tance’ ral­ly­ing cry of con­gres­sion­al Democ­rats, that [Haines] went on the record and endorsed Haspel speaks to the depths of a com­mit­ment to a sim­i­lar­ly law­less enter­prise,” said the Sen­ate staffer. Added the leader of a pro­gres­sive non­prof­it that works on nation­al secu­ri­ty issues who request­ed anonymi­ty out of con­cern for pro­fes­sion­al reprisal, “Being where any decent per­son should be on a few issues doesn’t can­cel out an endorse­ment of tor­tur­ers.” Danielle Bri­an, the exec­u­tive direc­tor of the Project on Gov­ern­ment Over­sight, said, “Her sup­port was used by the admin­is­tra­tion to legit­imize the nom­i­na­tion, and that’s a black mark against Haines’ record.”

    Haines would not com­ment for this sto­ry about her sup­port of Haspel. Sources famil­iar with her think­ing on the episode said that she had come to see Haspel as an inde­pen­dent voice with­in CIA and thought that of any­one Trump would nom­i­nate to the posi­tion, Haspel would be best equipped to push back against inap­pro­pri­ate uses of the agency. In an April co-authored piece for For­eign Pol­i­cy, Haines observed that Trump’s long-pre­dict­ed politi­ciza­tion of the intel­li­gence agen­cies has man­i­fest­ed, some­thing many of Haspel sup­port­ers backed her to pre­vent.

    After the Oba­ma admin­is­tra­tion end­ed, Haines took sev­er­al aca­d­e­m­ic and con­sult­ing posi­tions. One of them was with Palan­tir, the data firm allied with Trump that, among oth­er things, aid­ed ICE in round­ing up undoc­u­ment­ed immi­grants. Accord­ing to Palan­tir, Haines con­sult­ed on pro­mot­ing diver­si­ty with­in the company’s hir­ing from July 5, 2017 to June 23, short­ly after her posi­tion with the Biden tran­si­tion was announced. As The Inter­cept first report­ed, Palan­tir quick­ly dis­ap­peared from her Brook­ings Insti­tu­tion biog­ra­phy, smack­ing of a white­wash. Brook­ings told The Dai­ly Beast that Haines’ office had request­ed an update scrubbed of non-active affil­i­a­tions broad­er than Palan­tir. A Biden tran­si­tion offi­cial said Haines removed sev­er­al affil­i­a­tions from her bio, not just Palan­tir, after end­ing those affil­i­a­tions as part of her onboard­ing to the tran­si­tion.

    “The vast major­i­ty of my work for Palan­tir was relat­ed to diver­si­ty and inclu­sion, with a par­tic­u­lar focus on gen­der. For the most part, this involved vis­it­ing with dif­fer­ent offices, talk­ing to those in the work­force about their expe­ri­ences, occa­sion­al­ly men­tor­ing some of the remark­able young women who work there and sug­gest­ing ways in which they might pro­mote diver­si­ty and inclu­sion,” she said. “This is an issue I feel pas­sion­ate about and on which we need to do bet­ter not just at the CIA but across the nation­al secu­ri­ty work­force in gov­ern­ment.”

    Haines’ left crit­ics con­sid­er her Palan­tir work egre­gious, swampy and a cap­stone for her career. “It’s inter­est­ing to do diver­si­ty for a com­pa­ny found­ed by Peter Thiel,” who has mused that wom­ens’ polit­i­cal empow­er­ment is a neg­a­tive for “cap­i­tal­ist democ­ra­cy,” observed Jeff Hauser of the Cen­ter for Eco­nom­ic and Pol­i­cy Research.

    “Those who engage in revolv­ing-door for-prof­it nation­al secu­ri­ty firms like Palan­tir, there’s some­thing redo­lent of the cor­rup­tion the pro­gres­sive left is fight­ing against,” said the Sen­ate staffer. “We should absolute­ly be able to expect that a Demo­c­ra­t­ic nation­al secu­ri­ty leader will both be humane as relates to refugees—and also not cov­er up for tor­ture, pro­mote tor­tur­ers, and take pay­checks from some of the world’s most malev­o­lent cor­po­ra­tions,” the non­prof­it leader added.

    More broad­ly, the con­cerns with Haines on the left under­score an exhaus­tion over Obama’s cau­tious embrace of the war on ter­ror and a fear that Biden will con­tin­ue it. Con­strain­ing the war on ter­ror instead of dis­man­tling it did noth­ing to con­front the post‑9/11 nativist secu­ri­ty para­noia that Trump rode to pow­er. Once he did, all the work Haines did to cir­cum­scribe the drone strikes van­ished as Trump inten­si­fied the bom­bard­ment and returned it to the shad­ows. The 110,000-refugee ceil­ing she raised crashed to its foun­da­tions. All that remains is the war on ter­ror.

    “When we look at the con­ti­nu­ities between Bush and Oba­ma, we should be con­cerned that we’re going to return in a Biden admin­is­tra­tion to a kind of sta­tus quo. A return to trans­paren­cy and legal­i­ty is hard­ly enough,” observed Nikhil Pal Singh of New York Uni­ver­si­ty, author of Race and America’s Long War. “That’s just hand­ing the baton back and forth between two types of approach­es that are deeply flawed, unjust and pro­vide no durable secu­ri­ty frame­work.”

    The left­most Oba­ma alum­ni want the Biden team to lis­ten to the dis­sat­is­fac­tion and trans­late it into pol­i­cy. “The main take­away from this con­tro­ver­sy is that the Biden cam­paign ought to reach out to pro­gres­sives and hear them out on mat­ters of for­eign pol­i­cy as much as it does on domes­tic social and eco­nom­ic mat­ters,” said Rob Mal­ley, pres­i­dent of the Inter­na­tion­al Cri­sis Group and Haines’ for­mer col­league on the NSC.

    Haines said that’s what she wants as well.

    “Yes, I’m absolute­ly open to it. There’s no ques­tion. What the Bush admin­is­tra­tion called the glob­al war on ter­ror and what the Oba­ma Admin­is­tra­tion called the con­flict with al Qae­da and asso­ci­at­ed forces, can­not sim­ply exist for­ev­er on auto­mat­ic,” she told The Dai­ly Beast. “To the extent the con­cern would be ‘Is she some­body who rep­re­sents just a return to the poli­cies of the Oba­ma admin­is­tra­tion, sim­ply pro­mot­ing con­straint but not actu­al­ly chang­ing the land­scape,’ that’s not a con­cern with me. We have to rethink things.”
    Spencer Ack­er­man

    ———–

    “The Proxy War Over a Top Biden Advis­er” by Spencer Ack­er­man; The Dai­ly Beast; 07/06/2020

    “After the Oba­ma admin­is­tra­tion end­ed, Haines took sev­er­al aca­d­e­m­ic and con­sult­ing posi­tions. One of them was with Palan­tir, the data firm allied with Trump that, among oth­er things, aid­ed ICE in round­ing up undoc­u­ment­ed immi­grants. Accord­ing to Palan­tir, Haines con­sult­ed on pro­mot­ing diver­si­ty with­in the company’s hir­ing from July 5, 2017 to June 23, short­ly after her posi­tion with the Biden tran­si­tion was announced. As The Inter­cept first report­ed, Palan­tir quick­ly dis­ap­peared from her Brook­ings Insti­tu­tion biog­ra­phy, smack­ing of a white­wash. Brook­ings told The Dai­ly Beast that Haines’ office had request­ed an update scrubbed of non-active affil­i­a­tions broad­er than Palan­tir. A Biden tran­si­tion offi­cial said Haines removed sev­er­al affil­i­a­tions from her bio, not just Palan­tir, after end­ing those affil­i­a­tions as part of her onboard­ing to the tran­si­tion.”

    All of a sud­den her three years of work at Palan­tir dis­ap­peared from her Brook­ings Insti­tu­tion biog­ra­phy. It’s not hard to imag­ine rea­sons for this. Palan­tir is a scan­dalous com­pa­ny, espe­cial­ly for a puta­tive Demo­c­ra­t­ic admin­is­tra­tion, with or with­out a spy­ing scan­dal. But it’s also not hard to imag­ine that the work Haines actu­al­ly did for Palan­tir is the kind of work she real­ly does­n’t want to talk about, which is why her claims of focus­ing on diver­si­ty and inclu­sion ring to hol­low. Why scrub your diver­si­ty and inclu­sion work?

    ...
    The vast major­i­ty of my work for Palan­tir was relat­ed to diver­si­ty and inclu­sion, with a par­tic­u­lar focus on gen­der. For the most part, this involved vis­it­ing with dif­fer­ent offices, talk­ing to those in the work­force about their expe­ri­ences, occa­sion­al­ly men­tor­ing some of the remark­able young women who work there and sug­gest­ing ways in which they might pro­mote diver­si­ty and inclu­sion,” she said. “This is an issue I feel pas­sion­ate about and on which we need to do bet­ter not just at the CIA but across the nation­al secu­ri­ty work­force in gov­ern­ment.”

    Haines’ left crit­ics con­sid­er her Palan­tir work egre­gious, swampy and a cap­stone for her career. “It’s inter­est­ing to do diver­si­ty for a com­pa­ny found­ed by Peter Thiel,” who has mused that wom­ens’ polit­i­cal empow­er­ment is a neg­a­tive for “cap­i­tal­ist democ­ra­cy,” observed Jeff Hauser of the Cen­ter for Eco­nom­ic and Pol­i­cy Research.

    “Those who engage in revolv­ing-door for-prof­it nation­al secu­ri­ty firms like Palan­tir, there’s some­thing redo­lent of the cor­rup­tion the pro­gres­sive left is fight­ing against,” said the Sen­ate staffer. “We should absolute­ly be able to expect that a Demo­c­ra­t­ic nation­al secu­ri­ty leader will both be humane as relates to refugees—and also not cov­er up for tor­ture, pro­mote tor­tur­ers, and take pay­checks from some of the world’s most malev­o­lent cor­po­ra­tions,” the non­prof­it leader added.
    ...

    We’ll see if any ques­tions about poten­tial roles Palan­tir may have played in the Trump admin­is­tra­tion’s domes­tic spy­ing activ­i­ties actu­al­ly end up get­ting asked. It’s unlike­ly. But if those ques­tions do end up get­ting asked it will be inter­est­ing to learn more about the diver­si­ty and inclu­sion train­ing being done at one of the world’s lead­ing fas­cist-owned Big Data NSA-for-hire ser­vice providers.

    Posted by Pterrafractyl | June 14, 2021, 5:04 pm
  15. This arti­cle talks about how the US soft­ware devel­op­er for US Inteligence (fund­ed by Peter Thiele) Palan­tir signed secre­tive con­tracts with the Greeks and had secre­tive talks with EU Pres­i­dent (orig­i­nal­ly from Ger­many) Ursu­la von der Leyen as well as with the then EU’s com­pe­ti­tion com­mis­sion­er, Mar­grethe Vestager, who is now in charge of mak­ing the EU fit for the dig­i­tal age. The arti­cle rais­es con­cerns of vio­la­tion of EU’s data pro­tec­tion laws includ­ing Palentir’s access to Europol data and inves­ti­ga­tions and wit­ness tes­ti­mo­ny.

    Palentir’s soft­ware “Gotham” has been used by intel­li­gence ser­vices in the UK, the Nether­lands, Den­mark and France and was built for inves­tiga­tive analy­sis. Some Palan­tir engi­neers call what it does “nee­dle-in-haystack” analy­sis that agen­cies can use to look for bad actors hid­ing in com­plex net­works.

    Their soft­ware also claims to be pre­dic­tive of crime but the accu­ra­cy of that is con­tro­ver­sial and has not been dis­closed. There was a con­cern that there is an imbal­ance of pow­er with knowl­edge of data use and between soft­ware firms and the pub­lic inter­est. Pri­vate pow­er over pub­lic process­es is grow­ing expo­nen­tial­ly with access to data and tal­ent.

    Palen­tir is also get­ting into the ground floor of a new cloud soft­ware inter­face require­ments for the EU called of GAIA‑X.

    Implic­it­ly if you read between the lines of the arti­cle, Palen­tar is a soft­ware that is mar­ket­ed for intel­li­gence gath­er­ing but is like­ly an espi­onage tool used to acquire data on indi­vid­u­als to be used for polit­i­cal manip­u­la­tion.

    Impo­trant con­nec­tions to note are Palentir’s, CEO Alex Karp, stud­ied in Ger­many at Frank­furt Uni­ver­si­ty under the influ­en­tial philoso­pher Jür­gen Haber­mas. Michael Krat­sios was chief tech­nol­o­gy advis­er to then-pres­i­dent, Don­ald Trump. Krat­sios joined the White House from a role as chief of staff to Peter Thiel, the bil­lion­aire Sil­i­con Val­ley tech investor and founder of Palan­tir, key investor in Face­book, and Pay­pal.

    The Guardian, April 2, 2011
    See­ing stones: pan­dem­ic reveals Palan­tir’s trou­bling reach in Europe Covid has giv­en Peter Thiel’s secre­tive US tech com­pa­ny new oppor­tu­ni­ties to oper­ate in Europe in ways some cam­paign­ers find wor­ry­ing

    by Daniel How­den, Apos­tol­is­Fo­tiadis, Ludek Stavi­no­ha, Ben Holst.

    https://www.theguardian.com/world/2021/apr/02/seeing-stones-pandemic-reveals-palantirs-troubling-reach-in-europe?CMP=Share_iOSApp_Other

    See­ing stones: pan­dem­ic reveals Palan­tir’s trou­bling reach in Europe
    Covid has giv­en Peter Thiel’s secre­tive US tech com­pa­ny new oppor­tu­ni­ties to oper­ate in Europe in ways some cam­paign­ers find wor­ry­ing

    The 24 March, 2020 will be remem­bered by some for the news that Prince Charles test­ed pos­i­tive for Covid and was iso­lat­ing in Scot­land. In Athens it was mem­o­rable as the day the traf­fic went silent. Twen­ty-four hours into a hard lock­down, Greeks were accli­ma­tis­ing to a new real­i­ty in which they had to send an SMS to the gov­ern­ment in order to leave the house. As well as mil­lions of text mes­sages, the Greek gov­ern­ment faced extra­or­di­nary dilem­mas. The Euro­pean Union’s most vul­ner­a­ble econ­o­my, its old­est pop­u­la­tion along with Italy, and one of its weak­est health sys­tems faced the first wave of a pan­dem­ic that over­whelmed rich­er coun­tries with few­er pen­sion­ers and stronger health pro­vi­sion. The car­nage in Italy loomed large across the Adri­at­ic.

    One Greek who did go into the office that day was Kyr­i­akos Pier­rakakis, the min­is­ter for dig­i­tal trans­for­ma­tion, whose sig­na­ture was inked in blue on an agree­ment with the US tech­nol­o­gy com­pa­ny, Palan­tir. The deal, which would not be revealed to the pub­lic for anoth­er nine months, gave one of the world’s most con­tro­ver­sial tech com­pa­nies access to vast amounts of per­son­al data while offer­ing its soft­ware to help Greece weath­er the Covid storm. The zero-cost agree­ment was not reg­is­tered on the pub­lic pro­cure­ment sys­tem, nei­ther did the Greek gov­ern­ment car­ry out a data impact assess­ment – the man­dat­ed check to see whether an agree­ment might vio­late pri­va­cy laws.

    The ques­tions that emerge in pan­dem­ic Greece echo those from across Europe dur­ing Covid and show Palan­tir extend­ing into sec­tors from health to polic­ing, avi­a­tion to com­merce and even acad­e­mia. A months-long joint inves­ti­ga­tion by the Guardian, Light­house Reports and Der Spiegel used free­dom of infor­ma­tion laws, offi­cial cor­re­spon­dence, con­fi­den­tial sources and report­ing in mul­ti­ple coun­tries to piece togeth­er the Euro­pean activ­i­ties of one of the most secre­tive com­pa­nies in the world. The find­ings raise seri­ous ques­tions over the way pub­lic agen­cies work with Palan­tir and whether its soft­ware can work with­in the bounds of Euro­pean laws in the sen­si­tive areas where it is being used, or per­form in the way the com­pa­ny promis­es.

    Greece was not the only coun­try tempt­ed by a Covid-relat­ed free tri­al. Palan­tir was already embed­ded in the NHS, where a no-bid con­tract val­ued at £1 was only revealed after data pri­va­cy cam­paign­ers threat­ened to take the UK gov­ern­ment to court. When that tri­al peri­od was over the cost of con­tin­u­ing with Palan­tir came in at £24m.

    The com­pa­ny has also been con­tract­ed as part of the Nether­lands’ Covid response and pitched at least four oth­er Euro­pean coun­tries, as well as a clutch of EU agen­cies. The Palan­tir one-pager that Germany’s health min­istry released after a free­dom of infor­ma­tion request described Europe as the company’s “focus of activ­i­ties”.

    Found­ed in Cal­i­for­nia in 2003, Palan­tir may not have been cold-call­ing around Euro­pean gov­ern­ments. It has, at times, had a unique­ly pow­er­ful busi­ness devel­op­ment ally in the form of the US gov­ern­ment.
    On 23 March, the EU’s Cen­tre for Dis­ease Con­trol (ECDC) received an email from their coun­ter­parts at the US CDC, extolling their work with Palan­tir and say­ing the com­pa­ny had asked for an intro­duc­tion.

    Palan­tir said it was nor­mal prac­tice for some of its “gov­ern­ment cus­tomers to serve as ref­er­ence for oth­er prospec­tive cus­tomers”. It said the ECDC turned down its invi­ta­tion “out of con­cern of a risk of the con­tact being per­ceived as prej­u­dic­ing ECDC’s inde­pen­dence”.

    PHOTO CAPTION: A Palan­tir ban­ner out­side the New York Stock Exchange on the day of its ini­tial pub­lic offer­ing on 30 Sep­tem­ber, 2020. Pho­to­graph: Andrew Kelly/Reuters

    The Greek gov­ern­ment has declined to say how it was intro­duced to Palan­tir. But there were senior-lev­el links between Palan­tir, the Trump admin­is­tra­tion and the Greek gov­ern­ment. The US ambas­sador to Greece, Geof­frey Pyatt, has spo­ken pub­licly of the con­tacts between Pier­rakakis and Michael Krat­sios, a Greek-Amer­i­can and chief tech­nol­o­gy advis­er to then-pres­i­dent, Don­ald Trump. Krat­sios joined the White House from a role as chief of staff to Peter Thiel, the bil­lion­aire Sil­i­con Val­ley tech investor and founder of Palan­tir.

    When news of Greece’s rela­tion­ship with Palan­tir was dis­closed, it was not by gov­ern­ment offi­cials or local media but by ambas­sador Pyatt. A tele­con­fer­ence fol­lowed in Decem­ber between Greece’s prime min­is­ter, Kyr­i­akos Mit­so­takis, and Palan­tir CEO Alex Karp, where the lat­ter spoke of “deep­en­ing coop­er­a­tion” between them.

    Jour­nal­ists who asked for a copy of the agree­ment were refused and it took oppo­si­tion MPs to force dis­clo­sure via par­lia­ment. The tone then abrupt­ly changed.

    Eleft­he­rios Che­lioudakis, a data pro­tec­tion lawyer and mem­ber of dig­i­tal rights group Homo Dig­i­tal­is, was among the first peo­ple to read the two-page doc­u­ment and was stunned by what he found. It appeared to give Palan­tir phe­nom­e­nal access to data of exact­ly the scale and sen­si­tiv­i­ty that would seem to require an impact assess­ment. Worse, a revi­sion of the agree­ment one week after the first delet­ed any ref­er­ence to the need to “pseu­do­nymise” the data – to pre­vent it being relat­able to spe­cif­ic indi­vid­u­als. This appears to be in breach of the Gen­er­al Data Pro­tec­tion Reg­u­la­tion (GDPR), the EU law in place since 2018 that gov­erns how the per­son­al infor­ma­tion of peo­ple liv­ing in the EU can be col­lect­ed and processed. Palan­tir says that, to its knowl­edge, pro­cess­ing was lim­it­ed to “open-source pan­dem­ic and high-lev­el Greek state-owned demo­graph­ic data direct­ly rel­e­vant to man­ag­ing the Covid-19 cri­sis”.

    PHOTO CAPTION: The Greek prime min­is­ter, Kyr­i­akos Mit­so­takis (cen­tre), and the min­is­ter of dig­i­tal gov­er­nance, Kyr­i­akos Pier­rakakis (left), chat with the US ambas­sador to Greece, Geof­frey Pyatt (right), in Thes­sa­loni­ki, Greece, in Sep­tem­ber 2019. Pho­to­graph: Kostas Tsironis/EPA

    The Greek gov­ern­ment has denied shar­ing patient data with Palan­tir, claim­ing that the soft­ware was used to give the prime min­is­ter a dash­board sum­maris­ing key data dur­ing the pan­dem­ic. How­ev­er, the con­tract, seen by the Guardian, specif­i­cal­ly refers to cat­e­gories of data that can be processed and includes per­son­al data. It also includes a clause that has come to be known as an “improve­ment clause”. These claus­es, iden­ti­fied in the rare exam­ples of Palan­tir con­tracts released in answer to free­dom of infor­ma­tion requests, have been stud­ied by Pri­va­cy Inter­na­tion­al, a pri­va­cy watch­dog in the UK. “The improve­ment claus­es in Palantir’s con­tracts, togeth­er with the lack of trans­paren­cy, are con­cern­ing because it enables Palan­tir to improve its prod­ucts based on its cus­tomers’ use of the Palan­tir prod­ucts,” said Pri­va­cy International’s Caitlin Bish­op.

    The com­pa­ny rejects this read­ing of their activ­i­ties and states: “Palan­tir does not train algo­rithms on cus­tomer data for Palantir’s own ben­e­fit or to com­mer­cialise and sell to Palantir’s oth­er cus­tomers.”

    “We do not col­lect, mine, or sell per­son­al data from or for our cus­tomers,” it said, adding: “Palan­tir does not use its cus­tomers’ data to build, deploy, trans­fer, resell, or repur­pose machine learn­ing or arti­fi­cial intel­li­gence mod­els or ‘algo­rithms’ to oth­er cus­tomers.”

    Greece’s data pro­tec­tion author­i­ty has since launched an inves­ti­ga­tion. The gov­ern­ment says it has end­ed coop­er­a­tion with Palan­tir and that all data has been delet­ed.

    Lord of the Rings mys­tique

    Even by the stan­dards of Sil­i­con Val­ley tech com­pa­nies, Palan­tir has been an out­lier in cre­at­ing a mythol­o­gy around itself. The name is tak­en from the pow­er­ful and per­ilous “see­ing stones” in Tolkien’s Lord of the Rings. Its lead­er­ship often claims the man­tle of defend­ers of the west­ern realm. Ear­ly employ­ees cast them­selves as brave hob­bits and one of Thiel’s co-founders wrote about his depar­ture from the com­pa­ny in a post enti­tled “leav­ing the Shire”.

    But Palan­tir polarised opin­ion in the US before the back­lash against big tech. Its crit­ics do not focus on the for­tune its founder Thiel made with Pay­Pal or as an ear­ly investor in Face­book but on his sup­port for Trump. Palan­tir has faced protests in the US over its role in facil­i­tat­ing the Trump administration’s mass depor­ta­tion of undoc­u­ment­ed migrants through its con­tract with US immi­gra­tion enforce­ment agency ICE.

    Palan­tir was also report­ed to have been involved in dis­cus­sions over a cam­paign of dis­in­for­ma­tion and cyber­at­tacks direct­ed against Wik­iLeaks and jour­nal­ists such as Glenn Green­wald. It lat­er insist­ed that the project was nev­er put into effect and said its asso­ci­a­tion with smear tac­tics had “served as a teach­able moment”.

    And Palan­tir was will­ing to step in at the Pen­ta­gon after Google employ­ees rebelled over its involve­ment in Project Maven, which seeks to use AI in bat­tle­field tar­get­ing.

    Until Palan­tir under­took a pub­lic list­ing in Sep­tem­ber last year, rel­a­tive­ly lit­tle was known about its client list beyond ser­vices to the US mil­i­tary, bor­der enforce­ment and intel­li­gence agen­cies.

    Media cov­er­age of Palan­tir has been shaped by its unusu­al pro­tag­o­nists as well as its nation­al secu­ri­ty clients. The company’s CEO is Alex Karp, who stud­ied in Ger­many at Frank­furt Uni­ver­si­ty under the influ­en­tial philoso­pher Jür­gen Haber­mas, and often makes cor­po­rate announce­ments in philo­soph­i­cal lan­guage in uncon­ven­tion­al cloth­ing or loca­tions. His most recent mes­sage was tweet­ed from a snowy for­est.

    PHOTO CAPTION: Palantir’s CEO Alex Karp. Pho­to­graph: Thibault Camus/AP

    Rumours over Palantir’s pos­si­ble involve­ment [with the CIA] in the oper­a­tion to find Osama bin Laden have been met with coy non-denials.
    The colour­ful back­sto­ry has added mys­tique to a com­pa­ny which, when it list­ed on the New York stock exchange, had only 125 cus­tomers.

    Why did Palan­tir meet Von Der Leyen?

    Sophie in ’t Veld, a Dutch MEP, has tracked Palantir’s lob­by­ing of Europe’s cen­tres of pow­er. She notes the company’s unusu­al “prox­im­i­ty to pow­er” and ques­tions how it was that an EU del­e­ga­tion to Wash­ing­ton in 2019 met with US gov­ern­ment offi­cials and only one pri­vate com­pa­ny, Palan­tir. What was dis­cussed, she want­ed to know, when Karp met the pres­i­dent of the Euro­pean com­mis­sion, Ursu­la von der Leyen or when Palan­tir met the then EU’s com­pe­ti­tion com­mis­sion­er, Mar­grethe Vestager, who is now in charge of mak­ing the EU fit for the dig­i­tal age?

    PHOTO CAPTION: EU com­mis­sion pres­i­dent Ursu­la Von der Leyen (left) and exec­u­tive vice-pres­i­dent of the Euro­pean Com­mis­sion for A Europe Fit for the Dig­i­tal Age, Mar­grethe Vestager (right), in Brus­sels, Bel­gium, on 19 Feb­ru­ary 2020. Pho­to­graph: Olivi­er Hoslet/EPA

    In June 2020, In ‘t Veld sent detailed ques­tions to the com­mis­sion and pub­lished her con­cerns in a blog­post head­lined: “Palan­tir is not our friend”. The com­mis­sion took eight months to give even par­tial answers but the com­pa­ny emailed In ‘t Veld three days after she went pub­lic with her ques­tions, offer­ing a meet­ing. She talked to them but ques­tions why the com­pa­ny felt the need to con­tact “an obnox­ious MEP” to reas­sure her.

    In ‘t Veld char­ac­teris­es the commission’s even­tu­al answers as “eva­sive” with offi­cials say­ing no min­utes were kept of the con­ver­sa­tion between Von Der Leyen and Karp because it was on the side­lines of the World Eco­nom­ic Forum at Davos and they already knew each oth­er.

    PHOTO CAPTION: Mem­ber of Euro­pean Par­lia­ment, Sophie in ‘t Veld, at Euro­pean par­lia­ment head­quar­ters in Brus­sels, Bel­gium. Pho­to­graph: Wik­tor Dąbkowski/ZUMA Press/Alamy

    “There’s some­thing that doesn’t add up here between the cir­cum­vent­ing of pro­cure­ment prac­tices, meet­ings at the high­est lev­el of gov­ern­ment,” said In ‘t Veld, “there’s a lot more beneath the sur­face than a sim­ple soft­ware com­pa­ny.”

    For its part, Palan­tir says it is “not a data com­pa­ny” and all data it inter­acts with is “col­lect­ed, owned, and con­trolled by the cus­tomers them­selves, not by Palan­tir.” The com­pa­ny says “it is essen­tial to pre­serve fun­da­men­tal prin­ci­ples of pri­va­cy and civ­il lib­er­ties while using data” and that Palan­tir does not build algo­rithms off its cus­tomers’ data in any form but pro­vides soft­ware plat­forms that serve as the cen­tral oper­at­ing sys­tems for a wide vari­ety of pub­lic and pri­vate sec­tor insti­tu­tions.

    Palan­tir said: “We build soft­ware prod­ucts to help our cus­tomers inte­grate and under­stand their own data, but we don’t col­lect, hold, mine, or mon­e­tize data on our own. Of course, our engi­neers may be required to inter­act with some cus­tomer data when they are at cus­tomer sites, but we are not in the busi­ness of col­lect­ing, main­tain­ing, or sell­ing data.”

    Europol entan­gle­ment

    Covid has been the occa­sion for a new busi­ness dri­ve but Palan­tir did not arrive in Europe with the pan­dem­ic. It has also found oppor­tu­ni­ties in Euro­pean fear of ter­ror­ism and its sense of tech­no­log­i­cal infe­ri­or­i­ty to Sil­i­con Val­ley.

    When health con­cerns are dri­ving busi­ness, the soft­ware prod­uct Palan­tir sells is Foundry; when ter­ror­ism fears are open­ing up bud­gets, it is Gotham.

    Foundry is built to meet the needs of com­mer­cial clients. One of its cham­pi­ons in Europe is Air­bus, which says the sys­tem has helped iden­ti­fy sup­ply chain effi­cien­cies. Foundry has more recent­ly found its way into gov­ern­ments, and Palantir’s CEO, Karp, has called Foundry an “oper­at­ing sys­tem for gov­ern­ments”.

    Gotham has long been used by intel­li­gence ser­vices in the UK, the Nether­lands, Den­mark and France and was built for inves­tiga­tive analy­sis. Some Palan­tir engi­neers call what it does “nee­dle-in-haystack” analy­sis that agen­cies can use to look for bad actors hid­ing in com­plex net­works.

    Since 2013 Palan­tir has made a sus­tained dri­ve to embed itself via Gotham in Europe’s police sys­tems.

    The first major oppor­tu­ni­ty to do this came at the EU’s law enforce­ment agency, Europol, when it won a ten­der to cre­ate a sys­tem to store and crunch the reams of data from mem­ber states’ police forces. The Europol Analy­sis Sys­tem was meant both to store mil­lions of items of infor­ma­tion – from crim­i­nal records, to wit­ness state­ments to police reports – and crunch this data into action­able intel­li­gence.

    The agree­ment signed in Decem­ber 2012 with the French multi­na­tion­al Capgem­i­ni, sub­con­tract­ed the work to Palan­tir and Gotham.

    Over the next three years, heav­i­ly redact­ed Europol doc­u­ments, obtained under free­dom of infor­ma­tion laws, tell a sto­ry of repeat­ed delays, “low deliv­ery qual­i­ty” and “per­for­mance issues” relat­ed to Gotham. Amid the blacked-out lines there is men­tion of tech­ni­cal short­com­ings such as the “inabil­i­ty to prop­er­ly visu­al­ize large datasets”.

    By May 2016 the issues were so entrenched that Europol agreed a set­tle­ment with Palan­tir, the terms of which they have refused to dis­close. Capgem­i­ni, the con­trac­tor which brought in Palan­tir, also declined to com­ment.

    It is also clear that Europol con­sid­ered suing Palan­tir and Capgem­i­ni. In an inter­nal brief­ing doc­u­ment ahead of an Octo­ber 2018 meet­ing of the organisation’s man­age­ment board, it is made clear that lit­i­ga­tion was con­sid­ered but reject­ed: “despite the per­for­mance issues iden­ti­fied [lit­i­ga­tion] is like­ly to lead to cost­ly court pro­ceed­ings for which the out­come is uncer­tain.”

    Palan­tir declined to com­ment on these issues specif­i­cal­ly but said: “Any issues aris­ing at Europol had noth­ing to do with the software’s abil­i­ty to meet GDPR or data pro­tec­tion require­ments, and were sole­ly the result of a large, com­plex soft­ware imple­men­ta­tion with mul­ti­ple stake­hold­ers.”
    The cau­tion was well advised. Palan­tir has form for suing large pub­lic bod­ies, includ­ing the US army, and win­ning.

    When access was request­ed from Europol to all records relat­ing to con­trac­tu­al mat­ters with Palan­tir, 69 doc­u­ments were iden­ti­fied, but the EU agency twice refused full access to 67 on the grounds of “pub­lic secu­ri­ty”. An appeal has been lodged with the Euro­pean ombudsman’s office, a com­plaint that was ruled admis­si­ble and a deci­sion is pend­ing.
    The set­tle­ment did not dis­en­tan­gle Europol but it brought the project in-house and the effort to use Gotham as a data repos­i­to­ry was aban­doned but it remained as the main analy­sis com­po­nent. In July 2017, a real-world tri­al of the sys­tem on counter-ter­ror­ism work found Gotham “suf­fer­ing from sig­nif­i­cant per­for­mance issues”. Palan­tir said: “Any issues aris­ing at Europol had noth­ing to do with the software’s abil­i­ty to meet GDPR or data pro­tec­tion require­ments, and were sole­ly the result of a large, com­plex soft­ware imple­men­ta­tion with mul­ti­ple stake­hold­ers.”

    Despite these issues, Palan­tir has received €4m (£3.4m) from Europol.
    The con­cerns went beyond per­for­mance when the EU’s pri­va­cy watch­dog, the Euro­pean data pro­tec­tion super­vi­sor, began inspec­tions. Heav­i­ly redact­ed copies of their reports in 2018 and 2019 reg­is­ter the inspec­tors’ con­cern that Gotham was not designed to ensure that the Europol ana­lysts made it clear how people’s data had come to be entered into the sys­tem. The absence of this “per­son­al impli­ca­tion” meant the sys­tem could not be guar­an­teed to dis­tin­guish whether some­one was a vic­tim, wit­ness, infor­mant or sus­pect in a crime. This rais­es the prospect of peo­ple being false­ly impli­cat­ed in crim­i­nal inves­ti­ga­tions or, at the very least, that their data may not have been han­dled in com­pli­ance with data pro­tec­tion laws.
    Europol, as the data con­troller, said that such data was “treat­ed with the great­est care”.

    PHOTO CAPTION: The Europol build­ing in The Hague, Nether­lands. Pho­to­graph: Eva Plevier/Reuters

    ‘The hottest shit ever in polic­ing’
    In 2005, 15 Euro­pean coun­tries signed a deal to boost counter-ter­ror efforts by exchang­ing DNA, fin­ger­prints and vehi­cle reg­is­tra­tion data. This led to an IT buy­ing spree as police author­i­ties sought ways to get their sys­tems to talk to each oth­er. Nor­way was a late­com­er when it signed up in 2009 but in 2016 a high-rank­ing del­e­ga­tion from the Nor­we­gian police flew to Sil­i­con Val­ley to meet Palan­tir. When they returned the force decid­ed to set up a more far-reach­ing sys­tem to be called Omnia, run­ning on Gotham.

    The abrupt deci­sion caught the atten­tion of Ole Mar­tin Mortvedt, a for­mer senior police offi­cer near­ing retire­ment who was edit­ing the nation­al police union’s in-house mag­a­zine. When he start­ed ask­ing ques­tions he found it impos­si­ble to estab­lish who had gone to Sil­i­con Val­ley and why the project had been expand­ed. The only rep­re­sen­ta­tive of Palan­tir whom he could talk to in Nor­way was a rel­a­tive­ly junior lawyer.

    A frus­trat­ed Mortvedt start­ed call­ing his for­mer pupils from the police acad­e­my where he taught for many years who were now in mid-rank­ing posi­tions in the police. Over the next three years, his police sources described a litany of missed dead­lines.

    “Those peo­ple who went to Sil­i­con Val­ley, they were turned around by what Palan­tir had to offer,” said Mortvedt.

    The sys­tem was hand­ed over in 2020 but is still not func­tion­al. Palan­tir said that the prob­lems were “not a func­tion of our col­lab­o­ra­tion and, to the best of our knowl­edge, have their root cause else­where.”

    The Nor­we­gian police con­firmed that Omnia has cost 93m Nor­we­gian kro­ner, or slight­ly less than €10m.

    Palan­tir met Dan­ish offi­cials in Sil­i­con Val­ley two years ear­li­er than their Nor­we­gian coun­ter­parts. The Danes end­ed up buy­ing Gotham for both the police and intel­li­gence ser­vices as part of a counter-ter­ror­ism dri­ve.

    Chris­t­ian Svan­berg, who would become the data pro­tec­tion offi­cer for the sys­tem, named POL-INTEL, said he wrote the rel­e­vant leg­is­la­tion enabling POL-INTEL.

    The ten­der, which was made pub­lic, called for a sys­tem with cross-cut­ting access to exist­ing police and intel­li­gence data­bas­es, infor­ma­tion exchange with Europol and open-source col­lec­tion of new infor­ma­tion. It also fore­saw the need for algo­rithms to pro­vide pat­tern recog­ni­tion and social media analy­sis.

    It was, in oth­er words, a pre­scrip­tion for a pre­dic­tive polic­ing sys­tem, which ven­dors claim can help police pre­dict where crimes will occur (place-based) and who might com­mit them (per­son-based). One of Denmark’s dis­trict police chiefs called it a “quan­tum leap into mod­ern polic­ing”.

    Palan­tir said it under­stood from the Dan­ish police that they did not use POL-INTEL for pre­dic­tive polic­ing.

    Dan­ish author­i­ties pro­nounce them­selves hap­py with the per­for­mance of POL-INTEL but have so far refused to release an inter­nal eval­u­a­tion or dis­close data to enable any inde­pen­dent assess­ment of the results.

    The police have refused to dis­close even redact­ed ver­sions of the inter­nal eval­u­a­tions of POL-INTEL. Despite Dan­ish insis­tence on pri­va­cy safe­guards with POL-INTEL, the only known inter­nal assess­ment of the sys­tem found that police users had been using it to spy on the where­abouts of for­mer Arse­nal foot­baller, Nick­las Bendt­ner. A num­ber of police offi­cers were dis­ci­plined over the mat­ter.

    Nor­way and Den­mark were not alone in the enthu­si­asm of their senior police for pre­dic­tive polic­ing, the Ger­many state of Hesse pur­chased a sim­i­lar tool from Palan­tir in a ten­der that the oppo­si­tion in the state par­lia­ment con­sid­ered to be so opaque that a com­mit­tee of inquiry dealt with it.

    A Ger­man police offi­cial famil­iar with the devel­op­ment of pre­dic­tive tools at the time says that senior offi­cers had bought into the hype: “What was pro­mot­ed three years ago was the hottest shit ever in polic­ing. What we got wasn’t what was expect­ed. You can’t pre­dict crime.”

    The Inte­ri­or Min­istry in Hesse said: “The Hes­s­ian police has had con­sis­tent­ly pos­i­tive expe­ri­ences in its coop­er­a­tion with Palan­tir.”

    A bunker in The Hague

    Since the EU passed its GDPR leg­is­la­tion in 2018, set­ting a glob­al stan­dard for the pri­va­cy rights of its cit­i­zens, it has talked itself up as a safe haven where dig­i­tal rights are pro­tect­ed as human rights. While GDPR may still be poor­ly under­stood and main­ly asso­ci­at­ed with brows­er requests to accept cook­ies, there is a watch­dog. The Euro­pean data pro­tec­tion super­vi­sor and his staff of 75 face the immense task of ensur­ing that Euro­pean agen­cies and the pri­vate com­pa­nies they con­tract play by the rules. The super­vi­sor him­self is Pol­ish lawyer Woj­ciech Wiewiórows­ki, who led the inspec­tions at Europol pre­vi­ous­ly. Pre­dictably cau­tious in his choice of words, he stops short of call­ing for con­tro­ver­sial com­pa­nies such as Palan­tir to be kept away from sen­si­tive Euro­pean data. But he does coun­sel cau­tion.

    “It doesn’t make a dif­fer­ence if sys­tems have been pro­duced in the EU or out­side of it when con­sid­er­ing their com­pli­ance with data pro­tec­tion require­ments. But soft­ware pro­duced by com­pa­nies that might have con­nec­tions with intel­li­gence ser­vices of coun­tries out­side the EU should be of spe­cial inter­est for us.”

    It is not always clear who is tak­ing more inter­est in who. Palan­tir has shown it has reach and influ­ence over the shap­ing of knowl­edge around data and pri­va­cy in Europe. Some of the continent’s lead­ing thinkers on big data, arti­fi­cial intel­li­gence and ethics have worked with the com­pa­ny in a paid capac­i­ty. One of them is Nico van Eijk, who held a pro­fes­sor­ship at the Uni­ver­si­ty of Ams­ter­dam. Meet­ing Van Eijk in his cur­rent job is an involved process. These days his office is in a bunker in The Hague in the same build­ing as the Nether­lands’ Coun­cil of State. It is here that he runs the com­mit­tee that over­sees the Dutch intel­li­gence ser­vices.

    You can only enter if you leave all dig­i­tal devices at the entrance – no phones, lap­tops, no record­ing devices. Through­out the Covid cri­sis employ­ees could not work from home as their com­mu­ni­ca­tions can­not be trust­ed to an inter­net con­nec­tion. The com­mit­tee has real-time access to all data and inves­ti­ga­tions by the mil­i­tary and gen­er­al intel­li­gence ser­vices of the Nether­lands.

    At a meet­ing in Jan­u­ary 2021, Van Eijk declined to dis­cuss a pre­vi­ous role he held on Palantir’s advi­so­ry board but com­mend­ed the com­pa­ny on hav­ing an eth­i­cal board in the first place. Palan­tir said Van Eijk was an advis­er on pri­va­cy and civ­il lib­er­ties and that board mem­bers are “nei­ther asked nor expect­ed to agree with or endorse deci­sions made by Palan­tir” and are “com­pen­sat­ed for their time”.

    Cor­po­ra­tions, includ­ing those in tech indus­try, are spon­sor­ing an increas­ing num­ber of aca­d­e­mics with poten­tial impli­ca­tions for the pro­duc­tion of knowl­edge on data and pri­va­cy.

    Many of Van Eijk’s col­leagues at the Uni­ver­si­ty of Ams­ter­dam take a dif­fer­ent view of Palan­tir. Ahead of the 2018 Ams­ter­dam Pri­va­cy Con­fer­ence (APC), one of Europe’s pre­mier events on the sub­ject, more than 100 lead­ing schol­ars signed a com­plaint that stat­ed: “The pres­ence of Palan­tir as a spon­sor of this con­fer­ence legit­imis­es the company’s prac­tices and gives it the oppor­tu­ni­ty to posi­tion itself as part of the agen­da … Palantir’s busi­ness mod­el is based on a par­tic­u­lar form of sur­veil­lance cap­i­tal­ism that tar­gets mar­gin­alised com­mu­ni­ties and accel­er­ates the use of dis­crim­i­na­to­ry tech­nolo­gies such as pre­dic­tive polic­ing.”

    Palan­tir said it is not a sur­veil­lance com­pa­ny. “We do not pro­vide data col­lec­tion ser­vices, includ­ing tools that enable sur­veil­lance of indi­vid­ual cit­i­zens or con­sumers.”

    Infe­ri­or­i­ty com­plex

    Europe’s depen­dence on US tech is not a mat­ter of con­cern only for human rights advo­cates and pri­va­cy schol­ars. Some of the biggest busi­ness­es in Ger­many and France have been in talks over the cre­ation of some­thing akin to a safe haven for their own com­mer­cial­ly sen­si­tive data. Those dis­cus­sions revealed that Ger­man car man­u­fac­tur­ers were just as ner­vous as any pri­va­cy cam­paign­er about releas­ing their data to US cloud ser­vices, such as Ama­zon Web Ser­vices.

    Mari­et­je Schaake, the direc­tor of Stanford’s Cyber Pol­i­cy Cen­tre, warned that Europe’s “tech infe­ri­or­i­ty com­plex” was lead­ing to bad deci­sions: “We’re build­ing a soft­ware house of cards which is sold as a ser­vice to the pub­lic but can be a lia­bil­i­ty to soci­ety. There’s an asym­me­try of knowl­edge and pow­er and account­abil­i­ty, a ques­tion of what we’re able to know in the pub­lic inter­est. Pri­vate pow­er over pub­lic process­es is grow­ing expo­nen­tial­ly with access to data and tal­ent.”

    Palan­tir says that “it suc­cess­ful­ly oper­ates with­in and pro­motes the goals of the GDPR and its under­ly­ing prin­ci­ples”. It insists it is not a data com­pa­ny but rather a soft­ware com­pa­ny that pro­vides data man­age­ment plat­forms. It has for a decade, it says, worked in Europe with com­mer­cial and gov­ern­ment organ­i­sa­tions, “help­ing them suc­cess­ful­ly meet data pro­tec­tion require­ments at scale as man­dat­ed at a Euro­pean and nation­al lev­el”.

    The lat­est Euro­pean bid for greater dig­i­tal sov­er­eign­ty is GAIA‑X, wrong­ly billed in some quar­ters as a project to make a Euro-cloud. It is, in fact, an asso­ci­a­tion that will seek to set the rules by which Europe-based com­pa­nies do busi­ness with cloud com­put­ing ser­vices. Just as GDPR means that Euro­peans’ per­son­al data has to be treat­ed dif­fer­ent­ly on Face­book than that of users out­side the EU, GAIA‑X would mean com­mer­cial data is more tight­ly con­trolled on the cloud. Despite its rel­a­tive obscu­ri­ty, GAIA‑X may go on to have pro­found impli­ca­tions for the busi­ness mod­el of US tech com­pa­nies, or hyper­scalers.

    It was a sur­prise there­fore when Palan­tir pro­claimed itself, among oth­er com­pa­nies, a “day 1 part­ner” of GAIA‑X three months before any deci­sion had been made. Offi­cials at the asso­ci­a­tion com­plained of “delin­quent part­ners” who had jumped the gun for rea­sons of com­mer­cial advan­tage. Ulti­mate­ly, Palan­tir was allowed to join.

    Palan­tir says it did noth­ing that oth­er com­pa­nies involved with GAIA‑X did not do.

    The chair­man of GAIA‑X, Hubert Tardieu, for­mer­ly a senior exec­u­tive at French tech firm ATOS, not­ed that the asso­ci­a­tion did not want to get mired in law­suits from “com­pa­nies in Cal­i­for­nia who know a lot about antitrust law.”

    Posted by Mary Benton | July 31, 2021, 2:15 pm
  16. Get ready. It’s com­ing. What’s com­ing? We don’t know. And it’s unclear Palan­tir knows. But fol­low­ing reports that Palan­tir just pur­chased $50.7 mil­lion in gold bars and announced that it’s now accept­ing pay­ments in both gold and bit­coin for its soft­ware in antic­i­pa­tion of anoth­er “black swan event”, we have to ask: what is Palan­tir see­ing that they aren’t telling us? What­ev­er it is, it does­n’t appear to bode well for the US. At least not the dol­lar. The move comes rough­ly a year after the com­pa­ny relo­cat­ed from San Fran­cis­co to Den­ver.

    This is prob­a­bly a good time to recall that Pres­i­dent Biden’s Direc­tor of Nation­al Intel­li­gence, Avril Haines, was a Palan­tir con­sul­tant from July 5, 2017 to June 23, 2020, when she left to join the Biden cam­paign. It’s a reminder that Palan­tir’s intel­li­gence assess­ments prob­a­bly include plen­ty of infor­ma­tion flows from the numer­ous peo­ple in the intel­li­gence com­mu­ni­ty with ties to the com­pa­ny.

    At the same time, it’s worth keep­ing in mind that when a com­pa­ny known for its threat analy­sis capa­bil­i­ties makes big pub­lic pur­chas­es like this, that’s kind of an adver­tise­ment for Palan­tir’s ser­vices. We could be look­ing at some cre­ative mar­ket­ing tac­tics. Either way, for the com­pa­ny that’s effec­tive a pri­va­tized NSA it’s quite a sig­nal to send to the world:

    Bloomberg

    Palan­tir Buys Gold Bars as Hedge Against ‘Black Swan Event’

    * Com­pa­ny spent $50.7 mil­lion on 100-ounce gold bars in August
    * Cus­tomers can now pay for soft­ware in gold or Bit­coin

    By Lizette Chap­man
    August 17, 2021, 12:37 PM CDT
    Updat­ed on August 17, 2021, 12:56 PM CDT

    Palan­tir Tech­nolo­gies Inc. said it’s prepar­ing for anoth­er “black swan event” by stock­pil­ing gold bars and invit­ing cus­tomers to pay for its data analy­sis soft­ware in gold.

    The com­pa­ny spent $50.7 mil­lion this month on gold, part of an unusu­al invest­ment strat­e­gy that also includes star­tups, blank-check com­pa­nies and pos­si­bly Bit­coin. Palan­tir had pre­vi­ous­ly said it would accept Bit­coin as a form of pay­ment before adding pre­cious met­als more recent­ly.

    A spokes­woman for Palan­tir said no one has yet paid in either Bit­coin or gold. Accept­ing non­tra­di­tion­al cur­ren­cies “reflects more of a world­view,” Shyam Sankar, the chief oper­at­ing offi­cer, said in an inter­view. “You have to be pre­pared for a future with more black swan events.”

    The gold pur­chase was buried in a secu­ri­ties fil­ing last week for its quar­ter­ly finan­cial results and report­ed ear­li­er this week by Barron’s. The accep­tance of gold as a form of pay­ment hasn’t been pre­vi­ous­ly report­ed.

    Palantir’s 100-ounce gold bars will be kept in a secure loca­tion in the north­east­ern U.S., accord­ing to the fil­ing. “The com­pa­ny is able to take phys­i­cal pos­ses­sion of the gold bars stored at the facil­i­ty at any time with rea­son­able notice,” Palan­tir wrote.

    Palan­tir, co-found­ed by the tech­nol­o­gy bil­lion­aire Peter Thiel and Chief Exec­u­tive Offi­cer Alex Karp, makes soft­ware used by gov­ern­ments and busi­ness­es. It fash­ions itself as a com­pa­ny of free thinkers. Palan­tir relo­cat­ed to Den­ver last year and mocked its peers in Sil­i­con Val­ley on the way out. In the inter­view, Shyam com­pared Palantir’s cul­ture with an “artist colony,” rather than a tech com­pa­ny churn­ing out soft­ware on an assem­bly line.

    Gov­ern­ments have strong­ly embraced Palan­tir soft­ware to help them make sense of the coro­n­avirus pan­dem­ic, the cur­rent so-called black swan, a ran­dom and unpre­dictable event.

    ...

    ———–

    “Palan­tir Buys Gold Bars as Hedge Against ‘Black Swan Event’” by Lizette Chap­man; Bloomberg; 08/17/2021

    The com­pa­ny spent $50.7 mil­lion this month on gold, part of an unusu­al invest­ment strat­e­gy that also includes star­tups, blank-check com­pa­nies and pos­si­bly Bit­coin. Palan­tir had pre­vi­ous­ly said it would accept Bit­coin as a form of pay­ment before adding pre­cious met­als more recent­ly.”

    Yeah, it’s cer­tain­ly an unusu­al invest­ment strat­e­gy. And note the expla­na­tion for this unusu­al strat­e­gy, accord­ing to the com­pa­ny’s COO: it’s not that there’s a spe­cif­ic black swan event. It “reflects more a world­view”, where “You have to be pre­pared for a future with more black swan events”:

    ...
    A spokes­woman for Palan­tir said no one has yet paid in either Bit­coin or gold. Accept­ing non­tra­di­tion­al cur­ren­cies “reflects more of a world­view,” Shyam Sankar, the chief oper­at­ing offi­cer, said in an inter­view. “You have to be pre­pared for a future with more black swan events.”
    ...

    And that’s pos­si­ble the most omi­nous answer we could have received. There’s no spe­cif­ic black swan event the com­pa­ny is pro­tect­ing against. Instead, it seems the com­pa­ny has adopt­ed a world­view that assumes a high­er rate of black swan events in the future. A world­view root­ed in a deep­en­ing sense of fore­bod­ing doom.

    Although who knows, maybe there is some­thing very spe­cif­ic the com­pa­ny is prepar­ing against. It’s not like they would tell us. Well, oth­er than indi­rect­ly telling us maybe through weird pub­lic invest­ment strate­gies like this.

    Posted by Pterrafractyl | August 18, 2021, 3:18 pm
  17. Just how much data is Ama­zon col­lect­ing on us? That was the ques­tion asked in a new Reuters report when a group of sev­en reporters request from Ama­zon pro­files of all of the infor­ma­tion the com­pa­ny has on them, tak­ing advan­tage of a new fea­ture Ama­zon began mak­ing avail­able to US cus­tomers in ear­ly 2020 after fail­ing to defeat a 2018 Cal­i­for­nia bal­lot mea­sure requir­ing such dis­clo­sures.

    This is far from the first time these kinds of ques­tions have been asked about Ama­zon’s high­ly inva­sive prod­ucts designed for areas like the bed­room. Recall how Ama­zon’s Echo device — which comes with cam­eras and an AI — was cap­tur­ing incred­i­ble amounts of infor­ma­tion that was poten­tial­ly be sold to third par­ties. So as we might expect, the reporters who request­ed their data sum­maries were for a bit of a shock when they got the stun­ning­ly detailed array of infor­ma­tion on the reporters and their fam­i­lies gath­ered from all the dif­fer­ent Ama­zon-sold prod­ucts avail­able, from the Amazon.com web­site to Kin­dle e‑readers, Ring smart door­bells, and Alexa smart­s­peak­ers. Even with their jad­ed expec­ta­tions the reporters were stunned to learn the lev­el of detail col­lect­ed about them. One reporter found Alexa alone was cap­tur­ing rough­ly 70 voice record­ings from their house­hold dai­ly on aver­age for the pri­or three and a half years. And while Ama­zon has long assured cus­tomers that any record­ings it stores only include the ques­tions asked by the user, the reporters found the record­ings often when on for much longer. Ama­zon said it’s work­ing on fix­ing those bugs.

    Per­haps the most sur­pris­ing find­ing was cap­tured video of the chil­dren ask­ing Alexa how they could get their par­ents to let them “Play”. Alexa appar­ent­ly retrieved exact­ly this kind of advice from the web­site wik­i­How, advis­ing the chil­dren to refute com­mon par­ent argu­ments such as “too vio­lent,” “too expen­sive”, and “you’re not doing well enough in school.” Ama­zon said it does not own wik­i­How and that Alexa some­times responds to requests with infor­ma­tion from web­sites. So while the infor­ma­tion being cap­tured by Ama­zon’s ubiq­ui­tous prod­ucts is a major part of this sto­ry, there’s also the ques­tion of what kind of infor­ma­tion are their prod­ucts feed­ing the users, in par­tic­u­lar all the kids who have dis­cov­ered that Alexa will act as a child-ally in child-par­ent intra-house­hold strug­gles.

    Final­ly, we got an update on Ama­zon’s annu­al reports on how it com­plies with law enforce­ment requests for this kind of data. The update is that Ama­zon is no longer giv­ing that info out. Why the restric­tion? The com­pa­ny explains that it expand­ed its law enforce­ment com­pli­ance report to be a glob­al report now and there­fore it decide to stream­line the data. Yep. A non­sense non-answer. Which is the kind of answer that sug­gests gov­ern­ments are prob­a­bly hav­ing a field day, with shades of the NSO Group sto­ry here. So while the main sto­ry here is about the col­lec­tion of all of this pri­vate data by Ama­zon, we can’t for­get that there’s noth­ing stop­ping Ama­zon from shar­ing that data, espe­cial­ly with the gov­ern­ments that it needs per­mis­sion from to con­tin­ue oper­at­ing:

    Reuters
    Tech­nol­o­gy

    A look at the inti­mate details Ama­zon knows about us

    By Chris Kirkham and Jef­frey Dastin
    Novem­ber 19, 2021 5:35 PM UTC Updat­ed

    Nov 19 (Reuters) — As a Vir­ginia law­mak­er, Ibra­heem Sami­rah has stud­ied inter­net pri­va­cy issues and debat­ed how to reg­u­late tech firms’ col­lec­tion of per­son­al data. Still, he was stunned to learn the full details of the infor­ma­tion Amazon.com Inc (AMZN.O) has col­lect­ed on him.

    The e‑commerce giant had more than 1,000 con­tacts from his phone. It had records of exact­ly which part of the Quran that Sami­rah, who was raised as a Mus­lim, had lis­tened to on Dec. 17 of last year. The com­pa­ny knew every search he had made on its plat­form, includ­ing one for books on “pro­gres­sive com­mu­ni­ty orga­niz­ing” and oth­er sen­si­tive health-relat­ed inquiries he thought were pri­vate.

    “Are they sell­ing prod­ucts, or are they spy­ing on every­day peo­ple?” asked Sami­rah, a Demo­c­ra­t­ic mem­ber of the Vir­ginia House of Del­e­gates.

    Sami­rah was among the few Vir­ginia leg­is­la­tors who opposed an indus­try-friend­ly, Ama­zon-draft­ed state pri­va­cy bill that passed ear­li­er this year. At Reuters’ request, Sami­rah asked Ama­zon to dis­close the data it col­lect­ed on him as a con­sumer.

    The com­pa­ny gath­ers a vast array of infor­ma­tion on its U.S. cus­tomers, and it start­ed mak­ing that data avail­able to all upon request ear­ly last year, after try­ing and fail­ing to defeat a 2018 Cal­i­for­nia mea­sure requir­ing such dis­clo­sures. (U.S. Ama­zon cus­tomers can obtain their data by fill­ing out a form on Amazon.com.)

    Sev­en Reuters reporters also obtained their Ama­zon files. The data reveals the company’s abil­i­ty to amass strik­ing­ly inti­mate por­traits of indi­vid­ual con­sumers.

    Ama­zon col­lects data on con­sumers through its Alexa voice assis­tant, its e‑commerce mar­ket­place, Kin­dle e‑readers, Audi­ble audio­books, its video and music plat­forms, home-secu­ri­ty cam­eras and fit­ness track­ers. Alexa-enabled devices make record­ings inside people’s homes, and Ring secu­ri­ty cam­eras cap­ture every vis­i­tor.

    Such infor­ma­tion can reveal a person’s height, weight and health; their eth­nic­i­ty (via clues con­tained in voice data) and polit­i­cal lean­ings; their read­ing and buy­ing habits; their where­abouts on any giv­en day, and some­times whom they have met.

    One reporter’s dossier revealed that Ama­zon had col­lect­ed more than 90,000 Alexa record­ings of fam­i­ly mem­bers between Decem­ber 2017 and June 2021 – aver­ag­ing about 70 dai­ly. The record­ings includ­ed details such as the names of the reporter’s young chil­dren and their favorite songs.

    Ama­zon cap­tured the chil­dren ask­ing how they could con­vince their par­ents to let them “play,” and get­ting detailed instruc­tions from Alexa on how to con­vince their par­ents to buy them video games. Be ful­ly pre­pared, Alexa advised the kids, to refute com­mon par­ent argu­ments such as “too vio­lent,” “too expen­sive” and “you’re not doing well enough in school.” The infor­ma­tion came from a third-par­ty pro­gram used by Alexa called “wik­i­How” that pro­vides how-to advice from more than 180,000 arti­cles, accord­ing to Amazon’s web­site.

    Ama­zon said it does not own wik­i­How, but that Alexa some­times responds to requests with infor­ma­tion from web­sites.

    Some record­ings involved con­ver­sa­tions between fam­i­ly mem­bers using Alexa devices to com­mu­ni­cate across dif­fer­ent parts of the house. Sev­er­al record­ings cap­tured chil­dren apol­o­giz­ing to their par­ents after being dis­ci­plined. Oth­ers picked up the chil­dren, ages 7, 9 and 12, ask­ing Alexa ques­tions about terms like “pan­sex­u­al.”

    In one record­ing, a child asks: “Alexa, what is a vagi­na?” In anoth­er: “Alexa, what does bondage mean?”

    The reporter did not real­ize Ama­zon was stor­ing the record­ings before the com­pa­ny dis­closed the data it tracked on the fam­i­ly.

    Ama­zon says its Alexa prod­ucts are designed to record as lit­tle as pos­si­ble, start­ing with the trig­ger word, “Alexa,” and stop­ping when the user’s com­mand ends. The record­ings of the reporter’s fam­i­ly, how­ev­er, some­times cap­tured longer con­ver­sa­tions.

    In a state­ment, Ama­zon said it has sci­en­tists and engi­neers work­ing to improve the tech­nol­o­gy and avoid false trig­gers that prompt record­ing. The com­pa­ny said it alerts cus­tomers that record­ings are stored when they set up Alexa accounts.

    Ama­zon said it col­lects per­son­al data to improve prod­ucts and ser­vices and cus­tomize them to indi­vid­u­als. Asked about the records of Sami­rah lis­ten­ing to the Quran on Amazon’s audio­books ser­vice, Ama­zon said such data allows cus­tomers to pick up where they left off from a pri­or ses­sion.

    The only way for cus­tomers to delete much of this per­son­al data is to close their account, Ama­zon said. The com­pa­ny said it retains some infor­ma­tion, such as pur­chase his­to­ry, after account clo­sure to com­ply with legal oblig­a­tions.

    Ama­zon said it allows cus­tomers to adjust their set­tings on voice assis­tants and oth­er ser­vices to lim­it the amount of data col­lect­ed. Alexa users, for instance, can stop Ama­zon from sav­ing their record­ings or have them auto­mat­i­cal­ly delet­ed peri­od­i­cal­ly. And they can dis­con­nect their con­tacts or cal­en­dars from their smart-speak­er devices if they don’t want to use Alexa’s call­ing or sched­ul­ing func­tions.

    A cus­tomer can opt out of hav­ing their Alexa record­ings exam­ined, but they must nav­i­gate a series of menus and two warn­ings that say: “If you turn this off, voice recog­ni­tion and new fea­tures may not work well for you.” Asked about the warn­ings, Ama­zon said con­sumers who lim­it data col­lec­tion may not be able to per­son­al­ize some fea­tures, such as music play­back.

    Sami­rah, 30, got an Ama­zon Alexa-enabled smart speak­er dur­ing last year’s hol­i­day sea­son. He said he only used it for three days before return­ing it after real­iz­ing it was col­lect­ing record­ings. “It real­ly sketched me out,” he said.

    The device had already gath­ered all of his phone con­tacts, part of a fea­ture that allows users to make calls through the device. Ama­zon said Alexa users must give per­mis­sion for the com­pa­ny to access phone con­tacts. Cus­tomers must dis­able access to phone con­tacts, not just delete the Alexa app, in order to delete the records from their Ama­zon account.

    Sami­rah said he was also unnerved that Ama­zon had detailed records of his audio­book and Kin­dle read­ing ses­sions. Find­ing infor­ma­tion about his lis­ten­ing to the Quran dis­closed in his Ama­zon file, he said, made Sami­rah think about the his­to­ry of U.S. police and intel­li­gence agen­cies sur­veilling Mus­lims for sus­pect­ed ter­ror­ist links after the attacks of Sept. 11, 2001.

    “Why do they need to know that?” he asked. Samirah’s term ends in Jan­u­ary, after he lost a bid for re-elec­tion ear­li­er this year.

    At times, law-enforce­ment agen­cies seek data on cus­tomers from tech­nol­o­gy com­pa­nies. Ama­zon dis­clos­es that it com­plies with search war­rants and oth­er law­ful court orders seek­ing data the com­pa­ny keeps on an account, while object­ing to “over­broad or oth­er­wise inap­pro­pri­ate requests.”

    Ama­zon data for the three years end­ing in June 2020, the lat­est avail­able, show the com­pa­ny com­plied at least par­tial­ly with 75% of sub­poe­nas, search war­rants and oth­er court orders seek­ing data on U.S. cus­tomers. The com­pa­ny ful­ly com­plied with 38% of those requests.

    Ama­zon stopped dis­clos­ing how often it com­plies with such requests last year. Asked why, Ama­zon said it expand­ed the scope of the U.S. report to make it glob­al, and “stream­lined” the infor­ma­tion from each coun­try on law enforce­ment inquiries.

    The com­pa­ny said it is oblig­at­ed to com­ply with “valid and bind­ing orders,” but that its goal is to release “the min­i­mum” required by law.

    Amazon’s 3,500-word pri­va­cy pol­i­cy, which links to more than 20 oth­er pages relat­ed to pri­va­cy and user set­tings, gives the com­pa­ny wide lat­i­tude to col­lect data. Ama­zon said the pol­i­cy describes its col­lec­tion, use and shar­ing of data “in a way that is easy for con­sumers to under­stand.”

    That infor­ma­tion can get quite per­son­al. Amazon’s Kin­dle e‑readers, for instance, pre­cise­ly track a user’s read­ing habits, anoth­er reporter’s Ama­zon data file showed. The dis­clo­sure includ­ed records of more than 3,700 read­ing ses­sions since 2017, includ­ing time­stamped logs – to the mil­lisec­ond – of books read. Ama­zon also tracks words high­light­ed or looked up, pages turned and pro­mo­tions seen.

    It showed, for instance, that a fam­i­ly mem­ber read “The Mitchell Sis­ters: A Com­plete Romance Series” on Aug. 8, 2020, from 4:52 p.m. until 7:36 p.m., flip­ping 428 pages.

    ...

    ————

    “A look at the inti­mate details Ama­zon knows about us” by Chris Kirkham and Jef­frey Dastin; Reuters; 11/19/2021

    One reporter’s dossier revealed that Ama­zon had col­lect­ed more than 90,000 Alexa record­ings of fam­i­ly mem­bers between Decem­ber 2017 and June 2021 – aver­ag­ing about 70 dai­ly. The record­ings includ­ed details such as the names of the reporter’s young chil­dren and their favorite songs.”

    70 record­ings dai­ly. That’s what Alexa alone was cap­tur­ing in one reporter’s house­hold. Infor­ma­tion from the whole spec­trum of Ama­zon prod­ucts are col­lat­ed into a sin­gle cus­tomer record, gath­er­ing infor­ma­tion every­thing from the Amazon.com web­site search­es and pur­chas­es (some­thing we should expect to be tracked) down to the words high­light­ed in your Kin­dle e‑reader (some­thing one would prob­a­bly not be expect­ed to assume was hap­pen­ing). But what is arguably the most scan­dalous aspect of this sit­u­a­tion is that the reporter was just learn­ing about these dai­ly cap­tures for the first time after it had been going on for near­ly four years. Yes, Ama­zon tech­ni­cal­ly dis­clos­es all of this infor­ma­tion cap­ture, but that’s all part of the scan­dal. Accord­ing to the rules of com­merce, you can appar­ent­ly col­lect what­ev­er infor­ma­tion you want on cus­tomers as long as you tuck away a dis­clo­sure of that data cap­ture some­where in the mas­sive pri­va­cy pol­i­cy:

    ...
    Ama­zon col­lects data on con­sumers through its Alexa voice assis­tant, its e‑commerce mar­ket­place, Kin­dle e‑readers, Audi­ble audio­books, its video and music plat­forms, home-secu­ri­ty cam­eras and fit­ness track­ers. Alexa-enabled devices make record­ings inside people’s homes, and Ring secu­ri­ty cam­eras cap­ture every vis­i­tor.

    Such infor­ma­tion can reveal a person’s height, weight and health; their eth­nic­i­ty (via clues con­tained in voice data) and polit­i­cal lean­ings; their read­ing and buy­ing habits; their where­abouts on any giv­en day, and some­times whom they have met.

    ...

    The reporter did not real­ize Ama­zon was stor­ing the record­ings before the com­pa­ny dis­closed the data it tracked on the fam­i­ly.

    Ama­zon says its Alexa prod­ucts are designed to record as lit­tle as pos­si­ble, start­ing with the trig­ger word, “Alexa,” and stop­ping when the user’s com­mand ends. The record­ings of the reporter’s fam­i­ly, how­ev­er, some­times cap­tured longer con­ver­sa­tions.

    In a state­ment, Ama­zon said it has sci­en­tists and engi­neers work­ing to improve the tech­nol­o­gy and avoid false trig­gers that prompt record­ing. The com­pa­ny said it alerts cus­tomers that record­ings are stored when they set up Alexa accounts.

    ...

    Amazon’s 3,500-word pri­va­cy pol­i­cy, which links to more than 20 oth­er pages relat­ed to pri­va­cy and user set­tings, gives the com­pa­ny wide lat­i­tude to col­lect data. Ama­zon said the pol­i­cy describes its col­lec­tion, use and shar­ing of data “in a way that is easy for con­sumers to under­stand.”

    That infor­ma­tion can get quite per­son­al. Amazon’s Kin­dle e‑readers, for instance, pre­cise­ly track a user’s read­ing habits, anoth­er reporter’s Ama­zon data file showed. The dis­clo­sure includ­ed records of more than 3,700 read­ing ses­sions since 2017, includ­ing time­stamped logs – to the mil­lisec­ond – of books read. Ama­zon also tracks words high­light­ed or looked up, pages turned and pro­mo­tions seen.

    It showed, for instance, that a fam­i­ly mem­ber read “The Mitchell Sis­ters: A Com­plete Romance Series” on Aug. 8, 2020, from 4:52 p.m. until 7:36 p.m., flip­ping 428 pages.
    ...

    And then there’s this remark­able anec­dote about the kinds of ques­tions chil­dren are pos­ing to Alexa: kids were lit­er­al­ly get­ting advice on how to argue with their par­ents from a web­site that Alexa was access­ing. And then, of course, this was all record­ed. It’s an iron­ic indi­ca­tion of the scale of the poten­tial scan­dal here: the com­pa­ny is lit­er­al­ly record­ing so much data it’s cap­tur­ing the data on its oth­er abus­es:

    ...
    Ama­zon cap­tured the chil­dren ask­ing how they could con­vince their par­ents to let them “play,” and get­ting detailed instruc­tions from Alexa on how to con­vince their par­ents to buy them video games. Be ful­ly pre­pared, Alexa advised the kids, to refute com­mon par­ent argu­ments such as “too vio­lent,” “too expen­sive” and “you’re not doing well enough in school.” The infor­ma­tion came from a third-par­ty pro­gram used by Alexa called “wik­i­How” that pro­vides how-to advice from more than 180,000 arti­cles, accord­ing to Amazon’s web­site.

    Ama­zon said it does not own wik­i­How, but that Alexa some­times responds to requests with infor­ma­tion from web­sites.

    Some record­ings involved con­ver­sa­tions between fam­i­ly mem­bers using Alexa devices to com­mu­ni­cate across dif­fer­ent parts of the house. Sev­er­al record­ings cap­tured chil­dren apol­o­giz­ing to their par­ents after being dis­ci­plined. Oth­ers picked up the chil­dren, ages 7, 9 and 12, ask­ing Alexa ques­tions about terms like “pan­sex­u­al.”

    In one record­ing, a child asks: “Alexa, what is a vagi­na?” In anoth­er: “Alexa, what does bondage mean?”
    ...

    Final­ly, note that when it comes to poten­tial abus­es of this cap­tured data, it’s in the trans­fer of that data to gov­ern­ment agen­cies where the dam­age can real­ly explode. This is a glob­al­ly sold prod­uct, after all. It’s not just going to the US nation­al secu­ri­ty state that’s like­ly get­ting access this all of this incred­i­bly pri­vate data. Pret­ty much any gov­ern­ment is going to poten­tial­ly have a right to request access to it under cer­tain cir­cum­stances. What kind of cir­cum­stances? Well, that pre­sum­ably depends in part on the local laws. That’s all part of why Ama­zon’s deci­sion last year to stop dis­clos­ing how often it com­plies with US law enforce­ment requests is poten­tial­ly so alarm­ing. Ama­zon’s expla­na­tion for end­ing the report was that it expand­ed the report to include shar­ing com­pli­ance glob­al­ly and there­fore stream­lined the avail­able infor­ma­tion. It’s not exact­ly a com­pelling expla­na­tion. So how much of this data is being shared with dif­fer­ent gov­ern­ments? We don’t know, oth­er than we can be pret­ty sure it’s enough to embar­rass Ama­zon into ‘stream­lin­ing’ its reports and lim­it­ing that info:

    ...
    Ama­zon data for the three years end­ing in June 2020, the lat­est avail­able, show the com­pa­ny com­plied at least par­tial­ly with 75% of sub­poe­nas, search war­rants and oth­er court orders seek­ing data on U.S. cus­tomers. The com­pa­ny ful­ly com­plied with 38% of those requests.

    Ama­zon stopped dis­clos­ing how often it com­plies with such requests last year. Asked why, Ama­zon said it expand­ed the scope of the U.S. report to make it glob­al, and “stream­lined” the infor­ma­tion from each coun­try on law enforce­ment inquiries.

    The com­pa­ny said it is oblig­at­ed to com­ply with “valid and bind­ing orders,” but that its goal is to release “the min­i­mum” required by law.
    ...

    Did Ama­zon “stream­line” the infor­ma­tion on how often it com­plies with US law enforce­ment requests right out of its reports out of a sense of cus­tomer con­ve­nience? That’s the absurd sto­ry the com­pa­ny is telling us. It’s not a great sign.

    So the over­all Reuters update on the col­lec­tion of per­son­al infor­ma­tion by Ama­zon appears to be that it is indeed worse than pre­vi­ous­ly rec­og­nized. Which is about as bad as we should have expect­ed.

    Posted by Pterrafractyl | November 22, 2021, 5:30 pm
  18. Right-wing out­rage over ‘Big Tech cen­sor­ship’ of con­ser­v­a­tive voic­es has long been a faith argu­ment made in the spir­it of ‘work­ing the refs’ and gaslight­ing. It’s no secret that the social media giants have been repeat­ed­ly caught giv­ing spe­cial treat­ment to right-wing voic­es on their plat­forms and mak­ing spe­cial excep­tions to excuse and facil­i­tate far right dis­in­for­ma­tion. Dis­in­for­ma­tion that syn­er­gizes with Big Tech’s algo­rithms that pri­or­i­ty ‘engage­ment’, in par­tic­u­lar the anger and fear-dri­ven engage­ment the far right spe­cial­izes in.

    So it’s worth point­ing out that when the GOP has been wag­ing its ‘war on Big Tech’ in recent years — end­less­ly rail­ing against alleged mass cen­sor­ship by treat­ing each indi­vid­ual instance of a con­ser­v­a­tive user’s con­tent being pulled for vio­lat­ing the rules as an exam­ple of polit­i­cal dis­crim­i­na­tion — this isn’t just a cyn­i­cal strat­e­gy designed to give social media plat­forms the ‘space’ to give right-wing users more lenient treat­ment than they were oth­er­wise be receiv­ing. It’s also a strat­e­gy that advo­cates for the unchecked exploita­tion of those prof­it-max­i­miz­ing algo­rithms by the plat­forms them­selves. In oth­er words, if Big Tech ever tru­ly did com­plete­ly cave to these far right demands, and allowed the plat­forms’ algo­rithms to be com­plete­ly unchecked ampli­fiers of ‘engag­ing’ far right con­tent as they have been in the past, that does­n’t just help the far right. It’s also a great way for these social media giants to max­i­mize their prof­its.

    It’s long been clear that Big Tech and the GOP are play­ing some sort of cyn­i­cal game of polit­i­cal foot­sie with all of these pho­ny ‘Big Tech is cen­sor­ing us’ memes. It’s win-win. The GOP can pre­tend to take a pop­ulist stance on some­thing and Big Tech can pre­tend it’s actu­al­ly doing some­thing to ade­quate­ly address the fact that its plat­forms remain the key tools of fas­cist pol­i­tics glob­al­ly. But giv­en how this con­ser­v­a­tive polit­i­cal cam­paign is lit­er­al­ly fight­ing for Big Tech’s right to oper­ate in an uncheck prof­it-max­i­miz­ing man­ner, we have to ask: just how much secret coor­di­na­tion is there between the GOP and Big Tech in cre­at­ing and orches­trat­ing the GOP’s anti-Big Tech pro­pa­gan­da? Because as this point, you almost could­n’t come up with a more effec­tive lob­by for max­i­miz­ing Big Tech’s prof­its than the army of Repub­li­can offi­cials claim­ing to be very upset with them:

    The New York Times
    Opin­ion

    You Are the Object of a Secret Extrac­tion Oper­a­tion

    By Shoshana Zuboff

    Dr. Zuboff is a pro­fes­sor emer­i­tus at Har­vard Busi­ness School and the author of “The Age of Sur­veil­lance Cap­i­tal­ism.”
    Nov. 12, 2021

    Face­book is not just any cor­po­ra­tion. It reached tril­lion-dol­lar sta­tus in a sin­gle decade by apply­ing the log­ic of what I call sur­veil­lance cap­i­tal­ism — an eco­nom­ic sys­tem built on the secret extrac­tion and manip­u­la­tion of human data — to its vision of con­nect­ing the entire world. Face­book and oth­er lead­ing sur­veil­lance cap­i­tal­ist cor­po­ra­tions now con­trol infor­ma­tion flows and com­mu­ni­ca­tion infra­struc­tures across the world.

    These infra­struc­tures are crit­i­cal to the pos­si­bil­i­ty of a demo­c­ra­t­ic soci­ety, yet our democ­ra­cies have allowed these com­pa­nies to own, oper­ate and medi­ate our infor­ma­tion spaces uncon­strained by pub­lic law. The result has been a hid­den rev­o­lu­tion in how infor­ma­tion is pro­duced, cir­cu­lat­ed and act­ed upon. A parade of rev­e­la­tions since 2016, ampli­fied by the whis­tle-blow­er Frances Hau­gen’s doc­u­men­ta­tion and per­son­al tes­ti­mo­ny, bears wit­ness to the con­se­quences of this rev­o­lu­tion.

    The world’s lib­er­al democ­ra­cies now con­front a tragedy of the “un-com­mons.” Infor­ma­tion spaces that peo­ple assume to be pub­lic are strict­ly ruled by pri­vate com­mer­cial inter­ests for max­i­mum prof­it. The inter­net as a self-reg­u­lat­ing mar­ket has been revealed as a failed exper­i­ment. Sur­veil­lance cap­i­tal­ism leaves a trail of social wreck­age in its wake: the whole­sale destruc­tion of pri­va­cy, the inten­si­fi­ca­tion of social inequal­i­ty, the poi­son­ing of social dis­course with defac­tu­al­ized infor­ma­tion, the demo­li­tion of social norms and the weak­en­ing of demo­c­ra­t­ic insti­tu­tions.

    These social harms are not ran­dom. They are tight­ly cou­pled effects of evolv­ing eco­nom­ic oper­a­tions. Each harm paves the way for the next and is depen­dent on what went before.

    There is no way to escape the machine sys­tems that sur­veil us, whether we are shop­ping, dri­ving or walk­ing in the park. All roads to eco­nom­ic and social par­tic­i­pa­tion now lead through sur­veil­lance capitalism’s prof­it-max­i­miz­ing insti­tu­tion­al ter­rain, a con­di­tion that has inten­si­fied dur­ing near­ly two years of glob­al plague.

    Will Facebook’s dig­i­tal vio­lence final­ly trig­ger our com­mit­ment to take back the “un-com­mons”? Will we con­front the fun­da­men­tal but long ignored ques­tions of an infor­ma­tion civ­i­liza­tion: How should we orga­nize and gov­ern the infor­ma­tion and com­mu­ni­ca­tion spaces of the dig­i­tal cen­tu­ry in ways that sus­tain and advance demo­c­ra­t­ic val­ues and prin­ci­ples?

    Search and Seizure

    Face­book as we now know it was fash­ioned from Google’s rib. Mark Zuckerberg’s start-up did not invent sur­veil­lance cap­i­tal­ism. Google did that. In 2000, when only 25 per­cent of the world’s infor­ma­tion was stored dig­i­tal­ly, Google was a tiny start-up with a great search prod­uct but lit­tle rev­enue.

    By 2001, in the teeth of the dot-com bust, Google’s lead­ers found their break­through in a series of inven­tions that would trans­form adver­tis­ing. Their team learned how to com­bine mas­sive data flows of per­son­al infor­ma­tion with advanced com­pu­ta­tion­al analy­ses to pre­dict where an ad should be placed for max­i­mum “click through.” Pre­dic­tions were com­put­ed ini­tial­ly by ana­lyz­ing data trails that users unknow­ing­ly left behind in the company’s servers as they searched and browsed Google’s pages. Google’s sci­en­tists learned how to extract pre­dic­tive meta­da­ta from this “data exhaust” and use it to ana­lyze like­ly pat­terns of future behav­ior.

    Pre­dic­tion was the first imper­a­tive that deter­mined the sec­ond imper­a­tive: extrac­tion. Lucra­tive pre­dic­tions required flows of human data at unimag­in­able scale. Users did not sus­pect that their data was secret­ly hunt­ed and cap­tured from every cor­ner of the inter­net and, lat­er, from apps, smart­phones, devices, cam­eras and sen­sors. User igno­rance was under­stood as cru­cial to suc­cess. Each new prod­uct was a means to more “engage­ment,” a euphemism used to con­ceal illic­it extrac­tion oper­a­tions.

    When asked “What is Google?” the co-founder Lar­ry Page laid it out in 2001, accord­ing to a detailed account by Dou­glas Edwards, Google’s first brand man­ag­er, in his book “I’m Feel­ing Lucky”: “Stor­age is cheap. Cam­eras are cheap. Peo­ple will gen­er­ate enor­mous amounts of data,” Mr. Page said. “Every­thing you’ve ever heard or seen or expe­ri­enced will become search­able. Your whole life will be search­able.”

    Instead of sell­ing search to users, Google sur­vived by turn­ing its search engine into a sophis­ti­cat­ed sur­veil­lance medi­um for seiz­ing human data. Com­pa­ny exec­u­tives worked to keep these eco­nom­ic oper­a­tions secret, hid­den from users, law­mak­ers, and com­peti­tors. Mr. Page opposed any­thing that might “stir the pri­va­cy pot and endan­ger our abil­i­ty to gath­er data,” Mr. Edwards wrote.

    Mas­sive-scale extrac­tion oper­a­tions were the key­stone to the new eco­nom­ic edi­fice and super­seded oth­er con­sid­er­a­tions, begin­ning with the qual­i­ty of infor­ma­tion, because in the log­ic of sur­veil­lance cap­i­tal­ism, infor­ma­tion integri­ty is not cor­re­lat­ed with rev­enue.

    This is the eco­nom­ic con­text in which dis­in­for­ma­tion wins. As recent­ly as 2017, Eric Schmidt, the exec­u­tive chair­man of Google’s par­ent com­pa­ny, Alpha­bet, acknowl­edged the role of Google’s algo­rith­mic rank­ing oper­a­tions in spread­ing cor­rupt infor­ma­tion. There is a line that we can’t real­ly get across,” he said. “It is very dif­fi­cult for us to under­stand truth.” A com­pa­ny with a mis­sion to orga­nize and make acces­si­ble all the world’s infor­ma­tion using the most sophis­ti­cat­ed machine sys­tems can­not dis­cern cor­rupt infor­ma­tion.

    Face­book, the First Fol­low­er

    Mr. Zucker­berg began his entre­pre­neur­ial career in 2003 while a stu­dent at Har­vard. His web­site, Face­mash, invit­ed vis­i­tors to rate oth­er stu­dents’ attrac­tive­ness. It quick­ly drew out­rage from his peers and was shut­tered. Then came The­Face­book in 2004 and Face­book in 2005, when Zucker­berg acquired his first pro­fes­sion­al investors.

    Facebook’s user num­bers quick­ly grew; its rev­enues did not. Like Google a few years ear­li­er, Mr. Zucker­berg could not turn pop­u­lar­i­ty into prof­it. Instead, he careened from blun­der to blun­der. His crude vio­la­tions of users’ pri­va­cy expec­ta­tions pro­voked intense pub­lic back­lash, peti­tions and class-action suits. Mr. Zucker­berg seemed to under­stand that the answer to his prob­lems involved human data extrac­tion with­out con­sent for the sake of adver­tis­ers’ advan­tage, but the com­plex­i­ties of the new log­ic elud­ed him.

    ...

    In March 2008, Mr. Zucker­berg hired Google’s head of glob­al online adver­tis­ing, Sheryl Sand­berg, as his sec­ond in com­mand. Ms. Sand­berg had joined Google in 2001 and was a key play­er in the sur­veil­lance cap­i­tal­ism rev­o­lu­tion. She led the build-out of Google’s adver­tis­ing engine, AdWords, and its AdSense pro­gram, which togeth­er account­ed for most of the company’s $16.6 bil­lion in rev­enue in 2007.

    A Google mul­ti­mil­lion­aire by the time she met Mr. Zucker­berg, Ms. Sand­berg had a can­ny appre­ci­a­tion of Facebook’s immense oppor­tu­ni­ties for extrac­tion of rich pre­dic­tive data. “We have bet­ter infor­ma­tion than any­one else. We know gen­der, age, loca­tion, and it’s real data as opposed to the stuff oth­er peo­ple infer,” Ms. Sand­berg explained, accord­ing to David Kirk­patrick in “The Face­book Effect.”

    The com­pa­ny had “bet­ter data” and “real data” because it had a front-row seat to what Mr. Page had called “your whole life.”

    Face­book paved the way for sur­veil­lance eco­nom­ics with new pri­va­cy poli­cies in late 2009. The Elec­tron­ic Fron­tier Foun­da­tion warned that new “Every­one” set­tings elim­i­nat­ed options to restrict the vis­i­bil­i­ty of per­son­al data, instead treat­ing it as pub­licly avail­able infor­ma­tion.

    TechCrunch sum­ma­rized the corporation’s strat­e­gy: “Face­book is forc­ing users to choose their new pri­va­cy options to pro­mote the ‘Every­one’ update, and to clear itself of any poten­tial wrong­do­ing going for­ward. If there is sig­nif­i­cant back­lash against the social net­work, it can claim that users will­ing­ly made the choice to share their infor­ma­tion with every­one.”

    Weeks lat­er, Mr. Zucker­berg defend­ed these moves to a TechCrunch inter­view­er. “A lot of com­pa­nies would be trapped by the con­ven­tions and their lega­cies,” he boast­ed. “We decid­ed that these would be the social norms now, and we just went for it.”

    Mr. Zucker­berg “just went for it” because there were no laws to stop him from join­ing Google in the whole­sale destruc­tion of pri­va­cy. If law­mak­ers want­ed to sanc­tion him as a ruth­less prof­it-max­i­miz­er will­ing to use his social net­work against soci­ety, then 2009 to 2010 would have been a good oppor­tu­ni­ty.

    A Sweep­ing Eco­nom­ic Order

    Face­book was the first fol­low­er, but not the last. Google, Face­book, Ama­zon, Microsoft and Apple are pri­vate sur­veil­lance empires, each with dis­tinct busi­ness mod­els. Google and Face­book are data com­pa­nies and sur­veil­lance-cap­i­tal­ist pure plays. The oth­ers have var­ied lines of busi­ness that may include data, ser­vices, soft­ware and phys­i­cal prod­ucts. In 2021 these five U.S. tech giants rep­re­sent five of the six largest pub­licly trad­ed com­pa­nies by mar­ket cap­i­tal­iza­tion in the world.

    As we move into the third decade of the 21st cen­tu­ry, sur­veil­lance cap­i­tal­ism is the dom­i­nant eco­nom­ic insti­tu­tion of our time. In the absence of coun­ter­vail­ing law, this sys­tem suc­cess­ful­ly medi­ates near­ly every aspect of human engage­ment with dig­i­tal infor­ma­tion. The promise of the sur­veil­lance div­i­dend now draws sur­veil­lance eco­nom­ics into the “nor­mal” econ­o­my, from insur­ance, retail, bank­ing and finance to agri­cul­ture, auto­mo­biles, edu­ca­tion, health care and more. Today all apps and soft­ware, no mat­ter how benign they appear, are designed to max­i­mize data col­lec­tion.

    His­tor­i­cal­ly, great con­cen­tra­tions of cor­po­rate pow­er were asso­ci­at­ed with eco­nom­ic harms. But when human data are the raw mate­r­i­al and pre­dic­tions of human behav­ior are the prod­uct, then the harms are social rather than eco­nom­ic. The dif­fi­cul­ty is that these nov­el harms are typ­i­cal­ly under­stood as sep­a­rate, even unre­lat­ed, prob­lems, which makes them impos­si­ble to solve. Instead, each new stage of harm cre­ates the con­di­tions for the next stage.

    All of it begins with extrac­tion. An eco­nom­ic order found­ed on the secret mas­sive-scale extrac­tion of human data assumes the destruc­tion of pri­va­cy as a non­nego­tiable con­di­tion of its busi­ness oper­a­tions. With pri­va­cy out of the way, ill-got­ten human data are con­cen­trat­ed with­in pri­vate cor­po­ra­tions, where they are claimed as cor­po­rate assets to be deployed at will.

    The social effect is a new form of inequal­i­ty, reflect­ed in the colos­sal asym­me­try between what these com­pa­nies know about us and what we know about them. The sheer size of this knowl­edge gap is con­veyed in a leaked 2018 Face­book doc­u­ment, which described its arti­fi­cial intel­li­gence hub, ingest­ing tril­lions of behav­ioral data points every day and pro­duc­ing six mil­lion behav­ioral pre­dic­tions each sec­ond.

    Next, these human data are weaponized as tar­get­ing algo­rithms, engi­neered to max­i­mize extrac­tion and aimed back at their unsus­pect­ing human sources to increase engage­ment. Tar­get­ing mech­a­nisms change real life, some­times with grave con­se­quences. For exam­ple, the Face­book Files depict Mr. Zucker­berg using his algo­rithms to rein­force or dis­rupt the behav­ior of bil­lions of peo­ple. Anger is reward­ed or ignored. News sto­ries become more trust­wor­thy or unhinged. Pub­lish­ers pros­per or with­er. Polit­i­cal dis­course turns ugli­er or more mod­er­ate. Peo­ple live or die.

    Occa­sion­al­ly the fog clears to reveal the ulti­mate harm: the grow­ing pow­er of tech giants will­ing to use their con­trol over crit­i­cal infor­ma­tion infra­struc­ture to com­pete with demo­c­ra­t­i­cal­ly elect­ed law­mak­ers for soci­etal dom­i­nance. Ear­ly in the pan­dem­ic, for exam­ple, Apple and Google refused to adapt their oper­at­ing sys­tems to host con­tact-trac­ing apps devel­oped by pub­lic health author­i­ties and sup­port­ed by elect­ed offi­cials. In Feb­ru­ary, Face­book shut down many of its pages in Aus­tralia as a sig­nal of refusal to nego­ti­ate with the Aus­tralian Par­lia­ment over fees for news con­tent.

    That’s why, when it comes to the tri­umph of sur­veil­lance capitalism’s rev­o­lu­tion, it is the law­mak­ers of every lib­er­al democ­ra­cy, espe­cial­ly in the Unit­ed States, who bear the great­est bur­den of respon­si­bil­i­ty. They allowed pri­vate cap­i­tal to rule our infor­ma­tion spaces dur­ing two decades of spec­tac­u­lar growth, with no laws to stop it.

    Fifty years ago the con­ser­v­a­tive econ­o­mist Mil­ton Fried­man exhort­ed Amer­i­can exec­u­tives, “There is one and only one social respon­si­bil­i­ty of busi­ness — to use its resources and engage in activ­i­ties designed to increase its prof­its so long as it stays with­in the rules of the game.” Even this rad­i­cal doc­trine did not reck­on with the pos­si­bil­i­ty of no rules.

    Democracy’s Coun­ter­rev­o­lu­tion

    Demo­c­ra­t­ic soci­eties rived by eco­nom­ic inequal­i­ty, cli­mate cri­sis, social exclu­sion, racism, pub­lic health emer­gency and weak­ened insti­tu­tions have a long climb toward heal­ing. We can’t fix all our prob­lems at once, but we won’t fix any of them, ever, unless we reclaim the sanc­ti­ty of infor­ma­tion integri­ty and trust­wor­thy com­mu­ni­ca­tions. The abdi­ca­tion of our infor­ma­tion and com­mu­ni­ca­tion spaces to sur­veil­lance cap­i­tal­ism has become the meta-cri­sis of every repub­lic, because it obstructs solu­tions to all oth­er crises.

    Nei­ther Google, nor Face­book, nor any oth­er cor­po­rate actor in this new eco­nom­ic order set out to destroy soci­ety, any more than the fos­sil fuel indus­try set out to destroy the earth. But like glob­al warm­ing, the tech giants and their fel­low trav­el­ers have been will­ing to treat their destruc­tive effects on peo­ple and soci­ety as col­lat­er­al dam­age — the unfor­tu­nate but unavoid­able byprod­uct of per­fect­ly legal eco­nom­ic oper­a­tions that have pro­duced some of the wealth­i­est and most pow­er­ful cor­po­ra­tions in the his­to­ry of cap­i­tal­ism.

    Where does that leave us? Democ­ra­cy is the only coun­ter­vail­ing insti­tu­tion­al order with the legit­i­mate author­i­ty and pow­er to change our course. If the ide­al of human self-gov­er­nance is to sur­vive the dig­i­tal cen­tu­ry, then all solu­tions point to one solu­tion: a demo­c­ra­t­ic coun­ter­rev­o­lu­tion. But instead of the usu­al laun­dry lists of reme­dies, law­mak­ers need to pro­ceed with a clear grasp of the adver­sary: a sin­gle hier­ar­chy of eco­nom­ic caus­es and their social harms.

    We can’t rid our­selves of lat­er-stage social harms unless we out­law their foun­da­tion­al eco­nom­ic caus­es. This means we move beyond the cur­rent focus on down­stream issues such as con­tent mod­er­a­tion and polic­ing ille­gal con­tent. Such “reme­dies” only treat the symp­toms with­out chal­leng­ing the ille­git­i­ma­cy of the human data extrac­tion that funds pri­vate con­trol over society’s infor­ma­tion spaces. Sim­i­lar­ly, struc­tur­al solu­tions like “break­ing up” the tech giants may be valu­able in some cas­es, but they will not affect the under­ly­ing eco­nom­ic oper­a­tions of sur­veil­lance cap­i­tal­ism.

    Instead, dis­cus­sions about reg­u­lat­ing big tech should focus on the bedrock of sur­veil­lance eco­nom­ics: the secret extrac­tion of human data from realms of life once called “pri­vate.” Reme­dies that focus on reg­u­lat­ing extrac­tion are con­tent neu­tral. They do not threat­en free­dom of expres­sion. Instead, they lib­er­ate social dis­course and infor­ma­tion flows from the “arti­fi­cial selec­tion” of prof­it-max­i­miz­ing com­mer­cial oper­a­tions that favor infor­ma­tion cor­rup­tion over integri­ty. They restore the sanc­ti­ty of social com­mu­ni­ca­tions and indi­vid­ual expres­sion.

    No secret extrac­tion means no ille­git­i­mate con­cen­tra­tions of knowl­edge about peo­ple. No con­cen­tra­tions of knowl­edge means no tar­get­ing algo­rithms. No tar­get­ing means that cor­po­ra­tions can no longer con­trol and curate infor­ma­tion flows and social speech or shape human behav­ior to favor their inter­ests. Reg­u­lat­ing extrac­tion would elim­i­nate the sur­veil­lance div­i­dend and with it the finan­cial incen­tives for sur­veil­lance.

    While lib­er­al democ­ra­cies have begun to engage with the chal­lenges of reg­u­lat­ing today’s pri­vate­ly owned infor­ma­tion spaces, the sober truth is that we need law­mak­ers ready to engage in a once-a-cen­tu­ry explo­ration of far more basic ques­tions: How should we struc­ture and gov­ern infor­ma­tion, con­nec­tion and com­mu­ni­ca­tion in a demo­c­ra­t­ic dig­i­tal cen­tu­ry? What new char­ters of rights, leg­isla­tive frame­works and insti­tu­tions are required to ensure that data col­lec­tion and use serve the gen­uine needs of indi­vid­u­als and soci­ety? What mea­sures will pro­tect cit­i­zens from unac­count­able pow­er over infor­ma­tion, whether it is wield­ed by pri­vate com­pa­nies or gov­ern­ments?

    Lib­er­al democ­ra­cies should take the lead because they have the pow­er and legit­i­ma­cy to do so. But they should know that their allies and col­lab­o­ra­tors include the peo­ple of every soci­ety strug­gling against a dystopi­an future.

    ...

    ———–

    “You Are the Object of a Secret Extrac­tion Oper­a­tion” by Shoshana Zuboff; The New York Times; 11/12/2021

    This is the eco­nom­ic con­text in which dis­in­for­ma­tion wins. As recent­ly as 2017, Eric Schmidt, the exec­u­tive chair­man of Google’s par­ent com­pa­ny, Alpha­bet, acknowl­edged the role of Google’s algo­rith­mic rank­ing oper­a­tions in spread­ing cor­rupt infor­ma­tion. There is a line that we can’t real­ly get across,” he said. “It is very dif­fi­cult for us to under­stand truth.” A com­pa­ny with a mis­sion to orga­nize and make acces­si­ble all the world’s infor­ma­tion using the most sophis­ti­cat­ed machine sys­tems can­not dis­cern cor­rupt infor­ma­tion.

    An eco­nom­ic par­a­digm cen­tered on max­i­miz­ing prof­its by pro­cess­ing ever-increas­ing vol­umes of per­son­al infor­ma­tion for the pur­pose of pre­dict­ing user behav­ior. And yet this par­a­digm can’t actu­al­ly dis­cern truth. A giant infor­ma­tion-pro­cess­ing-and-deliv­er­ing sys­tem that can’t deter­mine whether or not the infor­ma­tion its pro­cess­ing or deliv­er is cor­rupt infor­ma­tion. Cor­rupt or not, it’s the col­lec­tion and deliv­ery of infor­ma­tion that max­i­mizes prof­its. Ped­dling dis­in­for­ma­tion is how these com­pa­nies max­i­mize their prof­its. If prof­it-max­i­miz­ing is the over­ar­ch­ing imper­a­tive dri­ving the actions of these enti­ties, the pro­mo­tion dis­in­for­ma­tion is a nec­es­sary con­se­quence. You can’t dis­en­tan­gle the two:

    ...
    The world’s lib­er­al democ­ra­cies now con­front a tragedy of the “un-com­mons.” Infor­ma­tion spaces that peo­ple assume to be pub­lic are strict­ly ruled by pri­vate com­mer­cial inter­ests for max­i­mum prof­it. The inter­net as a self-reg­u­lat­ing mar­ket has been revealed as a failed exper­i­ment. Sur­veil­lance cap­i­tal­ism leaves a trail of social wreck­age in its wake: the whole­sale destruc­tion of pri­va­cy, the inten­si­fi­ca­tion of social inequal­i­ty, the poi­son­ing of social dis­course with defac­tu­al­ized infor­ma­tion, the demo­li­tion of social norms and the weak­en­ing of demo­c­ra­t­ic insti­tu­tions.

    These social harms are not ran­dom. They are tight­ly cou­pled effects of evolv­ing eco­nom­ic oper­a­tions. Each harm paves the way for the next and is depen­dent on what went before.

    There is no way to escape the machine sys­tems that sur­veil us, whether we are shop­ping, dri­ving or walk­ing in the park. All roads to eco­nom­ic and social par­tic­i­pa­tion now lead through sur­veil­lance capitalism’s prof­it-max­i­miz­ing insti­tu­tion­al ter­rain, a con­di­tion that has inten­si­fied dur­ing near­ly two years of glob­al plague.

    ...

    Pre­dic­tion was the first imper­a­tive that deter­mined the sec­ond imper­a­tive: extrac­tion. Lucra­tive pre­dic­tions required flows of human data at unimag­in­able scale. Users did not sus­pect that their data was secret­ly hunt­ed and cap­tured from every cor­ner of the inter­net and, lat­er, from apps, smart­phones, devices, cam­eras and sen­sors. User igno­rance was under­stood as cru­cial to suc­cess. Each new prod­uct was a means to more “engage­ment,” a euphemism used to con­ceal illic­it extrac­tion oper­a­tions.

    ...

    Mas­sive-scale extrac­tion oper­a­tions were the key­stone to the new eco­nom­ic edi­fice and super­seded oth­er con­sid­er­a­tions, begin­ning with the qual­i­ty of infor­ma­tion, because in the log­ic of sur­veil­lance cap­i­tal­ism, infor­ma­tion integri­ty is not cor­re­lat­ed with rev­enue.

    ...

    We can’t rid our­selves of lat­er-stage social harms unless we out­law their foun­da­tion­al eco­nom­ic caus­es. This means we move beyond the cur­rent focus on down­stream issues such as con­tent mod­er­a­tion and polic­ing ille­gal con­tent. Such “reme­dies” only treat the symp­toms with­out chal­leng­ing the ille­git­i­ma­cy of the human data extrac­tion that funds pri­vate con­trol over society’s infor­ma­tion spaces. Sim­i­lar­ly, struc­tur­al solu­tions like “break­ing up” the tech giants may be valu­able in some cas­es, but they will not affect the under­ly­ing eco­nom­ic oper­a­tions of sur­veil­lance cap­i­tal­ism.

    Instead, dis­cus­sions about reg­u­lat­ing big tech should focus on the bedrock of sur­veil­lance eco­nom­ics: the secret extrac­tion of human data from realms of life once called “pri­vate.” Reme­dies that focus on reg­u­lat­ing extrac­tion are con­tent neu­tral. They do not threat­en free­dom of expres­sion. Instead, they lib­er­ate social dis­course and infor­ma­tion flows from the “arti­fi­cial selec­tion” of prof­it-max­i­miz­ing com­mer­cial oper­a­tions that favor infor­ma­tion cor­rup­tion over integri­ty. They restore the sanc­ti­ty of social com­mu­ni­ca­tions and indi­vid­ual expres­sion.
    ...

    It’s that inex­tri­ca­ble nature of the prof­it-max­i­miz­ing motives of these Sil­i­con Val­ley giants and the imper­a­tive to pro­mote mis­in­for­ma­tion that points us towards what ulti­mate must be part of the solu­tion here: acknowl­edg­ing that democ­ra­cy can’t sur­vive in an envi­ron­ment when dis­in­for­ma­tion is algo­rith­mi­cal­ly pro­mot­ed under the cold direc­tive of prof­it max­i­miza­tion. It real­ly is a choice of which sys­tem will ulti­mate­ly reign supreme. Democ­ra­cy or sur­veil­lance cap­i­tal­ism:

    ...
    Occa­sion­al­ly the fog clears to reveal the ulti­mate harm: the grow­ing pow­er of tech giants will­ing to use their con­trol over crit­i­cal infor­ma­tion infra­struc­ture to com­pete with demo­c­ra­t­i­cal­ly elect­ed law­mak­ers for soci­etal dom­i­nance. Ear­ly in the pan­dem­ic, for exam­ple, Apple and Google refused to adapt their oper­at­ing sys­tems to host con­tact-trac­ing apps devel­oped by pub­lic health author­i­ties and sup­port­ed by elect­ed offi­cials. In Feb­ru­ary, Face­book shut down many of its pages in Aus­tralia as a sig­nal of refusal to nego­ti­ate with the Aus­tralian Par­lia­ment over fees for news con­tent.

    That’s why, when it comes to the tri­umph of sur­veil­lance capitalism’s rev­o­lu­tion, it is the law­mak­ers of every lib­er­al democ­ra­cy, espe­cial­ly in the Unit­ed States, who bear the great­est bur­den of respon­si­bil­i­ty. They allowed pri­vate cap­i­tal to rule our infor­ma­tion spaces dur­ing two decades of spec­tac­u­lar growth, with no laws to stop it.

    ...

    Demo­c­ra­t­ic soci­eties rived by eco­nom­ic inequal­i­ty, cli­mate cri­sis, social exclu­sion, racism, pub­lic health emer­gency and weak­ened insti­tu­tions have a long climb toward heal­ing. We can’t fix all our prob­lems at once, but we won’t fix any of them, ever, unless we reclaim the sanc­ti­ty of infor­ma­tion integri­ty and trust­wor­thy com­mu­ni­ca­tions. The abdi­ca­tion of our infor­ma­tion and com­mu­ni­ca­tion spaces to sur­veil­lance cap­i­tal­ism has become the meta-cri­sis of every repub­lic, because it obstructs solu­tions to all oth­er crises.

    Nei­ther Google, nor Face­book, nor any oth­er cor­po­rate actor in this new eco­nom­ic order set out to destroy soci­ety, any more than the fos­sil fuel indus­try set out to destroy the earth. But like glob­al warm­ing, the tech giants and their fel­low trav­el­ers have been will­ing to treat their destruc­tive effects on peo­ple and soci­ety as col­lat­er­al dam­age — the unfor­tu­nate but unavoid­able byprod­uct of per­fect­ly legal eco­nom­ic oper­a­tions that have pro­duced some of the wealth­i­est and most pow­er­ful cor­po­ra­tions in the his­to­ry of cap­i­tal­ism.

    Where does that leave us? Democ­ra­cy is the only coun­ter­vail­ing insti­tu­tion­al order with the legit­i­mate author­i­ty and pow­er to change our course. If the ide­al of human self-gov­er­nance is to sur­vive the dig­i­tal cen­tu­ry, then all solu­tions point to one solu­tion: a demo­c­ra­t­ic coun­ter­rev­o­lu­tion. But instead of the usu­al laun­dry lists of reme­dies, law­mak­ers need to pro­ceed with a clear grasp of the adver­sary: a sin­gle hier­ar­chy of eco­nom­ic caus­es and their social harms.
    ...

    It’s worth recall­ing at this point the reports of the secret din­ner in the fall of the 2019 between Mark Zucker­berg, Peter Thiel, Jared Kush­n­er and Don­ald Trump at the White House dur­ing one of Zucker­berg’s trips to DC. Zucker­berg and Trump appar­ent­ly came to an agree­ment dur­ing the dinne where Zucker­berg promised that Face­book would take a hands-off approach to the polic­ing of mis­in­for­ma­tion from con­ser­v­a­tive sites. So as we see this far­ci­cal spat between the GOP and Big Tech play out to the syn­er­gis­tic ben­e­fit of both the GOP and Big Tech’s investors, we should prob­a­bly be ask­ing what else was agreed upon at that secret meet­ing and the oth­er secret meet­ings that have undoubt­ed­ly been tak­ing place all along between the Sil­i­con Val­ley giants and pow­er­ful forces on the far right. Was this pho­ny GOP-vs-Big Tech cam­paign active­ly dis­cussed out dur­ing that meet­ing? Because as Shoshana Zuboff observes, this real­ly is a choice between democ­ra­cy and max­i­mum prof­its, and it’s pret­ty clear Big Tech and the GOP both made the same choice a while ago.

    Posted by Pterrafractyl | November 23, 2021, 3:10 pm
  19. The dom­i­na­tion in the social media space of com­pa­nies with deep ties to the US mil­i­tary indus­tri­al com­plex is noth­ing new, as Yasha Levine doc­u­ment­ed in his book Sur­veil­lance Val­ley. So with Elon Musk hav­ing just tak­en per­son­al con­trol of Twit­ter, it’s worth not­ing that Musk isn’t just a lib­er­tar­i­an bil­lion­aire who is clear­ly find­ing joy in trolling the left with his new pow­er over this key social media plat­form. As Levine reminds us below, he’s a US defense con­trac­tor and that role is poised to only grow.

    It’s a fun fact that adds con­text to Musk’s hyper-troll­ish tweet a cou­ple of days ago of a car­toon depict­ing the clas­sic far right trope that the polar­iza­tion in US pol­i­tics is exclu­sive­ly due to Democ­rats and lib­er­als lurch­ing to the extreme left, push­ing for­mer lib­er­als like Musk into the con­ser­v­a­tive camp. The car­toon shows three stick fig­ures at three dif­fer­ent time peri­ods: in 2008, it’s “my fel­low lib­er­al” on the left, “me” (Musk) in the cen­ter left, and a con­ser­v­a­tive on the right. A 2012 scene shows the “my fel­low lib­er­al” run­ning quick­ly to the left, mov­ing “me” to the cen­ter. Final­ly, there’s a 2021 scene show­ing the lib­er­al far out to the left shout­ing “Big­ot!”, with “me” now in the cen­ter-right part of the plot and the con­ser­v­a­tive stick­fig­ure exclaim­ing “LOL!”. Musk basi­cal­ly came out as a ‘for­mer lib­er­al’ in the tweet.

    And as Greg Sar­gent points out in the fol­low­ing piece, that tweet­ed car­toon was­n’t just an expres­sion of Musk’s pol­i­tics. It was basi­cal­ly a state­ment of intent. An intent to allow Twit­ter to revert back into a Alt Right fan­ta­sy plat­form where ‘any­thing goes’ and far right dis­in­for­ma­tion dom­i­nates.

    And this is of course all hap­pen­ing in the midst of the GOP’s deep­en­ing embrace of the pol­i­tics of QAnon and insur­rec­tion. At this point, the GOP’s qua­si-offi­cial stance is that the Demo­c­ra­t­ic Par­ty con­sists of ‘groomers’ try­ing to change the law to make it eas­i­er to prey on chil­dren. How is Musk plan­ning on han­dling the inevitable del­uge of tweets pro­mot­ing insur­rec­tion and call­ing for the death of pedophile Democ­rats?

    These are the kinds of ques­tions Musk is going to have to answer at some point and based on his pub­lic com­ments thus far it’s not at all clear that he’s thought it through at all. Or maybe he has thought it through and the plan real­ly is to just allow Twit­ter to revert back into an ‘any­thing goes’ plat­form. We’ll see.

    At the same time, there are cer­tain­ly some areas where social media plat­forms real­ly could use a loos­en­ing on their mod­er­a­tion poli­cies, in par­tic­u­lar when it comes to glob­al events involv­ing Rus­sia or Chi­na. Recall how Ukrain­ian Jew­ish activist Eduard Dolin­sky was lit­er­al­ly banned from Face­book for show­ing exam­ples of the kind of anti-Semit­ic graf­fi­ti that has become ram­pant in Ukraine. Also recall how Twit­ter itself locked the offi­cial Twit­ter account of the Chi­nese embassy in the US back in Jan­u­ary 2021 over a tweet defend­ing Bei­jing’s treat­ment of Uyghurs. Per­haps Musk can address this kind of cen­sor­ship being done on behalf of the US nation­al secu­ri­ty state. But that returns us to the fact that Musk is very much a US defense con­trac­tor and that rela­tion­ship with the US nation­al secu­ri­ty state is only get­ting deep­er. Musk real­ly is part of ‘the Deep State’. A ‘Deep State’ with that has decades of work­ing rela­tion­ships with far right ele­ments around the globe. But unlike most ele­ments of the Deep State, he’s got a right-wing fan base that seems to fan­cy Musk some sort of fel­low trav­el­er ‘out­sider’. It’s a fas­ci­nat­ing sit­u­a­tion. A fas­ci­nat­ing sit­u­a­tion that does­n’t bode well.

    Ok, first, here’s Sar­gen­t’s piece on Musk’s recent tweet where he basi­cal­ly comes out as a repub­li­can. What is the fall out going to be now that Musk is more or less promis­ing to revert Twit­ter back into an ‘any­thing goes’ dis­in­for­ma­tion machine? we’ll find out...probably dur­ing the next insur­rec­tion fueled by waves of retweet­ed deep fake videos por­tray­ing democ­rats as satan­ic pedophiles:

    The Wash­ing­ton Post
    Opin­ion

    Elon Musk reveals how his Twit­ter may fuel right-wing extrem­ism

    By Greg Sar­gent
    Colum­nist |
    04/29/2022 at 11:44 a.m. EDT

    Elon Musk, the most pow­er­ful Twit­ter troll in our soon-to-be inter­plan­e­tary species, has spent the past 24 hours trolling Democ­rats. In tweet after tweet, he has claimed the Demo­c­ra­t­ic Par­ty has lurched into left­ist extrem­ism, leav­ing no option for noble cen­trists — a class that coin­ci­den­tal­ly includes Musk him­self — but to turn toward the GOP.

    Musk’s core claim has been bru­tal­ly debunked. As observers quick­ly demon­strat­ed, the data shows the oppo­site: By numer­ous met­rics, it’s the GOP that has grown far more extreme.

    But it’s a mis­take to eval­u­ate Musk’s trolling pure­ly as an empir­i­cal mat­ter. It might bet­ter be seen as a state­ment of intent. Musk’s trolling might be reveal­ing in real time how his pend­ing pur­chase of Twit­ter will fuel and enable right-wing extrem­ism.

    “I strong­ly sup­port­ed Oba­ma for pres­i­dent, but today’s Demo­c­ra­t­ic Par­ty has been hijacked by extrem­ists,” Musk tweet­ed about Barack Oba­ma. He added: “The far left hates every­one, them­selves includ­ed!” And there’s this:

    pic.twitter.com/Q9OjlJhi7f
    — Elon Musk (@elonmusk) April 28, 2022

    The idea that con­ser­v­a­tives haven’t moved right, as depict­ed here, is false by many ide­o­log­i­cal met­rics. But the rub here is not the empir­i­cal fail­ing. It’s the sig­nal of intent to turn a blind eye to the real­i­ties of right-wing extrem­ism. This graph­ic lit­er­al­ly depicts Musk him­self doing this.

    That’s only one tweet, and it’s a troll. But his entire pub­lic argu­ment hints at that under­ly­ing aim, with real-world impli­ca­tions.

    Musk has vowed to relax Twitter’s mod­er­a­tion poli­cies. He has attacked those who fear what this means as oppo­nents of “free speech,” while sug­gest­ing that those pre­vi­ous poli­cies had a left-wing bias.

    It’s not hard to see what that might add up to: It might mean relax­ing mod­er­a­tion of the sort of tweet­ing on the extreme right that had pre­vi­ous­ly been mod­er­at­ed against, in the name of “free speech” and restor­ing ide­o­log­i­cal “bal­ance.”

    To be clear, the point here isn’t that mod­er­a­tion poli­cies shouldn’t be rethought. Sure­ly some mod­er­a­tion of par­tic­u­lar right-wing speech has been exces­sive. If Musk can make the mod­er­a­tion process more trans­par­ent, great — though that’s eas­i­er said than done.

    The point, rather, is that sim­plis­ti­cal­ly equat­ing less mod­er­a­tion with “free speech” — and more mod­er­a­tion with “cen­sor­ship” — doesn’t do any real-world work. There are all kinds of Twit­ter expres­sions where mod­er­a­tion isn’t an easy call — online harass­ment, rank dis­in­for­ma­tion, efforts to foment vio­lent insur­rec­tion or under­mine democ­ra­cy with delib­er­ate pro­pa­gan­da, and so on.

    ...

    A vis­i­tor from, say, Mars might notice two big things com­ing from Repub­li­cans and right-wing pro­pa­gan­dists these days. First, they are wide­ly apply­ing the terms “groomer” and “pedophile” to Democ­rats and cor­po­ra­tions that oppose Repub­li­can bills restrict­ing class­room dis­cus­sion of sex and gen­der.

    Sec­ond, they’re con­cert­ed­ly try­ing to impede efforts to get to the bot­tom of Don­ald Trump’s effort to over­turn the 2020 elec­tion. Mean­while, many Repub­li­cans are run­ning for office on undi­lut­ed pro­pa­gan­da about 2020, to install them­selves in posi­tions of con­trol over future elec­tions.

    This stuff doesn’t map onto Musk’s dia­gram of left­ism and con­ser­vatism. As David Lurie notes, it’s not a move in a “con­ser­v­a­tive” direc­tion. It’s a turn away from the con­sti­tu­tion­al order itself. Musk is telling us that those abnor­mal­i­ties will not reg­is­ter in his under­stand­ing of the moment.

    Yes, Musk denounces the “far right” along with the “far left.” But all this shows is that he’ll fall back on absurd equiv­a­lences to down­play how vir­u­lent and destruc­tive the for­mer has tru­ly become.

    And notably, many mem­bers of the Repub­li­can Par­ty are traf­fick­ing in “groomer” smears and help­ing to feed the party’s insur­rec­tion­ist streak. As Bri­an Beut­ler shows, Repub­li­can offi­cials are threat­en­ing use of insti­tu­tion­al pow­er to help secure Musk’s Twit­ter takeover, mean­ing they see a big advan­tage in how that would alter the politi­co-infor­ma­tion envi­ron­ment.

    What does this mean in prac­tice?

    Danielle Cit­ron, a Uni­ver­si­ty of Vir­ginia law pro­fes­sor who stud­ies online harass­ment, sug­gests a worst-case sce­nario: A less-mod­er­at­ed Twit­ter might be weaponized in online harass­ment cam­paigns to paint Demo­c­ra­t­ic offi­cials — espe­cial­ly ones who attack GOP bills on sex and gen­der iden­ti­ty — as groomers and pedophiles.

    “If Demo­c­ra­t­ic politi­cians are accused of being pedophiles,” Cit­ron tells me, you can imag­ine “deep fake sex videos” that employ depic­tions of child porn with the “politi­cian swapped in.”

    Alter­na­tive­ly, says Cit­ron, you can see a much more exten­sive out­pour­ing of “dis­in­for­ma­tion” about our elec­tions, par­tic­u­lar­ly amid anoth­er coup attempt.

    “Twit­ter looked like that 12 years ago,” Cit­ron tells me. Indeed, some cur­rent Twit­ter employ­ees fear return­ing to exact­ly that.

    ...

    It may be that Musk might not end up allow­ing any­thing like this to hap­pen, once his vague “free speech” bro­mides col­lide with messy mod­er­a­tion real­i­ties. But when he dis­plays his deter­mi­na­tion to down­play the rad­i­cal­iza­tion of the right wing of the GOP, he’s show­ing us a poten­tial future infor­ma­tion land­scape that far-right Repub­li­cans are sure­ly dream­ing about.

    No won­der they’re so excit­ed.

    ———–

    “Elon Musk reveals how his Twit­ter may fuel right-wing extrem­ism” by Greg Sar­gent; The Wash­ing­ton Post; 04/29/2022

    “It may be that Musk might not end up allow­ing any­thing like this to hap­pen, once his vague “free speech” bro­mides col­lide with messy mod­er­a­tion real­i­ties. But when he dis­plays his deter­mi­na­tion to down­play the rad­i­cal­iza­tion of the right wing of the GOP, he’s show­ing us a poten­tial future infor­ma­tion land­scape that far-right Repub­li­cans are sure­ly dream­ing about.”

    The flood­gates are being opened. Which means it’s just a mat­ter of time before the worst kind of dis­in­for­ma­tion is once again flood­ing that plat­form. But it’s not just going to be a return to the bad old days of yes­ter­year. Deep Fake tech­nolo­gies did­n’t exist back when Twit­ter was last a free-for-all far right play­ground. It’s a brave new world. There’s more than one way to release a Krak­en:

    ...
    What does this mean in prac­tice?

    Danielle Cit­ron, a Uni­ver­si­ty of Vir­ginia law pro­fes­sor who stud­ies online harass­ment, sug­gests a worst-case sce­nario: A less-mod­er­at­ed Twit­ter might be weaponized in online harass­ment cam­paigns to paint Demo­c­ra­t­ic offi­cials — espe­cial­ly ones who attack GOP bills on sex and gen­der iden­ti­ty — as groomers and pedophiles.

    “If Demo­c­ra­t­ic politi­cians are accused of being pedophiles,” Cit­ron tells me, you can imag­ine “deep fake sex videos” that employ depic­tions of child porn with the “politi­cian swapped in.”

    Alter­na­tive­ly, says Cit­ron, you can see a much more exten­sive out­pour­ing of “dis­in­for­ma­tion” about our elec­tions, par­tic­u­lar­ly amid anoth­er coup attempt.

    “Twit­ter looked like that 12 years ago,” Cit­ron tells me. Indeed, some cur­rent Twit­ter employ­ees fear return­ing to exact­ly that.
    ...

    So Musk is com­ing out as a Repub­li­can at the same time he’s mak­ing this pur­chase of Twit­ter seem­ing­ly in oppo­si­tion to lefty ‘wokeism’. It cer­tain­ly gives us a major hint as to what to expect from Musk, at least when it comes to dis­in­for­ma­tion in US pol­i­tics. But how about Twit­ters oth­er prob­lem area when it comes to mod­er­a­tion: the over­mod­er­a­tion of any­thing involv­ing Chi­na or Rus­sia that does­n’t fit with the pre­vail­ing nar­ra­tives com­ing out of the US nation­al secu­ri­ty state? Can we at least expect some improve­ments there? Sure, if you believe some­one who is anx­ious­ly court­ing more and more Pen­ta­gon con­tracts is going to do any­thing to piss off his biggest cus­tomer:

    Yasha Levine Sub­stack

    Elon Musk is a spy

    Yasha Levine
    Apr 25, 2022

    The lat­est out­rage to hit the wire is that the board of Twit­ter has agreed to accept Elon Musk’s buy­out pro­pos­al, which will give Elon full con­trol of the com­pa­ny and allow him to take it pri­vate. There’s lots of howl­ing all around, as if they sky is falling. If you ask me, Twit­ter — and social media in gen­er­al — is garbage tech that most­ly wastes our time and poi­sons our minds. But regard­less of where you stand sale of Twit­ter to a Twit­ter-addict­ed oli­garch, to me the deal just fur­ther proves the the­sis of my book, Sur­veil­lance Val­ley. The Inter­net is an exten­sion of the Amer­i­can Empire.

    I mean here you have Elon — an “out­sider” — mount­ing a hos­tile takeover of a major glob­al com­mu­ni­ca­tion plat­form. And the thing about him is that he’s not just a suc­cess­ful lithi­um bat­tery sales­man, he’s also a major mil­i­tary con­trac­tor doing busi­ness with the most secre­tive and “strate­gi­cal­ly impor­tant” spooks in Amer­i­ca.

    For exam­ple: Even as he was plan­ning his takeover this April, this was hap­pen­ing: the cul­mi­na­tion of a near­ly $300 mil­lion mil­i­tary con­tract to launch a clas­si­fied Amer­i­can spy satel­lite.

    VANDENBERG SPACE FORCE BASE, Calif. (AP) — A clas­si­fied satel­lite for the U.S. Nation­al Recon­nais­sance Office was launched into space from Cal­i­for­nia on Sun­day.

    The NROL-85 satel­lite lift­ed off at 6:13 a.m. from Van­den­berg Space Force Base aboard a two-stage SpaceX Fal­con 9 rock­et.

    It was the first mis­sion by the NRO to reuse a SpaceX rock­et boost­er, Van­den­berg said in a state­ment.

    …The NRO only described the NROL-85 satel­lite as a “crit­i­cal nation­al secu­ri­ty pay­load.”

    Its launch was one of three award­ed by the Air Force to SpaceX in 2019 for a com­bined fixed price of $297 mil­lion.

    The NRO is the gov­ern­ment agency in charge of devel­op­ing, build­ing, launch­ing and main­tain­ing U.S. satel­lites that pro­vide intel­li­gence data to senior pol­i­cy­mak­ers, the intel­li­gence com­mu­ni­ty and the Defense Depart­ment.

    I haven’t done a full account­ing of Elon Musk’s mil­i­tary con­trac­tor his­to­ry, but this is not a one-off thing for him. Since going into the space busi­ness, he’s angled to be a deal­er of pri­vate rock­et and satel­lite ser­vices to the Pen­ta­gon. In 2019, he got fund­ing to test his Star­link satel­lites so they could route encrypt­ed coms for the Air Force. 2020, he signed a $149 mil­lion deal to track mis­siles — aka to spy on the sky. And of course, in 2021, he won a $2.89 bil­lion con­tract with NASA. And I’m sure there is much much more there — I just haven’t been pay­ing much atten­tion to the nexus of Sil­i­con Val­ley and America’s sprawl­ing secu­ri­ty state over the last few years, as I’ve moved on to oth­er things after writ­ing Sur­veil­lance Val­ley.

    ...

    ———-

    “Elon Musk is a spy” by Yasha Levine; Yasha Levine Sub­stack; 04/25/2022

    “I mean here you have Elon — an “out­sider” — mount­ing a hos­tile takeover of a major glob­al com­mu­ni­ca­tion plat­form. And the thing about him is that he’s not just a suc­cess­ful lithi­um bat­tery sales­man, he’s also a major mil­i­tary con­trac­tor doing busi­ness with the most secre­tive and “strate­gi­cal­ly impor­tant” spooks in Amer­i­ca.

    Musk is clear­ly more than hap­py to piss of ‘the left’. He’s kind of mak­ing that his per­son­al brand at this point. But how about the Pen­ta­gon? As the con­ser­v­a­tive stick fig­ure in Musk’s tweet put it, LOL!

    Posted by Pterrafractyl | April 30, 2022, 4:16 pm
  20. Fol­low­ing up on the uproar over Elon Musk’s pur­chase of Twit­ter and, as Yasha Levine point­ed out, the com­plete lack of any acknowl­edge­ment in that uproar over Musk’s grow­ing sta­tus as a major US nation­al secu­ri­ty con­trac­tor, here’s a post on the Law­fare blog from last month that under­scores anoth­er aspect of Musk’s rela­tion­ship with the US nation­al secu­ri­ty state: the dual use nature of Musk’s Star­link satel­lites net­work and the fact that it’s already being used for mil­i­tary pur­pos­es. In Ukraine. Yep, it turns out Musk’s Star­link satel­lite net­work has been play­ing a cru­cial role in pro­vid­ing inter­net con­nec­tiv­i­ty for Ukraine’s mil­i­tary. A role that was encour­aged by USAID. In fact, USAID issued a press release last month tout­ing how it set up a pub­lic-pri­vate part­ner­ship with Star­link to send 5000 Star­link ter­mi­nals to Ukraine to main­tain inter­net con­nec­tiv­i­ty dur­ing the war. And as the fol­low­ing Law­fare blog post points out, that use has­n’t been lim­it­ed to civil­ian uses. One Ukrain­ian com­man­der told the Times of Lon­don that they “must” use Star­link to tar­get Russ­ian sol­diers at night with ther­mal imag­ing.

    So Musk deliv­ered a large num­ber of Star­link ter­mi­nals to Ukraine under a USAID pro­gram to pro­vide civil­ians with inter­net con­nec­tiv­i­ty and they end up get­ting used by Ukraine’s mil­i­tary. It’s the kind of sit­u­a­tion that cre­ates a num­ber of pos­si­ble legal headaches. As we’re going to see, the US Space Com­mand has already set up a pro­gram for incor­po­rat­ing com­mer­cial infra­struc­ture oper­at­ing in space into mil­i­tary efforts and these Star­link satel­lites are read­i­ly capa­ble of han­dling the Com­mand, Con­trol, Com­mu­ni­ca­tions, Com­put­ers, Intel­li­gence, Sur­veil­lance and Recon­nais­sance (C4ISR) func­tions nec­es­sary for mod­ern mil­i­tary oper­a­tions.

    But per­haps the biggest pos­si­ble headache that could emerge from this is the one experts have been warn­ing us about ever since Musk hatched this Star­link scheme: the threat of a space junk cas­cade that makes the earth­’s low orbit space effec­tive­ly unwork­able. That kind of sce­nario was already a risk just from things going wrong. And now we’re learn­ing that Musk is allow­ing Star­link to be used for exact­ly the kind of activ­i­ties that could prompt a phys­i­cal attack on the Star­link clus­ter:

    Law­fare Blog

    What Does Starlink’s Par­tic­i­pa­tion in Ukrain­ian Defense Reveal About U.S. Space Pol­i­cy?

    By Matthew Fitzger­ald, Cort Thomp­son
    Tues­day, April 26, 2022, 8:01 AM

    Recent sig­nal jam­ming and cyber­at­tacks have bat­tered Ukrain­ian dig­i­tal net­work infra­struc­ture and caused severe out­ages. Reports attribute these attacks, which are con­sis­tent with pri­or Rus­sia-spon­sored oper­a­tions, to Russ­ian actors.

    In an effort to secure redun­dant com­mu­ni­ca­tions capa­bil­i­ties, Ukrain­ian Min­is­ter of Dig­i­tal Trans­for­ma­tion Mykhai­lo Federov appealed to Elon Musk for Star­link-enabled inter­net. In response, Musk’s com­pa­ny SpaceX acti­vat­ed Star­link ser­vice in Ukraine and sent addi­tion­al net­work ter­mi­nals. And while USAID posits that the ter­mi­nals are nec­es­sary to “safe­guard” pub­lic inter­net access, Star­link has report­ed­ly enabled mem­bers of the Ukrain­ian Aero­rozvid­ka to car­ry out sophis­ti­cat­ed intel­li­gence col­lec­tion and fire sup­port oper­a­tions against Russ­ian posi­tions. One Ukrain­ian mil­i­tary offi­cial even told the Times of Lon­don that he “must” use Star­link in order to acquire Russ­ian tar­gets with ther­mal imag­ing.

    Musk cor­re­sponds with the Ukrain­ian gov­ern­ment against the back­drop of a com­plex legal land­scape. This post explores sev­er­al tenets of inter­na­tion­al human­i­tar­i­an law as it might gov­ern Russ­ian tar­get­ing of Star­link infra­struc­ture. It then assess­es how and why Musk’s actions threat­en to draw the U.S. in as a par­ty to the con­flict. Final­ly, it pro­pos­es mod­i­fi­ca­tions to domes­tic pol­i­cy that could help avoid such an out­come now and in the future.

    Inter­na­tion­al Human­i­tar­i­an Law and Dual-Use Objects

    Inter­na­tion­al human­i­tar­i­an law pro­vides a frame­work for iden­ti­fy­ing law­ful tar­gets in war. Although states may dis­agree in their inter­pre­ta­tions of spe­cif­ic treaty pro­vi­sions, most agree on cer­tain foun­da­tion­al prin­ci­ples.

    First, com­bat­ants have a duty to dis­tin­guish between tar­gets that con­sti­tute mil­i­tary objec­tives and those that do not. Mil­i­tary objec­tives include only those com­bat­ants or objects that, based on their nature, loca­tion, pur­pose, or use, make an effec­tive con­tri­bu­tion to mil­i­tary action. Civil­ians enjoy pro­tec­tion under this pro­vi­sion “unless and for such time” as they might sub­stan­tial­ly and effec­tive­ly enhance or sus­tain a war­mak­ing effort. Com­bat­ants include uni­formed mil­i­tary per­son­nel belong­ing to a par­ty to a con­flict, as well as nonuni­formed per­son­nel over which a par­ty exer­cis­es over­all con­trol.

    Sec­ond, com­bat­ants must avoid car­ry­ing out any strike that may cause suf­fer­ing, injury, or destruc­tion to non­com­bat­ants or civil­ians objects that would be clear­ly exces­sive in rela­tion to the con­crete and direct over­all mil­i­tary advan­tage antic­i­pat­ed. In inter­na­tion­al human­i­tar­i­an law, this is known as the prin­ci­ple of pro­por­tion­al­i­ty.

    Final­ly, attack­ers must take all fea­si­ble mea­sures to pre­vent col­lat­er­al dam­age to non­mil­i­tary objec­tives, includ­ing a duty to warn civil­ian pop­u­la­tions that might be affect­ed. This oblig­a­tion applies only where cir­cum­stances per­mit such warn­ing.

    Dual-use objects, or objects that serve both a mil­i­tary and a civil­ian use, pro­vide unique chal­lenges to mil­i­tary com­man­ders. Dual-use objects may be tar­gets of attack only dur­ing those times when they are used for a mil­i­tary pur­pose, and when such a strike would also not be dis­pro­por­tion­ate. As sys­tem ele­ments become more atten­u­at­ed from the mil­i­tary actions they enable, and increas­ing­ly com­min­gled with non­mil­i­tary pur­pos­es, pro­por­tion­al­i­ty and mil­i­tary neces­si­ty cal­cu­lus tends to dis­fa­vor attack. How­ev­er, each case-by-case deter­mi­na­tion depends on the infor­ma­tion rea­son­ably avail­able to mil­i­tary com­man­ders and the tem­po­ral­i­ty ele­ment regard­ing a par­tic­u­lar object’s use.

    Dual-use objects that may at times be sub­ject to attack include sev­er­al relics of tra­di­tion­al bat­tle­fields, such as oil refiner­ies, bridges, tun­nels, trans­mis­sion facil­i­ties and fac­to­ries. How­ev­er, the nature of war has expand­ed to addi­tion­al and incom­pa­ra­ble bat­tle­field dimen­sions. For exam­ple, future engage­ments in the cyber or space domains will like­ly require com­man­ders to make real-time deter­mi­na­tions on tar­gets expe­ri­enc­ing con­cur­rent mil­i­tary and civil­ian use. Lega­cy rules for tar­get­ing dual-use infra­struc­ture may not ade­quate­ly address these new dimen­sions.

    Are Star­link Satel­lites Now Law­ful Tar­gets?

    In an age in which Com­mand, Con­trol, Com­mu­ni­ca­tions, Com­put­ers, Intel­li­gence, Sur­veil­lance and Recon­nais­sance (C4ISR) sys­tems are essen­tial to enable mil­i­tary oper­a­tions, the satel­lites that per­form C4ISR func­tions almost cer­tain­ly offer a mil­i­tary advan­tage. By Musk’s own assess­ment, the “prob­a­bil­i­ty of (Star­link com­po­nents) being tar­get­ed is high.” While C4ISR sys­tems may be civil­ian owned and oper­at­ed (such as Star­link), their inte­gra­tion into mil­i­tary net­works sug­gests that tem­po­ral “use” analy­ses may be sat­is­fied dur­ing peri­ods of armed con­flict. Although a denial of ser­vice or oth­er adverse effect levied on a Star­link satel­lite would be dif­fi­cult to local­ize and would inevitably cause harm to civil­ian infra­struc­ture, the dis­tinc­tion prong of a tar­get­ing analy­sis might still be sat­is­fied.

    Achiev­ing pro­por­tion­al­i­ty when attack­ing satel­lites in orbit pos­es unique chal­lenges. First, at the same time that Starlink’s satel­lite net­work enables Ukrain­ian mil­i­tary offi­cials to achieve a mil­i­tary advan­tage, it also pro­vides ser­vice to hun­dreds of thou­sands of civil­ian users. Rus­sia might pos­sess only lim­it­ed capac­i­ty to local­ize denials of ser­vice or tai­lor effects to counter only mil­i­tary uses. Sec­ond, unlike kinet­ic effects at sea lev­el, attacks that cause frag­men­ta­tion in space levy inevitable but unpre­dictable effects on oth­er non­mil­i­tary struc­tures. Although adverse effects on the envi­ron­ment should weigh heav­i­ly against attack, they are not yet a per se bar to pur­su­ing kinet­ic effects in out­er space.

    Despite unique dif­fi­cul­ties in sat­is­fy­ing prin­ci­ples of inter­na­tion­al human­i­tar­i­an law while tar­get­ing satel­lites in orbit, Rus­sia would argue that degrad­ing one of the Ukrain­ian military’s most viable com­mu­ni­ca­tions sys­tems offers exhor­bi­tant mil­i­tary val­ue. Fur­ther­more, Russ­ian com­man­ders might claim that addi­tion­al pre­cau­tions are not fea­si­ble, that Russ­ian Pres­i­dent Vladimir Putin’s assess­ment of Ukrain­ian war crimes jus­ti­fies esca­la­tion in a new domain, or oth­er alle­ga­tions not nec­es­sar­i­ly root­ed in fact nor law.

    Per­haps even more con­cern­ing, Rus­sia has demon­strat­ed a a will­ing­ness to intro­duce entropy in the space domain in order to advance nation­al inter­ests with lit­tle regard for notions of accept­able con­duct. Addi­tion­al inci­dents of sim­i­lar con­duct should not come as a sur­prise, espe­cial­ly where Rus­sia is already alleged to have launched indis­crim­i­nate and dis­pro­por­tion­ate attacks dur­ing its advance toward Kyiv. In light of these trends, the Unit­ed States must be pre­pared to counter Russ­ian actions against nation­al inter­ests, which include pro­tect­ing the domes­tic com­mer­cial space sec­tor and its sup­port­ing infra­struc­ture.

    Does the Unit­ed States Bear the Risk of SpaceX’s Actions?

    Star­link satel­lites are the prop­er­ty of SpaceX and its share­hold­ers, but the U.S. also has a vest­ed inter­est in gov­ern­ing their con­tri­bu­tions to for­eign mil­i­tary oper­a­tions. Nation­al Space Pol­i­cy (NSP) directs the sec­re­tary of com­merce to deter­mine whether nov­el com­mer­cial activ­i­ties threat­en inter­na­tion­al oblig­a­tions. Starlink’s use like­ly falls in a gap between the NSP’s export poli­cies for tech­nol­o­gy and the antic­i­pat­ed areas of super­vi­sion. After all, the satel­lite con­stel­la­tion itself is mar­ket­ed for com­mer­cial use, and the only exports are user ter­mi­nals enabling con­nec­tiv­i­ty.

    This dis­tinc­tion may abdi­cate respon­si­bil­i­ty under an over­all con­trol analy­sis, but the Out­er Space Treaty of 1967 (OST) offers no such safe har­bor. OST Arti­cle VI attach­es state respon­si­bil­i­ty to activ­i­ties in out­er space, includ­ing those launched from a state’s ter­ri­to­ry, even when the activ­i­ty is car­ried out by a non­govern­men­tal agency. More specif­i­cal­ly, Arti­cle VI demands that “the activ­i­ties of non-gov­ern­men­tal enti­ties in out­er space … require autho­riza­tion and con­tin­u­ing super­vi­sion by the appro­pri­ate State Par­ty” (empha­sis added).

    The USSR first pro­posed assign­ment of nation­al respon­si­bil­i­ty for non­govern­ment enti­ties’ space activ­i­ties in 1962. It is quite pos­si­ble the draft treaty amend­ment sub­mit­ted on July 11, 1966, and the result­ing text of the OST, can be attrib­uted to delib­er­a­tive pro­gram­ming aimed at address­ing the ide­o­log­i­cal com­pe­ti­tion between free-mar­ket and cen­tral­ly planned eco­nom­ic actors. Now, the ready accep­tance of state attri­bu­tion by the U.S. del­e­ga­tion may impute con­se­quences for Musk’s con­tri­bu­tion to the cur­rent con­flict. This should cause con­cern for pol­i­cy­mak­ers who are weigh­ing future con­tri­bu­tions of arms and equip­ment to Ukraine because no domes­tic leg­isla­tive mech­a­nism has been iden­ti­fied to autho­rize, or to restrain, Starlink’s cur­rent wartime con­tri­bu­tions.

    Though it may be too late to recall Musk’s Star­link ter­mi­nals, the Sen­ate Armed Ser­vices Com­mit­tee is active­ly con­sid­er­ing the impli­ca­tions of pri­vate actors in space. U.S. Space Com­mand also acknowl­edges hav­ing explored the legal frame­work for com­mer­cial assis­tance in armed con­flicts in coor­di­na­tion with the Com­mer­cial Inte­gra­tion Cell (CIC). Accord­ing to U.S. Strate­gic Com­mand, the CIC is the “first-ever col­lab­o­ra­tive gov­ern­ment and indus­try effort to inte­grate com­mer­cial satel­lite owner/operators into the Com­bined Space Oper­a­tions Cen­ter.” Depend­ing on use cas­es CIC par­tic­i­pants agree to, the com­mer­cial assets may cross the thresh­old of dual-use infra­struc­ture that pro­vide both mil­i­tary and civil­ian func­tion­al­i­ty. In these cas­es, it is like­ly increas­ing­ly dif­fi­cult to deter­mine a moment when an object los­es its civil­ian sta­tus pro­tec­tion due to simul­ta­ne­ous use.

    The CIC appears primed to address coor­di­na­tion of cer­tain activ­i­ties in out­er space, but revi­sions to the NSP are nec­es­sary to address the unan­tic­i­pat­ed con­se­quences of Arti­cle VI respon­si­bil­i­ties. While the NSP clear­ly artic­u­lates the ram­i­fi­ca­tions of an attack on U.S. space infra­struc­ture, Starlink’s activ­i­ties are invit­ing exact­ly such a threat. Unless the U.S. intends to take a per­mis­sive stance toward real or per­ceived cor­po­rate insti­ga­tion in out­er space, and is pre­pared to enter armed con­flicts accord­ing­ly, indus­try coop­er­a­tion alone is insuf­fi­cient. Dual-use objects have devel­oped into con­cur­rent-use objects, and nation­al pol­i­cy must care­ful­ly ana­lyze and super­vise for­eign pro­vi­sion of materiel in the space domain.

    ...

    Dual-use space objects are increas­ing­ly trans­form­ing into con­cur­rent-use infra­struc­ture, obscur­ing defined peri­ods of pro­tect­ed sta­tus, and expos­ing U.S. assets to a more per­mis­sive tar­get­ing cal­cu­lus. Fur­ther, Depart­ment of Com­merce review and super­vi­sion of nov­el com­mer­cial activ­i­ties has proved insuf­fi­cient to pre­vent unin­tend­ed par­tic­i­pa­tion in for­eign con­flicts. The next NSP should man­date a delib­er­ate review process for pos­si­ble Arti­cle VI ram­i­fi­ca­tions pri­or to com­mer­cial actors pro­vid­ing any materiel that might impute state respon­si­bil­i­ty. In the mean­time, rein­forc­ing the reper­cus­sions for tar­get­ing any U.S.-flagged space asset is like­ly nec­es­sary to pre­vent Russ­ian tar­get­ing beyond ground-based ter­mi­nals. Oth­er­wise, Musk’s irrev­er­ent taunt­ing may land uncom­fort­ably close to a dec­la­ra­tion of war.

    ———-

    “What Does Starlink’s Par­tic­i­pa­tion in Ukrain­ian Defense Reveal About U.S. Space Pol­i­cy?” by Matthew Fitzger­ald, Cort Thomp­son; Law­fare Blog; 04/26/2022

    “Musk cor­re­sponds with the Ukrain­ian gov­ern­ment against the back­drop of a com­plex legal land­scape. This post explores sev­er­al tenets of inter­na­tion­al human­i­tar­i­an law as it might gov­ern Russ­ian tar­get­ing of Star­link infra­struc­ture. It then assess­es how and why Musk’s actions threat­en to draw the U.S. in as a par­ty to the con­flict. Final­ly, it pro­pos­es mod­i­fi­ca­tions to domes­tic pol­i­cy that could help avoid such an out­come now and in the future.”

    What are the impli­ca­tions of Elon Musk’s Star­link satel­lites being used by the Ukrain­ian mil­i­tary? Well, for starters, those Star­link satel­lites — which Musk has admit­ted are capa­ble of exe­cut­ing the Com­mand, Con­trol, Com­mu­ni­ca­tions, Com­put­ers, Intel­li­gence, Sur­veil­lance and Recon­nais­sance (C4ISR) func­tions required by mod­ern mil­i­taries — are clear­ly “dual use” pieces of infra­struc­ture. And under inter­na­tion­al law that means these satel­lites could poten­tial­ly be legal­ly attacked by Rus­sia. So one very direct impli­ca­tion of the Ukrain­ian mil­i­tary’s use of Musk’s net­work is a pos­si­ble Russ­ian attack on a com­meri­cial satel­lite sys­tem oper­at­ed by a US com­pa­ny:

    ...
    In an effort to secure redun­dant com­mu­ni­ca­tions capa­bil­i­ties, Ukrain­ian Min­is­ter of Dig­i­tal Trans­for­ma­tion Mykhai­lo Federov appealed to Elon Musk for Star­link-enabled inter­net. In response, Musk’s com­pa­ny SpaceX acti­vat­ed Star­link ser­vice in Ukraine and sent addi­tion­al net­work ter­mi­nals. And while USAID posits that the ter­mi­nals are nec­es­sary to “safe­guard” pub­lic inter­net access, Star­link has report­ed­ly enabled mem­bers of the Ukrain­ian Aero­rozvid­ka to car­ry out sophis­ti­cat­ed intel­li­gence col­lec­tion and fire sup­port oper­a­tions against Russ­ian posi­tions. One Ukrain­ian mil­i­tary offi­cial even told the Times of Lon­don that he “must” use Star­link in order to acquire Russ­ian tar­gets with ther­mal imag­ing.

    ...

    Dual-use objects, or objects that serve both a mil­i­tary and a civil­ian use, pro­vide unique chal­lenges to mil­i­tary com­man­ders. Dual-use objects may be tar­gets of attack only dur­ing those times when they are used for a mil­i­tary pur­pose, and when such a strike would also not be dis­pro­por­tion­ate. As sys­tem ele­ments become more atten­u­at­ed from the mil­i­tary actions they enable, and increas­ing­ly com­min­gled with non­mil­i­tary pur­pos­es, pro­por­tion­al­i­ty and mil­i­tary neces­si­ty cal­cu­lus tends to dis­fa­vor attack. How­ev­er, each case-by-case deter­mi­na­tion depends on the infor­ma­tion rea­son­ably avail­able to mil­i­tary com­man­ders and the tem­po­ral­i­ty ele­ment regard­ing a par­tic­u­lar object’s use.

    Dual-use objects that may at times be sub­ject to attack include sev­er­al relics of tra­di­tion­al bat­tle­fields, such as oil refiner­ies, bridges, tun­nels, trans­mis­sion facil­i­ties and fac­to­ries. How­ev­er, the nature of war has expand­ed to addi­tion­al and incom­pa­ra­ble bat­tle­field dimen­sions. For exam­ple, future engage­ments in the cyber or space domains will like­ly require com­man­ders to make real-time deter­mi­na­tions on tar­gets expe­ri­enc­ing con­cur­rent mil­i­tary and civil­ian use. Lega­cy rules for tar­get­ing dual-use infra­struc­ture may not ade­quate­ly address these new dimen­sions.

    ...

    In an age in which Com­mand, Con­trol, Com­mu­ni­ca­tions, Com­put­ers, Intel­li­gence, Sur­veil­lance and Recon­nais­sance (C4ISR) sys­tems are essen­tial to enable mil­i­tary oper­a­tions, the satel­lites that per­form C4ISR func­tions almost cer­tain­ly offer a mil­i­tary advan­tage. By Musk’s own assess­ment, the “prob­a­bil­i­ty of (Star­link com­po­nents) being tar­get­ed is high.” While C4ISR sys­tems may be civil­ian owned and oper­at­ed (such as Star­link), their inte­gra­tion into mil­i­tary net­works sug­gests that tem­po­ral “use” analy­ses may be sat­is­fied dur­ing peri­ods of armed con­flict. Although a denial of ser­vice or oth­er adverse effect levied on a Star­link satel­lite would be dif­fi­cult to local­ize and would inevitably cause harm to civil­ian infra­struc­ture, the dis­tinc­tion prong of a tar­get­ing analy­sis might still be sat­is­fied.
    ...

    And if Rus­sia does indeed decide to launch some sort of attack against Star­link, what can we expect the US to do in response? Well, accord­ing to Arti­cle VI of the Out­er Space Treaty of 1967, state respon­si­bil­i­ty to activ­i­ties in out­er space, includ­ing those launched from a state’s ter­ri­to­ry, even when the activ­i­ty is car­ried out by a non­govern­men­tal agency. Beyond that, the US Space Com­mand has already set up a Com­mer­cial Inte­gra­tion Cell (CIC) pro­gram designed to enlist the use of com­mer­cial satel­lite capa­bil­i­ties in armed con­flicts. So if there’s a Russ­ian attack on Star­link, it’s not nec­es­sar­i­ly going to be easy for the US to avoid esca­lat­ing the sit­u­a­tion because the US gov­ern­ment will be legal­ly respon­si­ble, in part, for sanc­tion­ing and coor­di­nat­ing the mil­i­tary use of this com­mer­cial infra­struc­ture. In oth­er words, a Russ­ian attack on Star­link could cre­ate a very messy sit­u­a­tion:

    ...
    Star­link satel­lites are the prop­er­ty of SpaceX and its share­hold­ers, but the U.S. also has a vest­ed inter­est in gov­ern­ing their con­tri­bu­tions to for­eign mil­i­tary oper­a­tions. Nation­al Space Pol­i­cy (NSP) directs the sec­re­tary of com­merce to deter­mine whether nov­el com­mer­cial activ­i­ties threat­en inter­na­tion­al oblig­a­tions. Starlink’s use like­ly falls in a gap between the NSP’s export poli­cies for tech­nol­o­gy and the antic­i­pat­ed areas of super­vi­sion. After all, the satel­lite con­stel­la­tion itself is mar­ket­ed for com­mer­cial use, and the only exports are user ter­mi­nals enabling con­nec­tiv­i­ty.

    This dis­tinc­tion may abdi­cate respon­si­bil­i­ty under an over­all con­trol analy­sis, but the Out­er Space Treaty of 1967 (OST) offers no such safe har­bor. OST Arti­cle VI attach­es state respon­si­bil­i­ty to activ­i­ties in out­er space, includ­ing those launched from a state’s ter­ri­to­ry, even when the activ­i­ty is car­ried out by a non­govern­men­tal agency. More specif­i­cal­ly, Arti­cle VI demands that “the activ­i­ties of non-gov­ern­men­tal enti­ties in out­er space … require autho­riza­tion and con­tin­u­ing super­vi­sion by the appro­pri­ate State Par­ty” (empha­sis added)

    ...

    Though it may be too late to recall Musk’s Star­link ter­mi­nals, the Sen­ate Armed Ser­vices Com­mit­tee is active­ly con­sid­er­ing the impli­ca­tions of pri­vate actors in space. U.S. Space Com­mand also acknowl­edges hav­ing explored the legal frame­work for com­mer­cial assis­tance in armed con­flicts in coor­di­na­tion with the Com­mer­cial Inte­gra­tion Cell (CIC). Accord­ing to U.S. Strate­gic Com­mand, the CIC is the “first-ever col­lab­o­ra­tive gov­ern­ment and indus­try effort to inte­grate com­mer­cial satel­lite owner/operators into the Com­bined Space Oper­a­tions Cen­ter.” Depend­ing on use cas­es CIC par­tic­i­pants agree to, the com­mer­cial assets may cross the thresh­old of dual-use infra­struc­ture that pro­vide both mil­i­tary and civil­ian func­tion­al­i­ty. In these cas­es, it is like­ly increas­ing­ly dif­fi­cult to deter­mine a moment when an object los­es its civil­ian sta­tus pro­tec­tion due to simul­ta­ne­ous use.

    The CIC appears primed to address coor­di­na­tion of cer­tain activ­i­ties in out­er space, but revi­sions to the NSP are nec­es­sary to address the unan­tic­i­pat­ed con­se­quences of Arti­cle VI respon­si­bil­i­ties. While the NSP clear­ly artic­u­lates the ram­i­fi­ca­tions of an attack on U.S. space infra­struc­ture, Starlink’s activ­i­ties are invit­ing exact­ly such a threat. Unless the U.S. intends to take a per­mis­sive stance toward real or per­ceived cor­po­rate insti­ga­tion in out­er space, and is pre­pared to enter armed con­flicts accord­ing­ly, indus­try coop­er­a­tion alone is insuf­fi­cient. Dual-use objects have devel­oped into con­cur­rent-use objects, and nation­al pol­i­cy must care­ful­ly ana­lyze and super­vise for­eign pro­vi­sion of materiel in the space domain.
    ...

    But per­haps the biggest mess that could be cre­at­ed by a Russ­ian attack on Star­lin would be the lit­er­al mess in space that could result from any kinet­ic attacks on those satel­lites. As we’ve seen, Star­link already pos­es an unprece­dent­ed threat to the earth­’s orbital space, with a worst case sce­nario that could lit­ter the space around the plan­et with so much space junk it’s effec­tive­ly impos­si­ble to launch new objects into orbit. And as this Law­fare post notes, while the risk of cre­at­ing a bunch of space junk could cer­tain­ly give Rus­sia pause when con­sid­er­ing whether or not to car­ry out a kinet­ic attack on those satel­lites, that risk does­n’t bar Rus­sia from car­ry­ing out such an attack. There’s no inter­na­tion­al law against it so it’s real­ly up to Rus­sia at that moment to weigh the costs and ben­e­fits. So if these deci­sions are being made dur­ing a time when Ukraine’s mil­i­tary is evis­cer­at­ing Russ­ian forces in part on the use of those satel­lites, don’t be shocked if Rus­si­a’s cost/benefit analy­sis does­n’t leave clean plan­e­tary orbits at the top of the pri­or­i­ty list:

    ...
    Achiev­ing pro­por­tion­al­i­ty when attack­ing satel­lites in orbit pos­es unique chal­lenges. First, at the same time that Starlink’s satel­lite net­work enables Ukrain­ian mil­i­tary offi­cials to achieve a mil­i­tary advan­tage, it also pro­vides ser­vice to hun­dreds of thou­sands of civil­ian users. Rus­sia might pos­sess only lim­it­ed capac­i­ty to local­ize denials of ser­vice or tai­lor effects to counter only mil­i­tary uses. Sec­ond, unlike kinet­ic effects at sea lev­el, attacks that cause frag­men­ta­tion in space levy inevitable but unpre­dictable effects on oth­er non­mil­i­tary struc­tures. Although adverse effects on the envi­ron­ment should weigh heav­i­ly against attack, they are not yet a per se bar to pur­su­ing kinet­ic effects in out­er space.

    Despite unique dif­fi­cul­ties in sat­is­fy­ing prin­ci­ples of inter­na­tion­al human­i­tar­i­an law while tar­get­ing satel­lites in orbit, Rus­sia would argue that degrad­ing one of the Ukrain­ian military’s most viable com­mu­ni­ca­tions sys­tems offers exhor­bi­tant mil­i­tary val­ue. Fur­ther­more, Russ­ian com­man­ders might claim that addi­tion­al pre­cau­tions are not fea­si­ble, that Russ­ian Pres­i­dent Vladimir Putin’s assess­ment of Ukrain­ian war crimes jus­ti­fies esca­la­tion in a new domain, or oth­er alle­ga­tions not nec­es­sar­i­ly root­ed in fact nor law.
    ...

    Also keep in mind that the unique vul­ner­a­bil­i­ty the Star­link sys­tem — cre­at­ing a night­mare space junk cas­cade due to the large num­ber of low orbit tiny satel­lites Musk just launched into orbit with­out any seri­ous con­sid­er­a­tion of the risks — is exact­ly the kind of thing oppos­ing mil­i­taries might be tempt­ed to cre­ate as part of a big gam­ble. Who would be hurt more by a space junk cas­cade that crip­ples com­mer­cial space activ­i­ty? An already eco­nom­i­cal­ly crip­pled Rus­sia, or the US? It would­n’t nec­es­sar­i­ly take the frag­men­ta­tion of that many of these satel­lites to get a cas­cade start­ed. Or maybe they’ll just threat­en to do it. Either way, let’s hope the Russ­ian gov­ern­ment, and any oth­er gov­ern­ments direct­ly threat­ened by Star­link in the future con­flicts, are actu­al­ly tak­ing these risks seri­ous­ly because it’s obvi­ous the peo­ple deploy­ing and using the sys­tem are not.

    Posted by Pterrafractyl | May 4, 2022, 4:18 pm
  21. Who is going to pre­vent Elon Musk’s Star­link net­work of microsatel­lites from turn­ing the earth­’s low­er orbits into a swarm of lethal space junk that threat­ens to inca­pac­i­tate our abil­i­ty to oper­ate in space? No one, prob­a­bly. That’s the like­ly answer we can infer from the fol­low­ing pairs of arti­cles about Star­link.

    The first arti­cle, from last month, high­lights a rather inter­est­ing anom­aly observed between Star­link and USAID. As we’ve seen, USAID cre­at­ed some sort of pub­lic-pri­vate part­ner­ship with Star­link for the deliv­ery of 5,000 Star­link ter­mi­nals to Ukraine to help deliv­er inter­net ser­vices to the coun­try. Includ­ing vital inter­net ser­vices for Ukraine’s mil­i­tary, rais­ing obvi­ous­ly ques­tions about whether or not Star­link could poten­tial­ly come under attack by Rus­sia.

    How much mon­ey did USAID pro­vide for this ini­tia­tive? Well, that’s part of the mys­tery. The oth­er part of the mys­tery is what exact­ly did USAID pay for. We’re told that USAID paid SpaceX $1,500 per Star­link ter­mi­nal for 1,333 ter­mi­nals, adding up to $2 mil­lion. The stan­dard Star­link ter­mi­nal costs $600 while there’s a more advanced ver­sion that sells for $2,500. So was USAID pay­ing $1,500 for the $600 ter­mi­nals? If so, that would be some rather out­ra­geous price goug­ing, so maybe it was $1,500 for the $2,500 ter­mi­nals. We don’t know, but adding to the mys­tery is that USAID altered its pub­lic state­ments on this pub­lic-pri­vate part­ner­ship. The ini­tial April 5 state­ment released by USAID not­ed that SpaceX donat­ed 3,667 ter­mi­nals while USAID pur­chased an addi­tion­al 1,333 ter­mi­nals. Those num­bers were removed from an update released lat­er that day.

    So for what­ev­er rea­son, USAID behaved in a way that sug­gest­ed some degree of sen­si­tiv­i­ty about these num­bers. We don’t know why, but what is clear from this sto­ry is that the US gov­ern­ment sees a lot of val­ue in Star­link’s capa­bil­i­ties. Which is rather prob­lem­at­ic when it comes to reg­u­lat­ing Star­link and ensur­ing it does­n’t pose an unrea­son­able risk of a space junk cas­cade cat­a­stro­phe. And that brings us to the sec­ond arti­cle below from back in August of last year. The sto­ry is about a study done by researchers on the rate of orbital close encoun­ters since the launch of Star­link. Basi­cal­ly, they’ve dou­bled in the last cou­ple of years, with half of the close encoun­ters involv­ing Star­link satel­lites. So Star­link is already prov­ing itself to be a major space col­li­sion haz­ard, and it’s bare­ly even fin­ished yet. Yes, as of the time of that arti­cle, only 1,700 Star­link satel­lites were in orbit. The plan is for tens of thou­sands of them to even­tu­al­ly be launched into orbit. That’s why these researchers were pre­dict­ing that 90% of orbital close encoun­ters in the future are like­ly to involve Star­link satel­lites.

    And that’s why the mys­tery regard­ing Star­link’s rela­tion­ship to USAID, and SpaceX’s larg­er rela­tion­ship to the US nation­al secu­ri­ty state, could end up being a rather cru­cial ques­tion in terms of whether or not any­thing is going to be done to pre­vent an orbital space junk cas­cade cat­a­stro­phe. Because it sure does­n’t look like the US gov­ern­ment is over­ly con­cerned with these risks right now. Quite the oppo­site:

    The Verge

    The US gov­ern­ment report­ed­ly paid to send Star­link ter­mi­nals to Ukraine

    SpaceX pre­vi­ous­ly said the US didn’t pro­vide finan­cial aid

    By Mitchell Clark
    Apr 8, 2022, 2:01pm EDT

    Despite SpaceX imply­ing that the US didn’t give mon­ey to send Star­link ter­mi­nals to Ukraine in March, a report from The Wash­ing­ton Post reveals that the gov­ern­ment actu­al­ly paid mil­lions of dol­lars for equip­ment and trans­porta­tion. The report found that the US Agency for Inter­na­tion­al Devel­op­ment, or USAID, paid $1,500 apiece for 1,333 ter­mi­nals, adding up to around $2 mil­lion. USAID dis­closed the num­ber of ter­mi­nals it bought from the com­pa­ny in a press release from ear­ly April that has since been altered to remove men­tions of the pur­chase.

    Accord­ing to space reporter Joey Roulette, SpaceX donat­ed 3,667 ter­mi­nals to Ukraine, or around $10 mil­lion worth, after also fac­tor­ing in the three months of data it pro­vid­ed with the ter­mi­nals. How­ev­er, it’s pos­si­ble this dona­tion was par­tial­ly sub­si­dized by USAID’s $1,500-a-unit pur­chase. The Wash­ing­ton Post says it’s unclear whether Ukraine received stan­dard ter­mi­nals, which SpaceX cur­rent­ly charges $600 for, or the advanced ter­mi­nals, which were announced in Feb­ru­ary and cost $2,500.

    Looks like USAID edit­ed their press release and delet­ed the val­ue of SpaceX’s dona­tion, as well as the num­ber of ter­mi­nals the agency said SpaceX pro­vid­ed on its own dime. Here’s the pre­vi­ous ver­sion vs. cur­rent ver­sion: https://t.co/ws1urZu4VM pic.twitter.com/1eZxfQ6DPA— Joey Roulette (@joroulette) April 6, 2022

    If USAID pur­chased reg­u­lar ter­mi­nals, it paid $900 over retail cost per unit (adding up to around $1.2 mil­lion) — notably, a recent report said that the ter­mi­nals cost SpaceX around $1,000 to build. It is pos­si­ble that USAID was also pay­ing for inter­net ser­vice, which costs $110 a month for Starlink’s stan­dard plan and $500 a month for its pre­mi­um plan avail­able with the more expen­sive ter­mi­nals.

    The Wash­ing­ton Post also reports that USAID agreed to pay more than $800,000 for trans­porta­tion of the 5,000 ter­mi­nals that were sent to Ukraine through what the agency now calls a “pub­lic-pri­vate part­ner­ship.”

    ...

    It does appear like SpaceX did make a sig­nif­i­cant char­i­ta­ble dona­tion to Ukraine. USAID told the Post in a state­ment that the “deliv­ery of Star­link ter­mi­nals were made pos­si­ble by a range of stake­hold­ers, whose com­bined con­tri­bu­tions val­ued over $15 mil­lion,” and its orig­i­nal press release said that SpaceX donat­ed $10 mil­lion worth of equip­ment in ser­vice. But, as with many oth­er SpaceX projects, the com­pa­ny does appear to have got­ten a sig­nif­i­cant amount of pub­lic fund­ing for the project.

    ———-

    “The US gov­ern­ment report­ed­ly paid to send Star­link ter­mi­nals to Ukraine” by Mitchell Clark; The Verge; 04/08/2022

    “Despite SpaceX imply­ing that the US didn’t give mon­ey to send Star­link ter­mi­nals to Ukraine in March, a report from The Wash­ing­ton Post reveals that the gov­ern­ment actu­al­ly paid mil­lions of dol­lars for equip­ment and trans­porta­tion. The report found that the US Agency for Inter­na­tion­al Devel­op­ment, or USAID, paid $1,500 apiece for 1,333 ter­mi­nals, adding up to around $2 mil­lion. USAID dis­closed the num­ber of ter­mi­nals it bought from the com­pa­ny in a press release from ear­ly April that has since been altered to remove men­tions of the pur­chase.

    For what­ev­er rea­son, USAID decid­ed to alter its press release on the ‘pub­lic-pri­vate’ part­ner­ship it start­ed with SpaceX to deliv­er 5,000 Star­link ter­mi­nals to Ukraine. Why the alter­ation? It’s a mys­tery, along with the mys­tery of whether or not the $1,500 USAID was pay­ing for these units was for the $600 ter­mi­nals or the more advanced $2,500 ter­mi­nals. If it was $1,500 going towards $2,500 ter­mi­nals, well, ok, that well be an obvi­ous sub­sidy towards SpaceX’s ‘char­i­ta­ble con­tri­bu­tions’. But if it was $1,500 going towards the $600 units, you have to won­der what exact­ly was going on here:

    ...
    Accord­ing to space reporter Joey Roulette, SpaceX donat­ed 3,667 ter­mi­nals to Ukraine, or around $10 mil­lion worth, after also fac­tor­ing in the three months of data it pro­vid­ed with the ter­mi­nals. How­ev­er, it’s pos­si­ble this dona­tion was par­tial­ly sub­si­dized by USAID’s $1,500-a-unit pur­chase. The Wash­ing­ton Post says it’s unclear whether Ukraine received stan­dard ter­mi­nals, which SpaceX cur­rent­ly charges $600 for, or the advanced ter­mi­nals, which were announced in Feb­ru­ary and cost $2,500.

    Looks like USAID edit­ed their press release and delet­ed the val­ue of SpaceX’s dona­tion, as well as the num­ber of ter­mi­nals the agency said SpaceX pro­vid­ed on its own dime. Here’s the pre­vi­ous ver­sion vs. cur­rent ver­sion: https://t.co/ws1urZu4VM pic.twitter.com/1eZxfQ6DPA— Joey Roulette (@joroulette) April 6, 2022

    If USAID pur­chased reg­u­lar ter­mi­nals, it paid $900 over retail cost per unit (adding up to around $1.2 mil­lion) — notably, a recent report said that the ter­mi­nals cost SpaceX around $1,000 to build. It is pos­si­ble that USAID was also pay­ing for inter­net ser­vice, which costs $110 a month for Starlink’s stan­dard plan and $500 a month for its pre­mi­um plan avail­able with the more expen­sive ter­mi­nals.
    ...

    And it’s the mys­tery of that rela­tion­ship between SpaceX and USAID that brings us to the fol­low arti­cle from back in August of last year about a pro­found­ly dis­turb­ing study of the impact SpaceX is already hav­ing on the sta­tus of space junk and orbital close encoun­ters. As researchers found, rough­ly half of the ~1,600 close encoun­ters mea­sured week­ly involved Star­link satel­lites. Half. We’re talk­ing about a satel­lite con­stel­la­tion that did­n’t event exist sev­er­al years ago. It now accounts for half of the orbital close encoun­ters. And as the arti­cle notes, only around 1,700 Star­link satel­lites had been launched by that point last year. The ulti­mate plan is the cre­ation of a orbital net­work that con­sists of tens of thou­sands of these Star­link microsatel­lites. That’s why these researchers are pre­dict­ing that Star­link satel­lites are on track to account for 90% of orbital close encoun­ters in com­ing years.

    So Elon Musk is appar­ent­ly devel­op­ing a monop­oly on orbital close encoun­ters. And no one appears to be doing any­thing to stop it. Quite the con­trary, Star­link is involved with ‘pub­lic-pri­vate part­ner­ships’ with the US gov­ern­ment. And that’s why the sto­ries about Star­link’s USAID-spon­sored role in the war in Ukraine and the grow­ing threat it pos­es to the plan­e­tary orbital space are real­ly part of the same sto­ry:

    Space.com

    SpaceX Star­link satel­lites respon­si­ble for over half of close encoun­ters in orbit, sci­en­tist says

    By Tereza Pul­taro­va
    pub­lished August 18, 2021

    Star­link satel­lites might soon be involved in 90% of close encoun­ters between two space­craft in low Earth orbit.

    Oper­a­tors of satel­lite con­stel­la­tions are con­stant­ly forced to move their satel­lites because of encoun­ters with oth­er space­craft and pieces of space junk. And, thanks to SpaceX’s Star­link satel­lites, the num­ber of such dan­ger­ous approach­es will con­tin­ue to grow, accord­ing to esti­mates based on avail­able data.

    SpaceX’s Star­link satel­lites alone are involved in about 1,600 close encoun­ters between two space­craft every week, that’s about 50 % of all such inci­dents, accord­ing to Hugh Lewis, the head of the Astro­nau­tics Research Group at the Uni­ver­si­ty of Southamp­ton, U.K. These encoun­ters include sit­u­a­tions when two space­craft pass with­in a dis­tance of 0.6 miles (1 kilo­me­ter) from each oth­er.

    Lewis, Europe’s lead­ing expert on space debris, makes reg­u­lar esti­mates of the sit­u­a­tion in orbit based on data from the Socrates (Satel­lite Orbital Con­junc­tion Reports Assess­ing Threat­en­ing Encoun­ters in Space ) data­base. This tool, man­aged by Celestrack, pro­vides infor­ma­tion about satel­lite orbits and mod­els their tra­jec­to­ries into the future to assess col­li­sion risk.

    Lewis pub­lish­es reg­u­lar updates on Twit­ter and has seen a wor­ry­ing trend in the data that reflects the fast deploy­ment of the Star­link con­stel­la­tion.

    “I have looked at the data going back to May 2019 when Star­link was first launched to under­stand the bur­den of these mega­con­stel­la­tions,” Lewis told Space.com. “Since then, the num­ber of encoun­ters picked up by the Socrates data­base has more than dou­bled and now we are in a sit­u­a­tion where Star­link accounts for half of all encoun­ters.”

    The cur­rent 1,600 close pass­es include those between two Star­link satel­lites. Exclud­ing these encoun­ters, Star­link satel­lites approach oth­er oper­a­tors’ space­craft 500 times every week.

    [see graph]

    In com­par­i­son, Star­link’s com­peti­tor OneWeb, cur­rent­ly fly­ing over 250 satel­lites, is involved in 80 close pass­es with oth­er oper­a­tors’ satel­lites every week, accord­ing to Lewis’ data.

    And the sit­u­a­tion is bound to get worse. Only 1,700 satel­lites of an expect­ed con­stel­la­tion of tens of thou­sands have been placed into orbit so far. Once SpaceX launch­es all 12,000 satel­lites of its first gen­er­a­tion con­stel­la­tion, Star­link satel­lites will be involved in 90% of all close approach­es, Lewis’ cal­cu­la­tions sug­gest.

    [see graph]

    The risk of col­li­sion

    Siemak Hesar, CEO and co-founder of Boul­der, Col­orado, based Kay­han Space, con­firms the trend. His com­pa­ny, which devel­ops a com­mer­cial autonomous space traf­fic man­age­ment sys­tem, esti­mates that on aver­age, an oper­a­tor man­ag­ing about 50 satel­lites will receive up to 300 offi­cial con­junc­tion alerts a week. These alerts include encoun­ters with oth­er satel­lites as well as pieces of debris. Out of these 300 alerts, up to ten might require oper­a­tors to per­form avoid­ance maneu­vers, Hesar told Space.com.

    Kay­han Space bases their esti­mates on data pro­vid­ed by the U.S. Space Sur­veil­lance Net­work. This net­work of radars and tele­scopes, man­aged by the U.S. Space Force, close­ly mon­i­tors about 30,000 live and defunct satel­lites and pieces of debris down to the size of 4 inch­es (10 cen­time­ters) and pro­vides the most accu­rate loca­tion data of the orbit­ing objects.

    The size of this cat­a­log is expect­ed to increase ten times in the near future, Hesar added, part­ly due to the growth of mega­con­stel­la­tions, such as Star­link, and part­ly as sen­sors improve and enable detec­tion of even small­er objects. The more objects in the cat­a­log mean more dan­ger­ous­ly close encoun­ters.

    “This prob­lem is real­ly get­ting out of con­trol,” Hesar said. “The process­es that are cur­rent­ly in place are very man­u­al, not scal­able, and there is not enough infor­ma­tion shar­ing between par­ties that might be affect­ed if a col­li­sion hap­pens.”

    ...

    Bad deci­sions

    Despite the con­cerns, only three con­firmed orbital col­li­sions have hap­pened so far. Ear­li­er this week, astro­physi­cist and satel­lite track­er Jonathan McDow­ell, who’s based at the Har­vard-Smith­son­ian Cen­ter for Astro­physics in Cam­bridge, Mass­a­chu­setts, found evi­dence in Space-Track data that the Chi­nese mete­o­ro­log­i­cal satel­lite Yun­hai 1–02, which dis­in­te­grat­ed in March this year, was actu­al­ly hit by a piece of space debris.

    The worst known space col­li­sion in his­to­ry took place in Feb­ru­ary 2009 when the U.S. telecom­mu­ni­ca­tion satel­lite Irid­i­um 33 and Rus­si­a’s defunct mil­i­tary satel­lite Kos­mos-2251 crashed at the alti­tude of 490 miles (789 kilo­me­tres). The inci­dent spawned over 1,000 pieces of debris larg­er than 4 inch­es (10 cm). Many of these frag­ments were then involved in fur­ther orbital inci­dents.

    Lewis is con­cerned that with the num­ber of close pass­es grow­ing, the risk of oper­a­tors at some point mak­ing a wrong deci­sion will grow as well. Avoid­ance maneu­vers cost fuel, time and effort. Oper­a­tors, there­fore, always care­ful­ly eval­u­ate such risks. A deci­sion not to make an avoid­ance maneu­ver fol­low­ing an alert, such as that made by Irid­i­um in 2009, could, how­ev­er, clut­ter the orbital envi­ron­ment for years and decades.

    “In a sit­u­a­tion when you are receiv­ing alerts on a dai­ly basis, you can’t maneu­ver for every­thing,” Lewis said. “The maneu­vers use pro­pel­lant, the satel­lite can­not pro­vide ser­vice. So there must be some thresh­old. But that means you are accept­ing a cer­tain amount of risk. The prob­lem is that at some point, you are like­ly to make a wrong deci­sion.”

    Hesar said that uncer­tain­ties in the posi­tions of satel­lites and pieces of debris are still con­sid­er­able. In case of oper­a­tional satel­lites, the error could be up to 330 feet (100 meters) large. When it comes to a piece of debris, the uncer­tain­ty about its exact posi­tion might be in the order of a mile or more.

    “This object can be any­where in this bub­ble of mul­ti­ple kilo­me­tres,” Hesar said. “At this point, and for the fore­see­able future, avoid­ance is our best recourse. Peo­ple that say ‘I’m going to take the risk’, in my hum­ble opin­ion, that’s an irre­spon­si­ble thing to do.”

    Star­link monop­oly

    Lewis is con­cerned about the grow­ing influ­ence of a sin­gle actor — Star­link — on the safe­ty of orbital oper­a­tions. Espe­cial­ly, he says, as the space­flight com­pa­ny has entered the satel­lite oper­a­tions world only recent­ly.

    “We place trust in a sin­gle com­pa­ny, to do the right thing,” Lewis said. “We are in a sit­u­a­tion where most of the maneu­vers we see will involve Star­link. They were a launch provider before, now they are the world’s biggest satel­lite oper­a­tor, but they have only been doing that for two years so there is a cer­tain amount of inex­pe­ri­ence.”

    SpaceX relies on an autonomous col­li­sion avoid­ance sys­tem to keep its fleet away from oth­er space­craft. That, how­ev­er, could some­times intro­duce fur­ther prob­lems. The auto­mat­ic orbital adjust­ments change the fore­cast­ed tra­jec­to­ry and there­fore make col­li­sion pre­dic­tions more com­pli­cat­ed, accord­ing to Lewis.

    “Star­link does­n’t pub­li­cize all the maneu­vers that they’re mak­ing, but it is believed that they are mak­ing a lot of small cor­rec­tions and adjust­ments all the time,” Lewis said. “But that caus­es prob­lems for every­body else because no one knows where the satel­lite is going to be and what it is going to do in the next few days.”

    ———-

    “SpaceX Star­link satel­lites respon­si­ble for over half of close encoun­ters in orbit, sci­en­tist says” by Tereza Pul­taro­va; Space.com; 08/18/2021

    SpaceX’s Star­link satel­lites alone are involved in about 1,600 close encoun­ters between two space­craft every week, that’s about 50 % of all such inci­dents, accord­ing to Hugh Lewis, the head of the Astro­nau­tics Research Group at the Uni­ver­si­ty of Southamp­ton, U.K. These encoun­ters include sit­u­a­tions when two space­craft pass with­in a dis­tance of 0.6 miles (1 kilo­me­ter) from each oth­er.”

    Half of cur­rent space close encoun­ters today involve the Star­link con­stel­la­tion of satel­lites, some­thing that did­n’t exist a few years ago. In oth­er words, we don’t need to sim­ply wor­ry about these micro satel­lites cause a col­li­sion and gen­er­at­ing space junk. These things already are space junk. And 1,700 of these things have been launched so far. The plan is to put tens of thou­sands of these micro satel­lites into orbit. So we’re just expe­ri­enc­ing a taste of the orbital traf­fic jams yet to come.

    And it’s not just like these close encoun­ters just involve Star­link satel­lites threat­en­ing a non-Star­link satel­lite. Some of these close encoun­ters involve two Star­link satel­lites. The Star­link con­stel­la­tion is lit­er­al­ly a threat to itself and it’s not even close to be ful­ly launched yet. That’s why these experts are pre­dict­ing that 90% of the close encoun­ters in the future are going to involve Star­link satel­lites. It’s a space junk monop­oly, seem­ing­ly being built with the endorse­ment of the US gov­ern­ment:

    ...
    “I have looked at the data going back to May 2019 when Star­link was first launched to under­stand the bur­den of these mega­con­stel­la­tions,” Lewis told Space.com. “Since then, the num­ber of encoun­ters picked up by the Socrates data­base has more than dou­bled and now we are in a sit­u­a­tion where Star­link accounts for half of all encoun­ters.”

    The cur­rent 1,600 close pass­es include those between two Star­link satel­lites. Exclud­ing these encoun­ters, Star­link satel­lites approach oth­er oper­a­tors’ space­craft 500 times every week.

    ...

    And the sit­u­a­tion is bound to get worse. Only 1,700 satel­lites of an expect­ed con­stel­la­tion of tens of thou­sands have been placed into orbit so far. Once SpaceX launch­es all 12,000 satel­lites of its first gen­er­a­tion con­stel­la­tion, Star­link satel­lites will be involved in 90% of all close approach­es, Lewis’ cal­cu­la­tions sug­gest.
    ...

    But as these experts point out, the grow­ing threat posed by the Star­link con­stel­la­tion isn’t just the direct threat of a space col­li­sion. There’s also the threat that this abun­dance of close encoun­ters is going to cause satel­lite oper­a­tors to because far more risk tol­er­ant than they should. Repo­si­tion­ing satel­lites takes time and fuel. Satel­lite oper­ates are going to be forced to make judge­ment calls on whether or not a close encounter warn­ing is worth respond­ing to and it’s just a mat­ter of time before they make a mis­take. The kind of mis­take that can have cas­cad­ing costs:

    ...
    Kay­han Space bases their esti­mates on data pro­vid­ed by the U.S. Space Sur­veil­lance Net­work. This net­work of radars and tele­scopes, man­aged by the U.S. Space Force, close­ly mon­i­tors about 30,000 live and defunct satel­lites and pieces of debris down to the size of 4 inch­es (10 cen­time­ters) and pro­vides the most accu­rate loca­tion data of the orbit­ing objects.

    The size of this cat­a­log is expect­ed to increase ten times in the near future, Hesar added, part­ly due to the growth of mega­con­stel­la­tions, such as Star­link, and part­ly as sen­sors improve and enable detec­tion of even small­er objects. The more objects in the cat­a­log mean more dan­ger­ous­ly close encoun­ters.

    “This prob­lem is real­ly get­ting out of con­trol,” Hesar said. “The process­es that are cur­rent­ly in place are very man­u­al, not scal­able, and there is not enough infor­ma­tion shar­ing between par­ties that might be affect­ed if a col­li­sion hap­pens.”

    ...

    Lewis is con­cerned that with the num­ber of close pass­es grow­ing, the risk of oper­a­tors at some point mak­ing a wrong deci­sion will grow as well. Avoid­ance maneu­vers cost fuel, time and effort. Oper­a­tors, there­fore, always care­ful­ly eval­u­ate such risks. A deci­sion not to make an avoid­ance maneu­ver fol­low­ing an alert, such as that made by Irid­i­um in 2009, could, how­ev­er, clut­ter the orbital envi­ron­ment for years and decades.

    “In a sit­u­a­tion when you are receiv­ing alerts on a dai­ly basis, you can’t maneu­ver for every­thing,” Lewis said. “The maneu­vers use pro­pel­lant, the satel­lite can­not pro­vide ser­vice. So there must be some thresh­old. But that means you are accept­ing a cer­tain amount of risk. The prob­lem is that at some point, you are like­ly to make a wrong deci­sion.”

    ...

    SpaceX relies on an autonomous col­li­sion avoid­ance sys­tem to keep its fleet away from oth­er space­craft. That, how­ev­er, could some­times intro­duce fur­ther prob­lems. The auto­mat­ic orbital adjust­ments change the fore­cast­ed tra­jec­to­ry and there­fore make col­li­sion pre­dic­tions more com­pli­cat­ed, accord­ing to Lewis.

    Star­link does­n’t pub­li­cize all the maneu­vers that they’re mak­ing, but it is believed that they are mak­ing a lot of small cor­rec­tions and adjust­ments all the time,” Lewis said. “But that caus­es prob­lems for every­body else because no one knows where the satel­lite is going to be and what it is going to do in the next few days.”
    ...

    How long before the world’s satel­lite oper­a­tors hit ‘close encounter fatigue’ and just stop mov­ing their satel­lites out of the way? The only gov­ern­ment in a posi­tion to pre­vent that even­tu­al­i­ty is sub­si­diz­ing it instead, so we’ll find out even­tu­al­ly.

    Posted by Pterrafractyl | May 9, 2022, 3:55 pm
  22. Fol­low­ing up on the role Elon Musk’s Star­link is play­ing in the con­flict in Ukraine — sub­si­dized by USAID — and the poten­tial risks of a cas­cad­ing orbital cat­a­stro­phe (Kessler’s Syn­drome) that comes with the mil­i­ta­riza­tion of the Star­link low orbit con­stel­la­tion of mini-satel­lites, here’s a pair of arti­cles that should serve as a warn­ing that we should prob­a­bly expect the Star­link sys­tem to be treat­ed as a mil­i­tary tar­get one of these days, with all of the cas­cad­ing con­se­quences that could arise from that. Because as the arti­cles describe, Star­link has already come under a kind of Russ­ian attack. Specif­i­cal­ly, a sig­nal jam­ming effort that appears to have worked for at least a few hours in Ukraine before Star­link was able to issue a patch that fixed the prob­lem.

    The attack took place back in ear­ly March. We aren’t giv­en any details on the Russ­ian sig­nal jam­ming attack, but it was pre­sum­ably some sort of elec­tron­ic war­fare mea­sure that dis­rupt­ed the the abil­i­ty of the Star­link ter­mi­nals locat­ed on the ground in Ukraine to com­mu­ni­cate with the satel­lites. We can also infer that the fix did­n’t require any updates to the ter­mi­nals them­selves since they would­n’t have been able to receive the updates. So some sort of update was deliv­ered to the soft­ware oper­at­ing the satel­lites them­selves that fixed the jam­ming. That’s about all we know about the inci­dent.

    Over­all, it sounds like a rel­a­tive­ly sim­ple form of elec­tron­ic war­fare. It does­n’t sound like the attack actu­al­ly hack­ing the the soft­ware oper­at­ing these satel­lites. But the fact that the coun­ter­mea­sure for the attack involved a rapid soft­ware patch under­scores the basic fact that this con­stel­la­tion of satel­lites has the abil­i­ty to have its soft­ware rapid­ly remote­ly updat­ed. Because of course it has the capa­bil­i­ty. It’s an absolute neces­si­ty for man­ag­ing a grow­ing chaot­ic clus­ter. Don’t for­get what researchers con­clud­ed last year: Star­link satel­lites are cur­rent­ly respon­si­ble for rough­ly half the close encounter events and will like­ly be the source of 90% of close encoun­ters by the time SpaceX is done launch­ing the tens of thou­sands of mini-satel­lites it has planned. Some of the close encoun­ters involve two Star­link satel­lites careen­ing towards each oth­er. Hav­ing the abil­i­ty to remote­ly update the Star­link soft­ware and remote­ly adjust the orbits of each one of those satel­lites is an absolute neces­si­ty.

    But that neces­si­ty for remote­ly pilot­ing this unprece­dent­ed satel­lite clus­ter also obvi­ous­ly pos­es a hack­ing risk. Yes, there’s no indi­ca­tion that and Star­link satel­lites were hacked as part of this sig­nal jam­ming cam­paign. But the poten­tial is obvi­ous­ly there. It’s not like satel­lites are immune to hack­ing. Quite the con­trary. Satel­lites are noto­ri­ous­ly easy to hack.

    And not only are there plen­ty of exam­ples of hack­ers hack­ing satel­lites for fun, don’t for­get that you don’t nec­es­sar­i­ly need to hack the satel­lite direct­ly. Hack­ing the satel­lite oper­a­tor could poten­tial­ly give you remote access to those satel­lites too. Rus­si­a’s mil­i­tary was accused of hack­ing Ukrain­ian satel­lite com­pa­ny Viasat at the begin­ning of the con­flict. We don’t have any indi­ca­tion that the hack gave Rus­sia con­trol over Viasat’s satel­lites. But as we’ve seen with the Solar­Winds hacks, once a sophis­ti­cat­ed hack­er is allow into a cor­po­rate net­work it can be very dif­fi­cult to get them out. Was Star­link hit by the Solar­Winds hack? How about some Star­link con­trac­tors? It only takes one com­pro­mised part­ner.

    Final­ly, also recall how Star­link relies in part on auto­mat­ed orbital adjust­ments to avoid col­li­sion. Imag­ine a hack that sends faulty code han­dling that part of Star­link’s func­tion­al­i­ty. You could the­o­ret­i­cal­ly send the entire clus­ter careen­ing into itself and the rest of the satel­lites in low earth orbit.

    And that’s all why the suc­cess­ful repelling of a Russ­ian sig­nal jam­ming attempt should­n’t nec­es­sar­i­ly be a relief for any­one con­cerned about the poten­tial risk these con­stel­la­tions of microsatel­lites pose to human­i­ty’s abil­i­ty to oper­ate in space. Yes, this par­tic­u­lar attack did­n’t suc­ceed. But with Star­link, we’re still one suc­cess­ful hack away from an orbital cat­a­stro­phe:

    C4ISR.net

    SpaceX shut down a Russ­ian elec­tro­mag­net­ic war­fare attack in Ukraine last month — and the Pen­ta­gon is tak­ing notes

    By Stephen Losey
    Wednes­day, Apr 20, 2022

    WASHINGTON — Russia’s halt­ing efforts to con­duct elec­tro­mag­net­ic war­fare in Ukraine show how impor­tant it is to quick­ly respond, and imme­di­ate­ly shut down, such attacks, Pen­ta­gon experts said Wednes­day.

    But the U.S. needs to get much bet­ter at its own EW rapid response, they said dur­ing the C4ISRNET Con­fer­ence Wednes­day — and can learn a lot from how the pri­vate sec­tor has han­dled these sit­u­a­tions.

    Brig. Gen. Tad Clark, direc­tor of the Air Force’s elec­tro­mag­net­ic spec­trum supe­ri­or­i­ty direc­torate, said mod­ern wars will increas­ing­ly involve elec­tro­mag­net­ic war­fare, par­tic­u­lar­ly to shape the bat­tle­field when con­flicts begin.

    Dave Trem­per, direc­tor of elec­tron­ic war­fare for the Office of the Sec­re­tary of Defense, point­ed to SpaceX’s abil­i­ty last month to swift­ly stymie a Russ­ian effort to jam its Star­link satel­lite broad­band ser­vice, which was keep­ing Ukraine con­nect­ed to the Inter­net. SpaceX founder Elon Musk steered thou­sands of Star­link ter­mi­nals to Ukraine after an offi­cial sent him a tweet ask­ing for help keep­ing the besieged coun­try online.

    “The next day [after reports about the Russ­ian jam­ming effort hit the media], Star­link had slung a line of code and fixed it,” Trem­per said. “And sud­den­ly that [Russ­ian jam­ming attack] was not effec­tive any­more. From [the] EW technologist’s per­spec­tive, that is fan­tas­tic … and how they did that was eye-water­ing to me.”

    The gov­ern­ment, on the oth­er hand, has a “sig­nif­i­cant time­line to make those types of cor­rec­tions” as it mud­dles through analy­ses of what hap­pened, decides how to fix it and gets a con­tract in place for the fix.

    “We need to be able to have that agili­ty,” Trem­per said. “We need to be able to change our elec­tro­mag­net­ic pos­ture to be able to change, very dynam­i­cal­ly, what we’re try­ing to do with­out los­ing capa­bil­i­ty along the way.”

    Redun­dan­cy is also crit­i­cal so the U.S. could keep oper­at­ing on anoth­er sys­tem if an EW attack suc­ceed­ed at knock­ing one out, Trem­per said.

    The U.S. needs to think a lot more inno­v­a­tive­ly when it comes to build­ing new EW equip­ment, Clark said. It won’t be enough to just buy upgrad­ed ver­sions of lega­cy sys­tems, he said — the U.S. has to come up with new sys­tems that allow for much greater resilience and speed.

    This includes incor­po­rat­ing arti­fi­cial intel­li­gence and machine learn­ing into next-gen­er­a­tion sys­tems to be able to respond faster, he said. Increased use of dig­i­tal engi­neer­ing can also help the mil­i­tary mod­el new equip­ment with a com­put­er and work out the kinks before going through the time-con­sum­ing typ­i­cal acqui­si­tion and test­ing process.

    ...

    Trem­per said the Pen­ta­gon expect­ed a “much stronger” EW show­ing from Rus­sia — but cau­tioned that isn’t to say all of Russia’s efforts have failed.

    ————

    “SpaceX shut down a Russ­ian elec­tro­mag­net­ic war­fare attack in Ukraine last month — and the Pen­ta­gon is tak­ing notes” by Stephen Losey; C4ISR.net; 04/20/2022

    “The next day [after reports about the Russ­ian jam­ming effort hit the media], Star­link had slung a line of code and fixed it,” Trem­per said. “And sud­den­ly that [Russ­ian jam­ming attack] was not effec­tive any­more. From [the] EW technologist’s per­spec­tive, that is fan­tas­tic … and how they did that was eye-water­ing to me.””

    A soft­ware update end­ed the attack. On the one hand, that’s a nice sign for Star­link’s robust­ness in the face of an out­side attack like a jam­ming sig­nal. But it’s also a reminder that if hack­ers in the future man­age to hack Star­link’s own sys­tems they just might find them­selves with the capac­i­ty to update Star­link’s satel­lite soft­ware. So when Elon Musk tweet­ed out that “SpaceX repri­or­i­tized to cyber defense & over­com­ing sig­nal jam­ming”, in response to the inci­dent back in March, let’s hope that includes pro­tect­ing not just the satel­lites but all of the sys­tems task with remote­ly con­trol­ling these satel­lites:

    Space.com

    Elon Musk says SpaceX focus­ing on cyber defense after Star­link sig­nals jammed near Ukraine con­flict areas

    Star­ship and Star­link V2 progress will be delayed, Musk said.

    By Tariq Malik
    pub­lished March 05, 2022

    SpaceX founder and CEO Elon Musk said Fri­day that his com­pa­ny is now focus­ing on cyber defense and over­com­ing sig­nal jam­ming of its Star­link inter­net satel­lites amid Rus­si­a’s ongo­ing inva­sion of Ukraine.

    Musk and SpaceX sent Star­link ter­mi­nals to Ukraine at the request of a gov­ern­ment offi­cial after inter­net ser­vice was dis­rupt­ed across the coun­try by the Russ­ian inva­sion. A ship­ment of Star­link ground ter­mi­nals, which use an anten­na and ter­mi­nal to access the satel­lite broad­band ser­vice, arrived in Ukraine by Mon­day Feb. 28). With the ter­mi­nals in use, SpaceX is work­ing to keep them online, Musk said.

    “Some Star­link ter­mi­nals near con­flict areas were being jammed for sev­er­al hours at a time,” Musk wrote in a Twit­ter state­ment Fri­day (March 1). “Our lat­est soft­ware update bypass­es the jam­ming.”

    SpaceX repri­or­i­tized to cyber defense & over­com­ing sig­nal jam­ming. Will cause slight delays in Star­ship & Star­link V2.— Elon Musk (@elonmusk) March 5, 2022

    Musk lat­er said SpaceX is shift­ing its focus to keep­ing its Star­link ser­vice unin­ter­rupt­ed in Ukraine and like­ly else­where.

    SpaceX repri­or­i­tized to cyber defense & over­com­ing sig­nal jam­ming,” he wrote Fri­day. Musk quipped that the mea­sures were a bit of unex­pect­ed qual­i­ty assur­ance work for the Star­link sys­tem.

    Musk also said the Star­link work “will cause slight delays in Star­ship & Star­link V2.”

    SpaceX’s Star­ship is a giant reusable space­craft designed to use a huge reusable boost­er called Super Heavy to launch mis­sions into deep space. NASA has tapped the Star­ship vehi­cle to land astro­nauts on the moon for its Artemis pro­gram. SpaceX is hop­ing the launch the first orbital flight of an uncrewed Star­ship in the next few months. Star­link V2 is SpaceX’s next-gen­er­a­tion Star­link sys­tem that includes laser links between satel­lites and oth­er enhance­ments.

    Impor­tant warn­ing: Star­link is the only non-Russ­ian com­mu­ni­ca­tions sys­tem still work­ing in some parts of Ukraine, so prob­a­bil­i­ty of being tar­get­ed is high. Please use with cau­tion.— Elon Musk (@elonmusk) March 3, 2022

    After deliv­er­ing Star­link ter­mi­nals to Ukraine, Musk cau­tioned that the sys­tem could make its users vul­ner­a­ble to Russ­ian mil­i­tary attacks.

    ...

    On Thurs­day (March 3), SpaceX sent its lat­est batch of Star­link satel­lites into orbit on a Fal­con 9 rock­et. That mis­sion launched 47 new Star­link satel­lites in orbit from Pad 39A at NASA’s Kennedy Space Cen­ter. To date, SpaceX has launched more than 2,000 satel­lites into orbit, with plans for an ini­tial mega­con­stel­la­tion of 12,000 to pro­vide glob­al broad­band cov­er­age.

    ———

    “Elon Musk says SpaceX focus­ing on cyber defense after Star­link sig­nals jammed near Ukraine con­flict areas” by Tariq Malik; Space.com; 03/05/2022

    ““SpaceX repri­or­i­tized to cyber defense & over­com­ing sig­nal jam­ming,” he wrote Fri­day. Musk quipped that the mea­sures were a bit of unex­pect­ed qual­i­ty assur­ance work for the Star­link sys­tem.”

    SpaceX had to repri­or­i­tize not just over­com­ing the direct attack of sig­nal jam­ming, but also cyber defense. It’s an implic­it acknowl­edge­ment that the Star­link sys­tem’s vul­ner­a­bil­i­ties don’t just involve some sort of direct phys­i­cal attack. Star­link can poten­tial­ly get hacked too, whether we’re talk­ing about the direct hack­ing of these satel­lites or the indi­rect hack­ing of the Star­link com­mand and con­trol cen­ters where these kind of remote soft­ware updates can get pushed to the net­work.

    So with Star­link hav­ing already been weaponized for bat­tle­field uses and already hav­ing come under at least an indi­rect dis­rup­tion of its ser­vices in response to that weaponiza­tion, we have to ask: how high was cyber defense on the pri­or­i­ty list when SpaceX was orig­i­nal design­ing the Star­link sys­tem? Don’t for­get that Star­link is a plat­form that’s already been rushed through with­out a num­ber of oth­er prop­er safe­ty assess­ments, like the basic assess­ment of whether or not it’s safe to sud­den­ly launch thou­sands of microsatel­lites into low earth orbit with­out trig­ger­ing some sort of Kessler Syn­drone cas­cade cat­a­stro­phe. Was cyber­se­cu­ri­ty also rushed through in the race to be the first com­pa­ny with a ‘mega­con­stel­la­tion’ of satel­lites in orbit? Star­link rep­re­sents a kind of orbital land grab, after all. How high a pri­or­i­ty was cyber­se­cu­ri­ty in this land grab? It’s a ques­tion that is quite lit­er­al­ly loom­ing over all of us. Well, loom­ing over most of us. If you hap­pen to be serv­ing a space sta­tion, the threat threat is more adja­cent.

    Posted by Pterrafractyl | May 10, 2022, 3:39 pm
  23. Fol­low­ing up on the recent reports about the increas­ing sophis­ti­ca­tion of the mil­i­tary hard­ware — longer-range mis­siles and artillery — being deliv­ered to Ukraine by the US, along with the reports about the increas­ing­ly impor­tant role Elon Musk’s Star­link satel­lite clus­ter net­work has been play­ing in pro­vid­ing inter­net ser­vices for Ukraine’s mil­i­tary, here’s a report giv­ing us a bet­ter idea of the now vital role Star­link is play­ing in Ukraine’s mil­i­tary efforts. The kind of mil­i­tary role that has Chi­na already freak­ing out.

    At least that’s what we can infer from recent com­men­tary in the offi­cial news­pa­per of the Chi­nese armed forces warn­ing about a US push for space dom­i­na­tion using Star­link. Dom­i­na­tion both in terms of the mil­i­tary oper­a­tions Star­link enables in oth­er­wise remote regions of the plan­et. But also dom­i­na­tion just in terms of the space tak­en up in the Earth­’s orbit. As the com­men­tary point­ed out, the Earth­’s Low Earth Orbit (LEO) only has space for around 50,000 satel­lite. If Star­link ends up launch­ing the full 42,000 satel­lites that its claimed is its goal, that would occu­py 80 per­cent of the Earth­’s LEO.

    Beyond that, the piece warns that Star­link could effec­tive­ly turn itself into a sec­ond inde­pen­dent inter­net. An inde­pen­dent inter­net poten­tial­ly glob­al­ly acces­si­ble and a clear risk to the inter­net sov­er­eign­ty of coun­tries like Chi­na.

    Of course, there’s also the inher­ent risk asso­ci­at­ed with fill­ing the LEO with as many satel­lites as can fit in that space: the risk of set­ting off a space junk chain reac­tion that trig­gers’ Kessler’s Syn­drome that makes the LEO space effec­tive­ly non-tra­vers­a­ble. After all, Star­link is now oper­at­ing as a mil­i­tary asset. A vital mil­i­tary asset in the case of this con­flict. And poten­tial­ly even more vital mil­i­tary asset in the wars of the future that are increas­ing­ly going to be fought with UAVs and oth­er forms of remote­ly guid­ed war­fare. So while Rus­sia obvi­ous­ly has cause for try­ing to dis­able Star­link in the con­text of this war, we should­n’t assume that Rus­sia is the only mil­i­tary pow­er that’s work­ing on ways of dis­abling this ‘pri­vate’ net­work of satel­lites:

    Eurasian Times

    Chi­na ‘Deeply Alarmed’ By SpaceX’s Star­link Capa­bil­i­ties That Is Help­ing US Mil­i­tary Achieve Total Space Dom­i­nance

    Of late, Chi­nese mil­i­tary observers have been increas­ing­ly con­cerned about the poten­tial of SpaceX’s Star­link satel­lite net­work in help­ing the US mil­i­tary dom­i­nate space, espe­cial­ly so, in the wake of the Ukraine war, where Elon Musk acti­vat­ed Star­link satel­lites to restore com­mu­ni­ca­tions that had stopped because of shelling by the Russ­ian troops.

    By Tan­may Kadam
    May 9, 2022

    A recent com­men­tary in the offi­cial news­pa­per of the Chi­nese armed forces sug­gest­ed that the inter­na­tion­al com­mu­ni­ty should be on high alert for the risks asso­ci­at­ed with the Star­link satel­lite inter­net sys­tem, as the US mil­i­tary could poten­tial­ly use it for dom­i­nat­ing out­er space.

    The com­men­tary came one day ahead of SpaceX’s launch of the Fal­con 9 rock­et that took off on May 6 from Launch Com­plex 39A at Kennedy Space Cen­ter, car­ry­ing 53 Star­link inter­net satel­lites to the low-earth orbit (LEO).

    “SpaceX has decid­ed to increase the num­ber of Star­link satel­lites from 12,000 to 42,000 – the program’s unchecked expan­sion and the company’s ambi­tion to use it for mil­i­tary pur­pos­es should put the inter­na­tion­al com­mu­ni­ty on high alert,” said the arti­cle on Chi­na Mil­i­tary Online, the offi­cial news web­site affil­i­at­ed with the Cen­tral Mil­i­tary Com­mis­sion (CMC), China’s high­est nation­al defense orga­ni­za­tion head­ed by Pres­i­dent Xi Jin­ping him­self.

    Star­link Helps Ukraine Fight Rus­sia

    The arti­cle notes the SpaceX Starlink’s role dur­ing the Rus­sia-Ukraine war, where Elon Musk pro­vid­ed Star­link ter­mi­nals to restore com­mu­ni­ca­tions in those parts of the coun­try where inter­net or phone con­nec­tion had stopped fol­low­ing the shelling by Russ­ian troops.

    ...

    How­ev­er, there have also been reports of Star­link aid­ing the Ukrain­ian armed forces in pre­ci­sion strikes against Russ­ian tanks and posi­tions, which has not been unno­ticed by Chi­nese mil­i­tary observers.

    “In addi­tion to sup­port­ing com­mu­ni­ca­tion, Star­link, as experts esti­mat­ed, could also inter­act with UAVs [Unmanned Aer­i­al Vehi­cles] and, using big data and facial recog­ni­tion tech­nol­o­gy, might have already played a part in Ukraine’s mil­i­tary oper­a­tions against Rus­sia,” said the Chi­na Mil­i­tary Online arti­cle.

    The Ukrain­ian aer­i­al recon­nais­sance unit Aero­rozvid­ka has been found using Star­link to mon­i­tor and coor­di­nate UAVs enabling sol­diers to fire anti-tank weapons with tar­get­ed pre­ci­sion. Only the system’s high data rates can pro­vide the sta­ble com­mu­ni­ca­tion required.

    “We use Star­link equip­ment and con­nect the drone team with our artillery team,” an offi­cer with the Ukrain­ian aer­i­al recon­nais­sance unit, Aero­rozvid­ka told The Times. “If we use a drone with ther­mal vision at night, the drone must con­nect through Star­link to the artillery guy and cre­ate tar­get acqui­si­tion,” the offi­cer said.

    ...

    Star­link Coop­er­a­tion With US Mil­i­tary

    The Chi­na Mil­i­tary Online com­men­tary list­ed the numer­ous instances since 2019 when Star­link has coop­er­at­ed with the US mil­i­tary, which also includ­ed the suc­cess­ful data trans­mis­sion test con­duct­ed by the US Air Force (USAF) on March 31.

    .@HillAFBUtah’s Oper­a­tions Sup­port Squadron cyber Air­men are cur­rent­ly explor­ing high-speed com­mu­ni­ca­tions options to sup­port F‑35A Light­ning II Agile Com­bat Employ­ment – oper­at­ing from remote or aus­tere loca­tions.https://t.co/kL3MQPvcDm@USAF_ACC pic.twitter.com/1rrDcr0aJh— U.S. Air Force (@usairforce) April 4, 2022

    The tests were aimed at eval­u­at­ing and explor­ing high-speed com­mu­ni­ca­tions in sup­port of F‑35A’s oper­a­tions in remote or aus­tere loca­tions and the USAF stat­ed that they wit­nessed con­nec­tion speeds that were about 30 times faster than the cur­rent mil­i­tary satel­lite sys­tems.

    “An unmanned wing­man fit­ted with a Star­link device can serve as a tac­ti­cal relay plat­form to trans­mit data to fight­er jets, which means an oper­a­tor can com­mand a large num­ber of UAVs to car­ry out tasks at the same time,” the arti­cle fur­ther not­ed, cit­ing an unnamed expert.

    It also raised a pos­si­bil­i­ty, again cit­ing unnamed experts, that Star­link could form a sec­ond and inde­pen­dent inter­net that threat­ened states’ cyber­space sov­er­eign­ty.

    “Some experts said if SpaceX installs a few root servers in the space, it can make Star­link the sec­ond inde­pen­dent glob­al Inter­net, which will pose a seri­ous chal­lenge to all coun­tries in defend­ing their cyber­space sov­er­eign­ty and pro­tect­ing their infor­ma­tion secu­ri­ty,” said the Chi­na Mil­i­tary Online arti­cle.

    SpaceX Monop­o­liz­ing Strate­gic Resources In Space

    Anoth­er con­cern for Chi­nese mil­i­tary ana­lysts has been the scarci­ty of fre­quen­cy bands and orbital slots for satel­lites to oper­ate, which they believe are being quick­ly acquired by oth­er coun­tries.

    “Orbital posi­tion and fre­quen­cy are rare strate­gic resources in space,” said the arti­cle, while not­ing, “The LEO can accom­mo­date about 50,000 satel­lites, over 80% of which would be tak­en by Star­link if the pro­gram were to launch 42,000 satel­lites as it has planned.”

    “SpaceX is under­tak­ing an enclo­sure move­ment in space to take a van­tage posi­tion and monop­o­lize strate­gic resources,” the arti­cle fur­ther added.

    Chi­nese mil­i­tary observers have repeat­ed­ly said that the US is hav­ing a head start in space – regard­ed as a future bat­tle­field by mil­i­taries across the world – by rush­ing to estab­lish the next-gen­er­a­tion mil­i­tary com­mu­ni­ca­tions net­work based on satel­lite inter­net capa­bil­i­ty.

    That said, this is not the first time Chi­na has raised con­cerns about Star­link. In Decem­ber 2021, Chi­na com­plained to the UN Space Com­mit­tee that its Tian­gong Space Sta­tion had had two near miss­es with Star­link satel­lites.

    Also, there was anoth­er com­men­tary pub­lished in Jan­u­ary by Chi­na Mil­i­tary Online, which warned that “Star­link with a civ­il cloak caus­es high alert.”

    “Space is a com­mon resource shared by all human­i­ty, and explor­ing and using it con­cerns humanity’s com­mon inter­ests. No coun­try shall have its full swing, much less is the orbital space America’s exclu­sive priv­i­lege,” the com­men­tary said.

    ———–

    “Chi­na ‘Deeply Alarmed’ By SpaceX’s Star­link Capa­bil­i­ties That Is Help­ing US Mil­i­tary Achieve Total Space Dom­i­nance” by Tan­may Kadam; Eurasian Times; 05/09/2022

    “Chi­nese mil­i­tary observers have repeat­ed­ly said that the US is hav­ing a head start in space – regard­ed as a future bat­tle­field by mil­i­taries across the world – by rush­ing to estab­lish the next-gen­er­a­tion mil­i­tary com­mu­ni­ca­tions net­work based on satel­lite inter­net capa­bil­i­ty.”

    Is Elon Musk’s rush to get Star­link up and run­ning as soon as pos­si­ble, damn the con­se­quences, actu­al­ly the Pen­tagon’s rush? That’s how this Chi­nese mil­i­tary analy­sis appears to view the sit­u­a­tion. Quite under­stand­ably. The Pen­ta­gon and Ukraini­ans clear­ly has­n’t been wast­ing time test­ing out Star­link’s poten­tial mil­i­tary appli­ca­tions. Appli­ca­tions that are only going to become more and more impor­tant as wars are increas­ing­ly fought by remote­ly con­trolled vehi­cles and smart muni­tions that rely on pre­cise tar­get­ing:

    ...
    How­ev­er, there have also been reports of Star­link aid­ing the Ukrain­ian armed forces in pre­ci­sion strikes against Russ­ian tanks and posi­tions, which has not been unno­ticed by Chi­nese mil­i­tary observers.

    “In addi­tion to sup­port­ing com­mu­ni­ca­tion, Star­link, as experts esti­mat­ed, could also inter­act with UAVs [Unmanned Aer­i­al Vehi­cles] and, using big data and facial recog­ni­tion tech­nol­o­gy, might have already played a part in Ukraine’s mil­i­tary oper­a­tions against Rus­sia,” said the Chi­na Mil­i­tary Online arti­cle.

    The Ukrain­ian aer­i­al recon­nais­sance unit Aero­rozvid­ka has been found using Star­link to mon­i­tor and coor­di­nate UAVs enabling sol­diers to fire anti-tank weapons with tar­get­ed pre­ci­sion. Only the system’s high data rates can pro­vide the sta­ble com­mu­ni­ca­tion required.

    “We use Star­link equip­ment and con­nect the drone team with our artillery team,” an offi­cer with the Ukrain­ian aer­i­al recon­nais­sance unit, Aero­rozvid­ka told The Times. “If we use a drone with ther­mal vision at night, the drone must con­nect through Star­link to the artillery guy and cre­ate tar­get acqui­si­tion,” the offi­cer said.
    ...

    Then there’s the pos­si­ble of Star­link estab­lish­ing itself as a sec­ond inter­net. A sec­ond inter­net poten­tial­ly acces­si­ble any­way that gov­ern­ments will have no abil­i­ty to influ­ence. Well, except for the US gov­ern­ment, implic­it­ly:

    ...
    It also raised a pos­si­bil­i­ty, again cit­ing unnamed experts, that Star­link could form a sec­ond and inde­pen­dent inter­net that threat­ened states’ cyber­space sov­er­eign­ty.

    “Some experts said if SpaceX installs a few root servers in the space, it can make Star­link the sec­ond inde­pen­dent glob­al Inter­net, which will pose a seri­ous chal­lenge to all coun­tries in defend­ing their cyber­space sov­er­eign­ty and pro­tect­ing their infor­ma­tion secu­ri­ty,” said the Chi­na Mil­i­tary Online arti­cle.
    ...

    Final­ly, there’s the orbital land grab under­way. If Star­link is fin­ished, it will occu­py 80% of the avail­able LEO space. That’s one com­pa­ny’s prod­uct tak­ing up 80 per­cent of the entire plan­et’s orbit. What right does Star­link have to take this space? Well, it claimed it first. That’s it. So Star­link is being reward­ed with a space monop­oly for deci­sion to rush this entire project. You’d think more gov­ern­ments would have noticed this by now:

    ...
    Anoth­er con­cern for Chi­nese mil­i­tary ana­lysts has been the scarci­ty of fre­quen­cy bands and orbital slots for satel­lites to oper­ate, which they believe are being quick­ly acquired by oth­er coun­tries.

    “Orbital posi­tion and fre­quen­cy are rare strate­gic resources in space,” said the arti­cle, while not­ing, “The LEO can accom­mo­date about 50,000 satel­lites, over 80% of which would be tak­en by Star­link if the pro­gram were to launch 42,000 satel­lites as it has planned.”

    “SpaceX is under­tak­ing an enclo­sure move­ment in space to take a van­tage posi­tion and monop­o­lize strate­gic resources,” the arti­cle fur­ther added.
    ...

    What are the odds that this orbital inter­net sys­tem that is increas­ing­ly demon­strat­ing its enor­mous mil­i­tary util­i­ty and oper­ates in a low orbit isn’t attacked some day? And what are the odds of avoid­ing some­thing like Kessler’s Syn­drome should that attack suc­ceed? These are the ques­tions we had bet­ter hope Elon Musk and the US mil­i­tary have already been ask­ing. And no doubt they’ve indeed been ask­ing these ques­tions. It’s the fact that they’ve obvi­ous­ly deter­mined that the risks are worth it that makes this such an omi­nous sto­ry. Star­link was always a giant gam­ble. And not just a giant ini­tial gam­ble. It’s the kind of giant gam­ble that just keeps grow­ing the longer the gam­ble goes.

    Posted by Pterrafractyl | May 24, 2022, 2:40 pm
  24. Here’s a series of arti­cles that under­score how the con­flict in Ukraine is ush­er­ing in a new kind of Cold War 2.0 “Space Race”: the race for mil­i­tary-capa­ble satel­lite clus­ters. As we’ve seen, SpaceX’s Star­link clus­ter of thou­sands of low-orbit satel­lites has enor­mous mil­i­tary poten­tial. Poten­tial that was put on dis­play with the Russ­ian inva­sion of Ukraine and Star­link’s rapid roll­out of inter­net ser­vices for the coun­try, with finan­cial back­ing from the US gov­ern­ment via USAID. The sys­tem proved itself so invalu­able for mod­ern war­fare meth­ods that it’s already been forced to deal with Russ­ian elec­tron­ic war­fare attacks. As we’re going to see, it sounds like the Pen­ta­gon and oth­er mil­i­taries have been might­i­ly impressed with Star­link’s abil­i­ties to func­tion while under attack. So much so that oth­er mil­i­taries are look­ing into cre­at­ing their own satel­lite clus­ters. And a new space race is born. The race to fill the plan­et’s orbit with as many satel­lite clus­ters as pos­si­ble.

    And while Star­link has appar­ent­ly ward­ed off Rus­si­a’s attacks so far, the clus­ter still has this implic­it giant exis­ten­tial risk of things going wrong. Specif­i­cal­ly, the out of con­trol chain reac­tion destruc­tion of satel­lites from space debris that could ren­der the low orbit of plan­et effec­tive­ly unwork­able (“Kesslers syn­drome”). It points toward the new form of mutu­al­ly assured destruc­tion (MAD) in the con­text of this race: once you have enough rival satel­lite clus­ters oper­at­ing in the same space, the phys­i­cal destruc­tion of one clus­ter will poten­tial­ly destroy all of them as the chain-reac­tion plays out. It’s a bet­ter form of MAD­ness than every­one nuk­ing each oth­er but still obvi­ous­ly not great.

    And that brings us to the fol­low­ing Politi­co arti­cle about what appears to be the next phase in the US’s arm­ing of Ukraine: advanced Gray Eagle drones. They’re the US Army’s ver­sion of the noto­ri­ous “Reaper” drones capa­ble of fly­ing for 30 hours at a time and fir­ing pre­ci­sion-guid­ed hell­fire mis­siles. It sounds like the plan is to start deliv­er­ing them to Ukraine and give a crash course in train­ing that could result in them being unleashed on the bat­tle­field in 4–5 weeks. It’s a poten­tial­ly huge boost to Ukraine’s mil­i­tary poten­tial. The kind of boost that will make Star­link’s inter­net ser­vices in Ukraine that much more of a vital mil­i­tary asset:

    Politi­co

    Armed drones for Ukraine? Not so fast.

    Train­ing and logis­tics are com­pli­cat­ing the pos­si­ble sale of U.S.-made Gray Eagles to Kyiv.

    By Lara Selig­man and Paul McLeary

    06/14/2022 02:39 PM EDT

    The Biden admin­is­tra­tion is wrestling with logis­ti­cal and train­ing issues as it weighs sell­ing armed drones to Ukraine, two U.S. offi­cials tell POLITICO, as lead­ers in Kyiv plead for the advanced weapon­ry amid Russ­ian bat­tle­field advances.

    Even if the sale of four MQ-1C Gray Eagle drones goes through in the com­ing weeks, Ukrain­ian sol­diers like­ly wouldn’t be able to use the sys­tems on the front lines for weeks, maybe months, two DoD offi­cials and experts said.

    The poten­tial move, which was first report­ed by Reuters, is not yet final, and could still be blocked by Con­gress or halt­ed by a last-minute pol­i­cy change. The issue con­tin­ues to be dis­cussed at the Pen­ta­gon and White House as new ship­ments of weapons and mil­i­tary aid are being planned and pre­pared in the com­ing weeks and months.

    The pos­si­ble sale of the Gray Eagles, the Army’s ver­sion of the bet­ter-known Reaper, rep­re­sents a new chap­ter in arms deliv­er­ies to Ukraine and could open the door to send­ing Kyiv even more sophis­ti­cat­ed sys­tems. The Gray Eagle would be a sig­nif­i­cant leap for the embat­tled Ukraini­ans because it can fly for up to 30 hours, gath­er vast amounts of sur­veil­lance data, and fire pre­ci­sion Hell­fire mis­siles. The sys­tem is also reusable, unlike the small­er Switch­blade loi­ter­ing muni­tions the U.S. has already sent to the front lines.

    But train­ing to oper­ate the sys­tem typ­i­cal­ly takes months to com­plete, depend­ing on what sen­sors and weapons pack­ages are includ­ed, the two DoD offi­cials said. The Gray Eagles are much more com­plex to oper­ate than the small­er, short-range drones the Ukraini­ans cur­rent­ly oper­ate, explained Dan Get­tinger, an expert with the Ver­ti­cal Flight Soci­ety.

    Gray Eagles also require exten­sive ground infra­struc­ture, includ­ing land­ing strips, and secure com­mu­ni­ca­tions links and equip­ment, Get­tinger said. It’s not clear where Ukraine would base the drones or the pilots, but the oper­a­tors could the­o­ret­i­cal­ly fly them from out­side Ukraine if they have access to satel­lite com­mu­ni­ca­tions, he said.

    The U.S. has more than 200 MQ-1s in stor­age that could go to Ukraine, said David Dep­tu­la, dean of the Mitchell Insti­tute of Aero­space Pow­er Stud­ies and retired Air Force three-star gen­er­al. He advo­cates declar­ing the drones excess to U.S. mil­i­tary needs and send­ing them to Kyiv “as soon as pos­si­ble along with the appro­pri­ate weapons to arm them.”

    “The grad­u­al­ism that the Biden admin­is­tra­tion is fol­low­ing in arm­ing Ukraine is hin­der­ing their defense,” Dep­tu­la said.

    ...

    The fact that the deal is a for­eign mil­i­tary sale, not a trans­fer from the pres­i­den­tial draw­down fund, also could hold up the process. For­eign mil­i­tary sales require offi­cial requests and are sub­ject to approval by the State Depart­ment. They also require noti­fi­ca­tion to Con­gress, which has 30 days to object.

    Pen­ta­gon spokesper­son Lt. Col. Anton Semel­roth declined to com­ment on the pos­si­ble Gray Eagle sale.

    “We have noth­ing to announce and we are not going to get into poten­tial train­ing time­lines on pre-deci­sion­al issues,” Semel­roth said.

    The real­i­ty is, how­ev­er, that Ukraine needs addi­tion­al capa­bil­i­ty — now. In a Mon­day tweet, Mykhai­lo Podolyak, an advis­er to Pres­i­dent Volodymyr Zelen­skyy, said Kyiv needs “heavy weapons par­i­ty” to end the war, specif­i­cal­ly list­ing “1000 drones” as a key require­ment.

    Kyiv is plead­ing for addi­tion­al aid as Defense Sec­re­tary Lloyd Austin is sched­uled to hud­dle with his inter­na­tion­al coun­ter­parts on Wednes­day dur­ing the NATO defense min­is­te­r­i­al in Brus­sels. In what will be the third meet­ing of the Ukraine Con­tact Group, defense min­is­ters from NATO and oth­er allies will dis­cuss how best to help the Ukrain­ian mil­i­tary — and like­ly make an announce­ment about new aid pack­ages.

    The meet­ing comes at a crit­i­cal time in the fight, as the war has shift­ed even since the last meet­ing in late May. Russ­ian forces are mak­ing incre­men­tal, but stead­ier gains in the Don­bas, and Ukrain­ian offi­cials have said their troops are being sig­nif­i­cant­ly out­gunned by the long-range, and more numer­ous, Russ­ian artillery pieces shipped to the front.

    Offi­cials in Kyiv, who have been qui­et about their own loss­es in the war, have said in recent days that they are los­ing 100 to 200 troops a day to Russ­ian shelling, and the dis­par­i­ty between the vol­ume of artillery they can fire back is with­er­ing. “Peo­ple say four to one, but the Ukraini­ans are telling the Pen­ta­gon it’s more like eight to one or 10 to one,” in favor of the Rus­sians, one per­son who advis­es the Ukrain­ian gov­ern­ment told POLITICO on the con­di­tion of anonymi­ty.

    The meet­ing on Wednes­day in Brus­sels will be “an impor­tant oppor­tu­ni­ty to gath­er our grow­ing group of part­ners from around the world to ensure that we’re pro­vid­ing Ukraine what Ukraine needs right now … in order to defend against Russia’s unjus­ti­fied and unpro­voked assault, and to look ahead to ensure that we’re help­ing Ukraine to build and sus­tain robust defens­es so that Ukraine will be able to defend itself in the com­ing months and years,” Austin told reporters trav­el­ing with him on Mon­day.

    Ahead of the meet­ing, Podolyak also not­ed on Twit­ter that Kyiv also needs 1,000 how­itzers, 500 tanks, 2,000 armored vehi­cles, and 300 units of the Mul­ti­ple Launch Rock­et Sys­tem. The last item is sig­nif­i­cant as the U.S. and the U.K. are pro­vid­ing rock­et sys­tems but only in lim­it­ed num­bers.

    Col­in Kahl, the Pentagon’s top pol­i­cy offi­cial, said at an event host­ed by the Cen­ter for a New Amer­i­can Secu­ri­ty on Tues­day that it is “absolute­ly fair” to say that the four High Mobil­i­ty Artillery Rock­et Sys­tems, or HIMARS, sent to Ukraine could be the first of more to fol­low.

    “We’re going to pro­vide the Ukraini­ans what they need to pros­e­cute the tar­gets inside Ukrain­ian ter­ri­to­ry,” Kahl said, sug­gest­ing the four rock­et launch­ers are mere­ly an “ini­tial tranche.”

    A top U.S. gen­er­al recent­ly hint­ed at a sim­i­lar plan, sug­gest­ing the Biden admin­is­tra­tion could decide to send Ukraine addi­tion­al HIMARS. The trans­fer of addi­tion­al sys­tems — which the Biden admin­is­tra­tion must explic­it­ly approve — would be con­tin­gent on Ukrain­ian forces show­ing pro­fi­cien­cy on the new artillery, Gen. Mark Mil­ley, chair of the Joint Chiefs of Staff, told reporters last week.

    “We’ve got to start this thing with a pro­gram that is ratio­nal and delib­er­ate and gets them trained to a stan­dard where they become effec­tive,” Mil­ley told trav­el­ing reporters, accord­ing to the Wash­ing­ton Post. “It will do no good to just throw this weapon sys­tem into the bat­tle. You’ve got to be trained on it to get the max­i­mum effec­tive use out of the weapon as a pre­ci­sion sys­tem.”

    As the Biden administration’s $40 bil­lion mil­i­tary and human­i­tar­i­an aid pack­age passed last month by Con­gress sug­gests, few in Wash­ing­ton view the fight in Ukraine as the short, sharp engage­ment many pre­dict­ed at the start of the year. And the shift in weapons from anti-tank rock­ets to longer-range rock­et launch­ers, tanks, mobile artillery, and now per­haps armed drones, reflects that.

    As of last week, Ukrain­ian sol­diers were still com­plet­ing train­ing on the four HIMARS the U.S. is pro­vid­ing. Offi­cials expect­ed the train­ing to wrap up with­in “days.” Mean­while, the U.K. has promised to send three of its own M270 Mul­ti­ple Launch Rock­et Sys­tems, a sim­i­lar weapon.

    ...

    ———–

    “Armed drones for Ukraine? Not so fast.” by Lara Selig­man and Paul McLeary; Politi­co; 06/14/2022

    The pos­si­ble sale of the Gray Eagles, the Army’s ver­sion of the bet­ter-known Reaper, rep­re­sents a new chap­ter in arms deliv­er­ies to Ukraine and could open the door to send­ing Kyiv even more sophis­ti­cat­ed sys­tems. The Gray Eagle would be a sig­nif­i­cant leap for the embat­tled Ukraini­ans because it can fly for up to 30 hours, gath­er vast amounts of sur­veil­lance data, and fire pre­ci­sion Hell­fire mis­siles. The sys­tem is also reusable, unlike the small­er Switch­blade loi­ter­ing muni­tions the U.S. has already sent to the front lines.”

    The advanced Gray Eagle drones won’t just be a major step up in terms of the drone tech­nol­o­gy already being deliv­ered to Ukraine. It’s also seen as open­ing the door for even more sophis­ti­cat­ed weapon sys­tems. Sophis­ti­cat­ed weapon sys­tems that will pre­sum­ably also be remote­ly pilot­ed and high­ly depen­dent on satel­lite com­mu­ni­ca­tions. And depend­ing on how the war goes for Ukraine, those advanced remote­ly pilot­ed weapons sys­tems could even the­o­ret­i­cal­ly be pilot­ed from out­side Ukraine:

    ...
    Gray Eagles also require exten­sive ground infra­struc­ture, includ­ing land­ing strips, and secure com­mu­ni­ca­tions links and equip­ment, Get­tinger said. It’s not clear where Ukraine would base the drones or the pilots, but the oper­a­tors could the­o­ret­i­cal­ly fly them from out­side Ukraine if they have access to satel­lite com­mu­ni­ca­tions, he said.
    ...

    Yes, IF Ukrain­ian forces had satel­lite cov­er­age of the entire coun­try, it could poten­tial­ly oper­ate drones from coun­tries like Poland. Or from any­where in the world, real­ly. The key fac­tor is main­tain inter­net cov­er­age through­out the bat­tle­field. And that brings us back to the SpaceX’s Star­link clus­ter of low-orbit satel­lites already play­ing a cru­cial role in Ukraine’s mil­i­tary oper­a­tions. Includ­ing the pilot­ing of drones. Which has already led to Russ­ian elec­tron­ic war­fare attacks on the clus­ter. So as the reliance on more sophis­ti­cat­ed drones becomes a larg­er part of Ukraine’s mil­i­tary strat­e­gy, the mil­i­tary sig­nif­i­cance of that low-orbit satel­lite clus­ter — and its valid­i­ty as a mil­i­tary tar­get that Rus­sia might rea­son­ably attack — is only grow­ing too:

    Politi­co

    UkraineX: How Elon Musk’s space satel­lites changed the war on the ground

    From artillery strikes to Zoom calls, the tech billionaire’s inter­net ser­vice has become a life­line in the fight against Rus­sia.

    By Christo­pher Miller, Mark Scott and Bryan Ben­der
    06/09/2022 04:30 AM EDT

    KHARKIV REGION, Ukraine — Every time Olek­siy and his fel­low artillery­men hit a Russ­ian tar­get, they have one per­son to thank: Elon Musk, the world’s rich­est man.

    Embed­ded in a front­line hot zone just south of the strate­gic town of Izyum in Ukraine’s war-rav­aged east, Olek­siy — who declined to give his last name for secu­ri­ty rea­sons — is now a pow­er-user of Star­link, a satel­lite com­mu­ni­ca­tion sys­tem owned by Musk’s SpaceX.

    When plan­ning a coun­ter­at­tack or artillery bar­rage, he dials up his supe­ri­ors for last-minute orders via a rec­tan­gu­lar white-and-gray Star­link satel­lite receiv­er con­cealed in a shal­low pit in the gar­den of an aban­doned cot­tage. The high-tech equip­ment is wired to a noisy gen­er­a­tor that runs half of the day.

    It’s not just about mil­i­tary com­mu­ni­ca­tions. Oth­ers in Ukraine’s 93rd mech­a­nized brigade let friends and fam­i­ly know they are safe through dai­ly encrypt­ed satel­lite mes­sages after the local cell­phone net­work was sev­ered weeks ago dur­ing heavy shelling.

    In their down­time, Olek­siy and his com­rades keep tabs on the lat­est devel­op­ments in the war via Starlink’s inter­net con­nec­tion and — when there’s a lull between artillery duels — play “Call of Duty” on their smart­phones while shel­ter­ing in bunkers and stand­ing by for orders.

    “Thank you, Elon Musk,” said Olek­siy soon after log­ging on through Starlink’s satel­lites to dis­cov­er the Biden admin­is­tra­tion would be send­ing long-range rock­ets to the Ukrain­ian army in its fight with the Rus­sians.

    “This is exact­ly what we need,” he added in ref­er­ence to the rock­ets.

    The first 100 days of Russia’s inva­sion of its west­ern neigh­bor have left thou­sands dead and even more injured. Ukrain­ian forces now find them­selves in a war of attri­tion with the Russ­ian army that, despite set­backs in and around Kyiv, con­tin­ues to chip away at local resis­tance in the country’s east.

    The Unit­ed States, Euro­pean Union and oth­er NATO coun­tries have donat­ed bil­lions of dol­lars in mil­i­tary equip­ment to Ukraine since the war began in late Feb­ru­ary. But Musk’s Star­link — based on a clus­ter of table-sized satel­lites fly­ing as low as 130 miles above Ukraine and beam­ing down high-speed inter­net access — has become an unex­pect­ed life­line to the coun­try: both on the bat­tle­field and in the war for pub­lic opin­ion.

    Ukrain­ian drones have relied on Star­link to drop bombs on Russ­ian for­ward posi­tions. Peo­ple in besieged cities near the Russ­ian bor­der have stayed in touch with loved ones via the encrypt­ed satel­lites. Volodymyr Zelen­skyy, the country’s pres­i­dent, has reg­u­lar­ly updat­ed his mil­lions of social media fol­low­ers on the back of Musk’s net­work, as well as hold­ing Zoom calls with glob­al politi­cians from U.S. Pres­i­dent Joe Biden to French leader Emmanuel Macron.

    All told, Star­link — and Ukraine’s use of the satel­lite net­work, both for its mil­i­tary and civil­ians — has thwart­ed Russia’s efforts to cut the East­ern Euro­pean coun­try off from the out­side world, giv­ing Kyiv a much-need­ed vic­to­ry against Moscow in a con­flict that shows no sign of end­ing.

    “The strate­gic impact is, it total­ly destroyed [Vladimir] Putin’s infor­ma­tion cam­paign,” said Brig. Gen. Steve Butow, direc­tor of the space port­fo­lio at the Defense Inno­va­tion Unit, the Pentagon’s Sil­i­con Val­ley tech out­post. “He nev­er, to this day, has been able to silence Zelen­skyy.”

    The con­flict in Ukraine also has pro­vid­ed Musk and SpaceX’s fledg­ling satel­lite net­work with a tri­al-by-fire that has whet­ted the appetite of many West­ern mil­i­taries. Com­man­ders have been impressed by the company’s abil­i­ty, with­in days, to deliv­er thou­sands of back­pack-sized satel­lite sta­tions to the war-torn coun­try and keep them online despite increas­ing­ly sophis­ti­cat­ed attacks from Russ­ian hack­ers.

    “We’ve got more than 11,000 Star­link sta­tions and they help us in our every­day fight on all the fronts,” Mykhai­lo Fedorov, Ukraine’s vice prime min­is­ter, told POLITICO. “We’re ready, even if there is no light, no fixed inter­net, through gen­er­a­tors using Star­link, to renew any con­nec­tion in Ukraine.”

    Star Wars: Bat­tle for the sky

    Ukraine isn’t the only coun­try to see the impor­tance of satel­lite com­mu­ni­ca­tion in the unfold­ing war in East­ern Europe.

    Just an hour before Russ­ian troops launched their full-scale assault in the ear­ly hours of Feb. 24, the Krem­lin suc­cess­ful­ly hacked Viasat, an Amer­i­can satel­lite provider whose net­work was used by the Ukrain­ian mil­i­tary to com­mu­ni­cate with front-line troops, accord­ing to intel­li­gence reports from the U.S., EU and the Unit­ed King­dom.

    The cyber­at­tack, which crip­pled the country’s mil­i­tary com­mu­ni­ca­tions and also took out thou­sands of oth­er inter­net users across Europe, fast-tracked nego­ti­a­tions, start­ed in ear­ly 2022, between Kyiv and SpaceX to bring the satel­lite net­work to the coun­try, accord­ing to four offi­cials with knowl­edge of those dis­cus­sions.

    Zelenskyy’s gov­ern­ment had real­ized that inter­net access — both for the mil­i­tary and civil­ians — would be crit­i­cal in the like­ly war to come. Sol­diers need­ed a sure-fire way of stay­ing in touch dur­ing the haze of war, and raw footage of Russ­ian attacks, often uploaded by Ukraini­ans them­selves via social media, has brought the con­flict direct­ly to people’s smart­phones world­wide.

    SpaceX, whose goal is to launch more than 40,000 satel­lites into so-called low earth orbit in the com­ing years, quick­ly posi­tioned rough­ly 50 satel­lites ready to be used in the East­ern Euro­pean coun­try. But red tape, includ­ing offi­cial gov­ern­ment approval need­ed to turn on the sys­tem, slowed down the roll­out.

    Then, Rus­sia attacked. Two days after the inva­sion, on Feb­ru­ary 26, Fedorov — the Ukrain­ian vice prime min­is­ter who dou­bles as the country’s dig­i­tal min­is­ter — tweet­ed direct­ly at Musk to urgent­ly send Star­link equip­ment. Two days after that, the first ship­ment showed up.

    “They tweet­ed at Elon and so we turned it on,” Gwynne Shotwell, SpaceX’s pres­i­dent, told an audi­ence at the Cal­i­for­nia Insti­tute of Tech­nol­o­gy on March 7 in ref­er­ence to Starlink’s arrival in Ukraine. “That was our per­mis­sion. That was the let­ter from the min­is­ter. It was a tweet.”

    SpaceX did not respond to repeat­ed requests for com­ment about its involve­ment in Ukraine.

    What’s the big deal with Star­link?

    Star­link isn’t the first com­mer­cial satel­lite provider to be used on the bat­tle­field. The U.S. mil­i­tary pig­gy­backed on pri­vate net­works dur­ing the first Gulf War — a tac­tic that has become a main­stay of con­flict zones glob­al­ly.

    But where the sys­tem — one of many low-orbit satel­lite net­works, includ­ing a rival ear­ly-stage project from Ama­zon, cur­rent­ly under devel­op­ment — stands apart is its abil­i­ty to with­stand attacks from the Rus­sians, accord­ing to three mil­i­tary offi­cials, who spoke on the con­di­tion of anonymi­ty, and two researchers who have stud­ied Star­link.

    Unlike tra­di­tion­al high-orbit satel­lites, which orbit thou­sands of miles above the earth, hov­er­ing over one point on the ground and beam­ing down radio sig­nals, the new gen­er­a­tion of low-orbit satel­lites relies on many more satel­lites work­ing in a con­stel­la­tion. That con­fig­u­ra­tion makes it more dif­fi­cult, if not impos­si­ble, to take offline because an attack­er would have to pin­point all the satel­lites, at once, to crip­ple the entire sys­tem.

    Star­link, too, is more adapt­able than alter­na­tives because each device’s com­put­er code can be quick­ly altered in response to pos­si­ble hacks. Last month, Musk said the Krem­lin was “ramp­ing up” its cyber­at­tacks on his net­work, and SpaceX has repeat­ed­ly rewrit­ten its code to keep one step ahead of Rus­sia.

    Todd E. Humphreys, a pro­fes­sor at the Uni­ver­si­ty of Texas who has delved into the Starlink’s inner work­ings and con­sult­ed with SpaceX and the U.S. mil­i­tary, said the system’s encryp­tion tech­nol­o­gy also had proven more resilient than many had expect­ed.

    Togeth­er with the network’s oth­er incre­men­tal tech advances, includ­ing pro­vid­ing high-speed inter­net from space that rivals people’s home broad­band net­works, Musk’s satel­lite sys­tem rep­re­sents a step change in how satel­lites can be rolled out, and used, in con­flict zones.

    “It’s a crys­tal clear exam­ple that secure back­up com­mu­ni­ca­tions is going to be the life­time of any mod­ern mil­i­tary engage­ment,” said Humphreys. “The nim­ble­ness with which Star­link was set up in Ukraine was just astound­ing.”

    All eyes on Musk

    Like with every­thing to do with Musk — the enig­mat­ic bil­lion­aire whose busi­ness inter­ests include every­thing from Tes­la, the elec­tric car giant, to a poten­tial bid for Twit­ter, the social net­work — just how the Star­link equip­ment made its way to Ukraine is shroud­ed in con­fu­sion and rumor.

    Soon after the first equip­ment began arriv­ing in Kyiv, the South African-born tech mag­nate, who has picked fights with oth­ers on social media and run afoul of finan­cial reg­u­la­tors, briefly swapped texts with Fedorov, the Ukrain­ian politi­cian. He also talked — pow­ered by Star­link — with Zelen­skyy via Zoom about the ongo­ing roll­out and promised to vis­it Ukraine as soon as the war was over.

    In pub­lic state­ments, the com­pa­ny said fund­ing for the satel­lite com­mu­ni­ca­tion sys­tem in Ukraine — esti­mat­ed to be around $15 mil­lion, with each satel­lite receiv­er, known as Dishy McFlat­face, cost­ing $499 a piece — came almost exclu­sive­ly from pri­vate sources. SpaceX has pledged to pay for all inter­net access that, for those out­side Ukraine, costs $110 a month.

    Yet USAID said in ear­ly April it had bought over 1,300 satel­lite dish­es as part of the Star­link project, with SpaceX donat­ing a fur­ther 3,600 sta­tions. The U.S. fed­er­al agency sub­se­quent­ly scrubbed ref­er­ences to how much equip­ment Wash­ing­ton had pur­chased from its press release, though it con­firmed to POLITICO that it had shipped the equip­ment from the U.S. to East­ern Europe.

    A USAID spokesper­son said the agency was grate­ful to SpaceX and oth­er donors for con­tribut­ing to the Star­link project.

    Oth­er West­ern allies, includ­ing the French and Pol­ish gov­ern­ments, have also helped with logis­ti­cal sup­port, includ­ing han­dling the last-mile deliv­ery of the equip­ment to Ukraine, accord­ing to two Euro­pean offi­cials with direct knowl­edge of those dis­cus­sions. One of those offi­cials added that a so-called ground sta­tion, or hard­ware that linked Starlink’s satel­lites with local inter­net infra­struc­ture, was housed in neigh­bor­ing Poland to avoid Russ­ian attack.

    ...

    “The inva­sion hap­pened on a Thurs­day and by the next day, Elon had called togeth­er a meet­ing and said, ‘I want to get Star­link up over Ukraine,’” said Butow of the U.S. Defense Inno­va­tion Unit.

    “By Sun­day, the link was active. By Mon­day, 500 ground ter­mi­nals showed up in Ukraine. By Wednes­day of that week, all but 25 of those ter­mi­nals were alive and pro­vid­ing real-time data,” he added. “That’s com­mer­cial speed. That’s amaz­ing.”

    ...

    ———-

    “UkraineX: How Elon Musk’s space satel­lites changed the war on the ground” by Christo­pher Miller, Mark Scott and Bryan Ben­der; Politi­co; 06/09/2022

    Ukrain­ian drones have relied on Star­link to drop bombs on Russ­ian for­ward posi­tions. Peo­ple in besieged cities near the Russ­ian bor­der have stayed in touch with loved ones via the encrypt­ed satel­lites. Volodymyr Zelen­skyy, the country’s pres­i­dent, has reg­u­lar­ly updat­ed his mil­lions of social media fol­low­ers on the back of Musk’s net­work, as well as hold­ing Zoom calls with glob­al politi­cians from U.S. Pres­i­dent Joe Biden to French leader Emmanuel Macron.”

    You can’t oper­ate mil­i­tary drones with­out satel­lites. And with Star­link being the only satel­lite ser­vice left in Ukraine, that makes Star­link absolute­ly vital for the use of all those advanced drones Ukraine is slat­ed to receive. Along with long-range guid­ed mis­sile sys­tems. Star­link is quick­ly becom­ing an absolute­ly vital mil­i­tary asset for the Ukrain­ian mil­i­tary. Which, of course, makes is a key strate­gic tar­get by the Rus­sians. It’s that dynam­ic that makes the appar­ent tout­ing of Star­link’s sup­posed secu­ri­ty so omi­nous. As we see, this report is high­light­ing how Star­link’s mod­el of low-orbit clus­ter of thou­sands of tiny satel­lites is fun­da­men­tal­ly dif­fer­ent from the tra­di­tion­al mod­el of a few high-orbit satel­lites and far more robust against attacks like Russ­ian hack­ing attempts. The report also high­lights how each indi­vid­ual satel­lite can have its code mod­i­fied as a means of attempt­ing to thwart hack­ing attempts. And sure, those are all won­der­ful secu­ri­ty fea­tures. But what we don’t see in this arti­cle is any men­tion of the enor­mous down­side of the Star­link mod­el of thou­sands of low orbit satel­lites: the risk of cas­cad­ing space col­li­sions, lead­ing to an unstop­pable chain reac­tion (the “Kessler syn­drome” sce­nario). It’s a rather mas­sive secu­ri­ty down­side to the Star­link mod­el if you think about it. Sure, it’s robust against cer­tain kinds of attacks...until it’s not at which point it’s a com­plete unprece­dent­ed orbital dis­as­ter that could end up destroy­ing the far more than just Star­link satel­lites.

    Also recall how there are so many Star­link satel­lites already in orbit — which is still just a frac­tion of the planned 40k+ satel­lites — that the sys­tem relies on the auto­mat­ed dynam­ic repo­si­tion­ing of the satel­lites to avoid col­li­sions. In oth­er words, there are so many satel­lites in this sys­tem they they could­n’t fea­si­ble plan for each satel­lite to have its own inde­pen­dent orbital space. They’re have to share that space and just keep mov­ing around to avoid col­li­sions. What hap­pens if just a hand­ful of those satel­lites are hacked in a man­ner than caus­es them to lose the abil­i­ty to accu­rate self-cor­rect their orbits?

    ...
    The con­flict in Ukraine also has pro­vid­ed Musk and SpaceX’s fledg­ling satel­lite net­work with a tri­al-by-fire that has whet­ted the appetite of many West­ern mil­i­taries. Com­man­ders have been impressed by the company’s abil­i­ty, with­in days, to deliv­er thou­sands of back­pack-sized satel­lite sta­tions to the war-torn coun­try and keep them online despite increas­ing­ly sophis­ti­cat­ed attacks from Russ­ian hack­ers.

    “We’ve got more than 11,000 Star­link sta­tions and they help us in our every­day fight on all the fronts,” Mykhai­lo Fedorov, Ukraine’s vice prime min­is­ter, told POLITICO. “We’re ready, even if there is no light, no fixed inter­net, through gen­er­a­tors using Star­link, to renew any con­nec­tion in Ukraine.”

    ...

    Just an hour before Russ­ian troops launched their full-scale assault in the ear­ly hours of Feb. 24, the Krem­lin suc­cess­ful­ly hacked Viasat, an Amer­i­can satel­lite provider whose net­work was used by the Ukrain­ian mil­i­tary to com­mu­ni­cate with front-line troops, accord­ing to intel­li­gence reports from the U.S., EU and the Unit­ed King­dom.

    The cyber­at­tack, which crip­pled the country’s mil­i­tary com­mu­ni­ca­tions and also took out thou­sands of oth­er inter­net users across Europe, fast-tracked nego­ti­a­tions, start­ed in ear­ly 2022, between Kyiv and SpaceX to bring the satel­lite net­work to the coun­try, accord­ing to four offi­cials with knowl­edge of those dis­cus­sions.

    ...

    Star­link isn’t the first com­mer­cial satel­lite provider to be used on the bat­tle­field. The U.S. mil­i­tary pig­gy­backed on pri­vate net­works dur­ing the first Gulf War — a tac­tic that has become a main­stay of con­flict zones glob­al­ly.

    But where the sys­tem — one of many low-orbit satel­lite net­works, includ­ing a rival ear­ly-stage project from Ama­zon, cur­rent­ly under devel­op­ment — stands apart is its abil­i­ty to with­stand attacks from the Rus­sians, accord­ing to three mil­i­tary offi­cials, who spoke on the con­di­tion of anonymi­ty, and two researchers who have stud­ied Star­link.

    Unlike tra­di­tion­al high-orbit satel­lites, which orbit thou­sands of miles above the earth, hov­er­ing over one point on the ground and beam­ing down radio sig­nals, the new gen­er­a­tion of low-orbit satel­lites relies on many more satel­lites work­ing in a con­stel­la­tion. That con­fig­u­ra­tion makes it more dif­fi­cult, if not impos­si­ble, to take offline because an attack­er would have to pin­point all the satel­lites, at once, to crip­ple the entire sys­tem.

    Star­link, too, is more adapt­able than alter­na­tives because each device’s com­put­er code can be quick­ly altered in response to pos­si­ble hacks. Last month, Musk said the Krem­lin was “ramp­ing up” its cyber­at­tacks on his net­work, and SpaceX has repeat­ed­ly rewrit­ten its code to keep one step ahead of Rus­sia.
    ...

    Also keep in mind that we should­n’t be assum­ing that satel­lite clus­ters are sole­ly vul­ner­a­ble to remote hack­ing attacks. As Chi­nese mil­i­tary researchers remind­ed the world back in April, there’s plen­ty of meth­ods for phys­i­cal­ly attack­ing this clus­ter already. This includes microwave jam­mers that can dis­rupt com­mu­ni­ca­tions or fry elec­tri­cal com­po­nents; mil­lime­ter-res­o­lu­tion lasers that can blind satel­lite sen­sors; and long-range anti-satel­lite (ASAT) mis­siles. But as these researchers also acknowl­edged, the risk of space junk from phys­i­cal attacks on the clus­ter pose obvi­ous major risks to Chi­na’s own satel­lites. At the same time, they point out that the decen­tral­ized nature of the net­work could make it still func­tion­al even after much of it has been inca­pac­i­tat­ed. As such, the researchers advise Chi­na invest in new low cost meth­ods for effec­tive­ly neu­tral­iz­ing the entire clus­ter, which could include Chi­na launch­ing its own tinier satel­lites that could swarm Star­link. In oth­er words, we’re already on track for a mil­i­tary satel­lite clus­ter space race:

    Live Sci­ence

    Chi­nese sci­en­tists call for plan to destroy Elon Musk’s Star­link satel­lites

    By Ben Turn­er
    pub­lished May 27 2022

    Chi­nese mil­i­tary researchers have called for the devel­op­ment of a “hard kill” weapon to destroy Elon Musk’s Star­link satel­lite sys­tem if it threat­ens Chi­na’s nation­al secu­ri­ty.
    The researchers drew atten­tion to Star­link’s “huge poten­tial for mil­i­tary appli­ca­tions” and the need for Chi­na to devel­op coun­ter­mea­sures to sur­veill, dis­able or even destroy the grow­ing satel­lite mega­con­stel­la­tion. Their paper was pub­lished last month in the jour­nal Chi­na’s Mod­ern Defence Tech­nol­o­gy. A trans­lat­ed copy of the paper is avail­able here.

    ...

    The Chi­nese researchers were par­tic­u­lar­ly con­cerned by the poten­tial mil­i­tary capa­bil­i­ties of the con­stel­la­tion, which they claim could be used to track hyper­son­ic mis­siles; dra­mat­i­cal­ly boost the data trans­mis­sion speeds of U.S. drones and stealth fight­er jets; or even ram into and destroy Chi­nese satel­lites. Chi­na has had some near miss­es with Star­link satel­lites already, hav­ing writ­ten to the U.N. last year to com­plain that the coun­try’s space sta­tion was forced to per­form emer­gency maneu­vers to avoid “close encoun­ters” with Star­link satel­lites in July and Octo­ber 2021.

    “A com­bi­na­tion of soft and hard kill meth­ods should be adopt­ed to make some Star­link satel­lites lose their func­tions and destroy the con­stel­la­tion’s oper­at­ing sys­tem,” the researchers, led by Ren Yuanzhen, a researcher at the Bei­jing Insti­tute of Track­ing and Telecom­mu­ni­ca­tions, which is part of the Chi­nese mil­i­tary’s Strate­gic Sup­port Force, wrote in the paper. Hard and soft kill are the two cat­e­gories of space weapons, with hard kill being weapons that phys­i­cal­ly strike their tar­gets (like mis­siles) and soft kill includ­ing jam­ming and laser weapons.

    Chi­na already has mul­ti­ple meth­ods for dis­abling satel­lites. These include microwave jam­mers that can dis­rupt com­mu­ni­ca­tions or fry elec­tri­cal com­po­nents; pow­er­ful, mil­lime­ter-res­o­lu­tion lasers that can nab high-res­o­lu­tion images and blind satel­lite sen­sors; cyber-weapons to hack into satel­lite net­works; and long-range anti-satel­lite (ASAT) mis­siles to destroy them, accord­ing to the U.S. Depart­ment of Defense. But the researchers say that these mea­sures, which are effec­tive against indi­vid­ual satel­lites, won’t be enough to scut­tle Star­link.

    “The Star­link con­stel­la­tion con­sti­tutes a decen­tralised sys­tem. The con­fronta­tion is not about indi­vid­ual satel­lites, but the whole sys­tem,” the researchers wrote. The researchers also out­lined how an attack on the Star­link sys­tem would require “some low-cost, high-effi­cien­cy mea­sures.”

    Exact­ly what these mea­sures could be remains unclear. The researchers pro­pose that Chi­na should build its own spy satel­lites to bet­ter snoop on Star­link; find new and improved ways to hack its sys­tems; and devel­op more effi­cient meth­ods to down mul­ti­ple satel­lites in the net­work. This could poten­tial­ly mean the deploy­ment of lasers, microwave weapons or small­er satel­lites that could be used to swarm Star­link’s satel­lites. Chi­na is also look­ing to com­pete with Star­link direct­ly through the launch of its own satel­lite net­work. Called Xing Wang, or Star­net, it also aims to pro­vide glob­al inter­net access to pay­ing cus­tomers.

    ...

    Chi­na may be look­ing at alter­na­tive ways to counter Star­link because ASAT mis­siles cre­ate haz­ardous con­di­tions for all nations oper­at­ing in space. Explo­sions in orbit are dan­ger­ous not just on their own, but also because of the many thou­sands of debris pieces they cre­ate (rang­ing from bas­ket­ball-size to as small as a grain of sand). This space shrap­nel has the poten­tial to cause seri­ous dam­age to satel­lites. In Novem­ber 2021, a Russ­ian anti-satel­lite mis­sile test blew up a defunct Sovi­et-era spy satel­lite in low-Earth orbit and cre­at­ed a debris field of at least 1,632 pieces that forced U.S. astro­nauts aboard the Inter­na­tion­al Space Sta­tion to hide in their docked cap­sule, accord­ing to a U.S. Space Force data­base of orbital objects.

    The U.S., Chi­na, India and Rus­sia have all car­ried out ASAT tests in the past, cre­at­ing space junk in the process. The U.S. announced a ban on fur­ther ASAT tests in April. In Octo­ber 2021, Chi­nese sci­en­tists claimed to have designed a way to avoid the debris prob­lem with an explo­sive device that could be packed inside a satel­lite’s exhaust noz­zle, safe­ly blow­ing up the satel­lite with­out mak­ing any mess and in a way that could be mis­tak­en for an engine mal­func­tion.

    Accord­ing to a recent­ly released report from the U.S. Depart­ment of Defense, Chi­na has more than dou­bled its num­ber of intel­li­gence, sur­veil­lance and recon­nais­sance (ISR) satel­lites since 2019, from 124 to 250. At the begin­ning of 2022, Chi­na’s total num­ber of satel­lites, includ­ing non-ISR ones, was 499, sec­ond only to the Unit­ed States’ 2,944, of which Star­link makes up more than 2,300, accord­ing to the Union of Con­cerned Sci­en­tists.

    ———-

    “Chi­nese sci­en­tists call for plan to destroy Elon Musk’s Star­link satel­lites” by Ben Turn­er; Live Sci­ence; 05/27/2022

    “The Chi­nese researchers were par­tic­u­lar­ly con­cerned by the poten­tial mil­i­tary capa­bil­i­ties of the con­stel­la­tion, which they claim could be used to track hyper­son­ic mis­siles; dra­mat­i­cal­ly boost the data trans­mis­sion speeds of U.S. drones and stealth fight­er jets; or even ram into and destroy Chi­nese satel­lites. Chi­na has had some near miss­es with Star­link satel­lites already, hav­ing writ­ten to the U.N. last year to com­plain that the coun­try’s space sta­tion was forced to per­form emer­gency maneu­vers to avoid “close encoun­ters” with Star­link satel­lites in July and Octo­ber 2021.”

    From boost­ing the trans­mis­sions of drones and stealth fight­ers to track­ing hyper­son­ic mis­siles, the advanced mil­i­tary appli­ca­tions are end­less. There’s even the pos­si­bil­i­ty that Star­link satel­lites could be used to phys­i­cal­ly ram­ming oth­er satel­lites. So we should­n’t be sur­prised to learn that mil­i­tary pow­ers like Chi­na are end­less­ly alarmed by its exis­tence and work­ing on “soft kill” and “hard kill” meth­ods for dis­abling it. Meth­ods that might include cre­at­ing a net­work of even small­er satel­lites that could swarm the Star­link clus­ter. But what­ev­er those meth­ods are, they have to address the fact that phys­i­cal­ly attack­ing the Star­link clus­ter could end up tak­ing out a lot of oth­er satel­lites in the process and the clus­ter might still be oper­a­tional as long as enough satel­lites remain func­tion­al. So if you’re going to phys­i­cal­ly inca­pac­i­tate Star­link, you might just have to access that Kessler syn­drom is the price that must be paid. It points towards one of the dark dynam­ics at work here: due to Star­link’s rel­a­tive­ly robust­ness against phys­i­cal attacks, there’s an incen­tive to con­clude that induc­ing Kesslers syn­drome — and ‘lev­el­ing the play­ing field’ by hope­ful­ly inca­pac­i­tat­ing every­one’s satel­lites — could be seen as the best mil­i­tary option in a sit­u­a­tion where the pres­ences of Star­link is deemed to be an exis­ten­tial threat in the midst of a mil­i­tary con­flict:

    ...
    A com­bi­na­tion of soft and hard kill meth­ods should be adopt­ed to make some Star­link satel­lites lose their func­tions and destroy the con­stel­la­tion’s oper­at­ing sys­tem,” the researchers, led by Ren Yuanzhen, a researcher at the Bei­jing Insti­tute of Track­ing and Telecom­mu­ni­ca­tions, which is part of the Chi­nese mil­i­tary’s Strate­gic Sup­port Force, wrote in the paper. Hard and soft kill are the two cat­e­gories of space weapons, with hard kill being weapons that phys­i­cal­ly strike their tar­gets (like mis­siles) and soft kill includ­ing jam­ming and laser weapons.

    Chi­na already has mul­ti­ple meth­ods for dis­abling satel­lites. These include microwave jam­mers that can dis­rupt com­mu­ni­ca­tions or fry elec­tri­cal com­po­nents; pow­er­ful, mil­lime­ter-res­o­lu­tion lasers that can nab high-res­o­lu­tion images and blind satel­lite sen­sors; cyber-weapons to hack into satel­lite net­works; and long-range anti-satel­lite (ASAT) mis­siles to destroy them, accord­ing to the U.S. Depart­ment of Defense. But the researchers say that these mea­sures, which are effec­tive against indi­vid­ual satel­lites, won’t be enough to scut­tle Star­link.

    “The Star­link con­stel­la­tion con­sti­tutes a decen­tralised sys­tem. The con­fronta­tion is not about indi­vid­ual satel­lites, but the whole sys­tem,” the researchers wrote. The researchers also out­lined how an attack on the Star­link sys­tem would require “some low-cost, high-effi­cien­cy mea­sures.”

    Exact­ly what these mea­sures could be remains unclear. The researchers pro­pose that Chi­na should build its own spy satel­lites to bet­ter snoop on Star­link; find new and improved ways to hack its sys­tems; and devel­op more effi­cient meth­ods to down mul­ti­ple satel­lites in the net­work. This could poten­tial­ly mean the deploy­ment of lasers, microwave weapons or small­er satel­lites that could be used to swarm Star­link’s satel­lites. Chi­na is also look­ing to com­pete with Star­link direct­ly through the launch of its own satel­lite net­work. Called Xing Wang, or Star­net, it also aims to pro­vide glob­al inter­net access to pay­ing cus­tomers.

    ...

    Chi­na may be look­ing at alter­na­tive ways to counter Star­link because ASAT mis­siles cre­ate haz­ardous con­di­tions for all nations oper­at­ing in space. Explo­sions in orbit are dan­ger­ous not just on their own, but also because of the many thou­sands of debris pieces they cre­ate (rang­ing from bas­ket­ball-size to as small as a grain of sand). This space shrap­nel has the poten­tial to cause seri­ous dam­age to satel­lites. In Novem­ber 2021, a Russ­ian anti-satel­lite mis­sile test blew up a defunct Sovi­et-era spy satel­lite in low-Earth orbit and cre­at­ed a debris field of at least 1,632 pieces that forced U.S. astro­nauts aboard the Inter­na­tion­al Space Sta­tion to hide in their docked cap­sule, accord­ing to a U.S. Space Force data­base of orbital objects.
    ...

    And don’t for­get that SpaceX did­n’t ask any­one for per­mis­sion to start launch­ing thou­sands of tiny satel­lites into orbit. It just did it. There’s noth­ing stop­ping oth­er coun­tries from doing the same. But there’s a high­ly com­pelling log­ic guid­ing them to do just that. The Cold War 2.0 log­ic of MAD­ness. Along those lines, we have to ask: So will the US cre­ate an an even larg­er swarm of micro-satel­lites to take out the Chi­nese mini-satel­lite swarm before it takes out Star­link? And will the Chi­nese make an even larg­er swarm of nano-satel­lites? We’ll see, but as crazy as that sounds, it would all make a lot of sense in the con­text of our new space race MAD­ness.

    Posted by Pterrafractyl | June 15, 2022, 4:39 pm
  25. Here’s a sto­ry that has a pre­lude kind of feel to it: experts are warn­ing that Sun’s 11-year solar weath­er cycle is sched­uled for its peak activ­i­ty over the next five years, with direct impli­ca­tions for the thou­sands of satel­lites oper­at­ing in Earth­’s orbit. The risk of solar storms threat­en­ing satel­lites isn’t new. What is rel­a­tive­ly new is the fact that Earth­’s low orbits are now bristling with thou­sands of microsatel­lites, most notably the SpaceX’s Star­link clus­ter of thou­sands of microsatel­lites. With around 2k microsatel­lites already in orbit, SpaceX is less than 1/20 of the way its goal of 42k microsatel­lites in low orbit. The risk of Kessler’s syn­drome — the out-of-con­trol chain-reac­tion of space junk — is grow­ing with each new batch of satel­lites. And as we’re going to see, the warn­ings experts are issu­ing about the next five years are specif­i­cal­ly warn­ings about small low-orbit satel­lites.

    The gist of it is that increased solar radi­a­tion effec­tive­ly caus­es the atmos­phere to rise slight­ly. That ris­ing atmos­phere, in turn, cre­ates drag on any low orbit satel­lites, with the small­est satel­lites expe­ri­enc­ing the most drag. With enough drag, those satel­lites can end up plung­ing back to earth. It’s not a hypo­thet­i­cal. It’s exact­ly what hap­pened to 40 out of 49 fresh­ly launched Star­link satel­lites back in ear­ly Feb­ru­ary. As we’re going to see, SpaceX had plen­ty of warn­ing about the increased solar activ­i­ty but went ahead with the launch any­way and decid­ed to have its satel­lites just try to ride out the increased atmos­pher­ic drag by posi­tion­ing the satel­lites into a ‘low drag’ ori­en­ta­tion. The strat­e­gy worked for just 9 out of the 49 satel­lites.

    SpaceX declared it a suc­cess in cri­sis man­age­ment. And that’s real­ly the sto­ry here: the com­pa­ny that has been spear­head­ing the reck­less plan to pop­u­late the plan­et’s low obits with microsatel­lites is turn­ing out to be reck­less in deploy­ment of that giant clus­ter. SpaceX could have just post­poned the launch for a week but decid­ed oth­er­wise, los­ing 80% of the pay­load. And it’s less than 5% of the way done with launch­ing all of the 42k planned satel­lites. There’s pre­sum­ably going to be a lot more launch­es over the next five years.

    But the threats to increased solar activ­i­ty don’t just pose a risk to the fresh­ly-launched satel­lites sit­ting just above the atmos­phere. It sounds like solar weath­er can impact the abil­i­ty to cal­cu­late tra­jec­to­ries of objects in orbit. This could be par­tic­u­lar­ly per­ilous for the Star­link clus­ter giv­en that, as we’ve seen, the clus­ter oper­ates on the assump­tion that the satel­lites are not in unique orbits and will rou­tine­ly need to self-cor­rect to avoid col­li­sions using “autonomous col­li­sion avoid­ance sys­tems”. So any solar storms that dis­rupt that abil­i­ty to pre­dict col­li­sions and self-cor­rect could be utter­ly dis­as­trous, even if those capa­bil­i­ties are knocked out for rel­a­tive­ly short peri­ods of time.

    And, of course, as we’ve also seen, Star­link has man­aged to turn itself into a viable mil­i­tary tar­get now that it’s prov­ing to be vital for Ukraine’s war efforts. The risk of some sort direct mil­i­tary attack on the clus­ter is ris­ing too for the fore­see­able future. Imag­ine what kinds of mil­i­tary oppor­tu­ni­ties a pow­er­ful solar storm might cre­ate.

    And that’s all why the warn­ings about increased solar storm activ­i­ties to satel­lites aren’t quite like the sim­i­lar warn­ings we’ve heard in solar-cycles past. It’s a lot more crowd­ed up there this time:

    Giz­mo­do

    Inten­si­fy­ing Solar Storms a Mount­ing Headache for Unpre­pared Satel­lite Oper­a­tors
    Experts say the increas­ing fre­quen­cy of solar storms—the result of the Sun’s 11-year cycle—is catch­ing small­sat firms off guard.

    By George Dvorsky
    08/12/2022 12:00PM

    We’re in the third year of the Sun’s 11-year solar cycle, and satel­lites in low Earth orbit are already expe­ri­enc­ing the dele­te­ri­ous effects. Sci­en­tists are now warn­ing that the worst is yet to come, as the cur­rent cycle is prov­ing to be stronger than fore­cast­ers antic­i­pat­ed.

    A pan­el of space weath­er experts expressed these con­cerns at the recent­ly con­clud­ed 36th Small Satel­lite Con­fer­ence orga­nized by the Secure World Foun­da­tion. Speak­ing on August 8, Tzu-Wei Fang, a space sci­en­tist at NOAA’s Space Weath­er Pre­dic­tion Cen­ter (SWPC), offered a bleak out­look for the next sev­er­al years.

    “What­ev­er you’ve expe­ri­enced in the past two years doesn’t mat­ter,” Fang said, as report­ed in Space­News. “What­ev­er you learned the past two years is not going to apply in the next five years.”

    Indeed, low Earth orbit has been unusu­al­ly tumul­tuous these days, as the Sun approach­es its lat­est solar maximum—a peri­od char­ac­ter­ized by increased solar activ­i­ty. Fang and her col­leagues warned that small satel­lites are par­tic­u­lar­ly vul­ner­a­ble to the ensu­ing solar storms and that small­sat oper­a­tors aren’t suf­fi­cient­ly respond­ing or adapt­ing to what is a reg­u­lar­ly occur­ring phe­nom­e­non in the Sun’s life cycle. But while the 11-year solar cycle is pre­dictable, the cur­rent cycle, which began in Decem­ber 2019, is prov­ing to be more event­ful than antic­i­pat­ed.

    Peri­od­ic changes to the Sun’s mag­net­ic field affect the fre­quen­cy of sunspots, which in turn increas­es the fre­quen­cy of solar flares. These flares send waves of high-ener­gy elec­tro­mag­net­ic radi­a­tion into the solar sys­tem, a por­tion of which reach Earth’s atmos­phere. We see this in the form of extra-dra­mat­ic auro­ras, but also as dis­rup­tive “space weath­er.” The heat from these storms cause the upper atmos­phere to expand, result­ing in extra drag for satel­lites in low Earth orbit and accel­er­at­ed orbital decay.

    We’re already see­ing the effects of this. In Feb­ru­ary, SpaceX lost 49 Star­link satel­lites as a result of a geo­mag­net­ic storm. The satel­lites had only recent­ly been launched and were attempt­ing to reach their oper­a­tional orbits, but the “speed and sever­i­ty” of a solar storm, the result of a flare that occurred just pri­or to the Feb­ru­ary 3 launch, “caused atmos­pher­ic drag to increase up to 50 per­cent high­er than dur­ing pre­vi­ous launch­es,” accord­ing to SpaceX. But as Fang grim­ly not­ed at the con­fer­ence, that storm “was actu­al­ly a minor storm in our cat­a­log.” SWPC and SpaceX are work­ing togeth­er to study the inci­dent, with a paper on the sub­ject expect­ed short­ly, accord­ing to Space­News.

    ...

    Anoth­er con­se­quence of the extra drag is that it caus­es satel­lites and debris to change orbital posi­tions, mak­ing the already com­plex job of track­ing these objects—and avoid­ing poten­tial collisions—even more dif­fi­cult. What’s more, increased solar activ­i­ty can ruin satel­lite elec­tron­ics and pose dan­gers for astro­nauts work­ing out­side of the Inter­na­tion­al Space Sta­tion.

    The cur­rent solar cycle is expect­ed to peak by the mid­dle of the decade, when solar activ­i­ty will be even more intense. The con­fer­ence pan­elists are wor­ried that small­sats con­tain­ing off-the-shelf com­po­nents will get fried by future solar storms, as these units weren’t built to with­stand this lev­el of per­il. Their advice to small­sat oper­a­tors and man­u­fac­tur­ers is that they use radi­a­tion-hard­ened com­po­nents “on crit­i­cal sub­sys­tems” while using off-the-shelf com­po­nents “on oth­er sys­tems that can han­dle occa­sion­al dis­rup­tions,” Space­News report­ed.

    Trou­bling­ly, the indus­try doesn’t seem to be mov­ing in this direction—a wor­ri­some sign, giv­en that the worst is yet to come. As a result, we should sad­ly expect to see an increas­ing num­ber of small­sats meet their pre­ma­ture demise over the course of the next five years.

    ————

    “Inten­si­fy­ing Solar Storms a Mount­ing Headache for Unpre­pared Satel­lite Oper­a­tors” By George Dvorsky; Giz­mo­do; 08/12/2022

    ““What­ev­er you’ve expe­ri­enced in the past two years doesn’t mat­ter,” Fang said, as report­ed in Space­News. “What­ev­er you learned the past two years is not going to apply in the next five years.””

    It’s like cli­mate change for space weath­er. Except large­ly pre­dictable. And not caused by human activ­i­ty. But as experts warn, any satel­lites inhab­it­ing the low­er orbits of the plan­et are going to expe­ri­ence an extra chop­py ride for over the next five years. How many plung­ing satel­lites are we going to see dur­ing this peri­od? Time will tell. Time and the occa­sion­al ‘shoot­ing start’:

    ...
    Indeed, low Earth orbit has been unusu­al­ly tumul­tuous these days, as the Sun approach­es its lat­est solar maximum—a peri­od char­ac­ter­ized by increased solar activ­i­ty. Fang and her col­leagues warned that small satel­lites are par­tic­u­lar­ly vul­ner­a­ble to the ensu­ing solar storms and that small­sat oper­a­tors aren’t suf­fi­cient­ly respond­ing or adapt­ing to what is a reg­u­lar­ly occur­ring phe­nom­e­non in the Sun’s life cycle. But while the 11-year solar cycle is pre­dictable, the cur­rent cycle, which began in Decem­ber 2019, is prov­ing to be more event­ful than antic­i­pat­ed.

    Peri­od­ic changes to the Sun’s mag­net­ic field affect the fre­quen­cy of sunspots, which in turn increas­es the fre­quen­cy of solar flares. These flares send waves of high-ener­gy elec­tro­mag­net­ic radi­a­tion into the solar sys­tem, a por­tion of which reach Earth’s atmos­phere. We see this in the form of extra-dra­mat­ic auro­ras, but also as dis­rup­tive “space weath­er.” The heat from these storms cause the upper atmos­phere to expand, result­ing in extra drag for satel­lites in low Earth orbit and accel­er­at­ed orbital decay.
    ...

    But note that it’s just that an inflat­ed atmos­phere cre­ates extra drag threat­ens to cap­ture the low­est orbit­ing satel­lites. All that drag also just makes the cal­cu­lat­ing of orbital tra­jec­to­ries more dif­fi­cult too. Don’t for­get that the Star­link sys­tem avoids col­li­sions by con­stant­ly watch­ing for col­li­sions and adjust­ing orbits as need­ed. It’s one of the require­ments of throw­ing thou­sands of satel­lites into the same low orbit space. That whole process is going to be extra hard for the next five years as Star­link con­tin­ues to flood that space with tens of thou­sands more micro-satel­lites:

    ...
    Anoth­er con­se­quence of the extra drag is that it caus­es satel­lites and debris to change orbital posi­tions, mak­ing the already com­plex job of track­ing these objects—and avoid­ing poten­tial collisions—even more dif­fi­cult. What’s more, increased solar activ­i­ty can ruin satel­lite elec­tron­ics and pose dan­gers for astro­nauts work­ing out­side of the Inter­na­tion­al Space Sta­tion.
    isrup­tions,” Space­News report­ed.
    ...

    Final­ly, as the experts remind us, this isn’t just some hypo­thet­i­cal risk to Star­link. Solar storms cause 40 Star­link satel­lites to plunge from space back in Feb­ru­ary:

    ...
    We’re already see­ing the effects of this. In Feb­ru­ary, SpaceX lost 49 Star­link satel­lites as a result of a geo­mag­net­ic storm. The satel­lites had only recent­ly been launched and were attempt­ing to reach their oper­a­tional orbits, but the “speed and sever­i­ty” of a solar storm, the result of a flare that occurred just pri­or to the Feb­ru­ary 3 launch, “caused atmos­pher­ic drag to increase up to 50 per­cent high­er than dur­ing pre­vi­ous launch­es,” accord­ing to SpaceX. But as Fang grim­ly not­ed at the con­fer­ence, that storm “was actu­al­ly a minor storm in our cat­a­log.” SWPC and SpaceX are work­ing togeth­er to study the inci­dent, with a paper on the sub­ject expect­ed short­ly, accord­ing to Space­News.
    ...

    A minor storm forced 40 Star­link satel­lites out of orbit. It’s not a great sign. Don’t for­get that SpaceX plans to launch over 40,000 microsatel­lites once this clus­ter is com­plet­ed. They aren’t even 1/20 of the way there yet and these prob­lems are already hap­pen­ing. How many more satel­lites will SpaceX have in low orbit by the time the solar activ­i­ty peaks over the next five years?

    But as the fol­low­ing Time arti­cle from back in Feb­ru­ary describes, the botched launch of 40 out of 49 fresh­ly launched satel­lites as a result of a minor solar storm was real­ly more omi­nous than it might ini­tial­ly appear. Omi­nous because it indi­cates a high risk-tak­ing thresh­old on the part of Star­link’s deci­sion-mak­ing. Because as the arti­cle points out, Star­link had plen­ty of warn­ing about the storm and could have sim­ply post­poned the launch for a week. Instead, they went ahead with the launch and just planned on putting the 49 satel­lites into ‘low-drag’ mode in the hopes of rid­ing out the storm. In the end, SpaceX pre­dictably tried to spin it all as a grand suc­cess in cri­sis man­age­ment.

    So just as increas­ing­ly pow­er­ful solar storms in com­ing years are some­thing we can pre­dict with a high degree of con­fi­dence based on past obser­va­tions, reck­less deci­sion-mak­ing on the part of Star­link is also some­thing observers can rea­son­ably pre­dict dur­ing this same peri­od. A giant orbital gam­ble is sched­uled for the next five years:

    Time

    Solar Storm Knocks 40 SpaceX Satel­lites Out of the Sky, After the Com­pa­ny Ignored Sci­en­tists’ Warn­ings

    By Jef­frey Kluger
    Feb­ru­ary 10, 2022 12:37 PM EST

    Let’s start with the good news: There is no dan­ger to any­one on the ground from the flock of 40 SpaceX Star­link satel­lites that are cur­rent­ly plung­ing from orbit and head­ing for Earth, knocked from the sky by a geo­mag­net­ic storm orig­i­nat­ing from the sun. Atmos­pher­ic drag will eas­i­ly incin­er­ate the small, 260 kg (575 lb.) satel­lites before they reach the sur­face. As for the bad news? Well, the fact that there is cur­rent­ly a clus­ter of 40 SpaceX Star­link satel­lites plung­ing from orbit at all.

    The doomed space­craft were part of a pay­load of 49 Star­link satel­lites SpaceX launched into orbit on Feb. 3, intend­ed to join the 1,925 oth­er Starlinks—which aim to improve and pro­vide glob­al access to broad­band service—already cir­cling the plan­et in orbits that range from 540 km (335 mi) to 1,300 km (800 mi). As is com­mon prac­tice for SpaceX, all Star­links are orig­i­nal­ly placed in a brief park­ing orbit just 209 km (130 mi) up so that they can be run through a sys­tems check-out from the ground to make sure they are func­tion­ing prop­er­ly. Any duds among them are sim­ply left in that low orbit, where atmos­pher­ic drag quick­ly pulls them back out of the sky on an incin­er­at­ing reen­try.

    But that plan assumes that the sun behaves, and on Jan. 29 it didn’t, releas­ing a storm of charged par­ti­cles toward Earth known as a coro­nal mass ejec­tion. Such solar storms usu­al­ly present lit­tle dan­ger to Earth, and the Space Weath­er Pre­dic­tion Cen­ter, a divi­sion of the Nation­al Ocean­ic and Atmos­pher­ic Admin­is­tra­tion, rat­ed the storm as a 2 on a 1 to 5 scale, a sever­i­ty it calls “mod­er­ate.” The catch: the tidal wave of charged par­ti­cles was expect­ed to reach Earth on Feb. 2 or 3—or just as SpaceX was plan­ning its Star­link launch.

    The com­pa­ny went ahead with its plans nonethe­less, say­ing noth­ing about the wis­dom of not wait­ing out the storm, but instead mere­ly announc­ing in a blog post, “On Thurs­day, Feb­ru­ary 3 at 1:13 p.m. EST, Fal­con 9 launched 49 Star­link satel­lites to low Earth orbit from Launch Com­plex 39A (LC-39A) at Kennedy Space Cen­ter in Flori­da. Fal­con 9’s sec­ond stage deployed the satel­lites into their intend­ed orbit, with a perigee of approx­i­mate­ly 210 kilo­me­ters above Earth, and each satel­lite achieved con­trolled flight.”

    But that ano­dyne announce­ment masked what is start­ing to look like a major blun­der. When ener­gy from a solar storm reach­es Earth, it caus­es the atmos­phere to expand slight­ly, mean­ing that satel­lites fly­ing in what would nor­mal­ly be a safe, 209 km park­ing orbit are sud­den­ly encoun­ter­ing a lot of air resis­tance that can pull them back to the ground. SpaceX was aware of the prob­lem as soon as the 49 satel­lites reached space and attempt­ed to ride out the storm, posi­tion­ing the rel­a­tive­ly flat-shaped space­craft edge-for­ward, to min­i­mize air resis­tance.

    ...

    SpaceX applaud­ed itself for han­dling the prob­lem with min­i­mal risk to oth­er satel­lites or to peo­ple or prop­er­ty on the ground—while ignor­ing the ques­tion of whether it would have been wis­er sim­ply to post­pone the launch for a week or so. “This unique sit­u­a­tion demon­strates the great lengths the Star­link team has gone to ensure the sys­tem is on the lead­ing edge of on-orbit debris mit­i­ga­tion,” the com­pa­ny wrote.

    NASA, for its part, remained mum about the prob­lem, but did choose this week to smack down SpaceX and Star­link in oth­er ways. In a five-page, Feb. 7 let­ter to the Fed­er­al Com­mu­ni­ca­tions Com­mis­sion (FCC), NASA raised doubts about the Star­link pro­gram as a whole—particularly whether the company’s plan for an ulti­mate Star­link con­stel­la­tion of more than 30,000 satel­lites will increase col­li­sion risks with oth­er orbit­ing asset—including crewed spacecraft—and inter­fere with atmos­pher­ic obser­va­tions.

    “NASA has con­cerns with the poten­tial for a sig­nif­i­cant increase in the fre­quen­cy of con­junc­tion events, and pos­si­ble impacts to NASA’s sci­ence and human space flight mis­sions,” the space agency wrote. “Con­se­quent­ly, NASA sub­mits this let­ter for the pur­pose of pro­vid­ing a bet­ter under­stand­ing of NASA’s con­cerns with respect to its assets on-orbit, and to fur­ther mit­i­gate the risk of col­li­sions for the ben­e­fit of all involved.”

    The tim­ing of the let­ter may have been coincidental—or may have been planned as a reminder that for all its glob­al star pow­er, SpaceX remains a pri­vate com­pa­ny sub­ject to pub­lic laws. With­out NASA’s sup­port and FCC approval, future Star­links could remain ground­ed. The 40 satel­lites now on their death plunge, might be a small part of SpaceX’s larg­er plans. Avoid­ing future inci­dents like the one unfold­ing this week could go a long way to deter­min­ing if those plans will indeed be real­ized.

    ————

    “Solar Storm Knocks 40 SpaceX Satel­lites Out of the Sky, After the Com­pa­ny Ignored Sci­en­tists’ Warn­ings” by Jef­frey Kluger; Time; 02/10/2022

    SpaceX applaud­ed itself for han­dling the prob­lem with min­i­mal risk to oth­er satel­lites or to peo­ple or prop­er­ty on the ground—while ignor­ing the ques­tion of whether it would have been wis­er sim­ply to post­pone the launch for a week or so. “This unique sit­u­a­tion demon­strates the great lengths the Star­link team has gone to ensure the sys­tem is on the lead­ing edge of on-orbit debris mit­i­ga­tion,” the com­pa­ny wrote.”

    A job well done. That’s how SpaceX spun the loss of 40 out of 49 new­ly-launched satel­lites back in Feb­ru­ary. Observers weren’t quite as impressed. Espe­cial­ly giv­en that this solar storm was a mere 2 out of 5. And typ­i­cal. So typ­i­cal that the com­pa­ny had a warn­ing that this was com­ing. But for what­ev­er rea­son, SpaceX decid­ed to ignore those warn­ings and go ahead with the launch any­way. And that’s real­ly the take­away les­son here when it comes to assess­ing the upcom­ing orbital risks: SpaceX has a cur­rent­ly rather reck­less track record. The whole idea of flood­ing the Earth­’s low­er orbit with tens of thou­sands of microsatel­lites is reck­less to begin with. But even the imple­men­ta­tion of that reck­less project has been reck­less. The reck­less imple­men­ta­tion of a reck­less project is gen­er­al­ly a recipe for bad out­comes:

    ...
    But that plan assumes that the sun behaves, and on Jan. 29 it didn’t, releas­ing a storm of charged par­ti­cles toward Earth known as a coro­nal mass ejec­tion. Such solar storms usu­al­ly present lit­tle dan­ger to Earth, and the Space Weath­er Pre­dic­tion Cen­ter, a divi­sion of the Nation­al Ocean­ic and Atmos­pher­ic Admin­is­tra­tion, rat­ed the storm as a 2 on a 1 to 5 scale, a sever­i­ty it calls “mod­er­ate.” The catch: the tidal wave of charged par­ti­cles was expect­ed to reach Earth on Feb. 2 or 3—or just as SpaceX was plan­ning its Star­link launch.

    The com­pa­ny went ahead with its plans nonethe­less, say­ing noth­ing about the wis­dom of not wait­ing out the storm, but instead mere­ly announc­ing in a blog post, “On Thurs­day, Feb­ru­ary 3 at 1:13 p.m. EST, Fal­con 9 launched 49 Star­link satel­lites to low Earth orbit from Launch Com­plex 39A (LC-39A) at Kennedy Space Cen­ter in Flori­da. Fal­con 9’s sec­ond stage deployed the satel­lites into their intend­ed orbit, with a perigee of approx­i­mate­ly 210 kilo­me­ters above Earth, and each satel­lite achieved con­trolled flight.”

    But that ano­dyne announce­ment masked what is start­ing to look like a major blun­der. When ener­gy from a solar storm reach­es Earth, it caus­es the atmos­phere to expand slight­ly, mean­ing that satel­lites fly­ing in what would nor­mal­ly be a safe, 209 km park­ing orbit are sud­den­ly encoun­ter­ing a lot of air resis­tance that can pull them back to the ground. SpaceX was aware of the prob­lem as soon as the 49 satel­lites reached space and attempt­ed to ride out the storm, posi­tion­ing the rel­a­tive­ly flat-shaped space­craft edge-for­ward, to min­i­mize air resis­tance.
    ...

    And that brings us to NASA’s curi­ous­ly-timed warn­ing issued on Feb 7, as the 40 satel­lites were in the process of plung­ing: NASA issued five-page let­ter to the FCC express­ing con­cerns about Star­link cre­at­ing “the poten­tial for a sig­nif­i­cant increase in the fre­quen­cy of con­junc­tion events, and pos­si­ble impacts to NASA’s sci­ence and human space flight mis­sions”. An increased fre­quen­cy of con­junc­tion events. It’s a polite way of warn­ing about orbital dis­as­ters like Kessler’s syn­drome unstop­pable chain-reac­tion.

    And don’t for­get that the Star­link clus­ter was found to be respon­si­ble for over half of the week­ly orbital encoun­ters in the Fall of 2021. When NASA wrote that let­ter it already had plen­ty of evi­dence regard­ing the risks of Star­link:

    ...
    NASA, for its part, remained mum about the prob­lem, but did choose this week to smack down SpaceX and Star­link in oth­er ways. In a five-page, Feb. 7 let­ter to the Fed­er­al Com­mu­ni­ca­tions Com­mis­sion (FCC), NASA raised doubts about the Star­link pro­gram as a whole—particularly whether the company’s plan for an ulti­mate Star­link con­stel­la­tion of more than 30,000 satel­lites will increase col­li­sion risks with oth­er orbit­ing asset—including crewed spacecraft—and inter­fere with atmos­pher­ic obser­va­tions.

    “NASA has con­cerns with the poten­tial for a sig­nif­i­cant increase in the fre­quen­cy of con­junc­tion events, and pos­si­ble impacts to NASA’s sci­ence and human space flight mis­sions,” the space agency wrote. “Con­se­quent­ly, NASA sub­mits this let­ter for the pur­pose of pro­vid­ing a bet­ter under­stand­ing of NASA’s con­cerns with respect to its assets on-orbit, and to fur­ther mit­i­gate the risk of col­li­sions for the ben­e­fit of all involved.”
    ...

    Keep in mind that, with Star­link’s piv­otal role in the con­flict in Ukraine, odds are we’re not going to be see­ing too many attempts by NASA to reign in the plat­form any time soon. It’s too impor­tant for that project. Which, of course, is what make Star­link a viable mil­i­tary tar­get. A mil­i­tary tar­get that only grows in mil­i­tary impor­tance the more it grows in phys­i­cal size. The risks just keep grow­ing as the clus­ter grows. And as SpaceX demon­strat­ed back in Feb­ru­ary, it has plan to deal with those risks: just launch more satel­lites.

    And who knows, maybe just launch­ing more satel­lites will work. For a while. The issue is what hap­pens when it does­n’t work any­more. And we already sort of know what hap­pens. Kessler’s syn­drome hap­pens. A lack of warn­ings isn’t the prob­lem. We’ve been warned. We just don’t seem to be active­ly heed­ing those warn­ings.

    Posted by Pterrafractyl | August 16, 2022, 4:17 pm
  26. Fol­low­ing up on the sto­ry about the grow­ing risks that solar radi­a­tion pos­es to the low-orbit Star­link con­stel­la­tion of satel­lites and the trou­bling­ly casu­al response SpaceX had in the face of these risks — result­ing in the loss of almost all of the satel­lites launched in ear­ly Feb­ru­ary — here’s a sto­ry about anoth­er vul­ner­a­bil­i­ty to the Star­link sys­tem that the com­pa­ny does­n’t appear to be tak­ing very seri­ous­ly:

    A Bel­gian secu­ri­ty researcher just pub­lished a how-to man­u­al on how to hack into the the Star­link satel­lites. This isn’t the first sto­ry about hack­ing attempts being waged against Star­link. The sys­tem has already become a mil­i­tary hack­ing tar­get giv­en the role it’s play­ing in Ukraine’s mil­i­tary efforts. But he had­n’t heard about suc­cess­ful hacks before. That’s changed, and all you need to car­ry out the hack is access to one of the satel­lite receiv­er dish­es and a $25 Pi Rasp­ber­ry ‘mod­schip’. The researcher, Lennert Wouters, pub­lished the details on the hack on his Github page this month.

    Now, it does­n’t sound like the hack gave Wouters con­trol over the satel­lite. But it did report­ed­ly give him access to lay­ers of the com­mu­ni­ca­tion net­work that users nor­mal­ly can­not access. He claims to have even man­aged to fig­ure out how to com­mu­ni­cate with the back­end servers, mak­ing this attack a pos­si­ble vec­tor for access­ing Star­link’s own com­put­er net­works.

    Wou­ton informed Star­link of this vul­ner­a­bil­i­ty last year. The com­pa­ny has issued a soft­ware update that report­ed­ly makes the hack more dif­fi­cult, but not impos­si­ble. And here’s one of the key ele­ments of this sto­ry: there’s no way to update the exist­ing satel­lites launched in orbit because the vul­ner­a­bil­i­ty is based on soft­ware that is hard­cod­ed onto a chip. So hack­ers are poten­tial­ly going to be able to exploit this hack as long as the ~2000+ satel­lites already in orbit remain in orbit remain in orbit.

    Here’s the oth­er key detail to keep in mind: We’re Wouters informed SpaceX about this vul­nen­abil­i­ty last year. So, ide­al­ly, SpaceX has already dealt with it and has mod­i­fied the hard­cod­ed vul­ner­a­ble soft­ware before launch­ing any more satel­lites into space this year — like the ill-fat­ed launch of 49 satel­lites back in Feb­ru­ary despite the incom­ing solar storm — and yet we are get­ting no indi­ca­tion that the com­pa­ny has actu­al­ly tak­en these steps. Instead, we’re get­ting assur­ances from the com­pa­ny that Star­link users don’t need to be at all con­cerned about their own secu­ri­ty. So all of the satel­lites launched this year could have this vul­ner­a­bil­i­ty far all we know at this point:

    Wired

    The Hack­ing of Star­link Ter­mi­nals Has Begun
    It cost a researcher only $25 worth of parts to cre­ate a tool that allows cus­tom code to run on the satel­lite dish­es.

    Matt Burgess
    Aug 10, 2022 10:00 AM

    Since 2018, Elon Musk’s Star­link has launched more than 3,000 small satel­lites into orbit. This satel­lite net­work beams inter­net con­nec­tions to hard-to-reach loca­tions on Earth and has been a vital source of con­nec­tiv­i­ty dur­ing Russia’s war in Ukraine. Thou­sands more satel­lites are planned for launch as the indus­try booms. Now, like any emerg­ing tech­nol­o­gy, those satel­lite com­po­nents are being hacked.

    Today, Lennert Wouters, a secu­ri­ty researcher at the Bel­gian uni­ver­si­ty KU Leu­ven, will reveal one of the first secu­ri­ty break­downs of Starlink’s user ter­mi­nals, the satel­lite dish­es (dubbed Dishy McFlat­face) that are posi­tioned on people’s homes and build­ings. At the Black Hat secu­ri­ty con­fer­ence in Las Vegas, Wouters will detail how a series of hard­ware vul­ner­a­bil­i­ties allow attack­ers to access the Star­link sys­tem and run cus­tom code on the devices.

    To access the satel­lite dish’s soft­ware, Wouters phys­i­cal­ly stripped down a dish he pur­chased and cre­at­ed a cus­tom hack­ing tool that can be attached to the Star­link dish. The hack­ing tool, a cus­tom cir­cuit board known as a mod­chip, uses off-the-shelf parts that cost around $25. Once attached to the Star­link dish, the home­made print­ed cir­cuit board (PCB) is able to launch a fault injec­tion attack—tem­porar­i­ly short­ing the system—to help bypass Starlink’s secu­ri­ty pro­tec­tions. This “glitch” allows Wouters to get into pre­vi­ous­ly locked parts of the Star­link sys­tem.

    Wouters is now mak­ing his hack­ing tool open source on GitHub, includ­ing some of the details need­ed to launch the attack. “As an attack­er, let’s say you want­ed to attack the satel­lite itself,” Wouters explains, “You could try to build your own sys­tem that allows you to talk to the satel­lite, but that’s quite dif­fi­cult. So if you want to attack the satel­lites, you would like to go through the user ter­mi­nal as that like­ly makes your life eas­i­er.”

    The researcher noti­fied Star­link of the flaws last year and the com­pa­ny paid Wouters through its bug boun­ty scheme for iden­ti­fy­ing the vul­ner­a­bil­i­ties. Wouters says that while SpaceX has issued an update to make the attack hard­er (he changed the mod­chip in response), the under­ly­ing issue can’t be fixed unless the com­pa­ny cre­ates a new ver­sion of the main chip. All exist­ing user ter­mi­nals are vul­ner­a­ble, Wouters says.

    ...

    Starlink’s inter­net sys­tem is made up of three major parts. First, there are the satel­lites that move in low Earth orbit, around 340 miles above the sur­face, and beam down con­nec­tions to the sur­face. The satel­lites com­mu­ni­cate with two sys­tems on Earth: gate­ways that send inter­net con­nec­tions up to the satel­lites, and the Dishy McFlat­face dish­es peo­ple can buy. Wouters’ research focus­es on these user ter­mi­nals, which orig­i­nal­ly were round, but new­er mod­els are rec­tan­gu­lar.

    There have been mul­ti­ple tear­downs of Starlink’s user ter­mi­nals since the com­pa­ny start­ed sell­ing them. Engi­neers on YouTube have opened up their ter­mi­nals, expos­ing their com­po­nents and how they work. Oth­ers dis­cuss the tech­ni­cal specs on Red­dit. How­ev­er, Wouters, who pre­vi­ous­ly cre­at­ed hard­ware that can unlock a Tes­la in 90 sec­onds, looked at the secu­ri­ty of the ter­mi­nal and its chips. “The user ter­mi­nal was def­i­nite­ly designed by capa­ble peo­ple,” Wouters says.

    His attacks against the user ter­mi­nal involved mul­ti­ple stages and tech­ni­cal mea­sures before he final­ly cre­at­ed the now open source cir­cuit board that can be used to glitch the dish. Broad­ly, the attack using the cus­tom cir­cuit board works by bypass­ing sig­na­ture ver­i­fi­ca­tion secu­ri­ty checks, which look to prove that the sys­tem is launch­ing cor­rect­ly and hasn’t been tam­pered with. “We’re using this to accu­rate­ly time when to inject the glitch,” Wouters says.

    Start­ing in May 2021, Wouters began test­ing the Star­link sys­tem, get­ting 268-Mbps down­load speeds and 49-Mbps upload speeds on his uni­ver­si­ty building’s roof. Then it was time to open the device up. Using a com­bi­na­tion of a “heat gun, pry­ing tools, iso­propyl alco­hol, and a lot of patience,” he was able to remove the large met­al cov­er from the dish and access its inter­nal com­po­nents.

    Under the 59-cm diam­e­ter hood is a large PCB that hous­es a sys­tem-on-chip, includ­ing a cus­tom quad-core ARM Cor­tex-A53 proces­sor, the archi­tec­ture of which isn’t pub­licly doc­u­ment­ed, mak­ing it hard­er to hack. Among oth­er items on the board are radio fre­quen­cy equip­ment, pow­er over eth­er­net sys­tems, and a GPS receiv­er. Open­ing up the dish allowed Wouters to under­stand how it boots up and down­load its firmware.

    To design the mod­chip, Wouters scanned the Star­link dish and cre­at­ed the design to fit over the exist­ing Star­link board. The mod­chip requires sol­der­ing to the exist­ing Star­link PCB and con­nect­ing it using a few wires. The mod­chip itself is made up of a Rasp­ber­ry Pi micro­con­troller, flash stor­age, elec­tron­ic switch­es, and a volt­age reg­u­la­tor. When cre­at­ing the user terminal’s board, Star­link engi­neers print­ed “Made on Earth by humans” across it. Wouters’ mod­chip reads: “Glitched on Earth by humans.”

    To get access to the dish’s soft­ware, Wouters used his cus­tom sys­tem to bypass secu­ri­ty pro­tec­tions by using the volt­age fault injec­tion attack. When the Star­link dish is turn­ing on, it uses a series of dif­fer­ent boot­loader stages. Wouters’ attack runs the glitch against the first boot­loader, known as the ROM boot­loader, which is burned onto the sys­tem-on-chip and can’t be updat­ed. The attack then deploys patched firmware on lat­er boot­load­ers, which allows him to take con­trol of the dish.

    “From a high-lev­el view, there are two obvi­ous things that you could try to attack: the sig­na­ture ver­i­fi­ca­tion or the hash ver­i­fi­ca­tion,” Wouters says. The glitch works against the sig­na­ture ver­i­fi­ca­tion process. “Nor­mal­ly you want to avoid shorts,” he says. “In this case we do it on pur­pose.”

    Ini­tial­ly, Wouters attempt­ed to glitch the chip at the end of its boot cycle—when the Lin­ux oper­at­ing sys­tem has ful­ly loaded—but ulti­mate­ly found it eas­i­er to cause the glitch at the start of the boot. This way was more reli­able, Wouters says. To get the glitch to work, he says, he had to stop decou­pling capac­i­tors, which are used to smooth out the pow­er sup­ply, from oper­at­ing. Essen­tial­ly, the attack dis­ables the decou­pling capac­i­tors, runs the glitch to bypass the secu­ri­ty pro­tec­tions, and then enables the decou­pling capac­i­tors.

    This process allows the researcher to run a patched ver­sion of Starlink’s firmware dur­ing the boot cycle and ulti­mate­ly allows access to its under­ly­ing sys­tems. In response to the research, Wouters says, Star­link offered him researcher-lev­el access to the device’s soft­ware, although he says he declined as he had gone too deep with the work and want­ed to build the mod­chip. (Dur­ing test­ing, he hung the mod­i­fied dish out of this research lab’s win­dow and used a plas­tic bag as a makeshift water­proof­ing sys­tem.)

    Star­link also issued a firmware update, Wouters says, that makes the attack hard­er, but not impos­si­ble, to exe­cute. Any­one want­i­ng to break into the dish in this way would have to put a lot of time and effort into doing so. While the attack isn’t as dev­as­tat­ing as being able to take down satel­lite sys­tems or con­nec­tiv­i­ty, Wouters says it can be used to learn more about how the Star­link net­work oper­ates.

    “What I am work­ing on now is com­mu­ni­cat­ing with the back­end servers,” Wouters explains. Despite mak­ing the details of the mod­chip avail­able for down­load on Github, Wouters does not have any plans to sell fin­ished mod­chips, nor is he pro­vid­ing peo­ple with patched user ter­mi­nal firmware or the exact details of the glitch he used.

    As an increas­ing amount of satel­lites are launched—Amazon, OneWeb, Boe­ing, Tele­sat, and SpaceX are cre­at­ing their own constellations—their secu­ri­ty will come under greater scruti­ny. In addi­tion to pro­vid­ing homes with inter­net con­nec­tions, the sys­tems can also help to get ships online, and play a role in crit­i­cal infra­struc­ture. Mali­cious hack­ers have already shown that satel­lite inter­net sys­tems are a tar­get. As Russ­ian troops invad­ed Ukraine, alleged Russ­ian mil­i­tary hack­ers tar­get­ed the Via-Sat satel­lite sys­tem, deploy­ing wiper mal­ware that bricked people’s routers and knocked them offline. Around 30,000 inter­net con­nec­tions in Europe were dis­rupt­ed, includ­ing more than 5,000 wind tur­bines.

    “I think it’s impor­tant to assess how secure these sys­tems are because they are crit­i­cal infra­struc­ture,” Wouters says. “I don’t think it’s very far-fetched that cer­tain peo­ple would try to do this type of attack because it is quite easy to get access to a dish like this.”

    Update 5 pm ET August 10, 2022: After Wouters’ con­fer­ence talk, Star­link pub­lished a six-page PDF explain­ing how it secures its sys­tems. “We find the attack to be tech­ni­cal­ly impres­sive, and is the first attack of its kind that we are aware of in our sys­tem,” the paper says. “We expect attack­ers with inva­sive phys­i­cal access to be able to take mali­cious actions on behalf of a sin­gle Star­link kit using its iden­ti­ty, so we rely on the design prin­ci­ple of ‘least priv­i­lege’ to con­strain the effects in the broad­er sys­tem.”

    Star­link reit­er­ates that the attack needs phys­i­cal access to a user ter­mi­nal and empha­sizes its secure boot sys­tem, which was com­pro­mised by the glitch­ing process, is only impact­ed on that one device. Wider parts of the over­all Star­link sys­tem are not impact­ed. “Nor­mal Star­link users do not need to be wor­ried about this attack affect­ing them, or take any action in response,” Star­link says.

    ———–

    “The Hack­ing of Star­link Ter­mi­nals Has Begun” by Matt Burgess; Wired; 08/10/2022

    The researcher noti­fied Star­link of the flaws last year and the com­pa­ny paid Wouters through its bug boun­ty scheme for iden­ti­fy­ing the vul­ner­a­bil­i­ties. Wouters says that while SpaceX has issued an update to make the attack hard­er (he changed the mod­chip in response), the under­ly­ing issue can’t be fixed unless the com­pa­ny cre­ates a new ver­sion of the main chip. All exist­ing user ter­mi­nals are vul­ner­a­ble, Wouters says.

    This is clear­ly a ‘White Hat’ hack­ing sto­ry. Lennert Wouters, a Bel­gian aca­d­e­m­ic secu­ri­ty researcher, isn’t try­ing to take down the Star­link con­stel­la­tion. But should any ‘black hat’ hack­ers decide to repli­cate Wouter’s attack it sounds like they will be able to do so. At least for the Star­link satel­lites that are already in orbit, because it sounds like the vul­ner­a­bil­i­ty resides in the firmware stored on a chip that can’t be updat­ed. SpaceX has issued some sort of patch that appar­ent­ly makes the attack more dif­fi­cult to exe­cute, but it’s still pos­si­ble.

    So when we learn that Wou­ton informed SpaceX about this vul­ner­a­bil­i­ty last year, and it’s a vul­ner­a­bil­i­ty that can’t be fixed after the satel­lites are launched, we have to ask: has SpaceX updat­ed that hard­wired firmware on all the satel­lites launched since the vul­ner­a­bil­i­ty was dis­closed by Wou­ton? Note how we are hear­ing noth­ing about the com­pa­ny updat­ing the hard­ware on the satel­lites launched this year. That’s part of what makes this sto­ry rather unset­tling. It’s anoth­er indi­ca­tion that SpaceX is pri­or­i­tiz­ing speed and ‘get­ting there first’ over secu­ri­ty. So when we learn that Wou­ton is describ­ing this hack on his Github account, we can be pret­ty con­fi­dent A LOT of oth­er peo­ple are going to be engag­ing in this exact hack because SpaceX can’t actu­al­ly patch it. At least not entire­ly:

    ...
    Wouters is now mak­ing his hack­ing tool open source on GitHub, includ­ing some of the details need­ed to launch the attack. “As an attack­er, let’s say you want­ed to attack the satel­lite itself,” Wouters explains, “You could try to build your own sys­tem that allows you to talk to the satel­lite, but that’s quite dif­fi­cult. So if you want to attack the satel­lites, you would like to go through the user ter­mi­nal as that like­ly makes your life eas­i­er.”

    ...

    To get access to the dish’s soft­ware, Wouters used his cus­tom sys­tem to bypass secu­ri­ty pro­tec­tions by using the volt­age fault injec­tion attack. When the Star­link dish is turn­ing on, it uses a series of dif­fer­ent boot­loader stages. Wouters’ attack runs the glitch against the first boot­loader, known as the ROM boot­loader, which is burned onto the sys­tem-on-chip and can’t be updat­ed. The attack then deploys patched firmware on lat­er boot­load­ers, which allows him to take con­trol of the dish.

    “From a high-lev­el view, there are two obvi­ous things that you could try to attack: the sig­na­ture ver­i­fi­ca­tion or the hash ver­i­fi­ca­tion,” Wouters says. The glitch works against the sig­na­ture ver­i­fi­ca­tion process. “Nor­mal­ly you want to avoid shorts,” he says. “In this case we do it on pur­pose.”

    Ini­tial­ly, Wouters attempt­ed to glitch the chip at the end of its boot cycle—when the Lin­ux oper­at­ing sys­tem has ful­ly loaded—but ulti­mate­ly found it eas­i­er to cause the glitch at the start of the boot. This way was more reli­able, Wouters says. To get the glitch to work, he says, he had to stop decou­pling capac­i­tors, which are used to smooth out the pow­er sup­ply, from oper­at­ing. Essen­tial­ly, the attack dis­ables the decou­pling capac­i­tors, runs the glitch to bypass the secu­ri­ty pro­tec­tions, and then enables the decou­pling capac­i­tors.

    This process allows the researcher to run a patched ver­sion of Starlink’s firmware dur­ing the boot cycle and ulti­mate­ly allows access to its under­ly­ing sys­tems. In response to the research, Wouters says, Star­link offered him researcher-lev­el access to the device’s soft­ware, although he says he declined as he had gone too deep with the work and want­ed to build the mod­chip. (Dur­ing test­ing, he hung the mod­i­fied dish out of this research lab’s win­dow and used a plas­tic bag as a makeshift water­proof­ing sys­tem.)
    ...

    Thank­ful­ly, Wou­ton makes it sound like the hack does­n’t actu­al­ly give the attack­er the abil­i­ty to take down the satel­lite sys­tems, which would be a recipe for Kessler’s Syn­drome. Don’t for­get that Star­link assumes the satel­lites aren’t going to be in entire­ly inde­pen­dent orbits and the abil­i­ty to make on-the-fly course cor­rec­tions is cru­cial for how the sys­tem oper­ates while avoid­ing a chain reac­tion of space junk. And yet Wou­ton also warns that the hack can be used to learn about how the Star­link net­work oper­ates. He’s even com­mu­ni­cat­ing with back­end servers with it! So while the hack itself may not be dev­as­tat­ing, it also sounds like it could be used to learn how to exe­cute gen­uine­ly dev­as­tat­ing attacks:

    ...
    Star­link also issued a firmware update, Wouters says, that makes the attack hard­er, but not impos­si­ble, to exe­cute. Any­one want­i­ng to break into the dish in this way would have to put a lot of time and effort into doing so. While the attack isn’t as dev­as­tat­ing as being able to take down satel­lite sys­tems or con­nec­tiv­i­ty, Wouters says it can be used to learn more about how the Star­link net­work oper­ates.

    “What I am work­ing on now is com­mu­ni­cat­ing with the back­end servers,” Wouters explains. Despite mak­ing the details of the mod­chip avail­able for down­load on Github, Wouters does not have any plans to sell fin­ished mod­chips, nor is he pro­vid­ing peo­ple with patched user ter­mi­nal firmware or the exact details of the glitch he used.

    ...

    “I think it’s impor­tant to assess how secure these sys­tems are because they are crit­i­cal infra­struc­ture,” Wouters says. “I don’t think it’s very far-fetched that cer­tain peo­ple would try to do this type of attack because it is quite easy to get access to a dish like this.”
    ...

    Don’t for­get that as Ukraine becomes more and more reliant on long-range mis­sile plat­forms and drones, Star­link is only going to be more and more of a tempt­ing mil­i­tary tar­get. We can be pret­ty con­fi­dent Russ­ian hack­ers have already fig­ured out how to repli­cate this hack and are cur­rent­ly work­ing on fig­ur­ing out what addi­tion­al attacks can be pig­gy-backed off of it. What will they find? We’ll see. Or rather, they’ll see. The hack­ers pre­sum­ably aren’t going to tell the world if they fig­ure out how to exploit this hack to spy on traf­fic. But it’s also worth not­ing how this kind of vul­ner­a­bil­i­ty could actu­al­ly increase the phys­i­cal safe­ty of the Star­link clus­ter. How so? Because induc­ing some sort of cat­a­stroph­ic Kessler’s Syn­drome chain-reac­tion of space junk as a means of dis­abling this sys­tem will be a lot less incen­tivized if Rus­sian’s mil­i­tary is able to eas­i­ly hack Star­link and just spy in its traf­fic instead. Sil­ver lin­ings and all that.

    Posted by Pterrafractyl | August 24, 2022, 3:56 pm
  27. How mas­sive is the Pen­tagon’s fake online activ­i­ty? Who exact­ly are they tar­get­ing? And why are they repeat­ed­ly get­ting caught? Those are the big ques­tion raised by a new Wash­ing­ton Post report about the review of the Pen­tagon’s online ‘per­sua­sion’ activ­i­ties. The review was prompt­ed by a report issued last month by Graphi­ka and the Stan­ford Inter­net Obser­va­to­ry. The report basi­cal­ly describes a sit­u­a­tion where fake online per­sonas are being exten­sive­ly cre­at­ed by the Pen­ta­gon employ­ees — or con­trac­tors — and also being exten­sive­ly caught and delet­ed by plat­forms like Face­book. It’s that propen­si­ty for get­ting caught that appears to be a major fac­tor in this review.

    So is the lying and dis­in­for­ma­tion spread as part of these influ­ence oper­a­tions also part of the review? Sort of. It sounds like there’s an assess­ment regard­ing whether or not the lies actu­al­ly work. That’s sort of the good news in this sto­ry: the Pen­ta­gon might dial back on the online decep­tion. Not because it’s wrong but because it does­n’t seem to actu­al­ly work. That includes the fake per­sonas. They just don’t seem to be as per­sua­sive as some­one oper­at­ing a social media account as an overt employ­ee of the DoD.

    And what about the years of hys­ter­ics about ‘Russ­ian Trolls’ and the Inter­net Research Agency tam­per­ing with Amer­i­can’s frag­ile psy­ches? Yeah, that all appears to be part of the jus­ti­fi­ca­tion for all this. In fact, as the arti­cle points out, Con­gress passed a law in 2019 affirm­ing the mil­i­tary’s right to con­duct oper­a­tions in the “infor­ma­tion envi­ron­ment” to defend the Unit­ed States and to push back against for­eign dis­in­for­ma­tion aimed at under­min­ing its inter­ests. But as the sec­ond and third arti­cle excerpts — from 2011 and 2009 — remind us, this did­n’t start in 2019. The Pen­tagon’s bud­get for for­eign influ­ence oper­a­tions in 2009 alone was $4.7 bil­lion. That’s all part of the con­text of the Pen­tagon’s ongo­ing review of its glob­al PysOp activ­i­ties. A review that will pre­sum­ably have a Psy­Op-ed ver­sion even­tu­al­ly issued to the pub­lic where we’re told every­thing is great and there’s no prob­lem at all:

    The Wash­ing­ton Post

    Pen­ta­gon opens sweep­ing review of clan­des­tine psy­cho­log­i­cal oper­a­tions
    Com­plaints about the U.S. military’s influ­ence oper­a­tions using Face­book and Twit­ter have raised con­cern in the White House and fed­er­al agen­cies.

    By Ellen Nakashima
    Sep­tem­ber 19, 2022 at 5:00 a.m. EDT

    The Pen­ta­gon has ordered a sweep­ing audit of how it con­ducts clan­des­tine infor­ma­tion war­fare after major social media com­pa­nies iden­ti­fied and took offline fake accounts sus­pect­ed of being run by the U.S. mil­i­tary in vio­la­tion of the plat­forms’ rules.

    Col­in Kahl, the under­sec­re­tary of defense for pol­i­cy, last week instruct­ed the mil­i­tary com­mands that engage in psy­cho­log­i­cal oper­a­tions online to pro­vide a full account­ing of their activ­i­ties by next month after the White House and some fed­er­al agen­cies expressed mount­ing con­cerns over the Defense Department’s attempt­ed manip­u­la­tion of audi­ences over­seas, accord­ing to sev­er­al defense and admin­is­tra­tion offi­cials famil­iar with the mat­ter.

    The take­downs in recent years by Twit­ter and Face­book of more than 150 bogus per­sonas and media sites cre­at­ed in the Unit­ed States was dis­closed last month by inter­net researchers Graphi­ka and the Stan­ford Inter­net Obser­va­to­ry. While the researchers did not attribute the sham accounts to the U.S. mil­i­tary, two offi­cials famil­iar with the mat­ter said that U.S. Cen­tral Com­mand is among those whose activ­i­ties are fac­ing scruti­ny. Like oth­ers inter­viewed for this report, they spoke on the con­di­tion of anonymi­ty to dis­cuss sen­si­tive mil­i­tary oper­a­tions.

    The researchers did not spec­i­fy when the take­downs occurred, but those famil­iar with the mat­ter said they were with­in the past two or three years. Some were recent, they said, and involved posts from the sum­mer that advanced anti-Rus­sia nar­ra­tives cit­ing the Kremlin’s “impe­ri­al­ist” war in Ukraine and warn­ing of the conflict’s direct impact on Cen­tral Asian coun­tries. Sig­nif­i­cant­ly, they found that the pre­tend per­sonas — employ­ing tac­tics used by coun­tries such as Rus­sia and Chi­na — did not gain much trac­tion, and that overt accounts actu­al­ly attract­ed more fol­low­ers.

    Cent­com, head­quar­tered in Tam­pa, has purview over mil­i­tary oper­a­tions across 21 coun­tries in the Mid­dle East, North Africa and Cen­tral and South Asia. A spokesman declined to com­ment.

    Air Force Brig. Gen. Patrick Ryder, the Pen­ta­gon press sec­re­tary, said in a state­ment that the military’s infor­ma­tion oper­a­tions “sup­port our nation­al secu­ri­ty pri­or­i­ties” and must be con­duct­ed in com­pli­ance with rel­e­vant laws and poli­cies. “We are com­mit­ted to enforc­ing those safe­guards,” he said.

    ...

    Accord­ing to the researchers’ report, the accounts tak­en down includ­ed a made-up Per­sian-lan­guage media site that shared con­tent repost­ed from the U.S.-funded Voice of Amer­i­ca Far­si and Radio Free Europe. Anoth­er, it said, was linked to a Twit­ter han­dle that in the past had claimed to oper­ate on behalf of Cent­com.

    One fake account post­ed an inflam­ma­to­ry tweet claim­ing that rel­a­tives of deceased Afghan refugees had report­ed bod­ies being returned from Iran with miss­ing organs, accord­ing to the report. The tweet linked to a video that was part of an arti­cle post­ed on a U.S.-military affil­i­at­ed web­site.

    Cent­com has not com­ment­ed on whether these accounts were cre­at­ed by its per­son­nel or con­trac­tors. If the organ-har­vest­ing tweet is shown to be Centcom’s, one defense offi­cial said, it would “absolute­ly be a vio­la­tion of doc­trine and train­ing prac­tices.”

    Inde­pen­dent of the report, The Wash­ing­ton Post has learned that in 2020 Face­book dis­abled fic­ti­tious per­sonas cre­at­ed by Cent­com to counter dis­in­for­ma­tion spread by Chi­na sug­gest­ing the coro­n­avirus respon­si­ble for covid-19 was cre­at­ed at a U.S. Army lab in Fort Det­rick, Md., accord­ing to offi­cials famil­iar with the mat­ter. The pseu­do pro­files — active in Face­book groups that con­versed in Ara­bic, Far­si and Urdu, the offi­cials said — were used to ampli­fy truth­ful infor­ma­tion from the U.S. Cen­ters for Dis­ease Con­trol and Pre­ven­tion about the virus’s orig­i­na­tion in Chi­na.

    The U.S. government’s use of ersatz social media accounts, though autho­rized by law and pol­i­cy, has stirred con­tro­ver­sy inside the Biden admin­is­tra­tion, with the White House press­ing the Pen­ta­gon to clar­i­fy and jus­ti­fy its poli­cies. The White House, agen­cies such as the State Depart­ment and even some offi­cials with­in the Defense Depart­ment have been con­cerned that the poli­cies are too broad, allow­ing lee­way for tac­tics that even if used to spread truth­ful infor­ma­tion, risk erod­ing U.S. cred­i­bil­i­ty, sev­er­al U.S. offi­cials said.

    “Our adver­saries are absolute­ly oper­at­ing in the infor­ma­tion domain,” said a sec­ond senior defense offi­cial. “There are some who think we shouldn’t do any­thing clan­des­tine in that space. Ced­ing an entire domain to an adver­sary would be unwise. But we need stronger pol­i­cy guardrails.”

    ...

    Kahl dis­closed his review at a vir­tu­al meet­ing con­vened by the Nation­al Secu­ri­ty Coun­cil on Tues­day, say­ing he wants to know what types of oper­a­tions have been car­ried out, who they’re tar­get­ing, what tools are being used and why mil­i­tary com­man­ders have cho­sen those tac­tics, and how effec­tive they have been, sev­er­al offi­cials said.

    The mes­sage was essen­tial­ly, “You have to jus­ti­fy to me why you’re doing these types of things,” the first defense offi­cial said.

    Pen­ta­gon pol­i­cy and doc­trine dis­cour­age the mil­i­tary from ped­dling false­hoods, but there are no spe­cif­ic rules man­dat­ing the use of truth­ful infor­ma­tion for psy­cho­log­i­cal oper­a­tions. For instance, the mil­i­tary some­times employs fic­tion and satire for per­sua­sion pur­pos­es, but gen­er­al­ly the mes­sages are sup­posed to stick to facts, offi­cials said.

    In 2020, offi­cers at Face­book and Twit­ter con­tact­ed the Pen­ta­gon to raise con­cerns about the pho­ny accounts they were hav­ing to remove, sus­pi­cious they were asso­ci­at­ed with the mil­i­tary. That sum­mer, David Agra­novich, Facebook’s direc­tor for glob­al threat dis­rup­tion, spoke to Christo­pher C. Miller, then assis­tant direc­tor for Spe­cial Operations/Low Inten­si­ty Con­flict, which over­sees influ­ence oper­a­tions pol­i­cy, warn­ing him that if Face­book could sniff them out, so could U.S. adver­saries, sev­er­al peo­ple famil­iar with the con­ver­sa­tion said.

    “His point‚” one per­son said, “was ‘Guys, you got caught. That’s a prob­lem.’ ”

    Before Miller could take action, he was tapped to head a dif­fer­ent agency — the Nation­al Coun­tert­er­ror­ism Cen­ter. Then the Novem­ber elec­tion hap­pened and time ran out for the Trump admin­is­tra­tion to address the mat­ter, although Miller did spend the last few weeks of Don­ald Trump’s pres­i­den­cy serv­ing as act­ing defense sec­re­tary.

    With the rise of Rus­sia and Chi­na as strate­gic com­peti­tors, mil­i­tary com­man­ders have want­ed to fight back, includ­ing online. And Con­gress sup­port­ed that. Frus­trat­ed with per­ceived legal obsta­cles to the Defense Department’s abil­i­ty to con­duct clan­des­tine activ­i­ties in cyber­space, Con­gress in late 2019 passed a law affirm­ing that the mil­i­tary could con­duct oper­a­tions in the “infor­ma­tion envi­ron­ment” to defend the Unit­ed States and to push back against for­eign dis­in­for­ma­tion aimed at under­min­ing its inter­ests. The mea­sure, known as Sec­tion 1631, allows the mil­i­tary to car­ry out clan­des­tine psy­cho­log­i­cal oper­a­tions with­out cross­ing what the CIA has claimed as its covert author­i­ty, alle­vi­at­ing some of the fric­tion that had hin­dered such oper­a­tions pre­vi­ous­ly.

    “Com­bat­ant com­man­ders got real­ly excit­ed,” recalled the first defense offi­cial. “They were very eager to uti­lize these new author­i­ties. The defense con­trac­tors were equal­ly eager to land lucra­tive clas­si­fied con­tracts to enable clan­des­tine influ­ence oper­a­tions.”

    At the same time, the offi­cial said, mil­i­tary lead­ers were not trained to over­see “tech­ni­cal­ly com­plex oper­a­tions con­duct­ed by con­trac­tors” or coor­di­nate such activ­i­ties with oth­er stake­hold­ers else­where in the U.S. gov­ern­ment.

    Last year, with a new admin­is­tra­tion in place, Facebook’s Agra­novich tried again. This time he took his com­plaint to Pres­i­dent Biden’s deputy nation­al secu­ri­ty advis­er for cyber, Anne Neu­berg­er. Agra­novich, who had worked at the NSC under Trump, told Neu­berg­er that Face­book was tak­ing down fake accounts because they vio­lat­ed the company’s terms of ser­vice, accord­ing to peo­ple famil­iar with the exchange.

    The accounts were eas­i­ly detect­ed by Face­book, which since Russia’s cam­paign to inter­fere in the 2016 pres­i­den­tial elec­tion has enhanced its abil­i­ty to iden­ti­fy mock per­sonas and sites. In some cas­es, the com­pa­ny had removed pro­files, which appeared to be asso­ci­at­ed with the mil­i­tary, that pro­mot­ed infor­ma­tion deemed by fact-check­ers to be false, said a per­son famil­iar with the mat­ter.

    Agra­novich also spoke to offi­cials at the Pen­ta­gon. His mes­sage was: “We know what DOD is doing. It vio­lates our poli­cies. We will enforce our poli­cies” and so “DOD should knock it off,” said a U.S. offi­cial briefed on the mat­ter.

    In response to White House con­cerns, Kahl ordered a review of Mil­i­tary Infor­ma­tion Sup­port Oper­a­tions, or MISO, the Pentagon’s moniker for psy­cho­log­i­cal oper­a­tions. A draft con­clud­ed that poli­cies, train­ing and over­sight all need­ed tight­en­ing, and that coor­di­na­tion with oth­er agen­cies, such as the State Depart­ment and the CIA, need­ed strength­en­ing, accord­ing to offi­cials.

    The review also found that while there were cas­es in which fic­ti­tious infor­ma­tion was pushed by the mil­i­tary, they were the result of inad­e­quate over­sight of con­trac­tors and per­son­nel train­ing — not sys­temic prob­lems, offi­cials said.

    Pen­ta­gon lead­er­ship did lit­tle with the review, two offi­cials said, before Graphi­ka and Stan­ford pub­lished their report on Aug. 24, which elicit­ed a flur­ry of news cov­er­age and ques­tions for the mil­i­tary.

    The State Depart­ment and CIA have been per­turbed by the military’s use of clan­des­tine tac­tics. Offi­cers at State have admon­ished the Defense Depart­ment, “Hey don’t ampli­fy our poli­cies using fake per­sonas, because we don’t want to be seen as cre­at­ing false grass roots efforts,” the first defense offi­cial said.

    One diplo­mat put it this way: “Gen­er­al­ly speak­ing, we shouldn’t be employ­ing the same kind of tac­tics that our adver­saries are using because the bot­tom line is we have the moral high ground. We are a soci­ety that is built on a cer­tain set of val­ues. We pro­mote those val­ues around the world and when we use tac­tics like those, it just under­mines our argu­ment about who we are.”

    Psy­cho­log­i­cal oper­a­tions to pro­mote U.S. nar­ra­tives over­seas are noth­ing new in the mil­i­tary, but the pop­u­lar­i­ty of west­ern social media across the globe has led to an expan­sion of tac­tics, includ­ing the use of arti­fi­cial per­sonas and images — some­times called “deep fakes.” The log­ic is that views expressed by what appears to be, say, an Afghan woman or an Iran­ian stu­dent might be more per­sua­sive than if they were open­ly pushed by the U.S. gov­ern­ment.

    The major­i­ty of the military’s influ­ence oper­a­tions are overt, pro­mot­ing U.S. poli­cies in the Mid­dle East, Asia and else­where under its own name, offi­cials said. And there are valid rea­sons to use clan­des­tine tac­tics, such as try­ing to infil­trate a closed ter­ror­ist chat group, they said.

    A key issue for senior pol­i­cy­mak­ers now is deter­min­ing whether the military’s exe­cu­tion of clan­des­tine influ­ence oper­a­tions is deliv­er­ing results. “Is the juice worth the squeeze? Does our approach real­ly have the poten­tial for the return on invest­ment we hoped or is it just caus­ing more chal­lenges?” one per­son famil­iar with the debate said.

    The report by Graphi­ka and Stan­ford sug­gests that the clan­des­tine activ­i­ty did not have much impact. It not­ed that the “vast major­i­ty of posts and tweets” reviewed received “no more than a hand­ful of likes or retweets,” and only 19 per­cent of the con­coct­ed accounts had more than 1,000 fol­low­ers. “Telling­ly,” the report stat­ed, “the two most-fol­lowed assets in the data pro­vid­ed by Twit­ter were overt accounts that pub­licly declared a con­nec­tion to the U.S. mil­i­tary.”

    Clan­des­tine influ­ence oper­a­tions have a role in sup­port of mil­i­tary oper­a­tions, but it should be a nar­row one with “intru­sive over­sight” by mil­i­tary and civil­ian lead­er­ship, said Michael Lump­kin, a for­mer senior Pen­ta­gon offi­cial han­dling infor­ma­tion oper­a­tions pol­i­cy and a for­mer head of the State Department’s Glob­al Engage­ment Cen­ter. “Oth­er­wise, we risk mak­ing more ene­mies than friends.”

    ———–

    “Pen­ta­gon opens sweep­ing review of clan­des­tine psy­cho­log­i­cal oper­a­tions” by Ellen Nakashima; The Wash­ing­ton Post; 09/19/2022

    A key issue for senior pol­i­cy­mak­ers now is deter­min­ing whether the military’s exe­cu­tion of clan­des­tine influ­ence oper­a­tions is deliv­er­ing results. “Is the juice worth the squeeze? Does our approach real­ly have the poten­tial for the return on invest­ment we hoped or is it just caus­ing more chal­lenges?” one per­son famil­iar with the debate said.”

    Do the lies even work? That’s the big ques­tion pol­i­cy­mak­ers are fac­ing as part of the fall­out from a report issued last month by Graphi­ka and the Stan­ford Inter­net Obser­va­to­ry show­ing how Face­book and Twit­ter have been iden­ti­fy­ing and tak­ing down fake accounts. And while that report did­n’t explic­it­ly name the Pen­ta­gon as being being the fake accounts, that was pret­ty obvi­ous from the Pen­tagon’s response, order­ing a review of the US mil­i­tary’s inter­net activ­i­ties. Inter­net activ­i­ties focused on per­suad­ing for­eign pop­u­la­tions through fake inter­net per­sonas. Activ­i­ties that are not only autho­rized by US law and pol­i­cy, but were expand­ed by Con­gress in 2019 with the pas­sage of a law affirm­ing that the mil­i­tary could con­duct oper­a­tions in the “infor­ma­tion envi­ron­ment” to defend the Unit­ed States and to push back against for­eign dis­in­for­ma­tion aimed at under­min­ing its inter­ests. Fake per­son­a’s osten­si­bly tasked with coun­ter­ing dis­in­for­ma­tion. That’s the kind of kind of pol­i­cy envi­ron­ment these activ­i­ties have been oper­at­ing in:

    ...
    The take­downs in recent years by Twit­ter and Face­book of more than 150 bogus per­sonas and media sites cre­at­ed in the Unit­ed States was dis­closed last month by inter­net researchers Graphi­ka and the Stan­ford Inter­net Obser­va­to­ry. While the researchers did not attribute the sham accounts to the U.S. mil­i­tary, two offi­cials famil­iar with the mat­ter said that U.S. Cen­tral Com­mand is among those whose activ­i­ties are fac­ing scruti­ny. Like oth­ers inter­viewed for this report, they spoke on the con­di­tion of anonymi­ty to dis­cuss sen­si­tive mil­i­tary oper­a­tions.

    The researchers did not spec­i­fy when the take­downs occurred, but those famil­iar with the mat­ter said they were with­in the past two or three years. Some were recent, they said, and involved posts from the sum­mer that advanced anti-Rus­sia nar­ra­tives cit­ing the Kremlin’s “impe­ri­al­ist” war in Ukraine and warn­ing of the conflict’s direct impact on Cen­tral Asian coun­tries. Sig­nif­i­cant­ly, they found that the pre­tend per­sonas — employ­ing tac­tics used by coun­tries such as Rus­sia and Chi­na — did not gain much trac­tion, and that overt accounts actu­al­ly attract­ed more fol­low­ers.

    ...

    The U.S. government’s use of ersatz social media accounts, though autho­rized by law and pol­i­cy, has stirred con­tro­ver­sy inside the Biden admin­is­tra­tion, with the White House press­ing the Pen­ta­gon to clar­i­fy and jus­ti­fy its poli­cies. The White House, agen­cies such as the State Depart­ment and even some offi­cials with­in the Defense Depart­ment have been con­cerned that the poli­cies are too broad, allow­ing lee­way for tac­tics that even if used to spread truth­ful infor­ma­tion, risk erod­ing U.S. cred­i­bil­i­ty, sev­er­al U.S. offi­cials said.

    “Our adver­saries are absolute­ly oper­at­ing in the infor­ma­tion domain,” said a sec­ond senior defense offi­cial. “There are some who think we shouldn’t do any­thing clan­des­tine in that space. Ced­ing an entire domain to an adver­sary would be unwise. But we need stronger pol­i­cy guardrails.”

    ...

    Pen­ta­gon pol­i­cy and doc­trine dis­cour­age the mil­i­tary from ped­dling false­hoods, but there are no spe­cif­ic rules man­dat­ing the use of truth­ful infor­ma­tion for psy­cho­log­i­cal oper­a­tions. For instance, the mil­i­tary some­times employs fic­tion and satire for per­sua­sion pur­pos­es, but gen­er­al­ly the mes­sages are sup­posed to stick to facts, offi­cials said.

    ...

    With the rise of Rus­sia and Chi­na as strate­gic com­peti­tors, mil­i­tary com­man­ders have want­ed to fight back, includ­ing online. And Con­gress sup­port­ed that. Frus­trat­ed with per­ceived legal obsta­cles to the Defense Department’s abil­i­ty to con­duct clan­des­tine activ­i­ties in cyber­space, Con­gress in late 2019 passed a law affirm­ing that the mil­i­tary could con­duct oper­a­tions in the “infor­ma­tion envi­ron­ment” to defend the Unit­ed States and to push back against for­eign dis­in­for­ma­tion aimed at under­min­ing its inter­ests. The mea­sure, known as Sec­tion 1631, allows the mil­i­tary to car­ry out clan­des­tine psy­cho­log­i­cal oper­a­tions with­out cross­ing what the CIA has claimed as its covert author­i­ty, alle­vi­at­ing some of the fric­tion that had hin­dered such oper­a­tions pre­vi­ous­ly.

    “Com­bat­ant com­man­ders got real­ly excit­ed,” recalled the first defense offi­cial. “They were very eager to uti­lize these new author­i­ties. The defense con­trac­tors were equal­ly eager to land lucra­tive clas­si­fied con­tracts to enable clan­des­tine influ­ence oper­a­tions.”

    At the same time, the offi­cial said, mil­i­tary lead­ers were not trained to over­see “tech­ni­cal­ly com­plex oper­a­tions con­duct­ed by con­trac­tors” or coor­di­nate such activ­i­ties with oth­er stake­hold­ers else­where in the U.S. gov­ern­ment.

    ...

    The report by Graphi­ka and Stan­ford sug­gests that the clan­des­tine activ­i­ty did not have much impact. It not­ed that the “vast major­i­ty of posts and tweets” reviewed received “no more than a hand­ful of likes or retweets,” and only 19 per­cent of the con­coct­ed accounts had more than 1,000 fol­low­ers. “Telling­ly,” the report stat­ed, “the two most-fol­lowed assets in the data pro­vid­ed by Twit­ter were overt accounts that pub­licly declared a con­nec­tion to the U.S. mil­i­tary.”
    ...

    Also note how these fake accounts were appar­ent­ly eas­i­ly detect­ed by Face­book. It rais­es the ques­tion: so what per­cent­age of the fake accounts oper­at­ing on Face­book are known by Face­book to be fake? Is the knowl­edge that gov­ern­ments have often being fake accounts part of the rea­son Face­book and oth­er social media plat­forms have done so lit­tle to address ram­pant bot activ­i­ty? Because that’s the sce­nario kind of depict­ed in this report: Face­book knew about the fake accounts and was com­plain­ing direct­ly to the DoD about those accounts and tak­ing some of them down, but the poli­cies nev­er changed. The bot activ­i­ty went unabat­ed:

    ...
    The accounts were eas­i­ly detect­ed by Face­book, which since Russia’s cam­paign to inter­fere in the 2016 pres­i­den­tial elec­tion has enhanced its abil­i­ty to iden­ti­fy mock per­sonas and sites. In some cas­es, the com­pa­ny had removed pro­files, which appeared to be asso­ci­at­ed with the mil­i­tary, that pro­mot­ed infor­ma­tion deemed by fact-check­ers to be false, said a per­son famil­iar with the mat­ter.

    Agra­novich also spoke to offi­cials at the Pen­ta­gon. His mes­sage was: “We know what DOD is doing. It vio­lates our poli­cies. We will enforce our poli­cies” and so “DOD should knock it off,” said a U.S. offi­cial briefed on the mat­ter.

    In response to White House con­cerns, Kahl ordered a review of Mil­i­tary Infor­ma­tion Sup­port Oper­a­tions, or MISO, the Pentagon’s moniker for psy­cho­log­i­cal oper­a­tions. A draft con­clud­ed that poli­cies, train­ing and over­sight all need­ed tight­en­ing, and that coor­di­na­tion with oth­er agen­cies, such as the State Depart­ment and the CIA, need­ed strength­en­ing, accord­ing to offi­cials.

    The review also found that while there were cas­es in which fic­ti­tious infor­ma­tion was pushed by the mil­i­tary, they were the result of inad­e­quate over­sight of con­trac­tors and per­son­nel train­ing — not sys­temic prob­lems, offi­cials said.

    Pen­ta­gon lead­er­ship did lit­tle with the review, two offi­cials said, before Graphi­ka and Stan­ford pub­lished their report on Aug. 24, which elicit­ed a flur­ry of news cov­er­age and ques­tions for the mil­i­tary.

    The State Depart­ment and CIA have been per­turbed by the military’s use of clan­des­tine tac­tics. Offi­cers at State have admon­ished the Defense Depart­ment, “Hey don’t ampli­fy our poli­cies using fake per­sonas, because we don’t want to be seen as cre­at­ing false grass roots efforts,” the first defense offi­cial said.
    ...

    And regard­ing the grow­ing trend of the social media giants of hir­ing senior fig­ures from nation­al secu­ri­ty gov­ern­ment posi­tions, note how the Face­book employ­ee who was lodg­ing these com­plaints with the Pen­ta­gon, David Agra­novich, pre­vi­ous­ly worked on Don­ald Trump’s Nation­al Secu­ri­ty Coun­cil. Also note who Agra­novich spoke with when he issued those com­plains: Christo­pher Miller. Recall how Miller was one of the fig­ures omi­nous pro­mot­ed by Trump in the days fol­low­ing the Novem­ber 2020 elec­tion, with ques­tions about what exact­ly he did in the lead up to the Jan­u­ary 6 Capi­tol insur­rec­tion still yet to be ade­quate­ly answered, in part due to the mys­te­ri­ous loss of text mes­sages. So it’s rather inter­est­ing to note that the guy ele­vat­ed to act­ing Sec­re­tary of Defense had pre­vi­ous­ly over­seen in the Pen­tagon’s online influ­ence oper­a­tions:

    ...
    In 2020, offi­cers at Face­book and Twit­ter con­tact­ed the Pen­ta­gon to raise con­cerns about the pho­ny accounts they were hav­ing to remove, sus­pi­cious they were asso­ci­at­ed with the mil­i­tary. That sum­mer, David Agra­novich, Facebook’s direc­tor for glob­al threat dis­rup­tion, spoke to Christo­pher C. Miller, then assis­tant direc­tor for Spe­cial Operations/Low Inten­si­ty Con­flict, which over­sees influ­ence oper­a­tions pol­i­cy, warn­ing him that if Face­book could sniff them out, so could U.S. adver­saries, sev­er­al peo­ple famil­iar with the con­ver­sa­tion said.

    “His point‚” one per­son said, “was ‘Guys, you got caught. That’s a prob­lem.’ ”

    Before Miller could take action, he was tapped to head a dif­fer­ent agency — the Nation­al Coun­tert­er­ror­ism Cen­ter. Then the Novem­ber elec­tion hap­pened and time ran out for the Trump admin­is­tra­tion to address the mat­ter, although Miller did spend the last few weeks of Don­ald Trump’s pres­i­den­cy serv­ing as act­ing defense sec­re­tary.

    ...

    Last year, with a new admin­is­tra­tion in place, Facebook’s Agra­novich tried again. This time he took his com­plaint to Pres­i­dent Biden’s deputy nation­al secu­ri­ty advis­er for cyber, Anne Neu­berg­er. Agra­novich, who had worked at the NSC under Trump, told Neu­berg­er that Face­book was tak­ing down fake accounts because they vio­lat­ed the company’s terms of ser­vice, accord­ing to peo­ple famil­iar with the exchange.
    ...

    Final­ly, the dis­turb­ing ref­er­ence to the use of “deep fakes”. Just imag­ine how sophis­ti­cat­ed mil­i­tary deep fakes could ulti­mate­ly be. It’s a rather ter­ri­fy­ing prospect. You almost can’t come up with a more effec­tive means of get­ting glob­al pop­u­la­tions to ‘not believe their lying eyes’ than by flood­ing the inter­net with con­vinc­ing deep fakes. That’s the kind of fire being played with here:

    ...
    One diplo­mat put it this way: “Gen­er­al­ly speak­ing, we shouldn’t be employ­ing the same kind of tac­tics that our adver­saries are using because the bot­tom line is we have the moral high ground. We are a soci­ety that is built on a cer­tain set of val­ues. We pro­mote those val­ues around the world and when we use tac­tics like those, it just under­mines our argu­ment about who we are.”

    Psy­cho­log­i­cal oper­a­tions to pro­mote U.S. nar­ra­tives over­seas are noth­ing new in the mil­i­tary, but the pop­u­lar­i­ty of west­ern social media across the globe has led to an expan­sion of tac­tics, includ­ing the use of arti­fi­cial per­sonas and images — some­times called “deep fakes.” The log­ic is that views expressed by what appears to be, say, an Afghan woman or an Iran­ian stu­dent might be more per­sua­sive than if they were open­ly pushed by the U.S. gov­ern­ment.

    The major­i­ty of the military’s influ­ence oper­a­tions are overt, pro­mot­ing U.S. poli­cies in the Mid­dle East, Asia and else­where under its own name, offi­cials said. And there are valid rea­sons to use clan­des­tine tac­tics, such as try­ing to infil­trate a closed ter­ror­ist chat group, they said.
    ...

    But let’s also not assume that the activ­i­ty cov­ered in that Graphi­ka report were some­one just start­ed in 2019 fol­low­ing the pas­sage of that law clar­i­fy­ing the US mil­i­tary’s right to engage in infor­ma­tion war­fare. We’ve been hear­ing reports about this kind of activ­i­ty for years. For exam­ple, recall the fol­low­ing report from 2011: The US Air Force was already using sophis­ti­cat­ed soft­ware designed to allow a sin­gle user to oper­ate up to 50 fake social media per­sonas. This was 11 years ago:

    CBS News

    So, Why Does the Air Force Want Hun­dreds of Fake Online Iden­ti­ties on Social Media? [Update]

    By Erik Sher­man
    Updat­ed on: Feb­ru­ary 19, 2011 / 8:05 AM / Mon­ey­Watch

    Bad enough that spam­mers are cre­at­ing fake Face­book accounts that acquire con­nec­tions with unsus­pect­ing peo­ple, then inun­date them with crap. Now, though, the U.S. mil­i­tary is look­ing for soft­ware and ser­vices to man­age upwards of 500 fake online per­sonas designed to inter­act with social media, pre­sum­ably includ­ing such sites as Face­book and Twit­ter. Last year, the U.S. Air Force cre­at­ed the doc­u­ment, which resides in the fed­er­al gov­ern­men­t’s con­tract data­base:

    Here’s the descrip­tion of the basic ser­vice sought:

    0001- Online Per­sona Man­age­ment Ser­vice. 50 User Licens­es, 10 Per­sonas per user.
    Soft­ware will allow 10 per­sonas per user, replete with back­ground , his­to­ry, sup­port­ing details, and cyber pres­ences that are tech­ni­cal­ly, cul­tur­al­ly and geo­graphacil­ly con­sis­tent. Indi­vid­ual appli­ca­tions will enable an oper­a­tor to exer­cise a num­ber of dif­fer­ent online per­sons from the same work­sta­tion and with­out fear of being dis­cov­ered by sophis­ti­cat­ed adver­saries. Per­sonas must be able to appear to orig­i­nate in near­ly any part of the world and can inter­act through con­ven­tion­al online ser­vices and social media plat­forms. The ser­vice includes a user friend­ly appli­ca­tion envi­ron­ment to max­i­mize the user’s sit­u­a­tion­al aware­ness by dis­play­ing real-time local infor­ma­tion.

    In nor­mal lan­guage, the Air Force wants soft­ware to cre­ate and con­trol fic­ti­tious online iden­ti­ties, with up to 50 users con­trol­ling as many as 10 iden­ti­ties each. Each iden­ti­ty could use social media sites and oth­er online ser­vices, giv­ing the impres­sion of an indi­vid­ual but real­ly being a false face for the mil­i­tary.

    As the rest of the con­tract explains, the Air Force would be able to manip­u­late IP address­es to make these “indi­vid­u­als” appear to be locat­ed in any part of the world. That is explic­it­ly to pro­tect the “iden­ti­ty of gov­ern­ment agen­cies and enter­prise orga­ni­za­tions,” oth­er­wise known as large defense con­trac­tors. The sys­tem would be used at MacDill Air Force Base near Tam­pa as well as in Kab­ul, Afghanistan and Bagh­dad, Iraq.

    ...

    What makes this sto­ry more com­plex is that one of the ven­dors inter­est­ed in the con­tract was HBGary Fed­er­al, a divi­sion of HBGary alleged­ly hired by the U.S. Cham­ber of Com­merce to attack Cham­ber crit­ics, as my BNET col­league Alain Shert­er writes. Bank of Amer­i­ca (BAC) alleged­ly also hired HBGary Fed­er­al to devel­op plans to attack Wik­iLeaks, which had rumored to be ready­ing a release of inter­nal BoA doc­u­ments.

    [Update: Slash­dot read­er AHux­ley (mus­ings from a Brave New World?) point­ed out an AP inves­ti­ga­tion show­ing that the U.S. mil­i­tary spends bil­lions to affect pub­lic opin­ion, both domes­tic and inter­na­tion­al, includ­ing employ­ing almost as many peo­ple in 2009 as the size of the entire State Depart­ment for recruit­ment, adver­tis­ing, and pub­lic rela­tions. There is a long his­to­ry of gov­ern­ment law enforce­ment and mil­i­tary agen­cies infil­trat­ing groups that they deemed sus­pect or dan­ger­ous, includ­ing the old FBI COINTELPRO pro­gram that worked its way into civ­il rights orga­ni­za­tions, among oth­ers, from the 1950s through ear­ly 70s. And the FBI has also infil­trat­ed mosques more recent­ly.]

    ———–

    “So, Why Does the Air Force Want Hun­dreds of Fake Online Iden­ti­ties on Social Media? [Update]” by Erik Sher­man; CBS News; 02/19/2011

    As the rest of the con­tract explains, the Air Force would be able to manip­u­late IP address­es to make these “indi­vid­u­als” appear to be locat­ed in any part of the world. That is explic­it­ly to pro­tect the “iden­ti­ty of gov­ern­ment agen­cies and enter­prise orga­ni­za­tions,” oth­er­wise known as large defense con­trac­tors. The sys­tem would be used at MacDill Air Force Base near Tam­pa as well as in Kab­ul, Afghanistan and Bagh­dad, Iraq.”

    That sure sounds a lot like the kind of activ­i­ty described in that Graphi­ka report. Again, this was 2011. We can rea­son­ably assume the scale of these pro­grams has expand­ed sig­nif­i­cant­ly over the fol­low­ing decade of social media explo­sion.

    And that 2011 was far from the first time we’ve received reports like this. As that arti­cle points out, the AP had already found the US spends bil­lions of dol­lars annu­al­ly try­ing to influ­ence glob­al opin­ion. At least $4.7 in 2009 alone. And while that 2009 AP report does­n’t explic­it­ly men­tion fake online per­sonas, we can be pret­ty con­fi­dent that there were at least a few fake online per­sonas cre­at­ed from those mul­ti-bil­lion-dol­lar annu­al bud­gets. And as the AP report also points out, we can be pret­ty con­fi­dent the pro­pa­gan­da get­ting pumped out by this machine isn’t just impact­ing for­eign pop­u­la­tions. It’s just assumed that domes­tic pop­u­la­tions are receiv­ing this pro­pa­gan­da too. And this was 2009:

    The Asso­ci­at­ed Press

    Pen­ta­gon sets sights on pub­lic opin­ion
    As it fights two wars, the Pen­ta­gon is steadi­ly and dra­mat­i­cal­ly increas­ing the mon­ey it spends to win what it calls “the human ter­rain” of world pub­lic opin­ion.

    Feb. 5, 2009, 5:30 PM CST

    As it fights two wars, the Pen­ta­gon is steadi­ly and dra­mat­i­cal­ly increas­ing the mon­ey it spends to win what it calls “the human ter­rain” of world pub­lic opin­ion. In the process, it is rais­ing con­cerns of spread­ing pro­pa­gan­da at home in vio­la­tion of fed­er­al law.

    An Asso­ci­at­ed Press inves­ti­ga­tion found that over the past five years, the mon­ey the mil­i­tary spends on win­ning hearts and minds at home and abroad has grown by 63 per­cent, to at least $4.7 bil­lion this year, accord­ing to Depart­ment of Defense bud­gets and oth­er doc­u­ments. That’s almost as much as it spent on body armor for troops in Iraq and Afghanistan between 2004 and 2006.

    This year, the Pen­ta­gon will employ 27,000 peo­ple just for recruit­ment, adver­tis­ing and pub­lic rela­tions — almost as many as the total 30,000-person work force in the State Depart­ment.

    “We have such a mas­sive appa­ra­tus sell­ing the mil­i­tary to us, it has become hard to ask ques­tions about whether this is too much mon­ey or if it’s bloat­ed,” says Shel­don Ramp­ton, research direc­tor for the Com­mit­tee on Media and Democ­ra­cy, which tracks the mil­i­tary’s media oper­a­tions. “As the war has become less pop­u­lar, they have felt they need to respond to that more.”

    Yet the mon­ey spent on media and out­reach still comes to only 1 per­cent of the Pen­ta­gon bud­get, and the mil­i­tary argues it is well-spent on recruit­ment and the edu­ca­tion of for­eign and Amer­i­can audi­ences. Mil­i­tary lead­ers say that at a time when extrem­ist groups run Web sites and dis­trib­ute video, infor­ma­tion is as impor­tant a weapon as tanks and guns.

    “We have got to be involved in get­ting our case out there, telling our side of the sto­ry, because believe me, al-Qai­da and all of those folks ... that’s what they are doing on the Inter­net and every­where else,” says Rep. Adam Smith, D‑Wash., who chairs the Ter­ror­ism, Uncon­ven­tion­al Threats and Capa­bil­i­ties Sub­com­mit­tee. “Every time a bomb goes off, they have a sto­ry out almost before it explodes, say­ing that it killed 15 inno­cent civil­ians.”

    Pump­ing out press releas­es

    On an aban­doned Air Force base in San Anto­nio, Texas, edi­tors for the Joint Home­town News Ser­vice point proud­ly to a dozen clip­pings on a table as exam­ples of suc­cess in get­ting sto­ries into news­pa­pers.

    What read­ers are not told: Each of these glow­ing sto­ries was writ­ten by Pen­ta­gon staff. Under the free ser­vice, sto­ries go out with authors’ names but not their titles, and do not men­tion Home­town News any­where. In 2009, Home­town News plans to put out 5,400 press releas­es, 3,000 tele­vi­sion releas­es and 1,600 radio inter­views, among oth­er work — 50 per­cent more than in 2007.

    The ser­vice is just a tiny piece of the Pen­tagon’s rapid­ly expand­ing media empire, which is now big­ger in size, mon­ey and pow­er than many media com­pa­nies.

    In a year­long inves­ti­ga­tion, The Asso­ci­at­ed Press inter­viewed more than 100 peo­ple and scoured more than 100,000 pages of doc­u­ments in sev­er­al bud­gets to tal­ly the mon­ey spent to inform, edu­cate and influ­ence the pub­lic in the U.S. and abroad. The AP includ­ed con­tracts found through the pri­vate Fed­Sources data­base and requests made under the Free­dom of Infor­ma­tion Act. Actu­al spend­ing fig­ures are high­er because of mon­ey in clas­si­fied bud­gets.

    The biggest chunk of funds — about $1.6 bil­lion — goes into recruit­ment and adver­tis­ing. Anoth­er $547 mil­lion goes into pub­lic affairs, which reach­es Amer­i­can audi­ences. And about $489 mil­lion more goes into what is known as psy­cho­log­i­cal oper­a­tions, which tar­gets for­eign audi­ences.

    Staffing across all these areas costs about $2.1 bil­lion, as cal­cu­lat­ed by the num­ber of full-time employ­ees and the mil­i­tary’s aver­age cost per ser­vice mem­ber. That’s dou­ble the staffing costs for 2003.

    Recruit­ment and adver­tis­ing are the only two areas where Con­gress has autho­rized the mil­i­tary to influ­ence the Amer­i­can pub­lic. Far more con­tro­ver­sial is pub­lic affairs, because of the pro­hi­bi­tion on pro­pa­gan­da to the Amer­i­can pub­lic.

    Pen­ta­gon can’t sell pol­i­cy

    ...

    Spend­ing on pub­lic affairs has more than dou­bled since 2003. Robert Hast­ings, act­ing direc­tor of Pen­ta­gon pub­lic affairs, says the growth reflects changes in the infor­ma­tion mar­ket, along with the fact that the U.S. is now fight­ing two wars.

    “The role of pub­lic affairs is to pro­vide you the infor­ma­tion so that you can make an informed deci­sion your­self,” Hast­ings says. “There is no place for spin at the Depart­ment of Defense.”

    But on Dec. 12, the Pen­tagon’s inspec­tor gen­er­al released an audit find­ing that the pub­lic affairs office may have crossed the line into pro­pa­gan­da. The audit found the Depart­ment of Defense “may appear to merge inap­pro­pri­ate­ly” its pub­lic affairs with oper­a­tions that try to influ­ence audi­ences abroad. It also found that while only 89 posi­tions were autho­rized for pub­lic affairs, 126 gov­ern­ment employ­ees and 31 con­trac­tors worked there.

    In a writ­ten response, Hast­ings con­curred and, with­out acknowl­edg­ing wrong­do­ing, ordered a reor­ga­ni­za­tion of the depart­ment by ear­ly 2009.

    Anoth­er audit, also in Decem­ber, con­clud­ed that a pub­lic affairs pro­gram called “Amer­i­ca Sup­ports You” was con­duct­ed “in a ques­tion­able and unreg­u­lat­ed man­ner” with funds meant for the mil­i­tary’s Stars and Stripes news­pa­per.

    The pro­gram was set up to keep U.S. troops informed about vol­un­teer dona­tions to the mil­i­tary. But the mil­i­tary award­ed $11.8 mil­lion in con­tracts to a pub­lic rela­tions firm to raise dona­tions for the troops and then adver­tise those dona­tions to the pub­lic. So the pro­gram became a way to drum up sup­port for the mil­i­tary at a time when pub­lic opin­ion was turn­ing against the Iraq war.

    The audit also found that the offer to place cor­po­rate logos on the Pen­ta­gon Web site in return for dona­tions was against reg­u­la­tions. A mil­i­tary spokesman said the pro­gram has been com­plete­ly over­hauled to meet Pen­ta­gon reg­u­la­tions.

    “They very explic­it­ly iden­ti­fy Amer­i­can pub­lic opin­ion as an impor­tant bat­tle­field,” says Marc Lynch, a pro­fes­sor at George Wash­ing­ton Uni­ver­si­ty. “In today’s infor­ma­tion envi­ron­ment, even if they were well-inten­tioned and did­n’t want to influ­ence Amer­i­can pub­lic opin­ion, they could­n’t help it.”

    In 2003, for exam­ple, ini­tial accounts from the mil­i­tary about the res­cue of Pvt. Jes­si­ca Lynch from Iraqi forces were faked to ral­ly pub­lic sup­port. And in 2005, a Marine Corps spokesman dur­ing the siege of the Iraqi city of Fal­lu­jah told the U.S. news media that U.S. troops were attack­ing. In fact, the infor­ma­tion was a ruse by U.S. com­man­ders to fool insur­gents into reveal­ing their posi­tions.

    ‘Psy­cho­log­i­cal’ spend­ing dou­bles

    The fastest-grow­ing part of the mil­i­tary media is “psy­cho­log­i­cal oper­a­tions,” where spend­ing has dou­bled since 2003.

    Psy­cho­log­i­cal oper­a­tions aim at for­eign audi­ences, and spin is wel­come. The only caveats are that mes­sages must be truth­ful and must nev­er try to influ­ence an Amer­i­can audi­ence.

    In Afghanistan, for exam­ple, a video of a sol­dier join­ing the nation­al army shown on Afghan tele­vi­sion is not attrib­uted to the U.S. And in Iraq, Amer­i­can teams built and equipped media out­lets and trained Iraqis to staff them with­out mak­ing pub­lic the con­nec­tion to the mil­i­tary.

    Rear Adm. Gre­go­ry Smith, direc­tor of strate­gic com­mu­ni­ca­tions for the U.S. Cen­tral Com­mand, says psy­cho­log­i­cal oper­a­tions must be secret to be effec­tive. He says that in the 21st cen­tu­ry, it is prob­a­bly not pos­si­ble to win the infor­ma­tion bat­tle with insur­gents with­out expos­ing Amer­i­can cit­i­zens to secret U.S. pro­pa­gan­da.

    “We have to be prag­mat­ic and real­is­tic about the game that we play in terms of infor­ma­tion, and that game is very com­plex,” he says.

    The dan­ger of psy­cho­log­i­cal oper­a­tions reach­ing a U.S. audi­ence became clear when an Amer­i­can TV anchor asked Gen. David Petraeus about the mood in Iraq. The gen­er­al held up a glossy pho­to of the Iraqi nation­al soc­cer team to show the coun­try unit­ed in vic­to­ry.

    Behind the cam­era, his staff was cring­ing. It was U.S. psy­cho­log­i­cal oper­a­tions that had qui­et­ly dis­trib­uted tens of thou­sands of the soc­cer posters in July 2007 to encour­age Iraqi nation­al­ism.

    ...

    Rums­feld’s Office of Strate­gic Influ­ence

    The empha­sis on influ­ence oper­a­tions start­ed with for­mer Defense Sec­re­tary Don­ald Rums­feld. In 2002, Rums­feld estab­lished an Office of Strate­gic Influ­ence that brought togeth­er pub­lic affairs and psy­cho­log­i­cal oper­a­tions. Crit­ics accused him of set­ting up a pro­pa­gan­da arm, and Con­gress demand­ed that the office be shut down.

    Rums­feld has declined to speak to the press since leav­ing office, but while defense sec­re­tary he spoke blunt­ly about his desire to revamp the Pen­tagon’s media oper­a­tions.

    “I went down that next day and said, ‘Fine, if you want to sav­age this thing, fine, I’ll give you the corpse,’ ” Rums­feld said on Nov. 18, 2002, accord­ing to Defense Depart­ment tran­scripts of a speech he deliv­ered. “ ‘There’s the name. You can have the name, but I’m gonna keep doing every sin­gle thing that needs to be done and I have.’ ”

    In 2003, Rums­feld issued a secret Infor­ma­tion Oper­a­tions Roadmap set­ting out a plan for pub­lic affairs and psy­cho­log­i­cal oper­a­tions to work togeth­er. It not­ed that with a glob­al media, the mil­i­tary should expect and accept that psy­cho­log­i­cal oper­a­tions will reach the U.S. pub­lic.

    “I can tell you there would­n’t be a sin­gle Amer­i­can dis­ap­point­ed with any­thing that we’ve done that might be out there, that they don’t know about,” says Col. Cur­tis Boyd, com­man­der of the 4th PSYOP Group, the largest unit of its kind. “Frankly, they prob­a­bly would­n’t care because maybe they are safer as a result of it.”

    ...

    ———–

    “Pen­ta­gon sets sights on pub­lic opin­ion”; The Asso­ci­at­ed Press; 02/05/2009

    An Asso­ci­at­ed Press inves­ti­ga­tion found that over the past five years, the mon­ey the mil­i­tary spends on win­ning hearts and minds at home and abroad has grown by 63 per­cent, to at least $4.7 bil­lion this year, accord­ing to Depart­ment of Defense bud­gets and oth­er doc­u­ments. That’s almost as much as it spent on body armor for troops in Iraq and Afghanistan between 2004 and 2006.”

    At least $4.7 bil­lion for 2009 alone. That was the Pen­tagon’s bud­get for ‘win­ning hearts and minds’ that the AP dis­cov­ered after their inves­ti­ga­tion. It was a mas­sive oper­a­tion involv­ing ten of thou­sands of peo­ple. 13 years ago. Again, it’s pre­sum­ably a lot big­ger now:

    ...
    This year, the Pen­ta­gon will employ 27,000 peo­ple just for recruit­ment, adver­tis­ing and pub­lic rela­tions — almost as many as the total 30,000-person work force in the State Depart­ment.

    “We have such a mas­sive appa­ra­tus sell­ing the mil­i­tary to us, it has become hard to ask ques­tions about whether this is too much mon­ey or if it’s bloat­ed,” says Shel­don Ramp­ton, research direc­tor for the Com­mit­tee on Media and Democ­ra­cy, which tracks the mil­i­tary’s media oper­a­tions. “As the war has become less pop­u­lar, they have felt they need to respond to that more.”
    ...

    So what is the full impact of these bil­lions of dol­lars and thou­sands of peo­ple? We don’t real­ly get to know. By def­i­n­i­tion. It has to remain a secret. Like the secret Pen­ta­gon-writ­ten news arti­cles per­co­lat­ing through­out the media land­scape:

    ...
    On an aban­doned Air Force base in San Anto­nio, Texas, edi­tors for the Joint Home­town News Ser­vice point proud­ly to a dozen clip­pings on a table as exam­ples of suc­cess in get­ting sto­ries into news­pa­pers.

    What read­ers are not told: Each of these glow­ing sto­ries was writ­ten by Pen­ta­gon staff. Under the free ser­vice, sto­ries go out with authors’ names but not their titles, and do not men­tion Home­town News any­where. In 2009, Home­town News plans to put out 5,400 press releas­es, 3,000 tele­vi­sion releas­es and 1,600 radio inter­views, among oth­er work — 50 per­cent more than in 2007.

    The ser­vice is just a tiny piece of the Pen­tagon’s rapid­ly expand­ing media empire, which is now big­ger in size, mon­ey and pow­er than many media com­pa­nies.
    ...

    And those exam­ples of Pen­ta­gon-craft­ed news arti­cles just under­scores the unavoid­able nature of these kinds of oper­a­tions: there is no real­is­tic way to avoid hav­ing this pro­pa­gan­da impact domes­tic pop­u­la­tions, despite the laws to the con­trary. It’s an inevitabil­i­ty the Pen­ta­gon appears to have acknowl­edge since it appears that these for­eign per­sua­sion oper­a­tions are being oper­at­ing with the full expec­ta­tion that domes­tic audi­ences after going to be per­suad­ed too. And that’s been the case as far back as 2003, when then-Sec­re­tary of Defense Don­ald Rums­feld was cham­pi­oning the agen­da:

    ...
    In a year­long inves­ti­ga­tion, The Asso­ci­at­ed Press inter­viewed more than 100 peo­ple and scoured more than 100,000 pages of doc­u­ments in sev­er­al bud­gets to tal­ly the mon­ey spent to inform, edu­cate and influ­ence the pub­lic in the U.S. and abroad. The AP includ­ed con­tracts found through the pri­vate Fed­Sources data­base and requests made under the Free­dom of Infor­ma­tion Act. Actu­al spend­ing fig­ures are high­er because of mon­ey in clas­si­fied bud­gets.

    The biggest chunk of funds — about $1.6 bil­lion — goes into recruit­ment and adver­tis­ing. Anoth­er $547 mil­lion goes into pub­lic affairs, which reach­es Amer­i­can audi­ences. And about $489 mil­lion more goes into what is known as psy­cho­log­i­cal oper­a­tions, which tar­gets for­eign audi­ences.

    Staffing across all these areas costs about $2.1 bil­lion, as cal­cu­lat­ed by the num­ber of full-time employ­ees and the mil­i­tary’s aver­age cost per ser­vice mem­ber. That’s dou­ble the staffing costs for 2003.

    Recruit­ment and adver­tis­ing are the only two areas where Con­gress has autho­rized the mil­i­tary to influ­ence the Amer­i­can pub­lic. Far more con­tro­ver­sial is pub­lic affairs, because of the pro­hi­bi­tion on pro­pa­gan­da to the Amer­i­can pub­lic.

    ...

    But on Dec. 12, the Pen­tagon’s inspec­tor gen­er­al released an audit find­ing that the pub­lic affairs office may have crossed the line into pro­pa­gan­da. The audit found the Depart­ment of Defense “may appear to merge inap­pro­pri­ate­ly” its pub­lic affairs with oper­a­tions that try to influ­ence audi­ences abroad. It also found that while only 89 posi­tions were autho­rized for pub­lic affairs, 126 gov­ern­ment employ­ees and 31 con­trac­tors worked there.

    ...

    “They very explic­it­ly iden­ti­fy Amer­i­can pub­lic opin­ion as an impor­tant bat­tle­field,” says Marc Lynch, a pro­fes­sor at George Wash­ing­ton Uni­ver­si­ty. “In today’s infor­ma­tion envi­ron­ment, even if they were well-inten­tioned and did­n’t want to influ­ence Amer­i­can pub­lic opin­ion, they could­n’t help it.”

    ...

    Psy­cho­log­i­cal oper­a­tions aim at for­eign audi­ences, and spin is wel­come. The only caveats are that mes­sages must be truth­ful and must nev­er try to influ­ence an Amer­i­can audi­ence.

    In Afghanistan, for exam­ple, a video of a sol­dier join­ing the nation­al army shown on Afghan tele­vi­sion is not attrib­uted to the U.S. And in Iraq, Amer­i­can teams built and equipped media out­lets and trained Iraqis to staff them with­out mak­ing pub­lic the con­nec­tion to the mil­i­tary.

    Rear Adm. Gre­go­ry Smith, direc­tor of strate­gic com­mu­ni­ca­tions for the U.S. Cen­tral Com­mand, says psy­cho­log­i­cal oper­a­tions must be secret to be effec­tive. He says that in the 21st cen­tu­ry, it is prob­a­bly not pos­si­ble to win the infor­ma­tion bat­tle with insur­gents with­out expos­ing Amer­i­can cit­i­zens to secret U.S. pro­pa­gan­da.

    “We have to be prag­mat­ic and real­is­tic about the game that we play in terms of infor­ma­tion, and that game is very com­plex,” he says.

    ...

    In 2003, Rums­feld issued a secret Infor­ma­tion Oper­a­tions Roadmap set­ting out a plan for pub­lic affairs and psy­cho­log­i­cal oper­a­tions to work togeth­er. It not­ed that with a glob­al media, the mil­i­tary should expect and accept that psy­cho­log­i­cal oper­a­tions will reach the U.S. pub­lic.
    ...

    They knew what they were doing back in the ear­ly days of the War on Ter­ror. It was a glob­al pro­pa­gan­da war. A war deemed to be just as impor­tant as the kinet­ic war on the bat­tle­field, with bil­lion dol­lar bud­gets to back it up. That’s the thing cur­rent­ly under review. Because it kept get­ting caught and was­n’t lying effec­tive­ly enough, appar­ent­ly.

    Posted by Pterrafractyl | September 20, 2022, 4:57 pm
  28. It sounds like the ongo­ing game of ‘space chick­en’ over Ukraine is inten­si­fy­ing. Rus­sia just issue a warn­ing at the UN that should be tak­en very seri­ous­ly. And yet, as we’re going to see, it’s not clear it’s being tak­en seri­ous­ly at all. Even worse, it appears that not tak­ing Rus­si­a’s threat seri­ous­ly might be part of the US“s strat­e­gy for deal­ing with the threat. A strat­e­gy that is ulti­mate­ly a game of space chick­en. A game to see who ‘blinks’ first.

    The Russ­ian warn­ings weren’t specif­i­cal­ly tar­get­ing Space X’s Star­link clus­ter of mini-satel­lites, but it’s pret­ty obvi­ous what Rus­sia was refer­ring to when it warned that “Qua­si-civil­ian infra­struc­ture may be a legit­i­mate tar­get for a retal­ia­to­ry strike.” And as we’ve seen, Star­link isn’t just oper­at­ing as a qua­si-mil­i­tary piece of infra­struc­ture for Ukraine’s mil­i­tary. It’s turn­ing out to be an absolute­ly vital plat­form for Ukraine’s mil­i­tary capa­bil­i­ties and has already faced Russ­ian mil­i­tary hack­ing attempts as a con­se­quence. That’s an impor­tant con­text for Rus­si­a’s warn­ings. Rus­sia has already been prob­ing and test­ing Star­link’s defens­es so when we hear these warn­ings it’s a sign that a sig­nif­i­cant attack on Star­link is pos­si­ble.

    But as we’re going to see in the sec­ond arti­cle excerpt below in a report pub­lished just days before Rus­si­a’s warn­ing at the UN, part of the con­text of that warn­ing is the fact that the US Space Force does­n’t appear to be rec­og­niz­ing the biggest risk of an attack on Star­link. That would obvi­ous­ly be the risk of trig­ger­ing an out-of-con­trol space junk chain-reac­tion, or Kessler’s Syn­drome. A risk that’s been dra­mat­i­cal­ly enhanced with the pro­lif­er­a­tion of Star­link’s thou­sands of mini-satel­lites in low orbit. But if we lis­ten to Space Force, Star­link has been a wild suc­cess as a mil­i­tary tool. Rus­sia has­n’t even shot down a sin­gle Star­link satel­lite, a fact that Space Force attrib­ut­es to the “resilience” of Star­link in the face of lost satel­lites. In oth­er words, Rus­sia has­n’t both­ered tak­ing down Star­link satel­lites pre­cise­ly because Rus­sia knows that tak­ing down a few satel­lites would do noth­ing. This “resilience” root­ed in hav­ing a large num­ber of satel­lites is what so excites the Pen­ta­gon about Star­link. As Space Force put it, as the Depart­ment of Defense looks at future sce­nar­ios when satel­lites could be tar­get­ed, “what we base the resilien­cy off of is pro­lif­er­a­tion.” The more satel­lites the mer­ri­er from a mil­i­tary per­spec­tive. A mes­sage that com­plete­ly ignores that obvi­ous and grow­ing risks of these satel­lite clus­ters trig­ger­ing Kessler’s syn­drome.

    That was the mes­sage pub­licly deliv­ered from Space Force just days before Rus­sia issued its omi­nous warn­ing at the UN. A mes­sage that makes the US’s strat­e­gy in space much clear­er: Just throw up a con­stel­la­tion of mini-satel­lites that get used for mil­i­tary pur­pos­es and dare your rivals to blow it up. That’s ‘space chick­en’. And that’s the con­text of Rus­si­a’s UN warn­ing: a warn­ing about attacks on Star­link tak­ing place in the mid­dle of giant game of ‘space chick­en’. The kind of game that results in ‘Kessler’s Syn­drome’ if no one ‘blinks’:

    Reuters

    Rus­si­a’s anti-satel­lite threat tests laws of war in space

    By Joey Roulette
    Octo­ber 27, 2022 11:10 PM CDT Updat­ed

    SpaceX Fal­con 9 rock­et car­ry­ing a pay­load of 53 Star­link satel­lites lifts off from Launch Com­plex 39A

    WASHINGTON, Oct 28 (Reuters) — A Russ­ian offi­cial’s threat this week to “strike” West­ern satel­lites aid­ing Ukraine high­lights an untest­ed area of inter­na­tion­al law, rais­ing con­cerns among space lawyers and indus­try exec­u­tives about the safe­ty of objects in orbit.

    “Qua­si-civil­ian infra­struc­ture may be a legit­i­mate tar­get for a retal­ia­to­ry strike,” senior for­eign min­istry offi­cial Kon­stan­tin Vorontsov told the Unit­ed Nations, reit­er­at­ing Moscow’s posi­tion that West­ern civil­ian and com­mer­cial satel­lites help­ing Ukraini­an’s war effort was “an extreme­ly dan­ger­ous trend.”

    ...

    “This threat has brought us to a brink that we’ve nev­er been to before,” said Michelle Han­lon, co-direc­tor of the Uni­ver­si­ty of Mis­sis­sip­pi School of Law’s Air and Space Law pro­gram. “There’s always been a sense that this could hap­pen, but nev­er has some­body actu­al­ly said that they might do that out loud.”

    Ukraine’s mil­i­tary relies heav­i­ly on Elon Musk’s SpaceX for broad­band inter­net beamed from its low-Earth orbit­ing Star­link satel­lite net­work. U.S. firms like Maxar (MAXR.N) are cap­tur­ing images of the war from satel­lites in orbit. And tens of thou­sands of com­mu­ni­ca­tions devices in Ukraine rely on U.S. satel­lite com­mu­ni­ca­tions giant Irid­i­um’s (IRDM.O) satel­lite net­work.

    “It’s real­ly irre­spon­si­ble to talk about shoot­ing any­thing down in space for any rea­son,” Irid­i­um chief exec­u­tive Matt Desch told Reuters. “Space has got­ten to be quite messy.”

    “If some­body starts shoot­ing satel­lites in space, I’d imag­ine it would quick­ly make space unus­able,” Desch said.

    Musk and SpaceX did not respond to emailed requests for com­ment. The bil­lion­aire briefly caused alarm this month by say­ing he could no longer afford to keep fund­ing Star­link ser­vice in Ukraine, a posi­tion he quick­ly reversed.

    Under the laws of armed con­flict, a Russ­ian strike on a pri­vate U.S. com­pa­ny’s satel­lite could be seen as an act of war to which the U.S. could respond, Han­lon said.

    White House spokesman John Kir­by said on Thurs­day that any attack on U.S. infra­struc­ture would be met with a response but he did not go into detail.

    “The legal aspects of all this are real­ly murky at the moment,” said Bri­an Wee­den, a space pol­i­cy ana­lyst at the Secure World Foun­da­tion. “We don’t have any exam­ples of wartime uses of force against satel­lites — there’s real­ly noth­ing to go off of.”

    COMPLICATED CALCULUS

    Whether a Russ­ian anti-satel­lite strike would vio­late the 1967 Out­er Space Treaty, such as its pro­hi­bi­tion on plac­ing weapons of mass destruc­tion in space, is debat­able, lawyers say. The Lia­bil­i­ty Con­ven­tion of 1972, to which Rus­sia is also a sig­na­to­ry, stip­u­lates that coun­tries must pay com­pen­sa­tion for any dam­age caused by its space objects.

    Last year Rus­sia demon­strat­ed a direct-ascent anti-satel­lite mis­sile on one of its old satel­lites in orbit, blast­ing it to smithereens. Since Rus­si­a’s Feb. 24 inva­sion into Ukraine, West­ern offi­cials and com­pa­nies have accused Moscow of repeat­ed attempts to hack and jam satel­lite inter­net sig­nals over the region.

    Anti-satel­lite mis­siles have been wide­ly con­demned by the West and astronomers for cre­at­ing haz­ardous orbital debris that endan­gers crit­i­cal space infra­struc­ture, from crewed space sta­tions to GPS net­works that mil­lions of con­sumer and gov­ern­ment plat­forms around the world rely on.

    The only oth­er coun­tries to have con­duct­ed direct-ascent anti-satel­lite mis­sile tests are the Unit­ed States — which last demon­strat­ed an anti-satel­lite weapon in 2008 — Chi­na, and India.

    Vorontsov did not sin­gle out any com­pa­nies in his com­ments to a U.N. pan­el on Wednes­day. But SpaceX’s Star­link has stood out as a per­sis­tent tar­get for Rus­sia, which has attempt­ed to sig­nal-jam the net­work’s sig­nals dur­ing the war, Musk has said.

    A net­work of thou­sands of inter­con­nect­ed satel­lites encir­cling Earth like Star­link have been cham­pi­oned by the U.S. mil­i­tary as being resilient to poten­tial anti-satel­lite attacks that could only tar­get a small por­tion of the net­work with­out ful­ly dis­abling it.

    “It com­pli­cates the cal­cu­lus for the ene­my,” Lieu­tenant Gen­er­al Philip Gar­rant, the U.S. Space Force’s deputy chief of strat­e­gy and oper­a­tions, told Reuters. “If there’s lots of satel­lites, they don’t know which one to tar­get.”

    SpaceX’s Star­link net­work con­sists of rough­ly 3,000 satel­lites, and there are sev­er­al dozen com­mer­cial U.S. imagery satel­lites eye­ing Rus­sia and Ukraine.

    “Destroy­ing one or two, or even a dozen, isn’t gonna have much effect,” Wee­den said.

    ————-

    “Rus­si­a’s anti-satel­lite threat tests laws of war in space” By Joey Roulette; Reuters; 10/27/2022

    ““Qua­si-civil­ian infra­struc­ture may be a legit­i­mate tar­get for a retal­ia­to­ry strike,” senior for­eign min­istry offi­cial Kon­stan­tin Vorontsov told the Unit­ed Nations, reit­er­at­ing Moscow’s posi­tion that West­ern civil­ian and com­mer­cial satel­lites help­ing Ukraini­an’s war effort was “an extreme­ly dan­ger­ous trend.”

    The for­mal warn­ings are being issue: com­mer­cial satel­lites used by Ukraine for mil­i­tary pur­pos­es rep­re­sent “legit­i­mate tar­gets” for a mil­i­tary strike. Not that a for­mal warn­ing was real­ly nec­es­sary. It was already pret­ty obvi­ous the Star­link satel­lite clus­ter was oper­at­ing as a Ukrain­ian mil­i­tary asset. What’s more remark­able is that the clus­ter has­n’t actu­al­ly be inca­pac­i­tat­ed yet giv­en that it’s clear­ly oper­at­ing as absolute­ly cru­cial mil­i­tary asset.

    At the same time, it’s not actu­al­ly sur­pris­ing that Russ­ian has­n’t phys­i­cal­ly attack Star­link yet giv­en the enor­mous poten­tial fall­out of such an attack. The fall­out of Kessler’s Syn­drome and an out-of-con­trol space-funk chain reac­tion. As the CEO of Irid­i­um warns, “If some­body starts shoot­ing satel­lites in space, I’d imag­ine it would quick­ly make space unus­able.” That’s a key piece of con­text for Rus­si­a’s warn­ing: the best oper­a­tional defense for the Star­link clus­ter is the fact that if Rus­sia attacks it the con­se­quences could be dis­as­trous for every­one:

    ...
    Ukraine’s mil­i­tary relies heav­i­ly on Elon Musk’s SpaceX for broad­band inter­net beamed from its low-Earth orbit­ing Star­link satel­lite net­work. U.S. firms like Maxar (MAXR.N) are cap­tur­ing images of the war from satel­lites in orbit. And tens of thou­sands of com­mu­ni­ca­tions devices in Ukraine rely on U.S. satel­lite com­mu­ni­ca­tions giant Irid­i­um’s (IRDM.O) satel­lite net­work.

    “It’s real­ly irre­spon­si­ble to talk about shoot­ing any­thing down in space for any rea­son,” Irid­i­um chief exec­u­tive Matt Desch told Reuters. “Space has got­ten to be quite messy.”

    “If some­body starts shoot­ing satel­lites in space, I’d imag­ine it would quick­ly make space unus­able,” Desch said.

    ...

    Anti-satel­lite mis­siles have been wide­ly con­demned by the West and astronomers for cre­at­ing haz­ardous orbital debris that endan­gers crit­i­cal space infra­struc­ture, from crewed space sta­tions to GPS net­works that mil­lions of con­sumer and gov­ern­ment plat­forms around the world rely on.

    The only oth­er coun­tries to have con­duct­ed direct-ascent anti-satel­lite mis­sile tests are the Unit­ed States — which last demon­strat­ed an anti-satel­lite weapon in 2008 — Chi­na, and India.
    ...

    Adding to the ambi­gu­i­ty of the sit­u­a­tion is that it’s not real­ly clear whether or not an attack on Star­link could be con­sid­ered an act of war on US infra­struc­ture:

    ...
    Under the laws of armed con­flict, a Russ­ian strike on a pri­vate U.S. com­pa­ny’s satel­lite could be seen as an act of war to which the U.S. could respond, Han­lon said.

    White House spokesman John Kir­by said on Thurs­day that any attack on U.S. infra­struc­ture would be met with a response but he did not go into detail.

    “The legal aspects of all this are real­ly murky at the moment,” said Bri­an Wee­den, a space pol­i­cy ana­lyst at the Secure World Foun­da­tion. “We don’t have any exam­ples of wartime uses of force against satel­lites — there’s real­ly noth­ing to go off of.”
    ...

    And yet, despite the warn­ings from Rus­sia that could use its obvi­ous capa­bil­i­ties to destroy the Star­link clus­ter if it choos­es to do so, we’re get­ting com­ments from US Space Force offi­cials tout­ing Star­link’s “resilience” against poten­tial anti-satel­lite attacks. It’s like two com­plete­ly sep­a­rate con­ver­sa­tions hap­pen­ing in par­al­lel:

    ...
    A net­work of thou­sands of inter­con­nect­ed satel­lites encir­cling Earth like Star­link have been cham­pi­oned by the U.S. mil­i­tary as being resilient to poten­tial anti-satel­lite attacks that could only tar­get a small por­tion of the net­work with­out ful­ly dis­abling it.

    “It com­pli­cates the cal­cu­lus for the ene­my,” Lieu­tenant Gen­er­al Philip Gar­rant, the U.S. Space Force’s deputy chief of strat­e­gy and oper­a­tions, told Reuters. “If there’s lots of satel­lites, they don’t know which one to tar­get.”
    ...

    Now, it’s worth not­ing that Rus­sia does­n’t nec­es­sar­i­ly have to blow the Star­link satelites up to dis­able them. Some sort of elec­tron­ic attack that dis­ables the satel­lites could be deployed that makes Kessler’s Syn­drome a less like­ly out­come. So in that sense, yes, Star­link should be robust against an elec­tron­ic war­fare attack that man­ages to dis­rupt the oper­a­tions of some sub­set of satel­lites with­out dis­rupt­ing the entire net­work. It’s pos­si­ble that’s the “resilience” the US Space Force was cel­e­brat­ing. But also recall how the sys­tem relies on the auto­mat­ed dynam­ic repo­si­tion­ing of the satel­lites to avoid col­li­sions. So knock­ing those mini-satel­lites out of com­mis­sion does still pose the risk of a col­li­sion. It’s just not as imme­di­ate a risk as there would be if you blow them out with anti-satel­lite mis­siles.

    Still, it’s pret­ty remark­able just how excit­ed The US Space Force is sound­ing when it comes to Star­link’s “resilience”. In fact, it was just days before Rus­sia issued its warn­ing at the the UN that we got the fol­low­ing report about Space Force’s enthu­si­asm for Star­link’s “resilience” in the face of mil­i­tary at tacks. Resilience root­ed in the large num­bers of satel­lites and the fact that the net­work can still oper­ate even if an ene­my dis­ables a large num­ber of satel­lites. And yes, it is indeed resilient, much like how the inter­net is resilience to indi­vid­ual nodes being knocked out. But knocked out inter­net nodes don’t turn into space-junk chain-reac­tions that threat­en to take down the rest of the inter­net. Only Star­link’s inter­net pos­sess that vul­ner­a­bil­i­ty. And yet we see no acknowl­edge­ment from Space Force of that para­mount space junk chain-reac­tion risk. Instead, it’s just a cel­e­bra­tion of how Rus­sia has­n’t man­aged to shoot one down yet:

    Space News

    Starlink’s sur­viv­abil­i­ty in war a good sign for DoD’s future con­stel­la­tion

    by San­dra Erwin —
    Octo­ber 25, 2022

    SDA Direc­tor Derek Tourn­ear said Star­link’s per­for­mance so far speaks to the pow­er of a pro­lif­er­at­ed con­stel­la­tion to deter attacks and pro­vide resilience

    WASHINGTON — Russ­ian offi­cials have made veiled threats to oblit­er­ate SpaceX’s inter­net satel­lite net­work which has served as a com­mu­ni­ca­tions life­line for the Ukrain­ian mil­i­tary.

    To date, how­ev­er, “how many Star­link satel­lites have the Rus­sians shot down? … zero,” not­ed Derek Tourn­ear, direc­tor of the U.S. Space Force’s Space Devel­op­ment Agency.

    Although Rus­sia in Novem­ber demon­strat­ed it can strike a satel­lite in low Earth orbit with a bal­lis­tic mis­sile, the fact that it hasn’t tak­en down any Star­link satel­lites speaks to the pow­er of a pro­lif­er­at­ed con­stel­la­tion to deter attacks and pro­vide resilience, Tourn­ear said Oct. 25 at a Mitchell Insti­tute for Aero­space Stud­ies event in Arling­ton, Vir­ginia.

    The per­for­mance of SpaceX’s 3,500-plus satel­lite net­work dur­ing an armed con­flict is encour­ag­ing to the Space Devel­op­ment Agency (SDA) which plans to spend bil­lions of dol­lars over the next sev­er­al years to deploy a low Earth orbit net­work of hun­dreds of data trans­port and mis­sile-track­ing satel­lites to sup­port U.S. mil­i­tary oper­a­tions.

    “There’s obvi­ous­ly oper­a­tional resilience through pro­lif­er­a­tion,” Tourn­ear said. Even if the SDA net­work came under attack, “we expect to be able to absorb a cer­tain amount of attri­tion.”

    “How much attri­tion? If you look at the math real­ly quick­ly, as a rule of thumb, our satel­lites will have five-year life­times. So that means you’re going to be rough­ly replac­ing 20% of your satel­lites a year,” he explained. ‘“We do it in chunks so you kind of expect that lev­el of attri­tion to be able to oper­ate through with­out any degra­da­tion of capa­bil­i­ties once you’re ful­ly oper­a­tional.”

    As DoD looks at future sce­nar­ios when satel­lites could be tar­get­ed, “what we base the resilien­cy off of is pro­lif­er­a­tion,” Tourn­ear said.

    Ear­li­er this year, Chi­nese and oth­er media report­ed that China’s mil­i­tary views Star­link as a threat and plans to devel­op capa­bil­i­ties to destroy or dis­able the net­work.

    Elec­tron­ic jam­ming is one of the tac­tics that Rus­sia has used to dis­rupt Star­link ser­vice, accord­ing to Elon Musk who tweet­ed that the net­work faces “relent­less jam­ming” but efforts have been unsuc­cess­ful so far.
    ...

    ———–

    “Starlink’s sur­viv­abil­i­ty in war a good sign for DoD’s future con­stel­la­tion” by San­dra Erwin; Space News; 10/25/2022

    “To date, how­ev­er, “how many Star­link satel­lites have the Rus­sians shot down? … zero,” not­ed Derek Tourn­ear, direc­tor of the U.S. Space Force’s Space Devel­op­ment Agency.”

    It’s a rather bizarre met­ric for the US Space Force to be tout­ing. Yes, Rus­sia has yet to shoot down and Star­link satel­lites. And that deci­sion to not shoot down any satel­lites is root­ed in the “resilience” of the net­work and Rus­si­a’s aware­ness that dis­abling just a few satel­lites would have no impact on the over­all net­work’s capa­bil­i­ties. At least that’s the nar­ra­tive we’re get­ting from Space Force. The “resilience” of Star­link against the dis­abling of a few of its satel­lites is itself the deter­rent against an attack. It’s a con­ve­nient nar­ra­tive that ignores the fact that attacks on satel­lites remain unprece­dent­ed are are some­thing that Rus­sia pre­sum­ably isn’t going to casu­al­ly engage in. Hence the UN warn­ing. But it’s a nar­ra­tive that also com­plete­ly ignores the fact that Rus­sia is prob­a­bly high­ly wary about launch­ing phys­i­cal attacks that could trig­ger Kessler’s Syn­drome.

    And, again, don’t for­get that Rus­si­a’s warn­ing at the UN about Star­link being a legit­i­mate mil­i­tary tar­get was issued just a few days after this report about Space Force push­ing a nar­ra­tive of Star­link being immune to attack:

    ...
    Although Rus­sia in Novem­ber demon­strat­ed it can strike a satel­lite in low Earth orbit with a bal­lis­tic mis­sile, the fact that it hasn’t tak­en down any Star­link satel­lites speaks to the pow­er of a pro­lif­er­at­ed con­stel­la­tion to deter attacks and pro­vide resilience, Tourn­ear said Oct. 25 at a Mitchell Insti­tute for Aero­space Stud­ies event in Arling­ton, Vir­ginia.

    ...

    “There’s obvi­ous­ly oper­a­tional resilience through pro­lif­er­a­tion,” Tourn­ear said. Even if the SDA net­work came under attack, “we expect to be able to absorb a cer­tain amount of attri­tion.”

    “How much attri­tion? If you look at the math real­ly quick­ly, as a rule of thumb, our satel­lites will have five-year life­times. So that means you’re going to be rough­ly replac­ing 20% of your satel­lites a year,” he explained. ‘“We do it in chunks so you kind of expect that lev­el of attri­tion to be able to oper­ate through with­out any degra­da­tion of capa­bil­i­ties once you’re ful­ly oper­a­tional.”

    As DoD looks at future sce­nar­ios when satel­lites could be tar­get­ed, “what we base the resilien­cy off of is pro­lif­er­a­tion,” Tourn­ear said.
    ...

    What kind of space MAD­ness are we look­ing at here? Is there’ a new kind of space clus­ter mutu­al assured destruc­tion (MAD) show­down shap­ing up? A game of ‘space chick­en’ where coun­tries launch dual-use satel­lite clus­ters and just dare rivals to shoot them down and risk Kessler’s Syn­drome? That does appear to be the plan. At least that’s the US’s plan. A plan that has already been put into effect. Star­link is already a giant space-based dare. Will Rus­sia be will­ing to risk a cat­a­stro­phe in space? Or a cat­a­stro­phe on the bat­tle­field? That’s the MAD­ness at work here. Space chick­en MAD­ness. Don’t look up.

    Posted by Pterrafractyl | October 31, 2022, 4:25 pm
  29. It’s been a good month for crit­ics of Sil­i­con Val­ley. If there’s one thing more sat­is­fy­ing to watch than the steady melt­down of Meta, it’s the active blowup of Twit­ter. And all signs are that the end to the woes of these social media giants is nowhere in sight. It’s just going to keep get­ting worse.

    And that brings us to a fas­ci­nat­ing study recent­ly put out by researchers at the Uni­ver­si­ty of Ade­laide about the active pro­pa­gan­da net­works they found on Twit­ter and Face­book. Specif­i­cal­ly, pro­pa­gan­da net­works pump­ing out either ‘pro-Ukrain­ian’ or ‘pro-Russ­ian’ con­tent since the break­out of the con­flict in Ukraine this year. As the arti­cle notes, the study dif­fers from stud­ies pre­vi­ous­ly put out on the top­ic of online dis­in­for­ma­tion in sev­er­al key ways. For starters, the researchers exam­ined over 5 mil­lion tweets, dwarf­ing the data sets used for oth­er stud­ies. Cru­cial­ly, they also did­n’t lim­it their analy­sis to accounts that had already been flagged by Twit­ter for vio­lat­ing their rules, some­thing pre­vi­ous stud­ies had done. This turns out to have been vital for their analy­sis since over 90 per­cent of the tweets they exam­ined were ‘pro-Ukrain­ian’ while the ‘pro-Russ­ian’ accounts were sys­tem­at­i­cal­ly purged by Twit­ter.

    This is a good time to recall how the Pen­ta­gon ordered a review of its online influ­enc­ing oper­a­tions back in Sep­tem­ber fol­low­ing a report by the Stan­ford Inter­net Observatory/Graphika that found that the Pen­ta­gon was heav­i­ly involved with cre­at­ing fake social media per­sonas for online influ­ence oper­a­tions. Online bots that were repeat­ed­ly get­ting caught and purged from plat­forms and weren’t actu­al­ly influ­enc­ing peo­ple. As we also saw, Con­gress passed a law in 2019 affirm­ing the military’s right to con­duct oper­a­tions in the “infor­ma­tion envi­ron­ment” to defend the Unit­ed States and to push back against for­eign dis­in­for­ma­tion aimed at under­min­ing its inter­ests. So when we read about this new report expos­ing a vast ‘pro-Ukrain­ian’ online influ­ence oper­a­tion, it’s pret­ty obvi­ous that much of this is the handy­work of the tens of thou­sands of peo­ple employed by the US gov­ern­ment for clan­des­tine influ­ence oper­a­tions.

    Inter­est­ing­ly, as the researchers also dis­cov­ered, the Russ­ian gov­ern­men­t’s influ­ence oper­a­tions appeared to be large­ly non-exis­tent for the first week of the war. And when it did get under­way, the pro-Russ­ian accounts were aggres­sive­ly purged. It was a sur­pris­ing dynam­ic giv­en Rus­si­a’s rep­u­ta­tion as being a mas­ter of online manip­u­la­tions. A rep­u­ta­tion that is, of course, large­ly a prod­uct of West­ern pro­pa­gan­da.

    So a giant pro-Ukrain­ian bot army was just revealed in a report that makes clear that the bulk of the pro­pa­gan­da West­ern audi­ences are exposed to in this con­flict is pro­pa­gan­da put out by West­ern gov­ern­ments. How will the West­ern media respond to this report? Pre­sum­ably by ignor­ing it, which is reminder that lies of omis­sion are at the core of any pro­pa­gan­da cam­paigns. It’s the oth­er side of this coin: a mas­sive bot-pow­ered mega­phone pump­ing out dis­in­for­ma­tion that does­n’t just mis­in­form but also dis­tracts from all the real con­tent get­ting sys­tem­at­i­cal­ly ignored. The ‘fog of war’ now includes mas­sive­ly mis­in­formed pop­u­la­tions:

    Declas­si­fied Aus­tralia

    MASSIVE ANTI-RUSSIAN ‘BOT ARMY’ EXPOSED BY AUSTRALIAN RESEARCHERS
    An Aus­tralian uni­ver­si­ty has unearthed mil­lions of Tweets by fake ‘bot’ accounts push­ing dis­in­for­ma­tion on the Ukraine war.

    by Peter Cronau | 3 Nov, 2022

    A team of researchers at the Uni­ver­si­ty of Ade­laide have found that as many as 80 per­cent of tweets about the 2022 Rus­sia-Ukraine inva­sion in its ear­ly weeks were part of a covert pro­pa­gan­da cam­paign orig­i­nat­ing from auto­mat­ed fake ‘bot’ accounts.

    An anti-Rus­sia pro­pa­gan­da cam­paign orig­i­nat­ing from a ‘bot army’ of fake auto­mat­ed Twit­ter accounts flood­ed the inter­net at the start of the war. The research shows of the more than 5‑million tweets stud­ied, 90.2 per­cent of all tweets (both bot and non-bot) came from accounts that were pro-Ukraine, with few­er than 7 per­cent of the accounts being classed as pro-Russ­ian.

    The uni­ver­si­ty researchers also found these auto­mat­ed tweets had been pur­pose­ly used to dri­ve up fear amongst peo­ple tar­get­ed by them, boost­ing a high lev­el of sta­tis­ti­cal­ly mea­sur­able ‘angst’ in the online dis­course.

    The research team analysed a mas­sive­ly unprece­dent­ed 5,203,746 tweets, sent with key hash­tags, in the first two weeks of the Russ­ian inva­sion of Ukraine from 24 Feb­ru­ary this year. The researchers con­sid­ered pre­dom­i­nate­ly Eng­lish-lan­guage accounts, with a cal­cu­lat­ed 1.8‑million unique Twit­ter accounts in the dataset post­ing at least one Eng­lish-lan­guage tweet.

    The results were pub­lished in August in a research paper, titled “#IStand­With­Putin ver­sus #IStand­WithUkraine: The inter­ac­tion of bots and humans in dis­cus­sion of the Russia/Ukraine war“, by the Uni­ver­si­ty of Adelaide’s School of Math­e­mat­i­cal Sci­ence.

    The size of the sam­ple under study, of over 5‑million tweets, dwarfs oth­er recent stud­ies of covert pro­pa­gan­da in social media sur­round­ing the Ukraine war.

    The lit­tle-report­ed Stan­ford University/Graphika research on West­ern dis­in­for­ma­tion, analysed by Declas­si­fied Aus­tralia in Sep­tem­ber, exam­ined just under 300,000 tweets from 146 Twit­ter accounts. The Meta/Facebook research on Russ­ian dis­in­for­ma­tion report­ed wide­ly by main­stream media, includ­ing the ABC a fort­night lat­er, looked at 1,600 Face­book accounts.

    ...

    The dis­in­for­ma­tion blitz krieg

    The Ade­laide Uni­ver­si­ty researchers unearthed a mas­sive organ­ised pro-Ukraine influ­ence oper­a­tion under­way from the ear­ly stages of the con­flict. Over­all the study found auto­mat­ed ‘bot’ accounts to be the source of between 60 to 80 per­cent of all tweets in the dataset.

    The pub­lished data shows that in the first week of the Ukraine-Rus­sia war there was a huge mass of pro-Ukrain­ian hash­tag bot activ­i­ty. Approx­i­mate­ly 3.5 mil­lion tweets using the hash­tag #IStand­WithUkraine were sent by bots in that first week.

    In fact, it was like some­one had flicked a switch, when at the start of the war on 24 Feb­ru­ary, pro-Ukraine bot activ­i­ty sud­den­ly burst into life. In that first day of the war the #IStand­WithUkraine hash­tag was used in as many as 38,000 tweets each hour, ris­ing to 50,000 tweets an hour by day three of the war.

    By com­par­i­son, the data shows that in the first week there was an almost total absence of pro-Russ­ian bot activ­i­ty using the key hash­tags. Dur­ing that first week of the inva­sion, pro-Russ­ian bots were send­ing off tweets using the #IStand­With­Putin or #IStand­With­Rus­sia hash­tags at a rate of only sev­er­al hun­dred per hour.

    Giv­en the appar­ent long-range plan­ning for the inva­sion of Ukraine, cyber experts expressed sur­prise that Russ­ian cyber and inter­net respons­es were so lag­gard. A researcher at the Cen­tre for Secu­ri­ty Stud­ies in Switzer­land, said: ‘The [pro-Russ­ian] cyber oper­a­tions we have seen do not show long prepa­ra­tion, and instead look rather hap­haz­ard.’

    After being appar­ent­ly left flat­foot­ed, the #IStand­With­Putin hash­tag main­ly from auto­mat­ed bots, even­tu­al­ly fired up a week after the start of the war. That hash­tag com­menced appear­ing in high­er num­bers on 2 March, day 7 of the war. It reached 10,000 tweets per hour just twice over the next two days, still way behind the pro-Ukraine tweet­ing activ­i­ty.

    The #IStand­With­Rus­sia hash­tag use was even small­er, reach­ing only 4,000 tweets per hour. After just two days of oper­a­tion, the pro-Russ­ian hash­tag activ­i­ty had dropped away almost com­plete­ly. The study’s researchers not­ed the auto­mat­ed bot accounts ‘like­ly used by Russ­ian author­i­ties’, were ‘removed like­ly by pro-Ukrain­ian author­i­ties’.

    The reac­tion against these pro-Russ­ian accounts had been swift. On March 5, after the #IStand­With­Putin hash­tag had trend­ed on Twit­ter, the com­pa­ny announced it had banned over 100 accounts using the hash­tag for vio­lat­ing its ‘plat­form manip­u­la­tion and spam pol­i­cy’ and par­tic­i­pat­ing in ‘coor­di­nat­ed inau­then­tic behav­iour’.

    Lat­er that month, the Ukraine Secu­ri­ty Ser­vice (SBU) report­ed­ly raid­ed five ‘bot farms’ oper­at­ing inside the coun­try. The Rus­sia-linked bot oper­a­tors were report­ed­ly oper­at­ing through 100,000 fake social media accounts spread­ing dis­in­for­ma­tion that was ‘intend­ed to inspire pan­ic among Ukrain­ian mass­es’.

    Unfil­tered and inde­pen­dent research

    The land­mark Ade­laide Uni­ver­si­ty research dif­fers from these ear­li­er rev­e­la­tions in anoth­er most unique and spec­tac­u­lar way.

    While the Stan­ford-Graphi­ka and Meta research was pro­duced by researchers who have long-term deep ties to the US nation­al secu­ri­ty state, the Ade­laide Uni­ver­si­ty researchers are remark­ably inde­pen­dent. The aca­d­e­m­ic team is from the university’s School of Math­e­mat­i­cal Sci­ence. Using math­e­mat­i­cal cal­cu­la­tions, they set out to pre­dict and mod­el people’s psy­cho­log­i­cal traits based on their dig­i­tal foot­print.

    Unlike the datasets select­ed and pro­vid­ed for the Stanford/Graphika and the Meta research, the data the Ade­laide Uni­ver­si­ty team accessed didn’t come from accounts after they’ve been detect­ed for breach­ing guide­lines and shut down by Meta or Twit­ter.

    Joshua Watt is one of the lead researchers on the uni­ver­si­ty team, and is a MPhil can­di­date in Applied Math­e­mat­ics and Sta­tis­tics from the university’s School of Math­e­mat­i­cal Sci­ences.

    He told Declas­si­fied Aus­tralia that the dataset of 5‑million tweets was accessed direct­ly by the team from Twit­ter accounts on the inter­net using an aca­d­e­m­ic license giv­ing access to the Twit­ter API. The ‘Appli­ca­tion Pro­gram­ming Inter­face’ is a data com­mu­ni­ca­tion soft­ware tool that allows researchers to direct­ly retrieve and analyse Twit­ter data.

    The fake tweets and auto­mat­ed bot accounts had not been detect­ed and removed by Twit­ter before being analysed by the researchers, although some were pos­si­bly removed in the March sweep by Twit­ter. Watt told Declas­si­fied Aus­tralia that in fact many of the bot accounts behind the 5‑million tweets stud­ied are like­ly to be still up and run­ning.

    Declas­si­fied Aus­tralia con­tact­ed Twit­ter to ask what action they may have tak­en to remove the fake bot accounts iden­ti­fied in the Uni­ver­si­ty of Ade­laide research. They had not respond­ed by the time of going to press.

    Crit­i­cal tool in infor­ma­tion war­fare

    This new research paper con­firms mount­ing fears that social media has covert­ly become what the researchers call ‘a crit­i­cal tool in infor­ma­tion war­fare play­ing a large role in the Russ­ian inva­sion of Ukraine’.

    The Ade­laide Uni­ver­si­ty researchers tried their best to be non­com­mit­tal in describ­ing the activ­i­ties of the fake Twit­ter accounts, although they had found the vast major­i­ty – over 90 per­cent – were anti-Russ­ian mes­sages. They stat­ed: ‘Both sides in the Ukrain­ian con­flict use the online infor­ma­tion envi­ron­ment to influ­ence geopo­lit­i­cal dynam­ics and sway pub­lic opin­ion.’

    They found the two main par­tic­i­pat­ing sides in the pro­pa­gan­da war have their own par­tic­u­lar goals and style. ‘Russ­ian social media push­es nar­ra­tives around their moti­va­tion, and Ukrain­ian social media aims to fos­ter and main­tain exter­nal sup­port from West­ern coun­tries, as well as pro­mote their mil­i­tary efforts while under­min­ing the per­cep­tion of the Russ­ian mil­i­tary.’

    While the research find­ings con­cen­trat­ed on auto­mat­ed Twit­ter bots, there were also find­ings on the use of hash­tags by non-bot tweet­ers. They found sig­nif­i­cant infor­ma­tion flows from non-bot pro-Russ­ian accounts, but no sig­nif­i­cant flows from non-bot pro-Ukraine accounts.

    As well as being far more active, the pro-Ukraine side was found to be far more advanced in its use of auto­mat­ed bots. The pro-Ukrain­ian side used more ‘astro­turf bots’ than the pro-Rus­sians. Astro­turf bots are hyper-active polit­i­cal bots that con­tin­u­ous­ly fol­low many oth­er accounts to increase fol­low­er count of that account.

    Social media role in boost­ing fear

    Cru­cial­ly, the Uni­ver­si­ty of Ade­laide researchers also inves­ti­gat­ed the psy­cho­log­i­cal influ­ence the fake auto­mat­ed bot accounts had on the online con­ver­sa­tion dur­ing those ear­ly weeks of the war.

    These con­ver­sa­tions in a tar­get audi­ence may devel­op over time into sup­port or oppo­si­tion towards gov­ern­ments and poli­cies – but they may also have more instant effects influ­enc­ing the tar­get audi­ences’ imme­di­ate deci­sions.

    The study found that it was the tweets from the fake ‘bot’ accounts that most drove ‘an increase in con­ver­sa­tions sur­round­ing angst’ amongst peo­ple tar­get­ed by them. They found these auto­mat­ed bot accounts increased ‘the use of words in the angst cat­e­go­ry which con­tains words relat­ed to fear and wor­ry, such as “shame”, “ter­ror­ist”, “threat”, “pan­ic”.’

    By com­bin­ing the ‘angst’ mes­sag­ing with mes­sages about ‘motion’ and geo­graph­i­cal loca­tions, the researchers found ‘the bot accounts are influ­enc­ing more dis­cus­sion sur­round­ing moving/fleeing/going or stay­ing’. The researchers believe this effect may well have been to influ­ence Ukraini­ans even away from the con­flict zones to flee from their homes.

    The research shows that fake auto­mat­ed social media ‘bot’ accounts do manip­u­late pub­lic opin­ion by shap­ing the dis­course, some­times in very spe­cif­ic ways. The results pro­vide a chill­ing indi­ca­tion of the very real malign effects that mass social media dis­in­for­ma­tion cam­paigns can have on an inno­cent civil­ian pop­u­la­tion.

    Ori­gins of the Twit­ter bot accounts

    The researchers report that the over­whelm­ing lev­el of Twit­ter dis­in­for­ma­tion that was anti-Russ­ian was from bots ‘like­ly [organ­ised] by pro-Ukrain­ian author­i­ties’.

    The researchers assert­ed no fur­ther find­ings about the ori­gin of the 5‑million tweets, but did find that some bots ‘are push­ing cam­paigns spe­cif­ic to cer­tain coun­tries [unnamed], and hence shar­ing con­tent aligned with those time­zones’. The data does show that the peak time for a selec­tion of pro-Ukrain­ian bot activ­i­ty cor­re­spond­ed with being between 6pm and 9pm across US time­zones.

    Some indi­ca­tion of the ori­gin and the tar­get of the mes­sages, could be deduced from the spe­cif­ic lan­guages used in the 5‑million tweets. Over 3.5‑million tweets, or 67 per­cent, were in the Eng­lish lan­guage, with few­er that 2 per­cent in Russ­ian and Ukrain­ian.

    In May 2022, Nation­al Secu­ri­ty Agency (NSA) Direc­tor and US Cyber Com­mand chief, Gen­er­al Paul Naka­sone, revealed that the Cyber Com­mand had been con­duct­ing offen­sive Infor­ma­tion Oper­a­tions in sup­port of Ukraine.

    ‘We’ve con­duct­ed a series of oper­a­tions across the full spec­trum: offen­sive, defen­sive, [and] infor­ma­tion oper­a­tions,” Naka­sone said.

    Naka­sone said the US has been con­duct­ing oper­a­tions aimed at dis­man­tling Russ­ian pro­pa­gan­da. He said the oper­a­tions were law­ful, con­duct­ed through pol­i­cy deter­mined by the US Defense Depart­ment and with civil­ian over­sight. Naka­sone said the US seeks to tell the truth when con­duct­ing an Infor­ma­tion Oper­a­tion, unlike Rus­sia.

    US Cyber Com­mand had deployed to Ukraine a ‘hunt for­ward’ cyber team in Decem­ber to help shore up Ukraine’s cyber defences and net­works against active threats in antic­i­pa­tion of the inva­sion. A new­ly formed Euro­pean Union cyber rapid response team con­sist­ing of 12 experts joined the Cyber Com­mand team to look for active cyber threats inside Ukrain­ian net­works and to strength­en the country’s cyber defences.

    The US has invest­ed $40 mil­lion since 2017 in help­ing Ukraine but­tress its infor­ma­tion tech­nol­o­gy sec­tor. Accord­ing to US Deputy Sec­re­tary of State Wendy Sher­man, the invest­ments have helped Ukraini­ans ‘keep their inter­net on and infor­ma­tion flow­ing, even in the midst of a bru­tal Russ­ian inva­sion’.

    ...

    ———–

    “MASSIVE ANTI-RUSSIAN ‘BOT ARMY’ EXPOSED BY AUSTRALIAN RESEARCHERS” by Peter Cronau; Declas­si­fied Aus­tralia; 11/03/2022

    “An anti-Rus­sia pro­pa­gan­da cam­paign orig­i­nat­ing from a ‘bot army’ of fake auto­mat­ed Twit­ter accounts flood­ed the inter­net at the start of the war. The research shows of the more than 5‑million tweets stud­ied, 90.2 per­cent of all tweets (both bot and non-bot) came from accounts that were pro-Ukraine, with few­er than 7 per­cent of the accounts being classed as pro-Russ­ian.”

    It’s not even a con­test. Of the 5 mil­lion tweets relat­ed to the war in Ukraine stud­ied by the Uni­ver­si­ty of Adelaide’s researchers, over 90% were from pro-Ukrain­ian sources. And cru­cial­ly, the Uni­ver­si­ty of Ade­laide researchers did­n’t com­plete­ly skew their analy­sis by lim­it­ed to the ana­lyzed tweets to those put out by accounts that were flagged by Meta(Facebook) or Twit­ter for vio­lat­ing guide­lines. It was a find­ing that ran counter to the nar­ra­tives we’ve often got­ten from much small­er stud­ies put out from groups like the Stan­ford University/Graphika team that are focused entire­ly on detect­ing ‘Russ­ian trolls’. For exam­ple, recall how the Pen­ta­gon ordered a review of its social media manip­u­la­tion ini­tia­tives after Graphi­ka issued a report describ­ing a vast net­work of fake per­sonas push­ing pro-West­ern nar­ra­tives that are repeat­ed­ly get­ting caught purged from plat­form. While Graphika’s researchers did­n’t iden­ti­fy these fake per­sonas as being cre­at­ed by the Pen­ta­gon or Pen­ta­gon con­trac­tors, observers not­ed that this was obvi­ous­ly the case, hence the Pen­ta­gon review that was ordered fol­low­ing the report. That’s part of the con­text of the this report: its find­ing were very dif­fer­ent from out reports on the top­ic because it did­n’t lim­it its data set to account that were iden­ti­fied as break­ing the rules. And yet, at the same time, it appears that the fake per­sonas get­ting pumped out by the Pen­ta­gon and oth­er West­ern gov­ern­ments are so aggres­sive in the dis­in­for­ma­tion that they’re putting out that they’re still get­ting repeat­ed­ly banned. It’s an indi­ca­tion of the sheer vol­ume of fake accounts at work here:

    ...
    The research team analysed a mas­sive­ly unprece­dent­ed 5,203,746 tweets, sent with key hash­tags, in the first two weeks of the Russ­ian inva­sion of Ukraine from 24 Feb­ru­ary this year. The researchers con­sid­ered pre­dom­i­nate­ly Eng­lish-lan­guage accounts, with a cal­cu­lat­ed 1.8‑million unique Twit­ter accounts in the dataset post­ing at least one Eng­lish-lan­guage tweet.

    The results were pub­lished in August in a research paper, titled “#IStand­With­Putin ver­sus #IStand­WithUkraine: The inter­ac­tion of bots and humans in dis­cus­sion of the Russia/Ukraine war“, by the Uni­ver­si­ty of Adelaide’s School of Math­e­mat­i­cal Sci­ence.

    The size of the sam­ple under study, of over 5‑million tweets, dwarfs oth­er recent stud­ies of covert pro­pa­gan­da in social media sur­round­ing the Ukraine war.

    The lit­tle-report­ed Stan­ford University/Graphika research on West­ern dis­in­for­ma­tion, analysed by Declas­si­fied Aus­tralia in Sep­tem­ber, exam­ined just under 300,000 tweets from 146 Twit­ter accounts. The Meta/Facebook research on Russ­ian dis­in­for­ma­tion report­ed wide­ly by main­stream media, includ­ing the ABC a fort­night lat­er, looked at 1,600 Face­book accounts.

    ...

    The land­mark Ade­laide Uni­ver­si­ty research dif­fers from these ear­li­er rev­e­la­tions in anoth­er most unique and spec­tac­u­lar way.

    While the Stan­ford-Graphi­ka and Meta research was pro­duced by researchers who have long-term deep ties to the US nation­al secu­ri­ty state, the Ade­laide Uni­ver­si­ty researchers are remark­ably inde­pen­dent. The aca­d­e­m­ic team is from the university’s School of Math­e­mat­i­cal Sci­ence. Using math­e­mat­i­cal cal­cu­la­tions, they set out to pre­dict and mod­el people’s psy­cho­log­i­cal traits based on their dig­i­tal foot­print.

    Unlike the datasets select­ed and pro­vid­ed for the Stanford/Graphika and the Meta research, the data the Ade­laide Uni­ver­si­ty team accessed didn’t come from accounts after they’ve been detect­ed for breach­ing guide­lines and shut down by Meta or Twit­ter.

    Joshua Watt is one of the lead researchers on the uni­ver­si­ty team, and is a MPhil can­di­date in Applied Math­e­mat­ics and Sta­tis­tics from the university’s School of Math­e­mat­i­cal Sci­ences.

    He told Declas­si­fied Aus­tralia that the dataset of 5‑million tweets was accessed direct­ly by the team from Twit­ter accounts on the inter­net using an aca­d­e­m­ic license giv­ing access to the Twit­ter API. The ‘Appli­ca­tion Pro­gram­ming Inter­face’ is a data com­mu­ni­ca­tion soft­ware tool that allows researchers to direct­ly retrieve and analyse Twit­ter data.

    The fake tweets and auto­mat­ed bot accounts had not been detect­ed and removed by Twit­ter before being analysed by the researchers, although some were pos­si­bly removed in the March sweep by Twit­ter. Watt told Declas­si­fied Aus­tralia that in fact many of the bot accounts behind the 5‑million tweets stud­ied are like­ly to be still up and run­ning.

    ...

    The Ade­laide Uni­ver­si­ty researchers tried their best to be non­com­mit­tal in describ­ing the activ­i­ties of the fake Twit­ter accounts, although they had found the vast major­i­ty – over 90 per­cent – were anti-Russ­ian mes­sages. They stat­ed: ‘Both sides in the Ukrain­ian con­flict use the online infor­ma­tion envi­ron­ment to influ­ence geopo­lit­i­cal dynam­ics and sway pub­lic opin­ion.’

    ...

    As well as being far more active, the pro-Ukraine side was found to be far more advanced in its use of auto­mat­ed bots. The pro-Ukrain­ian side used more ‘astro­turf bots’ than the pro-Rus­sians. Astro­turf bots are hyper-active polit­i­cal bots that con­tin­u­ous­ly fol­low many oth­er accounts to increase fol­low­er count of that account.
    ...

    But there’s also the fact that ‘pro-Russ­ian’ accounts were just get­ting much more aggres­sive­ly purged, in part because ‘pro-Ukrain­ian author­i­ties’ were play­ing a role in guid­ing that purg­ing:

    ...
    After being appar­ent­ly left flat­foot­ed, the #IStand­With­Putin hash­tag main­ly from auto­mat­ed bots, even­tu­al­ly fired up a week after the start of the war. That hash­tag com­menced appear­ing in high­er num­bers on 2 March, day 7 of the war. It reached 10,000 tweets per hour just twice over the next two days, still way behind the pro-Ukraine tweet­ing activ­i­ty.

    The #IStand­With­Rus­sia hash­tag use was even small­er, reach­ing only 4,000 tweets per hour. After just two days of oper­a­tion, the pro-Russ­ian hash­tag activ­i­ty had dropped away almost com­plete­ly. The study’s researchers not­ed the auto­mat­ed bot accounts ‘like­ly used by Russ­ian author­i­ties’, were ‘removed like­ly by pro-Ukrain­ian author­i­ties’.

    The reac­tion against these pro-Russ­ian accounts had been swift. On March 5, after the #IStand­With­Putin hash­tag had trend­ed on Twit­ter, the com­pa­ny announced it had banned over 100 accounts using the hash­tag for vio­lat­ing its ‘plat­form manip­u­la­tion and spam pol­i­cy’ and par­tic­i­pat­ing in ‘coor­di­nat­ed inau­then­tic behav­iour’.

    Lat­er that month, the Ukraine Secu­ri­ty Ser­vice (SBU) report­ed­ly raid­ed five ‘bot farms’ oper­at­ing inside the coun­try. The Rus­sia-linked bot oper­a­tors were report­ed­ly oper­at­ing through 100,000 fake social media accounts spread­ing dis­in­for­ma­tion that was ‘intend­ed to inspire pan­ic among Ukrain­ian mass­es’.
    ...

    Also note how the lack of pro-Russ­ian accounts seem to defy the com­mon wis­dom about vast sophis­ti­cat­ed Russ­ian online influ­ence oper­a­tions. Because of course. Real­i­ty has a way of doing that:

    ...
    The Ade­laide Uni­ver­si­ty researchers unearthed a mas­sive organ­ised pro-Ukraine influ­ence oper­a­tion under­way from the ear­ly stages of the con­flict. Over­all the study found auto­mat­ed ‘bot’ accounts to be the source of between 60 to 80 per­cent of all tweets in the dataset.

    The pub­lished data shows that in the first week of the Ukraine-Rus­sia war there was a huge mass of pro-Ukrain­ian hash­tag bot activ­i­ty. Approx­i­mate­ly 3.5 mil­lion tweets using the hash­tag #IStand­WithUkraine were sent by bots in that first week.

    ...

    By com­par­i­son, the data shows that in the first week there was an almost total absence of pro-Russ­ian bot activ­i­ty using the key hash­tags. Dur­ing that first week of the inva­sion, pro-Russ­ian bots were send­ing off tweets using the #IStand­With­Putin or #IStand­With­Rus­sia hash­tags at a rate of only sev­er­al hun­dred per hour.

    Giv­en the appar­ent long-range plan­ning for the inva­sion of Ukraine, cyber experts expressed sur­prise that Russ­ian cyber and inter­net respons­es were so lag­gard. A researcher at the Cen­tre for Secu­ri­ty Stud­ies in Switzer­land, said: ‘The [pro-Russ­ian] cyber oper­a­tions we have seen do not show long prepa­ra­tion, and instead look rather hap­haz­ard.’
    ...

    Also note the inter­est­ing jux­ta­po­si­tion of the nature of the con­tent between the ‘pro-Russ­ian’ and ‘pro-Ukrain­ian’ sides: The non-bot pro-Russ­ian accounts involved sig­nif­i­cant infor­ma­tion flows, some­thing not observed with the non-bot pro-Ukrain­ian accounts. At the same time, they found the pro-Ukrain­ian bots were focused on pro­mot­ing angst and pan­ic. Infor­ma­tion flows vs angst and pan­ic:

    ...
    They found the two main par­tic­i­pat­ing sides in the pro­pa­gan­da war have their own par­tic­u­lar goals and style. ‘Russ­ian social media push­es nar­ra­tives around their moti­va­tion, and Ukrain­ian social media aims to fos­ter and main­tain exter­nal sup­port from West­ern coun­tries, as well as pro­mote their mil­i­tary efforts while under­min­ing the per­cep­tion of the Russ­ian mil­i­tary.’

    While the research find­ings con­cen­trat­ed on auto­mat­ed Twit­ter bots, there were also find­ings on the use of hash­tags by non-bot tweet­ers. They found sig­nif­i­cant infor­ma­tion flows from non-bot pro-Russ­ian accounts, but no sig­nif­i­cant flows from non-bot pro-Ukraine accounts.

    ...

    Cru­cial­ly, the Uni­ver­si­ty of Ade­laide researchers also inves­ti­gat­ed the psy­cho­log­i­cal influ­ence the fake auto­mat­ed bot accounts had on the online con­ver­sa­tion dur­ing those ear­ly weeks of the war.

    These con­ver­sa­tions in a tar­get audi­ence may devel­op over time into sup­port or oppo­si­tion towards gov­ern­ments and poli­cies – but they may also have more instant effects influ­enc­ing the tar­get audi­ences’ imme­di­ate deci­sions.

    The study found that it was the tweets from the fake ‘bot’ accounts that most drove ‘an increase in con­ver­sa­tions sur­round­ing angst’ amongst peo­ple tar­get­ed by them. They found these auto­mat­ed bot accounts increased ‘the use of words in the angst cat­e­go­ry which con­tains words relat­ed to fear and wor­ry, such as “shame”, “ter­ror­ist”, “threat”, “pan­ic”.’

    By com­bin­ing the ‘angst’ mes­sag­ing with mes­sages about ‘motion’ and geo­graph­i­cal loca­tions, the researchers found ‘the bot accounts are influ­enc­ing more dis­cus­sion sur­round­ing moving/fleeing/going or stay­ing’. The researchers believe this effect may well have been to influ­ence Ukraini­ans even away from the con­flict zones to flee from their homes.

    The research shows that fake auto­mat­ed social media ‘bot’ accounts do manip­u­late pub­lic opin­ion by shap­ing the dis­course, some­times in very spe­cif­ic ways. The results pro­vide a chill­ing indi­ca­tion of the very real malign effects that mass social media dis­in­for­ma­tion cam­paigns can have on an inno­cent civil­ian pop­u­la­tion.
    ...

    Final­ly, there’s the ref­er­ence to the ele­phant in the room: the US mil­i­tary has been open­ly con­duct­ing “full spec­trum: offen­sive, defen­sive, [and] infor­ma­tion oper­a­tions” with a focus on tar­get­ing ‘Russ­ian dis­in­for­ma­tion’. Don’t for­get how Con­gress passed a law in 2019 affirm­ing the military’s right to con­duct oper­a­tions in the “infor­ma­tion envi­ron­ment” to defend the Unit­ed States and to push back against for­eign dis­in­for­ma­tion aimed at under­min­ing its inter­ests. And that was just build­ing off of decades of glob­al influ­ence oper­a­tions run by the US mil­i­tary. So when the researchers found that the pro-Ukrain­ian tweets tend­ed to peak between 6 and 9PM across US time­zone, it under­scores just how much pro­pa­gan­da the pub­lic in the West­ern is rou­tine­ly exposed to when it comes to for­eign pol­i­cy issues. It’s just an avalanche of pro­pa­gan­da, jus­ti­fied under the guise of coun­ter­ing ‘Russ­ian dis­in­for­ma­tion’:

    ...
    The researchers report that the over­whelm­ing lev­el of Twit­ter dis­in­for­ma­tion that was anti-Russ­ian was from bots ‘like­ly [organ­ised] by pro-Ukrain­ian author­i­ties’.

    The researchers assert­ed no fur­ther find­ings about the ori­gin of the 5‑million tweets, but did find that some bots ‘are push­ing cam­paigns spe­cif­ic to cer­tain coun­tries [unnamed], and hence shar­ing con­tent aligned with those time­zones’. The data does show that the peak time for a selec­tion of pro-Ukrain­ian bot activ­i­ty cor­re­spond­ed with being between 6pm and 9pm across US time­zones.

    Some indi­ca­tion of the ori­gin and the tar­get of the mes­sages, could be deduced from the spe­cif­ic lan­guages used in the 5‑million tweets. Over 3.5‑million tweets, or 67 per­cent, were in the Eng­lish lan­guage, with few­er that 2 per­cent in Russ­ian and Ukrain­ian.

    In May 2022, Nation­al Secu­ri­ty Agency (NSA) Direc­tor and US Cyber Com­mand chief, Gen­er­al Paul Naka­sone, revealed that the Cyber Com­mand had been con­duct­ing offen­sive Infor­ma­tion Oper­a­tions in sup­port of Ukraine.

    ‘We’ve con­duct­ed a series of oper­a­tions across the full spec­trum: offen­sive, defen­sive, [and] infor­ma­tion oper­a­tions,” Naka­sone said.

    Naka­sone said the US has been con­duct­ing oper­a­tions aimed at dis­man­tling Russ­ian pro­pa­gan­da. He said the oper­a­tions were law­ful, con­duct­ed through pol­i­cy deter­mined by the US Defense Depart­ment and with civil­ian over­sight. Naka­sone said the US seeks to tell the truth when con­duct­ing an Infor­ma­tion Oper­a­tion, unlike Rus­sia.
    ...

    It’s all law­ful and approved by Con­gress. In oth­er words, it’s going to con­tin­ue and expand. That’s what we can more or less expect. More bots push­ing angst and pan­ic. And more sophis­ti­cat­ed bots that defy Twit­ter’s and Face­book bot-detec­tion algo­rithms. Along with no mean­ing­ful main­stream cov­er­age of the fact that this vast pro­pa­gan­da net­work is dom­i­nat­ing the West­’s online dis­course over Ukraine. Don’t for­get that when the Pen­ta­gon ordered that review back in Sep­tem­ber, the prob­lem was that it was caught run­ning a vast pro­pa­gan­da net­work. The prob­lem was that it was­n’t seen as work­ing. So don’t expect this vast pro­pa­gan­da bot net­work to just con­tin­ue doing what it’s doing. Expect it to get much larg­er and bet­ter at what it’s doing using the most advanced tech­niques mod­ern mil­i­taries can deploy. And also don’t expect very much report­ing on this.

    Posted by Pterrafractyl | November 12, 2022, 6:00 pm
  30. We’ve been hear­ing warn­ings about the risks of gov­ern­ment abus­es relat­ed to COVID data-track­ing since the start of the pan­dem­ic almost three years ago. Warn­ings that clear­ly weren’t lis­tened to by gov­ern­ments around the world, as the fol­low­ing AP report describes. From Chi­na, to Israel, India, Aus­tria, and the US, COVID-relat­ed data col­lect­ed by the gov­ern­ment osten­si­bly for pan­dem­ic-relat­ed pur­pos­es have been retooled for gen­er­al use. Data rang­ing from cell­phone loca­tion infor­ma­tion, facial recog­ni­tion, and even high­ly sen­si­tive and inva­sive per­son­al health like sub­stance abuse his­to­ries is find­ing its way into law enforce­ment data­bas­es and who knows where else.

    And as we’re also going to see, when we look at the list of gov­ern­ment abus­es of this data described in the fol­low­ing AP piece from around the world, it’s the abus­es by Palan­tir on behalf of the US gov­ern­ment that sure sound like the most inva­sive. As we’ve seen, Palan­tir was giv­en US gov­ern­ment con­tracts in 2020 to use its data min­ing and sur­veil­lance tech­nol­o­gy for the pan­dem­ic. And based on Free­dom of Infor­ma­tion Act doc­u­ments recent­ly obtained on the gov­ern­ment plans for how to use this data, fed­er­al offi­cials were con­tem­plat­ing how to share data that went far beyond COVID-19 data and includ­ed inte­grat­ing “iden­ti­fi­able patient data,” such as men­tal health, sub­stance use and behav­ioral health infor­ma­tion from group homes, shel­ters, jails, detox facil­i­ties and schools. There was also report­ed­ly a lack of infor­ma­tion safe­guards or usage restric­tions.

    It’s the kind of rev­e­la­tion that rais­es the obvi­ous ques­tion: so does Palan­tir already have access to all of this high­ly inva­sive per­son­al health infor­ma­tion the US gov­ern­ment was con­sid­er­ing shar­ing? And if so, who else is Palan­tir sell­ing this infor­ma­tion to? This is a good time to recall Palan­tir’s keen inter­est in acquire health data ana­lyt­ics firms in the UK. Just how much per­son­al health infor­ma­tion is Palan­tir col­lect­ing and reselling? And who are its clients? These are the kinds of ques­tions raised by this AP report.

    Ques­tions with some dis­turb­ing read­i­ly avail­able answers, as we should expect. As we’re going to see in the sec­ond arti­cle excerpt below, Palan­tir is just buy­ing a lot of this data from com­me­cial data bro­ker­age giants like Lex­is­Nex­is and Thom­son Reuters, two Palan­tir “part­ners” who who report­ed­ly just pipe their vast data­bas­es with high­ly detailed infor­ma­tion on vir­tu­al­ly every­one liv­ing in the US direct­ly into Palan­tir’s data­bas­es. It also turns out that Lex­is­Nex­is’s par­ent com­pa­ny, REXL, was an ear­ly Palan­tir investor. That’s anoth­er big part of this sto­ry: when we’re talk­ing about the explo­sion of the US sur­veil­lance state, we’re inevitably talk­ing about an explo­sion in Palan­tir’s busi­ness. But not just Palan­tir’s busi­ness. All of Palan­tir’s part­ners too.

    Ok, first, here’s that AP report on COVID-data gov­ern­ment abus­es from around the world. With Palan­tir seem­ing­ly lead­ing the way:

    Asso­ci­at­ed Press

    Police seize on COVID-19 tech to expand glob­al sur­veil­lance

    By GARANCE BURKE, JOSEF FEDERMAN, HUIZHONG WU, KRUTIKA PATHI and ROD McGUIRK
    Decem­ber 20, 2022

    JERUSALEM (AP) — Majd Ram­lawi was serv­ing cof­fee in Jerusalem’s Old City when a chill­ing text mes­sage appeared on his phone.

    “You have been spot­ted as hav­ing par­tic­i­pat­ed in acts of vio­lence in the Al-Aqsa Mosque,” it read in Ara­bic. “We will hold you account­able.”

    Ram­lawi, then 19, was among hun­dreds of peo­ple who civ­il rights attor­neys esti­mate got the text last year, at the height of one of the most tur­bu­lent recent peri­ods in the Holy Land. Many, includ­ing Ram­lawi, say they only lived or worked in the neigh­bor­hood, and had noth­ing to do with the unrest. What he didn’t know was that the feared inter­nal secu­ri­ty agency, the Shin Bet, was using mass sur­veil­lance tech­nol­o­gy mobi­lized for coro­n­avirus con­tact trac­ing, against Israeli res­i­dents and cit­i­zens for pur­pos­es entire­ly unre­lat­ed to COVID-19.

    In the pandemic’s bewil­der­ing ear­ly days, mil­lions world­wide believed gov­ern­ment offi­cials who said they need­ed con­fi­den­tial data for new tech tools that could help stop coro­n­avirus’ spread. In return, gov­ern­ments got a fire­hose of indi­vid­u­als’ pri­vate health details, pho­tographs that cap­tured their facial mea­sure­ments and their home address­es.

    Now, from Bei­jing to Jerusalem to Hyder­abad, India, and Perth, Aus­tralia, The Asso­ci­at­ed Press has found that author­i­ties used these tech­nolo­gies and data to halt trav­el for activists and ordi­nary peo­ple, harass mar­gin­al­ized com­mu­ni­ties and link people’s health infor­ma­tion to oth­er sur­veil­lance and law enforce­ment tools. In some cas­es, data was shared with spy agen­cies. The issue has tak­en on fresh urgency almost three years into the pan­dem­ic as China’s ultra-strict zero-COVID poli­cies recent­ly ignit­ed the sharpest pub­lic rebuke of the country’s author­i­tar­i­an lead­er­ship since the pro-democ­ra­cy protests in Tianan­men Square in 1989.

    For more than a year, AP jour­nal­ists inter­viewed sources and pored over thou­sands of doc­u­ments to trace how tech­nolo­gies mar­ket­ed to “flat­ten the curve” were put to oth­er uses. Just as the bal­ance between pri­va­cy and nation­al secu­ri­ty shift­ed after the Sept. 11 ter­ror­ist attacks, COVID-19 has giv­en offi­cials jus­ti­fi­ca­tion to embed track­ing tools in soci­ety that have last­ed long after lock­downs.

    “Any inter­ven­tion that increas­es state pow­er to mon­i­tor indi­vid­u­als has a long tail and is a ratch­et­ing sys­tem,” said John Scott-Rail­ton, a senior researcher at the Toron­to-based inter­net watch­dog Cit­i­zen Lab. “Once you get it, is very unlike­ly it will ever go away.”

    CODE RED

    In Chi­na, the last major coun­try in the world to enforce strict COVID-19 lock­downs, cit­i­zens have been required to install cell-phone apps to move about freely in most cities. Draw­ing from telecom­mu­ni­ca­tions data and PCR test results, the apps pro­duce indi­vid­ual QR codes that change from green to yel­low or red, depend­ing on a person’s health sta­tus.

    The apps and lock­downs are part of China’s sweep­ing pan­dem­ic pre­ven­tion poli­cies that have pushed the pub­lic to a break­ing point. When an apart­ment fire in Urumqi last month left at least 10 dead, many blamed zero-tol­er­ance COVID poli­cies. That sparked demon­stra­tions in major cities nation­wide, the largest dis­play of defi­ance in decades, after which the gov­ern­ment announced it would only check health codes in “spe­cial places,” such as schools, hos­pi­tals and nurs­ing homes.

    Last week, the gov­ern­ment went fur­ther, say­ing it would shut down a nation­al-lev­el health code to ease trav­el between provinces. But cities and provinces have their own codes, which have been more dom­i­nant. In Bei­jing last week, restau­rants, offices, hotels and gyms were still requir­ing local codes for entry.

    Over the past few years, Chi­nese cit­i­zens have need­ed a green code to board domes­tic flights or trains, and in some cities even to enter the super­mar­ket or to get on a bus. If they were found to have been in close con­tact with some­one who test­ed pos­i­tive for COVID-19, or if the gov­ern­ment imposed a local quar­an­tine, the code would turn red, and they were stuck at home.

    ...

    In ear­ly Sep­tem­ber, for­mer wealth man­ag­er Yang Jia­hao bought a train tick­et to Bei­jing, where he planned to lodge var­i­ous com­plaints with the cen­tral gov­ern­ment. The night before, a woman he described as a han­dler invit­ed him to din­ner. Han­dlers are usu­al­ly hired by state secu­ri­ty as part of “sta­bil­i­ty main­te­nance” oper­a­tions and can require peo­ple to meet or trav­el when author­i­ties wor­ry they could cause trou­ble. Yang had a meal with the han­dler, and the next morn­ing Guangzhou health author­i­ties report­ed a COVID-19 case less than a kilo­me­ter from where they dined, he said.

    Based on city reg­u­la­tions, Yang’s code should have turned yel­low, requir­ing him to take a few COVID tests to show he was neg­a­tive.

    Instead, the app turned red, even though tests showed that he didn’t have COVID. Yang was ordered to quar­an­tine and a paper seal was placed on his door.

    “They can do what­ev­er they want,” he said.

    ...

    Some provin­cial gov­ern­ments have cre­at­ed local apps that can link health, loca­tion and even cred­it infor­ma­tion, which leaves open the pos­si­bil­i­ty for these apps or the nation­al data­bas­es they draw from to be used to mon­i­tor peo­ple in the future, accord­ing to an AP review of pro­cure­ment doc­u­ments, research and inter­views. Xu and Yang, for instance, were both stopped in their tracks by local health codes.

    In Feb­ru­ary, police in north­east­ern Hei­longjiang province sought to upgrade their local health code so they could search PCR test results for any­one in Chi­na, in real time, accord­ing to pro­cure­ment doc­u­ments pro­vid­ed exclu­sive­ly by Chi­naFile, a dig­i­tal mag­a­zine pub­lished by the Asia Soci­ety. A com­pa­ny whose par­ent is gov­ern­ment-owned won the non-com­pet­i­tive bid to con­nect that app to a nation­al data­base of PCR data run by the State Coun­cil, China’s Cab­i­net, ful­fill­ing a nation­al direc­tive, the doc­u­ments show. The same com­pa­ny, Bei­jing Beim­ing Dig­i­tal Tech­nol­o­gy, also claims on its web­site that it has devel­oped more than 30 pan­dem­ic apps.

    “It’s the gov­er­nance mod­el, the phi­los­o­phy behind it is to strength­en social con­trol through tech­nol­o­gy. It’s strength­ened by the health app, and it’s def­i­nite­ly going to stay after COVID is over,” said Yaqiu Wang, a senior researcher with Human Rights Watch. “I think it’s very, very pow­er­ful.”

    “THERE ARE TWO SETS OF LAWS”

    In Jerusalem’s Old City, tourists sip­ping fresh pome­gran­ate juice, wor­ship­pers and locals tak­ing a short­cut home are all mon­i­tored by Israeli secu­ri­ty forces hold­ing auto­mat­ic weapons. The labyrinth of cav­ernous path­ways is also lined with CCTV cam­eras and what author­i­ties have described as “advanced tech­nolo­gies.”

    After clash­es in May 2021 at the Al-Aqsa Mosque helped trig­ger an 11-day war with Hamas mil­i­tants in the Gaza Strip, Israel expe­ri­enced some of the worst vio­lence in years. Police lobbed stun grenades into the dis­put­ed com­pound known to Jews as the Tem­ple Mount, home to Al-Aqsa, Islam’s third-holi­est site, as Pales­tin­ian crowds holed up inside hurl­ing stones and fire­bombs at them.

    By that time, Israelis had become accus­tomed to police show­ing up out­side their homes to say they weren’t observ­ing quar­an­tine and knew that Israel’s Shin Bet secu­ri­ty agency was repur­pos­ing phone sur­veil­lance tech­nol­o­gy it had pre­vi­ous­ly used to mon­i­tor mil­i­tants inside Pales­tin­ian ter­ri­to­ries. The prac­tice made head­lines at the start of the pan­dem­ic when the Israeli gov­ern­ment said it would be deployed for COVID-19 con­tact trac­ing.

    A year lat­er, the Shin Bet qui­et­ly began using the same tech­nol­o­gy to send threat­en­ing mes­sages to Israel’s Arab cit­i­zens and res­i­dents whom the agency sus­pect­ed of par­tic­i­pat­ing in vio­lent clash­es with police. Some of the recip­i­ents, how­ev­er, sim­ply lived or worked in the area, or were mere passers-by.

    Ramlawi’s cof­feeshop sits in the ornate Cot­ton Merchant’s Mar­ket out­side the mosque com­pound, an area lined with police and secu­ri­ty cam­eras that like­ly would have iden­ti­fied the barista had he par­tic­i­pat­ed in vio­lence.

    Although Ram­lawi delet­ed the mes­sage and hasn’t received a sim­i­lar one since, he said the thought of his phone being used as a mon­i­tor­ing tool still haunts him.

    “It’s like the gov­ern­ment is in your bag,” said Ram­lawi, who wor­ries that sur­veil­lance enabled to stop COVID-19 pos­es a last­ing men­ace for east Jerusalem res­i­dents. “When you move, the gov­ern­ment is with you with this phone.”

    The Shin Bet’s domes­tic use of the tech­nol­o­gy has gen­er­at­ed an uproar over pri­va­cy and civ­il lib­er­ties with­in Israel, as well as ques­tions about its accu­ra­cy. The Min­istry of Com­mu­ni­ca­tions, which over­sees Israel’s telecom­mu­ni­ca­tions com­pa­nies, refused a request seek­ing fur­ther details sub­mit­ted for the AP by the Move­ment for Free­dom of Infor­ma­tion, a non­prof­it that fre­quent­ly works with media orga­ni­za­tions.

    Gil Gan-Mor, an attor­ney with the non­prof­it Asso­ci­a­tion for Civ­il Rights in Israel, esti­mates that hun­dreds of Arabs in Jerusalem received the threat­en­ing mes­sage dur­ing the unrest and said the mass text mes­sage blast was unprece­dent­ed.

    “You can­not just say to peo­ple, ‘We are watch­ing you ... and we will get revenge,” he said. “You can­not use this tool to fright­en peo­ple. If you have some­thing against some­one, you can put them on tri­al.’”

    After Gan-Mor’s orga­ni­za­tion sued, Shin Bet made no apolo­gies.

    “There was a clear secu­ri­ty need to send an urgent mes­sage to a very large num­ber of peo­ple, all of whom had a cred­i­ble sus­pi­cion of being involved in per­form­ing vio­lent crimes,” the agency said in a legal fil­ing last year. The fil­ing, signed by “Daniel­la B.,” the Shin Bet’s legal advis­er for the Jerusalem dis­trict, also acknowl­edged that “lessons were learned.”

    In Feb­ru­ary, Israel’s attor­ney gen­er­al upheld the con­tin­ued use of the tech­nol­o­gy, say­ing it was a legit­i­mate secu­ri­ty tool, while acknowl­edg­ing glitch­es in the sys­tem and that mes­sages were dis­trib­uted to a small num­ber of unin­tend­ed tar­gets. Israel’s Supreme Court is now review­ing the mat­ter.

    ...

    ‘360 DEGREE SURVEILLANCE’

    Tech­nolo­gies designed to com­bat COVID-19 were redi­rect­ed by law enforce­ment and intel­li­gence ser­vices in oth­er democ­ra­cies as gov­ern­ments expand­ed their dig­i­tal arse­nals amid the pan­dem­ic.

    In India, facial recog­ni­tion and arti­fi­cial intel­li­gence tech­nol­o­gy explod­ed after Prime Min­is­ter Naren­dra Modi’s right-wing Hin­du nation­al­ist Bharatiya Jana­ta Par­ty swept into pow­er in 2014, becom­ing a tool for police to mon­i­tor mass gath­er­ings. The coun­try is seek­ing to build what will be among the world’s largest facial recog­ni­tion net­works.

    As the pan­dem­ic took hold in ear­ly 2020, state and cen­tral gov­ern­ments tasked local police with enforc­ing mask man­dates. Fines of up to $25, as much as 12 days’ pay for some labor­ers and unaf­ford­able for the near­ly 230 mil­lion peo­ple esti­mat­ed to be liv­ing in pover­ty in India, were intro­duced in some places.

    In the south-cen­tral city of Hyder­abad, police start­ed tak­ing pic­tures of peo­ple flaunt­ing the mask man­date or sim­ply wear­ing masks hap­haz­ard­ly.

    Police Com­mis­sion­er C.V. Anand said the city has spent hun­dreds of mil­lions of dol­lars in recent years on patrol vehi­cles, CCTV cam­eras, facial recog­ni­tion and geo-track­ing appli­ca­tions and sev­er­al hun­dred facial recog­ni­tion cam­eras, among oth­er tech­nolo­gies pow­ered by algo­rithms or machine learn­ing. Inside Hyderabad’s Com­mand and Con­trol Cen­ter, offi­cers showed an AP reporter how they run CCTV cam­era footage through facial recog­ni­tion soft­ware that scans images against a data­base of offend­ers.

    “When (com­pa­nies) decide to invest in a city, they first look at the law-and-order sit­u­a­tion,” Anand said, defend­ing the use of such tools as absolute­ly nec­es­sary. “Peo­ple here are aware of what the tech­nolo­gies can do, and there is whole­some sup­port for it.”

    By May 2020, the police chief of Telan­gana state tweet­ed about his depart­ment rolling out AI-based soft­ware using CCTV to zero-in on peo­ple not wear­ing masks. The tweet includ­ed pho­tos of the soft­ware over­lay­ing col­ored rec­tan­gles on the mask­less faces of unsus­pect­ing locals.

    More than a year lat­er, police tweet­ed images of them­selves using hand-held tablets to scan people’s faces using facial recog­ni­tion soft­ware, accord­ing to a post from the offi­cial Twit­ter han­dle of the sta­tion house offi­cer in the Amber­pet neigh­bor­hood.

    ...

    Offi­cers decide who they deem sus­pi­cious, stok­ing fears among pri­va­cy advo­cates, some Mus­lims and mem­bers of Hyderabad’s low­er-caste com­mu­ni­ties.

    “If the patrolling offi­cers sus­pect any per­son, they take their fin­ger­prints or scan their face – the app on the tablet will then check these for any past crim­i­nal antecedents,” Naidu said.

    ...

    India lacks a data pro­tec­tion law and even exist­ing pro­pos­als won’t reg­u­late sur­veil­lance tech­nolo­gies if they become law, said Apar Gup­ta, exec­u­tive direc­tor of the New Del­hi-based Inter­net Free­dom Foun­da­tion, which is help­ing to rep­re­sent Masood.

    ...

    In two sep­a­rate AP inter­views, local police demon­strat­ed both how the TSCOP app car­ried by police on the street can com­pare a person’s pho­to­graph to a facial recog­ni­tion data­base of crim­i­nals, and how from the Com­mand and Con­trol Cen­ter police can use facial recog­ni­tion analy­sis to com­pare stored mugshots of crim­i­nals to video gath­ered from CCTV cam­eras.

    ...

    Pri­va­cy advo­cates in India believe that such stepped-up actions under the pan­dem­ic could enable what they call 360 degree sur­veil­lance, under which things like hous­ing, wel­fare, health and oth­er kinds of data are all linked togeth­er to cre­ate a pro­file.

    “Sur­veil­lance today is being posed as a tech­no­log­i­cal panacea to large social prob­lems in India, which has brought us very close to Chi­na,” Gup­ta said. “There is no law. There are no safe­guards. And this is gen­er­al pur­pose deploy­ment of mass sur­veil­lance.”

    ‘THE NEW NORMAL’

    What use will ulti­mate­ly be made of the data col­lect­ed and tools devel­oped dur­ing the height of the pan­dem­ic remains an open ques­tion. But recent uses in Aus­tralia and the Unit­ed States may offer a glimpse.

    Dur­ing two years of strict bor­der con­trols, Australia’s con­ser­v­a­tive for­mer Prime Min­is­ter Scott Mor­ri­son took the extra­or­di­nary step of appoint­ing him­self min­is­ter of five depart­ments, includ­ing the Depart­ment of Health. Author­i­ties intro­duced both nation­al and state-lev­el apps to noti­fy peo­ple when they had been in the vicin­i­ty of some­one who test­ed pos­i­tive for the virus.

    But the apps were also used in oth­er ways. Australia’s intel­li­gence agen­cies were caught “inci­den­tal­ly” col­lect­ing data from the nation­al COVID­Safe app. News of the breach sur­faced in a Novem­ber 2020 report by the Inspec­tor-Gen­er­al of Intel­li­gence and Secu­ri­ty, which said there was no evi­dence that the data was decrypt­ed, accessed or used. The nation­al app was can­celed in August by a new admin­is­tra­tion as a waste of mon­ey: it had iden­ti­fied only two pos­i­tive COVID-19 cas­es that wouldn’t have been found oth­er­wise.

    At the local lev­el, peo­ple used apps to tap their phones against a site’s QR code, log­ging their indi­vid­ual ID so that if a COVID-19 out­break occurred, they could be con­tact­ed. The data some­times was used for oth­er pur­pos­es. Aus­tralian law enforce­ment co-opt­ed the state-lev­el QR check-in data as a sort of elec­tron­ic drag­net to inves­ti­gate crimes.

    After bik­er gang boss Nick Mar­tin was shot and killed at a speed­way in Perth, police accessed QR code check-in data from the health apps of 2,439 drag rac­ing fans who attend­ed the Decem­ber 2020 race. It includ­ed names, phone num­bers and arrival times.

    Police accessed the infor­ma­tion despite West­ern Aus­tralia Pre­mier Mark McGowan’s promise on Face­book that the COVID-relat­ed data would only be acces­si­ble to con­tact-trac­ing per­son­nel at the Depart­ment of Health. The mur­der was even­tu­al­ly solved using entire­ly tra­di­tion­al polic­ing tac­tics, includ­ing foot­print match­ing, cell­phone track­ing and ulti­mate­ly a con­fes­sion.

    West­ern Aus­tralia police didn’t respond to requests for com­ment. Queens­land and Vic­to­ria law enforce­ment also sought the public’s QR check-in data in con­nec­tion with inves­ti­ga­tions. Police in both states did not address AP ques­tions regard­ing why they sought the data, and law­mak­ers in Queens­land and Vic­to­ria have since tight­ened the rules on police access to QR check-in infor­ma­tion.

    In the U.S., which relied on a hodge-podge of state and local quar­an­tine orders to ensure com­pli­ance with COVID rules, the fed­er­al gov­ern­ment took the oppor­tu­ni­ty to build out its sur­veil­lance toolk­it, includ­ing two con­tracts in 2020 worth $24.9 mil­lion to the data min­ing and sur­veil­lance com­pa­ny Palan­tir Tech­nolo­gies Inc. to sup­port the U.S. Depart­ment of Health and Human Ser­vices’ pan­dem­ic response. Doc­u­ments obtained by the immi­grant rights group Just Futures Law under the Free­dom of Infor­ma­tion Act and shared with the AP showed that fed­er­al offi­cials con­tem­plat­ed how to share data that went far beyond COVID-19.

    The pos­si­bil­i­ties includ­ed inte­grat­ing “iden­ti­fi­able patient data,” such as men­tal health, sub­stance use and behav­ioral health infor­ma­tion from group homes, shel­ters, jails, detox facil­i­ties and schools. The U.S. Cen­ters for Dis­ease Con­trol does not use any of that indi­vid­ual-lev­el infor­ma­tion in the plat­form CDC now man­ages, said Kevin Griff­is, a depart­ment spokesman. Griff­is said he could not com­ment on dis­cus­sions that occurred under the pre­vi­ous admin­is­tra­tion.

    The pro­to­cols appeared to lack infor­ma­tion safe­guards or usage restric­tions, said Paromi­ta Shah, Just Futures Law’s exec­u­tive direc­tor.

    “What the pan­dem­ic did was blow up an indus­try of mass col­lec­tion of bio­met­ric and bio­graph­i­cal data,” Shah said. “So, few things were off the table.”

    Last year, the U.S. Cen­ters for Dis­ease Con­trol pur­chased detailed cell­phone loca­tion data reveal­ing people’s dai­ly where­abouts, nation­wide. “Mobil­i­ty insights” data from at least 20 mil­lion devices could be used to “project how much worse things would have been with­out the bans,” such as stay-at-home orders and busi­ness clo­sures, accord­ing to a July 2021 con­tract obtained by the non­prof­it group Tech Inquiry and shared with the AP.

    The con­tract shows data bro­ker Cue­biq pro­vid­ed a “device ID,” which typ­i­cal­ly ties infor­ma­tion to indi­vid­ual cell phones. The CDC also could use the infor­ma­tion to exam­ine the effect of clos­ing bor­ders, an emer­gency mea­sure ordered by the Trump admin­is­tra­tion and con­tin­ued by Pres­i­dent Joe Biden, despite top sci­en­tists’ objec­tions that there was no evi­dence the action would slow the coro­n­avirus.

    CDC spokes­woman Kris­ten Nord­lund said the agency acquired aggre­gat­ed, anony­mous data with exten­sive pri­va­cy pro­tec­tions for pub­lic health research, but did not address ques­tions about whether the agency was still using the data. The CDC could still access aggre­gate, coun­ty-lev­el mobile phone data through Octo­ber, sev­er­al months after its con­tract end­ed, Cue­biq spokesman Bill Dad­di said on Tues­day. He added that before then, the CDC also could have ana­lyzed pri­va­cy-pro­tect­ed indi­vid­ual mobile phone data, but chose not to.

    For Scott-Rail­ton, that sets a dan­ger­ous prece­dent.

    “What COVID did was accel­er­ate state use of these tools and that data and nor­mal­ize it, so it fit a nar­ra­tive about there being a pub­lic ben­e­fit,” he said. “Now the ques­tion is, are we going to be capa­ble of hav­ing a reck­on­ing around the use of this data, or is this the new nor­mal?”

    ———–

    “Police seize on COVID-19 tech to expand glob­al sur­veil­lance” by GARANCE BURKE, JOSEF FEDERMAN, HUIZHONG WU, KRUTIKA PATHI and ROD McGUIRK; Asso­ci­at­ed Press; Asso­ci­at­ed Press; 12/20/2022

    “For more than a year, AP jour­nal­ists inter­viewed sources and pored over thou­sands of doc­u­ments to trace how tech­nolo­gies mar­ket­ed to “flat­ten the curve” were put to oth­er uses. Just as the bal­ance between pri­va­cy and nation­al secu­ri­ty shift­ed after the Sept. 11 ter­ror­ist attacks, COVID-19 has giv­en offi­cials jus­ti­fi­ca­tion to embed track­ing tools in soci­ety that have last­ed long after lock­downs.”

    A glob­al inves­ti­ga­tion into how COVID-fight­ing tech­nolo­gies have evolved into new per­ma­nent pieces of the sur­veil­lance state. It’s guar­an­teed to be a depress­ing read. But as we can see, it’s remark­able how it’s the US where this phe­nom­e­na appears to be at its most extreme.

    First there was the exam­ples out of Chi­na, where provin­cial gov­ern­ments cre­at­ed smart­phone apps that were used to reg­u­late the flow of peo­ple dur­ing the pan­dem­ic based on infec­tion sta­tus records. Apps that linked health infor­ma­tion with loca­tion and even cred­it infor­ma­tion. It’s an exam­ple of the ongo­ing abuse poten­tial from all of the var­i­ous new tools cre­at­ed just for the pan­dem­ic:

    ...
    Some provin­cial gov­ern­ments have cre­at­ed local apps that can link health, loca­tion and even cred­it infor­ma­tion, which leaves open the pos­si­bil­i­ty for these apps or the nation­al data­bas­es they draw from to be used to mon­i­tor peo­ple in the future, accord­ing to an AP review of pro­cure­ment doc­u­ments, research and inter­views. Xu and Yang, for instance, were both stopped in their tracks by local health codes.

    In Feb­ru­ary, police in north­east­ern Hei­longjiang province sought to upgrade their local health code so they could search PCR test results for any­one in Chi­na, in real time, accord­ing to pro­cure­ment doc­u­ments pro­vid­ed exclu­sive­ly by Chi­naFile, a dig­i­tal mag­a­zine pub­lished by the Asia Soci­ety. A com­pa­ny whose par­ent is gov­ern­ment-owned won the non-com­pet­i­tive bid to con­nect that app to a nation­al data­base of PCR data run by the State Coun­cil, China’s Cab­i­net, ful­fill­ing a nation­al direc­tive, the doc­u­ments show. The same com­pa­ny, Bei­jing Beim­ing Dig­i­tal Tech­nol­o­gy, also claims on its web­site that it has devel­oped more than 30 pan­dem­ic apps.

    “It’s the gov­er­nance mod­el, the phi­los­o­phy behind it is to strength­en social con­trol through tech­nol­o­gy. It’s strength­ened by the health app, and it’s def­i­nite­ly going to stay after COVID is over,” said Yaqiu Wang, a senior researcher with Human Rights Watch. “I think it’s very, very pow­er­ful.”
    ...

    Then there’s the exam­ple out of Israel, where cell­phone loca­tion infor­ma­tion that was first being used by Israeli secu­ri­ty ser­vices for anti-ter­ror pur­pos­es was then retooled for the pan­dem­ic to track large gath­er­ings of peo­ple. But, of course, those retooled tools were re-retooled to because even more inva­sive and secu­ri­ty mea­sures which threat­ened to ensnare inno­cent bystanders. It’s an exam­ple of how the pan­dem­ic did­n’t just trig­ger a wave of new tech­nolo­gies but also became a force mul­ti­pli­er for exist­ing sur­veil­lance state tech­nolo­gies:

    ...
    After clash­es in May 2021 at the Al-Aqsa Mosque helped trig­ger an 11-day war with Hamas mil­i­tants in the Gaza Strip, Israel expe­ri­enced some of the worst vio­lence in years. Police lobbed stun grenades into the dis­put­ed com­pound known to Jews as the Tem­ple Mount, home to Al-Aqsa, Islam’s third-holi­est site, as Pales­tin­ian crowds holed up inside hurl­ing stones and fire­bombs at them.

    By that time, Israelis had become accus­tomed to police show­ing up out­side their homes to say they weren’t observ­ing quar­an­tine and knew that Israel’s Shin Bet secu­ri­ty agency was repur­pos­ing phone sur­veil­lance tech­nol­o­gy it had pre­vi­ous­ly used to mon­i­tor mil­i­tants inside Pales­tin­ian ter­ri­to­ries. The prac­tice made head­lines at the start of the pan­dem­ic when the Israeli gov­ern­ment said it would be deployed for COVID-19 con­tact trac­ing.

    A year lat­er, the Shin Bet qui­et­ly began using the same tech­nol­o­gy to send threat­en­ing mes­sages to Israel’s Arab cit­i­zens and res­i­dents whom the agency sus­pect­ed of par­tic­i­pat­ing in vio­lent clash­es with police. Some of the recip­i­ents, how­ev­er, sim­ply lived or worked in the area, or were mere passers-by.
    ...

    Sim­i­lar­ly, in India we’re find­ing that the facial recog­ni­tion sys­tems the gov­ern­ment has been invest­ing in since Naren­dra Modi won office in 2014 became a key go-to tech­nol­o­gy for enforc­ing mask­ing require­ments. But it did a lot more than just enable the enforce­ment of those new rules. It cre­at­ed an excuse for author­i­ties to fur­ther the estab­lish­ment of a 360 sur­veil­lance soci­ety:

    ...
    In India, facial recog­ni­tion and arti­fi­cial intel­li­gence tech­nol­o­gy explod­ed after Prime Min­is­ter Naren­dra Modi’s right-wing Hin­du nation­al­ist Bharatiya Jana­ta Par­ty swept into pow­er in 2014, becom­ing a tool for police to mon­i­tor mass gath­er­ings. The coun­try is seek­ing to build what will be among the world’s largest facial recog­ni­tion net­works.

    As the pan­dem­ic took hold in ear­ly 2020, state and cen­tral gov­ern­ments tasked local police with enforc­ing mask man­dates. Fines of up to $25, as much as 12 days’ pay for some labor­ers and unaf­ford­able for the near­ly 230 mil­lion peo­ple esti­mat­ed to be liv­ing in pover­ty in India, were intro­duced in some places.

    In the south-cen­tral city of Hyder­abad, police start­ed tak­ing pic­tures of peo­ple flaunt­ing the mask man­date or sim­ply wear­ing masks hap­haz­ard­ly.

    Police Com­mis­sion­er C.V. Anand said the city has spent hun­dreds of mil­lions of dol­lars in recent years on patrol vehi­cles, CCTV cam­eras, facial recog­ni­tion and geo-track­ing appli­ca­tions and sev­er­al hun­dred facial recog­ni­tion cam­eras, among oth­er tech­nolo­gies pow­ered by algo­rithms or machine learn­ing. Inside Hyderabad’s Com­mand and Con­trol Cen­ter, offi­cers showed an AP reporter how they run CCTV cam­era footage through facial recog­ni­tion soft­ware that scans images against a data­base of offend­ers.

    ...

    Offi­cers decide who they deem sus­pi­cious, stok­ing fears among pri­va­cy advo­cates, some Mus­lims and mem­bers of Hyderabad’s low­er-caste com­mu­ni­ties.

    “If the patrolling offi­cers sus­pect any per­son, they take their fin­ger­prints or scan their face – the app on the tablet will then check these for any past crim­i­nal antecedents,” Naidu said.

    ...

    India lacks a data pro­tec­tion law and even exist­ing pro­pos­als won’t reg­u­late sur­veil­lance tech­nolo­gies if they become law, said Apar Gup­ta, exec­u­tive direc­tor of the New Del­hi-based Inter­net Free­dom Foun­da­tion, which is help­ing to rep­re­sent Masood.

    ...

    In two sep­a­rate AP inter­views, local police demon­strat­ed both how the TSCOP app car­ried by police on the street can com­pare a person’s pho­to­graph to a facial recog­ni­tion data­base of crim­i­nals, and how from the Com­mand and Con­trol Cen­ter police can use facial recog­ni­tion analy­sis to com­pare stored mugshots of crim­i­nals to video gath­ered from CCTV cam­eras.

    ...

    Pri­va­cy advo­cates in India believe that such stepped-up actions under the pan­dem­ic could enable what they call 360 degree sur­veil­lance, under which things like hous­ing, wel­fare, health and oth­er kinds of data are all linked togeth­er to cre­ate a pro­file.
    ...

    Then we get to Aus­tralia, where, like in Chi­na, gov­ern­ment-built apps took on a lead­ing role in imple­ment­ing strict lock­down mea­sures. But those apps did a lot more than that, which data “inci­den­tal­ly” end­ing up in the hands of the nation­al’s intel­li­gence agen­cies and even end­ed up being used to inves­ti­gate the shoot­ing of a bik­er gang boss, despite pri­or assur­ances that the data would ONLY be used for con­tact-trac­ing pur­pos­es. It’s an exam­ple of how all of the assur­ances about how data will be used after get­ting col­lect­ed are noth­ing more than that: assur­ances. Not guar­an­tees:

    ...
    Dur­ing two years of strict bor­der con­trols, Australia’s con­ser­v­a­tive for­mer Prime Min­is­ter Scott Mor­ri­son took the extra­or­di­nary step of appoint­ing him­self min­is­ter of five depart­ments, includ­ing the Depart­ment of Health. Author­i­ties intro­duced both nation­al and state-lev­el apps to noti­fy peo­ple when they had been in the vicin­i­ty of some­one who test­ed pos­i­tive for the virus.

    But the apps were also used in oth­er ways. Australia’s intel­li­gence agen­cies were caught “inci­den­tal­ly” col­lect­ing data from the nation­al COVID­Safe app. News of the breach sur­faced in a Novem­ber 2020 report by the Inspec­tor-Gen­er­al of Intel­li­gence and Secu­ri­ty, which said there was no evi­dence that the data was decrypt­ed, accessed or used. The nation­al app was can­celed in August by a new admin­is­tra­tion as a waste of mon­ey: it had iden­ti­fied only two pos­i­tive COVID-19 cas­es that wouldn’t have been found oth­er­wise.

    At the local lev­el, peo­ple used apps to tap their phones against a site’s QR code, log­ging their indi­vid­ual ID so that if a COVID-19 out­break occurred, they could be con­tact­ed. The data some­times was used for oth­er pur­pos­es. Aus­tralian law enforce­ment co-opt­ed the state-lev­el QR check-in data as a sort of elec­tron­ic drag­net to inves­ti­gate crimes.

    After bik­er gang boss Nick Mar­tin was shot and killed at a speed­way in Perth, police accessed QR code check-in data from the health apps of 2,439 drag rac­ing fans who attend­ed the Decem­ber 2020 race. It includ­ed names, phone num­bers and arrival times.

    Police accessed the infor­ma­tion despite West­ern Aus­tralia Pre­mier Mark McGowan’s promise on Face­book that the COVID-relat­ed data would only be acces­si­ble to con­tact-trac­ing per­son­nel at the Depart­ment of Health. The mur­der was even­tu­al­ly solved using entire­ly tra­di­tion­al polic­ing tac­tics, includ­ing foot­print match­ing, cell­phone track­ing and ulti­mate­ly a con­fes­sion.
    ...

    Final­ly, we get to the exam­ples of COVID-data abus­es in the US, where we find mul­ti­ple con­tracts between the US gov­ern­ment and Palan­tir involv­ing data-min­ing. Alarm­ing­ly, files released under the Free­dom of Infor­ma­tion Act revealed dis­cus­sions show­ing fed­er­al offi­cials dis­cussed how to share data that went far beyond COVID-19 sta­tus and includ­ed “iden­ti­fi­able patient data,” such as men­tal health, sub­stance use and behav­ioral health infor­ma­tion from group homes, shel­ters, jails, detox facil­i­ties and schools. That is some very inva­sive per­son­al health data flow­ing through Palan­tir’s sys­tems. Adding to the alarm­ing nature of these find­ings is the fact that there did­n’t appear to be any infor­ma­tion safe­guards or usage restric­tions in the con­tracts. Don’t for­get that Palan­tir has a lot more clients than just the US gov­ern­ment. Who else was Palan­tir poten­tial­ly sell­ing this infor­ma­tion to? It’s exam­ple of how this sto­ry of the poten­tial gov­ern­ment abus­es of COVID-relat­ed data isn’t actu­al­ly lim­it­ed to abus­es by the gov­ern­ment. When you’re feed­ing in high­ly sen­si­tive data streams to com­pa­nies like Palan­tir that data could end up in all sorts of pub­lic and pri­vate hands:

    ...
    In the U.S., which relied on a hodge-podge of state and local quar­an­tine orders to ensure com­pli­ance with COVID rules, the fed­er­al gov­ern­ment took the oppor­tu­ni­ty to build out its sur­veil­lance toolk­it, includ­ing two con­tracts in 2020 worth $24.9 mil­lion to the data min­ing and sur­veil­lance com­pa­ny Palan­tir Tech­nolo­gies Inc. to sup­port the U.S. Depart­ment of Health and Human Ser­vices’ pan­dem­ic response. Doc­u­ments obtained by the immi­grant rights group Just Futures Law under the Free­dom of Infor­ma­tion Act and shared with the AP showed that fed­er­al offi­cials con­tem­plat­ed how to share data that went far beyond COVID-19.

    The pos­si­bil­i­ties includ­ed inte­grat­ing “iden­ti­fi­able patient data,” such as men­tal health, sub­stance use and behav­ioral health infor­ma­tion from group homes, shel­ters, jails, detox facil­i­ties and schools. The U.S. Cen­ters for Dis­ease Con­trol does not use any of that indi­vid­ual-lev­el infor­ma­tion in the plat­form CDC now man­ages, said Kevin Griff­is, a depart­ment spokesman. Griff­is said he could not com­ment on dis­cus­sions that occurred under the pre­vi­ous admin­is­tra­tion.

    The pro­to­cols appeared to lack infor­ma­tion safe­guards or usage restric­tions, said Paromi­ta Shah, Just Futures Law’s exec­u­tive direc­tor.

    “What the pan­dem­ic did was blow up an indus­try of mass col­lec­tion of bio­met­ric and bio­graph­i­cal data,” Shah said. “So, few things were off the table.”

    Last year, the U.S. Cen­ters for Dis­ease Con­trol pur­chased detailed cell­phone loca­tion data reveal­ing people’s dai­ly where­abouts, nation­wide. “Mobil­i­ty insights” data from at least 20 mil­lion devices could be used to “project how much worse things would have been with­out the bans,” such as stay-at-home orders and busi­ness clo­sures, accord­ing to a July 2021 con­tract obtained by the non­prof­it group Tech Inquiry and shared with the AP.
    ...

    That is some wild­ly inva­sive data col­lec­tion. It’s basi­cal­ly “all the data we can pos­si­ble col­lect­ed on every­one” as a mod­el. Tak­ing place in the US, an alleged bas­tion of civ­il lib­er­ties. And don’t for­get that Palan­tir has gov­ern­ment clients all around the world, like its con­tracts with the UK’s NHS nation­al health provider and its aggres­sive pur­chase of UK health data ana­lyt­ics firms. We have every rea­son to sus­pect Palan­tir has been offer­ing sim­i­lar ser­vices to oth­er gov­ern­ments.

    So giv­en that we’re now learn­ing that US fed­er­al offi­cials were look­ing into hand­ing Palan­tir troves of sen­si­tive patient health data and then shar­ing that data with var­i­ous gov­ern­ment agen­cies, we have to ask what exact­ly is the data Palan­tir has access to and who else is being sold access to that data? That brings us to the fol­low­ing remark­able piece in the Inter­cept from last April about the incred­i­ble stream of high­ly detail data get­ting pumped direct­ly into Palan­tir’s data­bas­es by two rather unex­pect­ed enti­ties: Lex­is­Nex­is and Thom­son Reuters. Yep, the two firms known for their giant data­bas­es of news arti­cles hap­pen to have anoth­er increas­ing­ly lucra­tive type of ser­vice: data bro­ker­ages. High­ly detailed data bro­ker­age ser­vices with a myr­i­ad of dat­a­points on hun­dreds of mil­lions of peo­ple in the US. That infor­ma­tion is being fed direct­ly into Palan­tir, with both Lex­is­Nex­is and Thom­son Reuters list­ed as Palan­tir “Part­ners”. Beyond that, Lex­is­Nex­is’s par­ent com­pa­ny, RELX, was an ear­ly Palan­tir investor, so this is prob­a­bly a rela­tion­ship that’s been going on for years. As we’re going to see, DHS has had a con­tract with Lex­is­Nex­is since at least 2016 to use this data for immi­gra­tion enforce­ment, so it’s clear­ly a data trove with a lot of ‘action­able’ data.

    That’s all part of the con­text of the AP’s report: when we’re learn­ing about fed­er­al offi­cials look­ing into tak­ing the infor­ma­tion pro­vid­ed by Palan­tir and shar­ing it across the gov­ern­ment for non-COVID-relat­ed activ­i­ties, we’re actu­al­ly talk­ing about shar­ing the mas­sive data streams fed into Palan­tir that have been made com­mer­cial­ly avail­able to gov­ern­ment agen­cies and pri­vate enti­ties for years through the grow­ing data bro­ker­age indus­try that does­n’t appear to have any mean­ing­ful reg­u­la­tions:

    The Inter­cept

    Lex­is­Nex­is to Pro­vide Giant Data­base of Per­son­al Infor­ma­tion to ICE
    The com­pa­ny signed a con­tract with an ICE divi­sion that plays a key role in depor­ta­tions.

    Sam Bid­dle
    April 2 2021, 9:00 a.m.

    The pop­u­lar legal research and data bro­ker­age firm Lex­is­Nex­is signed a $16.8 mil­lion con­tract to sell infor­ma­tion to U.S. Immi­gra­tion and Cus­toms Enforce­ment, accord­ing to doc­u­ments shared with The Inter­cept. The deal is already draw­ing fire from crit­ics and comes less than two years after the com­pa­ny down­played its ties to ICE, claim­ing it was “not work­ing with them to build data infra­struc­ture to assist their efforts.”

    Though Lex­is­Nex­is is per­haps best known for its role as a pow­er­ful schol­ar­ly and legal research tool, the com­pa­ny also caters to the immense­ly lucra­tive “risk” indus­try, pro­vid­ing, it says, 10,000 dif­fer­ent data points on hun­dreds of mil­lions of peo­ple to com­pa­nies like finan­cial insti­tu­tions and insur­ance com­pa­nies who want to, say, flag indi­vid­u­als with a his­to­ry of fraud. Lex­is­Nex­is Risk Solu­tions is also mar­ket­ed to law enforce­ment agen­cies, offer­ing “advanced ana­lyt­ics to gen­er­ate qual­i­ty inves­tiga­tive leads, pro­duce action­able intel­li­gence and dri­ve informed deci­sions” — in oth­er words, to find and arrest peo­ple.

    The Lex­is­Nex­is ICE deal appears to be pro­vid­ing a replace­ment for CLEAR, a risk indus­try ser­vice oper­at­ed by Thom­son Reuters that has been cru­cial to ICE’s depor­ta­tion efforts. In Feb­ru­ary, the Wash­ing­ton Post not­ed that the CLEAR con­tract was expir­ing and that it was “unclear whether the Biden admin­is­tra­tion will renew the deal or award a new con­tract.”

    LexisNexis’s Feb­ru­ary 25 ICE con­tract was shared with The Inter­cept by Mijente, a Lat­inx advo­ca­cy orga­ni­za­tion that has crit­i­cized links between ICE and tech com­pa­nies it says are prof­it­ing from human rights abus­es, includ­ing Lex­is­Nex­is and Thom­son Reuters. The con­tract shows Lex­is­Nex­is will pro­vide Home­land Secu­ri­ty inves­ti­ga­tors access to bil­lions of dif­fer­ent records con­tain­ing per­son­al data aggre­gat­ed from a wide array of pub­lic and pri­vate sources, includ­ing cred­it his­to­ry, bank­rupt­cy records, license plate images, and cel­lu­lar sub­scriber infor­ma­tion. The com­pa­ny will also pro­vide ana­lyt­i­cal tools that can help police con­nect these vast stores of data to the right per­son.

    Though the con­tract is light on details, oth­er ICE doc­u­ments sug­gest how the Lex­is­Nex­is data­base will be put to use. A notice post­ed before the con­tract was award­ed asked for a data­base that could “assist the ICE mis­sion of con­duct­ing crim­i­nal inves­ti­ga­tions” and come with “a robust ana­lyt­i­cal research tool for … in-depth explo­ration of per­sons of inter­est and vehi­cles,” includ­ing what it called a “License Plate Read­er Sub­scrip­tion.”

    Lex­is­Nex­is Risk Solu­tions spokesper­son Jen­nifer Rich­man declined to say exact­ly what cat­e­gories of data the com­pa­ny would pro­vide ICE under the new con­tract, or what poli­cies, if any, will gov­ern how agency agency uses it, but said, “Our tool con­tains data pri­mar­i­ly from pub­lic gov­ern­ment records. The prin­ci­pal non-pub­lic data is autho­rized by Con­gress for such uses in the Dri­vers Pri­va­cy Pro­tec­tion Act and Gramm-Leach-Bliley Act statutes.

    ICE did not return a request for com­ment.

    The list­ing indi­cat­ed the data­base would be used by ICE’s Home­land Secu­ri­ty Inves­ti­ga­tions agency. While HSI is tasked with inves­ti­gat­ing bor­der-relat­ed crim­i­nal activ­i­ties beyond immi­gra­tion vio­la­tions, the office fre­quent­ly works to raid and arrest undoc­u­ment­ed peo­ple along­side ICE’s depor­ta­tion office, Enforce­ment and Removal Oper­a­tions, or ERO. A 2019 report from the Bren­nan Cen­ter for Jus­tice described HSI as hav­ing “qui­et­ly become the back­bone of the White House’s immi­gra­tion enforce­ment appa­ra­tus. Its oper­a­tions increas­ing­ly focus on inves­ti­gat­ing civ­il immi­gra­tion vio­la­tions, facil­i­tat­ing depor­ta­tions car­ried out by ERO, and con­duct­ing sur­veil­lance of First Amend­ment-pro­tect­ed expres­sion.” In 2018, The Inter­cept report­ed on an HSI raid of a Ten­nessee meat­pack­ing plant that left scores of undoc­u­ment­ed work­ers detained and hun­dreds of local chil­dren too scared to attend school the fol­low­ing day.

    Depart­ment of Home­land Secu­ri­ty bud­get doc­u­ments show that ICE has used Lex­is­Nex­is data­bas­es since at least 2016 through the Nation­al Crim­i­nal Analy­sis and Tar­get­ing Cen­ter, a divi­sion of ERO that assists in “locat­ing aliens con­vict­ed of crim­i­nal offens­es and oth­er aliens who are amenable to removal,” includ­ing “those who are unlaw­ful­ly present in the Unit­ed States.”

    It’s hard to wrap one’s head around the enor­mi­ty of the dossiers Lex­is­Nex­is cre­ates about cit­i­zens and undoc­u­ment­ed per­sons alike. While you can at least attempt to use coun­ter­mea­sures against sur­veil­lance tech­nolo­gies like facial recog­ni­tion or phone track­ing, it’s exceed­ing­ly dif­fi­cult to par­tic­i­pate in mod­ern soci­ety with­out gen­er­at­ing com­put­er­ized records of the sort that Lex­is­Nex­is obtains and pack­ages for resale. The company’s data­bas­es offer an ocean­ic com­put­er­ized view of a person’s exis­tence; by con­sol­i­dat­ing records of where you’ve lived, where you’ve worked, what you’ve pur­chased, your debts, run-ins with the law, fam­i­ly mem­bers, dri­ving his­to­ry, and thou­sands of oth­er types of bread­crumbs, even peo­ple par­tic­u­lar­ly dili­gent about their pri­va­cy can be iden­ti­fied and tracked through this sort of dig­i­tal mosa­ic. Lex­is­Nex­is has gone even fur­ther than mere­ly aggre­gat­ing all this data: The com­pa­ny claims it holds 283 mil­lion dis­tinct indi­vid­ual dossiers of 99.99% accu­ra­cy tied to “Lex­IDs,” unique iden­ti­fi­ca­tion codes that make pulling all the mate­r­i­al col­lect­ed about a per­son that much eas­i­er. For an undoc­u­ment­ed immi­grant in the Unit­ed States, the haz­ard of such a data­base is clear.

    For those seek­ing to sur­veil large pop­u­la­tions, the scope of the data sold by Lex­is­Nex­is and Thom­son Reuters is equal­ly clear and explains why both firms are list­ed as offi­cial data “part­ners” of Palan­tir, a soft­ware com­pa­ny whose cat­a­log includes prod­ucts designed to track down indi­vid­u­als by feast­ing on enor­mous datasets. This part­ner­ship lets law enforce­ment inves­ti­ga­tors ingest mate­r­i­al from the com­pa­nies’ data­bas­es direct­ly into Palan­tir data-min­ing soft­ware, allow­ing agen­cies to more seam­less­ly spy on migrants or round them up for depor­ta­tion. “I com­pare what they pro­vide to the blood that flows through the cir­cu­la­tion sys­tem,” explained City Uni­ver­si­ty of New York law pro­fes­sor and schol­ar of gov­ern­ment data access sys­tems Sarah Lam­dan. “What would Palan­tir be able to do with­out these data flows? Noth­ing. With­out all their data, the soft­ware is worth­less.” Asked for specifics of the company’s rela­tion­ship with Palan­tir, the Lex­is­Nex­is spokesper­son told The Inter­cept only that its par­ent com­pa­ny RELX was an ear­ly investor in Palan­tir and that “Lex­is­Nex­is Risk Solu­tions does not have an oper­a­tional rela­tion­ship with Palan­tir.”

    And yet com­pared with Palan­tir, which eager­ly sells its pow­er­ful soft­ware to clients like ICE and the Nation­al Secu­ri­ty Agency, Thom­son Reuters and Lex­is­Nex­is have man­aged to large­ly avoid an ugly pub­lic asso­ci­a­tion with con­tro­ver­sial gov­ern­ment sur­veil­lance and immi­gra­tion prac­tices. They have pro­tect­ed their rep­u­ta­tions in part by claim­ing that even though Lex­is­Nex­is may con­tract with ICE, it’s not enabling the crack­downs and arrests that have made the agency infa­mous but actu­al­ly help­ing ICE’s detainees defend their legal rights. In 2019, after hun­dreds of law pro­fes­sors, stu­dents, and librar­i­ans signed a peti­tion call­ing for Thom­son Reuters and Lex­is­Nex­is to cease con­tract­ing with ICE, Lex­is­Nex­is sent a mass email to law school fac­ul­ty defend­ing their record and seem­ing to deny that their ser­vice helps put peo­ple in jail. Describ­ing this claim as “mis­in­for­ma­tion,” the Lex­is­Nex­is email, which was shared with The Inter­cept, stat­ed: “We are not pro­vid­ing jail-book­ing data to ICE and are not work­ing with them to build data infra­struc­ture to assist their efforts. … Lex­is­Nex­is and RELX does not play a key ‘role in fuel­ing the sur­veil­lance, impris­on­ment, and depor­ta­tion of hun­dreds of thou­sands of migrants a year.” (Empha­sis in the orig­i­nal.) The email stat­ed that “one of our com­peti­tors” was respon­si­ble for how “ICE sup­ports its core data needs.” It went on to argue that, far from harm­ing immi­grants, Lex­is­Nex­is is actu­al­ly in the busi­ness of empow­er­ing them: Through its exist­ing rela­tion­ship with ICE, “detainees are pro­vid­ed access to an exten­sive elec­tron­ic library of legal mate­ri­als … that enable detainees to bet­ter under­stand their rights and pre­pare their immi­gra­tion cas­es.”

    ...

    ———-

    “Lex­is­Nex­is to Pro­vide Giant Data­base of Per­son­al Infor­ma­tion to ICE” by Sam Bid­dle; The Inter­cept; 04/02/2021

    For those seek­ing to sur­veil large pop­u­la­tions, the scope of the data sold by Lex­is­Nex­is and Thom­son Reuters is equal­ly clear and explains why both firms are list­ed as offi­cial data “part­ners” of Palan­tir, a soft­ware com­pa­ny whose cat­a­log includes prod­ucts designed to track down indi­vid­u­als by feast­ing on enor­mous datasets. This part­ner­ship lets law enforce­ment inves­ti­ga­tors ingest mate­r­i­al from the com­pa­nies’ data­bas­es direct­ly into Palan­tir data-min­ing soft­ware, allow­ing agen­cies to more seam­less­ly spy on migrants or round them up for depor­ta­tion. “I com­pare what they pro­vide to the blood that flows through the cir­cu­la­tion sys­tem,” explained City Uni­ver­si­ty of New York law pro­fes­sor and schol­ar of gov­ern­ment data access sys­tems Sarah Lam­dan. “What would Palan­tir be able to do with­out these data flows? Noth­ing. With­out all their data, the soft­ware is worth­less.” Asked for specifics of the company’s rela­tion­ship with Palan­tir, the Lex­is­Nex­is spokesper­son told The Inter­cept only that its par­ent com­pa­ny RELX was an ear­ly investor in Palan­tir and that “Lex­is­Nex­is Risk Solu­tions does not have an oper­a­tional rela­tion­ship with Palan­tir.”

    Yep, both Lex­is­Nex­is and Thom­som Reuters — two com­pa­nies not typ­i­cal­ly asso­ci­at­ed with sell­ing mas­sive troves of per­son­al infor­ma­tion — are list­ed as “part­ners” of Palan­tir. The kind of part­ners who appar­ent­ly just pipe their tor­rents of data direct­ly into Palan­tir’s data­bas­es. Beyond that, we’re learn­ing that Lex­is­Nex­is’s par­ent com­pa­ny, RELX, was an ear­ly investor in Palan­tir. So the rela­tion­ship between Palan­tir and Lex­is­Nex­is pre­sum­ably goes back a num­ber of years:

    ...
    Though Lex­is­Nex­is is per­haps best known for its role as a pow­er­ful schol­ar­ly and legal research tool, the com­pa­ny also caters to the immense­ly lucra­tive “risk” indus­try, pro­vid­ing, it says, 10,000 dif­fer­ent data points on hun­dreds of mil­lions of peo­ple to com­pa­nies like finan­cial insti­tu­tions and insur­ance com­pa­nies who want to, say, flag indi­vid­u­als with a his­to­ry of fraud. Lex­is­Nex­is Risk Solu­tions is also mar­ket­ed to law enforce­ment agen­cies, offer­ing “advanced ana­lyt­ics to gen­er­ate qual­i­ty inves­tiga­tive leads, pro­duce action­able intel­li­gence and dri­ve informed deci­sions” — in oth­er words, to find and arrest peo­ple.

    The Lex­is­Nex­is ICE deal appears to be pro­vid­ing a replace­ment for CLEAR, a risk indus­try ser­vice oper­at­ed by Thom­son Reuters that has been cru­cial to ICE’s depor­ta­tion efforts. In Feb­ru­ary, the Wash­ing­ton Post not­ed that the CLEAR con­tract was expir­ing and that it was “unclear whether the Biden admin­is­tra­tion will renew the deal or award a new con­tract.”

    ...

    Though the con­tract is light on details, oth­er ICE doc­u­ments sug­gest how the Lex­is­Nex­is data­base will be put to use. A notice post­ed before the con­tract was award­ed asked for a data­base that could “assist the ICE mis­sion of con­duct­ing crim­i­nal inves­ti­ga­tions” and come with “a robust ana­lyt­i­cal research tool for … in-depth explo­ration of per­sons of inter­est and vehi­cles,” includ­ing what it called a “License Plate Read­er Sub­scrip­tion.”

    Lex­is­Nex­is Risk Solu­tions spokesper­son Jen­nifer Rich­man declined to say exact­ly what cat­e­gories of data the com­pa­ny would pro­vide ICE under the new con­tract, or what poli­cies, if any, will gov­ern how agency agency uses it, but said, “Our tool con­tains data pri­mar­i­ly from pub­lic gov­ern­ment records. The prin­ci­pal non-pub­lic data is autho­rized by Con­gress for such uses in the Dri­vers Pri­va­cy Pro­tec­tion Act and Gramm-Leach-Bliley Act statutes.

    ...

    It’s hard to wrap one’s head around the enor­mi­ty of the dossiers Lex­is­Nex­is cre­ates about cit­i­zens and undoc­u­ment­ed per­sons alike. While you can at least attempt to use coun­ter­mea­sures against sur­veil­lance tech­nolo­gies like facial recog­ni­tion or phone track­ing, it’s exceed­ing­ly dif­fi­cult to par­tic­i­pate in mod­ern soci­ety with­out gen­er­at­ing com­put­er­ized records of the sort that Lex­is­Nex­is obtains and pack­ages for resale. The company’s data­bas­es offer an ocean­ic com­put­er­ized view of a person’s exis­tence; by con­sol­i­dat­ing records of where you’ve lived, where you’ve worked, what you’ve pur­chased, your debts, run-ins with the law, fam­i­ly mem­bers, dri­ving his­to­ry, and thou­sands of oth­er types of bread­crumbs, even peo­ple par­tic­u­lar­ly dili­gent about their pri­va­cy can be iden­ti­fied and tracked through this sort of dig­i­tal mosa­ic. Lex­is­Nex­is has gone even fur­ther than mere­ly aggre­gat­ing all this data: The com­pa­ny claims it holds 283 mil­lion dis­tinct indi­vid­ual dossiers of 99.99% accu­ra­cy tied to “Lex­IDs,” unique iden­ti­fi­ca­tion codes that make pulling all the mate­r­i­al col­lect­ed about a per­son that much eas­i­er. For an undoc­u­ment­ed immi­grant in the Unit­ed States, the haz­ard of such a data­base is clear.
    ...

    And note how ICE has been using this Lex­is­Nex­is data­base since at least 2016. Pre­sum­ably via Palan­tir. It’s anoth­er reminder that these inva­sive data aggre­ga­tion prac­tices did­n’t just start with the pan­dem­ic. The pan­dem­ic mere­ly tur­bo-charged an exist­ing phe­nom­e­na:

    ...
    Depart­ment of Home­land Secu­ri­ty bud­get doc­u­ments show that ICE has used Lex­is­Nex­is data­bas­es since at least 2016 through the Nation­al Crim­i­nal Analy­sis and Tar­get­ing Cen­ter, a divi­sion of ERO that assists in “locat­ing aliens con­vict­ed of crim­i­nal offens­es and oth­er aliens who are amenable to removal,” includ­ing “those who are unlaw­ful­ly present in the Unit­ed States.”
    ...

    Keep in mind that, as expan­sive as these data­bas­es might seem today, they’re only get­ting more expan­sive with time. More and more of every­thing we do is being col­lect­ed, data­based, and resold in the vast bare­ly-reg­u­lat­ed com­mer­cial data bro­ker­age space.

    So will Palan­tir end up get­ting an exten­sions on its fed­er­al COVID-track­ing con­tract? Time will tell, but as these arti­cles make clear, there’s a lot more than just COVID track­ing going on with these con­tracts. And pre­sum­ably a lot more than just gov­ern­ments ulti­mate­ly buy­ing this data.

    Posted by Pterrafractyl | January 2, 2023, 6:10 pm
  31. Here we are again. It’s anoth­er MLK Day in Amer­i­ca. Which means anoth­er year went by with­out any real nation­al dis­cus­sion about the ongo­ing coverup sur­round­ing MLK assas­si­na­tion. But it’s still worth not­ing an inter­est­ing report pub­lished back in Octo­ber about anoth­er Black civ­il rights era fig­ure who end­ed up with a shock­ing­ly exten­sive FBI case file of her own: Aretha Franklin. Yes, the FBI man­aged to assem­ble a 270 page dossier on the singer, which was recent­ly to the pub­lic fol­low­ing a FOIA request. A dossier span­ning four decades, from 1967 to 2007. In oth­er words, this was­n’t just anoth­er sto­ry about the excess­es of the J Edgard Hoover-era FBI. This is a con­tem­po­rary going sto­ry.

    And as we’re also have to keep in mind, a mod­ern sto­ry about exten­sive FBI dossiers on pub­lic fig­ures isn’t just a “Hoover-redux” kind of sto­ry. This is the era of Big Data. And the era of the mass pri­va­ti­za­tion of the most sen­si­tive gov­ern­ment ser­vices. It’s the era of Palan­tir’s cap­ture of the most sen­si­tive data flow­ing through the US.

    And that brings us to a lit­tle-noticed sto­ry from back in August of 2021 that real­ly should be kept in mind when read­ing about the FBI’s decades of deeply inva­sive snoop­ing on fig­ures like Aretha Franklin. A sto­ry about the appar­ent mess tak­ing place inside Palan­tir’s plat­forms used by the FBI and US fed­er­al pros­e­cu­tors for han­dling fed­er­al inves­tiga­tive files. A mess involv­ing doc­u­ments that were sup­posed to be acces­si­ble to only the pros­e­cu­tors involved with a case but end­ed up being acces­si­ble to every­one with access to the plat­form. Which hap­pened mul­ti­ple times, where FBI agents not involved with the case end­ed up access­ing the files. And while it would be tempt­ed to brush the sto­ry off as a lone anom­aly, it turns out the sit­u­a­tion that result­ed in the improp­er secu­ri­ty set­ting for these case files were the default set­tings. As observers point out, this sug­gests these kinds of ‘oops’ sit­u­a­tions involv­ing the FBI’s case files are a lot more com­mon than this lone case would sug­gest.

    And that’s real­ly the big sto­ry here: the FBI’s mass domes­tic sur­veil­lance of tar­get­ed groups does­n’t appear to have ever real­ly end­ed. At the same time, the era of mass pri­va­ti­za­tion of gov­ern­ment ser­vices is only becom­ing more entrenched. The mass gov­ern­ment sur­veil­lance of yes­ter­year has been fused with the Big Data pri­va­tized infra­struc­ture of today. It’s a huge sto­ry that can nev­er real­ly be told. So we just have to take these hints.

    Ok, first, here’s a NY Times piece describ­ing the release of a 270 page FBI dossier on Franklin cre­at­ed by an agency that was clear­ly ter­ri­fied about the kinds of pub­lic pas­sions she could inflame:

    The New York Times

    F.B.I. Mon­i­tored Aretha Franklin for Years, File Shows

    Franklin’s recent­ly released F.B.I. file reflects an era when the agency spied not only on civ­il rights lead­ers, polit­i­cal orga­niz­ers and sus­pect­ed Com­mu­nists, but also on pop­u­lar Black enter­tain­ers involved in civ­il rights activism.

    By Michael Lev­en­son
    Oct. 12, 2022

    Four days after the assas­si­na­tion of the Rev. Dr. Mar­tin Luther King Jr., the Atlanta field office of the F.B.I. direct­ed a memo to a trust­ed advis­er of J. Edgar Hoover, describ­ing plans for a “huge memo­r­i­al con­cert” at the Atlanta Braves’ sta­di­um with Aretha Franklin, Sam­my Davis Jr., Mar­lon Bran­do, Mahalia Jack­son and the Supremes.

    The memo, dat­ed April 8, 1968, informed F.B.I. lead­er­ship that some in the group sup­port­ed “mil­i­tant Black pow­er” and most were in the “fore­front of var­i­ous civ­il rights move­ments.”

    Cit­ing an unnamed source, it said the con­cert by “these promi­nent per­form­ers” could cre­ate an “emo­tion­al spark which could ignite racial dis­tur­bance” in Atlanta.

    The con­cert nev­er took place, but the memo to Cartha D. DeLoach, a close aide to Hoover, is part of Franklin’s 270-page F.B.I. file, which was released last month, four years after her death in 2018, at age 76.

    The file, as pre­vi­ous­ly report­ed by Rolling Stone, reveals that the Fed­er­al Bureau of Inves­ti­ga­tion mon­i­tored the giant of soul and gospel music for years, col­lect­ing intel­li­gence from sources on her involve­ment in the civ­il rights move­ment and what it sus­pect­ed were her links to Black Pan­thers, Com­mu­nists and those it deemed “Black extrem­ists.”

    Franklin’s name appears in doc­u­ments con­cern­ing “pos­si­ble racial vio­lence,” the “Com­mu­nist infil­tra­tion” of the South­ern Chris­t­ian Lead­er­ship Con­fer­ence and an “extrem­ist mat­ter” involv­ing the Black Pan­ther Par­ty, which want­ed to enlist her, Rober­ta Flack or Ike and Tina Turn­er for one of its events giv­ing away free food in Los Ange­les.

    The file reflects an era when the F.B.I. spied not only on civ­il rights lead­ers, polit­i­cal orga­niz­ers and sus­pect­ed Com­mu­nists, but also on pop­u­lar Black enter­tain­ers involved in civ­il rights activism like the singer Har­ry Bela­fonte and the satirist Dick Gre­go­ry, who were also under F.B.I. scruti­ny.

    Pick­ing up in 1967 and 1968 through the ear­ly 1970s, the F.B.I. was keep­ing files on almost every major Black fig­ure and par­tic­u­lar­ly any­one who seemed to be, or was sus­pect­ed of being, involved in civ­il rights or Black pol­i­tics,” said Bev­er­ly Gage, a pro­fes­sor of his­to­ry and Amer­i­can stud­ies at Yale and the author of a forth­com­ing biog­ra­phy, “G‑Man: J. Edgar Hoover and the Mak­ing of the Amer­i­can Cen­tu­ry.”

    Hoover, who mold­ed the F.B.I. as direc­tor from 1924 to 1972, was also sus­pi­cious of the sweep­ing cul­tur­al changes of the 1960s, Pro­fes­sor Gage said, and he viewed “new forms of cul­ture and dress and music as being symp­to­matic of a nation­al cul­tur­al decline.” As a result, Franklin fell “into these very broad cat­e­gories of sus­pi­cion that the F.B.I. was gath­er­ing intel­li­gence about on a very wide­spread scale,” Pro­fes­sor Gage said.

    Franklin was not only an enor­mous­ly pop­u­lar per­former steeped in civ­il rights activism, she gave voice to the strug­gle for civ­il rights and women’s equal­i­ty, with songs like “Respect,” “Think,” “Peo­ple Get Ready,” and “Young, Gift­ed and Black.” And Franklin and her father, the Rev. C.L. Franklin, were both close to King, who was a tar­get of F.B.I. sur­veil­lance.

    Daphne A. Brooks, a pro­fes­sor in Yale’s African Amer­i­can stud­ies depart­ment who wrote the lin­er notes for “Take a Look: Aretha Franklin Com­plete on Colum­bia,” said the file “allows us to once again think about the role that Black art plays in rev­o­lu­tion­ary ideas in this coun­try and what a threat that pos­es to the edi­fices of pow­er.”

    The doc­u­ments con­vey the F.B.I.’s deep dis­trust of Franklin’s sup­port for promi­nent civ­il rights groups of the 1960s and ear­ly 1970s, as they opposed the war in Viet­nam and racial seg­re­ga­tion in the Unit­ed States.

    A 1968 memo on “Com­mu­nist infil­tra­tion” of the South­ern Chris­t­ian Lead­er­ship Con­fer­ence quot­ed an unnamed “con­fi­den­tial source” who said the lead­ers of the con­fer­ence “hate Amer­i­ca” and were “pro-Com­mu­nist.” The file men­tions that Franklin per­formed at the conference’s “free­dom ban­quet” that year in Mem­phis, where Coret­ta Scott King invoked the year 1776 in speak­ing about the country’s long his­to­ry of racial injus­tice.

    In 1972, the F.B.I. heard from a “con­fi­den­tial source abroad” who linked Franklin to Roo­sevelt Dou­glas, then a young leader of Dominica’s dri­ve for inde­pen­dence from Britain who would one day serve as prime min­is­ter of the Caribbean nation. The file labeled him a “Black extrem­ist of inter­na­tion­al note.”

    ...

    The F.B.I. did not respond to a request for com­ment on the file. Franklin’s son, KeCalf Franklin, told Rolling Stone: “I’m not real­ly sure if my moth­er was aware that she was being tar­get­ed by the F.B.I. and fol­lowed. I do know that she had absolute­ly noth­ing to hide, though.”

    Even as the F.B.I. mon­i­tored Franklin’s civ­il rights activ­i­ties, the file shows the agency also inves­ti­gat­ed after she received death threats, harass­ing phone calls and an extor­tion let­ter.

    Some of the threats clear­ly shook Franklin.

    In 1974, when an agent went to her home on Manhattan’s Upper East Side to speak to her about a let­ter con­tain­ing an appar­ent death threat, Franklin refused to read it, “stat­ing the whole affair scared her and she did not want to know about it or what was con­tained in the let­ter,” the file states.

    The doc­u­ments do not indi­cate that the threats led to any arrests or charges. And the scruti­ny of Franklin’s polit­i­cal activ­i­ties nev­er linked her to crim­i­nal activ­i­ty of any sort.

    For instance, after the F.B.I. found a mail­ing address asso­ci­at­ed with Franklin in a 1973 review of doc­u­ments obtained from the Black Lib­er­a­tion Army, an ant­i­cap­i­tal­ist group that embraced “armed strug­gle,” it stat­ed: “The sig­nif­i­cance or asso­ci­a­tion of Franklin to the B.L.A. is not known to this bureau.”

    “If you’re not used to F.B.I. files, this stuff is shock­ing,” said Ken­neth O’Reilly, a pro­fes­sor emer­i­tus of his­to­ry at the Uni­ver­si­ty of Alas­ka Anchor­age and the author of “Racial Mat­ters: The FBI’s Secret File on Black Amer­i­ca, 1960–1972,” which argues that the bureau viewed African Amer­i­cans as sec­ond-class cit­i­zens with sec­ond-class loy­al­ty to the coun­try.

    “But if you’re used to read­ing F.B.I. files, it’s just nor­mal,” he said. “It’s what they did back then: If you were famous they had a file on you, espe­cial­ly if you were African Amer­i­can.”

    ———-

    “F.B.I. Mon­i­tored Aretha Franklin for Years, File Shows” By Michael Lev­en­son; The New York Times; 10/12/2022

    ““Pick­ing up in 1967 and 1968 through the ear­ly 1970s, the F.B.I. was keep­ing files on almost every major Black fig­ure and par­tic­u­lar­ly any­one who seemed to be, or was sus­pect­ed of being, involved in civ­il rights or Black pol­i­tics,” said Bev­er­ly Gage, a pro­fes­sor of his­to­ry and Amer­i­can stud­ies at Yale and the author of a forth­com­ing biog­ra­phy, “G‑Man: J. Edgar Hoover and the Mak­ing of the Amer­i­can Cen­tu­ry.””

    Yep, by the time MLK was assas­si­nat­ed, the FBI had files on vir­tu­al­ly every major Black fig­ure in Amer­i­ca. That’s the chill­ing con­text of this sto­ry about the exten­sive files on Aretha Franklin. It was­n’t an anom­aly that the FBI had a 270 page file on Franklin. That was the norm for an agency the large­ly viewed African Amer­i­can’s as sub­ver­sive sec­ond-class cit­i­zens:

    ...
    “If you’re not used to F.B.I. files, this stuff is shock­ing,” said Ken­neth O’Reilly, a pro­fes­sor emer­i­tus of his­to­ry at the Uni­ver­si­ty of Alas­ka Anchor­age and the author of “Racial Mat­ters: The FBI’s Secret File on Black Amer­i­ca, 1960–1972,” which argues that the bureau viewed African Amer­i­cans as sec­ond-class cit­i­zens with sec­ond-class loy­al­ty to the coun­try.

    “But if you’re used to read­ing F.B.I. files, it’s just nor­mal,” he said. “It’s what they did back then: If you were famous they had a file on you, espe­cial­ly if you were African Amer­i­can.”
    ...

    And now here’s the orig­i­nal Rolling Stone report on the sto­ry that includes a rather cru­cial detail: the per­va­sive spy­ing on Franklin did­n’t end until 2007. This is a con­tem­po­rary phe­nom­e­na tak­ing place in the mod­ern Big Data era:

    Rolling Stone

    Aretha Franklin Was Tracked By the FBI for 40 Years. Here’s What’s In Her File

    The agency tried — and failed — for decades to tie the Queen of Soul to “extrem­ists”

    By Jenn Dize, Afeni Evans
    Octo­ber 2, 2022

    From 1967 to 2007, the Fed­er­al Bureau of Inves­ti­ga­tion method­i­cal­ly col­lect­ed infor­ma­tion about Aretha Franklin using false phone calls, sur­veil­lance, infil­tra­tion, and high­ly-placed sources, accord­ing to the doc­u­ments obtained in Sep­tem­ber by Rolling Stone. 

    Franklin’s FBI file — first request­ed in via the Free­dom of Infor­ma­tion Act on Aug. 17, 2018 — is 270 pages long, pep­pered with phras­es like “Black extrem­ists,” “pro-com­mu­nist,” “hate Amer­i­ca,” “rad­i­cal,” “racial vio­lence,” and “mil­i­tant Black pow­er” and over­flow­ing with sus­pi­cion about the singer, her work, and the oth­er activists and enter­tain­ers with whom she she spent time. Some doc­u­ments are heav­i­ly redact­ed and oth­ers indi­cate that there may be addi­tion­al mate­ri­als in the FBI’s pos­ses­sion. Rolling Stone has request­ed the FBI make avail­able any and all addi­tion­al records.

    “I’m not real­ly sure if my moth­er was aware that she was being tar­get­ed by the FBI and fol­lowed. I do know that she had absolute­ly noth­ing to hide though,” Aretha Franklin’s son, Kecalf Franklin, tells Rolling Stone

    Born in Mem­phis in 1942 and raised in Detroit, young Aretha Franklin sang in the gospel choir where her father Clarence L. Franklin was a min­is­ter and civ­il rights activist, and she fol­lowed in his foot­steps.

    Franklin’s work on behalf of civ­il rights and her asso­ci­a­tion with Mar­tin Luther King Jr., Angela Davis, and oth­er social jus­tice rev­o­lu­tion­ar­ies, became a pre­oc­cu­pa­tion of the FBI, with the singer’s address­es, phone num­bers and activ­i­ties reg­u­lar­ly tracked by agents, accord­ing to the doc­u­ments obtained by Rolling Stone. Along with all the sur­veil­lance, the FBI doc­u­ments con­tain let­ters and reports of death threats against Franklin. In 1974, for exam­ple, she received this omi­nous let­ter, “Dear Aretha…I’m still in charge of you…I’m not to be crossed…you should be…paying me some of my money…evidently your advi­sors do not know the dan­gers of neglect­ing what I’m saying…I would hate to drag [your father] into this.” 

    In 1979, four months after her father was shot in Detroit, she received yet anoth­er threat from a man who said he was going to kill her and her fam­i­ly. In a sep­a­rate inci­dent, files show an extor­tion attempt against Franklin. Infor­ma­tion about the sus­pects in these inci­dents has been redact­ed.

    ...

    Among the doc­u­ments obtained by Rolling Stone —some of which are new­ly declas­si­fied— is a 1968 doc­u­ment dis­cussing funer­al plans for Mar­tin Luther King Jr., call­ing it a “racial sit­u­a­tion.” It fur­ther notes “Sam­my Davis Jr., Aretha Franklin…of this group, some have sup­port­ed mil­i­tant Black pow­er concept…[performance at MLK memo­r­i­al by these promi­nent enter­tain­ers] would pro­vide emo­tion­al spark which could ignite racial dis­tur­bance in this area.”

    The agency also tried and failed to con­nect Franklin to the Black Lib­er­a­tion Army and oth­er so-called “rad­i­cal” move­ments. In one case, the FBI detailed her 1971 con­tract with Atlantic Records “just in case” agents could link Franklin’s busi­ness deal­ings to the Black Pan­ther Par­ty. 

    ...

    From the very ear­ly days of the civ­il rights move­ment and through today, the gov­ern­ment has been known to keep tabs on promi­nent Black lead­ers, enter­tain­ers and activists and scores of oth­er celebri­ties involved in the anti-war or social jus­tice move­ments or whom J. Edgar Hoover thought it might be ben­e­fi­cial to col­lect dirt about. 

    Mar­vin Gaye has a brief six-page file, which details an inci­dent that fol­lowed him not being paid for a con­cert. Jimi Hen­drix has a file includ­ing doc­u­ments relat­ed to a pot bust in Cana­da. Mari­am Make­ba, an anti-apartheid activist who was mar­ried to Stoke­ly Carmichael, has a 292-page file which details the couple’s every move, includ­ing buy­ing new home appli­ances. 

    As Rolling Stone recent­ly report­ed, The Mon­kees’ Micky Dolenz is suing the FBI after it failed to hand over the full file the agency has on the band. Robin Gibb, Whit­ney Hous­ton, The Noto­ri­ous B.I.G., and even John Den­ver had FBI files

    Despite the four decades of sur­veil­lance and hun­dreds of pages of notes, the bureau ulti­mate­ly nev­er dis­cov­ered any­thing link­ing Queen of Soul to any type of extrem­ist or “rad­i­cal” activ­i­ties. “It does make me feel a cer­tain way know­ing the FBI had her tar­get­ed and want­ed to know her every move” Kecalf Franklin says. “But at the same time know­ing my moth­er and the way she ran her busi­ness I know she had noth­ing to hide so they wouldn’t have found any­thing and were wast­ing their time. As you see…they found noth­ing at all.”

    ———-

    “Aretha Franklin Was Tracked By the FBI for 40 Years. Here’s What’s In Her File” By Jenn Dize and Afeni Evans; Rolling Stone; 10/02/2022

    Despite the four decades of sur­veil­lance and hun­dreds of pages of notes, the bureau ulti­mate­ly nev­er dis­cov­ered any­thing link­ing Queen of Soul to any type of extrem­ist or “rad­i­cal” activ­i­ties. “It does make me feel a cer­tain way know­ing the FBI had her tar­get­ed and want­ed to know her every move” Kecalf Franklin says. “But at the same time know­ing my moth­er and the way she ran her busi­ness I know she had noth­ing to hide so they wouldn’t have found any­thing and were wast­ing their time. As you see…they found noth­ing at all.””

    Four decades, from 1967 to 2007. That’s how inten­sive the FBI sur­veil­lance of Aretha Franklin was, which obvi­ous­ly went well beyond the FBI’s J Edgar Hoover era! That’s part of the sto­ry here: we aren’t just talk­ing about more rev­e­la­tions about the out-of-con­trol domes­tic spy­ing by the Hoover-era FBI. This is appar­ent­ly an ongo­ing mod­ern phe­nom­e­na. At least that’s what we can rea­son­ably infer from this sto­ry. It’s not like the FBI is going to just tell us about it. This all came out via a FOIA request, after all:

    ...
    From 1967 to 2007, the Fed­er­al Bureau of Inves­ti­ga­tion method­i­cal­ly col­lect­ed infor­ma­tion about Aretha Franklin using false phone calls, sur­veil­lance, infil­tra­tion, and high­ly-placed sources, accord­ing to the doc­u­ments obtained in Sep­tem­ber by Rolling Stone. 

    Franklin’s FBI file — first request­ed in via the Free­dom of Infor­ma­tion Act on Aug. 17, 2018 — is 270 pages long, pep­pered with phras­es like “Black extrem­ists,” “pro-com­mu­nist,” “hate Amer­i­ca,” “rad­i­cal,” “racial vio­lence,” and “mil­i­tant Black pow­er” and over­flow­ing with sus­pi­cion about the singer, her work, and the oth­er activists and enter­tain­ers with whom she she spent time. Some doc­u­ments are heav­i­ly redact­ed and oth­ers indi­cate that there may be addi­tion­al mate­ri­als in the FBI’s pos­ses­sion. Rolling Stone has request­ed the FBI make avail­able any and all addi­tion­al records.

    ...

    As Rolling Stone recent­ly report­ed, The Mon­kees’ Micky Dolenz is suing the FBI after it failed to hand over the full file the agency has on the band. Robin Gibb, Whit­ney Hous­ton, The Noto­ri­ous B.I.G., and even John Den­ver had FBI files
    ...

    So with that addi­tion­al dark chap­ter in US civ­il rights his­to­ry final­ly revealed, here’s a pair of arti­cles that should serve as a reminder that night­mare sit­u­a­tions involv­ing the abuse of FBI case files are poten­tial­ly a lot more night­mar­ish in the mod­ern era. This is the era of Big Data, after all. We’re still liv­ing through a gold­en age of sys­tem­at­ic abus­es of pri­va­cy and undue sur­veil­lance.

    So we have to ask: who are the sub­ver­sive sec­ond-class cit­i­zens of today’s FBI and just how exten­sive are their dossiers? And that brings us to the fol­low­ing sto­ry that was real­ly just a blip back in August of 2021. A sto­ry about an FBI case file f#ck up. The kind of f$ck up that should raise all sorts of ques­tions about how rou­tine­ly these types of f@ck ups are hap­pen­ing.

    It was a f*ck up with the FBI’s case file sys­tem. But it was­n’t just an FBI f%ck up. It was Palan­tir’s f!ck up too. Yes, the FBI is using Palan­tir soft­ware to host its vast case file sys­tem. And in this case, a set of files that were only sup­posed to be acces­si­ble to US pros­e­cu­tors involved with a par­tic­u­lar were access left acces­si­ble to every­one with access to this sys­tem and was indeed accessed by sev­er­al FBI agents unin­volved with the case over a peri­od of 15 months.

    And as we’re also going to see, while Palan­tir is claim­ing that this was all the fault of the gov­ern­ment employ­ees using its plat­form who improp­er­ly set the secu­ri­ty set­tings for these files when they uploaded them to Palan­tir’s plat­form, Palan­tir’s ali­bi isn’t quite that clean. Because the prob­lem was­n’t just that the files were uploaded with the improp­er secu­ri­ty set­tings. They were uploaded with the default secu­ri­ty set­tings. In oth­er words, the f&ck up described this sto­ry is the default f^ck up for Palan­tir’s sys­tem. Mean­ing this pre­sum­ably was­n’t the only instance of fed­er­al case files that are sup­posed to restrict­ed end­ing up acces­si­ble to any­one with access to this Palan­tir-host­ed sys­tem:

    Reuters

    FBI bloop­er allowed agents to use Palan­tir to see restrict­ed mate­r­i­al ‑let­ter

    By Raphael Sat­ter
    August 26, 2021 6:26 PM UTC Updat­ed

    NEW YORK, Aug 26 (Reuters) — FBI inves­ti­ga­tors have used soft­ware from Palan­tir Tech­nolo­gies Inc (PLTR.N) to access restrict­ed evi­dence they were not sup­posed to see, accord­ing to a let­ter from a U.S. pros­e­cu­tor and a spokes­woman for the soft­ware firm.

    The let­ter, sent by Man­hat­tan’s act­ing fed­er­al pros­e­cu­tor, Audrey Strauss, to U.S. Dis­trict Judge P. Kevin Cas­tel, said her office had dis­cov­ered sev­er­al FBI employ­ees had improp­er­ly accessed evi­dence gath­ered in a case because the data had mis­tak­en­ly been tagged as unre­strict­ed when it was loaded into Palan­tir’s sys­tem.

    Palan­tir soft­ware mar­ket­ed to law enforce­ment agen­cies is typ­i­cal­ly used to orga­nize and cross-ref­er­ence vast troves of data, includ­ing case files, arrest records and raw evi­dence.

    The data had been meant to be seg­re­gat­ed so that it was avail­able only to those pros­e­cut­ing the case. How­ev­er, the error meant four FBI employ­ees uncon­nect­ed to the pros­e­cu­tion were able to view the data for over a 15-month peri­od, Strauss said.

    Strauss said her office and the FBI were look­ing into the pos­si­bil­i­ty that oth­er uniden­ti­fied cas­es could sim­i­lar­ly have been affect­ed.

    Michael Ger­man, a for­mer FBI agent and a fel­low at the New York-based Bren­nan Cen­ter for Jus­tice, said “unau­tho­rized access or use, even if just by FBI employ­ees or oth­er law enforce­ment offi­cials, cre­ates a sub­stan­tial risk to the integri­ty of the evi­dence and the pri­va­cy of inno­cent peo­ple.”

    ...

    ————

    “FBI bloop­er allowed agents to use Palan­tir to see restrict­ed mate­r­i­al ‑let­ter” By Raphael Sat­ter; Reuters; 08/26/2021

    “The data had been meant to be seg­re­gat­ed so that it was avail­able only to those pros­e­cut­ing the case. How­ev­er, the error meant four FBI employ­ees uncon­nect­ed to the pros­e­cu­tion were able to view the data for over a 15-month peri­od, Strauss said.”

    An FBI case file that was sup­posed to be lim­it­ed to just the pros­e­cu­tors in a case was instead accessed by four agents com­plete­ly uncon­nect­ed to the case for over 15 months. It’s quite an ‘oop­sy’ for the FBI. But also Palan­tir:

    ...
    Strauss said her office and the FBI were look­ing into the pos­si­bil­i­ty that oth­er uniden­ti­fied cas­es could sim­i­lar­ly have been affect­ed.

    Michael Ger­man, a for­mer FBI agent and a fel­low at the New York-based Bren­nan Cen­ter for Jus­tice, said “unau­tho­rized access or use, even if just by FBI employ­ees or oth­er law enforce­ment offi­cials, cre­ates a sub­stan­tial risk to the integri­ty of the evi­dence and the pri­va­cy of inno­cent peo­ple.”
    ...

    So how rare is this ‘oops’ sit­u­a­tion on the FBI’s case files host­ed on Palan­tir’s sys­tems? Well, as the fol­low­ing New York Post arti­cle describes, the prob­lem did­n’t arise due to FBI agents acci­den­tal­ly man­u­al­ly giv­ing the rest of the FBI access to these files. No, the prob­lem arose by default. Yes, the mis­take the FBI agents made when upload­ing these files to Palan­tir’s sys­tem was for­get­ting to change the default secu­ri­ty set­tings for the files. Default set­tings that give the entire FBI access to files in the sys­tem. And as Albert Fox Cahn, the founder of pri­va­cy and civ­il rights group Sur­veil­lance Tech­nol­o­gy Over­sight Project, points out, that expla­na­tion sug­gests this is hap­pen­ing a lot more than just this one case. It’s the default set­ting, after all:

    The New York Post

    FBI Palan­tir glitch allowed unau­tho­rized access to pri­vate data

    By Ben Feuer­herd
    August 25, 2021 12:59pm Updat­ed

    A com­put­er glitch in a secre­tive soft­ware pro­gram used by the FBI allowed some unau­tho­rized employ­ees to access pri­vate data for more than a year, pros­e­cu­tors revealed in a new court fil­ing.

    The screw-up in the Palan­tir pro­gram — a soft­ware cre­at­ed by a sprawl­ing data ana­lyt­ics com­pa­ny co-found­ed by bil­lion­aire Peter Thiel — was detailed in a let­ter by pros­e­cu­tors in the Man­hat­tan fed­er­al court case against accused hack­er Vir­gil Grif­fith.

    Data recov­ered from Griffith’s Face­book and Twit­ter accounts, which was obtained through a fed­er­al search war­rant in March 2020, was accessed on Palan­tir for more than a year by at least four FBI employ­ees, all of whom work out­side New York and were not inves­ti­gat­ing the case, pros­e­cu­tors wrote

    The FBI case agent assigned to Griffith’s case was alert­ed to the unau­tho­rized access ear­li­er this month, when anoth­er agent emailed him and said an ana­lyst accessed the search war­rant mate­r­i­al on Palan­tir, accord­ing to the let­ter. 

    An FBI ana­lyst, in the course of con­duct­ing a sep­a­rate inves­ti­ga­tion, had iden­ti­fied com­mu­ni­ca­tions between the defen­dant and the sub­ject of that oth­er inves­ti­ga­tion by means of search­es on the Plat­form that accessed the Search War­rant Returns,” the feds wrote in the let­ter filed Tues­day. 

    Fed­er­al pros­e­cu­tors in Man­hat­tan deter­mined the FBI employ­ees — three ana­lysts and an agent — were able to view the mate­r­i­al because it was entered in Palan­tir through the program’s default set­tings.

    “When data is loaded onto the Plat­form, the default set­ting is to per­mit access to the data to oth­er FBI per­son­nel oth­er­wise autho­rized to access the Plat­form,” pros­e­cu­tors wrote in the let­ter. 

    The mate­r­i­al was accessed at least four times from May 2020 to August 2021, accord­ing to the let­ter. 

    The employ­ees who accessed the data told pros­e­cu­tors that they did not recall using the infor­ma­tion in their inves­ti­ga­tions.

    Man­hat­tan pros­e­cu­tors instruct­ed Palan­tir employ­ees to delete the data on Aug. 17 and said they do not intend on using the infor­ma­tion in their case against Grif­fith, accord­ing to the let­ter. 

    In a state­ment, a Palan­tir spokesper­son said the error was caused by the FBI.

    “There was no glitch in the soft­ware. Our plat­form has robust access and secu­ri­ty con­trols. The cus­tomer also has rig­or­ous pro­to­cols estab­lished to pro­tect search war­rant returns, which, in this case, the end user did not fol­low,” the spokesper­son said.

    The mishap could sug­gest a wider issue with the FBI’s use of Palan­tir, said Albert Fox Cahn, the founder of Sur­veil­lance Tech­nol­o­gy Over­sight Project, a pri­va­cy and civ­il rights group.

    Since this same issue will hap­pen when­ev­er doc­u­ments are uploaded with the default set­tings, and since there doesn’t seem to be any sort of auto­mat­ed notice when they have been improp­er­ly accessed, this sug­gests that it’s hap­pen­ing a lot more than just this one case,” he said. 

    Grif­fith is accused of vio­lat­ing inter­na­tion­al sanc­tions by trav­el­ing to North Korea and deliv­er­ing a speech about cryp­tocur­ren­cy. 

    He plead­ed not guilty after his arrest in 2019 and was sub­se­quent­ly ordered held in jail pend­ing his tri­al this year, accord­ing to court fil­ings. 

    ...

    ————-

    “FBI Palan­tir glitch allowed unau­tho­rized access to pri­vate data” By Ben Feuer­herd; The New York Post; 09/25/2021

    Man­hat­tan pros­e­cu­tors instruct­ed Palan­tir employ­ees to delete the data on Aug. 17 and said they do not intend on using the infor­ma­tion in their case against Grif­fith, accord­ing to the let­ter.”

    It’s not just FBI employ­ees or fed­er­al pros­e­cu­tors with access to this sen­si­tive data. Palan­tir’s engi­neers pre­sum­ably have access too. Access to all of it.

    And note how the FBI agent work­ing the case against accused hack­er Vir­gil Grif­fith was­n’t auto­mat­i­cal­ly informed by Palan­tir’s plat­form about this unau­tho­rized access. It took anoth­er agent email­ing him to inform him about that access for him to become aware in the first place. It’s a detail that hints at a lack of inter­nal safe­guards of a sys­tem intend­ed to han­dle the most sen­si­tive kind of data:

    ...
    Data recov­ered from Griffith’s Face­book and Twit­ter accounts, which was obtained through a fed­er­al search war­rant in March 2020, was accessed on Palan­tir for more than a year by at least four FBI employ­ees, all of whom work out­side New York and were not inves­ti­gat­ing the case, pros­e­cu­tors wrote

    The FBI case agent assigned to Griffith’s case was alert­ed to the unau­tho­rized access ear­li­er this month, when anoth­er agent emailed him and said an ana­lyst accessed the search war­rant mate­r­i­al on Palan­tir, accord­ing to the let­ter. 

    An FBI ana­lyst, in the course of con­duct­ing a sep­a­rate inves­ti­ga­tion, had iden­ti­fied com­mu­ni­ca­tions between the defen­dant and the sub­ject of that oth­er inves­ti­ga­tion by means of search­es on the Plat­form that accessed the Search War­rant Returns,” the feds wrote in the let­ter filed Tues­day. 
    ...

    And as Albert Fox Cahn, the founder of Sur­veil­lance Tech­nol­o­gy Over­sight Project, points out, the fact that this all hap­pened because some­one acci­den­tal­ly used the default set­tings on Palan­tir’s plat­form sug­gests this is hap­pen­ing in a lot more cas­es:

    ...
    Fed­er­al pros­e­cu­tors in Man­hat­tan deter­mined the FBI employ­ees — three ana­lysts and an agent — were able to view the mate­r­i­al because it was entered in Palan­tir through the program’s default set­tings.

    When data is loaded onto the Plat­form, the default set­ting is to per­mit access to the data to oth­er FBI per­son­nel oth­er­wise autho­rized to access the Plat­form,” pros­e­cu­tors wrote in the let­ter. 

    ...

    In a state­ment, a Palan­tir spokesper­son said the error was caused by the FBI.

    “There was no glitch in the soft­ware. Our plat­form has robust access and secu­ri­ty con­trols. The cus­tomer also has rig­or­ous pro­to­cols estab­lished to pro­tect search war­rant returns, which, in this case, the end user did not fol­low,” the spokesper­son said.

    The mishap could sug­gest a wider issue with the FBI’s use of Palan­tir, said Albert Fox Cahn, the founder of Sur­veil­lance Tech­nol­o­gy Over­sight Project, a pri­va­cy and civ­il rights group.

    Since this same issue will hap­pen when­ev­er doc­u­ments are uploaded with the default set­tings, and since there doesn’t seem to be any sort of auto­mat­ed notice when they have been improp­er­ly accessed, this sug­gests that it’s hap­pen­ing a lot more than just this one case,” he said. 
    ...

    How many oth­er sen­si­tive cas­es are there with files just float­ing and acces­si­ble to any­one with access to Palan­tir’s plat­form? Who knows, but let’s not forge that Palan­tir’s engi­neers can pre­sum­ably access all of it as part of their sys­tems admin­is­tra­tor roles.

    Still, in light of the recent rev­e­la­tions about mod­ern day mass FBI domes­tic spy­ing we have to ask: so is access to the FBI’s ongo­ing col­lec­tion of mass domes­tic spy­ing dossiers avail­able to all oth­er FBI per­son­nel by default on Palan­tir’s plat­form? Or just the agents involved? We should­n’t real­ly have to ask the ques­tion because mass domes­tic spy­ing dossiers should­n’t actu­al­ly exist. But since they do, we have to ask.

    Posted by Pterrafractyl | January 16, 2023, 5:50 pm
  32. With all the reports about the US and Ger­man deci­sion to open the flood­gates for heavy tanks to Ukraine, it’s worth not­ing anoth­er form of esca­la­tion that’s qui­et­ly tak­ing place in terms of the mil­i­tary capa­bil­i­ties of the aid deliv­ered to Ukraine: Ger­many just announce the planned deliv­ery of 10,000 more Star­link ter­mi­nals to Ukraine.

    And while there isn’t any indi­ca­tion that these ter­mi­nals have more capa­bil­i­ties than the thou­sands of Star­link ter­mi­nals already sent to Ukraine, there appears to have been a major upgrade in what the Ukraini­ans are capa­ble of doing with the ter­mi­nals. The kind of major upgrade that simul­ta­ne­ous­ly upgrades the mil­i­tary threat posed by the Star­link sys­tem and implic­it­ly makes the odds of some sort of attack on the plat­form — and all of the poten­tial fall­out includ­ing the “Kesslers Syn­drome” space cat­a­stro­phe — all the more like­ly.

    As we’ve seen, the heavy reliance that Ukraine has on Star­link for many of its key mil­i­tary com­mu­ni­ca­tions like con­trol­ling drones has already threat­ened to turn that microsatel­lite clus­ter into a valid mil­i­tary tar­get. As we’ve also seen, Ukraine’s drone war­fare capa­bil­i­ties now include bomb-drop­ping quad­copter mil­i­ta­rized drones built from off-the-shelf parts. We’re now get­ting reports of Star­link ter­mi­nals get­ting built into the quad­copters them­selves, extend­ing the oper­at­ing range of the drones dra­mat­i­cal­ly to effec­tive­ly any­where in the world.

    Which obvi­ous­ly includes not just Russ­ian held ter­ri­to­ry in Ukraine but even deep inside Rus­sia. It’s also worth recall­ing the reports about the CIA lead­ing a behind-the-lines sab­o­tage oper­a­tion inside Rus­sia with the help of an unnamed NATO ally. Star­link-pow­ered drones would have some pow­er­ful poten­tial for an oper­a­tion like that. In oth­er words, Star­link is set to become a much more sig­nif­i­cant threat to not just Russ­ian forces on the bat­tle­field but much of the rest of Rus­sia too. The range of attack will be lim­it­ed by the drone bat­ter­ies.

    That’s part of the con­text of Ger­many’s announced plans to deliv­er 10,000 Star­link ter­mi­nals to Ukraine in the com­ing months. Deep-ranged drone war­fare is set to become a real­i­ty in Ukraine. At least until some­thing some­how inca­pac­i­tates Star­link itself.

    Ok, first, here’s a PC Mag­a­zine arti­cle from Novem­ber of last year about the new Star­link-enabled extend­ed range drones being built by Cana­di­an firm RDARS that, as the com­pa­ny touts, promis­es to give their drones a glob­al range. Glob­al range with a catch. RDARS’s drone sim­ply uses a Star­link-dish at the remote ground sta­tions that their drones com­mu­ni­cate with. So it’s not real­ly the drones them­selves that got the capa­bil­i­ty to com­mu­ni­cate with the Star­link satel­lites. And at the end of the arti­cle, we hear the com­pa­ny pre­dict that “Star­link anten­nas will be small enough to put into small quad type drones and even smart­phones. You might not get more than 1 to 2mb/s but it will be high­ly reli­able and low laten­cy, which is all a drone needs.” We’re going to see, that at was quite a pre­scient pre­dic­tion:

    PC Mag­a­zine

    Star­link on a Drone? This Com­pa­ny Is Work­ing on the Idea

    Cana­di­an com­pa­ny RDARS says it has suc­cess­ful­ly inte­grat­ed the Star­link satel­lite inter­net ser­vice on a secu­ri­ty drone sys­tem.

    By Michael Kan
    Novem­ber 2, 2022

    We’ve seen SpaceX’s Star­link expand to boats, planes, and mov­ing cars. But now a Cana­di­an com­pa­ny is work­ing to bring the satel­lite inter­net ser­vice to drones.

    On Wednes­day, an Ontario com­pa­ny called RDARS announced it had suc­cess­ful­ly inte­grat­ed Star­link into its drone sys­tem. The inte­gra­tion paves a way for an RDARS drone to con­nect to the inter­net in remote areas, where cel­lu­lar access may be lim­it­ed or unavail­able.

    “One of the main issues fac­ing com­mer­cial drone oper­a­tions is com­mu­ni­ca­tions out­side of urban areas where main­tain­ing suf­fi­cient inter­net con­nec­tiv­i­ty may be chal­leng­ing,” RDARS says.

    To over­come this chal­lenge, the com­pa­ny has been look­ing at inte­grat­ing satel­lite modems into its drone sys­tem. But accord­ing to RDARS, the equip­ment is cost­ly and can only sup­ply lim­it­ed band­width. Star­link, on the oth­er hand, uses its own satel­lite dish­es to receive high-speed inter­net with down­load rates as high as 350Mbps.

    RDARS seems to be adding the Star­link dish to a ground sta­tion called Eagle Nest, which can relay data to the company’s Eagle Eye drone while in flight. Through Star­link, the Eagle Nest ground sta­tion can com­mu­ni­cate with a con­trol cen­ter, enabling the user to oper­ate and receive video from the drone.

    “Eagle Nest also offers sev­er­al con­nec­tiv­i­ty fea­tures includ­ing Wi-Fi, dual cel­lu­lar, LoS 915MHz, and now—Starlink,” the com­pa­ny said. “With its back­up pow­er sys­tems, even in a com­plete pow­er out­age with a lack of cel­lu­lar cov­er­age, Eagle Nest and Eagle Eye can con­tin­ue to func­tion and pro­vide sit­u­a­tion­al aware­ness any­where in the Star­link glob­al cov­er­age area.”

    Found­ed in 2019, RDARS is devel­op­ing its drone tech­nol­o­gy as a secu­ri­ty sys­tem. If an alarm is trig­gered at a build­ing, the drone can be deployed to scope out the poten­tial threat by sup­ply­ing video, giv­ing human secu­ri­ty staff a real-time view of the sit­u­a­tion.

    ...

    “We will have some media images of Star­link in oper­a­tion as soon as pos­si­ble. As you can imag­ine, we are reluc­tant to pro­vide exact details,” he said, while adding: “I also can­not com­ment on spe­cif­ic SpaceX involve­ment, oth­er than to say they were real­ly help­ful.”

    Although RDARS is installing the Star­link equip­ment only to the drone’s ground sta­tion, Braver­man sees poten­tial in adding the Star­link ter­mi­nal on the drone itself. “I believe one day Star­link anten­nas will be small enough to put into small quad type drones and even smart­phones. You might not get more than 1 to 2mb/s but it will be high­ly reli­able and low laten­cy, which is all a drone needs,” he added.

    ...

    ———-

    “Star­link on a Drone? This Com­pa­ny Is Work­ing on the Idea” By Michael Kan; PC Mag­a­zine; 11/02/2022

    Although RDARS is installing the Star­link equip­ment only to the drone’s ground sta­tion, Braver­man sees poten­tial in adding the Star­link ter­mi­nal on the drone itself. “I believe one day Star­link anten­nas will be small enough to put into small quad type drones and even smart­phones. You might not get more than 1 to 2mb/s but it will be high­ly reli­able and low laten­cy, which is all a drone needs,” he added.”

    We’re head­ing towards a time when Star­link dish’s will be built into the drones them­selves. Some­day. That was the pre­dic­tion from RDARS just a few months ago. And then, a cou­ple of weeks, we got the fol­low­ing update:

    PC Mag­a­zine

    Ukraine May Be Fit­ting Star­link Dish­es on Drones to Fight Rus­sia

    A Russ­ian para­mil­i­tary group posts pho­tos that alleged­ly show the cap­tured Ukrain­ian drone out­fit­ted with a Star­link dish.

    By Michael Kan
    Jan­u­ary 19, 2023

    It looks like the Ukrain­ian mil­i­tary has found a new way to deploy SpaceX’s Star­link by installing the satel­lite inter­net sys­tem direct­ly on drones.

    On Wednes­day, a pro-Russ­ian para­mil­i­tary group called KCPN post­ed pho­tos of a cap­tured drone that seems to come from Ukraine. KCPN inves­ti­gat­ed how the unmanned drone was com­mu­ni­cat­ing with its han­dlers, and dis­cov­ered the retro­fit­ted Star­link equip­ment attached to the machine.

    As you can see, the cap­tured drone fea­tures a Star­link dish, which can com­mu­ni­cate to SpaceX’s orbit­ing satel­lites to receive high-speed inter­net access. KCPN claims the hard­ware is a flat high-per­for­mance Star­link dish, which became avail­able to Star­link RV con­sumers in Decem­ber and can receive more con­sis­tent broad­band qual­i­ty. (That said, the hard­ware actu­al­ly looks more like a stan­dard Star­link dish. It’s also unclear how long the drone can pow­er the satel­lite inter­net sys­tem.)

    To equip the drone with Star­link hard­ware, the plas­tic back cov­er­ing to the dish has been cut off, reduc­ing the weight and mak­ing it eas­i­er for the drone to car­ry it. Oth­er pho­tos show the drone con­tains a Rasp­ber­ry Pi 4 com­put­er and a CubePi­lot mod­ule for flight con­trol.

    Although the pur­pose of the drone remains unclear, KCPN says the Star­link access would’ve allowed the machine to be con­trolled anywhere—so long as it had an open view to the sky—making it a potent sur­veil­lance threat. The­o­ret­i­cal­ly, the same drone could also sup­ply Wi-Fi access to any neigh­bor­ing troops on the ground.

    If real, the drone shows a new way Star­link can be weaponized for war­fare. Ever since the Russ­ian inva­sion began, Ukraine has been using Star­link to not only deliv­er high-speed inter­net to war torn regions, but to also sup­ply com­mu­ni­ca­tions to troops, includ­ing con­trol­ling unmanned drones. In addi­tion, Ukraine has been quick to exper­i­ment with oper­at­ing Star­link on mov­ing cars and trains.

    ...

    /To counter Star­link, Rus­sia has made veiled threats to attack SpaceX’s satel­lite inter­net sys­tem, which cur­rent­ly spans over 3,000 satel­lites. Last month, a Russ­ian arms mak­er also claimed it had devel­oped the tech­nol­o­gy to detect and hunt down Star­link dish­es used on the bat­tle­field.

    ———-

    “Ukraine May Be Fit­ting Star­link Dish­es on Drones to Fight Rus­sia” By Michael Kan; PC Mag­a­zine; 01/19/2023

    “On Wednes­day, a pro-Russ­ian para­mil­i­tary group called KCPN post­ed pho­tos of a cap­tured drone that seems to come from Ukraine. KCPN inves­ti­gat­ed how the unmanned drone was com­mu­ni­cat­ing with its han­dlers, and dis­cov­ered the retro­fit­ted Star­link equip­ment attached to the machine. ”

    It was just a mat­ter of time. Not a lot of time either. These drones are now a real­i­ty. And while the drone pho­tographed in the arti­cle appears to be the kind of ‘quad­copter’ style of drone that’s inher­ent­ly going to have a lim­it­ed range due to it’s lim­it­ed bat­tery pow­er, there’s noth­ing stop­ping this method from being extend­ed to oth­er types of drones with far greater oper­at­ing ranges. In oth­er words, just as it was just a mat­ter of time before we see Star­link-drones, it’s also just a mat­ter of time before we see Star­link-drones that actu­al­ly have the kind of extend­ed ranges need­ed to real­ly make use of the glob­al com­mu­ni­ca­tions-poten­tial. Which means drone strikes poten­tial­ly deep inside Rus­sia. It’s just a mat­ter of time. And there­fore just a mat­ter of time before more counter-mea­sures are devel­oped too:

    ...
    Although the pur­pose of the drone remains unclear, KCPN says the Star­link access would’ve allowed the machine to be con­trolled anywhere—so long as it had an open view to the sky—making it a potent sur­veil­lance threat. The­o­ret­i­cal­ly, the same drone could also sup­ply Wi-Fi access to any neigh­bor­ing troops on the ground.

    ...

    To counter Star­link, Rus­sia has made veiled threats to attack SpaceX’s satel­lite inter­net sys­tem, which cur­rent­ly spans over 3,000 satel­lites. Last month, a Russ­ian arms mak­er also claimed it had devel­oped the tech­nol­o­gy to detect and hunt down Star­link dish­es used on the bat­tle­field.
    ...

    Is Star­link-dish-hunt­ing part of the next phase of the con­flict in Ukraine? It’s look­ing prob­a­ble. And prob­a­bly already hap­pen­ing:

    PC Mag­a­zine

    Russ­ian Arms Man­u­fac­tur­er Devel­op­ing Tech to Hunt Star­link Dish­es

    The ‘Bor­shchevik’ promis­es to detect a Star­link dish with­in 5 to 60 meters of its actu­al loca­tion.

    By Michael Kan
    Decem­ber 19, 2022

    A Russ­ian arms man­u­fac­tur­er claims it can help the country’s mil­i­tary detect and bom­bard Star­link satel­lite dish­es, which have been cru­cial to the defense effort in Ukraine.

    Ear­li­er this month, a mys­te­ri­ous com­pa­ny called Ses­troret­sk Arms Fac­to­ry pub­lished a web­site that debuted the “Bor­shchevik” or “hog­weed” sys­tem, which is designed to locate Star­link dish­es at a dis­tance of up to 10 kilo­me­ters (6.2 miles).

    The tech­nol­o­gy can sup­pos­ed­ly pin­point a Star­link dish with­in 5 to 60 meters (16 to 196 feet) of its actu­al loca­tion. In addi­tion, it can be fit­ted on top of a mov­ing vehi­cle, allow­ing it to detect Star­link activ­i­ty across the front lines on a bat­tle­field.

    A graph­ic from the web­site also shows the Bor­shchevik help­ing Russ­ian artillery spot a Star­link dish in an urban area, in a more open out­door set­ting, and in a for­est. Anoth­er image shows the sys­tem being deployed via a tall anten­na over a Russ­ian Humvee.

    How­ev­er, it’s unclear how the Bor­shchevik sys­tem actu­al­ly works or if it’s even effec­tive. News of the tech­nol­o­gy was post­ed on a Telegram chan­nel called “Reverse Side of the Medal,” which seems to be close­ly asso­ci­at­ed with the Russ­ian mil­i­tary, includ­ing the para­mil­i­tary Wag­n­er Group. The user behind the Reverse Side of the Medal chan­nel said they plan on test­ing the Bor­shchevik sys­tem on the front­lines in Russia’s ongo­ing war with Ukraine.

    ...

    As a result, Rus­sia has made some veiled threats to “retal­i­ate” against the Star­link net­work for aid­ing the Ukrain­ian mil­i­tary. In March, SpaceX CEO Elon Musk also warned Ukraini­ans in war­zones to avoid plac­ing Star­link dish­es in open view.

    ———-

    “Russ­ian Arms Man­u­fac­tur­er Devel­op­ing Tech to Hunt Star­link Dish­es” by Michael Kan; PC Mag­a­zine; 12/19/2022

    “The tech­nol­o­gy can sup­pos­ed­ly pin­point a Star­link dish with­in 5 to 60 meters (16 to 196 feet) of its actu­al loca­tion. In addi­tion, it can be fit­ted on top of a mov­ing vehi­cle, allow­ing it to detect Star­link activ­i­ty across the front lines on a bat­tle­field.”

    We’ll find out of this Star­link-dish-hunt­ing tech­nol­o­gy actu­al­ly works. But let’s hope it does. Because with the increas­ing mil­i­tary appli­ca­tions of Star­link the Russ­ian mil­i­tary is going to face two choic­es: destroy those dish­es. Or destroy the entire Star­link satel­lite clus­ter. Only one of those sce­nar­ios risks turn­ing the world’s fleet of satel­lites into a float­ing junk yard.

    And don’t for­get: what hap­pens in Ukraine does­n’t stay in Ukraine. It’s not Vegas. So while we don’t know when exact­ly long-range weaponized Star­link drones will capa­ble of exe­cut­ing remote attacks will even­tu­al­ly become pos­si­ble, we know this tech­nol­o­gy is com­ing. Any­where. Launched from any­where else and remote­ly pilot­ed by some­one sit­ting who knows where. That’s going to become a real­i­ty. Soon­er rather than lat­er thanks to this war.

    Posted by Pterrafractyl | January 31, 2023, 3:22 pm
  33. Fol­low­ing up on the reports about the incor­po­ra­tion of Star­link ter­mi­nals into Ukrain­ian mil­i­tary drones — poten­tial­ly giv­ing them the capac­i­ty to strike deep inside Rus­sia - here’s a set of arti­cles about the just how exten­sive those plans already are. Last week, Ukraine announced the cre­ation of new drone assault com­pa­nies inside its armed forces. It sounds like these units are specif­i­cal­ly going to be equipped with Star­link ter­mi­nals, a fur­ther indi­ca­tion of just how reliant the Ukrain­ian mil­i­tary effort is on the ‘civil­ian’ Star­link infra­struc­ture. As we’re going to see, that was­n’t the first announce­ment of Ukraine’s long-range drone strike devel­op­ment efforts. In fact, the mys­te­ri­ous appar­ent drone strike at Engels air base deep inside Rus­sia back in Decem­ber came one day after Ukraine announced it was con­duct­ing “final” tests on it’s long-range drone capa­bil­i­ties. So Ukraine has already demon­strat­ed both the capa­bil­i­ty to attack large swathes of Rus­sia ter­ri­to­ry along with the will­ing­ness to do so.

    So how is SpaceX address­ing the fact that its Star­link plat­form is a key part of Ukraine’s grow­ing drone capa­bil­i­ties that now include strik­ing deep inside Rus­sia? Well, in response to recent “war crim­i­nal” accu­sa­tions from a Russ­ian pun­dit over Star­link’s use by Ukraine, Musk assured Rus­sia that Star­link isn’t allow­ing itself to be used for long-range drone strikes.

    That’s the sit­u­a­tion devel­op­ing: Ukraine is basi­cal­ly declar­ing that its devel­oped long-range drone strike capa­bil­i­ties that it’s plan­ning on rolling out soon at the same time Musk is assur­ing Rus­sia that Star­link won’t be used for long-range drone strikes. What’s going on here?

    Ok, first, here’s a report from last week about the new drone assault units Ukraine is deploy­ing. With Star­link tech­nol­o­gy at their core:

    Reuters

    Ukraine sets up drone assault units

    By Dan Peleschuk
    Jan­u­ary 27, 2023 12:55 PM CST Updat­ed

    KYIV, Jan 27 (Reuters) — Ukraine said on Fri­day it was set­ting up drone assault com­pa­nies with­in its armed forces that will be equipped with Star­link satel­lite com­mu­ni­ca­tions, as it press­es ahead with an idea to build up an “army of drones”.

    Com­man­der-in-chief Valeriy Zaluzh­nyi signed off on the cre­ation of the units in a project that will involve sev­er­al min­istries and agen­cies, the Gen­er­al Staff said.

    “The most pro­fes­sion­al ser­vice­men” have already been cho­sen to lead the com­pa­nies, each of which will receive drones and ammu­ni­tion, Star­link ter­mi­nals and oth­er equip­ment, it said on Face­book.

    “We are doing every­thing to pro­vide sol­diers with mod­ern tech­nolo­gies,” it said.

    ...

    Ukraine’s defence min­is­ter told Reuters last month that he regard­ed drones as the future of mod­ern war­fare.

    ...

    ———-

    “Ukraine sets up drone assault units” By Dan Peleschuk; Reuters; 01/27/2022

    It’s not exact­ly a shock­ing devel­op­ment. Inevitable, real­ly. But it is a poten­tial­ly desta­bi­liz­ing devel­op­ment when it comes to the sta­tus of the plan­et’s space junk chal­lenges when we’re hear­ing that these new drone assault units are going to be equipped with Star­link ter­mi­nals. Star­link is becom­ing more and more of a valid mil­i­tary tar­get. Espe­cial­ly with the devel­op­ment of new drones equipped with their own Star­link ter­mi­nals, poten­tial­ly giv­ing them a glob­al oper­at­ing space, allow­ing for strikes deep inside Rus­sia. Long-range drone strikes that appear to have already start­ed with the reports back in Decem­ber on drone strikes against Engels air base. Ukraine isn’t just plan­ning on strik­ing deep inside Russ­ian with long-range drones. It’s already hap­pen­ing. With big plans for a lot more long-range attacks:

    The Kyiv Inde­pen­dent

    Ukrain­ian state defense com­pa­ny com­pletes test­ing of long-range strike drone

    by The Kyiv Inde­pen­dent news desk
    Jan­u­ary 13, 2023 6:31 pm

    Ukroboron­prom, Ukraine’s main defense com­pa­ny, said on Jan. 13 it has com­plet­ed sev­er­al stages of test­ing a long-range drone.

    “We are talk­ing, in par­tic­u­lar, about the oper­a­tion in the air and under the influ­ence of radio-elec­tron­ic war­fare,” Natali­ia Sad, Ukroboron­prom spokesper­son, said of the tests dur­ing a brief­ing.

    The project to devel­op an unmanned aer­i­al vehi­cle with a range of more than 1,000 kilo­me­ters and a pay­load of up to 75 kilo­grams “has reached such a stage that, unfor­tu­nate­ly, we can­not talk about it,” Sad added.

    ...

    With Ukraine’s part­ners refus­ing to pro­vide long-range mis­siles in con­cern about the poten­tial for “esca­la­tion”, Ukraine has relied on inno­v­a­tive home­grown solu­tions for long-range strike capac­i­ty.

    While Kyiv has not offi­cial­ly tak­en respon­si­bil­i­ty for the attacks, the two strikes upon the Russ­ian Engels air­base in Decem­ber, 600 kilo­me­ters from Ukrain­ian-held ter­ri­to­ry, are under­stood to have been car­ried out by some form of mod­i­fied Ukrain­ian drone.

    ———–

    “Ukrain­ian state defense com­pa­ny com­pletes test­ing of long-range strike drone” by The Kyiv Inde­pen­dent news desk; The Kyiv Inde­pen­dent; 01/13/2023

    “The project to devel­op an unmanned aer­i­al vehi­cle with a range of more than 1,000 kilo­me­ters and a pay­load of up to 75 kilo­grams “has reached such a stage that, unfor­tu­nate­ly, we can­not talk about it,” Sad added.”

    It’s quite an announce­ment: Ukraine’s long-range drone pro­gram has reached such a stage that they can’t talk about it.

    But, of course, we’ve already been talk­ing about Ukraine’s long-range drone pro­gram for months after the drone attacks deep inside Rus­sia back in ear­ly Decem­ber. Drone attacks that, as the fol­low­ing Meduza.io arti­cle points out, came just a day after Ukraine announced its long-range drones were under­go­ing their “final” tests.

    As the arti­cle notes, it appears that the drones used in those long-range attacks were mod­i­fied Tu-141 Strizh Sovi­et-era jet-pow­ered drones. Cru­cial­ly, it appears that these old school drones lack the kind of tar­get­ing capa­bil­i­ties that make them effec­tive for mis­sions like bomb­ing runs. But that prob­lem may have been solved in recent years using “civil­ian satel­lite tech­nol­o­gy”. And while Star­link isn’t men­tioned in the report, that’s the obvi­ous can­di­date for the “civil­ian satel­lite tech­nol­o­gy” ser­vice provider that would be actu­al­ly used. So giv­en the reports about mod­i­fied quad­copter-style drones with Star­link dish­es built into them that are already being used on the bat­tle­field, we have to ask: did those long-range drones have Star­link ter­mi­nals built into them too?:

    Meduza.io

    Hun­dreds of miles past the bor­der Why Ukraine’s recent strikes on Russ­ian air bases could sig­nal a turn­ing point in the war

    Trans­la­tion by Sam Breazeale
    7:06 am, Decem­ber 7, 2022

    Two days in a row this week, the Ukrain­ian Armed Forces used drones to strike tar­gets deep with­in Rus­sia. Satel­lite images from Decem­ber 5 show that Ukraine hit the Engels air base near Sara­tov and the Dyag­ile­vo air base near Ryazan. With­in a few hours, the Russ­ian Aero­space Forces used air­craft and cruise mis­siles from those same air­fields to launch strikes in Ukraine. Then, on Decem­ber 6, a Ukrain­ian drone hit anoth­er tar­get at a Russ­ian air base: an oil stor­age tank in Kursk. That same day, a drone tar­get­ing Crimea’s Bel­bek air base was report­ed­ly shot down by Russ­ian air defens­es. This new wave of Ukrain­ian strikes on Russ­ian ter­ri­to­ry could prove to be a turn­ing point in the war; Kyiv has now shown that it, too, is capa­ble of strik­ing infra­struc­ture tar­gets on ene­my ter­ri­to­ry. Meduza lays out what we know about Ukraine’s drone capa­bil­i­ties and what that por­tends for the com­ing months.

    What drones did Ukraine use?

    A source from Ukraine’s mil­i­tary lead­er­ship told The New York Times that the drones that struck Rus­si­a’s air­bas­es this week were launched from Ukrain­ian ter­ri­to­ry. The dis­tance from Kyiv-con­trolled land to the fur­thest tar­get that was struck — the Engels air base — is about 630 kilo­me­ters (390 miles).

    The Russ­ian Defense Min­istry report­ed that “Sovi­et-made jet-pow­ered drones” were used to car­ry out the strikes. This is con­sis­tent with secu­ri­ty cam­era footage of the strike at the Engels base: in the clip, the sound of a jet engine can be heard right before the explo­sion.

    The only “Sovi­et-made jet-pow­ered drone” that can trav­el more than 600 kilo­me­ters is the Tu-141 Strizh. This old-school unmanned aer­i­al vehi­cle:

    * Was devel­oped in the late 1970s for oper­a­tional recon­nais­sance mis­sions behind ene­my lines. It was capa­ble of trav­el­ing a thou­sand kilo­me­ters along a pre­set route at near­ly the speed of sound. By mod­ern stan­dards, the device was huge: it was almost 15 meters long and weighed more than five met­ric tons.
    * By the 1990s, the Strizh had become obso­lete as it was a rel­a­tive­ly easy tar­get for air defense sys­tems. In the decades since, it’s been used by the Ukrain­ian mil­i­tary as a tar­get for train­ing anti-air­craft defense sys­tem oper­a­tors. Among oth­er com­po­nents, the drones’ sen­sors, which used film cam­eras, are severe­ly out­dat­ed. Nonethe­less, after 2014, the Ukrain­ian Armed Forces began using the drones for intel­li­gence oper­a­tions in the Don­bas.
    * In Octo­ber 2022, Ukraine report­ed that it had devel­oped its own mod­el of sui­cide drone capa­ble of trav­el­ing 1,000 kilo­me­ters (620 miles) and car­ry­ing a war­head weigh­ing 75 kilo­grams (165 pounds). On Decem­ber 4, the day before the strikes on Rus­si­a’s Engels and Dyag­ile­vo air bases, the Ukrain­ian mil­i­tary report­ed that the drones were under­go­ing their “final tests.” The drones in ques­tion are like­ly an upgrad­ed ver­sion of the Tu-141. After all, Ukraine has the facil­i­ties and exper­tise nec­es­sary to make them: in the Sovi­et area, Strizh drones were man­u­fac­tured at the Kharkiv Avi­a­tion Fac­to­ry.
    * Accord­ing to open sources, Strizh drones are capa­ble of trav­el­ing at an alti­tude of 50 meters. This makes air defense sys­tems’ job much hard­er: the low­er a tar­get is trav­el­ing, the short­er the dis­tance from which air defense sys­tems can detect and hit it (and the high its odds of evad­ing defeat).

    * The Strizh’s most basic mod­el had no strike capa­bil­i­ties. But Ukraine has tried to fix this short­com­ing: at the start of the full-scale war, a Ukrain­ian Tu-141 land­ed in Zagreb, Croa­t­ia, after being launched from Vin­nyt­sia, Ukraine. Croa­t­ian inves­ti­ga­tors found a 120-kilo­gram bomb inside.
    * Final­ly, the Strizh’s 1970s mod­el used an iner­tial nav­i­ga­tion sys­tem and thus would not have enough pre­ci­sion for com­pact tar­gets. In the 2020s, how­ev­er, the prob­lem may have been solved with the help of wide­ly avail­able civil­ian satel­lite tech­nol­o­gy, as the Iran­ian Sha­hed-136 kamikaze drones used by the Russ­ian army have shown.

    Will Ukraine start launch­ing reg­u­lar strikes on tar­gets deep with­in Rus­sia?

    The­o­ret­i­cal­ly, these kinds of jet-pow­ered kamikaze drones are anal­o­gous to cruise mis­siles (in fact, that’s essen­tial­ly what a Strizh with a war­head attached is).

    How­ev­er, it’s unclear exact­ly how the Ukrain­ian Armed Forces have mod­ern­ized the Strizh drones in recent months (and whether the new drones are Strizh Tu-141s at all). If Strizh Tu-141s are indeed the basis of the new weapons, it’s impor­tant to note that in the 1980s, the Kharkiv Avi­a­tion Fac­to­ry only pro­duced about 150 drones. As a result, Ukraine could have prob­lems with large-scale pro­duc­tion of the weapon (espe­cial­ly in wartime con­di­tions). At the same time, the most effec­tive tac­tic for using the drones would like­ly be to launch dozens of simul­ta­ne­ous strikes (in order to “over­load” Russia’s air defense sys­tems, which can only deal with at a lim­it­ed num­ber of tar­gets at once). That’s what the Russ­ian mil­i­tary does when it launch­es large-scale attacks on Ukrain­ian infra­struc­ture.

    In addi­tion, not all com­po­nents of the Strizh drones were man­u­fac­tured in Ukraine, though the most impor­tant ones (such as the Kharkiv-built motor) are cer­tain­ly acces­si­ble. Every­thing else can be bought: Ukraine’s defense sec­tor, unlike Russia’s, isn’t under sanc­tions.

    But the first use of Ukraine’s new mod­els leaves some ques­tions. It’s cur­rent­ly unclear whether the drones are pre­cise enough to com­pen­sate for their rel­a­tive­ly light war­heads. On Decem­ber 5, for exam­ple, Ukrain­ian drones failed to ful­ly destroy even a sin­gle bomber — leav­ing Rus­sia capa­ble of using the very bombers that were tar­get­ed to launch strikes on Ukraine (the Russ­ian Defense Min­istry has claimed that the drones were shot down by the air bases’ air defense sys­tems and that only their remains land­ed on the bombers, but this has not been con­firmed).

    In any case, Ukraine’s drones are not pow­er­ful enough to replace the ATACMS long-range mis­siles that Ukraine has long sought from the West to use with its HIMARS mul­ti­ple rock­et launch­ers. Wash­ing­ton, by its own admis­sion, is con­cerned about the risk of uncon­trolled esca­la­tion should Ukraine launch a strike deep with­in Rus­sia, and thus has not sup­plied the ATACMS mis­siles, which are extreme­ly pre­cise and are equipped with 560-kilo­gram (1234-pound) war­heads.

    Nonethe­less, there’s lit­tle doubt that Kyiv will do every­thing pos­si­ble to acquire more weapons capa­ble of strik­ing tar­gets behind Russ­ian lines. The Ukrain­ian army will like­ly soon devel­op drones anal­o­gous to the Iran­ian Sha­hed-136 ones used by Rus­sia; they have all of the nec­es­sary tech­ni­cal capa­bil­i­ties. These drones would be sig­nif­i­cant­ly cheap­er than jet-pow­ered ones and would com­ple­ment them well dur­ing large-scale attacks.

    ...

    ———–

    “Hun­dreds of miles past the bor­der Why Ukraine’s recent strikes on Russ­ian air bases could sig­nal a turn­ing point in the war”; Meduza.io; 12/07/2022

    “In Octo­ber 2022, Ukraine report­ed that it had devel­oped its own mod­el of sui­cide drone capa­ble of trav­el­ing 1,000 kilo­me­ters (620 miles) and car­ry­ing a war­head weigh­ing 75 kilo­grams (165 pounds). On Decem­ber 4, the day before the strikes on Rus­si­a’s Engels and Dyag­ile­vo air bases, the Ukrain­ian mil­i­tary report­ed that the drones were under­go­ing their “final tests.” The drones in ques­tion are like­ly an upgrad­ed ver­sion of the Tu-141. After all, Ukraine has the facil­i­ties and exper­tise nec­es­sary to make them: in the Sovi­et area, Strizh drones were man­u­fac­tured at the Kharkiv Avi­a­tion Fac­to­ry.”

    It was an undoubt­ed­ly suc­cess­ful “test” of Ukraine’s long-range drone capa­bil­i­ties. Capa­bil­i­ties that appear to include pre­ci­sion are get­ting using “civil­ian satel­lite tech­nol­o­gy”. That sure sounds like a ref­er­ence to Star­link:

    ...
    * The Strizh’s most basic mod­el had no strike capa­bil­i­ties. But Ukraine has tried to fix this short­com­ing: at the start of the full-scale war, a Ukrain­ian Tu-141 land­ed in Zagreb, Croa­t­ia, after being launched from Vin­nyt­sia, Ukraine. Croa­t­ian inves­ti­ga­tors found a 120-kilo­gram bomb inside.
    * Final­ly, the Strizh’s 1970s mod­el used an iner­tial nav­i­ga­tion sys­tem and thus would not have enough pre­ci­sion for com­pact tar­gets. In the 2020s, how­ev­er, the prob­lem may have been solved with the help of wide­ly avail­able civil­ian satel­lite tech­nol­o­gy, as the Iran­ian Sha­hed-136 kamikaze drones used by the Russ­ian army have shown.
    ...

    And note how these Sovi­et-era jet-pow­ered drones appear to be a tem­porar­i­ly avail­able weapon. There’s a lim­it­ed num­ber and no more are being pro­duced. But with Ukraine ramp­ing up its pro­duc­tion of cheap­er long-range mod­ern drones, it’s just a mat­ter of time before Ukraine is capa­ble of launch­ing the kind of large-scale simul­ta­ne­ous attacks involv­ing dozens of drones deep inside Rus­sia. It’s com­ing. At least that’s the plan:

    ...
    The­o­ret­i­cal­ly, these kinds of jet-pow­ered kamikaze drones are anal­o­gous to cruise mis­siles (in fact, that’s essen­tial­ly what a Strizh with a war­head attached is).

    How­ev­er, it’s unclear exact­ly how the Ukrain­ian Armed Forces have mod­ern­ized the Strizh drones in recent months (and whether the new drones are Strizh Tu-141s at all). If Strizh Tu-141s are indeed the basis of the new weapons, it’s impor­tant to note that in the 1980s, the Kharkiv Avi­a­tion Fac­to­ry only pro­duced about 150 drones. As a result, Ukraine could have prob­lems with large-scale pro­duc­tion of the weapon (espe­cial­ly in wartime con­di­tions). At the same time, the most effec­tive tac­tic for using the drones would like­ly be to launch dozens of simul­ta­ne­ous strikes (in order to “over­load” Russia’s air defense sys­tems, which can only deal with at a lim­it­ed num­ber of tar­gets at once). That’s what the Russ­ian mil­i­tary does when it launch­es large-scale attacks on Ukrain­ian infra­struc­ture.

    ...

    In any case, Ukraine’s drones are not pow­er­ful enough to replace the ATACMS long-range mis­siles that Ukraine has long sought from the West to use with its HIMARS mul­ti­ple rock­et launch­ers. Wash­ing­ton, by its own admis­sion, is con­cerned about the risk of uncon­trolled esca­la­tion should Ukraine launch a strike deep with­in Rus­sia, and thus has not sup­plied the ATACMS mis­siles, which are extreme­ly pre­cise and are equipped with 560-kilo­gram (1234-pound) war­heads.

    Nonethe­less, there’s lit­tle doubt that Kyiv will do every­thing pos­si­ble to acquire more weapons capa­ble of strik­ing tar­gets behind Russ­ian lines. The Ukrain­ian army will like­ly soon devel­op drones anal­o­gous to the Iran­ian Sha­hed-136 ones used by Rus­sia; they have all of the nec­es­sary tech­ni­cal capa­bil­i­ties. These drones would be sig­nif­i­cant­ly cheap­er than jet-pow­ered ones and would com­ple­ment them well dur­ing large-scale attacks.
    ...

    And that brings us to the fol­low­ing ‘clar­i­fi­ca­tion’ made by the head of the lead­ing ‘civil­ian’ satel­lite tech­nol­o­gy provider that has become the lynch­pin of Ukraine’s drone ambi­tions: SpaceX CEO Elon Musk felt the need point out that SpaceX is explic­it­ly NOT allow­ing Ukraine to use its Star­link satel­lite net­work to launch “long-range” drone strikes:

    Insid­er

    Elon Musk says Star­link is the ‘con­nec­tiv­i­ty back­bone’ for Ukraine amid the war, despite it being banned for long-range drone strikes

    Kate Duffy
    Feb 1, 2023, 6:14 AM

    * SpaceX CEO Elon Musk said Star­link was the “con­nec­tiv­i­ty back­bone” for Ukraine in the war.
    * But SpaceX has banned Star­link from being used in long-range drone strikes, he said.
    * He was respond­ing to crit­i­cal com­ments by the host of a Russ­ian state TV chan­nel.

    Elon Musk on Tues­day said SpaceX’s satel­lite inter­net ser­vice was the “con­nec­tiv­i­ty back­bone” for Ukraine dur­ing its war with Rus­sia, although it’s not used for long-range drone strikes.

    His com­ments came in response to Vladimir Solovy­ov, a host on state-con­trolled tele­vi­sion chan­nel Russia‑1, who was crit­i­cal of Elon Musk.

    The host accused Musk of sup­ply­ing tech­nol­o­gy and satel­lites for drone attacks and being “in prin­ci­ple, a war crim­i­nal.” A clip was shared on Twit­ter by Anton Gerashchenko, advi­sor to Ukraine’s min­is­ter of inter­nal affairs.

    ...

    In response, Musk tweet­ed: “SpaceX Star­link has become the con­nec­tiv­i­ty back­bone of Ukraine all the way up to the front lines. This is the damned if you do part.”

    How­ev­er, we are not allow­ing Star­link to be used for long-range drone strikes. This is the damned if you don’t part,” Musk added, with­out detail­ing why SpaceX had banned the use of Star­link for these types of strikes.

    Long-range drones are able to fly a fur­ther dis­tance than oth­er drones. Ukraine is test­ing some that have a range of more than 1,000 kilo­me­ters and a pay­load of up to 75 kilo­grams, the Kyiv Inde­pen­dent report­ed on Jan­u­ary 23.

    Since Rus­sia invad­ed Ukraine in Feb­ru­ary 2021, Musk’s aero­space man­u­fac­tur­er has pro­vid­ed thou­sands of Star­link inter­net dish­es to Ukraine and its troops.

    At the request of Mykhai­lo Fedorov, Ukraine’s vice-prime min­is­ter, Musk acti­vat­ed Star­link at the start of the war. By June, SpaceX had deliv­ered 15,000 Star­link ter­mi­nals to Ukraine, and Musk said in Octo­ber that fig­ure had jumped to around 25,000.

    Oper­at­ing Star­link in Ukraine has proved to be a chal­leng­ing endeav­or for SpaceX.

    Musk had pre­vi­ous­ly accused Moscow of ini­tial­ly try­ing to hack Star­link. The tech­nol­o­gy has so far been able to resist the hack­ing attempts, Musk said at the time.

    ...

    SpaceX on Tues­day announced it suc­cess­ful­ly launched 49 Star­link satel­lites into orbit on a Fal­con 9 rock­et.

    ...

    ———–

    “Elon Musk says Star­link is the ‘con­nec­tiv­i­ty back­bone’ for Ukraine amid the war, despite it being banned for long-range drone strikes” by Kate Duffy; Insid­er; 01/01/2023

    “In response, Musk tweet­ed: “SpaceX Star­link has become the con­nec­tiv­i­ty back­bone of Ukraine all the way up to the front lines. This is the damned if you do part.”

    The “con­nec­tiv­i­ty back­bone of Ukraine all the way up to the front lines.” That how SpaceX’s own CEO char­ac­ter­izes Star­link. Which rais­es obvi­ous ques­tions about the ‘civil­ian’ sta­tus of that infra­struc­ture. Ques­tions that Musk was undoubt­ed­ly try­ing to ward off with his pub­lic assur­ances that Star­link can­not be used for long-range drone strikes:

    ...
    How­ev­er, we are not allow­ing Star­link to be used for long-range drone strikes. This is the damned if you don’t part,” Musk added, with­out detail­ing why SpaceX had banned the use of Star­link for these types of strikes.

    ...

    Musk had pre­vi­ous­ly accused Moscow of ini­tial­ly try­ing to hack Star­link. The tech­nol­o­gy has so far been able to resist the hack­ing attempts, Musk said at the time.

    ...

    SpaceX on Tues­day announced it suc­cess­ful­ly launched 49 Star­link satel­lites into orbit on a Fal­con 9 rock­et.
    ...

    It’s not exact­ly clear how Star­link would pre­vent a drone with a Star­link ter­mi­nal embed­ded in it from oper­at­ing while inside Russ­ian space, although that seems like the kind of restric­tion that should be tech­ni­cal­ly pos­si­ble for Star­link to impose.

    So at the same time we’re get­ting reports about Ukraine’s intent on devel­op­ing its long-range drone strike capac­i­ty, and doing so in part with the help of ‘civil­ian’ satel­lite tech­nol­o­gy, we’re also hear­ing assur­ances from Elon Musk that Star­link won’t be used for that exact pur­pose. Those are some pret­ty mixed sig­nals. And that brings us to the lat­est reminder that Elon Musk is effec­tive­ly a major US defense con­trac­tor whose SpaceX busi­ness inter­ests are deeply inter­twined with the US nation­al secu­ri­ty com­plex: astronomers got an usu­al, but not unprece­dent­ed, visu­al treat of a bizarre spi­ral in the sky recent­ly thanks to anoth­er SpaceX launch. But it was­n’t the launch of more Star­link satel­lites. It was the launch of a US mil­i­tary GPS satel­lite:

    Giz­mo­do

    Freaky Spi­ral Over Hawaii Like­ly Caused by SpaceX Fal­con 9 Rock­et
    A tran­sient atmos­pher­ic fea­ture with the dis­tinct appear­ance of a spi­ral galaxy is being linked to the launch of a GPS satel­lite.

    By George Dvorsky
    Pub­lished Jan­u­ary 23, 2023

    Last week, astronomers at a Hawai­ian obser­va­to­ry spot­ted a spi­ral-like struc­ture over Mau­nakea. A SpaceX Fal­con 9 upper stage is the like­ly source of the strange atmos­pher­ic fea­ture, as this sort of thing has hap­pened before.

    The spi­ral was seen dur­ing the ear­ly morn­ing hours of Jan­u­ary 18, the same day that a Fal­con 9 rock­et blast­ed off from Space Launch Com­plex 40 at Cape Canaver­al Space Force Sta­tion in Flori­da. A tweet from Sub­aru Tele­scope astronomers pro­vid­ed a glimpse of the spec­ta­cle, which the sci­en­tists linked to SpaceX’s launch of a new satel­lite.

    The obser­va­to­ry also pro­vid­ed a time lapse video of the spi­ral, show­ing its evo­lu­tion over time, along with an unset­tling num­ber of satel­lites zip­ping by. “Ear­li­er that day, SpaceX launched a satel­lite to medi­um-Earth orbit,” Sub­aru Tele­scope said in the video. “We believe this phe­nom­e­non is relat­ed [to] its orbital deploy­ment oper­a­tion.” SpaceX’s GPS III Space Vehi­cle 06 mis­sion did in fact launch ear­li­er in the day, deliv­er­ing a GPS satel­lite for the U.S. Space Force.

    ...

    That a rock­et could cause such an atmos­pher­ic for­ma­tion seems sur­pris­ing, but this isn’t the first time that a SpaceX rock­et has caused such a struc­ture to form; a sim­i­lar “smoke ring” seen over Illi­nois on June 19, 2022 was linked to the launch of a Fal­con 9 and the deliv­ery of the Glob­al­star FM15 satel­lite.

    “This spi­ral was caused by the Fal­con 9’s upper stage vent­ing left­over fuel just before deor­bit­ing into the Pacif­ic Ocean,” Spaceweath­er report­ed at the time. “The upper stage was prob­a­bly spin­ning on its longest axis to sta­bi­lize flight orientation—hence the spi­ral shape,” and sim­i­lar spi­rals “have been seen after pre­vi­ous Fal­con 9 launch­es.”

    ...

    Fal­con 9 launch­es are known for pro­duc­ing strange atmos­pher­ic effects, includ­ing bow shocks (as seen in the new video) and rock­et “jel­ly­fish­es.” Sights like this are set to be a com­mon occur­rence, with SpaceX plan­ning more than 100 Fal­con 9 launch­es in the com­ing year.

    ———-

    “Freaky Spi­ral Over Hawaii Like­ly Caused by SpaceX Fal­con 9 Rock­et” By George Dvorsky; Giz­mo­do; 01/23/2023

    “The obser­va­to­ry also pro­vid­ed a time lapse video of the spi­ral, show­ing its evo­lu­tion over time, along with an unset­tling num­ber of satel­lites zip­ping by. “Ear­li­er that day, SpaceX launched a satel­lite to medi­um-Earth orbit,” Sub­aru Tele­scope said in the video. “We believe this phe­nom­e­non is relat­ed [to] its orbital deploy­ment oper­a­tion.” SpaceX’s GPS III Space Vehi­cle 06 mis­sion did in fact launch ear­li­er in the day, deliv­er­ing a GPS satel­lite for the U.S. Space Force.

    The mys­tery of the swirl was solved: it was the launch­ing of a US Space Force mil­i­tary GPS satel­lite. One of many launch­es for the US gov­ern­ment, SpaceX’s biggest client. And that deep rela­tion­ship with the US gov­ern­ment is part of any claims by SpaceX that its Star­link clus­ter is sim­ply a ‘civil­ian’ satel­lite tech­nol­o­gy sys­tem. Star­link is, in Musk’s own words, the “con­nec­tiv­i­ty back­bone” pro­vid­ing key mil­i­tary infra­struc­ture “all the way up to the front lines” in a con­flict the US is deeply invest­ed in. How is Rus­sia going to respond to Star­link in the event of a wave of dozens of simul­ta­ne­ous drone strikes hit­ting deep inside Rus­sia? Because that’s Ukraine’s plan: mas­sive drone long-range strikes. Will Musk’s assur­ances that Star­link was­n’t used in those strikes be enough to ward off a Rus­sia response to the threat Star­link pos­es? And will those assur­ances by Musk even be true, or will it just be dis­in­for­ma­tion blus­ter? We’ll find out, but it appears that Ukraine has big plans for long-range strikes. So if you’ve ever won­dered what kind of bizarre orbital light shows the world might get to see fol­low­ing the trig­ger­ing of “Kessler’s syn­drome”, keep your eyes on the skies. Espe­cial­ly in the days fol­low­ing any reports about waves of drone strikes deep inside Rus­sia.

    Posted by Pterrafractyl | February 3, 2023, 5:20 pm
  34. Here’s a rather inter­est­ing sto­ry fol­low­ing up on the emerg­ing Ukrain­ian prac­tice of embed­ding Star­link ter­mi­nals direct­ly into drones, poten­tial­ly turn­ing them into long-range offen­sive plat­forms that could strike deep inside Rus­sia. The sto­ry also poten­tial­ly relates to those explo­sive charges laid out by Sy Hersh describ­ing the US’s direct role in plan­ning and exe­cut­ing the Nord Stream attacks, which is obvi­ous­ly the kind of sto­ry that might have Rus­sia look­ing for oppor­tu­ni­ties to ‘return the favor’ when it comes to major US infra­struc­ture. Star­link is a major piece of US infra­struc­ture, after all. Infra­struc­ture that is increas­ing get­ting weaponized by Ukraine.

    And that brings us to the announce­ment by SpaceX pres­i­dent Gwynne Shotwell made on Wednes­day about the lim­its the com­pa­ny is plac­ing on Ukraine’s using of Star­link. Lim­its intend­ed to pre­vent the “weaponiza­tion” of the plat­form. As Shotwell put it, “It was nev­er intend­ed to be weaponized...However, Ukraini­ans have lever­aged it in ways that were unin­ten­tion­al and not part of any agree­ment”:

    CNN

    SpaceX admits block­ing Ukrain­ian troops from using satel­lite tech­nol­o­gy

    By Alex Mar­quardt and Kristin Fish­er
    Updat­ed 4:18 PM EST, Thu Feb­ru­ary 9, 2023

    CNN — The pres­i­dent of SpaceX revealed the com­pa­ny has tak­en active steps to pre­vent Ukrain­ian forces from using the crit­i­cal Star­link satel­lite tech­nol­o­gy with Ukrain­ian drones that are a key com­po­nent of their fight against Rus­sia.

    “There are things that we can do to lim­it their abil­i­ty to do that,” Gwynne Shotwell told reporters on Wednes­day, ref­er­enc­ing reports on Star­link and drone use. “There are things that we can do, and have done.”

    Star­link was nev­er meant to be used mil­i­tar­i­ly in the way that it has, Shotwell argued, say­ing the com­pa­ny didn’t fore­see how pro­found­ly – and cre­ative­ly – Ukrain­ian forces would rely on the tech­nol­o­gy.

    “It was nev­er intend­ed to be weaponized,” Shotwell told an audi­ence at a space con­fer­ence. “How­ev­er, Ukraini­ans have lever­aged it in ways that were unin­ten­tion­al and not part of any agree­ment.”

    Shotwell’s admis­sion that SpaceX, which was found­ed by Elon Musk, has pre­vent­ed Ukrain­ian sol­diers from ful­ly using the tech­nol­o­gy con­firms the long-stand­ing belief that Musk and the com­pa­ny are uneasy with Ukraine’s mil­i­tary use of Star­link.

    Speak­ing with reporters after, Shotwell argued that Star­link had sent units to Ukraine to “keep the banks going, hos­pi­tals, keep fam­i­lies con­nect­ed.”

    “We know the mil­i­tary is using them for comms, and that’s OK,” Shotwell added. “But our intent was nev­er to have them use it for offen­sive pur­pos­es.”

    Last Octo­ber, Musk angered Ukraini­ans, includ­ing Pres­i­dent Volodymyr Zelen­sky, for propos­ing a peace plan on Twit­ter that argued Ukraine just give up efforts to reclaim Crimea and cede con­trol of the Luhan­sk and Donet­sk regions.

    That same month, there were reports that the Star­link sig­nal had been restrict­ed and was not avail­able past the front line as Ukrain­ian troops tried to advance, essen­tial­ly ham­string­ing their efforts to retake ter­ri­to­ry from the Rus­sians. Those reports of the out­ages fueled accu­sa­tions that Musk was kow­tow­ing to Rus­sia.

    “That has affect­ed every effort of the Ukraini­ans to push past that front,” a per­son famil­iar with the out­ages told CNN in Octo­ber. “Star­link is the main way units on the bat­tle­field have to com­mu­ni­cate.”

    ...

    SpaceX had nev­er envi­sioned that Star­link would be used in Ukraine the way it has been, Shotwell said, echo­ing cov­er­age and accountss of Ukrain­ian troops’ inge­nu­ity on the bat­tle­field.

    “Hon­est­ly,” she said, “I don’t even think we thought about it. You know, it could be used that way? We didn’t think about it. I didn’t think about it. Our Star­link team may have, I don’t know. But we’ve learned pret­ty quick­ly.”

    ————

    “SpaceX admits block­ing Ukrain­ian troops from using satel­lite tech­nol­o­gy” by Alex Mar­quardt and Kristin Fish­er; CNN; 02/09/2023

    ““We know the mil­i­tary is using them for comms, and that’s OK,” Shotwell added. “But our intent was nev­er to have them use it for offen­sive pur­pos­es.””

    Star­link knew Ukraine was using its ser­vice for mil­i­tary communications..just not mil­i­tary com­mu­ni­ca­tions involved with offen­sive pur­pos­es. That’s the new spin we’re sud­den­ly hear­ing from SpaceX, along with vague ref­er­ences to appar­ent acts of geofenc­ing that the com­pa­ny has already deployed to restrict Ukraine’s use of Star­link on the front lines:

    ...
    “There are things that we can do to lim­it their abil­i­ty to do that,” Gwynne Shotwell told reporters on Wednes­day, ref­er­enc­ing reports on Star­link and drone use. “There are things that we can do, and have done.”

    Star­link was nev­er meant to be used mil­i­tar­i­ly in the way that it has, Shotwell argued, say­ing the com­pa­ny didn’t fore­see how pro­found­ly – and cre­ative­ly – Ukrain­ian forces would rely on the tech­nol­o­gy.

    “It was nev­er intend­ed to be weaponized,” Shotwell told an audi­ence at a space con­fer­ence. “How­ev­er, Ukraini­ans have lever­aged it in ways that were unin­ten­tion­al and not part of any agree­ment.”

    ...

    Last Octo­ber, Musk angered Ukraini­ans, includ­ing Pres­i­dent Volodymyr Zelen­sky, for propos­ing a peace plan on Twit­ter that argued Ukraine just give up efforts to reclaim Crimea and cede con­trol of the Luhan­sk and Donet­sk regions.

    That same month, there were reports that the Star­link sig­nal had been restrict­ed and was not avail­able past the front line as Ukrain­ian troops tried to advance, essen­tial­ly ham­string­ing their efforts to retake ter­ri­to­ry from the Rus­sians. Those reports of the out­ages fueled accu­sa­tions that Musk was kow­tow­ing to Rus­sia.

    “That has affect­ed every effort of the Ukraini­ans to push past that front,” a per­son famil­iar with the out­ages told CNN in Octo­ber. “Star­link is the main way units on the bat­tle­field have to com­mu­ni­cate.”
    ...

    Who knows what exact­ly is prompt­ing these pub­lic dec­la­ra­tions. Because it’s not like the weaponiza­tion of Star­link was a secret. Some­thing is prompt­ing these shifts by Star­link. So, again, it’s hard not to notice that this hap­pened on the same day of the pub­li­ca­tion of the explo­sive claims pub­lished by Sy Hersh about the US plan­ning behind the Nord Stream attacks. The kind of sto­ry that undoubt­ed­ly has Rus­sia look­ing for oppor­tu­ni­ties for retal­i­a­tion. Retal­i­a­tion Star­link has been court­ing for quite a while now. And the kind of retal­i­a­tion that Ukrain­ian drone inge­nu­ity is going to make all the more invit­ing.

    Posted by Pterrafractyl | February 10, 2023, 4:00 pm
  35. Know­ing is half the bat­tle. It’s not just a car­toon slo­gan. Of course, there’s an obvi­ous flip side to that ker­nel of wis­dom: con­fus­ing the ene­my is also half the bat­tle. And then there’s all the rel­e­vant bystanders, like mem­bers of gen­er­al pub­lic both for­eign and domes­tic. What they know, or think they know, is part of this bat­tle­field too. But per­haps most of all is for­eign lead­ers, lead­ers and elite influ­encers. Know­ing, and simul­ta­ne­ous­ly con­fus­ing and mis­di­rect­ing, is real­ly half the bat­tle if we’re hon­est about it. Of course, hon­esty is obvi­ous­ly one of the first casu­al­ties for a top­ic like this.

    So with that aware­ness of the impor­tance of pos­sess­ing mean­ing­ful knowl­edge in mind, here’s an announce­ment that should give pause to any­one with an inter­est in get­ting an accu­rate under­stand­ing of the
    con­flicts fac­ing the world. Any­one liv­ing inside or out­side the US: the Office of Strate­gic Influ­ence — cre­at­ed in 2002 by Don­ald Rums­feld with the mis­sion of influ­ence glob­al pub­lic opin­ion, includ­ing US opin­ions — appears to be back. Back and now oper­at­ing in an envi­ron­ment when charges of ‘Russ­ian and Chi­nese dis­in­for­ma­tion’ tar­get­ing US audi­ences are now rou­tine.

    Yes, the new­ly cre­at­ed Influ­ence and Per­cep­tion Man­age­ment Office (IPMO) — cre­at­ed in March of 2022 — has been tasked with “per­cep­tion man­age­ment” and ‘coun­ter­ing dis­in­for­ma­tion’. This is a good time to recall the Sep­tem­ber 2022, Wash­ing­ton post review of the Pentagon’s online ‘per­sua­sion’ activ­i­ties that described a sit­u­a­tion where large num­bers of fake online per­sonas are being exten­sive­ly cre­at­ed by the Pen­ta­gon, but then caught and delet­ed by plat­forms like Face­book. Also recall that 2021 report by Bill Arkin describe a vast secret army of tens of thou­sands of under­cov­er mil­i­tary and intel­li­gence per­son­nel oper­at­ing under the ‘Sig­na­ture Reduc­tion’ pro­gram designed to give cov­er sto­ries for their nation­al-secu­ri­ty relat­ed jobs. Both of these sto­ries are pre­sum­ably inter­twined with the IPMO’s agen­da.

    And while the IPMO is just one of the many new ‘anti-dis­in­for­ma­tion’ gov­ern­ment agen­cies that have popped up since the 2016 elec­tion and all of the charges of ‘Russ­ian med­dling’, it stands out in one key respect: while most of the Depart­ment of Home­land Security’s counter-dis­in­for­ma­tion efforts are unclas­si­fied in nature, much of the IPMO’s oper­a­tions are high­ly clas­si­fied.

    Anoth­er major dif­fer­ence between the IPMO and its Office of Strate­gic Influ­ence pre­de­ces­sor is the broad­er geopo­lit­i­cal con­text: while the Office of Strate­gic Influ­ence was cre­at­ed as the ‘War on Ter­ror’ was just ramp­ing up, the IPMO is explic­it­ly focused on upcom­ing ‘great pow­er com­pe­ti­tions’. Which is obvi­ous­ly a ref­er­ence to ongo­ing or planned con­flicts with Rus­sia and Chi­na. With Rus­sia, there’s the obvi­ous need to assure domes­tic audi­ences that all the Nazis and fas­cists gain­ing influ­ence and pow­er in Ukraine is noth­ing to wor­ry about. And in the case of Chi­na, there’s the ongo­ing US gov­ern­ment push to blame in COVID19 pan­dem­ic on a secret Chi­nese biowar­fare pro­gram.

    Final­ly, there’s the dif­fer­ence in the over­all legal­i­ty of what these agen­cies were tasked with doing: while mil­i­tary pro­pa­gan­da tar­get­ing domes­tic audi­ences was made ille­gal in 1948 with the pas­sage of the Smith-Mundt Act, the 2012 Smith-Mundt Mod­ern­iza­tion Act end­ed that domes­tic pro­pa­gan­da block­ade, argu­ing that the glob­al nature of the inter­net made it imprac­ti­cal to cre­ate a domes­tic pro­pa­gan­da ban. So while it the US pop­u­la­tion should prob­a­bly expect more domes­ti­cal­ly-tar­get­ed pro­pa­gan­da, it’s not like the flood gates were just opened. We’ve been drown­ing in this for years now. We’re just going to drown a lit­tle more:

    Inter­cept

    Inside the Pentagon’s New “Per­cep­tion Man­age­ment” Office to Counter Dis­in­for­ma­tion

    “Per­cep­tion man­age­ment” came to promi­nence dur­ing the Rea­gan admin­is­tra­tion, which used the term to describe its pro­pa­gan­da efforts.

    Ken Klip­pen­stein
    May 17 2023, 7:00 a.m.

    Not long after the 9/11 attacks, the Bush admin­is­tra­tion launched what it called the Office of Strate­gic Influ­ence, which would seek to “counter the enemy’s per­cep­tion man­age­ment” in the so-called war on ter­ror. But it quick­ly became clear that the office, oper­at­ing under Defense Sec­re­tary Don­ald Rums­feld, would be man­ag­ing those per­cep­tions with its own dis­in­for­ma­tion.

    As the New York Times report­ed at the time, its work was to “pro­vide news items, pos­si­bly includ­ing false ones, to for­eign jour­nal­ists in an effort to influ­ence over­seas opin­ion.” In the nascent Inter­net age, observers wor­ried the pro­pa­gan­da could boomerang back on Amer­i­cans.

    “The ques­tion is whether the Pen­ta­gon and mil­i­tary should under­take an offi­cial pro­gram that uses dis­in­for­ma­tion to shape per­cep­tions abroad,” the Times report­ed in 2004. “But in a mod­ern world wired by satel­lite tele­vi­sion and the Inter­net, any mis­lead­ing infor­ma­tion and false­hoods could eas­i­ly be repeat­ed by Amer­i­can news out­lets.”

    Now, two decades lat­er, “per­cep­tion man­age­ment” is once again becom­ing a cen­tral focus for the nation­al secu­ri­ty state. On March 1, 2022, the Pen­ta­gon estab­lished a new office with sim­i­lar goals to the one once deemed too con­tro­ver­sial to remain open. Very lit­tle has been made pub­lic about the effort, which The Inter­cept learned about through a review of bud­get doc­u­ments and an inter­nal memo we obtained. This iter­a­tion is called the Influ­ence and Per­cep­tion Man­age­ment Office, or IPMO, accord­ing to the memo, which was pro­duced by the office for an aca­d­e­m­ic insti­tu­tion, and its respon­si­bil­i­ties include over­see­ing and coor­di­nat­ing the var­i­ous counter-dis­in­for­ma­tion efforts being con­duct­ed by the mil­i­tary, which can include the U.S.’s own pro­pa­gan­da abroad.

    The memo con­tains a hypo­thet­i­cal exer­cise shed­ding light on the kind of work the IPMO does for the Pen­ta­gon:

    Let’s say DoD wants to influ­ence Coun­try A’s lead­ers to stop pur­chas­ing a weapon sys­tem from Coun­try B (because we believe the con­tin­ued pur­chas­ing might jeop­ar­dize DoD’s mil­i­tary advan­tage, in some way, if the U.S. ever had to engage in armed con­flict with Coun­try A.) Assum­ing the IPMO has worked to estab­lish the desired behav­ior change, how might key influ­encers be iden­ti­fied that have sway over these lead­ers’ thought process­es, beliefs, motives, rea­son­ing, etc. (includ­ing ascer­tain­ing their typ­i­cal modes and meth­ods of com­mu­ni­ca­tion)? There­after, assum­ing an influ­ence strat­e­gy is devel­oped, how might the DIE or IC deter­mine if DoD’s influ­ence activ­i­ties are work­ing (aside from wait­ing and watch­ing hope­ful­ly that Coun­try A even­tu­al­ly stops pur­chas­ing the weapons sys­tem in ques­tion from Coun­try B)?

    The memo is signed by the IPMO’s act­ing direc­tor, James Hol­ly. Hol­ly pre­vi­ous­ly served as direc­tor of spe­cial pro­grams for U.S. Spe­cial Oper­a­tions Com­mand. He has an exten­sive intel­li­gence back­ground, hav­ing served as intel­li­gence chief for an unnamed para­mil­i­tary in Iraq, accord­ing to pub­licly avail­able biogra­phies.

    The Pen­ta­gon nev­er pub­licly announced the office, which has not been report­ed on in any detail, but it was described in a bud­get doc­u­ment last year as a response to the shift­ing geopo­lit­i­cal envi­ron­ment away from coun­tert­er­ror­ism and back toward great pow­er com­pe­ti­tion, of the kind seen in the Cold War. Though the bud­get does not iden­ti­fy the office’s fund­ing, pro­cure­ment records sug­gest that it num­bers in the mul­ti­mil­lions.

    The IPMO would “employ a broad scope of oper­a­tional capa­bil­i­ties to address the cur­rent strate­gic envi­ron­ment of great pow­er com­pe­ti­tion,” it states. “It will devel­op broad the­mat­ic influ­ence guid­ance focused on key adver­saries; pro­mul­gate com­pet­i­tive influ­ence strate­gies focused on spe­cif­ic defense issues, which direct sub­or­di­nate plan­ning efforts for the con­duct of influ­ence-relat­ed activ­i­ties; and fill exist­ing gaps in pol­i­cy, over­sight, gov­er­nance, and inte­gra­tion relat­ed to influ­ence and per­cep­tion man­age­ment mat­ters.”

    Also estab­lished in 2022, accord­ing to the bud­get doc­u­ment, was the Defense Mil­i­tary Decep­tion Pro­gram Office, tasked with “Sen­si­tive Mes­sag­ing, Decep­tion, Influ­ence and oth­er Oper­a­tions in the Infor­ma­tion Envi­ron­ment.”

    While per­cep­tion man­age­ment involves deny­ing, or block­ing, pro­pa­gan­da, it can also entail advanc­ing the U.S.’s own nar­ra­tive. The Defense Depart­ment defines per­cep­tion man­age­ment in its offi­cial dic­tio­nary as “[a]ctions to con­vey and/or deny select­ed infor­ma­tion and indi­ca­tors to for­eign audi­ences to influ­ence their emo­tions, motives, and objec­tive rea­son­ing.” This is the part that has, his­tor­i­cal­ly, tend­ed to raise the public’s skep­ti­cism of the Pentagon’s work.

    The term “per­cep­tion man­age­ment” hear­kens back to the Rea­gan administration’s attempts to shape the nar­ra­tive around the Con­tras in Nicaragua. The Rea­gan admin­is­tra­tion sought to kick what his Vice Pres­i­dent George H.W. Bush would lat­er call the “Viet­nam syn­drome,” which it believed was dri­ving Amer­i­can pub­lic oppo­si­tion to sup­port for the Con­tras. Ronald Reagan’s CIA direc­tor, William Casey, direct­ed the agency’s lead­ing pro­pa­gan­da spe­cial­ist to over­see an inter­a­gency effort to por­tray the Con­tras — who had been impli­cat­ed in gris­ly atroc­i­ties — as noble free­dom fight­ers.

    “An elab­o­rate sys­tem of inter-agency com­mit­tees was even­tu­al­ly formed and charged with the task of work­ing close­ly with pri­vate groups and indi­vid­u­als involved in fundrais­ing, lob­by­ing cam­paigns and pro­pa­gan­dis­tic activ­i­ties aimed at influ­enc­ing pub­lic opin­ion and gov­ern­men­tal action,” an unpub­lished draft chap­ter of Congress’s inves­ti­ga­tion into Iran-Con­tra states. (Democ­rats dropped the chap­ter in order to get sev­er­al Repub­li­cans to sign the report.)

    The Smith-Mundt Act, passed in 1948 in the wake of the Sec­ond World War, pro­hibits the the State Depart­ment from dis­sem­i­nat­ing “pub­lic diplo­ma­cy” — i.e., pro­pa­gan­da — domes­ti­cal­ly, instead requir­ing that those mate­ri­als be tar­get­ed at for­eign audi­ences. The Defense Depart­ment con­sid­ered itself bound by this require­ment as well.

    After the inva­sion of Iraq, the Pen­ta­gon trig­gered back­lash after U.S. pro­pa­gan­da was dis­sem­i­nat­ed in the U.S. In 2004, the mil­i­tary sig­naled that it had begun its siege on Fal­lu­jah. Just hours lat­er, CNN dis­cov­ered that this was not true.

    But in 2012, the law was amend­ed to allow pro­pa­gan­da to be cir­cu­lat­ed domes­ti­cal­ly, under the bipar­ti­san Smith-Mundt Mod­ern­iza­tion Act, intro­duced by Reps. Adam Smith, D‑Wash., and Mac Thorn­ber­ry, R‑Texas, which was lat­er rolled into the Nation­al Defense Autho­riza­tion Act.

    Pro­po­nents of amend­ing these two sec­tions argue that the ban on domes­tic dis­sem­i­na­tion of pub­lic diplo­ma­cy infor­ma­tion is imprac­ti­cal giv­en the glob­al reach of mod­ern com­mu­ni­ca­tions, espe­cial­ly the Inter­net, and that it unnec­es­sar­i­ly pre­vents valid U.S. gov­ern­ment com­mu­ni­ca­tions with for­eign publics due to U.S. offi­cials’ fear of vio­lat­ing the ban,” a con­gres­sion­al research ser­vice report said at the time of the pro­posed amend­ments. “Crit­ics of lift­ing the ban state that it may open the door to more aggres­sive U.S. gov­ern­ment activ­i­ties to per­suade U.S. cit­i­zens to sup­port gov­ern­ment poli­cies, and might also divert the focus of State Depart­ment and the BBG [Broad­cast­ing Board of Gov­er­nors] com­mu­ni­ca­tions from for­eign publics, reduc­ing their effec­tive­ness.”

    The Oba­ma admin­is­tra­tion sub­se­quent­ly approved a high­ly clas­si­fied covert action find­ing designed to counter for­eign malign influ­ence activ­i­ties, a find­ing renewed and updat­ed by the Biden admin­is­tra­tion, as The Inter­cept has report­ed.

    The IPMO memo pro­duced for the aca­d­e­m­ic insti­tu­tion hints at its role in such pro­pa­gan­dis­tic efforts now. “Among oth­er things, the IPMO is tasked with the devel­op­ment of broad the­mat­ic mes­sag­ing guid­ance and spe­cif­ic strate­gies for the exe­cu­tion of DoD activ­i­ties designed to influ­ence for­eign defense-relat­ed deci­sion-mak­ers to behave in a man­ner ben­e­fi­cial to U.S. inter­ests,” the memo states.

    As the glob­al war on ter­ror draws to a close, the Pen­ta­gon has turned its atten­tion to so-called great pow­er adver­saries like Rus­sia and Chi­na. Fol­low­ing Russia’s med­dling in the 2016 elec­tion, which in part involved state-backed efforts to dis­sem­i­nate false­hoods on social media, offices tasked with com­bat­ing dis­in­for­ma­tion start­ed spring­ing up all over the U.S. gov­ern­ment, as The Inter­cept has report­ed.

    The direc­tor of nation­al intel­li­gence last year estab­lished a new cen­ter to over­see all the var­i­ous efforts, includ­ing the Depart­ment of Home­land Security’s Coun­ter­ing For­eign Influ­ence Task Force and the FBI’s For­eign Influ­ence Task Force.

    The Pentagon’s IPMO dif­fers from the oth­ers in one key respect: secre­cy. Where­as most of the Depart­ment of Home­land Security’s counter-dis­in­for­ma­tion efforts are unclas­si­fied in nature — as one for­mer DHS con­trac­tor not autho­rized to speak pub­licly explained to The Inter­cept — the IPMO involves a great deal of high­ly clas­si­fied work.

    That the office’s work goes beyond sim­ple mes­sag­ing into the rar­efied world of intel­li­gence is clear from its loca­tion with­in the Pen­ta­gon hier­ar­chy. “The Influ­ence and Per­cep­tion Man­age­ment Office will serve as the senior advi­sor to the USD(I&S) [Under­sec­re­tary of Defense for Intel­li­gence and Secu­ri­ty] for strate­gic oper­a­tional influ­ence and per­cep­tion man­age­ment (reveal and con­ceal) mat­ters,” the bud­get notes.

    When asked about the intel­li­gence community’s counter-dis­in­for­ma­tion efforts, Lt. Gen. Scott Berri­er, direc­tor of the Defense Intel­li­gence Agency, told Con­gress this month, “I think DIA’s per­spec­tive on this, sen­a­tor, is real­ly speed: We want to be able to detect that and it’s real­ly with our open-source col­lec­tion capa­bil­i­ty work­ing with our com­bat­ant com­mand part­ners where this is hap­pen­ing all over the world — and then the abil­i­ty to turn some­thing quick­ly with them, under the right author­i­ties, to counter that dis­in­for­ma­tion, mis­in­for­ma­tion.”

    ...

    ————

    ” Inside the Pentagon’s New “Per­cep­tion Man­age­ment” Office to Counter Dis­in­for­ma­tion” by Ken Klip­pen­stein; The Inter­cept; 05/17/2023

    “Now, two decades lat­er, “per­cep­tion man­age­ment” is once again becom­ing a cen­tral focus for the nation­al secu­ri­ty state. On March 1, 2022, the Pen­ta­gon estab­lished a new office with sim­i­lar goals to the one once deemed too con­tro­ver­sial to remain open. Very lit­tle has been made pub­lic about the effort, which The Inter­cept learned about through a review of bud­get doc­u­ments and an inter­nal memo we obtained. This iter­a­tion is called the Influ­ence and Per­cep­tion Man­age­ment Office, or IPMO, accord­ing to the memo, which was pro­duced by the office for an aca­d­e­m­ic insti­tu­tion, and its respon­si­bil­i­ties include over­see­ing and coor­di­nat­ing the var­i­ous counter-dis­in­for­ma­tion efforts being con­duct­ed by the mil­i­tary, which can include the U.S.’s own pro­pa­gan­da abroad.

    The Office of Strate­gic Influ­ence cre­at­ed by the Bush admin­is­tra­tion over two decades ago is back. This time as the Influ­ence and Per­cep­tion Man­age­ment Office (IPMO), a new agency under the com­mand of act­ing direc­tor, James Hol­ly, him­self a for­mer direc­tor of spe­cial pro­grams for U.S. Spe­cial Oper­a­tions Com­mand. It’s a spooky new enti­ty:

    ...
    The memo con­tains a hypo­thet­i­cal exer­cise shed­ding light on the kind of work the IPMO does for the Pen­ta­gon:

    Let’s say DoD wants to influ­ence Coun­try A’s lead­ers to stop pur­chas­ing a weapon sys­tem from Coun­try B (because we believe the con­tin­ued pur­chas­ing might jeop­ar­dize DoD’s mil­i­tary advan­tage, in some way, if the U.S. ever had to engage in armed con­flict with Coun­try A.) Assum­ing the IPMO has worked to estab­lish the desired behav­ior change, how might key influ­encers be iden­ti­fied that have sway over these lead­ers’ thought process­es, beliefs, motives, rea­son­ing, etc. (includ­ing ascer­tain­ing their typ­i­cal modes and meth­ods of com­mu­ni­ca­tion)? There­after, assum­ing an influ­ence strat­e­gy is devel­oped, how might the DIE or IC deter­mine if DoD’s influ­ence activ­i­ties are work­ing (aside from wait­ing and watch­ing hope­ful­ly that Coun­try A even­tu­al­ly stops pur­chas­ing the weapons sys­tem in ques­tion from Coun­try B)?

    The memo is signed by the IPMO’s act­ing direc­tor, James Hol­ly. Hol­ly pre­vi­ous­ly served as direc­tor of spe­cial pro­grams for U.S. Spe­cial Oper­a­tions Com­mand. He has an exten­sive intel­li­gence back­ground, hav­ing served as intel­li­gence chief for an unnamed para­mil­i­tary in Iraq, accord­ing to pub­licly avail­able biogra­phies.
    ...

    But unlike the Office of Strate­gic Influ­ence’s focus on the ‘War on Ter­ror’, the IPMO appears to be made in antic­i­pa­tion of “great pow­er com­pe­ti­tion”. In oth­er word, it’s going to be used for the con­flict in Ukraine and, even­tu­al­ly, a war against Chi­na. And note how var­i­ous ‘per­cep­tion man­age­ment offices’ start­ed spring­ing up after all the alle­ga­tions of Rus­si­a’s med­dling in the 2016 elec­tion. It’s some rather omi­nous con­text giv­en the all the evi­dence that lat­er came out point­ing at Israel and the UAE being behind much of that ‘Russ­ian’ elec­tion med­dling:

    ...
    The Pen­ta­gon nev­er pub­licly announced the office, which has not been report­ed on in any detail, but it was described in a bud­get doc­u­ment last year as a response to the shift­ing geopo­lit­i­cal envi­ron­ment away from coun­tert­er­ror­ism and back toward great pow­er com­pe­ti­tion, of the kind seen in the Cold War. Though the bud­get does not iden­ti­fy the office’s fund­ing, pro­cure­ment records sug­gest that it num­bers in the mul­ti­mil­lions.

    The IPMO would “employ a broad scope of oper­a­tional capa­bil­i­ties to address the cur­rent strate­gic envi­ron­ment of great pow­er com­pe­ti­tion,” it states. “It will devel­op broad the­mat­ic influ­ence guid­ance focused on key adver­saries; pro­mul­gate com­pet­i­tive influ­ence strate­gies focused on spe­cif­ic defense issues, which direct sub­or­di­nate plan­ning efforts for the con­duct of influ­ence-relat­ed activ­i­ties; and fill exist­ing gaps in pol­i­cy, over­sight, gov­er­nance, and inte­gra­tion relat­ed to influ­ence and per­cep­tion man­age­ment mat­ters.”

    ...

    As the glob­al war on ter­ror draws to a close, the Pen­ta­gon has turned its atten­tion to so-called great pow­er adver­saries like Rus­sia and Chi­na. Fol­low­ing Russia’s med­dling in the 2016 elec­tion, which in part involved state-backed efforts to dis­sem­i­nate false­hoods on social media, offices tasked with com­bat­ing dis­in­for­ma­tion start­ed spring­ing up all over the U.S. gov­ern­ment, as The Inter­cept has report­ed.

    The direc­tor of nation­al intel­li­gence last year estab­lished a new cen­ter to over­see all the var­i­ous efforts, includ­ing the Depart­ment of Home­land Security’s Coun­ter­ing For­eign Influ­ence Task Force and the FBI’s For­eign Influ­ence Task Force.

    The Pentagon’s IPMO dif­fers from the oth­ers in one key respect: secre­cy. Where­as most of the Depart­ment of Home­land Security’s counter-dis­in­for­ma­tion efforts are unclas­si­fied in nature — as one for­mer DHS con­trac­tor not autho­rized to speak pub­licly explained to The Inter­cept — the IPMO involves a great deal of high­ly clas­si­fied work.
    ...

    And as an exam­ple of one of the many oth­er ‘per­cep­tion man­age­ment’ offices that have popped up inside the US gov­ern­ment, 2022 also saw the cre­ation of the Defense Mil­i­tary Decep­tion Pro­gram Office, tasked with “Sen­si­tive Mes­sag­ing, Decep­tion, Influ­ence and oth­er Oper­a­tions in the Infor­ma­tion Envi­ron­ment.”:

    ...
    Also estab­lished in 2022, accord­ing to the bud­get doc­u­ment, was the Defense Mil­i­tary Decep­tion Pro­gram Office, tasked with “Sen­si­tive Mes­sag­ing, Decep­tion, Influ­ence and oth­er Oper­a­tions in the Infor­ma­tion Envi­ron­ment.”

    While per­cep­tion man­age­ment involves deny­ing, or block­ing, pro­pa­gan­da, it can also entail advanc­ing the U.S.’s own nar­ra­tive. The Defense Depart­ment defines per­cep­tion man­age­ment in its offi­cial dic­tio­nary as “[a]ctions to con­vey and/or deny select­ed infor­ma­tion and indi­ca­tors to for­eign audi­ences to influ­ence their emo­tions, motives, and objec­tive rea­son­ing.” This is the part that has, his­tor­i­cal­ly, tend­ed to raise the public’s skep­ti­cism of the Pentagon’s work.
    ...

    And as the arti­cle reminds us, while mil­i­tary pro­pa­gan­da tar­get­ing domes­tic audi­ences has long been seen as out of bounds for these kinds of Pen­ta­gon-direct influ­ence oper­a­tions, that’s not real­ly the case any­more fol­low­ing the ‘update’ to US law in 2012 that deter­mined the glob­al reach of the inter­net made a dis­tinc­tion between for­eign and domes­tic pro­pa­gan­da effec­tive­ly moot. That’s part of the legal con­text of the new IPMO: it was pre­ced­ed by a decade of effec­tive­ly legal domes­tic mil­i­tary pro­pa­gan­da oper­a­tions:

    ...
    After the inva­sion of Iraq, the Pen­ta­gon trig­gered back­lash after U.S. pro­pa­gan­da was dis­sem­i­nat­ed in the U.S. In 2004, the mil­i­tary sig­naled that it had begun its siege on Fal­lu­jah. Just hours lat­er, CNN dis­cov­ered that this was not true.

    But in 2012, the law was amend­ed to allow pro­pa­gan­da to be cir­cu­lat­ed domes­ti­cal­ly, under the bipar­ti­san Smith-Mundt Mod­ern­iza­tion Act, intro­duced by Reps. Adam Smith, D‑Wash., and Mac Thorn­ber­ry, R‑Texas, which was lat­er rolled into the Nation­al Defense Autho­riza­tion Act.

    Pro­po­nents of amend­ing these two sec­tions argue that the ban on domes­tic dis­sem­i­na­tion of pub­lic diplo­ma­cy infor­ma­tion is imprac­ti­cal giv­en the glob­al reach of mod­ern com­mu­ni­ca­tions, espe­cial­ly the Inter­net, and that it unnec­es­sar­i­ly pre­vents valid U.S. gov­ern­ment com­mu­ni­ca­tions with for­eign publics due to U.S. offi­cials’ fear of vio­lat­ing the ban,” a con­gres­sion­al research ser­vice report said at the time of the pro­posed amend­ments. “Crit­ics of lift­ing the ban state that it may open the door to more aggres­sive U.S. gov­ern­ment activ­i­ties to per­suade U.S. cit­i­zens to sup­port gov­ern­ment poli­cies, and might also divert the focus of State Depart­ment and the BBG [Broad­cast­ing Board of Gov­er­nors] com­mu­ni­ca­tions from for­eign publics, reduc­ing their effec­tive­ness.”

    The Oba­ma admin­is­tra­tion sub­se­quent­ly approved a high­ly clas­si­fied covert action find­ing designed to counter for­eign malign influ­ence activ­i­ties, a find­ing renewed and updat­ed by the Biden admin­is­tra­tion, as The Inter­cept has report­ed.

    The IPMO memo pro­duced for the aca­d­e­m­ic insti­tu­tion hints at its role in such pro­pa­gan­dis­tic efforts now. “Among oth­er things, the IPMO is tasked with the devel­op­ment of broad the­mat­ic mes­sag­ing guid­ance and spe­cif­ic strate­gies for the exe­cu­tion of DoD activ­i­ties designed to influ­ence for­eign defense-relat­ed deci­sion-mak­ers to behave in a man­ner ben­e­fi­cial to U.S. inter­ests,” the memo states.
    ...

    Final­ly, while the IPMO looks to be a mod­ern day reboot of the Office of Strate­gic Influ­ence cre­at­ed in 2002, it’s impor­tant to recall how this kind of domes­ti­cal­ly tar­get­ed “per­cep­tion man­age­ment” has its ori­gins in the Iran Con­tra scan­dal. In par­tic­u­lar, all of the efforts to con­vince the US pub­lic that the ruth­less and bru­tal far right Con­tras were hon­or­able free­dom fight­ers while the social­ist San­din­istas were abu­sive author­i­tar­i­ans:

    ...
    The term “per­cep­tion man­age­ment” hear­kens back to the Rea­gan administration’s attempts to shape the nar­ra­tive around the Con­tras in Nicaragua. The Rea­gan admin­is­tra­tion sought to kick what his Vice Pres­i­dent George H.W. Bush would lat­er call the “Viet­nam syn­drome,” which it believed was dri­ving Amer­i­can pub­lic oppo­si­tion to sup­port for the Con­tras. Ronald Reagan’s CIA direc­tor, William Casey, direct­ed the agency’s lead­ing pro­pa­gan­da spe­cial­ist to over­see an inter­a­gency effort to por­tray the Con­tras — who had been impli­cat­ed in gris­ly atroc­i­ties — as noble free­dom fight­ers.

    “An elab­o­rate sys­tem of inter-agency com­mit­tees was even­tu­al­ly formed and charged with the task of work­ing close­ly with pri­vate groups and indi­vid­u­als involved in fundrais­ing, lob­by­ing cam­paigns and pro­pa­gan­dis­tic activ­i­ties aimed at influ­enc­ing pub­lic opin­ion and gov­ern­men­tal action,” an unpub­lished draft chap­ter of Congress’s inves­ti­ga­tion into Iran-Con­tra states. (Democ­rats dropped the chap­ter in order to get sev­er­al Repub­li­cans to sign the report.)

    The Smith-Mundt Act, passed in 1948 in the wake of the Sec­ond World War, pro­hibits the the State Depart­ment from dis­sem­i­nat­ing “pub­lic diplo­ma­cy” — i.e., pro­pa­gan­da — domes­ti­cal­ly, instead requir­ing that those mate­ri­als be tar­get­ed at for­eign audi­ences. The Defense Depart­ment con­sid­ered itself bound by this require­ment as well.
    ...

    What the US gov­ern­ment did back then was clear­ly very ille­gal. But that was the 80’s. As we’ve seen, times change. Time and laws and gen­er­al ethics. Every­one’s mind is fair game in the age of the inter­net, ite­self a cre­ation of the Pen­ta­gon.

    And while this is all very omi­nous and dis­turb­ing, we’re pre­sum­ably going to be get­ting all sorts of pro­pa­gan­da about how counter-dis­in­for­ma­tion pro­pa­gan­da is actu­al­ly good for us and ben­e­fi­cial. And in no time you’ll be con­vinced that it’s all fine. And also that war with Rus­sia and Chi­na is good and nec­es­sary. Give it time.

    Posted by Pterrafractyl | June 21, 2023, 5:53 pm
  36. “How am I in this war?” That’s the ques­tion Elon Musk posed in Wal­ter Isaac­son’s new biog­ra­phy. A ques­tion asked in the face of the seem­ing­ly unwinnable posi­tion Musk has found him­self in with respect to Ukraine and Ukraine’s use of SpaceX’s Star­link satel­lite con­stel­la­tion in the war with Rus­sia. Specif­i­cal­ly, it was a ques­tion raised by an inci­dent cov­ered in Isaac­son’s book that has blown up into a pub­lic rela­tions night­mare for Musk: Musk’s refusal to extend Star­link’s cov­er­age to include the major Russ­ian port in Sev­astopol, Crimea.

    As the sto­ry is typ­i­cal­ly told, Musk cut off Star­link’s cov­er­age in an area where Ukraine drone boats were head­ing towards the port, killing oper­a­tion and forc­ing the drones to drift harm­less­ly to the shore. As we’re going to see, it appears that Ukraine actu­al­ly con­tact­ed Musk after the boats were already head­ing towards their des­ti­na­tion, demand­ing an “emer­gency request” to extend the range all the way to Sev­astopol. In oth­er words, Ukraine launched a sneak attack before it actu­al­ly had an assur­ances that Star­link’s ser­vices would be extend, and is now cry­ing bloody mur­der due to Musk’s refusal to go along with the last minute ’emer­gency’ request.

    Keep in mind the metaphor­i­cal Sword of Damo­cles that is lit­er­al­ly loom­ing over this entire sit­u­a­tion that rais­es anoth­er big ques­tions. A ques­tion not just for Musk: the extreme vul­ner­a­bil­i­ty Star­link has with respect to mil­i­tary attacks due to the pos­si­bil­i­ty of Kessler Syn­drome and an unstop­pable cas­cade of orbital space junk. In vir­tu­al­ly ALL of the cov­er­age of this inci­dent, there has been NO men­tion at all of the obvi­ous risk of a Kessler Syn­drome sce­nario had Musk gone along with Ukraine’s request. How is this pos­si­ble that every­one seems to have missed this glar­ing detail in this sto­ry?

    But also note the oth­er major detail that’s left out of this sto­ry: so what did the US gov­ern­ment say to Musk about the inci­dent? Because we are told Musk quick­ly got on the phone with Nation­al Secu­ri­ty advi­sor Jake Sul­li­van and Mark Mil­ley, in addi­tion to speak­ing with the Russ­ian ambas­sador. But we still have no idea what they told Musk. Did they agree that going along with the plan would pose an unac­cept­able risk of esca­la­tion? Or were they sym­pa­thet­ic to the Ukraini­ans?

    There’s also the gen­er­a­tion ques­tion of whether or not the US knew about the Ukrain­ian plan in the first place? It’s clear Ukraine would like to see this con­flict blow up into a NATO vs Russ­ian con­flict. Was Ukraine try­ing to wran­gle Star­link into an major esca­la­tion that would enrage Rus­sia into strike US assets? And if that was the plan, who in the US gov­ern­ment knew about it? We have no answer yet to these major ques­tions.

    But as we’re going to see, we are get­ting an idea of how the US is plan­ning on respond­ing on the inci­dent: the Air Force is now open­ly mus­ing about the need to get clar­i­ty on com­mer­cial plat­forms used for mil­i­tary pur­pos­es. Clar­i­ty that the plat­forms will be avail­able for use upon request.

    And as we’re also going to see, it’s not just the ongo­ing con­flict in Ukraine that the inci­dent has war plan­ners wor­ried about. What about Tai­wan and the plans for a con­flict with Chi­na? Will Musk, who has Tes­la fac­to­ries in Chi­na, allow Tai­wan to use Star­link in the event of a Chi­nese inva­sion? It’s the kind of ques­tion that has some scram­bling for solu­tions, includ­ing the solu­tion basi­cal­ly cre­at­ing more Star­link com­peti­tors. Yep, so if it seemed like the threat of Kessler Syn­drome was­n’t loom­ing large enough, just wait for the com­ing era of mul­ti­ple com­pet­ing satel­lite clus­ters. Sure, we already know that coun­tries like Chi­na are now plan­ning on cre­at­ing satel­lite clus­ters of their own, but that does­n’t mean there can’t be more com­mer­cial com­peti­tors occu­py­ing that same space. The sky is the lim­it!

    Of course, the sky is also lim­it­ed, at least when it comes to how many satel­lites you can fit into low earth orbits at the same time. But we haven’t hit that lim­it yet and fill­ing the skies with even more satel­lites in prepa­ra­tion for more con­flicts appears to be the cur­rent plan. So while the world may have dodged the Kessler Syn­drome bul­let with this one inci­dent, it appears the plan going for­ward is to make Kessler Syn­drome an inevitabil­i­ty. It’s a mat­ter of when, not if, at this point:

    CNN

    ‘How am I in this war?’: New Musk biog­ra­phy offers fresh details about the billionaire’s Ukraine dilem­ma

    By Sean Lyn­gaas
    Updat­ed 6:48 PM EDT, Mon Sep­tem­ber 11, 2023

    Editor’s Note: After this sto­ry pub­lished, Wal­ter Isaac­son clar­i­fied his expla­na­tion regard­ing Elon Musk restrict­ing Ukrain­ian mil­i­tary access to Star­link, a crit­i­cal satel­lite inter­net ser­vice. This sto­ry has been updat­ed to reflect that change.

    CNN —

    Elon Musk secret­ly ordered his engi­neers not to turn on his company’s Star­link satel­lite com­mu­ni­ca­tions net­work near the Crimean coast last year to dis­rupt a Ukrain­ian sneak attack on the Russ­ian naval fleet, accord­ing to an excerpt adapt­ed from Wal­ter Isaacson’s new biog­ra­phy of the eccen­tric bil­lion­aire titled “Elon Musk.”

    CNN was pro­vid­ed the excerpt, which has since been amend­ed, accord­ing to a ver­sion now pub­lished by The Wash­ing­ton Post.

    Musk’s deci­sion, which left Ukrain­ian offi­cials beg­ging him to turn the satel­lites on, was dri­ven by an acute fear that Rus­sia would respond to a Ukrain­ian attack on Crimea with nuclear weapons, a fear dri­ven home by Musk’s con­ver­sa­tions with senior Russ­ian offi­cials, accord­ing to Isaac­son, whose new book is set to be released by Simon & Schus­ter on Sep­tem­ber 12.

    Musk’s con­cerns over a “mini-Pearl Har­bor” as he put it, did not come to pass in Crimea. But the episode reveals the unique posi­tion Musk found him­self in as the war in Ukraine unfold­ed. Whether intend­ed or not, he had become a pow­er bro­ker US offi­cials couldn’t ignore.

    Musk did not respond to CNN’s request for com­ment before pub­li­ca­tion. But he did respond to the Isaac­son book excerpt late Thurs­day on X, the plat­form for­mer­ly known as Twit­ter that he owns, by assert­ing that the Star­link ser­vice pro­vid­ed by his com­pa­ny SpaceX was nev­er active over Crimea and that the Ukrain­ian gov­ern­ment made an “emer­gency request” to him to turn on ser­vice.

    “There was an emer­gency request from gov­ern­ment author­i­ties to acti­vate Star­link all the way to Sev­astopol,” Musk post­ed on X, the plat­form for­mal­ly known as Twit­ter that he owns. Sev­astopol is a port city in Crimea. “The obvi­ous intent being to sink most of the Russ­ian fleet at anchor. If I had agreed to their request, then SpaceX would be explic­it­ly com­plic­it in a major act of war and con­flict esca­la­tion.”

    The new book from Isaac­son, the author of acclaimed biogra­phies of Steve Jobs and Albert Ein­stein, pro­vides fresh insights into Musk and how his exis­ten­tial dread of spark­ing a wider war drove him to spurn Ukrain­ian requests for Star­link sys­tems they could use to attack the Rus­sians.

    After Rus­sia dis­rupt­ed Ukraine’s com­mu­ni­ca­tions sys­tems just before its full-scale inva­sion in Feb­ru­ary 2022, Musk agreed to pro­vide Ukraine with mil­lions of dol­lars of SpaceX-made Star­link satel­lite ter­mi­nals, which became cru­cial to Ukraine’s mil­i­tary oper­a­tions. Even as cel­lu­lar phone and inter­net net­works had been destroyed, the Star­link ter­mi­nals allowed Ukraine to fight and stay con­nect­ed.

    But once Ukraine began to use Star­link ter­mi­nals for offen­sive attacks against Rus­sia, Musk start­ed to sec­ond-guess that deci­sion.

    “How am I in this war?” Musk asks Isaac­son. “Star­link was not meant to be involved in wars. It was so peo­ple can watch Net­flix and chill and get online for school and do good peace­ful things, not drone strikes.”

    Musk was soon on the phone with Pres­i­dent Joe Biden’s nation­al secu­ri­ty advis­er, Jake Sul­li­van, the chair­man of the joint chiefs, Gen. Mark Mil­ley, and the Russ­ian ambas­sador to the US to address anx­i­eties from Wash­ing­ton, DC, to Moscow, writes Isaac­son.

    Mean­while, Mykhai­lo Fedorov, a deputy prime min­is­ter of Ukraine, was plead­ing with Musk to allow con­nec­tiv­i­ty for the sub­ma­rine drones by telling Musk about their capa­bil­i­ties in a text mes­sage, accord­ing to Isaac­son. “I just want you—the per­son who is chang­ing the world through technology—to know this,” Fedorov told Musk.

    ...

    Musk, the CEO of elec­tric car­mak­er Tes­la and pri­vate space explo­ration firm SpaceX, replied that he was impressed with the design of the sub­ma­rine drones but that he wouldn’t turn satel­lite cov­er­age on for Crimea because Ukraine “is now going too far and invit­ing strate­gic defeat,” accord­ing to Isaac­son.

    The unchar­tered ter­ri­to­ry that Ukrain­ian and US offi­cials were in – rely­ing on the char­i­ty of an unpre­dictable bil­lion­aire for bat­tle­field com­mu­ni­ca­tions – also led to a stand­off over who would pay for the Star­link ter­mi­nals last fall.

    SpaceX had spent tens of mil­lions of its own mon­ey send­ing the satel­lite equip­ment to Ukraine, accord­ing to Musk. And the com­pa­ny told the Pen­ta­gon that they wouldn’t con­tin­ue to foot the bill for the satel­lite gear, as CNN first report­ed last Octo­ber.

    After CNN’s report­ing, Musk reversed course, tweet­ing “the hell with it … we’ll just keep fund­ing Ukraine govt for free.”

    Gwynne Shotwell, Musk’s pres­i­dent at SpaceX, was livid at Musk’s rever­sal, accord­ing to Isaac­son.

    “The Pen­ta­gon had a $145 mil­lion check ready to hand to me, lit­er­al­ly,” Isaac­son quotes Shotwell as say­ing. “Then Elon suc­cumbed to the bull­shit on Twit­ter and to the haters at the Pen­ta­gon who leaked the sto­ry.”

    But SpaceX was even­tu­al­ly able to work out a deal with the US and Euro­pean gov­ern­ments to pay for anoth­er 100,000 new satel­lite dish­es to Ukraine at the begin­ning of 2023, accord­ing to Isaac­son.

    Starlink’s impor­tance in the war hasn’t waned.

    Last week, the US and its “Five Eyes” allies accused Russ­ian hack­ers of tar­get­ing Ukrain­ian com­man­ders’ bat­tle­field com­mu­ni­ca­tions. The Rus­sians’ mali­cious code was designed to inter­cept data sent to Star­link satel­lites, accord­ing to the Ukraini­ans.

    ———-

    “‘How am I in this war?’: New Musk biog­ra­phy offers fresh details about the billionaire’s Ukraine dilem­ma” by Sean Lyn­gaas; CNN; 09/11/2023

    ““There was an emer­gency request from gov­ern­ment author­i­ties to acti­vate Star­link all the way to Sev­astopol,” Musk post­ed on X, the plat­form for­mal­ly known as Twit­ter that he owns. Sev­astopol is a port city in Crimea. “The obvi­ous intent being to sink most of the Russ­ian fleet at anchor. If I had agreed to their request, then SpaceX would be explic­it­ly com­plic­it in a major act of war and con­flict esca­la­tion.””

    An emer­gency request by Ukrain­ian author­i­ties to extend Star­link’s oper­at­ing range. That appears to be what actu­al­ly hap­pened, as opposed to Musk sud­den­ly with­draw­ing Star­link ser­vices from an area where it had pre­vi­ous­ly oper­at­ed. So Ukraine tried to use this ’emer­gency request’ to stage a pow­er­ful sneak attack — an emer­gency in the form of hav­ing launched the drone boats before actu­al­ly get­ting per­mis­sion from Musk — but got rebuffed:

    ...
    Musk did not respond to CNN’s request for com­ment before pub­li­ca­tion. But he did respond to the Isaac­son book excerpt late Thurs­day on X, the plat­form for­mer­ly known as Twit­ter that he owns, by assert­ing that the Star­link ser­vice pro­vid­ed by his com­pa­ny SpaceX was nev­er active over Crimea and that the Ukrain­ian gov­ern­ment made an “emer­gency request” to him to turn on ser­vice.

    ...

    Mean­while, Mykhai­lo Fedorov, a deputy prime min­is­ter of Ukraine, was plead­ing with Musk to allow con­nec­tiv­i­ty for the sub­ma­rine drones by telling Musk about their capa­bil­i­ties in a text mes­sage, accord­ing to Isaac­son. “I just want you—the per­son who is chang­ing the world through technology—to know this,” Fedorov told Musk.
    ...

    And note how Musk was report­ed­ly soon on the phone with Jake Sul­li­van and Gen­er­al Mark Mil­ley to dis­cuss the sit­u­a­tion. But we aren’t told what they told Musk, which is a rather mas­sive ques­tion loom­ing over this sto­ry. Did Sul­li­van and Mil­ley back the Ukrain­ian attack, or did they agree with Musk that such a move would be poten­tial­ly desta­bi­liz­ing and a dra­mat­ic esca­la­tion? We have no idea. But it sounds like Gwynne Shotwell, Musk’s pres­i­dent at SpaceX, was ready to go in grant­i­ng Ukraine’s emer­gency request:

    ...
    Musk was soon on the phone with Pres­i­dent Joe Biden’s nation­al secu­ri­ty advis­er, Jake Sul­li­van, the chair­man of the joint chiefs, Gen. Mark Mil­ley, and the Russ­ian ambas­sador to the US to address anx­i­eties from Wash­ing­ton, DC, to Moscow, writes Isaac­son.

    ...

    Gwynne Shotwell, Musk’s pres­i­dent at SpaceX, was livid at Musk’s rever­sal, accord­ing to Isaac­son.

    “The Pen­ta­gon had a $145 mil­lion check ready to hand to me, lit­er­al­ly,” Isaac­son quotes Shotwell as say­ing. “Then Elon suc­cumbed to the bull­shit on Twit­ter and to the haters at the Pen­ta­gon who leaked the sto­ry.”
    ...

    So what was the US gov­ern­men­t’s stance on this whole episode? It’s rather notable how there’s been no real update on that major facet of this sto­ry as it’s been play­ing out in the press over the past week. Were Sul­li­van and Mil­ley aware of Ukraine’s plans for this “emer­gency request” and already on board? Or were they as sur­prised as Musk and shared his con­cerns about a major esca­la­tion? We have no idea. But the per­il posed by the risk of a Kessler Syn­drome orbital chain-reac­tion result­ing from any sort of attack on Star­link had to have been a fac­tor in this dis­cus­sion, right? Let’s hope so, but also note the com­plete lack an any men­tion of such a risk in any of the cov­er­age of this event. It’s like if every­one is pre­tend­ing Star­link has a mag­i­cal shield despite that extreme vul­ner­a­bil­i­ty to attack being at the cen­ter of this sto­ry. Musk was obvi­ous­ly wor­ried about an attack on Star­link. Why would­n’t he be? And, more impor­tant­ly, why is no one else seem­ing­ly con­cerned?

    And as the fol­low­ing arti­cle describes, while we don’t know what the Pen­tagon’s stance was on this par­tic­u­lar Ukrain­ian sneak attack plan, the US mil­i­tary is indeed plan­ning on respond­ing to this inci­dent. Plans that Air Force Sec­re­tary Frank Kendall described as gain­ing clar­i­ty and assur­ances that com­mer­cial plat­forms used for mil­i­tary oper­a­tions will indeed be avail­able upon request in the future:

    Asso­ci­at­ed Press

    Elon Musk’s refusal to have Star­link sup­port Ukraine attack in Crimea rais­es ques­tions for Pen­ta­gon

    By TARA COPP
    Updat­ed 5:42 PM CDT, Sep­tem­ber 11, 2023

    NATIONAL HARBOR, Md. (AP) — SpaceX founder Elon Musk’s refusal to allow Ukraine to use Star­link inter­net ser­vices to launch a sur­prise attack on Russ­ian forces in Crimea last Sep­tem­ber has raised ques­tions as to whether the U.S. mil­i­tary needs to be more explic­it in future con­tracts that ser­vices or prod­ucts it pur­chas­es could be used in war, Air Force Sec­re­tary Frank Kendall said Mon­day.

    Excerpts of a new biog­ra­phy of Musk pub­lished by The Wash­ing­ton Post last week revealed that the Ukraini­ans in Sep­tem­ber 2022 had asked for the Star­link sup­port to attack Russ­ian naval ves­sels based at the Crimean port of Sev­astopol. Musk had refused due to con­cerns that Rus­sia would launch a nuclear attack in response. Rus­sia seized Crimea from Ukraine in 2014 and claims it as its ter­ri­to­ry.

    Musk was not on a mil­i­tary con­tract when he refused the Crimea request; he’d been pro­vid­ing ter­mi­nals to Ukraine for free in response to Russia’s Feb­ru­ary 2022 inva­sion. How­ev­er, in the months since, the U.S. mil­i­tary has fund­ed and offi­cial­ly con­tract­ed with Star­link for con­tin­ued sup­port. The Pen­ta­gon has not dis­closed the terms or cost of that con­tract, cit­ing oper­a­tional secu­ri­ty.

    But the Pen­ta­gon is reliant on SpaceX for far more than the Ukraine response, and the uncer­tain­ty that Musk or any oth­er com­mer­cial ven­dor could refuse to pro­vide ser­vices in a future con­flict has led space sys­tems mil­i­tary plan­ners to recon­sid­er what needs to be explic­it­ly laid out in future agree­ments, Kendall said dur­ing a round­table with reporters at the Air Force Asso­ci­a­tion con­ven­tion at Nation­al Har­bor, Mary­land, on Mon­day.

    “If we’re going to rely upon com­mer­cial archi­tec­tures or com­mer­cial sys­tems for oper­a­tional use, then we have to have some assur­ances that they’re going to be avail­able,” Kendall said. “We have to have that. Oth­er­wise they are a con­ve­nience and maybe an econ­o­my in peace­time, but they’re not some­thing we can rely upon in wartime.”

    SpaceX also has the con­tract to help the Air Force’s Air Mobil­i­ty Com­mand devel­op a rock­et ship that would quick­ly move mil­i­tary car­go into a con­flict zone or dis­as­ter zone, which could alle­vi­ate the military’s reliance on slow­er air­craft or ships. While not spec­i­fy­ing SpaceX, Gen. Mike Mini­han, head of Air Mobil­i­ty Com­mand, said, “Amer­i­can indus­try has to be clear-eyed on the full spec­trum of what it could be used for.”

    As U.S. mil­i­tary invest­ment in space has increased in recent years, con­cerns have revolved around how to indem­ni­fy com­mer­cial ven­dors from lia­bil­i­ty in case some­thing goes wrong in a launch and whether the U.S. mil­i­tary has an oblig­a­tion to defend those firms’ assets, such as their satel­lites or ground sta­tions, if they are pro­vid­ing mil­i­tary sup­port in a con­flict.

    Until Musk’s refusal in Ukraine, there had not been a focus on whether there need­ed to be lan­guage say­ing a firm pro­vid­ing mil­i­tary sup­port in war had to agree that that sup­port could be used in com­bat.

    ...

    ———–

    “Elon Musk’s refusal to have Star­link sup­port Ukraine attack in Crimea rais­es ques­tions for Pen­ta­gon” By TARA COPP; Asso­ci­at­ed Press; 09/11/2023

    “But the Pen­ta­gon is reliant on SpaceX for far more than the Ukraine response, and the uncer­tain­ty that Musk or any oth­er com­mer­cial ven­dor could refuse to pro­vide ser­vices in a future con­flict has led space sys­tems mil­i­tary plan­ners to recon­sid­er what needs to be explic­it­ly laid out in future agree­ments, Kendall said dur­ing a round­table with reporters at the Air Force Asso­ci­a­tion con­ven­tion at Nation­al Har­bor, Mary­land, on Mon­day.”

    Note the fram­ing of this inci­dent by the Air Force: Musk’s refusal to extend the Star­link range appar­ent­ly was­n’t seen as a sober refusal to play along with a sur­prise ’emer­gency’ scheme that would have sig­nif­i­cant­ly esca­lat­ed the ten­sions between the US and Russ­ian. Which, again, rais­es the ques­tion: what did Jake Sul­li­van and Gen­er­al Mil­ley tell Musk? Did they demand he go along with the plan, but lacked the legal pow­er to com­pel him to do so? We don’t know. But the fact that the Air Force is now think­ing about the kinds of laws and reg­u­la­tions that might have pre­vent­ed Musk from hav­ing the pow­er to turn down Ukraine’s request in the first place kind of hints at what Sul­li­van and Mil­ley may have told him, and it does­n’t bode well for the future of this con­flict. This was, after all, not just a sneak attack on the Russ­ian fleet. It was a planned mas­sive esca­la­tion of the con­flict and one that would have made direct con­flict between the US and Rus­sia all the more like­ly. On top of a giant Kessler Syn­drome gam­ble:

    ...
    “If we’re going to rely upon com­mer­cial archi­tec­tures or com­mer­cial sys­tems for oper­a­tional use, then we have to have some assur­ances that they’re going to be avail­able,” Kendall said. “We have to have that. Oth­er­wise they are a con­ve­nience and maybe an econ­o­my in peace­time, but they’re not some­thing we can rely upon in wartime.”

    SpaceX also has the con­tract to help the Air Force’s Air Mobil­i­ty Com­mand devel­op a rock­et ship that would quick­ly move mil­i­tary car­go into a con­flict zone or dis­as­ter zone, which could alle­vi­ate the military’s reliance on slow­er air­craft or ships. While not spec­i­fy­ing SpaceX, Gen. Mike Mini­han, head of Air Mobil­i­ty Com­mand, said, “Amer­i­can indus­try has to be clear-eyed on the full spec­trum of what it could be used for.”
    ...

    So should we expect a wave of new laws lim­it­ing the inde­pen­dence of com­mer­cial plat­forms used for mil­i­tary pur­pos­es? It’s pos­si­ble giv­en the lev­el of pub­lic out­rage this sto­ry has pro­duced. But as the fol­low­ing Atlantic arti­cle sug­gests, there could be anoth­er response: more Star­link com­peti­tors. Pre­sum­ably com­peti­tors who are far more like­ly to allow their plat­form to wage sneak attacks on Russ­ian territory...and Chi­na:

    The Atlantic

    The Answer to Star­link Is More Star­links

    By Steven Feld­stein
    Sep­tem­ber 12, 2023

    The U.S. gov­ern­ment faces a dilem­ma. Star­link, a pri­vate satel­lite ven­ture devised and con­trolled by Elon Musk, offers capa­bil­i­ties that no gov­ern­ment or oth­er com­pa­ny can match. Its inno­va­tions are the fruit of Musk’s dri­ve and ambi­tions. But they have become enmeshed with Amer­i­can for­eign and nation­al-secu­ri­ty pol­i­cy, and Musk is wide­ly seen as an errat­ic leader who can’t be trust­ed with the country’s secu­ri­ty needs. In oth­er words, the Unit­ed States has urgent uses for Starlink’s technology—but not for the free­wheel­ing for­eign-pol­i­cy impuls­es of its cre­ator.

    The conun­drum is sub­stan­tial­ly new for Wash­ing­ton. Dur­ing World War I, wealthy indus­tri­al­ists, such as Hen­ry Ford and J. P. Mor­gan, poured con­sid­er­able resources into the Amer­i­can war effort: Ford’s fac­to­ries pro­duced boats, trucks, and artillery for mil­i­tary use; Mor­gan lent mon­ey. After the war, John D. Rock­e­feller Jr. fund­ed the League of Nations. But Musk is doing some­thing dif­fer­ent. He sup­plies his prod­uct direct­ly to for­eign coun­tries, and he retains per­son­al con­trol over which coun­tries can obtain his equip­ment and how they can use it. That dis­cre­tion has mil­i­tary and polit­i­cal impli­ca­tions. As one U.S. defense offi­cial admit­ted to The New York­er, “Liv­ing in the world we live in, in which Elon runs this com­pa­ny and it is a pri­vate busi­ness under his con­trol, we are liv­ing off his good graces.”

    The dilem­ma is cur­rent­ly clear­est in Ukraine. Star­link satel­lites, which Musk gen­er­ous­ly sup­plied at the start of the con­flict so that Ukraini­ans would not lose inter­net access, have allowed for satel­lite-guid­ed drones to help the Ukrain­ian mil­i­tary observe bat­tle­field move­ments and tar­get pre­ci­sion mis­siles. Experts describe Starlink’s mil­i­tary advan­tage as akin to pro­vid­ing an “Uber for how­itzers.” But its dis­ad­van­tage is Musk’s out­size role in deter­min­ing the con­duct of the war. That influ­ence has come under scruti­ny in recent days, with the release of excerpts from a forth­com­ing biog­ra­phy that high­light Musk’s mer­cu­r­ial deci­sion mak­ing in Ukraine.

    Musk’s assent is required to main­tain satel­lite inter­net con­nec­tiv­i­ty in the coun­try, and for rea­sons of his own, he has refused it near Crimea and imposed oth­er restric­tions that lim­it where Star­link ser­vices are avail­able to Ukrain­ian forces. He told his biog­ra­ph­er, Wal­ter Isaac­son, that he felt respon­si­ble for the offen­sive oper­a­tions Star­link might enable, and that he had spo­ken with the Russ­ian ambas­sador about how Moscow might react to them. At sig­nif­i­cant junc­tures dur­ing Ukrain­ian offen­sive oper­a­tions, Star­link com­mu­ni­ca­tion devices have expe­ri­enced mys­te­ri­ous “out­ages.” The out­ages became enough of a prob­lem that in June, Defense Sec­re­tary Lloyd Austin sspe­cial­ly nego­ti­at­ed the pur­chase of 400 to 500 new Star­link ter­mi­nals that the Defense Depart­ment would direct­ly con­trol for use by Ukrain­ian forces.

    The con­cerns about rely­ing on Musk don’t end with Ukraine or even with ques­tions of tem­pera­ment. Musk’s com­mer­cial hold­ings could expose Wash­ing­ton to unwant­ed entan­gle­ments. Take, for exam­ple, his own­er­ship of Tes­la, which has a large fac­to­ry and mar­ket pres­ence in Chi­na. In the event of an inva­sion of Tai­wan, would Musk will­ing­ly pro­vide Star­link ter­mi­nals to Tai­wanese forces—at the behest of the Unit­ed States—and take huge finan­cial loss­es as a result? Last Octo­ber, Musk told the Finan­cial Times that Chi­na had already pres­sured him about Star­link, seek­ing “assur­ances” that he will not give satel­lite inter­net to Chi­nese cit­i­zens. He did not make clear in the inter­view how he respond­ed, but Star­link was then and remains unavail­able in Chi­na.

    So what is the U.S. gov­ern­ment to do about its own entan­gle­ment with Musk? One idea that experts have float­ed is to invoke the Defense Pro­duc­tion Act, which autho­rizes the pres­i­dent to direct pri­vate com­pa­nies to pri­or­i­tize ful­fill­ing orders from the fed­er­al gov­ern­ment. The Pen­ta­gon esti­mates that it already uses DPA author­i­ty to place rough­ly 300,000 orders a year for var­i­ous equip­ment items. Using it to reg­u­lar­ize deliv­er­ies from Star­link would be rel­a­tive­ly straight­for­ward and could ensure a con­tin­u­ous flow of devices and con­nec­tiv­i­ty for Ukraine’s forces. The U.S. gov­ern­ment could even add lan­guage to the con­tract man­dat­ing that deci­sions to turn con­nec­tiv­i­ty on or off would reside with pub­lic offi­cials and not Musk.

    ...

    If the gov­ern­ment want­ed to get real­ly aggres­sive, it could nation­al­ize Star­link, tak­ing effec­tive con­trol over the company’s oper­a­tions and remov­ing Musk as its head. As extreme as this sce­nario sounds, the U.S. gov­ern­ment has actu­al­ly nation­al­ized cor­po­ra­tions many times in its his­to­ry: Dur­ing World Wars I and II, the gov­ern­ment nation­al­ized rail­ways, coal mines, truck­ing oper­a­tors, tele­graph lines, and even the gun man­u­fac­tur­er Smith & Wes­son. Fol­low­ing the Sep­tem­ber 11 ter­ror­ist attacks, the Unit­ed States nation­al­ized the air­port-secu­ri­ty indus­try.

    But past gov­ern­ment takeovers near­ly all took place under con­di­tions of war or finan­cial cri­sis. Today, no nation­al cri­sis equiv­a­lent to the 9/11 attacks can pro­vide polit­i­cal cov­er for such a move. And Musk would be sure to fight back: He built Star­link from scratch, and the com­pa­ny is deeply per­son­al to him. A gov­ern­ment takeover would be acri­mo­nious, polit­i­cal­ly messy, and not nec­es­sar­i­ly suc­cess­ful.

    More like­ly, it would be coun­ter­pro­duc­tive: As a pri­vate com­pa­ny, Star­link can pro­vide prod­ucts that assist Ukrain­ian forces even while claim­ing that it’s sim­ply offer­ing a ser­vice and not tak­ing sides. That pos­ture hasn’t pre­vent­ed Moscow from test­ing weapons to sab­o­tage Star­linkk, nor has it stopped Bei­jing from devel­op­ing an alter­nate satel­lite net­work. But the company’s inde­pen­dence has like­ly deterred U.S. rivals from tar­get­ing its infra­struc­ture for destruc­tion. Nation­al­iza­tion would change this equa­tion and send the mes­sage that Star­link is an instru­ment of Amer­i­can pow­er and should be treat­ed as such.

    So if Star­link has to remain independent—but needs to be less of a wild card for nation­al security—the government’s best bet may be to nego­ti­ate one or sev­er­al agree­ments with Star­link to ensure its com­pli­ance with U.S. inter­ests. Star­link could then act as some­thing more like a tra­di­tion­al mil­i­tary-con­tract­ing com­pa­ny. The con­tracts could build in pro­vi­sions stip­u­lat­ing that in the event of a cri­sis, Starlink’s reg­u­lar oper­a­tions would be sus­pend­ed, and all man­u­fac­tur­ing and dis­tri­b­u­tion deci­sions would run through U.S. reg­u­la­tors.

    Musk might find such a deal attrac­tive. His com­pa­ny would get long-term gov­ern­ment fund­ing and a rep­u­ta­tion­al boost. But gov­ern­ment con­tracts also come with restric­tions that would like­ly irk him over time—limitations on which oth­er clients Star­link could sell to, for exam­ple. He might also balk at the impli­ca­tions for his oth­er busi­ness­es, such as Tes­la, in for­eign mar­kets. If he soured on the arrange­ment, he could ter­mi­nate the con­tract or under­mine the effec­tive­ness of his product—for exam­ple, by slow-walk­ing soft­ware updates or declin­ing to invest in upgrades.

    The only sus­tain­able solu­tion to the prob­lem of Elon Musk is for the Amer­i­can mar­ket to pro­duce alter­na­tives to Star­link. But even here, the obsta­cles are legion. Musk was able to tur­bocharge Star­link in part because he used rock­ets from his adjoin­ing com­pa­ny, SpaceX, to deliv­er thou­sands of satel­lites into space. A com­peti­tor would have to not only match Starlink’s tech­ni­cal inno­va­tion but also secure enough rock­ets to get mass­es of satel­lites into orbit. And because satel­lite-based net­works work bet­ter the more devices come online, a rival company’s ser­vice would lag behind Starlink’s for a long peri­od of time. So far, the efforts of would-be com­peti­tors have been under­whelm­ing. Ama­zon was report­ed­ly prepar­ing to launch its very first satel­lites in May but had to put the effort on hold because of rock­et test­ing prob­lems.

    A viable Star­link com­peti­tor may be a long way off, but U.S. nation­al secu­ri­ty requires the pur­suit of one. The gov­ern­ment should encour­age com­pe­ti­tion in the satel­lite mar­ket by offer­ing sub­si­dies and com­mer­cial tax breaks, among oth­er incen­tives, because in the long run, only diver­si­fi­ca­tion will alle­vi­ate pres­sure on the Unit­ed States and its allies to con­form to Musk’s whims. With a choice of providers, the Unit­ed States—or Ukraine, for that matter—could choose which com­pa­ny it wished to con­tract with, and redun­dan­cies could fill the gap in the case of an unex­pect­ed sup­ply short­age or a snag in one company’s pro­duc­tion line.

    ...

    ———-

    “The Answer to Star­link Is More Star­links” By Steven Feldstein;h09/12/2023

    “The con­cerns about rely­ing on Musk don’t end with Ukraine or even with ques­tions of tem­pera­ment. Musk’s com­mer­cial hold­ings could expose Wash­ing­ton to unwant­ed entan­gle­ments. Take, for exam­ple, his own­er­ship of Tes­la, which has a large fac­to­ry and mar­ket pres­ence in Chi­na. In the event of an inva­sion of Tai­wan, would Musk will­ing­ly pro­vide Star­link ter­mi­nals to Tai­wanese forces—at the behest of the Unit­ed States—and take huge finan­cial loss­es as a result? Last Octo­ber, Musk told the Finan­cial Times that Chi­na had already pres­sured him about Star­link, seek­ing “assur­ances” that he will not give satel­lite inter­net to Chi­nese cit­i­zens. He did not make clear in the inter­view how he respond­ed, but Star­link was then and remains unavail­able in Chi­na.”

    Will Musk allow Star­link to be used in a war with Chi­na? It’s one of the big ques­tions peo­ple are now ask­ing. And while options like com­pelling SpaceX with the Defense Pro­duc­tion Act or nation­al­iz­ing Star­link do exist, note the com­pli­ca­tion with those approach­es: As a pri­vate com­pa­ny, Star­link can pro­vide prod­ucts that assist Ukrain­ian forces even while claim­ing that it’s sim­ply offer­ing a ser­vice and not tak­ing sides. It’s an ambi­gu­i­ty that is seen as mak­ing it less like­ly Star­link will be attacked. In oth­er words, the more the US makes it clear that Star­link has to oper­ate as US mil­i­tary asset, the more like­ly it is that we’ll all wake up one day to shoot­ing start across the skies as Kessler Syn­drome envelops the earth­’s orbital space:

    ...
    So what is the U.S. gov­ern­ment to do about its own entan­gle­ment with Musk? One idea that experts have float­ed is to invoke the Defense Pro­duc­tion Act, which autho­rizes the pres­i­dent to direct pri­vate com­pa­nies to pri­or­i­tize ful­fill­ing orders from the fed­er­al gov­ern­ment. The Pen­ta­gon esti­mates that it already uses DPA author­i­ty to place rough­ly 300,000 orders a year for var­i­ous equip­ment items. Using it to reg­u­lar­ize deliv­er­ies from Star­link would be rel­a­tive­ly straight­for­ward and could ensure a con­tin­u­ous flow of devices and con­nec­tiv­i­ty for Ukraine’s forces. The U.S. gov­ern­ment could even add lan­guage to the con­tract man­dat­ing that deci­sions to turn con­nec­tiv­i­ty on or off would reside with pub­lic offi­cials and not Musk.

    ...

    If the gov­ern­ment want­ed to get real­ly aggres­sive, it could nation­al­ize Star­link, tak­ing effec­tive con­trol over the company’s oper­a­tions and remov­ing Musk as its head. As extreme as this sce­nario sounds, the U.S. gov­ern­ment has actu­al­ly nation­al­ized cor­po­ra­tions many times in its his­to­ry: Dur­ing World Wars I and II, the gov­ern­ment nation­al­ized rail­ways, coal mines, truck­ing oper­a­tors, tele­graph lines, and even the gun man­u­fac­tur­er Smith & Wes­son. Fol­low­ing the Sep­tem­ber 11 ter­ror­ist attacks, the Unit­ed States nation­al­ized the air­port-secu­ri­ty indus­try.

    But past gov­ern­ment takeovers near­ly all took place under con­di­tions of war or finan­cial cri­sis. Today, no nation­al cri­sis equiv­a­lent to the 9/11 attacks can pro­vide polit­i­cal cov­er for such a move. And Musk would be sure to fight back: He built Star­link from scratch, and the com­pa­ny is deeply per­son­al to him. A gov­ern­ment takeover would be acri­mo­nious, polit­i­cal­ly messy, and not nec­es­sar­i­ly suc­cess­ful.

    More like­ly, it would be coun­ter­pro­duc­tive: As a pri­vate com­pa­ny, Star­link can pro­vide prod­ucts that assist Ukrain­ian forces even while claim­ing that it’s sim­ply offer­ing a ser­vice and not tak­ing sides. That pos­ture hasn’t pre­vent­ed Moscow from test­ing weapons to sab­o­tage Star­linkk, nor has it stopped Bei­jing from devel­op­ing an alter­nate satel­lite net­work. But the company’s inde­pen­dence has like­ly deterred U.S. rivals from tar­get­ing its infra­struc­ture for destruc­tion. Nation­al­iza­tion would change this equa­tion and send the mes­sage that Star­link is an instru­ment of Amer­i­can pow­er and should be treat­ed as such.

    ...

    The only sus­tain­able solu­tion to the prob­lem of Elon Musk is for the Amer­i­can mar­ket to pro­duce alter­na­tives to Star­link. But even here, the obsta­cles are legion. Musk was able to tur­bocharge Star­link in part because he used rock­ets from his adjoin­ing com­pa­ny, SpaceX, to deliv­er thou­sands of satel­lites into space. A com­peti­tor would have to not only match Starlink’s tech­ni­cal inno­va­tion but also secure enough rock­ets to get mass­es of satel­lites into orbit. And because satel­lite-based net­works work bet­ter the more devices come online, a rival company’s ser­vice would lag behind Starlink’s for a long peri­od of time. So far, the efforts of would-be com­peti­tors have been under­whelm­ing. Ama­zon was report­ed­ly prepar­ing to launch its very first satel­lites in May but had to put the effort on hold because of rock­et test­ing prob­lems.
    ...

    Are we in store for a new­ly invig­o­rat­ed satel­lite con­stel­la­tion space race? It sounds like that’s what some want to see. Although, as the arti­cle not­ed, it’s not like this can hap­pen very eas­i­ly for any com­pa­ny that does­n’t also own its own rock­et launch­ing capac­i­ty. It’s hard to see any com­peti­tors replac­ing Star­link any time soon.

    Of course, if you’re a com­pa­ny look­ing to make a big mark in space, set­ting up anoth­er satel­lite clus­ter com­peti­tor of Star­link isn’t nec­es­sar­i­ly the best invest­ment. The future of orbital oppor­tu­ni­ties is most­ly going to be clean­ing up giant orbital mess­es.

    Posted by Pterrafractyl | September 14, 2023, 4:53 pm
  37. Here’s a set of arti­cles about the grow­ing orbital space race. As we should expect, the race to fill up the lim­it­ed low orbit space cur­rent­ly get­ting pop­u­lat­ed with satel­lite clus­ters like Star­link is only heat­ing up as the mil­i­tary util­i­ty of these satel­lite clus­ters con­tin­ues to be proven on bat­tle­fields of Ukraine.

    But there’s a new inno­va­tion that could accel­er­ate the devel­op­ment of mil­i­tary appli­ca­tions for this osten­si­bly civil­ian tech­nol­o­gy: direct smart­phone-to-satel­lite com­mu­ni­ca­tion.

    As we’ve seen, Ukraine has already man­aged to repur­pose the Star­link satel­lite dish­es, allow­ing for drones with Star­link con­nec­tiv­i­ty built-in and poten­tial­ly giv­ing these drones a much larg­er oper­a­tional range. Now imag­ine doing that same thing with a tiny smart­phone. That’s the poten­tial that’s just around the cor­ner, based on var­i­ous announce­ments.

    For starters, Chi­na announced the start of a new satel­lite clus­ter of its own, intend­ed to com­pete direct­ly with Star­link in pro­vid­ing con­sumer satel­lite ser­vices, specif­i­cal­ly for Chi­na and most of the oth­er regions involved in the Belt and Road Ini­tia­tive: parts of Rus­sia, South­east Asia, Mon­go­lia, India, and the Indi­an and Pacif­ic Oceans. But it’s not a com­pet­ing clus­ter of cheap low-orbit satel­lites. Instead, it’s just three high-orbit satel­lites. That’s it. And Huwei has already released a 5G smart­phone capa­ble of com­mu­ni­cat­ing direct­ly with the net­work.

    But Chi­na won’t have a monop­oly on satel­lite net­works capa­ble of direct­ly com­mu­ni­cat­ing with smart­phones. SpaceX has already announced plans to upgrade the satel­lites it’s going to launch in the future with cell­tow­er equip­ment, which, in the­o­ry, just allow any stan­dard smart­phone to com­mu­ni­cate direct­ly with Star­link. Neat tech­nol­o­gy, but again, just imag­ine the mil­i­tary appli­ca­tions.

    And, of course, when we’re talk­ing the mil­i­tary appli­ca­tions of civil­ian satel­lite infra­struc­ture, we’re also talk­ing about the hor­rif­ic poten­tial for a Kessler Syn­drome cas­cade of space junk that will be pro­duced should these satel­lite net­works ever end up mil­i­tary tar­gets. Which brings us to the last update on this sto­ry: Speak­ing this the UK Space Con­fer­ence in Belfast, last month, Maj Jere­my Grunert, of the US Air Force Judge Advo­cate Gen­er­al Corps, warned that com­pa­nies need­ed to be care­ful about stray­ing into con­flicts. Grunert point­ed out that Russ­ian has already warned that the use of civil­ian infra­struc­ture by Ukraine would make it a legal tar­get. Grunert added that, “There was some shock at the time that those com­ments were made. But in the con­text of the law of war, the Rus­sians are like­ly not wrong on that, because of the mil­i­tary ben­e­fits that those sorts of things can pro­vide. It doesn’t mean that civil­ian satel­lites would be tar­get­ed or tar­get­ed all the time. But it does mean that they poten­tial­ly could be.

    And that’s our update: satel­lite-to-smart­phone con­nec­tiv­i­ty is com­ing, with all of the impli­ca­tions that come with it. Includ­ing mil­i­tary impli­ca­tions in response to the clear mil­i­tary appli­ca­tions for that kind of tech upgrade.

    Ok, first, here’s a piece on Chi­na’s new com­pe­ti­tion for Star­link: three-satel­lite high-orbit high-through­put satel­lites that promise to serve near­ly the entire Belt and Road region of the world. With direct-to-satel­lite smart­phones already avail­able for pur­chase, mak­ing Chi­na the first coun­ty in the world to offer that kind of ser­vice:

    Inter­est­ing Engi­neer­ing

    Chi­na soars Star­link-chal­lenger satel­lite net­work to counter Elon Musk

    The net­work’s total capac­i­ty will sur­pass 500 Gbps by 2025.

    Rizwan Choud­hury
    Pub­lished: Dec 01, 2023 09:01 AM EST

    While Chi­na is already march­ing ahead with its inter­net infra­struc­ture, the coun­try has announced the com­ple­tion of its first high-orbit satel­lite com­mu­ni­ca­tion net­work, which aims to pro­vide fast and reli­able inter­net ser­vice with­in its ter­ri­to­ry and to sev­er­al coun­tries along its Belt and Road ini­tia­tive.

    The net­work, which con­sists of three high-through­put satel­lites named Chi­naSat 16, 19, and 26, is expect­ed to com­pete with SpaceX’s Star­link, a low-orbit satel­lite sys­tem devel­oped by the Amer­i­can aero­space com­pa­ny, accord­ing to a Bei­jing-based com­mu­ni­ca­tions expert.

    500 Gbps speeds by 2025

    Accord­ing to the state news agency Xin­hua, the state-owned Chi­na Aero­space Sci­ence and Tech­nol­o­gy Cor­po­ra­tion, which owns the satel­lite oper­a­tor, said the net­work would offer inter­net ser­vice for var­i­ous sec­tors, such as avi­a­tion, nav­i­ga­tion, emer­gency, and ener­gy.

    The net­work oper­a­tor said the satel­lites cov­er Chi­na and parts of Rus­sia, South­east Asia, Mon­go­lia, India, and the Indi­an and Pacif­ic Oceans, cov­er­ing most of the regions involved in the Belt and Road Ini­tia­tive, Chi­na’s ambi­tious plan to enhance infra­struc­ture and con­nec­tiv­i­ty across Asia, Africa and Europe.

    Xin­hua report­ed that the net­work’s total capac­i­ty will sur­pass 500 Gbps by 2025.

    Chi­na also became the first coun­try to launch smart­phones with satel­lite call­ing fea­tures this sum­mer when tech giant Huawei unveiled a 5G phone con­nect­ing to sim­i­lar high-orbit satel­lites locat­ed 36,000km (22,369 miles) from the Earth.

    As quot­ed by SCMP, Sun Yao­hua, an asso­ciate pro­fes­sor in infor­ma­tion and com­mu­ni­ca­tion engi­neer­ing at the Bei­jing Uni­ver­si­ty of Posts and Telecom­mu­ni­ca­tions, said high-orbit satel­lites have the advan­tage of stay­ing in a rel­a­tive­ly fixed posi­tion rel­a­tive to the ground devices, which means each satel­lite can cov­er a much larg­er area than low-orbit satel­lites.

    Sun com­pared Chi­na’s high-orbit satel­lite net­work with SpaceX’s Star­link, which has more than 5,000 satel­lites in low-Earth orbit about 550km away, and said the for­mer requires much few­er satel­lites for cov­er­age and has no prob­lems when a device switch­es between satel­lites, ensur­ing high­er sta­bil­i­ty.

    Advan­tages of low-orbit satel­lites

    Sun explained that low-orbit satel­lites are advan­ta­geous because of their high­er com­mu­ni­ca­tion speeds and low­er trans­mis­sion delay, result­ing from less sig­nal loss over a short­er dis­tance. He also not­ed that they are ide­al for online HD videos and finan­cial exchanges.

    ...

    He added that a sin­gle low-orbit satel­lite costs much less, espe­cial­ly as SpaceX can lever­age mass satel­lite pro­duc­tion to add to the Star­link con­stel­la­tion.

    Sun men­tioned that it will be com­mon to coor­di­nate high- and low-orbit satel­lites in the future, with the for­mer pro­vid­ing basic cov­er­age and the lat­ter enhanc­ing region­al or oper­a­tional capa­bil­i­ties. He also stat­ed that Chi­na’s high-orbit satel­lite sys­tem is more advanced than its low-orbit sys­tem, which is still devel­op­ing and expect­ed to improve.

    Sun also said that Chi­na would need to invest in low-orbit satel­lite net­works to deploy 6G tech­nol­o­gy and com­pete with the Star­link satel­lites in space, as satel­lite orbits and radio fre­quen­cies are “first-come, first served” resources.

    Sun empha­sized the com­plex­i­ty of man­ag­ing and oper­at­ing a satel­lite sys­tem, high­light­ing the neces­si­ty of gain­ing prac­ti­cal expe­ri­ence. He fur­ther explained that the high-orbit satel­lite net­work will improve com­mu­ni­ca­tion for Chi­nese cit­i­zens in Belt and Road coun­tries and con­tribute to devel­op­ing Chi­na’s satel­lite inter­net by pro­vid­ing valu­able expe­ri­ence.

    ————

    “Chi­na soars Star­link-chal­lenger satel­lite net­work to counter Elon Musk” by Rizwan Choud­hury; Inter­est­ing Engi­neer­ing; 12/01/2023

    The net­work, which con­sists of three high-through­put satel­lites named Chi­naSat 16, 19, and 26, is expect­ed to com­pete with SpaceX’s Star­link, a low-orbit satel­lite sys­tem devel­oped by the Amer­i­can aero­space com­pa­ny, accord­ing to a Bei­jing-based com­mu­ni­ca­tions expert.”

    Yes, Star­link’s new com­peti­tor is kind of the oppo­site of Star­Link: a net­work of just three high-orbit high-through­put satel­lites. That’s what’s expect­ed to com­pete with Star­Link. And not just in Chi­na. These three satel­lites are going to cov­er most of the regions involved in the Belt and Road Initiative:parts of Rus­sia, South­east Asia, Mon­go­lia, India, and the Indi­an and Pacif­ic Oceans. Chi­na is get­ting so invest­ed in this high-orbit approach to con­sumer telecom­mu­ni­ca­tions that it became the first coun­try to offer satel­lite smart­phone ser­vice with a 5G Huawei phone capa­ble of con­nect­ing to these high-orbit satel­lites:

    ...
    The net­work oper­a­tor said the satel­lites cov­er Chi­na and parts of Rus­sia, South­east Asia, Mon­go­lia, India, and the Indi­an and Pacif­ic Oceans, cov­er­ing most of the regions involved in the Belt and Road Ini­tia­tive, Chi­na’s ambi­tious plan to enhance infra­struc­ture and con­nec­tiv­i­ty across Asia, Africa and Europe.

    Xin­hua report­ed that the net­work’s total capac­i­ty will sur­pass 500 Gbps by 2025.

    Chi­na also became the first coun­try to launch smart­phones with satel­lite call­ing fea­tures this sum­mer when tech giant Huawei unveiled a 5G phone con­nect­ing to sim­i­lar high-orbit satel­lites locat­ed 36,000km (22,369 miles) from the Earth.
    ...

    And yet, as Pro­fes­sor Sun Yao­hua as Bei­jing Uni­ver­si­ty of Posts and Telecom­mu­ni­ca­tions cau­tions, Chi­na is still going to have to invest in low-orbit net­works when it comes to the next gen­er­a­tion 6G tech­nol­o­gy, in part because satel­lite orbits and radio fre­quen­cies are “first-come, first served” resources. In oth­er words, there is an unavoid­able race for orbital space. It’s the new space race:

    ...
    As quot­ed by SCMP, Sun Yao­hua, an asso­ciate pro­fes­sor in infor­ma­tion and com­mu­ni­ca­tion engi­neer­ing at the Bei­jing Uni­ver­si­ty of Posts and Telecom­mu­ni­ca­tions, said high-orbit satel­lites have the advan­tage of stay­ing in a rel­a­tive­ly fixed posi­tion rel­a­tive to the ground devices, which means each satel­lite can cov­er a much larg­er area than low-orbit satel­lites.

    Sun com­pared Chi­na’s high-orbit satel­lite net­work with SpaceX’s Star­link, which has more than 5,000 satel­lites in low-Earth orbit about 550km away, and said the for­mer requires much few­er satel­lites for cov­er­age and has no prob­lems when a device switch­es between satel­lites, ensur­ing high­er sta­bil­i­ty.

    ...

    Sun men­tioned that it will be com­mon to coor­di­nate high- and low-orbit satel­lites in the future, with the for­mer pro­vid­ing basic cov­er­age and the lat­ter enhanc­ing region­al or oper­a­tional capa­bil­i­ties. He also stat­ed that Chi­na’s high-orbit satel­lite sys­tem is more advanced than its low-orbit sys­tem, which is still devel­op­ing and expect­ed to improve.

    Sun also said that Chi­na would need to invest in low-orbit satel­lite net­works to deploy 6G tech­nol­o­gy and com­pete with the Star­link satel­lites in space, as satel­lite orbits and radio fre­quen­cies are “first-come, first served” resources.
    ...

    It’s a race for low and high orbit space. The future is satel­lite clus­ters at all orbits. And satel­lite con­nect­ed smart­phones appar­ent­ly, which is the kind of tech­nol­o­gy that could have obvi­ous exten­sive mil­i­tary appli­ca­tions. Just stick a satel­lite-con­nect­ed smart­phone in a drone and now you have satel­lite-con­trolled drone. No repur­posed Star­link dish­es required.

    And that future of satel­lite-con­nect­ed smart­phones could be here a lot soon­er than expect­ed. And with­out a phone upgrade. As soon as next year. Those were the ambi­tious plans announced by Star­link. Thanks to new­er, larg­er Star­link satel­lites with addi­tion­al cell­tow­er equip­ment, the Star­link satel­lite clus­ter will be able to direct­ly com­mu­ni­cate with exist­ing phones that rely on LTE con­nec­tiv­i­ty:

    Ars Tech­ni­ca

    SpaceX details Star­link-for-phones plan, launch­ing in 2024

    Cell phone tow­ers in space could soon be con­nect­ing to your nor­mal smart­phone.

    Ron Amadeo — 10/12/2023, 1:23 PM

    Star­link’s web­site update is reveal­ing a bit more about its plans for a satel­lite-deliv­ered cell phone ser­vice. The new page for “Star­link Direct to Cell” promis­es “ubiq­ui­tous cov­er­age” from “cell­phone tow­ers in space” that will work over bog-stan­dard LTE. The cur­rent time­line claims there will be text ser­vice start­ing in 2024, voice and data in 2025, and “IoT” ser­vice in 2025.

    ...

    The plan for Star­link Direct to Cell is dif­fer­ent thanks to a lot of foun­da­tion­al improve­ments over what’s cur­rent­ly avail­able. First, those oth­er two net­works are in a high­er orbit: the iPhone’s Glob­al­star net­work is at 1,400 km above Earth, and Irid­i­um is at 781 km. Star­link cur­rent­ly oper­ates a lot clos­er to Earth, in the 550 km range. The oth­er major shift is that SpaceX is devel­op­ing the world’s largest rock­et, Star­ship, and hav­ing the world’s largest rock­et means you get to launch the world’s biggest satel­lites. Big­ger satel­lites can involve big­ger, more sen­si­tive anten­nas than what gen­er­al­ly are launched into space, and this part of the oper­a­tion isn’t rock­et sci­ence: Your tiny smart­phone will have a much eas­i­er time con­nect­ing to the clos­er, big­ger satel­lites, lead­ing to a lev­el of cel­lu­lar space ser­vice that was­n’t pos­si­ble before.

    Once the space net­work gets up and run­ning, SpaceX says the ser­vice “works with exist­ing LTE phones wher­ev­er you can see the sky. No changes to hard­ware, firmware, or spe­cial apps are required, pro­vid­ing seam­less access to text, voice, and data.” There will be hard­ware changes to Star­link satel­lites, though, with the lat­est ver­sions sport­ing the nec­es­sary LTE equip­ment. The new site does­n’t reit­er­ate expec­ta­tions for ser­vice speed, but when this project was announced in 2022, the claim was 2–4Mbps.

    The page says Star­link satel­lites with the Direct to Cell capa­bil­i­ty will first be launched on the work­horse Fal­con 9 rock­et and even­tu­al­ly Star­ship. Star­ship’s big­ger pay­load rep­re­sents a big capa­bil­i­ty upgrade for Star­link since the full-size “V2” satel­lites don’t fit on the small­er Fal­con 9, and today the com­pa­ny is get­ting by with “V2 Mini” vari­ants due to Star­ship delays. The 2025 and 2026 ser­vice upgrades for Direct to Cell most like­ly depend on get­ting the big rock­et up and run­ning, so like all SpaceX projects, you should take these time­lines with a grain of salt. This whole project was orig­i­nal­ly sched­uled to start a “beta ser­vice” this year, but mak­ing that dead­line now looks iffy.

    ...

    ———-

    “SpaceX details Star­link-for-phones plan, launch­ing in 2024” by Ron Amadeo; Ars Tech­ni­ca; 10/12/2023

    “The plan for Star­link Direct to Cell is dif­fer­ent thanks to a lot of foun­da­tion­al improve­ments over what’s cur­rent­ly avail­able. First, those oth­er two net­works are in a high­er orbit: the iPhone’s Glob­al­star net­work is at 1,400 km above Earth, and Irid­i­um is at 781 km. Star­link cur­rent­ly oper­ates a lot clos­er to Earth, in the 550 km range. The oth­er major shift is that SpaceX is devel­op­ing the world’s largest rock­et, Star­ship, and hav­ing the world’s largest rock­et means you get to launch the world’s biggest satel­lites. Big­ger satel­lites can involve big­ger, more sen­si­tive anten­nas than what gen­er­al­ly are launched into space, and this part of the oper­a­tion isn’t rock­et sci­ence: Your tiny smart­phone will have a much eas­i­er time con­nect­ing to the clos­er, big­ger satel­lites, lead­ing to a lev­el of cel­lu­lar space ser­vice that was­n’t pos­si­ble before.”

    As we can see, Star­link already has plans to deliv­er smart­phone-to-satel­lite con­nec­tiv­i­ty to exist­ing phones. No new phones need­ed. It’s one of the ben­e­fits of those low­er orbits. But there’s a catch: those low orbit satel­lites have to get big­ger. And that’s part of Star­link’s plan. Once the SpaceX Star­ship is ready, the thou­sands of Star­link satel­lites yet to be launched are slat­ed to get big­ger and heav­ier. Keep in mind that Star­link already avoids col­li­sions using an auto­mat­ed col­li­sion avoid­ance sys­tem where the satel­lites shift their orbits if poten­tial col­li­sions are detect­ed. Heav­ier satel­lites are going to be hard­er to shift. Also keep in mind that Star­link’s plans are to put around 42,000 satel­lites in orbit. Tens of thou­sands have yet to be launched, with plen­ty of time for addi­tion­al equip­ment. Which makes this sto­ry a reminder that these satel­lites are prob­a­bly going to be get­ting larg­er and more sophis­ti­cat­ed as the longer this Star­link project goes. Sure, they could get small­er and lighter too. But that’s not the trend:

    ...
    Once the space net­work gets up and run­ning, SpaceX says the ser­vice “works with exist­ing LTE phones wher­ev­er you can see the sky. No changes to hard­ware, firmware, or spe­cial apps are required, pro­vid­ing seam­less access to text, voice, and data.” There will be hard­ware changes to Star­link satel­lites, though, with the lat­est ver­sions sport­ing the nec­es­sary LTE equip­ment. The new site does­n’t reit­er­ate expec­ta­tions for ser­vice speed, but when this project was announced in 2022, the claim was 2–4Mbps.

    The page says Star­link satel­lites with the Direct to Cell capa­bil­i­ty will first be launched on the work­horse Fal­con 9 rock­et and even­tu­al­ly Star­ship. Star­ship’s big­ger pay­load rep­re­sents a big capa­bil­i­ty upgrade for Star­link since the full-size “V2” satel­lites don’t fit on the small­er Fal­con 9, and today the com­pa­ny is get­ting by with “V2 Mini” vari­ants due to Star­ship delays. The 2025 and 2026 ser­vice upgrades for Direct to Cell most like­ly depend on get­ting the big rock­et up and run­ning, so like all SpaceX projects, you should take these time­lines with a grain of salt. This whole project was orig­i­nal­ly sched­uled to start a “beta ser­vice” this year, but mak­ing that dead­line now looks iffy.
    ...

    And while it’s not hard to imag­ine a wide vari­ety of poten­tial appli­ca­tions for turn­ing cell phones into satel­lite phones, keep in mind one of the most obvi­ous and explo­sive appli­ca­tions: war­fare. In par­tic­u­lar, Ukraine. We’ve already heard about Ukraine incor­po­rat­ing Star­link dish­es into mil­i­tary drones. Now imag­ine a sim­ple cell­phone can accom­plish the same con­nec­tiv­i­ty. It real­ly could be a mil­i­tary tech­no­log­i­cal break­through, unleashed right into the mid­dle of the con­flict in Ukraine.

    Also keep in mind one of the oth­er obvi­ous impli­ca­tions of a dra­mat­ic expan­sion of Star­link’s mil­i­tary appli­ca­tions: it makes it that much more like­ly that Star­link will be treat­ed as a mil­i­tary tar­get. Some­thing that Russ­ian could legal­ly do, as Maj Jere­my Grunert, of the US Air Force Judge Advo­cate Gen­er­al Corps, cau­tioned last month at the UK Space Con­fer­ence in Belfast. As Grunert warned the audi­ence, if Star­link is used for mil­i­tary appli­ca­tions, Rus­sia can legal­ly tar­get it accord­ing to inter­na­tion­al rules of war:

    The Tele­graph

    Musk’s Star­link satel­lites aid­ing Ukraine could be legal­ly destroyed by Rus­sia, says space law expert

    In Earth’s orbit, the lines of legit­i­ma­cy are blurred as civil­ian objects used for mil­i­tary pur­pos­es may be tar­get­ed, warns US major

    Sarah Knap­ton, Sci­ence Edi­tor 26 Novem­ber 2023 • 6:29pm

    Com­mer­cial satel­lites like Elon Musk’s Star­link could become legit­i­mate tar­gets dur­ing war if they help one side, a space law expert has warned.

    Under the Gene­va Con­ven­tion, coun­tries involved in mil­i­tary con­flict are banned from attack­ing civil­ian objects.

    But experts say the lines are becom­ing increas­ing­ly blurred, with satel­lite com­pa­nies leav­ing them­selves open to attacks either through cyber war­fare or mis­sile strikes.

    ...

    Rus­sia, Chi­na and the US have already test­ed anti-satel­lite mis­siles, and have shown they have the capa­bil­i­ty to destroy satel­lites in orbit, while Rus­sia has warned it will take action against pri­vate com­pa­nies assist­ing ene­my nations.

    Speak­ing this week at the UK Space Con­fer­ence in Belfast, Maj Jere­my Grunert, of the US Air Force Judge Advo­cate Gen­er­al Corps, said that com­pa­nies need­ed to be care­ful about stray­ing into con­flicts.

    “In the realm of the law of war, a nation needs to tar­get mil­i­tary tar­gets and to refrain from tar­get­ing civil­ian tar­gets,” he said.

    ‘Star­link may be poten­tial mil­i­tary tar­get’

    “But civil­ian tar­gets could per­haps be tar­get­ed if it was pro­vid­ing a mil­i­tary ben­e­fit. So for exam­ple, right before the D‑Day inva­sions, the bridges lead­ing into Nor­mandy and the rail­ways lead­ing into Nor­mandy were all bombed because of the mil­i­tary ben­e­fit that was pro­vid­ed to the Ger­mans.

    It’s the same thing in out­er space and cer­tain­ly, the way in which civil­ian sys­tems like Star­link have been used for drone tar­get­ing — some­thing that has proven to be some­what con­tro­ver­sial, even with­in the Star­link organ­i­sa­tion itself — arguably would make Star­link a poten­tial mil­i­tary tar­get under the laws of war.”

    Rus­sia has already warned that the use of civil­ian infra­struc­ture by Ukraine would make it a legal tar­get.

    Maj Grunert added: “There was some shock at the time that those com­ments were made.

    “But in the con­text of the law of war, the Rus­sians are like­ly not wrong on that, because of the mil­i­tary ben­e­fits that those sorts of things can pro­vide.

    “It doesn’t mean that civil­ian satel­lites would be tar­get­ed or tar­get­ed all the time. But it does mean that they poten­tial­ly could be.”

    ...

    Threat to Inter­na­tion­al Space Sta­tion

    In 2021, Rus­sia inten­tion­al­ly destroyed its defunct Cos­mos 1408 satel­lite, leav­ing behind hun­dreds of thou­sands of pieces of space debris which posed a threat to the Inter­na­tion­al Space Sta­tion.

    Ana­toly Antonov, the Russ­ian ambas­sador to the US, has report­ed­ly warned Mr Musk that inter­fer­ing in the war “could lead to a nuclear response”.

    ...

    ———-

    “Musk’s Star­link satel­lites aid­ing Ukraine could be legal­ly destroyed by Rus­sia, says space law expert” by Sarah Knap­ton; The Tele­graph; 11/26/2023

    “Speak­ing this week at the UK Space Con­fer­ence in Belfast, Maj Jere­my Grunert, of the US Air Force Judge Advo­cate Gen­er­al Corps, said that com­pa­nies need­ed to be care­ful about stray­ing into con­flicts.”

    Be care­ful about allow­ing your civil­ian infra­struc­ture to be used for war. It might become a mil­i­tary tar­get. Legal­ly, under inter­na­tion­al law. That was the warn­ing issued last month by Maj Jere­my Grunert of the US Air Force Judge Advo­cate Gen­er­al Corps. When Rus­sia warned Star­link that it could be tar­get­ed, that was­n’t blus­ter. That was a legal mil­i­tary right based on how Star­link is being used:

    ...
    “In the realm of the law of war, a nation needs to tar­get mil­i­tary tar­gets and to refrain from tar­get­ing civil­ian tar­gets,” he said.

    ‘Star­link may be poten­tial mil­i­tary tar­get’

    “But civil­ian tar­gets could per­haps be tar­get­ed if it was pro­vid­ing a mil­i­tary ben­e­fit. So for exam­ple, right before the D‑Day inva­sions, the bridges lead­ing into Nor­mandy and the rail­ways lead­ing into Nor­mandy were all bombed because of the mil­i­tary ben­e­fit that was pro­vid­ed to the Ger­mans.

    “It’s the same thing in out­er space and cer­tain­ly, the way in which civil­ian sys­tems like Star­link have been used for drone tar­get­ing — some­thing that has proven to be some­what con­tro­ver­sial, even with­in the Star­link organ­i­sa­tion itself — arguably would make Star­link a poten­tial mil­i­tary tar­get under the laws of war.”

    Rus­sia has already warned that the use of civil­ian infra­struc­ture by Ukraine would make it a legal tar­get.

    Maj Grunert added: “There was some shock at the time that those com­ments were made.

    “But in the con­text of the law of war, the Rus­sians are like­ly not wrong on that, because of the mil­i­tary ben­e­fits that those sorts of things can pro­vide.

    “It doesn’t mean that civil­ian satel­lites would be tar­get­ed or tar­get­ed all the time. But it does mean that they poten­tial­ly could be.”
    ...

    Try not to be shocked if one of these satel­lite clus­ters ends up on the receiv­ing end of a mil­i­tary strike. That was Maj Grunert’s warn­ing. The kind of warn­ing that Star­link has obvi­ous­ly heard and par­tial­ly heed­ed. But only par­tial­ly. Star­link is still very much being used as a mil­i­tary asset and it’s hard to see how it does­n’t becom­ing even more of a mil­i­tary asset after it imple­ments the direct-to-phone upgrades.

    Posted by Pterrafractyl | December 5, 2023, 3:37 pm
  38. Here’s a pair of updates about the grow­ing num­ber of mil­i­tary capa­bil­i­ties of the Star­link satel­lite clus­ter. The kind of mil­i­tary capa­bil­i­ties that could end up get­ting the clus­ter tar­get­ed by hos­tile mil­i­taries some­day accord­ing to inter­na­tion­al law, as Rus­sia remind­ed the world a cou­ple of months ago:

    First, we got reports last month that Star­link com­plet­ed test­ing the via­bil­i­ty of the Star­link plat­form in the Arc­tic, where the remote­ness and harsh con­di­tions lim­it the abil­i­ty to use exist­ing mil­i­tary satel­lites. The tests were done on behalf of the Pen­ta­gon and declared a suc­cess. The Pen­ta­gon now appears ready to use Star­link in the Arc­tic, a part of the world seen by the Pen­ta­gon as an impor­tant area of com­pe­ti­tion between the US, Russ­ian, and Chi­na in com­ing years.

    And then there’s the report we got a few days ago out of Ger­many, where researchers have dis­cov­ered a new appli­ca­tion for Star­link: pas­sive radar detec­tion. The idea is to use in the emis­sions from the satel­lites them­selves as a kind of pas­sive radar sys­tem. And not only is such a sys­tem dif­fi­cult to detect, but it poten­tial­ly detect stealthed objects.

    We don’t have to ask whether or not Star­link will be used some­day for mil­i­tary pur­pos­es. It’s already been used by Ukraine exten­sive­ly, hence Rus­si­a’s warn­ing about the legal right to treat it as a mil­i­tary tar­get. So when we’re ask­ing how Star­link’s sta­tus as a mil­i­tary plat­form might play out, keep in in mind that it’s not real­ly a mat­ter of “if” but “when” there’s some sort of mil­i­tary attempt to neu­tral­ize Star­link:

    Bloomberg

    SpaceX’s Star­link Clears Mil­i­tary Tests, Paving Way for Con­tracts

    * Nine months of tests open way for new Pen­ta­gon con­tracts
    * US vying for influ­ence with Rus­sia, Chi­na as Arc­tic opens up

    By Antho­ny Capac­cio
    Decem­ber 6, 2023 at 6:00 PM CST

    SpaceX’s Star­link satel­lite ser­vice suc­cess­ful­ly com­plet­ed nine months of US mil­i­tary tests in the Arc­tic, poten­tial­ly clear­ing the way for own­er Elon Musk to deep­en his ties with the Pen­ta­gon in a region of grow­ing strate­gic com­pe­ti­tion.

    The pre­vi­ous­ly undis­closed test­ing found that Star­Link to be a “reli­able and high-per­for­mance com­mu­ni­ca­tions sys­tem in the Arc­tic, includ­ing on-the-move appli­ca­tions,” Bri­an Beal, prin­ci­pal engi­neer with the Air Force Research Laboratory’s Inte­grat­ed Capa­bil­i­ties Direc­torate, said in a state­ment to Bloomberg News.

    ...

    “We test­ed in some very high winds and very cold tem­per­a­tures,” Beal said. “That all went smooth­ly though. Once we got the ter­mi­nals mount­ed secure­ly to with­stand high winds, they worked great with no issues.”

    The test­ing sug­gests that Star­link has the poten­tial to become a cru­cial asset in what’s becom­ing an increas­ing­ly impor­tant area of com­pe­ti­tion with Rus­sia and Chi­na, which have both sought to expand their influ­ence in the Arc­tic. But the region’s rough cli­mate and remote­ness lim­it com­mu­ni­ca­tions through exist­ing mil­i­tary satel­lites.

    That’s where the portable Star­link ter­mi­nals come in as a pos­si­ble solu­tion. The Air Force also con­tin­ues to eval­u­ate the Lon­don-based Eutel­sat OneWeb, which has a few more months of Arc­tic test­ing to go, Beal said.

    The poten­tial Arc­tic con­tracts would add to a bur­geon­ing space port­fo­lio for SpaceX, even as Musk has become more embroiled in con­tro­ver­sy over his man­age­ment of X, endorse­ment of an anti­se­mit­ic post and a sub­se­quent ad boy­cott. Ear­li­er Wednes­day, peo­ple famil­iar with the mat­ter said SpaceX has ini­ti­at­ed dis­cus­sions about sell­ing insid­er shares at a price that val­ues the close­ly held com­pa­ny at $175 bil­lion or more.

    The test results allow for poten­tial Space Force con­tracts with SpaceX issued by its Com­mer­cial Sat­com Office. Star­link and OneWeb series “are now avail­able for pro­cure­ment,” said Beal. “We have made the results of the Arc­tic exper­i­ments avail­able to many par­ties with­in the Air Force,” he said.

    ...

    SpaceX already has 233 satel­lites in polar orbit, said Jonathan McDow­ell, an astronomer and astro­physi­cist at the Harvard–Smithsonian Cen­ter for Astro­physics. There are more than 5,000 Star­link satel­lites over­all.

    Cur­rent SpaceX Pen­ta­gon busi­ness includes ongo­ing com­pet­i­tive Nation­al Secu­ri­ty Space Launch con­tracts. Its Fal­con Heavy rock­et also has been approved to launch the nation’s most sen­si­tive intel­li­gence satel­lites.

    It’s also pro­vid­ing launch ser­vices and satel­lites for the US Space Devel­op­ment Agency and a com­pet­i­tive one-year Space Force “task order” val­ued at up to $70 mil­lion for com­mer­cial ser­vices. This year, SpaceX was also award­ed a Pen­ta­gon con­tract of still undis­closed val­ue to pro­vide Star­link satel­lite com­mu­ni­ca­tions to the Ukraine mil­i­tary.

    ...

    In Octo­ber 2020, SpaceX hired for­mer US North­ern Com­mand chief Ter­rence O’Shaughnessy, who ear­li­er that year rec­om­mend­ed Con­gress approve $130 mil­lion for “Polar Com­mu­ni­ca­tions” exper­i­ments using “sys­tems such as” Star­link or the OneWeb con­stel­la­tion.

    In May 2020, while still at North­com, O’Shaughnessy recused him­self from SpaceX activ­i­ties, cit­ing employ­ment dis­cus­sions. He’s now vice pres­i­dent for the SpaceX’s Spe­cial Projects group.

    ———-

    “SpaceX’s Star­link Clears Mil­i­tary Tests, Paving Way for Con­tracts” By Antho­ny Capac­cio; Bloomberg; 12/06/2023

    The test­ing sug­gests that Star­link has the poten­tial to become a cru­cial asset in what’s becom­ing an increas­ing­ly impor­tant area of com­pe­ti­tion with Rus­sia and Chi­na, which have both sought to expand their influ­ence in the Arc­tic. But the region’s rough cli­mate and remote­ness lim­it com­mu­ni­ca­tions through exist­ing mil­i­tary satel­lites.”

    A cru­cial asset for the “area of com­pe­ti­tion with Russ­ian and Chi­na” in the Arc­tic. That’s how the Pen­ta­gon described Star­link fol­low­ing a series of tests in the region, mak­ing it one of the grow­ing num­ber of mil­i­tary ser­vices now pro­vid­ed by SpaceX to the Pen­ta­gon:

    ...
    The test results allow for poten­tial Space Force con­tracts with SpaceX issued by its Com­mer­cial Sat­com Office. Star­link and OneWeb series “are now avail­able for pro­cure­ment,” said Beal. “We have made the results of the Arc­tic exper­i­ments avail­able to many par­ties with­in the Air Force,” he said.

    ...

    SpaceX already has 233 satel­lites in polar orbit, said Jonathan McDow­ell, an astronomer and astro­physi­cist at the Harvard–Smithsonian Cen­ter for Astro­physics. There are more than 5,000 Star­link satel­lites over­all.

    Cur­rent SpaceX Pen­ta­gon busi­ness includes ongo­ing com­pet­i­tive Nation­al Secu­ri­ty Space Launch con­tracts. Its Fal­con Heavy rock­et also has been approved to launch the nation’s most sen­si­tive intel­li­gence satel­lites.

    It’s also pro­vid­ing launch ser­vices and satel­lites for the US Space Devel­op­ment Agency and a com­pet­i­tive one-year Space Force “task order” val­ued at up to $70 mil­lion for com­mer­cial ser­vices. This year, SpaceX was also award­ed a Pen­ta­gon con­tract of still undis­closed val­ue to pro­vide Star­link satel­lite com­mu­ni­ca­tions to the Ukraine mil­i­tary.
    ...

    It’s one of the lat­est mil­i­tary appli­ca­tions for Star­link that we’re learn­ing about, but not the lat­est. That prize goes to the fol­low­ing report about a new method devel­oped by Ger­many to use the Star­link satel­lite clus­ter to con­duct pas­sive radar detec­tion. It sounds like the idea is to use the elec­tro­mag­net­ic emis­sions from the satel­lites them­selves as a kind of radar to detect objects. The sys­tem involves just two anten­nas: a high-gain ref­er­ence anten­na to track a Star­link satel­lite and copy its sig­nal, and a sec­ond sur­veil­lance anten­na point­ed towards the area of inter­est where you’re try­ing to track tar­gets. Not only does this tech­nique allow for the pas­sive detec­tion of objects — mak­ing it more dif­fi­cult for adver­saries to throw up inter­fer­ence radi­a­tion — but it poten­tial­ly allows for the detec­tion of stealth objects. Which could end up mak­ing Star­link — and any oth­er satel­lite clus­ter with sim­i­lar capa­bil­i­ties — extreme­ly valu­able in the stealthed aer­i­al bat­tle­fields of tomor­row:

    Air­force Tech­nol­o­gy

    Ger­many demon­strates pas­sive radar sys­tem using Star­link satel­lite radi­a­tion

    Ger­many has built a pas­sive radar demon­stra­tor that tracks tar­gets using radi­a­tion from Star­link satel­lites oppor­tunis­ti­cal­ly.

    Andrew Saler­no-Garth­waite
    Jan­u­ary 18, 2024

    Ger­many has been inves­ti­gat­ing a new pas­sive radar sys­tem for tar­get detec­tion and imag­ing using the sig­nal from the Star­link satel­lite net­work, with details of a func­tion­ing demon­stra­tor appear­ing in the lat­est annu­al report from Germany’s Min­istry of Defence on defence tech­nol­o­gy, pub­lished on 15 Jan­u­ary 2024.

    The oppor­tunis­tic use of exist­ing trans­mit­ters from the Star­link net­work opens the door for covert oper­a­tion that is robust against jam­ming and bet­ter at detect­ing stealth tar­gets, accord­ing to the report.

    ...

    For the pur­pos­es of Fraun­hofer Insti­tute for High Fre­quen­cy Physics and Radar Tech­niques (FHR), design­ers of the SABBIA 2.0 pas­sive radar sys­tem demon­stra­tor, this is an ide­al set of cir­cum­stances. The large num­ber of Star­link satel­lites means that objects can be illu­mi­nat­ed from mul­ti­ple direc­tions, bring­ing to sight objects that might be obscured in prac­ti­cal sit­u­a­tions where there is only one trans­mit­ter.

    The sys­tem uses one high-gain ref­er­ence anten­na to track a select­ed Star­link satel­lite and copy its sig­nal, and a sec­ond sur­veil­lance anten­na point­ed towards an obser­va­tion area to receive echoes from its tar­get.

    By observ­ing the behav­iour of the Star­link satel­lite, the SABBIA 2.0 pas­sive radar sys­tem can detect tar­gets with­out emit­ting its own radar sig­nal. It can also oper­ate from a mov­ing plat­form, such as a ship, as it does not emit a sig­nal from its loca­tion, and its own move­ment can be com­pen­sat­ed.

    As well the ener­gy-sav­ing ben­e­fits that come from oppor­tunis­ti­cal­ly using Star­link radi­a­tion to run a pas­sive radar sys­tem, the sys­tem is dif­fi­cult to detect by adver­saries, and there­fore can­not be eas­i­ly dis­turbed by inter­fer­ence radi­a­tion.

    A new pro­to­type from FHR has begun comb­ing the Star­link sig­nal with radi­a­tion from geo­sta­tion­ary tele­vi­sion satel­lites to gen­er­ate con­tin­u­ous radar imag­ing, allow­ing radar images that can be record­ed for remote sens­ing.

    ———–

    “Ger­many demon­strates pas­sive radar sys­tem using Star­link satel­lite radi­a­tion” Andrew Saler­no-Garth­waite; Air­force Tech­nol­o­gy; 01/18/2024

    “The oppor­tunis­tic use of exist­ing trans­mit­ters from the Star­link net­work opens the door for covert oper­a­tion that is robust against jam­ming and bet­ter at detect­ing stealth tar­gets, accord­ing to the report. ”

    Bet­ter detec­tion of stealth tar­gets. And not just bet­ter detec­tion but pas­sive covert detec­tion. That’s the promise of this new appli­ca­tion of the Star­link con­stel­la­tions of satel­lites. Which, of course, makes this tech­nol­o­gy some­thing that will be of even greater inter­est in future con­flicts.

    And note how the abil­i­ty to to uti­lize Star­link in this way appears to be direct­ly depen­dent on the num­ber of these satel­lites in orbit. This is a good time to recall how there is cur­rent­ly a lit­tle over 5000 Star­link satel­lites in orbit, which is just 1/8th of the long-term plans for around 42k. In oth­er words, this pas­sive radar tech­nique is poised to become a lot more pow­er­ful over time as more and more con­stel­la­tions of satel­lites are put into orbit:

    ...
    For the pur­pos­es of Fraun­hofer Insti­tute for High Fre­quen­cy Physics and Radar Tech­niques (FHR), design­ers of the SABBIA 2.0 pas­sive radar sys­tem demon­stra­tor, this is an ide­al set of cir­cum­stances. The large num­ber of Star­link satel­lites means that objects can be illu­mi­nat­ed from mul­ti­ple direc­tions, bring­ing to sight objects that might be obscured in prac­ti­cal sit­u­a­tions where there is only one trans­mit­ter.

    The sys­tem uses one high-gain ref­er­ence anten­na to track a select­ed Star­link satel­lite and copy its sig­nal, and a sec­ond sur­veil­lance anten­na point­ed towards an obser­va­tion area to receive echoes from its tar­get.

    By observ­ing the behav­iour of the Star­link satel­lite, the SABBIA 2.0 pas­sive radar sys­tem can detect tar­gets with­out emit­ting its own radar sig­nal. It can also oper­ate from a mov­ing plat­form, such as a ship, as it does not emit a sig­nal from its loca­tion, and its own move­ment can be com­pen­sat­ed.
    ...

    And note how part of the appeal of this form of radar is the pas­sive nature that makes it dif­fi­cult to detect by adver­saries which, in turns, makes it dif­fi­cult for them to impose inter­fer­ence radi­a­tion to obscure the radar sig­nal. And while that may be true, it’s not like these satel­lite clus­ters are immune to phys­i­cal mil­i­tary attacks. Sure, on one lev­el, they are robust against mil­i­tary attacks in the sense that knock­ing a hand­ful of satel­lites out of com­mis­sion won’t dis­rupt the over­all net­work. But that’s assum­ing such attacks don’t end up trig­ger­ing the kind of Kessler’s Syn­drome sce­nario that could end up tak­ing down vir­tu­al­ly all of the satel­lites in low orbit (and maybe a lot of oth­er orbits):

    ...
    As well the ener­gy-sav­ing ben­e­fits that come from oppor­tunis­ti­cal­ly using Star­link radi­a­tion to run a pas­sive radar sys­tem, the sys­tem is dif­fi­cult to detect by adver­saries, and there­fore can­not be eas­i­ly dis­turbed by inter­fer­ence radi­a­tion.
    ...

    Don’t for­get: the more Star­link is for mil­i­tary appli­ca­tions, the like­li­er it is that it will become a mil­i­tary tar­get some­day. That’s how it works. And not only is it becom­ing more and more mil­i­tar­i­ly use­ful with time, but also more use­ful with the raw num­ber of satel­lites in orbit. We’ll see if Star­link makes it to its goal of 42k satel­lites before that attacks hap­pens, but it real­ly is just a mat­ter of time at this point. You can’t keep build­ing a mil­i­tary plat­form that is both increas­ing­ly capa­ble and increas­ing­ly frag­ile and vul­ner­a­ble, span­ning the globe, and assume every­thing is going to go fine. Even though those appear to be the pre­vail­ing assump­tions at the moment.

    Posted by Pterrafractyl | January 23, 2024, 4:07 pm
  39. There’s so much data they don’t know how to deal with it. It’s a ‘good’ prob­lem for the US intel­li­gence estab­lish to have, at the end of the day, but still a prob­lem. A prob­lem with poten­tial solu­tions in devel­op­ment accord­ing to a recent Bloomberg report on the grow­ing inter­est­ing by US spy agen­cies in the effi­cient exploita­tion of all the ‘open source’ data now avail­able. As the arti­cle describes, the explo­sion of com­mer­cial­ly avail­able data — whether it’s satel­lite data of a region in Chi­na or social media about any­one on the plan­et — has sim­ply over­whelmed spy agen­cies of the abil­i­ty to effi­cient find the data that mat­ters the most. It’s a big enough prob­lem that the Office of the Direc­tor of Nation­al Intel­li­gence (ODNI) hired cyber expert Jason Bar­rett to help the US intel­li­gence com­mu­ni­ty for a joint solu­tion.

    Now, as the arti­cle also notes, it’s not like the US gov­ern­ment has­n’t relied on com­mer­cial­ly avail­able open source infor­ma­tion to arrive at con­clu­sions in the past, with the use of such data regard­ing Chi­na’s alleged geno­cide of the Uyghur pop­u­la­tion of Xin­jiang as a promi­nent exam­ple how the US would use this kind of intel­li­gence. Of course, as we’ve seen, those open source ‘intel­li­gence’ cam­paigns focused on Chi­na have been based on seri­ous­ly ques­tion­able ‘analy­sis’ pro­vid­ed by pri­vate indi­vid­u­als like Adri­an Zenz and uber-hawk­ish think-tanks like the Aus­tralian Strate­gic Pol­i­cy Insti­tute (ASPI). So it sounds like the US intel­li­gence com­mu­ni­ty would like to ampli­fy those kinds of ‘open source’-based accu­sa­tions by delv­ing even fur­ther into pub­licly avail­able data. In fact, the Nation­al Geospa­tial-Intel­li­gence Agency cre­at­ed the Tear­line insti­tute in 2017 — a col­lab­o­ra­tion with think-tanks and uni­ver­si­ties — for the pur­pose of track­ing Chi­na’s “Belt & Road” ini­tia­tive. The head of Tear­line, Chris Ras­mussen, is now push­ing for a new inde­pen­dent intel­li­gence agency focused just on open source. Ras­mussen hopes that such an agency would pro­vide pol­i­cy­mak­ers with dai­ly brief­in­gs akin to the pres­i­den­tial dai­ly brief­in­gs.

    But there’s anoth­er poten­tial­ly mas­sive new devel­op­ment in this area: the CIA has been work­ing on its own ver­sion of a Chat­G­PT tool specif­i­cal­ly for the pur­pose of sift­ing through open source data. The plan is to make the tool avail­able to all 18 US intel­li­gence agen­cies. The vision is to have a tool that push­es the most ‘rel­e­vant’ data to human ana­lysts for fur­ther review. So the solu­tion the US intel­li­gence com­mu­ni­ty appears to have arrived at for deal­ing with the avalanche of data is some sort of Chat­G­PT AI black­box tasked with doing the first pass of the data and deter­min­ing what mer­its fur­ther inves­ti­ga­tion.

    Of course, when we’re talk­ing about the exploita­tion of mas­sive pub­licly avail­able datasets by the US gov­ern­ment, there are obvi­ous­ly going to be seri­ous pri­va­cy con­cerns. And that would poten­tial­ly include Chat­G­PT like tools, which are derived from mas­sive data sets that implic­it­ly include all sorts of per­son­al infor­ma­tion. And yet, at the same time, it’s not hard to imag­ine the reliance on AI will be used as a kind of pri­va­cy assur­ance. After all, it won’t be humans look­ing over the raw data going into these sys­tems. It will be black­box AIs that no one real­ly under­stands. It’s all a reminder that we should prob­a­bly add ‘increas­ing­ly sophis­ti­cat­ed sur­veil­lance states’ to the list of areas that will be trans­formed with Chat­G­PT-like AI tech­nol­o­gy:

    Bloomberg

    There’s So Much Data Even Spies Are Strug­gling to Find Secrets

    Scour­ing open-source intel­li­gence may not have the same cachet as under­cov­er work, but it’s become a new pri­or­i­ty for the US intel­li­gence agen­cies.

    Open-source intel­li­gence, such as this satel­lite image of Yel­nya, Rus­sia, from Decem­ber 2021, helped the US gov­ern­ment con­vince the pub­lic that its warn­ings about Russia’s plans to invade Ukraine were credible.Source: Plan­et Labs

    By Peter Mar­tin and Kat­ri­na Man­son
    Jan­u­ary 29, 2024 at 3:00 AM CST

    Spy­ing used to be all about secrets. Increas­ing­ly, it’s about what’s hid­ing in plain sight.

    A stag­ger­ing amount of data, from Face­book posts and YouTube clips to loca­tion pings from mobile phones and car apps, sits in the open inter­net, avail­able to any­one who looks. US intel­li­gence agen­cies have strug­gled for years to tap into such data, which they refer to as open-source intel­li­gence, or OSINT. But that’s start­ing to change.

    In Octo­ber the Office of the Direc­tor of Nation­al Intel­li­gence, which over­sees all the nation’s intel­li­gence agen­cies, brought in long­time ana­lyst and cyber expert Jason Bar­rett to help with the US intel­li­gence community’s approach to OSINT. His imme­di­ate task will be to help devel­op the intel­li­gence community’s nation­al OSINT strat­e­gy, which will focus on coor­di­na­tion, data acqui­si­tion and the devel­op­ment of tools to improve its approach to this type of intel­li­gence work. ODNI expects to imple­ment the plan in the com­ing months, accord­ing to a spokesper­son.

    Barrett’s appoint­ment, which hasn’t pre­vi­ous­ly been report­ed pub­licly, comes after more than a year of work on the strat­e­gy led by the Cen­tral Intel­li­gence Agency, which has for years head­ed up the government’s efforts on OSINT.

    The chal­lenge with oth­er forms of intel­li­gence-gath­er­ing, such as elec­tron­ic sur­veil­lance or human intel­li­gence, can be secret­ly col­lect­ing enough infor­ma­tion in the first place. With OSINT, the issue is sift­ing use­ful insights out of the unthink­able amount of infor­ma­tion avail­able dig­i­tal­ly. “Our great­est weak­ness in OSINT has been the vast scale of how much we col­lect,” says Randy Nixon, direc­tor of the CIA’s Open Source Enter­prise divi­sion.

    Nixon’s office has devel­oped a tool sim­i­lar to Chat­G­PT that uses arti­fi­cial intel­li­gence to sift the ever-grow­ing flood of data. Now avail­able to thou­sands of users with­in the fed­er­al gov­ern­ment, the tool points ana­lysts to the most impor­tant infor­ma­tion and auto-sum­ma­rizes con­tent.

    ...

    Fail­ing to devel­op new capa­bil­i­ties for using open data could be cost­ly and even dan­ger­ous, say US pol­i­cy­mak­ers and intel­li­gence experts. OSINT is espe­cial­ly impor­tant when it comes to gath­er­ing infor­ma­tion about the Chi­nese gov­ern­ment, whose polit­i­cal sys­tem is high­ly com­part­men­tal­ized and dif­fi­cult to pen­e­trate with human agents. Michael Morell, who served two stints as act­ing direc­tor of the CIA dur­ing the Oba­ma admin­is­tra­tion, says iden­ti­fy­ing and mak­ing more open-source infor­ma­tion avail­able to ana­lysts would sig­nif­i­cant­ly improve the per­for­mance of the US intel­li­gence com­mu­ni­ty.

    The gov­ern­ment is already work­ing on OSINT. It used pub­licly avail­able com­pa­ny records, pro­cure­ment doc­u­ments and satel­lite imagery to iden­ti­fy tar­gets to sanc­tion over alleged human rights abus­es in Xin­jiang, a ter­ri­to­ry in north­west Chi­na, accord­ing to a per­son famil­iar with the mat­ter, who asked not to be iden­ti­fied dis­cussing sen­si­tive mat­ters. The Depart­ment of State’s Bureau of Intel­li­gence and Research also used open-source meth­ods to help iden­ti­fy the man­u­fac­tur­ers of the Chi­nese spy bal­loon that tra­versed the con­ti­nen­tal US in ear­ly 2023, the per­son says.

    By its nature, OSINT is also use­ful for groups beyond tra­di­tion­al intel­li­gence agen­cies. In the months before Rus­sia invad­ed Ukraine reporters and think tank ana­lysts were able to ver­i­fy claims of a Russ­ian troop buildup using com­mer­cial satel­lite imagery, help­ing the Biden admin­is­tra­tion con­vince the Amer­i­can pub­lic that its warn­ings over Russia’s plans to invade Ukraine were cred­i­ble. Hamas has relied on tele­vi­sion footage and social media posts to glean insights into the Israel Defense Forces’ weapon­ry, drills and train­ing, accord­ing to a May 2023 study in the jour­nal Intel­li­gence and Nation­al Secu­ri­ty.

    Houthi rebels have used Google search­es and com­mer­cial ship­ping data to pin­point ves­sels to attack, accord­ing to a per­son famil­iar with the sit­u­a­tion. US offi­cials say they believe Chi­na is sup­ple­ment­ing its abil­i­ty to track Amer­i­can naval oper­a­tions by mon­i­tor­ing thou­sands of indi­vid­ual sailors’ social media accounts, accord­ing to anoth­er per­son. Both sources asked to remain anony­mous to dis­cuss sen­si­tive issues.

    Despite some progress, mul­ti­ple senior US pol­i­cy­mak­ers describe the community’s open-source efforts as insuf­fi­cient. “I’d give the intel­li­gence com­mu­ni­ty a ‘D’ when it comes to its per­for­mance at open source,” says Ellen McCarthy, who was head of the State Department’s Bureau of Intel­li­gence and Research from 2019 to 2021. “At the State Depart­ment, I saw pol­i­cy­mak­ers going more and more to the pri­vate sec­tor to get what they need­ed.”

    ...

    The poten­tial­ly inva­sive nature of the work unnerves civ­il lib­er­ties advo­cates. US Sen­a­tor Ron Wyden, a Demo­c­rat from Ore­gon, in Decem­ber tem­porar­i­ly blocked the nom­i­na­tion of the next direc­tor of the Nation­al Secu­ri­ty Agency until the agency dis­closed to him whether it buys Amer­i­cans’ loca­tion and web-brows­ing data from com­mer­cial data bro­kers. In a let­ter to Wyden, the NSA said it acquires var­i­ous types of com­mer­cial­ly avail­able infor­ma­tion, which may include “infor­ma­tion asso­ci­at­ed with elec­tron­ic devices” but doesn’t include loca­tion data for phones known to be used inside the coun­try.

    The gov­ern­ment itself can be wary about some of the tools used to col­lect OSINT. At the CIA, for exam­ple, Rus­sia ana­lysts aren’t allowed to use their desk­top com­put­ers to access the social media app Telegram, which is pop­u­lar among Russ­ian mil­i­tary blog­gers. The ana­lysts are also barred from bring­ing per­son­al devices into the work­place, forc­ing them to leave CIA premis­es when they want to access the app, accord­ing to peo­ple famil­iar with the sit­u­a­tion, who request­ed anonymi­ty to dis­cuss CIA oper­a­tions.

    Coor­di­na­tion has also been a chal­lenge. Dif­fer­ent agen­cies gath­er data on their own, with­out nec­es­sar­i­ly shar­ing who’s col­lect­ing what or tag­ging data in a way that allows them to com­bine their work and to have peo­ple with var­i­ous lev­els of secu­ri­ty clear­ance gain access to it. Rules regard­ing the col­lec­tion and shar­ing of intel­li­gence vary by agency, as does the def­i­n­i­tion of what even counts as OSINT. ODNI is set to issue revised def­i­n­i­tions, as well as guid­ance on how it will treat com­mer­cial­ly avail­able infor­ma­tion such as cell­phone or web-brows­ing data.

    (Bloomberg report­ed on Jan. 23 that the Biden admin­is­tra­tion is prepar­ing an exec­u­tive order to lim­it or pre­vent for­eign adver­saries from access­ing per­son­al data about Amer­i­cans through legal means, such as pur­chas­ing it through data bro­kers.)

    Pow­er strug­gles with­in the intel­li­gence com­mu­ni­ty have also slowed progress on OSINT, crit­ics say. “Everybody’s so focused on con­trol­ling it, there’s actu­al­ly no one lead­ing it,” says Eliot Jar­dines, who over­saw the Open Source Cen­ter with­in ODNI before it was absorbed into the CIA in 2015.

    As it stands, var­i­ous parts of the intel­li­gence com­mu­ni­ty are pur­su­ing their own oper­a­tions. The Nation­al Geospa­tial-Intel­li­gence Agency, which ana­lyzes imagery from spy satel­lites, start­ed an open-source project called Tear­line in 2017 that works with uni­ver­si­ties and non­prof­its on projects such as track­ing the expan­sion of China’s “Belt and Road” ini­tia­tive.

    Tearline’s cre­ator, Chris Ras­mussen, argues for a stand­alone OSINT agency that’s sep­a­rate from the exist­ing US intel­li­gence com­mu­ni­ty. He also wants OSINT reports to be deliv­ered direct­ly to pol­i­cy­mak­ers’ phones every morning—akin to the president’s dai­ly brief, but with­out clas­si­fied infor­ma­tion. The poten­tial of this kind of infor­ma­tion won’t be tru­ly real­ized until the process of gath­er­ing, ana­lyz­ing and shar­ing OSINT is seen as some­thing that stands on its own mer­its, he says, and “not just a sup­ple­ment.”

    ———-

    “There’s So Much Data Even Spies Are Strug­gling to Find Secrets” By Peter Mar­tin and Kat­ri­na Man­son; Bloomberg; 01/29/2024

    “The chal­lenge with oth­er forms of intel­li­gence-gath­er­ing, such as elec­tron­ic sur­veil­lance or human intel­li­gence, can be secret­ly col­lect­ing enough infor­ma­tion in the first place. With OSINT, the issue is sift­ing use­ful insights out of the unthink­able amount of infor­ma­tion avail­able dig­i­tal­ly. “Our great­est weak­ness in OSINT has been the vast scale of how much we col­lect,” says Randy Nixon, direc­tor of the CIA’s Open Source Enter­prise divi­sion.

    Our great­est weak­ness is the vast scale of data in our pos­ses­sion. That’s quite an admis­sion from the CIA! But that’s appar­ent­ly the big prob­lem in need of solu­tion at not just the CIA but the entire US intel­li­gence estab­lish­ment. Hence the appoint­ment of Jason Bar­rett as the new USINT ‘open source’ coor­di­na­tor. Also, hence the grow­ing pri­va­cy con­cerns. After all, the more this vast trove of data is exploit­ed, the more pri­va­cy vio­la­tions that will inevitably tran­spire. It’s kind of unavoid­able. And note the assur­ances from the NSA regard­ing these pri­va­cy con­cerns that the NSA won’t col­lec­tion loca­tion data for phones known to be used inside the Unit­ed States. As we’re going to see below, the col­lec­tion of such loca­tion data isn’t real­ly nec­es­sary any­more. It’s all for sale com­mer­cial­ly:

    ...
    In Octo­ber the Office of the Direc­tor of Nation­al Intel­li­gence, which over­sees all the nation’s intel­li­gence agen­cies, brought in long­time ana­lyst and cyber expert Jason Bar­rett to help with the US intel­li­gence community’s approach to OSINT. His imme­di­ate task will be to help devel­op the intel­li­gence community’s nation­al OSINT strat­e­gy, which will focus on coor­di­na­tion, data acqui­si­tion and the devel­op­ment of tools to improve its approach to this type of intel­li­gence work. ODNI expects to imple­ment the plan in the com­ing months, accord­ing to a spokesper­son.

    Barrett’s appoint­ment, which hasn’t pre­vi­ous­ly been report­ed pub­licly, comes after more than a year of work on the strat­e­gy led by the Cen­tral Intel­li­gence Agency, which has for years head­ed up the government’s efforts on OSINT.

    ...

    The poten­tial­ly inva­sive nature of the work unnerves civ­il lib­er­ties advo­cates. US Sen­a­tor Ron Wyden, a Demo­c­rat from Ore­gon, in Decem­ber tem­porar­i­ly blocked the nom­i­na­tion of the next direc­tor of the Nation­al Secu­ri­ty Agency until the agency dis­closed to him whether it buys Amer­i­cans’ loca­tion and web-brows­ing data from com­mer­cial data bro­kers. In a let­ter to Wyden, the NSA said it acquires var­i­ous types of com­mer­cial­ly avail­able infor­ma­tion, which may include “infor­ma­tion asso­ci­at­ed with elec­tron­ic devices” but doesn’t include loca­tion data for phones known to be used inside the coun­try.
    ...

    But beyond the pri­va­cy con­cerns should be the poten­tial weaponiza­tion of open source data. In par­tic­u­lar, weaponized data that deliv­ers pol­i­cy-mak­ers a desired con­clu­sion, regard­less of the under­ly­ing verac­i­ty of the analy­sis. So it should be par­tic­u­lar­ly alarm­ing to see open source analy­sis of satel­lite imagery from Xin­jiang, Chi­na, as an exam­ple of the kind of appli­ca­tion for open source data they are try­ing to facil­i­tate. As we’ve seen, the years-long pub­lic rela­tions cam­paign wag­ing geno­cide claims against the Chi­nese gov­ern­ment has been basi­cal­ly entire­ly depen­dent on the high­ly ques­tion­able open source ‘analy­sis’ of fig­ures like Adri­an Zenz and non-prof­it think-tanks like the New­lines Insti­tute and the uber-hawk­ish Aus­tralian Strate­gic Pol­i­cy Insti­tute (ASPI). And now we’re hear­ing from Chris Ras­mussen, the cre­ator of the Tear­line Insti­tute — a col­lab­o­ra­tion between the Nation­al Geospa­tial-Intel­li­gence Agency and uni­ver­si­ties and non-prof­its — about how he wants to see a new sep­a­rate open source intel­li­gence agency that deliv­ers dai­ly reports to law­mak­ers. In oth­er words, we should prob­a­bly expect these strate­gic ‘open source’ influ­ence oper­a­tions to become a lot more influ­en­tial with pol­i­cy-mak­ers:

    ...
    Fail­ing to devel­op new capa­bil­i­ties for using open data could be cost­ly and even dan­ger­ous, say US pol­i­cy­mak­ers and intel­li­gence experts. OSINT is espe­cial­ly impor­tant when it comes to gath­er­ing infor­ma­tion about the Chi­nese gov­ern­ment, whose polit­i­cal sys­tem is high­ly com­part­men­tal­ized and dif­fi­cult to pen­e­trate with human agents. Michael Morell, who served two stints as act­ing direc­tor of the CIA dur­ing the Oba­ma admin­is­tra­tion, says iden­ti­fy­ing and mak­ing more open-source infor­ma­tion avail­able to ana­lysts would sig­nif­i­cant­ly improve the per­for­mance of the US intel­li­gence com­mu­ni­ty.

    The gov­ern­ment is already work­ing on OSINT. It used pub­licly avail­able com­pa­ny records, pro­cure­ment doc­u­ments and satel­lite imagery to iden­ti­fy tar­gets to sanc­tion over alleged human rights abus­es in Xin­jiang, a ter­ri­to­ry in north­west Chi­na, accord­ing to a per­son famil­iar with the mat­ter, who asked not to be iden­ti­fied dis­cussing sen­si­tive mat­ters. The Depart­ment of State’s Bureau of Intel­li­gence and Research also used open-source meth­ods to help iden­ti­fy the man­u­fac­tur­ers of the Chi­nese spy bal­loon that tra­versed the con­ti­nen­tal US in ear­ly 2023, the per­son says.

    ...

    Despite some progress, mul­ti­ple senior US pol­i­cy­mak­ers describe the community’s open-source efforts as insuf­fi­cient. “I’d give the intel­li­gence com­mu­ni­ty a ‘D’ when it comes to its per­for­mance at open source,” says Ellen McCarthy, who was head of the State Department’s Bureau of Intel­li­gence and Research from 2019 to 2021. “At the State Depart­ment, I saw pol­i­cy­mak­ers going more and more to the pri­vate sec­tor to get what they need­ed.”

    ...

    As it stands, var­i­ous parts of the intel­li­gence com­mu­ni­ty are pur­su­ing their own oper­a­tions. The Nation­al Geospa­tial-Intel­li­gence Agency, which ana­lyzes imagery from spy satel­lites, start­ed an open-source project called Tear­line in 2017 that works with uni­ver­si­ties and non­prof­its on projects such as track­ing the expan­sion of China’s “Belt and Road” ini­tia­tive.

    Tearline’s cre­ator, Chris Ras­mussen, argues for a stand­alone OSINT agency that’s sep­a­rate from the exist­ing US intel­li­gence com­mu­ni­ty. He also wants OSINT reports to be deliv­ered direct­ly to pol­i­cy­mak­ers’ phones every morning—akin to the president’s dai­ly brief, but with­out clas­si­fied infor­ma­tion. The poten­tial of this kind of infor­ma­tion won’t be tru­ly real­ized until the process of gath­er­ing, ana­lyz­ing and shar­ing OSINT is seen as some­thing that stands on its own mer­its, he says, and “not just a sup­ple­ment.”
    ...

    And then we get to this intrigu­ing detail: the CIA has been work­ing on a Chat­G­PT-like tool to help ana­lysts sift through the vast trove of data:

    ...
    Nixon’s office has devel­oped a tool sim­i­lar to Chat­G­PT that uses arti­fi­cial intel­li­gence to sift the ever-grow­ing flood of data. Now avail­able to thou­sands of users with­in the fed­er­al gov­ern­ment, the tool points ana­lysts to the most impor­tant infor­ma­tion and auto-sum­ma­rizes con­tent.
    ...

    And as the fol­low­ing arti­cle notes, the CIA’s ver­sion of Chat­G­PT won’t be lim­it­ed to the CIA. It’s going to be avail­able to all 18 US intel­li­gence agen­cies. A tool that promis­es to sift through the vast streams of data and push the most impor­tant nuggets to humans for review:

    Bloomberg

    CIA Builds Its Own Arti­fi­cial Intel­li­gence Tool in Rival­ry With Chi­na

    * Intel­li­gence agency look­ing for ‘nee­dles in the nee­dle field’
    * Pro­gram will help sift through huge amounts of avail­able data

    By Peter Mar­tin and Kat­ri­na Man­son
    Sep­tem­ber 26, 2023 at 10:24 AM CDT

    US intel­li­gence agen­cies are get­ting their own Chat­G­PT-style tool to sift through an avalanche of pub­lic infor­ma­tion for clues.

    The Cen­tral Intel­li­gence Agency is prepar­ing to roll out a fea­ture akin to Ope­nAI Inc.’s now-famous pro­gram that will use arti­fi­cial intel­li­gence to give ana­lysts bet­ter access to open-source intel­li­gence, accord­ing to agency offi­cials. The CIA’s Open-Source Enter­prise divi­sion plans to pro­vide intel­li­gence agen­cies with its AI tool soon.

    “We’ve gone from news­pa­pers and radio, to news­pa­pers and tele­vi­sion, to news­pa­pers and cable tele­vi­sion, to basic inter­net, to big data, and it just keeps going,” Randy Nixon, direc­tor of the divi­sion, said in an inter­view. “We have to find the nee­dles in the nee­dle field.”

    ...

    The CIA’s AI tool will allow users to see the orig­i­nal source of the infor­ma­tion that they’re view­ing, Nixon said. He said that a chat fea­ture is a log­i­cal part of get­ting intel­li­gence dis­trib­uted quick­er.

    “Then you can take it to the next lev­el and start chat­ting and ask­ing ques­tions of the machines to give you answers, also sourced,” said Nixon, whose divi­sion over­sees intel­li­gence drawn from pub­licly and com­mer­cial­ly avail­able sources. “Our col­lec­tion can just con­tin­ue to grow and grow with no lim­i­ta­tions oth­er than how much things cost.”

    ...

    The AI tool will be avail­able across the 18-agency US intel­li­gence com­mu­ni­ty, which includes the CIA, Nation­al Secu­ri­ty Agency, the Fed­er­al Bureau of Inves­ti­ga­tion and agen­cies run by branch­es of the mil­i­tary. It won’t be avail­able to pol­i­cy mak­ers or the pub­lic. Nixon said the agency close­ly fol­lows US pri­va­cy laws.

    The Defense Depart­ment, which over­sees spy agen­cies such as the NSA and Defense Intel­li­gence Agency, estab­lished a task force in August to inves­ti­gate poten­tial uses and prob­lems asso­ci­at­ed with large-lan­guage mod­els. Gilbert Her­rera, direc­tor of research at the NSA, said in an inter­view in May that the US intel­li­gence com­mu­ni­ty needs “to find a way to take ben­e­fit of these large mod­els with­out vio­lat­ing pri­va­cy.”

    The intel­li­gence community’s broad­er goal of using open-source infor­ma­tion has also run into pri­va­cy con­sid­er­a­tions.

    The Office of the Direc­tor of Nation­al Intel­li­gence has flagged con­cerns about intel­li­gence agen­cies turn­ing to large­ly unreg­u­lat­ed com­mer­cial mar­ket­places to pur­chase troves of data about peo­ple, includ­ing loca­tion infor­ma­tion gath­ered from mobile phones. The intel­li­gence com­mu­ni­ty clas­si­fies such infor­ma­tion as open-source infor­ma­tion, even if it is avail­able only for pur­chase by gov­ern­ments.

    “The scale of how much we col­lect and what we col­lect on has grown astro­nom­i­cal­ly over the last 80-plus years, so much so that this could be daunt­ing and at times unus­able for our con­sumers,” Nixon said. He added that the AI tool would let ana­lysts move to a process “where the machines are push­ing you the right infor­ma­tion, one where the machine can auto-sum­ma­rize, group things togeth­er.”

    ————

    “CIA Builds Its Own Arti­fi­cial Intel­li­gence Tool in Rival­ry With Chi­na” By Peter Mar­tin and Kat­ri­na Man­son; Bloomberg; 09/26/2023

    “The AI tool will be avail­able across the 18-agency US intel­li­gence com­mu­ni­ty, which includes the CIA, Nation­al Secu­ri­ty Agency, the Fed­er­al Bureau of Inves­ti­ga­tion and agen­cies run by branch­es of the mil­i­tary. It won’t be avail­able to pol­i­cy mak­ers or the pub­lic. Nixon said the agency close­ly fol­lows US pri­va­cy laws.”

    Is the CIA’s Chat­G­PT intel­li­gence tool pro­vid­ing pol­i­cy-mak­ers with skewed data? Maybe, but pol­i­cy-mak­ers aren’t exact­ly going to be in a posi­tion to know since they won’t be get­ting access. Although, who knows, that might be for the best giv­en the incred­i­ble dam­age a moti­vat­ed law­mak­er could do with a tool that poten­tial­ly facil­i­tates the weaponiza­tion of intel­li­gence and the gen­er­a­tion of desired con­clu­sions. But with the cre­ation of tool that just feeds intel­li­gence to ana­lysts and appears to decide what’s impor­tant and what isn’t, some­one is pre­sum­ably shap­ing the tools pri­or­i­ties. Which rais­es all sorts of ques­tions about the kind of AI-dri­ven ‘group think’ risks that such a tool pos­es:

    ...
    The CIA’s AI tool will allow users to see the orig­i­nal source of the infor­ma­tion that they’re view­ing, Nixon said. He said that a chat fea­ture is a log­i­cal part of get­ting intel­li­gence dis­trib­uted quick­er.

    “Then you can take it to the next lev­el and start chat­ting and ask­ing ques­tions of the machines to give you answers, also sourced,” said Nixon, whose divi­sion over­sees intel­li­gence drawn from pub­licly and com­mer­cial­ly avail­able sources. “Our col­lec­tion can just con­tin­ue to grow and grow with no lim­i­ta­tions oth­er than how much things cost.”

    ...

    “The scale of how much we col­lect and what we col­lect on has grown astro­nom­i­cal­ly over the last 80-plus years, so much so that this could be daunt­ing and at times unus­able for our con­sumers,” Nixon said. He added that the AI tool would let ana­lysts move to a process “where the machines are push­ing you the right infor­ma­tion, one where the machine can auto-sum­ma­rize, group things togeth­er.”
    ...

    And then we get to the pri­va­cy con­cerns asso­ci­at­ed with the mas­sive datasets that go into the cre­ation of these kinds of Chat­G­PT-like tools. Along with an admis­sion from the The Office of the Direc­tor of Nation­al Intel­li­gence about how US intel­li­gence agen­cies are turn­ing to the unreg­u­lat­ed com­mer­cial space to acquire all sorts of pri­va­cy-vio­lat­ing data, includ­ing phone loca­tion data. In addi­tion to being a reminder of the woe­ful­ly unreg­u­lat­ed com­mer­cial data bro­ker­age indus­try that con­tin­ues to thrive and grow in the US, it’s also a reminder that the kinds of Chat­G­PT-like tools devel­oped by the CIA prob­a­bly aren’t just going to rely on text data but will also incor­po­rate a much broad­er scope of data like loca­tion data and any oth­er kind of sig­nals intel­li­gence. Which is anoth­er way of say­ing that these Chat­G­PT tools will poten­tial­ly dou­ble as mass sur­veil­lance tools into which all of the dif­fer­ent infor­ma­tion streams of fed. With a kind of ‘black­box’ analy­sis that no human actu­al­ly under­stands churn­ing through all that data:

    ...
    The Defense Depart­ment, which over­sees spy agen­cies such as the NSA and Defense Intel­li­gence Agency, estab­lished a task force in August to inves­ti­gate poten­tial uses and prob­lems asso­ci­at­ed with large-lan­guage mod­els. Gilbert Her­rera, direc­tor of research at the NSA, said in an inter­view in May that the US intel­li­gence com­mu­ni­ty needs “to find a way to take ben­e­fit of these large mod­els with­out vio­lat­ing pri­va­cy.”

    The intel­li­gence community’s broad­er goal of using open-source infor­ma­tion has also run into pri­va­cy con­sid­er­a­tions.

    The Office of the Direc­tor of Nation­al Intel­li­gence has flagged con­cerns about intel­li­gence agen­cies turn­ing to large­ly unreg­u­lat­ed com­mer­cial mar­ket­places to pur­chase troves of data about peo­ple, includ­ing loca­tion infor­ma­tion gath­ered from mobile phones. The intel­li­gence com­mu­ni­ty clas­si­fies such infor­ma­tion as open-source infor­ma­tion, even if it is avail­able only for pur­chase by gov­ern­ments.
    ...

    So how tempt­ing will it be for pol­i­cy­mak­ers and the US intel­li­gence com­mu­ni­ty to now brush of the pri­va­cy con­cerns asso­ci­at­ed with the cre­ation of an increas­ing­ly sophis­ti­cat­ed sur­veil­lance state with assur­ances that it’s only AIs that have raw access to these troves of data? Because it’s not hard to imag­ine “It’s only Chat­G­PT, not a human, look­ing through all your most inti­mate details” actu­al­ly being used as a kind of pub­lic assur­ance. On one lev­el, it real­ly is bet­ter to imag­ine it’s just an AI look­ing over all these details instead of a human. But at the same time, this isn’t just some ran­dom AI. This is going to an AI designed to sift through all of the details avail­able on each one of us and arrive at a con­clu­sion about the risks we pose. Over and over. Day after day. As more and more infor­ma­tion is gath­ered. In that sense, it’s kind of super extra creepy to imag­ine the such a sys­tem deployed on a pop­u­lace.

    It’s part of what’s going to be grim­ly inter­est­ing to see play out: we’re all get­ting a new Big Broth­er. It’s an AI Big Broth­er that’s prob­a­bly going to know us bet­ter than we know our­selves in some respects. It won’t judge use per­son­al­ly with all it knows about us. It’s not a per­son. But it will still have the abil­i­ty to assign each one of use with ‘poten­tial dan­ger’ dig­i­tal flags. Will humans find that reas­sur­ing? Or creepy as hell? Either way, we’re going find out. Prob­a­bly creep­i­ly.

    Posted by Pterrafractyl | February 3, 2024, 5:53 pm

Post a comment