Skip to main content

Home/ Future of the Web/ Group items matching "before" in title, tags, annotations or url

Group items matching
in title, tags, annotations or url

Sort By: Relevance | Date Filter: All | Bookmarks | Topics Simple Middle
2More

Make it Free: Fifty Years of Content Marketing Grateful Dead Style | David Meerman Scot... - 0 views

  •  
    [https://www.linkedin.com/in/davidmeermanscott] "The Grateful Dead used free content to build a social network of fans before Mark Zuckerberg was even born. They pioneered many of the ideas we now use in social media and content marketing."
  •  
    [https://www.linkedin.com/in/davidmeermanscott] "The Grateful Dead used free content to build a social network of fans before Mark Zuckerberg was even born. They pioneered many of the ideas we now use in social media and content marketing."
1More

FREE COURSE: Hack yourself first (before the bad guys do) | Computerworld [# ! Free for... - 0 views

  •  
    "If you can't think like a hacker, it's difficult to defend against them. Such is the premise of this free, nine-part online course, presented by Computerworld and training company Pluralsight, about how to go on the cyber-offensive by using some of the same techniques and tools the bad guys do. "
1More

FREE COURSE: Hack yourself first (before the bad guys do) | Computerworld - 0 views

  •  
    "If you can't think like a hacker, it's difficult to defend against them. Such is the premise of this free, nine-part online course, presented by Computerworld and training company Pluralsight, about how to go on the cyber-offensive by using some of the same techniques and tools the bad guys do."
2More

USA Freedom Act Passes: What We Celebrate, What We Mourn, and Where We Go Fro... - 0 views

  • The Senate passed the USA Freedom Act today by 67-32, marking the first time in over thirty years that both houses of Congress have approved a bill placing real restrictions and oversight on the National Security Agency’s surveillance powers. The weakening amendments to the legislation proposed by NSA defender Senate Majority Mitch McConnell were defeated, and we have every reason to believe that President Obama will sign USA Freedom into law. Technology users everywhere should celebrate, knowing that the NSA will be a little more hampered in its surveillance overreach, and both the NSA and the FISA court will be more transparent and accountable than it was before the USA Freedom Act. It’s no secret that we wanted more. In the wake of the damning evidence of surveillance abuses disclosed by Edward Snowden, Congress had an opportunity to champion comprehensive surveillance reform and undertake a thorough investigation, like it did with the Church Committee. Congress could have tried to completely end mass surveillance and taken numerous other steps to rein in the NSA and FBI. This bill was the result of compromise and strong leadership by Sens. Patrick Leahy and Mike Lee and Reps. Robert Goodlatte, Jim Sensenbrenner, and John Conyers. It’s not the bill EFF would have written, and in light of the Second Circuit's thoughtful opinion, we withdrew our support from the bill in an effort to spur Congress to strengthen some of its privacy protections and out of concern about language added to the bill at the behest of the intelligence community. Even so, we’re celebrating. We’re celebrating because, however small, this bill marks a day that some said could never happen—a day when the NSA saw its surveillance power reduced by Congress. And we’re hoping that this could be a turning point in the fight to rein in the NSA.
  •  
    [The Senate passed the USA Freedom Act today by 67-32, marking the first time in over thirty years that both houses of Congress have approved a bill placing real restrictions and oversight on the National Security Agency's surveillance powers. The weakening amendments to the legislation proposed by NSA defender Senate Majority Mitch McConnell were defeated, and we have every reason to believe that President Obama will sign USA Freedom into law. Technology users everywhere should celebrate, knowing that the NSA will be a little more hampered in its surveillance overreach, and both the NSA and the FISA court will be more transparent and accountable than it was before the USA Freedom Act. ...]
2More

How to treat government like an open source project | Opensource.com - 0 views

  •  
    "Open government is great. At least, it was a few election cycles ago. FOIA requests, open data, seeing how your government works-it's arguably brought light to a lot of not-so-great practices, and in many cases, has spurred citizen-centric innovation not otherwise imagined before the information's release."
  •  
    "Open government is great. At least, it was a few election cycles ago. FOIA requests, open data, seeing how your government works-it's arguably brought light to a lot of not-so-great practices, and in many cases, has spurred citizen-centric innovation not otherwise imagined before the information's release."
2More

Outernet | Discussions [Outernet is NOT The Internet...] - 1 views

  •  
    [# ! ... nor it pretends to be, # ! just an #alternative / #interactive #information #channel. # ! #stop #gratuitous #critics, by thxse [sic.] determined to keep on # ! #monopolizing #information, #opinion & #entertainment.] "Welcome to the official discussion forum for Outernet: Humanity's Public Library. If you are new to the forum, please look at the FAQ before poting questions. This forum is monitored regularly by Outernet staff and is a place to ask questions about the project or, even better, create discussion around various aspects of the project. "
  •  
    "Welcome to the official discussion forum for Outernet: Humanity's Public Library. If you are new to the forum, please look at the FAQ before poting questions. This forum is monitored regularly by Outernet staff and is a place to ask questions about the project or, even better, create discussion around various aspects of the project. "
2More

Licensing Boards Think Studying For A Test Is Copyright Infringement, Forbid Memorizati... - 0 views

  •  
    [... copyright-induced stupidity...] "from the 'all-applicants-must-have-brain-wiped-before-leaving-testing-area' dept Today's copyright-induced stupidity is brought to you by… a whole host of regulatory institutions. An anonymous Techdirt reader sent in a pointer to this ridiculous warning that greets those accessing the National Association of Legal Assistants practice tests. (Press "Sign In" to view the legal threats pop-up.) "
  •  
    [... copyright-induced stupidity...] "from the 'all-applicants-must-have-brain-wiped-before-leaving-testing-area' dept Today's copyright-induced stupidity is brought to you by… a whole host of regulatory institutions. An anonymous Techdirt reader sent in a pointer to this ridiculous warning that greets those accessing the National Association of Legal Assistants practice tests. (Press "Sign In" to view the legal threats pop-up.) "
2More

Piracy and Movie Revenues: Evidence from Megaupload: A Tale of the Long Tail?... - 0 views

  •  
    " Christian Peukert University of Zurich - Department of Business Administration Jörg Claussen Copenhagen Business School - Department of Innovation and Organizational Economics Tobias Kretschmer Ludwig-Maximilians-Universität München - Faculty of Business Administration (Munich School of Management); London School of Economics & Political Science (LSE) - Centre for Economic Performance (CEP) August 20, 2013 Abstract: In this paper we make use of a quasi-experiment in the market for illegal downloading to study movie box office revenues. Exogenous variation comes from the unexpected shutdown of the popular file hosting platform Megaupload.com on January 19, 2012. The estimation strategy is to compare box office revenues before and after the shutdown, controlling for various factors that potentially explain intertemporal differences. We find that box office revenues of a majority of movies did not increase. While for a mid-range of movies the effect of the shutdown is even negative, only large blockbusters could benefit from the absence of Megaupload. We argue that this is due to social network effects, where online piracy acts as a mechanism to spread information about a good from consumers with low willingness to pay to consumers with high willingness to pay. This information-spreading effect of illegal downloads seems to be especially important for movies with smaller audiences."
  •  
    " Christian Peukert University of Zurich - Department of Business Administration Jörg Claussen Copenhagen Business School - Department of Innovation and Organizational Economics Tobias Kretschmer Ludwig-Maximilians-Universität München - Faculty of Business Administration (Munich School of Management); London School of Economics & Political Science (LSE) - Centre for Economic Performance (CEP) August 20, 2013 Abstract: In this paper we make use of a quasi-experiment in the market for illegal downloading to study movie box office revenues. Exogenous variation comes from the unexpected shutdown of the popular file hosting platform Megaupload.com on January 19, 2012. The estimation strategy is to compare box office revenues before and after the shutdown, controlling for various factors that potentially explain intertemporal differences. We find that box office revenues of a majority of movies did not increase. While for a mid-range of movies the effect of the shutdown is even negative, only large blockbusters could benefit from the absence of Megaupload. We argue that this is due to social network effects, where online piracy acts as a mechanism to spread information about a good from consumers with low willingness to pay to consumers with high willingness to pay. This information-spreading effect of illegal downloads seems to be especially important for movies with smaller audiences."
2More

Why Kim Dotcom hasn't been extradited 3 years after the US smashed Megaupload | Ars Tec... - 0 views

  •  
    "Why Kim Dotcom hasn't been extradited 3 years after the US smashed Megaupload An extradition hearing is set for June 2015. Based on history, don't hold your breath. by Cyrus Farivar - Jan 18, 2015 10:30 pm UTC Share Tweet 37 Kim Dotcom made his initial play for the Billboard charts in late 2011. Kim Dotcom has never been shy. And in December 2011, roughly a month before things for Dotcom were set to drastically change, he still oozed with bravado: Dotcom released a song ("The Megaupload Song") in conjunction with producer Printz Board. It featured a number of major pop stars-including the likes of Kanye West, Jamie Foxx, and Serena Williams-all singing that they "love Megaupload."" [ # ! this is not an #IntellectualProperty #enforcement #issue, # ! it is a bunch of #governments (& friend companies) saying # ! #citizens that #information & #culture belong to '#Them'... # ! ;/ # ! ... and this doesn't work this way. # ! :) ]
  •  
    " Why Kim Dotcom hasn't been extradited 3 years after the US smashed Megaupload An extradition hearing is set for June 2015. Based on history, don't hold your breath. by Cyrus Farivar - Jan 18, 2015 10:30 pm UTC Share Tweet 37 Kim Dotcom made his initial play for the Billboard charts in late 2011. Kim Dotcom has never been shy. And in December 2011, roughly a month before things for Dotcom were set to drastically change, he still oozed with bravado: Dotcom released a song ("The Megaupload Song") in conjunction with producer Printz Board. It featured a number of major pop stars-including the likes of Kanye West, Jamie Foxx, and Serena Williams-all singing that they "love Megaupload.""
10More

The Latest Rules on How Long NSA Can Keep Americans' Encrypted Data Look Too Familiar |... - 0 views

  • Does the National Security Agency (NSA) have the authority to collect and keep all encrypted Internet traffic for as long as is necessary to decrypt that traffic? That was a question first raised in June 2013, after the minimization procedures governing telephone and Internet records collected under Section 702 of the Foreign Intelligence Surveillance Act were disclosed by Edward Snowden. The issue quickly receded into the background, however, as the world struggled to keep up with the deluge of surveillance disclosures. The Intelligence Authorization Act of 2015, which passed Congress this last December, should bring the question back to the fore. It established retention guidelines for communications collected under Executive Order 12333 and included an exception that allows NSA to keep ‘incidentally’ collected encrypted communications for an indefinite period of time. This creates a massive loophole in the guidelines. NSA’s retention of encrypted communications deserves further consideration today, now that these retention guidelines have been written into law. It has become increasingly clear over the last year that surveillance reform will be driven by technological change—specifically by the growing use of encryption technologies. Therefore, any legislation touching on encryption should receive close scrutiny.
  • Section 309 of the intel authorization bill describes “procedures for the retention of incidentally acquired communications.” It establishes retention guidelines for surveillance programs that are “reasonably anticipated to result in the acquisition of [telephone or electronic communications] to or from a United States person.” Communications to or from a United States person are ‘incidentally’ collected because the U.S. person is not the actual target of the collection. Section 309 states that these incidentally collected communications must be deleted after five years unless they meet a number of exceptions. One of these exceptions is that “the communication is enciphered or reasonably believed to have a secret meaning.” This exception appears to be directly lifted from NSA’s minimization procedures for data collected under Section 702 of FISA, which were declassified in 2013. 
  • While Section 309 specifically applies to collection taking place under E.O. 12333, not FISA, several of the exceptions described in Section 309 closely match exceptions in the FISA minimization procedures. That includes the exception for “enciphered” communications. Those minimization procedures almost certainly served as a model for these retention guidelines and will likely shape how this new language is interpreted by the Executive Branch. Section 309 also asks the heads of each relevant member of the intelligence community to develop procedures to ensure compliance with new retention requirements. I expect those procedures to look a lot like the FISA minimization guidelines.
  • ...6 more annotations...
  • This language is broad, circular, and technically incoherent, so it takes some effort to parse appropriately. When the minimization procedures were disclosed in 2013, this language was interpreted by outside commentators to mean that NSA may keep all encrypted data that has been incidentally collected under Section 702 for at least as long as is necessary to decrypt that data. Is this the correct interpretation? I think so. It is important to realize that the language above isn’t just broad. It seems purposefully broad. The part regarding relevance seems to mirror the rationale NSA has used to justify its bulk phone records collection program. Under that program, all phone records were relevant because some of those records could be valuable to terrorism investigations and (allegedly) it isn’t possible to collect only those valuable records. This is the “to find a needle a haystack, you first have to have the haystack” argument. The same argument could be applied to encrypted data and might be at play here.
  • This exception doesn’t just apply to encrypted data that might be relevant to a current foreign intelligence investigation. It also applies to cases in which the encrypted data is likely to become relevant to a future intelligence requirement. This is some remarkably generous language. It seems one could justify keeping any type of encrypted data under this exception. Upon close reading, it is difficult to avoid the conclusion that these procedures were written carefully to allow NSA to collect and keep a broad category of encrypted data under the rationale that this data might contain the communications of NSA targets and that it might be decrypted in the future. If NSA isn’t doing this today, then whoever wrote these minimization procedures wanted to at least ensure that NSA has the authority to do this tomorrow.
  • There are a few additional observations that are worth making regarding these nominally new retention guidelines and Section 702 collection. First, the concept of incidental collection as it has typically been used makes very little sense when applied to encrypted data. The way that NSA’s Section 702 upstream “about” collection is understood to work is that technology installed on the network does some sort of pattern match on Internet traffic; say that an NSA target uses example@gmail.com to communicate. NSA would then search content of emails for references to example@gmail.com. This could notionally result in a lot of incidental collection of U.S. persons’ communications whenever the email that references example@gmail.com is somehow mixed together with emails that have nothing to do with the target. This type of incidental collection isn’t possible when the data is encrypted because it won’t be possible to search and find example@gmail.com in the body of an email. Instead, example@gmail.com will have been turned into some alternative, indecipherable string of bits on the network. Incidental collection shouldn’t occur because the pattern match can’t occur in the first place. This demonstrates that, when communications are encrypted, it will be much harder for NSA to search Internet traffic for a unique ID associated with a specific target.
  • This lends further credence to the conclusion above: rather than doing targeted collection against specific individuals, NSA is collecting, or plans to collect, a broad class of data that is encrypted. For example, NSA might collect all PGP encrypted emails or all Tor traffic. In those cases, NSA could search Internet traffic for patterns associated with specific types of communications, rather than specific individuals’ communications. This would technically meet the definition of incidental collection because such activity would result in the collection of communications of U.S. persons who aren’t the actual targets of surveillance. Collection of all Tor traffic would entail a lot of this “incidental” collection because the communications of NSA targets would be mixed with the communications of a large number of non-target U.S. persons. However, this “incidental” collection is inconsistent with how the term is typically used, which is to refer to over-collection resulting from targeted surveillance programs. If NSA were collecting all Tor traffic, that activity wouldn’t actually be targeted, and so any resulting over-collection wouldn’t actually be incidental. Moreover, greater use of encryption by the general public would result in an ever-growing amount of this type of incidental collection.
  • This type of collection would also be inconsistent with representations of Section 702 upstream collection that have been made to the public and to Congress. Intelligence officials have repeatedly suggested that search terms used as part of this program have a high degree of specificity. They have also argued that the program is an example of targeted rather than bulk collection. ODNI General Counsel Robert Litt, in a March 2014 meeting before the Privacy and Civil Liberties Oversight Board, stated that “there is either a misconception or a mischaracterization commonly repeated that Section 702 is a form of bulk collection. It is not bulk collection. It is targeted collection based on selectors such as telephone numbers or email addresses where there’s reason to believe that the selector is relevant to a foreign intelligence purpose.” The collection of Internet traffic based on patterns associated with types of communications would be bulk collection; more akin to NSA’s collection of phone records en mass than it is to targeted collection focused on specific individuals. Moreover, this type of collection would certainly fall within the definition of bulk collection provided just last week by the National Academy of Sciences: “collection in which a significant portion of the retained data pertains to identifiers that are not targets at the time of collection.”
  • The Section 702 minimization procedures, which will serve as a template for any new retention guidelines established for E.O. 12333 collection, create a large loophole for encrypted communications. With everything from email to Internet browsing to real-time communications moving to encrypted formats, an ever-growing amount of Internet traffic will fall within this loophole.
  •  
    Tucked into a budget authorization act in December without press notice. Section 309 (the Act is linked from the article) appears to be very broad authority for the NSA to intercept any form of telephone or other electronic information in bulk. There are far more exceptions from the five-year retention limitation than the encrypted information exception. When reading this, keep in mind that the U.S. intelligence community plays semantic games to obfuscate what it does. One of its word plays is that communications are not "collected" until an analyst looks at or listens to partiuclar data, even though the data will be searched to find information countless times before it becomes "collected." That searching was the major basis for a decision by the U.S. District Court in Washington, D.C. that bulk collection of telephone communications was unconstitutional: Under the Fourth Amendment, a "search" or "seizure" requiring a judicial warrant occurs no later than when the information is intercepted. That case is on appeal, has been briefed and argued, and a decision could come any time now. Similar cases are pending in two other courts of appeals. Also, an important definition from the new Intelligence Authorization Act: "(a) DEFINITIONS.-In this section: (1) COVERED COMMUNICATION.-The term ''covered communication'' means any nonpublic telephone or electronic communication acquired without the consent of a person who is a party to the communication, including communications in electronic storage."       
2More

MicroMappers analyzes big data for disaster relief | Opensource.com - 0 views

  •  
    "Open source and crowdsourcing-uttering these words at a meeting of the United Nations before the year 2010 would have made you persona non grata. In fact, the fastest way to discredit yourself at any humanitarian meeting just five years ago was to suggest the use of open source software and crowdsourcing in disaster response"
  •  
    "Open source and crowdsourcing-uttering these words at a meeting of the United Nations before the year 2010 would have made you persona non grata. In fact, the fastest way to discredit yourself at any humanitarian meeting just five years ago was to suggest the use of open source software and crowdsourcing in disaster response"
2More

Siege Your Servers! | Linux Journal - 0 views

  •  
    # ! (#FreeSoftware) #Security for these#troubled #times... "May 12, 2014 By Shawn Powers in Tech Tips Web Development Setting up Web servers is fairly simple. In fact, it's so simple that once the server is set up, we often don't think about it anymore. It wasn't until I had a very large Web site rollout fail miserably that I started to research a method for load-testing servers before releasing a Web site to production."
  •  
    "May 12, 2014 By Shawn Powers in Tech Tips Web Development Setting up Web servers is fairly simple. In fact, it's so simple that once the server is set up, we often don't think about it anymore. It wasn't until I had a very large Web site rollout fail miserably that I started to research a method for load-testing servers before releasing a Web site to production."
2More

CentOS / Redhat Iptables Firewall Configuration Tutorial - 0 views

  •  
    "How do I configure a host-based firewall called Netfilter (iptables) under CentOS / RHEL / Fedora / Redhat Enterprise Linux? Netfilter is a host-based firewall for Linux operating systems. It is included as part of the Linux distribution and it is activated by default. This firewall is controlled by the program called iptables. Netfilter filtering take place at the kernel level, before a program can even process the data from the network pack"
  •  
    "How do I configure a host-based firewall called Netfilter (iptables) under CentOS / RHEL / Fedora / Redhat Enterprise Linux? Netfilter is a host-based firewall for Linux operating systems. It is included as part of the Linux distribution and it is activated by default. This firewall is controlled by the program called iptables. Netfilter filtering take place at the kernel level, before a program can even process the data from the network pack"
2More

A review of McGill's "Copyright and Intellectual Property" | Opensource.com - 0 views

  •  
    "We live in an age of ever-expanding copyright law. The length of time that elapses before a creative work enters the public domain is now so long that many items published early last century are still protected by copyright."
  •  
    "We live in an age of ever-expanding copyright law. The length of time that elapses before a creative work enters the public domain is now so long that many items published early last century are still protected by copyright."
4More

The Digital Hunt for Duqu, a Dangerous and Cunning U.S.-Israeli Spy Virus - The Intercept - 1 views

  • “Is this related to what we talked about before?” Bencsáth said, referring to a previous discussion they’d had about testing new services the company planned to offer customers. “No, something else,” Bartos said. “Can you come now? It’s important. But don’t tell anyone where you’re going.” Bencsáth wolfed down the rest of his lunch and told his colleagues in the lab that he had a “red alert” and had to go. “Don’t ask,” he said as he ran out the door. A while later, he was at Bartos’ office, where a triage team had been assembled to address the problem they wanted to discuss. “We think we’ve been hacked,” Bartos said.
  • They found a suspicious file on a developer’s machine that had been created late at night when no one was working. The file was encrypted and compressed so they had no idea what was inside, but they suspected it was data the attackers had copied from the machine and planned to retrieve later. A search of the company’s network found a few more machines that had been infected as well. The triage team felt confident they had contained the attack but wanted Bencsáth’s help determining how the intruders had broken in and what they were after. The company had all the right protections in place—firewalls, antivirus, intrusion-detection and -prevention systems—and still the attackers got in.
  • Bencsáth was a teacher, not a malware hunter, and had never done such forensic work before. At the CrySyS Lab, where he was one of four advisers working with a handful of grad students, he did academic research for the European Union and occasional hands-on consulting work for other clients, but the latter was mostly run-of-the-mill cleanup work—mopping up and restoring systems after random virus infections. He’d never investigated a targeted hack before, let alone one that was still live, and was thrilled to have the chance. The only catch was, he couldn’t tell anyone what he was doing. Bartos’ company depended on the trust of customers, and if word got out that the company had been hacked, they could lose clients. The triage team had taken mirror images of the infected hard drives, so they and Bencsáth spent the rest of the afternoon poring over the copies in search of anything suspicious. By the end of the day, they’d found what they were looking for—an “infostealer” string of code that was designed to record passwords and other keystrokes on infected machines, as well as steal documents and take screenshots. It also catalogued any devices or systems that were connected to the machines so the attackers could build a blueprint of the company’s network architecture. The malware didn’t immediately siphon the stolen data from infected machines but instead stored it in a temporary file, like the one the triage team had found. The file grew fatter each time the infostealer sucked up data, until at some point the attackers would reach out to the machine to retrieve it from a server in India that served as a command-and-control node for the malware.
  • ...1 more annotation...
  • Bencsáth took the mirror images and the company’s system logs with him, after they had been scrubbed of any sensitive customer data, and over the next few days scoured them for more malicious files, all the while being coy to his colleagues back at the lab about what he was doing. The triage team worked in parallel, and after several more days they had uncovered three additional suspicious files. When Bencsáth examined one of them—a kernel-mode driver, a program that helps the computer communicate with devices such as printers—his heart quickened. It was signed with a valid digital certificate from a company in Taiwan (digital certificates are documents ensuring that a piece of software is legitimate). Wait a minute, he thought. Stuxnet—the cyberweapon that was unleashed on Iran’s uranium-enrichment program—also used a driver that was signed with a certificate from a company in Taiwan. That one came from RealTek Semiconductor, but this certificate belonged to a different company, C-Media Electronics. The driver had been signed with the certificate in August 2009, around the same time Stuxnet had been unleashed on machines in Iran.
2More

Our Future | OpenMedia | Tell key leaders to stop Internet censorship... - 0 views

  •  
    "It's Our Future. Tell key #leaders to #stop #Internet #censorship and stand up for #free #expression before it's too late." [# ! @ur ‪#‎Media‬, ‪#‎Our‬ ‪#‎Rules‬. # ! ‪#‎sign‬, ‪#‎share‬... ‪#‎celebrate‬.]
  •  
    "It's Our Future. Tell key leaders to stop Internet censorship and stand up for free expression before it's too late."
2More

Pirate Bay Founder Peter Sunde Released From Prison | TorrentFreak - 1 views

  •  
    " Ernesto on November 10, 2014 C: 7 Breaking Former Pirate Bay spokesperson Peter Sunde is a free man again. After more than five months he was released from prison this morning. Peter is expected to take some time off to spend with family and loved ones before he continues working on making the Internet a better place." [# ! #Good #News... # ! ... but, oh, what a kind of '#Justice' # ! #imprisons #innovators...? [# ! why industry has not even thought on '#monetize' #filesharing...? # ! #clue: http://insights.wired.com/profiles/blogs/monetization-alternatives-the-cure-for-online-piracy] # ! It's Just a #matter of #control.]
  •  
    " Ernesto on November 10, 2014 C: 7 Breaking Former Pirate Bay spokesperson Peter Sunde is a free man again. After more than five months he was released from prison this morning. Peter is expected to take some time off to spend with family and loved ones before he continues working on making the Internet a better place." [# ! #Good #News... # ! ... but, oh, what a kind of '#Justice' # ! #imprisons #innovators...? [# ! why industry has not even thought on '#monetize' #filesharing...? # ! #clue: http://insights.wired.com/profiles/blogs/monetization-alternatives-the-cure-for-online-piracy] # ! It's Just a #matter of #control.]
8More

How Edward Snowden Changed Everything | The Nation - 0 views

  • Ben Wizner, who is perhaps best known as Edward Snowden’s lawyer, directs the American Civil Liberties Union’s Speech, Privacy & Technology Project. Wizner, who joined the ACLU in August 2001, one month before the 9/11 attacks, has been a force in the legal battles against torture, watch lists, and extraordinary rendition since the beginning of the global “war on terror.” Ad Policy On October 15, we met with Wizner in an upstate New York pub to discuss the state of privacy advocacy today. In sometimes sardonic tones, he talked about the transition from litigating on issues of torture to privacy advocacy, differences between corporate and state-sponsored surveillance, recent developments in state legislatures and the federal government, and some of the obstacles impeding civil liberties litigation. The interview has been edited and abridged for publication.
  • en Wizner, who is perhaps best known as Edward Snowden’s lawyer, directs the American Civil Liberties Union’s Speech, Privacy & Technology Project. Wizner, who joined the ACLU in August 2001, one month before the 9/11 attacks, has been a force in the legal battles against torture, watch lists, and extraordinary rendition since the beginning of the global “war on terror.” Ad Policy On October 15, we met with Wizner in an upstate New York pub to discuss the state of privacy advocacy today. In sometimes sardonic tones, he talked about the transition from litigating on issues of torture to privacy advocacy, differences between corporate and state-sponsored surveillance, recent developments in state legislatures and the federal government, and some of the obstacles impeding civil liberties litigation. The interview has been edited and abridged for publication.
  • Many of the technologies, both military technologies and surveillance technologies, that are developed for purposes of policing the empire find their way back home and get repurposed. You saw this in Ferguson, where we had military equipment in the streets to police nonviolent civil unrest, and we’re seeing this with surveillance technologies, where things that are deployed for use in war zones are now commonly in the arsenals of local police departments. For example, a cellphone surveillance tool that we call the StingRay—which mimics a cellphone tower and communicates with all the phones around—was really developed as a military technology to help identify targets. Now, because it’s so inexpensive, and because there is a surplus of these things that are being developed, it ends up getting pushed down into local communities without local democratic consent or control.
  • ...4 more annotations...
  • SG & TP: How do you see the current state of the right to privacy? BW: I joked when I took this job that I was relieved that I was going to be working on the Fourth Amendment, because finally I’d have a chance to win. That was intended as gallows humor; the Fourth Amendment had been a dishrag for the last several decades, largely because of the war on drugs. The joke in civil liberties circles was, “What amendment?” But I was able to make this joke because I was coming to Fourth Amendment litigation from something even worse, which was trying to sue the CIA for torture, or targeted killings, or various things where the invariable outcome was some kind of non-justiciability ruling. We weren’t even reaching the merits at all. It turns out that my gallows humor joke was prescient.
  • The truth is that over the last few years, we’ve seen some of the most important Fourth Amendment decisions from the Supreme Court in perhaps half a century. Certainly, I think the Jones decision in 2012 [U.S. v. Jones], which held that GPS tracking was a Fourth Amendment search, was the most important Fourth Amendment decision since Katz in 1967 [Katz v. United States], in terms of starting a revolution in Fourth Amendment jurisprudence signifying that changes in technology were not just differences in degree, but they were differences in kind, and require the Court to grapple with it in a different way. Just two years later, you saw the Court holding that police can’t search your phone incident to an arrest without getting a warrant [Riley v. California]. Since 2012, at the level of Supreme Court jurisprudence, we’re seeing a recognition that technology has required a rethinking of the Fourth Amendment at the state and local level. We’re seeing a wave of privacy legislation that’s really passing beneath the radar for people who are not paying close attention. It’s not just happening in liberal states like California; it’s happening in red states like Montana, Utah, and Wyoming. And purple states like Colorado and Maine. You see as many libertarians and conservatives pushing these new rules as you see liberals. It really has cut across at least party lines, if not ideologies. My overall point here is that with respect to constraints on government surveillance—I should be more specific—law-enforcement government surveillance—momentum has been on our side in a way that has surprised even me.
  • Do you think that increased privacy protections will happen on the state level before they happen on the federal level? BW: I think so. For example, look at what occurred with the death penalty and the Supreme Court’s recent Eighth Amendment jurisprudence. The question under the Eighth Amendment is, “Is the practice cruel and unusual?” The Court has looked at what it calls “evolving standards of decency” [Trop v. Dulles, 1958]. It matters to the Court, when it’s deciding whether a juvenile can be executed or if a juvenile can get life without parole, what’s going on in the states. It was important to the litigants in those cases to be able to show that even if most states allowed the bad practice, the momentum was in the other direction. The states that were legislating on this most recently were liberalizing their rules, were making it harder to execute people under 18 or to lock them up without the possibility of parole. I think you’re going to see the same thing with Fourth Amendment and privacy jurisprudence, even though the Court doesn’t have a specific doctrine like “evolving standards of decency.” The Court uses this much-maligned test, “Do individuals have a reasonable expectation of privacy?” We’ll advance the argument, I think successfully, that part of what the Court should look at in considering whether an expectation of privacy is reasonable is showing what’s going on in the states. If we can show that a dozen or eighteen state legislatures have enacted a constitutional protection that doesn’t exist in federal constitutional law, I think that that will influence the Supreme Court.
  • The question is will it also influence Congress. I think there the answer is also “yes.” If you’re a member of the House or the Senate from Montana, and you see that your state legislature and your Republican governor have enacted privacy legislation, you’re not going to be worried about voting in that direction. I think this is one of those places where, unlike civil rights, where you saw most of the action at the federal level and then getting forced down to the states, we’re going to see more action at the state level getting funneled up to the federal government.
  •  
    A must-read. Ben Wizner discusses the current climate in the courts in government surveillance cases and how Edward Snowden's disclosures have affected that, and much more. Wizner is not only Edward Snowden's lawyer, he is also the coordinator of all ACLU litigation on electronic surveillance matters.
2More

Why Linux is still better than Windows 10 | InfoWorld - 0 views

  •  
    "Linux still beats Windows 10 Microsoft's release of Windows 10 has added a new wrinkle to the eternal "Windows versus Linux" discussions online. And recently a Linux redditor took the time to install Windows 10 and do some exploring. While he found Windows 10 to be a prettier version of Windows, it wasn't long before he realized that Linux still beats Windows as a desktop operating system. deathmatch 5 battle fight contest arm wrestle challenge Review: WebEx and GoToMeeting meet their match Adobe Connect and Zoom lead six mostly stellar Web conferencing services for desktops and mobile devices Read Now R3D3MPT10N posted his thoughts in the Linux subreddit:"
  •  
    "Linux still beats Windows 10 Microsoft's release of Windows 10 has added a new wrinkle to the eternal "Windows versus Linux" discussions online. And recently a Linux redditor took the time to install Windows 10 and do some exploring. While he found Windows 10 to be a prettier version of Windows, it wasn't long before he realized that Linux still beats Windows as a desktop operating system. deathmatch 5 battle fight contest arm wrestle challenge Review: WebEx and GoToMeeting meet their match Adobe Connect and Zoom lead six mostly stellar Web conferencing services for desktops and mobile devices Read Now R3D3MPT10N posted his thoughts in the Linux subreddit:"
3More

The unique qualities of people in open source | Opensource.com [# ! Note...] - 0 views

    • Gonzalo San Gil, PhD.
       
      "... building friendships and trust... There is a kindness, a generosity, and a humility to most open source people... challenging the limits..."
  •  
    "...Before I joined GitHub, I worked at an organization called the XPRIZE Foundation. For those of you unfamiliar with it, XPRIZE runs incentive competitions that solve major challenges that face humanity. ..."
  •  
    "...Before I joined GitHub, I worked at an organization called the XPRIZE Foundation. For those of you unfamiliar with it, XPRIZE runs incentive competitions that solve major challenges that face humanity. ..."
‹ Previous 21 - 40 of 199 Next › Last »
Showing 20 items per page