Comparing Open Source vs Closed Source Software

Youre no technical guru and have been charged with finding a web content management system (CMS) for your business. Simple right?

So are you after anOpen or Closed source CMS?Um...Im looking to update my content multiple times a week to benefit our SEO and engage our audience beyond traditional marketing methods?Yes, ok. But are you looking for an Open Source CMS or a Closed Source CMS?Um. Im not really the technical guy...

Theres no need tobe intimidated by this technical jargon. The differences between Open and Closed source software are fairly straightforward and there are fairly clear pros and cons for each. There is no right or wrong answer to the question either. Your best option will largelydepend on your business and itsgoals. In the end, the main objective is to have access to aCMSthat iseasy for you and your team to manage on a day to day basis.

But lets start with a few basics to help you get in the conversation.

Open source software (OSS) is distributed under a licensing agreement which allows computer code to be shared, viewed and modified by other users and organizations.

Or in slightly more user-friendly language, open sourcesoftwareis available for the general public to use andmodify from its original design free of charge. What it means is that a piece of software can evolve and be iterated upon by otherdevelopers anywhere in the world. Ideally, this means that the software is improved over time, but it can often take plenty of interesting twists and turns with all of that evolution and canchange form and shape entirely.

Open Source feels inherently cool and well...open. In theory, it feels like what the Internet was supposed to be all about. But it should also comewith a warning label.Theres a fantastic fortnightly podcast about technology that I never misscalled Reply All. They ran an episode recently called Disappearedthats really worth a listen.

It delvesinto the idea of the open web and theprinciples of self-governance that drivethe ethos of open source software. Whilst an openand peer to peer oriented web is to be applauded philosophically, it can leave usvulnerable to rogue developers who choose to break things for their own benefit. Hence the need for a warning label.

Closed source software can be defined as proprietary software distributed under a licensing agreement to authorized users with private modification, copying, and republishing restrictions.

Or in layman terms, thesourcecode is not shared with the public for anyone to look at or change.Closed sourceis the opposite of opensource. Thanks Wikipedia 😉

Closed source is actually the sort of arrangement that you would expect from most businesses, protective of their product and keen to maintain control over their brand and the user experience offered to their customers. Think Apple rather than Android.

So, when considering open source or closed source (proprietary) software, what are some of the key differences to take into account before making a decision? We're goingto take a look at service/support, innovation, usability and security in both open source and closed source software and outline the pros and cons of both software systems.

Generally, the key differentiators between open and closed come down to a few factors:

There are pros and cons of each and the direction you head in, will largely depend on your priorities for each of these 5 factors. Those priorities will help dictate when its appropriate to use open source and when to use a closedsource CMS.

One of the main advantages of open source software is the cost; however, when applied to OSS, the term "free" has less to do with overall cost and more to do with freedom from restrictions.

If you have the in-house capabilities and technical expertise to maintain the software, and resources to implement, train and provide support to staff, then open source may be most cost-effective for your organization. You should consider, however, the long-term costs of implementation, innovation, providing support, and investing in infrastructure as your company evolves, technology changes, and your needs grow.

** Update we recently took a detailed look at the costs of platforms with our postDo You Know The True Cost of Managing a Website?It will help you understand what are the true costs.

Open software providers are also increasingly charging for extras like add-ons, integration, and additional services, which can negate any cost-saving advantages in some cases. In the end, rather than being free, you are still paying for a service with open source software.

For a Closed Source CMS, depending on the complexity of the system, thecost can vary between a few thousand to a few hundred thousand dollars, which includes a base fee for software, integration and services and annual licensing/support fees. While the hard cost can be higher, what you get in return is a more customized product from a trusted brand, higher levels of security and functionality, continuous innovation, greater scalability, ongoing training and support and a lower requirement for technical skills.

Open source software relies on a loyal and engaged online user community to deliver support via forums and blogs, but this support often fails to deliver the high level of response that many consumers expect (and can receive with proprietary software).

These communities must also be found on the web and some would argue there is no incentive for the community to address a user's problem.

Service and support are probably the greatest advantages of using proprietary software (closed). Ongoing support is a key selling point for users with little technical skills and one of the main reasons people choose closed source over open source software.

Support includes user manuals and pointsof contact for immediate assistance from viable companies with experts who are intimately familiar with the products and services

Open source software provides a large amount of flexibility and freedom to change the software without restriction. This innovation, however, may not be passed on to all users and it is debated whether customized changes to the original source code can limit the future support and growth of the software. Once more, open source software providers often struggle to attract large-scale research and development.

Some see the inability to view or change the source code in closed source software as a drawback when compared to the unrestricted flexibility of open source; however, this restriction ensures the security and reliability of proprietary software that is fully tested and offered to all users.

Once more, customized software is available for specific users. Unlike open source, proprietary software also attracts larger amounts of R&D in order to regularly offer new products and upgrades.

Like open source software, closed sourcesoftware also has dedicated online communities that share ideas and strategies through forums and surveys, fostering innovation and allowing the product to adapt with changing needs.

Usability is often a major area of criticism for open source software because the technology is generally not reviewed by usability experts and caters to developers rather than the vast majority of layperson users. User guides are not required by law and are therefore often ignored. When manuals are written, they are often filled with jargon that is difficult to follow.

For closed or proprietary software, usability is a high selling point (think Apple again) due to expert usability testing for a more targeted audience. User manuals are also provided for immediate reference and quick training, while support services help to maximize use of the software. Third party systems and developers are also able to use a variety of mechanisms to enhance "closed" source software.

Security of open source is often a concern for large companies because software is not always developed in a controlled environment.

With individual users all around the world developing the software, there is a lack of continuity and common direction that prevents effective communication. Once more, the software is not always peer-reviewed or validated, meaning that a programmer can embed a backdoor Trojan into the software while the user is none the wiser.

One way to reduce this potential risk is to adopt a reputable brand with a concentrated development team supported by a strong online community.

Proprietary or closed software is generally seen as more secure because it is developed in a controlled environment by a concentrated team with a common direction. This team is the only group that can view or edit the source code, it is heavily audited and the risk of backdoor Trojans or bugs are reduced (though no security can be flawless).

The keypros and cons of open vs closed source softwarelargely depend on your technical expertise and resources available to maintain and update the software. Consider the five points outlined in this article to get a better idea of the right software for your company's needs now and in the future.

Read the original here:
Comparing Open Source vs Closed Source Software

Open Source Software Audit | Black Duck Software

When M&A (mergers and acquisitions) transactions or internal reviews are in motion, you need a fast, trusted, and comprehensive software audit. An open source software audithelps your business, legal, and engineering teams quickly find open source software and third-party code, along with associated licenses and obligations.

Each year, Black Duck performs hundreds ofaudits for some of the largest organizations and most active acquirers, as well as smaller companies. With Black Duck'sOn-Demand tools, using a range of code scanning techniques, our experts provide the most comprehensive analysis available.

By shining a light on unknown open source code and third-party components and licenses, Black Duck can alert your organization to potential legal, operational, and security issues. And, importantly, we provide the responsiveness, speed, and discretion required to reduce your risk, stay on-schedule, and keep the deals moving.

In addition to open source software auditing, Black Duck On-Demand offers anOpen Source Risk Assessmentto help your organization:

Contact ustodayto discuss Black Duck's On-Demand Audit services.

Read more:
Open Source Software Audit | Black Duck Software

Cryptocurrency boom: Why everyone is talking about ripple

In recent weeks, ripple's value has spiked, making it the second most valuable digital currency and bringing it newfound attention.

The relatively obscure cryptocurrency, also known as XRP, is now worth about $2.60 with a market cap of more than $100 billion, according to Coinmarketcap. In early December, it was trading at just 25 cents.

Even with the spike, ripple is worth considerably less than bitcoin. After a tumultuous December, bitcoin was trading around $15,000 late Tuesday with a market cap of more than $250 billion.

Related: Bitcoin boom may be a disaster for the environment

What's different about ripple is its supply is largely controlled by just one company, San Francisco-based Ripple. There are reports of current and former Ripple executives becoming cryptocurrency billionaires from its recent boom.

Ripple launched in 2012 to facilitate global financial transactions. It differentiates itself from other digital currency platforms by its connections to legitimate banks. Companies that use the Ripple platform include Santander (SANPRA), Bank of America (BAC) and UBS (UBS).

In recent weeks, financial services companies in Japan and South Korea have adopted Ripple's technology, helping boost the price of the cryptocurrency.

Related: What the big names of finance are saying about bitcoin

According to Stephen Powaga, head of research at investment firm Blockchain Momentum, ripple and other some other cryptocurrencies have relatively low transaction fees, which made them popular when people began looking for alternatives to bitcoin.

But unlike Bitcoin, ripple isn't created, or "mined," by users. The company has control.

It created 100 billion ripple coins initially, and 38 billion of them are in circulation at the moment. Ripple management can release up to 1 billion coins per month, which Powaga predicts could oversaturate the market.

"It's somewhat concerning for me because if they chose to release them as quickly as possible, within a little over four years, you'd see more than a doubling of supply of ripple," he said.

That could put pressure on its price.

"I'm not certain that some of the newer market participants are fully appreciating the potential for inflation," Powaga said.

Related: Hackers take advantage of bitcoin's wild ride

Cross-border payments that can take hours with bitcoin or days with traditional financial transactions can go through in a matter of seconds with ripple, the company says.

Like bitcoin, ripple's payment network, RippleNet, uses blockchain technology.

A blockchain is a public ledger containing transaction data from anyone who uses the service. Transactions are added to "blocks," or the links of code that make up the chain, and each transaction must be recorded on a block.

-- Seth Fiegerman contributed to this report.

CNNMoney (San Francisco) First published January 2, 2018: 10:31 PM ET

Originally posted here:
Cryptocurrency boom: Why everyone is talking about ripple

Cypherpunk – Wikipedia

This article is about cryptography advocates. For the book by Julian Assange, see Cypherpunks (book).

A cypherpunk (UK /sfpk/ US /sfrpk/)[1] is any activist advocating widespread use of strong cryptography and privacy-enhancing technologies as a route to social and political change. Originally communicating through the Cypherpunks electronic mailing list, informal groups aimed to achieve privacy and security through proactive use of cryptography. Cypherpunks have been engaged in an active movement since the late 1980s.

Until about the 1970s, cryptography was mainly practiced in secret by military or spy agencies. However, that changed when two publications brought it out of the closet into public awareness: the US government publication of the Data Encryption Standard (DES), a block cipher which became very widely used; and the first publicly available work on public-key cryptography, by Whitfield Diffie and Martin Hellman.

The technical roots of Cypherpunk ideas have been traced back to work by cryptographer David Chaum on topics such as anonymous digital cash and pseudonymous reputation systems, described in his paper "Security without Identification: Transaction Systems to Make Big Brother Obsolete" (1985).[2]

In the late 1980s, these ideas coalesced into something like a movement.[2]

In late 1992, Eric Hughes, Timothy C. May and John Gilmore founded a small group that met monthly at Gilmore's company Cygnus Solutions in the San Francisco Bay Area, and was humorously termed cypherpunks by Jude Milhon at one of the first meetings - derived from cipher and cyberpunk.[3] In November 2006, the word was added to the Oxford English Dictionary.[4]

The Cypherpunks mailing list was started in 1992, and by 1994 had 700 subscribers.[3] At its peak, it was a very active forum with technical discussion ranging over mathematics, cryptography, computer science, political and philosophical discussion, personal arguments and attacks, etc., with some spam thrown in. An email from John Gilmore reports an average of 30 messages a day from December 1, 1996 to March 1, 1999, and suggests that the number was probably higher earlier.[5] The number of subscribers is estimated to have reached 2000 in the year 1997.[3]

In early 1997, Jim Choate and Igor Chudov set up the Cypherpunks Distributed Remailer,[6] a network of independent mailing list nodes intended to eliminate the single point of failure inherent in a centralized list architecture. At its peak, the Cypherpunks Distributed Remailer included at least seven nodes.[7] By mid-2005, al-qaeda.net ran the only remaining node.[8] In mid 2013, following a brief outage, the al-qaeda.net node's list software was changed from Majordomo to GNU Mailman[9] and subsequently the node was renamed to cpunks.org.[10] The CDR architecture is now defunct, though the list administrator stated in 2013 that he was exploring a way to integrate this functionality with the new mailing list software.[9]

For a time, the cypherpunks mailing list was a popular tool with mailbombers,[11] who would subscribe a victim to the mailing list in order to cause a deluge of messages to be sent to him or her. (This was usually done as a prank, in contrast to the style of terrorist referred to as a mailbomber.) This precipitated the mailing list sysop(s) to institute a reply-to-subscribe system. Approximately two hundred messages a day was typical for the mailing list, divided between personal arguments and attacks, political discussion, technical discussion, and early spam.[12][13]

The cypherpunks mailing list had extensive discussions of the public policy issues related to cryptography and on the politics and philosophy of concepts such as anonymity, pseudonyms, reputation, and privacy. These discussions continue both on the remaining node and elsewhere as the list has become increasingly moribund.

Events such as the GURPS Cyberpunk raid lent weight to the idea that private individuals needed to take steps to protect their privacy. In its heyday, the list discussed public policy issues related to cryptography, as well as more practical nuts-and-bolts mathematical, computational, technological, and cryptographic matters. The list had a range of viewpoints and there was probably no completely unanimous agreement on anything. The general attitude, though, definitely put personal privacy and personal liberty above all other considerations.

The list was discussing questions about privacy, government monitoring, corporate control of information, and related issues in the early 1990s that did not become major topics for broader discussion until ten years or so later. Some list participants were more radical on these issues than almost anyone else.

Those wishing to understand the context of the list might refer to the history of cryptography; in the early 1990s, the US government considered cryptography software a munition for export purposes, which hampered commercial deployment with no gain in national security, as knowledge and skill was not limited to US citizens. (PGP source code was published as a paper book to bypass these regulations and demonstrate their futility.) The US government had tried to subvert cryptography through schemes such as Skipjack and key escrow. It was also not widely known that all communications were logged by government agencies (which would later be revealed during the NSA and AT&T scandals) though this was taken as an obvious axiom by list members.

The original cypherpunk mailing list, and the first list spin-off, coderpunks, were originally hosted on John Gilmore's toad.com, but after a falling out with the sysop over moderation, the list was migrated to several cross-linked mail-servers in what was called the "distributed mailing list."[14][15] The coderpunks list, open by invitation only, existed for a time. Coderpunks took up more technical matters and had less discussion of public policy implications. There are several lists today that can trace their lineage directly to the original Cypherpunks list: the cryptography list (cryptography@metzdowd.com), the financial cryptography list (fc-announce@ifca.ai), and a small group of closed (invitation-only) lists as well.

Toad.com continued to run with the existing subscriber list, those that didn't unsubscribe, and was mirrored on the new distributed mailing list, but messages from the distributed list didn't appear on toad.com.[16] As the list faded in popularity, so too did it fade in the number of cross-linked subscription nodes.

To some extent, the cryptography list[17] acts as a successor to cypherpunks; it has many of the people and continues some of the same discussions. However, it is a moderated list, considerably less zany and somewhat more technical. A number of current systems in use trace to the mailing list, including Pretty Good Privacy, /dev/random in the Linux kernel (the actual code has been completely reimplemented several times since then) and today's anonymous remailers.

The basic ideas can be found in A Cypherpunk's Manifesto (Eric Hughes, 1993): "Privacy is necessary for an open society in the electronic age. ... We cannot expect governments, corporations, or other large, faceless organizations to grant us privacy ... We must defend our own privacy if we expect to have any. ... Cypherpunks write code. We know that someone has to write software to defend privacy, and ... we're going to write it."[18]

Some are or were quite senior people at major hi-tech companies and others are well-known researchers (see list with affiliations below).

The first mass media discussion of cypherpunks was in a 1993 Wired article by Steven Levy titled Crypto Rebels:

The people in this room hope for a world where an individual's informational footprints -- everything from an opinion on abortion to the medical record of an actual abortion -- can be traced only if the individual involved chooses to reveal them; a world where coherent messages shoot around the globe by network and microwave, but intruders and feds trying to pluck them out of the vapor find only gibberish; a world where the tools of prying are transformed into the instruments of privacy.

There is only one way this vision will materialize, and that is by widespread use of cryptography. Is this technologically possible? Definitely. The obstacles are political -- some of the most powerful forces in government are devoted to the control of these tools. In short, there is a war going on between those who would liberate crypto and those who would suppress it. The seemingly innocuous bunch strewn around this conference room represents the vanguard of the pro-crypto forces. Though the battleground seems remote, the stakes are not: The outcome of this struggle may determine the amount of freedom our society will grant us in the 21st century. To the Cypherpunks, freedom is an issue worth some risk.[19]

The three masked men on the cover of that edition of Wired were prominent cypherpunks Tim May, Eric Hughes and John Gilmore.

Later, Levy wrote a book, Crypto: How the Code Rebels Beat the Government Saving Privacy in the Digital Age,[20] covering the crypto wars of the 1990s in detail. "Code Rebels" in the title is almost synonymous with cypherpunks.

The term cypherpunk is mildly ambiguous. In most contexts it means anyone advocating cryptography as a tool for social change, social impact and expression. However, it can also be used to mean a participant in the Cypherpunks electronic mailing list described below. The two meanings obviously overlap, but they are by no means synonymous.

Documents exemplifying cypherpunk ideas include Timothy C. May's The Crypto Anarchist Manifesto (1992)[21] and The Cyphernomicon (1994),[22]A Cypherpunk's Manifesto.[18]

A very basic cypherpunk issue is privacy in communications and data retention. John Gilmore said he wanted "a guarantee -- with physics and mathematics, not with laws -- that we can give ourselves real privacy of personal communications."[23]

Such guarantees require strong cryptography, so cypherpunks are fundamentally opposed to government policies attempting to control the usage or export of cryptography, which remained an issue throughout the late 1990s. The Cypherpunk Manifesto stated "Cypherpunks deplore regulations on cryptography, for encryption is fundamentally a private act."[18]

This was a central issue for many cypherpunks. Most were passionately opposed to various government attempts to limit cryptography export laws, promotion of limited key length ciphers, and especially escrowed encryption.

The questions of anonymity, pseudonymity and reputation were also extensively discussed.

Arguably, the possibility of anonymous speech and publication is vital for an open society, an essential requirement for genuine freedom of speech this was the position of most cypherpunks.[citation needed] A frequently cited example was that the Federalist Papers were originally published under a pseudonym.

Questions of censorship and government or police monitoring were also much discussed. Generally, cypherpunks opposed both.

In particular, the US government's Clipper chip scheme for escrowed encryption of telephone conversations (encryption secure against most attackers, but breakable at need by government) was seen as anathema by many on the list. This was an issue that provoked strong opposition and brought many new recruits to the cypherpunk ranks. List participant Matt Blaze found a serious flaw[24] in the scheme, helping to hasten its demise.

Steven Schear created[when?] the warrant canary to thwart the secrecy provisions of court orders and national security letters.[citation needed] As of 2013[update], warrant canaries are gaining commercial acceptance.[25]

An important set of discussions concerns the use of cryptography in the presence of oppressive authorities. As a result, Cypherpunks have discussed and improved steganographic methods that hide the use of crypto itself, or that allow interrogators to believe that they have forcibly extracted hidden information from a subject. For instance, Rubberhose was a tool that partitioned and intermixed secret data on a drive with fake secret data, each of which accessed via a different password. Interrogators, having extracted a password, are led to believe that they have indeed unlocked the desired secrets, whereas in reality the actual data is still hidden. In other words, even its presence is hidden. Likewise, cypherpunks have also discussed under what conditions encryption may be used without being noticed by network monitoring systems installed by oppressive regimes.

As the Manifesto says, "Cypherpunks write code";[18] the notion that good ideas need to be implemented, not just discussed, is very much part of the culture of the mailing list. John Gilmore, whose site hosted the original cypherpunks mailing list, wrote: "We are literally in a race between our ability to build and deploy technology, and their ability to build and deploy laws and treaties. Neither side is likely to back down or wise up until it has definitively lost the race."[citation needed]

Anonymous remailers such as the Mixmaster Remailer were almost entirely a cypherpunk development. Among the other projects they have been involved in were PGP for email privacy, FreeS/WAN for opportunistic encryption of the whole net, Off-the-record messaging for privacy in Internet chat, and the Tor project for anonymous web surfing.

In 1998, the Electronic Frontier Foundation, with assistance from the mailing list, built a $200,000 machine that could brute-force a Data Encryption Standard key in a few days.[26] The project demonstrated that DES was, without question, insecure and obsolete, in sharp contrast to the US government's recommendation of the algorithm.

Cypherpunks also participated, along with other experts, in several reports on cryptographic matters.

One such paper was "Minimal Key Lengths for Symmetric Ciphers to Provide Adequate Commercial Security".[27] It suggested 75 bits was the minimum key size to allow an existing cipher to be considered secure and kept in service. At the time, the Data Encryption Standard with 56-bit keys was still a US government standard, mandatory for some applications.

Other papers were critical analysis of government schemes. "The Risks of Key Recovery, Key Escrow, and Trusted Third-Party Encryption",[28] evaluated escrowed encryption proposals. Comments on the Carnivore System Technical Review.[29] looked at an FBI scheme for monitoring email.

Cypherpunks provided significant input to the 1996 National Research Council report on encryption policy, Cryptography's Role In Securing the Information Society (CRISIS).[30] This report, commissioned by the U.S. Congress in 1993, was developed via extensive hearings across the nation from all interested stakeholders, by a committee of talented people. It recommended a gradual relaxation of the existing U.S. government restrictions on encryption. Like many such study reports, its conclusions were largely ignored by policy-makers. Later events such as the final rulings in the cypherpunks lawsuits forced a more complete relaxation of the unconstitutional controls on encryption software.

Cypherpunks have filed a number of lawsuits, mostly suits against the US government alleging that some government action is unconstitutional.

Phil Karn sued the State Department in 1994 over cryptography export controls[31] after they ruled that, while the book Applied Cryptography[32] could legally be exported, a floppy disk containing a verbatim copy of code printed in the book was legally a munition and required an export permit, which they refused to grant. Karn also appeared before both House and Senate committees looking at cryptography issues.

Daniel J. Bernstein, supported by the EFF, also sued over the export restrictions, arguing that preventing publication of cryptographic source code is an unconstitutional restriction on freedom of speech. He won, effectively overturning the export law. See Bernstein v. United States for details.

Peter Junger also sued on similar grounds, and won.

John Gilmore has sued US Attorneys General Ashcroft and Gonzales, arguing that the requirement to present identification documents before boarding a plane is unconstitutional.[33] These suits have not been successful to date.

Cypherpunks encouraged civil disobedience, in particular US law on the export of cryptography. Until 1996, cryptographic code was legally a munition, and until 2000 export required a permit.

In 1995 Adam Back wrote a version of the RSA algorithm for public-key cryptography in three lines of Perl[34][35] and suggested people use it as an email signature file:

Vince Cate put up a web page that invited anyone to become an international arms trafficker; every time someone clicked on the form, an export-restricted item originally PGP, later a copy of Back's program would be mailed from a US server to one in Anguilla. This gained overwhelming attention. There were options to add your name to a list of such traffickers and to send email to the President of the United States registering your protest.[36][37][38]

In Neal Stephenson's novel Cryptonomicon many characters are on the "Secret Admirers" mailing list. This is fairly obviously based on the cypherpunks list, and several well-known cypherpunks are mentioned in the acknowledgements. Much of the plot revolves around cypherpunk ideas; the leading characters are building a data haven which will allow anonymous financial transactions, and the book is full of cryptography. But, according to the author[39] the book's title is in spite of its similarity not based on the Cyphernomicon,[22] an online cypherpunk FAQ document.

Cypherpunk achievements would later also be used on the Canadian e-wallet, the MintChip, and the creation of bitcoin. It was an inspiration for CryptoParty decades later to such an extent that the Cypherpunk Manifesto is quoted at the header of its Wiki,[40] and Eric Hughes delivered the keynote address at the Amsterdam CryptoParty on 27 August 2012.

Cypherpunks list participants included many notable computer industry figures. Most were list regulars, although not all would call themselves "cypherpunks".[41] The following is a list of noteworthy cypherpunks and their achievements:

* indicates someone mentioned in the acknowledgements of Stephenson's Cryptonomicon.

Read the original here:
Cypherpunk - Wikipedia

A Former NSA Deputy Director Weighs In On ‘Snowden’ – NPR

This image released by Open Road Films shows, from left, Melissa Leo as Laura Poitras, Joseph Gordon-Levitt as Edward Snowden, Tom Wilkinson as Ewen MacAskill and Zachary Quinto as Glenn Greenwald, in a scene from "Snowden." Jrgen Olczyk/AP hide caption

This image released by Open Road Films shows, from left, Melissa Leo as Laura Poitras, Joseph Gordon-Levitt as Edward Snowden, Tom Wilkinson as Ewen MacAskill and Zachary Quinto as Glenn Greenwald, in a scene from "Snowden."

Two very different narratives on the former National Security Agency contractor unfolded this week. Both proved that the debate over whether Edward Snowden is a traitor or a patriot is in no danger of running out of steam.

First, on Thursday, the House Intelligence Committee wrapped up a two-year investigation of Snowden. An unclassified summary of the 36-page report pronounces him a "a serial exaggerator and fabricator" who "caused tremendous damage to national security."

The week's other narrative comes from Hollywood director Oliver Stone. The new movie Snowden opened nationwide this weekend and paints him as a hero.

Conspicuously absent from the debate is the NSA itself. The agency declined NPR's request for an interview reacting to the movie. But Chris Inglis, former deputy director, agreed to see it and share his thoughts.

Inglis says he and Snowden have never met, which is the first of many bones he has to pick with the film. In it, there's a scene where the NSA deputy director asks Snowden to go to Hawaii to lead an important project. The deputy director at the time, in real life, was Chris Inglis.

"It's preposterous on its face. For many reasons," says Inglis. "That a deputy director would reach down to a contractor who's performing an important but relatively low-level function and ask them to take on a Jason Bourne-like activity? It simply exceeds all propriety."

Chris Inglis allows that Snowden the movie will shape public perceptions about Snowden the man. It could shift public opinion on who's the hero and who's the villain, in the ongoing debate over the top-secret files Snowden leaked and what damage they may have caused.

The movie never claims to be a documentary. One of the opening shots announces it's a "dramatization of actual events."

Inglis is skeptical. "Dramatization to me means you add the occasional exclamation point. You bring in a musician to perhaps add some background music. But you don't tell a story that is fiction."

Asked what other aspects of the movie strike him as "fiction," Inglis says it portrays NSA staffers as cavalier about people's right to privacy, which he says is not true. Inglis also points to a scene involving an aptitude test. Snowden and his fellow recruits at the CIA yes, Snowden worked there, too are assigned to build a covert communications network. Average time to complete the test? Five hours. Not Snowden. He's done in 38 minutes.

Chris Inglis rolls his eyes.

"Clearly [he's] a clever person. But NSA makes a habit of hiring smart people. Extremely smart people. Also principled people. So he was clearly the former; turns out he wasn't the latter."

By now, you will have gathered where Inglis lands in the "Is-Snowden-a-patriot-or-a-traitor?" debate.

He served 28 years at the NSA, and he's the first to admit he is not impartial. This week NPR has interviewed both Snowden supporters and critics, airing their views both on the new movie, and on a new campaign for Snowden to be granted a presidential pardon. Snowden declined our request for an interview, and again, so did the current leaders of the NSA. Inglis, who retired in 2014, says he can't speak for the NSA anymore. But he says he personally is open to viewing Snowden and his motives as complicated.

"I do see him as a more nuanced character," Inglis says. "Somewhere, there was an attempt or perhaps an intent on his part to do something noble."

Inglis acknowledges that the NSA did not always strike the perfect balance between collective security and individual rights. He says the NSA should have been more transparent about its domestic surveillance activities since the Sept. 11 attacks.

"But broadly, when I stood back," he says, "the story that was told [in the movie] was a gross mischaracterization of what NSA's purposes are. And a gross exaggeration of Edward Snowden's own particular role in that. To the point where you could come away from looking at that movie, saying why are 50,000 people at the NSA dead wrong? And one is absolutely correct?"

When the trailer for the movie came out back in April, Snowden tweeted, "For two minutes and thirty nine seconds, everybody at NSA just stopped working." The suggestion being, the spy agency was busy watching.

"I don't think that's true," says Inglis. "I think Edward Snowden wants to be important. Who doesn't? Who doesn't want to matter? But we've listened to Edward Snowden. We've heard what he had to say. We took that moment to examine to be introspective about, what it is he might be talking about that we need to take heed of and do something about. And then, having considered all that, as we must we've moved on. And so NSA is looking forward."

In real life, Snowden remains in exile in Moscow. His visa to stay in Russia runs out next summer, and it's not clear what he'll do next. He communicates via Twitter and video link. This week Snowden weighed in, via video, saying he hopes the film will reach a new audience on, quote, "the issues that matter the most." He also said, "I love my country."

Originally posted here:
A Former NSA Deputy Director Weighs In On 'Snowden' - NPR

Navy explains ‘inadvertent’ tweet about Julian Assange | TheHill

The Navy on Monday sought to explain why it tweeted WikiLeaks founder Julian Assange's name, attributing it to an "inadvertent keystroke."

"This morning, an inadvertent keystroke by an authorized user of the U.S. Navy Office of Information's Digitial Media Engagement Team caused the trending term 'Julian Assange' to be tweeted from the Navy's official Twitter account," the Navy tweeted.

"The inadvertent tweet was briefly posted for a few second before it was quickly deleted by the same authorized user. The inadvertent tweet was sent during routine monitoring of trending topics."

This morning, an inadvertent keystroke by an authorized user of the U.S. Navy Office of Information's Digitial Media Engagement Team caused the trending term "Julian Assange" to be tweeted from the Navy's official Twitter account (@USNavy). (1/2)

The inadvertent tweet was briefly posted for a few second before it was quickly deleted by the same authorized user. The inadvertent tweet was sent during routine monitoring of trending topics. (2/2)

WikiLeaks responded to the Navy's statement, posting a screenshot of the original tweet.

Here a screenshot of the deleted @USNavy Christmas tweet about @JulianAssange. Note the use of quotation marks.https://t.co/Asfw6cH6C7 pic.twitter.com/7Gg6mVOoCx

The incident came after Assange's account briefly disappearedfrom the social media platform before returning Monday morning. It is unclear why the account briefly disappeared.

Go here to read the rest:
Navy explains 'inadvertent' tweet about Julian Assange | TheHill

Christmas Mystery: Did Julian Assange Delete … – thewrap.com

In a Christmas Day mystery, the official Twitter account of WikiLeaks founder Julian Assange was deleted.

And while the internet was rife with conspiracy theories about Twitter disabling the account, it initially appeared that the account was disabled externally between midnight and 1 a.m. GMT, according to Gizmodo.

According to an archived version of his @Julian Assange Twitter account, his most recent tweet was posted on December 22: A knowledgeable public, is an empowered public, is a free public.

Also Read: Wikileaks Asked Donald Trump Jr. to Tell Dad to Contest 2016 Election Results

Assange, who has been holed up in the Ecuadorian embassy in London since 2012 to avoid extradition to avoid a rape accusation from Swedish prosecutors, has long used the social media site to communicate WikiLeaks plans.

The WikiLeaks Twitter handle as well as one associated with his cat, @EmbassyCat, are still functional on the site.

Twitter has not responded to TheWraps request for comment.

Still, the internet being the internet, many speculated darkly about Assanges disappearance from one of his favorite online media.

Over the years, Republicans particularly Donald Trump supporters have done a 180 (or a full 360) in their remarks about WikiLeaks and its founder, Julian Assange. When he leaked on Hillary Clintons campaign in 2016, some Republicans said he was doing America a great service. But now the Trump administration is poised to attempt to convict Assange and WikiLeaks for their leaking activities. Here are fivetimes Trump and his supporters have flipped on the matter.

In 2010, former Alaska Gov. Sarah Palin said this about Assange: He is an anti-American operative with blood on his hands. His past posting of classified documents revealed the identity of more than 100 Afghan sources to the Taliban. Why was he not pursued with the same urgency we pursue al-Qaeda and Taliban leaders?

In 2016, though, Palin changed her tune. She posted an apology to Assange on Facebook. I apologize for condemning Assange when he published my infamous (and proven noncontroversial, relatively boring) emails years ago, she wrote.

Way back when, Fox News host Sean Hannity said what Assange was doing was waging his war on America and called for his arrest. He also said WikiLeaks stealing and publishing classified documents put lives at risk, as Media Matters reported.

When Assange started leaking emails from the Clinton campaign, though, Hannity became very friendly. He even brought the WikiLeaks founder onto his show for an interview, saying America owes you a debt of gratitude.

Back in 2010, former Speaker of the House Newt Gingrich said Assange was a terrorist. Information warfare is warfare. Julian Assange is engaged in warfare. Information terrorism, which leads to people getting killed is terrorism. And Julian Assange is engaged in terrorism.

Once WikiLeaks turned its attention to Clinton, though, Huckabee was ready to discuss Hillary Clintons criminal enterprise, as he called it, on Hannity. He didnt, however, have anything to say about where the leaks came from or whether the leakers should be brought up on treason charges.

Trump had strong words for Wikileaks in 2010. As CNN reported, in an interview with radio host Brian Kilmeade, Trump said of Wikileaks, I think it's disgraceful, I think there should be like death penalty or something.

During the campaign, though, Trumps support for WikiLeaks was hard to miss. He tweeted over and over again about things WikiLeaks documents about the Clinton campaign, and said at one campaign rally in October, WikiLeaks has provided things that are unbelievable.

While Trump repeatedly tweeted about documents released by WikiLeaks aimed at damaging Clinton, he also tweeted it was the dishonest media that claimed he was in agreement with WikiLeaks.

Republicans were fans of WikiLeaks during the election, but now the U.S. is looking to charge members of the organization

Over the years, Republicans particularly Donald Trump supporters have done a 180 (or a full 360) in their remarks about WikiLeaks and its founder, Julian Assange. When he leaked on Hillary Clintons campaign in 2016, some Republicans said he was doing America a great service. But now the Trump administration is poised to attempt to convict Assange and WikiLeaks for their leaking activities. Here are fivetimes Trump and his supporters have flipped on the matter.

Go here to see the original:
Christmas Mystery: Did Julian Assange Delete ... - thewrap.com

Cryptocurrency stocks holding gains despite bitcoin pullback …

NEW YORK (Reuters) - Stocks that surged in recent weeks because of the cryptocurrency mania have managed to hold onto most of their gains despite the recent retreat in the price of bitcoin and scepticism from market participants.

A Reuters analysis of 17 stocks of companies that have made blockchain or cryptocurrency announcements showed an average gain of 224 percent through Thursdays close from they released those statements.

For example, shares of Long Island Iced Tea Corp jumped nearly 300 percent on Thursday after the beverage maker said it would rename itself Long Blockchain Corp to reflect a new focus on blockchain technology.

The moves are reminiscent of the tech boom, when the market value of companies such as Zapata and Books-A-Million rose sharply after they announced an internet business or an updated website. After the dot-com bubble burst, many of the companies went out of business or became much less valuable.

Theres been a continued surge of crypto headlines, said Michael Antonelli, managing director at Robert W. Baird in Milwaukee. Its gotten more worrisome as more companies have changed their names. Its the kind of stuff you saw back in the dot-com era.

Many of the crypto stocks came under pressure on Friday, as the price of bitcoin tumbled below $12,000 to put it on track for its worst week since 2013. Riot Blockchain dropped 15.3 percent to $23.36, and Overstock.com, which announced in August that it would accept major alt-coins as payment, was down 6.5 percent at $63.05.

Even with the declines on Friday, bitcoin itself is still more than double from its price at the start of November while the stocks are still well above their prices before the companies made cryptocurrency announcements.

While the stocks are susceptible to price moves in bitcoin itself, analysts caution investors should make sure the company has a credible business model.

It is a buyer beware time, said JJ Kinahan, chief market strategist at TD Ameritrade in Chicago.

Long term it may hurt these companies because if bitcoin does settle down to being a product that trades like most products and doesnt have crazy moves every day, it is going to make people look at these companies and ask what is really going on here.

Reporting by Chuck Mikolajczak; Editing by Lisa Von Ahn

Go here to read the rest:
Cryptocurrency stocks holding gains despite bitcoin pullback ...

Edward Snowden made an app to protect your laptop – The Verge

Earlier this year, NSA whistleblower Edward Snowden met with Jacqueline Moudeina, the first female lawyer in Chad and a legendary human rights advocate who has worked tirelessly to bring former dictator Hissne Habr to justice. Habr was convicted of human rights abuses ordering the killing of 40,000 people, sexual slavery, and rape by a Senegalese jury in 2016.

Snowden told Moudeina that he was working on an app that could turn a mobile device into a kind of motion sensor in order to notify you when your devices are being tampered with. The app could also tell you when someone had entered a room without you knowing, if someone had moved your things, or if someone had stormed into your friends house in the middle of the night. Snowden recounted that pivotal conversation in an interview with the Verge. She got very serious and told me, I need this. I need this now. Theres so many people around us who need this.

Haven, announced today, is an app that does just that. Installed on a cheap burner Android device, Haven sends notifications to your personal, main phone in the event that your laptop has been tampered with. If you leave your laptop at home or at an office or in a hotel room, you can place your Haven phone on top of the laptop, and when Haven detects motion, light, or movement essentially, anything that might be someone messing with your stuff it logs what happened. It takes photos, records sound, even takes down changes in light or acceleration, and then sends notifications to your main phone. None of this logging is stored in the cloud, and the notifications you receive on your main phone are end-to-end encrypted over Signal.

Snowden hasnt carried a mobile device since 2013, but in the last couple of years, much of his time has been taken up by prying apart smartphones and poking away at their circuit boards with the aid of fine tweezers and a microscope. In 2016, he collaborated with hardware hacker Andrew Bunnie Huang on Introspection Engine, a phone case that monitors iPhone outputs, alerting you to when your device is sending signals through its antenna.

Snowden is notoriously careful about the technology around him. In the documentary Citizenfour, Snowden is shown taking increasingly extravagant precautions against surveillance, going as far as to drape a pillowcase (his Magic Mantle of Power, he says, deadpan) over himself and his computer when he types in a password. Famously, he also asked journalists to place their phones in the hotel fridge, to prevent transmission of any surreptitious recording through their microphones or cameras.

Snowden at least has a pretty understandable reason to be paranoid and while he doesnt expect the rest of the world to adopt his somewhat inconvenient lifestyle, hes been trying to use his uniquely heightened threat model to improve other peoples lives. I havent carried a phone but I can increasingly use phones, he said. Tinkering with technology to make it acceptable to his own standards gives him insight into how to provide privacy to others.

Did you know most mobile phones these days have three microphones? he asked me. Later he rattled off a list of different kinds of sensors. It wasnt just audio, motion, and light, an iPhone can also detect acceleration and barometric pressure. He had become intimately familiar with the insides of smartphones while working with Bunnie Huang, and the experience had left him wondering if the powerful capabilities of these increasingly ubiquitous devices could be used to protect, rather than invade, peoples privacy sousveillance, rather than surveillance.

It was Micah Lee, a security engineer who also writes at the Intercept, who had the first spark of insight. For years, developers with access to signing keys particularly developers who deal with incredibly sensitive work like the Tor Project have become fairly paranoid about keeping their laptops in sight at all times. This has much to do with what security researcher Joanna Rutkowska dubbed the evil maid attack. Even if you encrypt your hard drive, a malicious actor with physical access to your computer (say, a hotel housekeeper of dubious morals) can compromise your machine. Afterwards, its nearly impossible to tell that youve been hacked.

Snowden and Lee, who both sit on the board of the Freedom of the Press Foundation, partnered with the Guardian Project, a collective of app developers who focus on privacy and encrypted communications, to create Haven over the last year. Snowden credited Nathan Freitas, the director of the Guardian Project, for writing the bulk of the code.

Though evil maid attacks are not a widespread concern were talking about people who cant go into the pool without their laptops, said Snowden, thats like nine people in the whole world Haven was conceptualized to benefit as many people as possible. Micah Lee points out in his article for The Intercept that victims of domestic abuse can also use Haven to see if their abuser is tampering with their devices. Snowden told me that they had thought very deliberately about intimate partner violence early on.

You shouldnt have to be saving the world to benefit from Haven, said Snowden, but acknowledged that the people most likely to be using Haven were paranoid developers and human rights activists in the global south. Andy Greenberg describes in WIRED how the Guardian Project worked with the Colombian activist group Movilizatario to run a trial of the software earlier this year. Sixty testers from Movilizatario used Haven to safeguard their devices and to provide some kind of record if they should be kidnapped in the middle of the night.

It was this case scenario that sprung to the mind of Jacqueline Moudeina when she spoke with Snowden earlier this year. In many places around the world, people are disappearing in the night, he said. For those dissidents, Haven was reassurance that if government agents break into their home and take them away, at least someone would know they were taken. In those cases, Haven can be installed on primary phones, and the app is set to send notifications to a friend.

I asked Snowden what it was like to collaborate on a software project while in exile in Russia. It wasnt that bad, he said. Since he became stranded in Russia in 2013, technology has progressed to the point where its much easier to talk to people all over the world in secure ways. The creators of Haven were scattered all over the globe. Exile is losing its teeth, he told me.

More than anything, Snowden is hoping that Haven an open source project that anyone can examine, contribute to, or adapt for their own purposes spins out into many different directions, addressing threat models of all kinds. There are so many different kinds of sensors in mobile phones that the possibilities were boundless. He wondered, for instance, if a barometer in a smartphone could possibly detect a door opening in a room.

Threat models dont have to involve authoritarian governments kidnapping and torturing activists. Lex Gill posted on Twitter that her partner had been testing Haven with a spare phone for a month, and she had begun to use it to send helpful reminders.

And when Nathan Freitas explained his most recent project to his young children, he discovered yet another use case. Were going to use it to catch Santa! they told him excitedly.

View original post here:
Edward Snowden made an app to protect your laptop - The Verge

Ransomware – Wikipedia

Ransomware is a type of malicious software from cryptovirology that threatens to publish the victim's data or perpetually block access to it unless a ransom is paid. While some simple ransomware may lock the system in a way which is not difficult for a knowledgeable person to reverse, more advanced malware uses a technique called cryptoviral extortion, in which it encrypts the victim's files, making them inaccessible, and demands a ransom payment to decrypt them.[1][2][3][4] In a properly implemented cryptoviral extortion attack, recovering the files without the decryption key is an intractable problem and difficult to trace digital currencies such as Ukash and Bitcoin are used for the ransoms, making tracing and prosecuting the perpetrators difficult.

Ransomware attacks are typically carried out using a Trojan that is disguised as a legitimate file that the user is tricked into downloading or opening when it arrives as an email attachment. However, one high-profile example, the "WannaCry worm", traveled automatically between computers without user interaction.

Starting from around 2012 the use of ransomware scams has grown internationally.[5][6][7] in June 2013, vendor McAfee released data showing that it had collected more than double the number of samples of ransomware that quarter than it had in the same quarter of the previous year.[8]CryptoLocker was particularly successful, procuring an estimated US $3 million before it was taken down by authorities,[9] and CryptoWall was estimated by the US Federal Bureau of Investigation (FBI) to have accrued over US $18m by June 2015.[10]

The concept of file encrypting ransomware was invented and implemented by Young and Yung at Columbia University and was presented at the 1996 IEEE Security & Privacy conference. It is called cryptoviral extortion and it was inspired by the fictional facehugger in the movie Alien.[11] Cryptoviral extortion is the following three-round protocol carried out between the attacker and the victim.[1]

The symmetric key is randomly generated and will not assist other victims. At no point is the attacker's private key exposed to victims and the victim need only send a very small ciphertext (the encrypted symmetric-cipher key) to the attacker.

Ransomware attacks are typically carried out using a Trojan, entering a system through, for example, a downloaded file or a vulnerability in a network service. The program then runs a payload, which locks the system in some fashion, or claims to lock the system but does not (e.g., a scareware program). Payloads may display a fake warning purportedly by an entity such as a law enforcement agency, falsely claiming that the system has been used for illegal activities, contains content such as pornography and "pirated" media.[12][13][14]

Some payloads consist simply of an application designed to lock or restrict the system until payment is made, typically by setting the Windows Shell to itself,[15] or even modifying the master boot record and/or partition table to prevent the operating system from booting until it is repaired.[16] The most sophisticated payloads encrypt files, with many using strong encryption to encrypt the victim's files in such a way that only the malware author has the needed decryption key.[1][17][18]

Payment is virtually always the goal, and the victim is coerced into paying for the ransomware to be removedwhich may or may not actually occureither by supplying a program that can decrypt the files, or by sending an unlock code that undoes the payload's changes. A key element in making ransomware work for the attacker is a convenient payment system that is hard to trace. A range of such payment methods have been used, including wire transfers, premium-rate text messages,[19] pre-paid voucher services such as Paysafecard,[5][20][21] and the digital currency Bitcoin.[22][23][24] A 2016 survey commissioned by Citrix claimed that larger businesses are holding bitcoin as contingency plans.[25]

The first known malware extortion attack, the "AIDS Trojan" written by Joseph Popp in 1989, had a design failure so severe it was not necessary to pay the extortionist at all. Its payload hid the files on the hard drive and encrypted only their names, and displayed a message claiming that the user's license to use a certain piece of software had expired. The user was asked to pay US$189 to "PC Cyborg Corporation" in order to obtain a repair tool even though the decryption key could be extracted from the code of the Trojan. The Trojan was also known as "PC Cyborg". Popp was declared mentally unfit to stand trial for his actions, but he promised to donate the profits from the malware to fund AIDS research.[26]

The idea of abusing anonymous cash systems to safely collect ransom from human kidnapping was introduced in 1992 by Sebastiaan von Solms and David Naccache.[27] This money collection method is a key feature of ransomware. In the von Solms-Naccache scenario a newspaper publication was used (since bitcoin ledgers did not exist at the time the paper was written).

The notion of using public key cryptography for data kidnapping attacks was introduced in 1996 by Adam L. Young and Moti Yung. Young and Yung critiqued the failed AIDS Information Trojan that relied on symmetric cryptography alone, the fatal flaw being that the decryption key could be extracted from the Trojan, and implemented an experimental proof-of-concept cryptovirus on a Macintosh SE/30 that used RSA and the Tiny Encryption Algorithm (TEA) to hybrid encrypt the victim's data. Since public key crypto is used, the cryptovirus only contains the encryption key. The attacker keeps the corresponding private decryption key private. Young and Yung's original experimental cryptovirus had the victim send the asymmetric ciphertext to the attacker who deciphers it and returns the symmetric decryption key it contains to the victim for a fee. Long before electronic money existed Young and Yung proposed that electronic money could be extorted through encryption as well, stating that "the virus writer can effectively hold all of the money ransom until half of it is given to him. Even if the e-money was previously encrypted by the user, it is of no use to the user if it gets encrypted by a cryptovirus".[1] They referred to these attacks as being "cryptoviral extortion", an overt attack that is part of a larger class of attacks in a field called cryptovirology, which encompasses both overt and covert attacks.[1] The cryptoviral extortion protocol was inspired by the forced-symbiotic relationship between H. R. Giger's facehugger and its host in the movie Alien.[1][11]

Examples of extortionate ransomware became prominent in May 2005.[28] By mid-2006, Trojans such as Gpcode, TROJ.RANSOM.A, Archiveus, Krotten, Cryzip, and MayArchive began utilizing more sophisticated RSA encryption schemes, with ever-increasing key-sizes. Gpcode.AG, which was detected in June 2006, was encrypted with a 660-bit RSA public key.[29] In June 2008, a variant known as Gpcode.AK was detected. Using a 1024-bit RSA key, it was believed large enough to be computationally infeasible to break without a concerted distributed effort.[30][31][32][33]

Encrypting ransomware returned to prominence in late 2013 with the propagation of CryptoLockerusing the Bitcoin digital currency platform to collect ransom money. In December 2013, ZDNet estimated based on Bitcoin transaction information that between 15 October and 18 December, the operators of CryptoLocker had procured about US$27 million from infected users.[34] The CryptoLocker technique was widely copied in the months following, including CryptoLocker 2.0 (though not to be related to CryptoLocker), CryptoDefense (which initially contained a major design flaw that stored the private key on the infected system in a user-retrievable location, due to its use of Windows' built-in encryption APIs),[23][35][36][37] and the August 2014 discovery of a Trojan specifically targeting network-attached storage devices produced by Synology.[38] In January 2015, it was reported that ransomware-styled attacks have occurred against individual websites via hacking, and through ransomware designed to target Linux-based web servers.[39][40][41]

The Microsoft Malware Protection Center identified a trend away from WSF files in favor of LNK files and PowerShell scripting.[42] These LNK shortcut files install Locky ransomware by automating infection operations rather than relying on traditional user downloads of WSF filesall of which is made possible by the universal PowerShell Windows application. Unfortunately, cyber criminals have been able to leverage PowerShell for their attacks for years. In a recent report, the application was found to be involved in nearly 40% of endpoint security incidents.[43] While attackers have been finding weaknesses in the Windows operating system for years, its clear that theres something problematic with PowerShell scripting.[44]

Some ransomware strains have used proxies tied to Tor hidden services to connect to their command and control servers, increasing the difficulty of tracing the exact location of the criminals.[45][46] Furthermore, dark web vendors have increasingly started to offer the technology as a service.[46][47][48]

Symantec has classified ransomware to be the most dangerous cyber threat.[49]

In August 2010, Russian authorities arrested nine individuals connected to a ransomware Trojan known as WinLock. Unlike the previous Gpcode Trojan, WinLock did not use encryption. Instead, WinLock trivially restricted access to the system by displaying pornographic images, and asked users to send a premium-rate SMS (costing around US$10) to receive a code that could be used to unlock their machines. The scam hit numerous users across Russia and neighboring countriesreportedly earning the group over US$16 million.[14][50]

In 2011, a ransomware Trojan surfaced that imitated the Windows Product Activation notice, and informed users that a system's Windows installation had to be re-activated due to "[being a] victim of fraud". An online activation option was offered (like the actual Windows activation process), but was unavailable, requiring the user to call one of six international numbers to input a 6-digit code. While the malware claimed that this call would be free, it was routed through a rogue operator in a country with high international phone rates, who placed the call on hold, causing the user to incur large international long distance charges.[12]

In February 2013, a ransomware Trojan based on the Stamp.EK exploit kit surfaced; the malware was distributed via sites hosted on the project hosting services SourceForge and GitHub that claimed to offer "fake nude pics" of celebrities.[51] In July 2013, an OS X-specific ransomware Trojan surfaced, which displays a web page that accuses the user of downloading pornography. Unlike its Windows-based counterparts, it does not block the entire computer, but simply exploits the behavior of the web browser itself to frustrate attempts to close the page through normal means.[52]

In July 2013, a 21-year-old man from Virginia, whose computer coincidentally did contain pornographic photographs of underaged girls with whom he had conducted sexualized communications, turned himself in to police after receiving and being deceived by ransomware purporting to be an FBI message accusing him of possessing child pornography. An investigation discovered the incriminating files, and the man was charged with child sexual abuse and possession of child pornography.[53]

The converse of ransomware is a cryptovirology attack invented by Adam L. Young that threatens to publish stolen information from the victim's computer system rather than deny the victim access to it.[54] In a leakware attack, malware exfiltrates sensitive host data either to the attacker or alternatively, to remote instances of the malware, and the attacker threatens to publish the victim's data unless a ransom is paid. The attack was presented at West Point in 2003 and was summarized in the book Malicious Cryptography as follows, "The attack differs from the extortion attack in the following way. In the extortion attack, the victim is denied access to its own valuable information and has to pay to get it back, where in the attack that is presented here the victim retains access to the information but its disclosure is at the discretion of the computer virus".[55] The attack is rooted in game theory and was originally dubbed "non-zero sum games and survivable malware". The attack can yield monetary gain in cases where the malware acquires access to information that may damage the victim user or organization, e.g., reputational damage that could result from publishing proof that the attack itself was a success.

With the increased popularity of ransomware on PC platforms, ransomware targeting mobile operating systems has also proliferated. Typically, mobile ransomware payloads are blockers, as there is little incentive to encrypt data since it can be easily restored via online synchronization.[56] Mobile ransomware typically targets the Android platform, as it allows applications to be installed from third-party sources.[56][57] The payload is typically distributed as an APK file installed by an unsuspecting user; it may attempt to display a blocking message over top of all other applications,[57] while another used a form of clickjacking to cause the user to give it "device administrator" privileges to achieve deeper access to the system.[58]

Different tactics have been used on iOS devices, such as exploiting iCloud accounts and using the Find My iPhone system to lock access to the device.[59] On iOS 10.3, Apple patched a bug in the handling of JavaScript pop-up windows in Safari that had been exploited by ransomware websites.[60]

In 2012, a major ransomware Trojan known as Reveton began to spread. Based on the Citadel Trojan (which itself, is based on the Zeus Trojan), its payload displays a warning purportedly from a law enforcement agency claiming that the computer has been used for illegal activities, such as downloading unlicensed software or child pornography. Due to this behaviour, it is commonly referred to as the "Police Trojan".[61][62][63] The warning informs the user that to unlock their system, they would have to pay a fine using a voucher from an anonymous prepaid cash service such as Ukash or Paysafecard. To increase the illusion that the computer is being tracked by law enforcement, the screen also displays the computer's IP address, while some versions display footage from a victim's webcam to give the illusion that the user is being recorded.[5][64]

Reveton initially began spreading in various European countries in early 2012.[5] Variants were localized with templates branded with the logos of different law enforcement organizations based on the user's country; for example, variants used in the United Kingdom contained the branding of organizations such as the Metropolitan Police Service and the Police National E-Crime Unit. Another version contained the logo of the royalty collection society PRS for Music, which specifically accused the user of illegally downloading music.[65] In a statement warning the public about the malware, the Metropolitan Police clarified that they would never lock a computer in such a way as part of an investigation.[5][13]

In May 2012, Trend Micro threat researchers discovered templates for variations for the United States and Canada, suggesting that its authors may have been planning to target users in North America.[66] By August 2012, a new variant of Reveton began to spread in the United States, claiming to require the payment of a $200 fine to the FBI using a MoneyPak card.[6][7][64] In February 2013, a Russian citizen was arrested in Dubai by Spanish authorities for his connection to a crime ring that had been using Reveton; ten other individuals were arrested on money laundering charges.[67] In August 2014, Avast Software reported that it had found new variants of Reveton that also distribute password stealing malware as part of its payload.[68]

Encrypting ransomware reappeared in September 2013 with a Trojan known as CryptoLocker, which generated a 2048-bit RSA key pair and uploaded in turn to a command-and-control server, and used to encrypt files using a whitelist of specific file extensions. The malware threatened to delete the private key if a payment of Bitcoin or a pre-paid cash voucher was not made within 3 days of the infection. Due to the extremely large key size it uses, analysts and those affected by the Trojan considered CryptoLocker extremely difficult to repair.[22][69][70][71] Even after the deadline passed, the private key could still be obtained using an online tool, but the price would increase to 10 BTCwhich cost approximately US$2300 as of November 2013.[72][73]

CryptoLocker was isolated by the seizure of the Gameover ZeuS botnet as part of Operation Tovar, as officially announced by the U.S. Department of Justice on 2 June 2014. The Department of Justice also publicly issued an indictment against the Russian hacker Evgeniy Bogachev for his alleged involvement in the botnet.[74][75] It was estimated that at least US$3 million was extorted with the malware before the shutdown.[9]

In September 2014, a wave of ransomware Trojans surfaced that first targeted users in Australia, under the names CryptoWall and CryptoLocker (which is, as with CryptoLocker 2.0, unrelated to the original CryptoLocker). The Trojans spread via fraudulent e-mails claiming to be failed parcel delivery notices from Australia Post; to evade detection by automatic e-mail scanners that follow all links on a page to scan for malware, this variant was designed to require users to visit a web page and enter a CAPTCHA code before the payload is actually downloaded, preventing such automated processes from being able to scan the payload. Symantec determined that these new variants, which it identified as CryptoLocker.F, were again, unrelated to the original CryptoLocker due to differences in their operation.[76][77] A notable victim of the Trojans was the Australian Broadcasting Corporation; live programming on its television news channel ABC News 24 was disrupted for half an hour and shifted to Melbourne studios due to a CryptoWall infection on computers at its Sydney studio.[78][79][80]

Another Trojan in this wave, TorrentLocker, initially contained a design flaw comparable to CryptoDefense; it used the same keystream for every infected computer, making the encryption trivial to overcome. However, this flaw was later fixed.[35] By late-November 2014, it was estimated that over 9,000 users had been infected by TorrentLocker in Australia alone, trailing only Turkey with 11,700 infections.[81]

Another major ransomware Trojan targeting Windows, CryptoWall, first appeared in 2014. One strain of CryptoWall was distributed as part of a malvertising campaign on the Zedo ad network in late-September 2014 that targeted several major websites; the ads redirected to rogue websites that used browser plugin exploits to download the payload. A Barracuda Networks researcher also noted that the payload was signed with a digital signature in an effort to appear trustworthy to security software.[82] CryptoWall 3.0 used a payload written in JavaScript as part of an email attachment, which downloads executables disguised as JPG images. To further evade detection, the malware creates new instances of explorer.exe and svchost.exe to communicate with its servers. When encrypting files, the malware also deletes volume shadow copies, and installs spyware that steals passwords and Bitcoin wallets.[83]

The FBI reported in June 2015 that nearly 1,000 victims had contacted the bureau's Internet Crime Complaint Center to report CryptoWall infections, and estimated losses of at least $18 million.[10]

The most recent version, CryptoWall 4.0, enhanced its code to avoid antivirus detection, and encrypts not only the data in files but also the file names.[84]

Fusob is one of the major mobile ransomware families. Between April 2015 and March 2016, about 56 percent of accounted mobile ransomware was Fusob.[85]

Like a typical mobile ransomware, it employs scare tactics to extort people to pay a ransom.[86] The program pretends to be an accusatory authority, demanding the victim to pay a fine from $100 to $200 USD or otherwise face a fictitious charge. Rather surprisingly, Fusob suggests using iTunes gift cards for payment. Also, a timer clicking down on the screen adds to the users anxiety as well.

In order to infect devices, Fusob masquerades as a pornographic video player. Thus, victims, thinking it is harmless, unwittingly download Fusob.[87]

When Fusob is installed, it first checks the language used in the device. If it uses Russian or certain Eastern European languages, Fusob does nothing. Otherwise, it proceeds on to lock the device and demand ransom. Among victims, about 40% of them are in Germany with the United Kingdom and the United States following with 14.5% and 11.4% respectively.

Fusob has lots in common with Small, which is another major family of mobile ransomware. They represented over 93% of mobile ransomwares between 2015 and 2016.

In May 2017, the WannaCry ransomware attack spread through the Internet, using an exploit vector named EternalBlue, which was leaked from the U.S. National Security Agency. The ransomware attack, unprecedented in scale,[88] infected more than 230,000 computers in over 150 countries,[89] using 20 different languages to demand money from users using Bitcoin cryptocurrency. WannaCrypt demanded US$300 per computer.[90] The attack affected Telefnica and several other large companies in Spain, as well as parts of the British National Health Service (NHS), where at least 16 hospitals had to turn away patients or cancel scheduled operations,[91]FedEx, Deutsche Bahn, Honda,[92]Renault, as well as the Russian Interior Ministry and Russian telecom MegaFon.[93] The attackers gave their victims a 7-day deadline from the day their computers got infected, after which the encrypted files would be deleted.[94]

Petya was first discovered in March 2016; unlike other forms of encrypting ransomware, the malware aimed to infect the master boot record, installing a payload which encrypts the file tables of the NTFS file system the next time that the infected system boots, blocking the system from booting into Windows at all until the ransom is paid. Check Point reported that despite what it believed to be an innovative evolution in ransomware design, it had resulted in relatively-fewer infections than other ransomware active around the same time frame.[95]

On June 27, 2017, a heavily modified version of Petya was used for a global cyberattack primarily targeting Ukraine. This version had been modified to propagate using the same EternalBlue exploit that was used by WannaCry. Due to another design change, it is also unable to actually unlock a system after the ransom is paid; this led to security analysts speculating that the attack was not meant to generate illicit profit, but to simply cause disruption.[96][97]

On October 24, 2017, some users in Russia and Ukraine reported a new ransomware attack, named "Bad Rabbit", which follows a similar pattern to WannaCry and Petya by encrypting the user's file tables and then demands a BitCoin payment to decrypt them. ESET believed the ransomware to have been distributed by a bogus update to Adobe Flash software.[98] Among agencies that were affected by the ransomware included Interfax, Odessa International Airport, Kiev Metro, and the Ministry of Infrastructure of Ukraine.[99] As it used corporate network structures to spread, the ransomware was also discovered in other countries, including Turkey, Germany, Poland, Japan, South Korea, and the United States.[100] Experts believed the ransomware attack was tied to the Petya attack in the Ukraine, though the only identity to the culprits are the names of characters from the Game of Thrones series embedded within the code.[100]

Security experts found that the ransomware did not use the EternalBlue exploit to spread, and a simple method to vaccinate an unaffected machine running older Windows versions was found by October 24, 2017.[101][102] Further, the sites that had been used to spread the bogus Flash updating have gone offline or removed the problematic files within a few days of its discovery, effectively killing off the spread of Bad Rabbit.[100]

As with other forms of malware, security software (antivirus software) might not detect a ransomware payload, or, especially in the case of encrypting payloads, only after encryption is under way or complete, particularly if a new version unknown to the protective software is distributed.[103] If an attack is suspected or detected in its early stages, it takes some time for encryption to take place; immediate removal of the malware (a relatively simple process) before it has completed would stop further damage to data, without salvaging any already lost.[104][105]

Security experts have suggested precautionary measures for dealing with ransomware. Using software or other security policies to block known payloads from launching will help to prevent infection, but will not protect against all attacks[22][106] Keeping "offline" backups of data stored in locations inaccessible from any potentially infected computer, such as external storage drives or devices that do not have any access to any network (including the Internet), prevents them from being accessed by the ransomware. Installing security updates issued by software vendors can mitigate the vulnerabilities leveraged by certain strains to propagate.[107][108][109][110][111] Other measures include cyber hygiene exercising caution when opening e-mail attachments and links, network segmentation, and keeping critical computers isolated from networks.[112][113] Furthermore, to mitigate the spread of ransomware measures of infection control can be applied.[114] Such may include disconnecting infected machines from all networks, educational programs,[115] effective communication channels, malware surveillance[original research?] and ways of collective participation[114]

There are a number of tools intended specifically to decrypt files locked by ransomware, although successful recovery may not be possible.[2][116] If the same encryption key is used for all files, decryption tools use files for which there are both uncorrupted backups and encrypted copies (a known-plaintext attack in the jargon of cryptanalysis); recovery of the key, if it is possible, may take several days.[117] Free ransomware decryption tools can help decrypt files encrypted by the following forms of ransomware: AES_NI, Alcatraz Locker, Apocalypse, BadBlock, Bart, BTCWare, Crypt888, CryptoMix, CrySiS, EncrypTile, FindZip, Globe, Hidden Tear, Jigsaw, LambdaLocker, Legion, NoobCrypt, Stampado, SZFLocker, TeslaCrypt, XData.[118]

The publication of proof-of-concept attack code is common among academic researchers and vulnerability researchers. It teaches the nature of the threat, conveys the gravity of the issues, and enables countermeasures to be devised and put into place. However, lawmakers with the support of law-enforcement bodies are contemplating making the creation of ransomware illegal. In the state of Maryland the original draft of HB 340 made it a felony to create ransomware, punishable by up to 10 years in prison.[119] However, this provision was removed from the final version of the bill.[120] A minor in Japan was arrested for creating and distributing ransomware code.[121] Young and Yung have had the ANSI C source code to a ransomware cryptotrojan on-line, at cryptovirology.com, since 2005 as part of a cryptovirology book being written. The source code to the cryptotrojan is still live on the Internet and is associated with a draft of Chapter 2.[122]

Read this article:
Ransomware - Wikipedia