Categories
Wellness when Always-On

Physical and mental health during the 2020 lock-down

The results of a 12000-person survey conducted in April, on the effects of the lock-down that was – and is – imposed in many countries:

“The stay-at-home orders did result in one major health positive. Overall, healthy eating increased because we ate out less frequently. However, we snacked more. We got less exercise. We went to bed later and slept more poorly. Our anxiety levels doubled,”…

“Overall, people with obesity improved their diets the most. But they also experienced the sharpest declines in mental health and the highest incidence of weight gain,”

It’ll be interesting to see the results of the same survey conducted in October, at the time of this writing, half a year later. Many countries still have some form of a lock-down. Working from home has become normal for white-collar jobs. Consequently, companies have adjusted their cultures, not always explicitly. People have adjusted their days accordingly. Finally, several countries, notably in North America and Europe, are seeing a ‘second wave’ of Covid cases.

Categories
Audience as Capital Discovery and Curation Making Money Online Writing

Writing for shorter attention spans

From an interview with Anand Samwal, the publisher of the excellent business newsletter CB Insights, which I have subscribed to for years now:

“As attention spans have shrunk, short, conversational, and highly visual research is more respectful of the reader’s time and that is the type of research we aim to provide,”

“I’d characterise our research as being of ‘higher nutritional value’, which means fewer words and more insights vs being full of ‘empty calories,’

This explains the fun and rather cheeky tone of its newsletter.  It also explains the focus on bite-sized commentary and shareable infographics,

Credit for these numbers [640,000 subscribers] go also to the carefully crafted, irreverent headlines.  “Bye-bye,” “no more startup drama pls,” and “this might anger you,” are a few examples of these headlines – the kinds that leave subscribers curious and wanting to click through.


(Featured image photo credit: CB Insights website)

Categories
Data Custody Privacy and Anonymity The Dark Forest of the Internet The Next Computer Wellness when Always-On

Your guide to protecting your Gmail, Instagram, Facebook, Linkedin, Twitter and other accounts from being hacked

Earlier I described how a friend was tricked into losing control of her Whatsapp account and the damage that her attacker caused. I also showed, with screenshots, how you can protect yourself in under one minute by turning onWhatsapp’s two-step verification.

A scammer can use the same tricks against you on your other accounts, like your Gmail. Such attacks are more common than you think. According to this BBC article from April, Google was blocking 100 million phishing emails a day.

What does a Gmail phishing attack look like?

Phishing techniques improve every day, and are quite sophisticated even today.

You could get an email that looks like it’s from Google, but is not, asking you to tap a button – it could say it’s for account maintenance, to accept new terms and conditions, to download a Google Doc someone’s shared with you or a number of other things.

When you click on the button in the email, you get a screen that looks like this:

This screen looks like it’s from Google, but it isn’t. The only way to tell is by carefully looking at the URL (the web address in the bar). For most of us who are perennially distracted, it’s really hard to tell the difference.

You enter your username and your password, but it’s read by the attacker instead of by Google. You have lost control of your account. Your attacker can now use Google’s security features against you and log you out – from your browser, your Gmail app, Google Docs – everything.

If someone gets access to your Gmail account, or any other email account like Yahoo, Outlook or iCloud, they could then get into other your other accounts – Instagram, Facebook, Snapchat – by sending a password reset email to that email account, and then changing the password.

How do I protect Gmail – and my other accounts?

Gmail has support for two-factor-authentication, that is, support for a second layer of protection beyond your password/OTP.

This second layer is a six-digit code that you enter after you have entered your email address and password on a new computer/app install. So you see two login screens, one after another, instead of one.

As we will see in detail below, the scammer may be able to trick you into giving up your Gmail password, but it’s really hard for them to be able to get your two-factor code.

Not just Gmail/Google, here is a list of common accounts that you can and should enable this two-factor-authentication for:

  • Gmail (or Google) account
  • Apple iCloud account
  • Facebook
  • Instagram
  • Snapchat
  • Linkedin
  • Twitter
  • Dropbox

But, you ask, how is it practical to remember six-digit codes for all these accounts? Surely it isn’t wise to use a single code for all these accounts.

That’s right. In fact, you don’t need to remember any of these codes at all.

You will use a new app, Authy, to generate new six-digit codes whenever you log into Gmail or these other accounts from a new phone or computer.

Authy is a dedicated two-factor-authentication app (now owned by the Internet infrastructure company Twilio.) You can see a screenshot of my own Authy app with two-factor set up for several accounts.

You can see that Authy’s auto-generated a code for one of my accounts which I can just type when I login. So I get the full benefit of this second layer of protection without remembering codes for any of these accounts.

You can install Authy on more than one device – say your iPhone and iPad. You can even install it on your desktop computers. You secure the app itself with an Authy password – which is the only password you need to remember (or store in your password manager).

Setting up your Gmail account with two-factor protection using Authy

Install the Authy app from the iOS App Store or the Google Play Store and sign up – this part should be super-simple.

Keep the following handy: the Gmail app on your phone. And a laptop browser window.

Now. Login to your Google Account Management page at accounts.google.com. Tap the “Security” section on the left. Scroll down to the “Signing in to Google?” section. You’ll see that “2-step verification’ is off. Click it.

Now you’ll go through a simple wizard to set up your two-step verification. Tap Next on the Introduction screen:

Tap “Continue” on the next screen, titled “Use your phone as your second step to sign in”

Now on the next screen, the wizard says that Google has sent a notification to your Gmail app.

Launch the Gmail app on your phone and instead of your inbox, you’ll see a login notification. Tap Yes.

On the next screen, “Backup”, tap “Use another backup option”

You’ll see a bunch of recovery codes. Tap “Download”. Rename the text file to “Gmail Recovery Codes” and save the file in your My Documents folder.

Just one more step: On the next screen, under the “Add more second steps to verify it’s you”, tap the “Authenticator App” section.

On the next screen, choose whether you have an iPhone or an Android phone. I picked iPhone, but the steps are the same.

On the next screen, you’ll see a QR Code displayed.

Now on your phone, open the Authy app. Tap “Add Account” and pick “QR Code”.

Scan the QR code on your laptop screen. Your Authy app will immediately identify and add the account. And start displaying six digit codes.

The screen on your browser will automatically refresh to ask for a six digit code. Enter the six digit code that’s displayed on your phone’s Authy screen.

You’re done! Now, when you sign in to Google or Gmail or Google Drive on a new browser on your laptop, or a new app install on your phone, you’ll enter both your username and password, and then the latest six-digit code on your Authy app. That’s it!

Logging into Gmail with your new, secure two-step flow

Here is what your new login looks like. First, your user name and password as usual:

Your account’s login screen will then ask you for your second-factor code.

At this point, you look for the code in the Authy app. Authy will generate a code that is valid for a maximum of 30 seconds.

Type this code in the login screen and you’re done!

Why two-factor authentication protects your Gmail account

Let’s go back to the example at the beginning of the post. We saw how you could receive an email that looked very much like it was from Google. It has a link for you to click – the email could say that it was for account management, reviewing and accepting new terms and conditions, or a number of other things.

You don’t review the sender’s email address, which Gmail and other email apps usually collapse, and you need to tap a button to reveal. You think it’s a legitimate email, click on the link, and are taken to a very realistic-looking Google authentication page, asking you for your email address and password, which you enter.

At this point, because the web pages were hosted by a scammer and not by Google, they now have your password. They can now log into Gmail – or your Google Account and prevent you from logging back in.

But if you had 2FA set up, once the scammer entered your email and password into the Google login screen, they would be asked for your second-factor code. They don’t have it. They have no way of going back to you and asking you for another code.

But could they not have asked me for the second-factor code when they displayed the fake pages? Here’s the problem for them: they have no way of knowing in advance if you have two-factor authentication enabled on your account or not.

Finally, when they attempt to log in using your (scammed) password, you’ll get an email immediately from Google, which looks like this:

You’ve probably seen this email often – but don’t ignore it!

You will know immediately that something is wrong, since this was not you. Once you know this, you can – and should – change your password right away.

(You’d get this email even if you did not have 2FA setup, but by that time it’d be too late, since the attacker would have logged in to your account).

Protecting from really malicious attackers

But what if the scammer was someone who knew you, who is targeting you specifically, who knew – somehow – that you have two-factor turned on, and custom-built a two-factor flow to phish you? A couple of things:

One, your two-factor code is only valid for 30-second intervals. Subtract from that the time it takes for you to look at the code, memorize it, switch back to the login screen, type it (or, if you copied it, then paste it), and tap next. The attacker now needs to copy that code from their malicious code into the Google login screen they’re using to get into your account within whatever few seconds are left. It’s not impossible, but it’s really hard, and even harder to get right in the one shot that they have.

(And it’s not like the 30 second countdown starts when you open the Authy app. Try it – you could well open the app midway through a 30-second cycle, so the time the attacker has is even less).

Two, when you log in with your two factor code on any browser, select the ‘Don’t ask again on this computer’ box on the two-factor screen:

Why would you want to tell the browser to bypass the second factor? Because access to your browser is safe – since it’s on your password-protected phone or computer – and now you can distinguish between a trusted and an untrusted page. How?

Let’s go back to the truly malicious attacker, who has found out beforehand – somehow – that you have set up two-factor authentication, and has created a fake Google-like flow that asked you for your second-factor code. You are fooled by the genuine-looking email, and you click on the link. Your browser opens. You are further fooled by the genuine-looking login page, so you enter your username and password. Now you see a genuine-looking second-factor page.

At this point, you should immediately be suspicious – you’ve explicitly specified to this browser that you don’t want Google to ask you for a second factor code. That should tell you it’s not a genuine web page, and you can pause and check the email and the login page are genuine.

Links to set up two-factor authentication for Instagram, Facebook and other social media

Authy has helpful guides with steps and screenshots for setting up 2FA for many common services. Everything above on how 2FA protects your Gmail account is applicable for all the services below.

If you own an iPhone, Mac or iPad, you should also turn on two-factor authentication for your Apple iCloud account using these instructions. The only difference is that you don’t need to use Authy. Apple will send the second-factor code to one of your devices as a notification.

Remember

  • In each case, choose to use an ‘authentication app’ over using ‘SMS’. Add the account to Authy in the same way as in the Gmail example above.
  • In each case, save any recovery codes that are displayed on screen. In the rare case that you are locked out of your Authy account AND need to use your second factor for one of your accounts, you can use one of these recovery codes to log in.

So. I hope this gives you a good idea of not just the what, but also the why and how of protecting your accounts with two factor authentication.

If more of us do this, and spread the word, we can defeat phishers and scammers – something unimaginable today.


Appendix: questions I usually get about two-factor authentication

Why not have my second factor sent to me over SMS? Why bother with a whole new app?

After all, this is how the “3D secure” protection works on credit card payments. Your credit card number and expiry are like your username, your CVV is your password, and then the SMS you receive from Visa or Mastercard or American Express or RuPay is your second factor.

The problem is that SMS as second factor is known to be insecure. Motivated attackers have been able to take control of your mobile number itself using a technique commonly known as SIM swap. After such an attack, your SMSes are now sent to their phone instead of yours. This 2020 CNET article describes this method:

Hackers have been able to trick carriers into porting a phone number to a new device in a move called a SIM swap. It could be as easy as knowing your phone number and the last four digits of your Social Security number, data that tends to get leaked from time to time from banks and large corporations. Once a hacker has redirected your phone number, they no longer need your physical phone in order to gain access to your 2FA codes.

The SIM swap vulnerability was in the media last year when Twitter CEO Jack Dorsey’s account was compromised via this method because he had two-factor authentication turned on, but via SMS:

Attackers could simply target the telecom network itself, as this Verge article shows:

Positive Technologies was able to hijack the text messages using its own research tool, which exploits weaknesses in the cellular network to intercept text messages in transit. Known as the SS7 network, that network is shared by every telecom to manage calls and texts between phone numbers. There are a number of known SS7 vulnerabilities, and while access to the SS7 network is theoretically restricted to telecom companies, hijacking services are frequently available on criminal marketplaces.

As of today, it’s unlikely that a casual attacker will resort to SIM swapping or an SS7 attack. But don’t discount malicious attackers – ex employees/teammates, a relationship that ended badly, a competitor, or someone who values access to your email/social media to get info about someone you know.

Why use two-factor codes instead of Google’s default notification system?

Google today pushes you to use its notification system as your second factor. This doesn’t require you to copy and paste time-sensitive six digits codes, ostensibly making your second factor login experience simpler. This is how it looks. After you enter your email and password, you see this screen:

If you open your Gmail app, it’ll open to this screen:

If you tap yes, your browser proceeds to your Gmail/Google Drive/whatever Google service you were logging into. This works across devices – you could be logging in on your laptop and tap Yes in the Gmail app on your phone.

Clearly there are advantages.

One, you’re not reading and re-typing six digit codes, so there’s no chance you’ll mis-type anything.

Two, it’s a single tap, so it’s much faster – there is no chance that the code will have expired by the time you paste it.

Three, the notification shows you the location of where the login is taking place. If your attacker isn’t in the same city as you, this is an immediate sign something is wrong. Same with the device. If you don’t own a Mac, and the notification shows that the login is taking place on one (like in the screenshot), you’re being phished.

Four, the 2-step verification screen lists the names of your device(s) that have Gmail installed. You can see that the text in the screenshot says “Google has sent a notification to your Rahul Gaitonde’s iPhone and Rahul’s 12.9” iPad Pro”. It’s almost impossible for an attacker to know this level of detail about you, so the fake two-factor screen that they present to you will almost certainly not name your devices.

So why should you use the Authy app instead of this seemingly elegant method?

One, everything we’ve seen above only applies to your Google account. To secure your Instagram, Facebook, Snapchat, Uber and other accounts, you’re going to need a code-based method anyway. Simplify your life. Use one solution instead of many.

Two, there is a real security downside.

Let’s revisit our walk-through of the phishing attempt. You’ve been fooled into clicking on a phishing email, fooled into entering your email and password on a phishing login page. In addition, your attacker, who is targeting you personally, has determined that you do have two-factor on, so they’ve created a page that resembles the 2-step verification screenshot above. As you enter your user name and password, they copy the password into an actual Google login screen, ready to get into your account.

Now, since you’re distracted, it’s likely you’ll fail to notice the location and device in the 2 factor notification in your Gmail app. After all, you haven’t noticed that the email – and these login screens – aren’t genuine. So. If you tap the notification (because you think you are in fact logging in), your attacker is in – instantly.

Contrast this to if you had pasted or typed your two-factor code. As we have seen above, it’s time-sensitive. And therefore

… your two-factor code is only valid for 30-second intervals. Subtract from that the time it takes for you to look at the code, memorize it, switch back to the login screen, type it (or, if you copied it, then paste it), and tap next. The attacker now needs to copy that code from their malicious code into the Google login screen they’re using to get into your account within whatever few seconds are left. It’s not impossible, but it’s really hard, and even harder to get right in the one shot that they have.

(And it’s not like the 30 second countdown starts when you open the Authy app. Try it – you could well open the app midway through a 30-second cycle, so the time the attacker has is even less).

In the case of the Gmail notification, the attacker doesn’t have to do any work. You tap the notification, they’re in. In this case, they have to read, copy, paste the code and tap Go within a tiny unit of time that they don’t know.

Indeed, Google itself includes this little bit in their two-factor verification guide:

Why use Authy instead of the Google Authenticator app?

Google’s guides heavily promote their own Authenticator app over others like Authy. Even their code-based two-factor login screen refers only to the Google Authenticator app:

I’ll point you to Authy’s comparison guide, but here are the main bits: Google Authenticator is only available on mobile devices (not Macs or PCs), it can only be installed on one device at a time, it can’t restore from encrypted backups like Authy can.

The one-device limitation has caused problems in the past,. Due to a combination of factors, I was once forced to reach out to Google support to restore access to my account:

If I had been able to install Google Authenticator on my iPad or Mac, this wouldn’t have been an issue at all.

There are several 2FA apps available other than Authy. There’s Duo. There’s Microsoft’s Authenticator app. Password managers like 1Password can generate 2FA codes. Why, there are listicles about 2FA apps. Check them out if you like. Google Authenticator and Authy are the only ones I have personally tried and used.

(ends)


Disclosure: I own stock in Twilio, which owns Authy. I have no other relationship with Authy and received no compensation from Twilio/Authy for this article.

Categories
Audience as Capital Data Custody Privacy and Anonymity RG.org The Next Computer Wellness when Always-On

Generations, and their relationship with tomorrow’s big questions

The venture capitalist Andrew Chen wrote a Twitter thread about how some of the most influential new ideas sounded outrageous when first proposed. He describes Uber, for instance, as “an app that lets you into strangers’ cars” which is really exactly what it is.

This is what I found interesting though:

… these ideas often formed at the seam of the “natives” versus the “immigrants.” If you are Instagram-native, what you consider a great idea for a new retail space or ecomm brand is likely very different than someone who isn’t exposed to the same thousands of pics…

The upcoming generation are using tech in a different way. They are Fortnite-native. Minecraft-native. They are streaming-native. They use “insta” differently. Food delivery will be considered a human right. The expectations will be very different.

I often think about how different generations think about the Megatrends and Big Questions that we explore on this site.

Xennials like me were born in a mostly analog world, but grew up when PCs became common in people’s houses. Millennials always had a PC in their houses, connected to the Internet, and grew up with Nokias and Motorolas. Gen Z have not experienced a life before smartphones with 3G connections.

Each of us will consider questions like data custody, privacy and anoymity differently. They’ll have different views on the place of a ‘computer’ in their lives, and have different ideas on the effects of being always on.

I think that the answers to making the right choices about each of these issues is timeless, but it is the natives, to use Andrew Chen’s term in this context, who will get the word out most effectively. Building an audience will come naturally to them. And because they have navigated social networks in their most socially fraught years in school, are well aware of an audience’s value as capital.

Immigrants like me will use more traditional mediums, like this nearly two decade old blog, and traditional models, like the megatrends and big questions, to raise awareness.



(Featured image photo credit: Hansjörg Keller/Unsplash)

Categories
Real-World Crypto

Bitcoin as insurance

The investor Chamath Palihapitya described how he claims to think about Bitcoin – as a hedge against the collapse of the financial system as a result of poor governmental policies:

If the government itself just continues to make a string of bad decisions that then have rising consequences… Bitcoin to me is the only think that I’ve seen so far that is really fundamentally uncorrelated to that decision making process and to that decision making body. Because at the end of the day, any other asset class – equities debt, real estate, commodities, they’re all tightly, tightly coupled to a legislative framework and an interconnectedness in the financial markets that brings together many of the governments that are… behaving in this way.

So [Bitcoin] is almost like a bet against the ruling class in some ways and making sure you have a small amount of insurance because… insurance is not something that pays off 50 cents to the dollar, insurance is something that pays off… 1000 bucks to a buck. You want these massive, massive asymmetric payoffs because you want to be sure that a small amount of insurance can basically make you whole…

that’s why I just think that… you should take 1% of your portfolio, put it in Bitcoin, never look at it. Don’t look at the price. Don’t look at anything and hope that that 1% goes to zero. Then you have the 99%. But in the case where that 99% goes to zero, that 1% will probably be worth 120%. And you’ll feel like a genius.

Categories
Privacy and Anonymity The Dark Forest of the Internet The Next Computer Wellness when Always-On

My friend’s Whatsapp was hacked – and how you can avoid it

Last week, a friend of mine called me saying she had been locked out of her Whatsapp account on her phone, and someone else was logged in to Whatsapp as her.

My friend had received a message from one of her friends, saying that a code had mistakenly been sent to her number as an SMS, and could she please send it. Since the message came from a person my friend trusted, and in parallel, she had in fact received an SMS, she sent it.

Right away, she was logged out of her Whatsapp app.

My friend had been phished.

Phishing is an example of social engineering techniques used to deceive users.

Users are lured by communications purporting to be from trusted parties [such as friends]… typically carried out by email spoofing, instant messaging, and text messaging

The Wikipedia page on Phishing

My friend then told me that this attacker had then gotten control of friends’ and relatives’ accounts by simply repeating what the attacker had done with her.

The friend could not log right back into her account because Whatsapp imposes a limit on how frequently you can log into new phones. This is presumably to guard against situations like this, but the result was that the legitimate owner of the account had been locked out.

Eventually the attacker tried to get control of my account. This is the message I received from my friend’s Whatsapp:

And of course, in parallel, I had received a message from Whatsapp itself:

You can see how, if you’re in the middle of something, that you could distractedly copy and paste the OTP text – and lose control of your account before you knew what happened.

The attacker had simply entered my number into a Whatsapp login screen on a phone, triggering an OTP to my phone. Since they already had control of my friend’s account, they then messaged me as her, saying exactly what they had at the beginning of this post – that the OTP was meant for her but was sent to my number, could I please send it?

“So what? You can’t log into my bank from Whatsapp”

In a discussion about this later, someone had asked

“What do you get by hacking someone’s WA. It’s not like you can use the OTP for logging into bank accounts?”

Even if damage is not financial, it could be worse. A compromised Whatsapp account is a form of identity theft. This friend is in a leadership position. Whatsapp is a big part of their engagement – her team and key customers are all on Whatsapp. As are groups with parents, family, friends, professional groups.

My friend later wrote to me

The person who took over btw after a while went nuts…booted people out of my groups where I am admin, started writing gibberish and changed group names to angry faces etc

This is embarrassing, and it could have been a lot worse. Plus, after the fact, she had to do a form of contact tracing to find out who else had been phished via this compromised account, and if they had suffered any reputational damage.

How to protect yourself from such an attack

Turn on two-step verification. It’s under Whatsapp ➝ Settings ➝ Account

From a 2018 Indian Express article about the feature.

Do it now. Stop reading this article and do it, and then read on. It takes under one minute to setup.

To reduce the chances of you forgetting your six digit code, Whatsapp will occasionally ask you to enter it when you launch the app – not every time, but just enough that you stay familiar with what it is.

Here is why two-step verification (also called two-factor authentication) makes it all but certain you will never fall for a phishing attack:

When you set up Whatsapp on a new phone, or re-install it on the same phone, you now need to go through two verification steps. One, you enter an OTP that’s sent to your phone. And two, you enter this six-digit code.

An attacker who has phished your friend’s Whatsapp account may trigger an OTP for your number to your phone, and may message you asking for it. You may even be fooled into sending it to them. But Whatsapp will then ask for your six digit code. Now the attacker can’t pull the same trick saying they need a six digit code for their account – no, they have to explicitly ask you for your account’s six digit code.

Even if they’re posting as your friend, it is highly likely you’ll suspect something’s up.

So.

Do protect your Whatsapp account with two-factor authentication. Do get your parents, siblings and friends to set this up. Phishing is social engineering, and, like so many of our problems, has a social solution.

End note: What happens if you do forget your six digit two step verification code?

Well, Whatsapp will send login instructions to the email account that you provide when you set up two-step verification.

But what happens if the attacker first gets control of my email address? The verification code will be sent to an inbox that the attacker has access to.

Well. You protect your other accounts with two factor authentication as well. Especiallty your email address – for many, also their Google account. This is my guide on how to do that, without needing to remember several such six-digit two-factor codes:


(Featured image photo credit: Rachit Tank/Unsplash)

Categories
Data Custody Decentralisation and Neutrality Discovery and Curation Privacy and Anonymity The Dark Forest of the Internet The Next Computer

Youtube-dl, Censorship and the Internet we want

I woke on the 24th to news that Github, the source code hosting service had taken down the youtube-dl project repository along with many forks of the code maintained by other people. This was in response to a DMCA infringement notice filed by the music industry group RIAA.

In response to this distressing news, I wrote a Twitter thread, which I’ll reproduce here:

The youtube-dl project is no longer available on Github. A crying shame. youtube-dl is used not just to pirate – it’s also to archive videos of protests & rights violations before they’re taken down – depiction of violence is a violation of YT’s TOS! 1/

It’s to archive videos of public events, which may have nothing to do with music. Even when they do have to do with music, as this artist says, youtube-dl was why he had a copy of his *own* performance: 2/

I use the tool occasionally to create a copy of rare versions of 50-year-old+ Hindi film songs that perhaps a few dozen people are interested in anymore, and which you won’t find on iTunes or any store. But they’ll be lost to the world if that YT account ever goes offline. 3/

youtube-dl will likely be down until the creators find an alternative repository, which will likely also be an RIAA target, very likely pushing it onto the Tor network, which’ll definitely get it labelled in the mainstream press as a piracy enabler – that‘ll be the narrative. 4/

More than anything, Github’ acquiescence sets a very worrying precedent. As this tweet says, cURL (& wget) are widely used open-source projects to download a wide variety of content. You could make the same case to shut these projects’ hosting down. 5/

This should be a loud wake-up call for the @mozilla Foundation, the Electronic Frontier Foundation , the Free Software Foundation – on their watch, a Microsoft business unit became the world’s most popular code hosting service, including for critical Internet projects 6/

The FSF had plans for its own code hosting service in Feb but it doesn’t look like they’ve reached a decision, much less begun execution. Sadly, paid, full-time teams will almost always execute *faster* than volunteer teams like in the FOSS world. 7/ https://libreplanet.org/wiki/FSF_2020

Censorship-resistance needs to be a top-level criterion for evaluation, for anyone who is building anything of value for the Internet. A strictly free (or open source) code hosting platform is of no use if it or its projects can be taken down just like with youtube-dl. 8/

This should be an equally strident wake-up call for other projects – such as @The_Pi_Hole, which I have written about so often, and which are hosted on github. If the RIAA has gotten its way, the much larger online advertising industry could very easily act next. 9/

There are so many other projects that survive publicly ONLY because they either fly under the radar or have not yet been targeted. Two that immediately come to mind are the Calibre project and its (independent) Kindle De-DRM plugin. 10/

End note: I had written about how you could create a censorship-resistant site on the Internet. I’d written this as a lightweight thought experiment. Today I see it in a more serious, a more urgent light. 11/11 (ends).

Another thought that struck me after the thread is that a USA-centric industry association filed a notice under USA law to a USA-based company, Github/Microsoft, and knocked offline a project that

  • had contributors from all over the world
  • was forked by people all over the world
  • made a tool that was used by people from across the world
  • to download videos and knowledge created and posted by people from around the world

We think of the Internet as a shared resource. Practically, it is subject to the laws of just a few countries, especially the USA, and a few massive companies, also mostly registered in, and subject to the laws of, the USA. This is not a criticism of the country – such centralisation of authority and control in the hands of any one or few countries is detrimental to the future of the Internet as we know it.

I will probably have more to say about this, but this is it for this post.

Categories
The Next Computer Wellness when Always-On

Realists of a larger reality

“Hard times are coming, when we’ll be wanting the voices of writers who can see alternatives to how we live now, and can see through our fear-stricken society and its obsessive technologies to other ways of being, and even imagine real grounds for hope. We will need writers who can remember freedom – poets, visionaries – the realists of a larger reality.”

Ursula K. Le Guin

This was part of Le Guin’s acceptance speech in 2014 for the National Book Foundation’s Medal for Distinguished Contribution to American Letters. This is the video; the introduction is by Neil Gaiman, and this quote starts at about 7 minutes 30 seconds in:

Speculative fiction is influenced by today’s technology, but it influences tomorrow’s. We’ve had a couple of decades of dystopian fiction, including that which is set in the near-future.

Fiction that is both optimistic and realistic is hard. As we saw in our recent series on Misinformation and how to counter it, these are hard problems that require both large-scale cooperation and innovative solutions.

And that is why fiction that imagine such futures – ones that face and overcome such problems – are not just inspiring, hope-giving, but at their best they are a spark that lights, however slightly or briefly, a path to an actual real-world solution.

Categories
Decentralisation and Neutrality Discovery and Curation Privacy and Anonymity Wellness when Always-On

Misinformation and countering it – Part 5

(Part 4 – A thought experiment on the role of DNS providers and Web browsers in tacking the spread of misinformation)

We’re in a situation today where Google’s Chrome internet browser has a two-thirds market share overall. And probably even more on mobile, given that it is the default browser shipped on almost every Android phone:

Google also operates a public DNS at 8.8.8.8.

Finally, Google operates its core search engine, which is the home page for every Chrome browser and used daily by nearly every person connected to the Internet (except by those in China).

This puts Google in a uniquely powerful position to tackle misinformation on the Internet. It could build those misinformation blocklists into the browser itself. It could make them part of its public DNS resolution. It could build them into into search results, warning people before they even clicked on the search result to a navigate to the website.

Unfortunately, it has little incentive to do so. Google’s business is built on advertising. If it blocks misinformation but not intrusive advertising, it is hypocritical. If it blocks intrusive advertising but not its own ads, it is even worse hypocrisy (even though it has begun to block some of the worst offender).

Finally, Google’s positioning of neutrality on the Internet is an asset in its efforts to avoid being labelled and prosecuted as a monopolist. It cannot afford accusations of actively and flagrantly censoring web search results, as necessary and healthy for the Internet as it may be.

To conclude

Over this series, we’ve seen how harmful to a society misinformation can be, how, just like spam, it’s cheap to create and propagate but hard to research and refute.

We’ve seen how it is not in social media’s interests to tackle misinformation, how it’s a community problem and incumbent on us to solve. To that, we have explored possible ways and existing/past services to counter misinformation – on the web, Twitter and other social media. Not all of them exist or are even simple, but they are all opportunities.

Finally, this post was a thought experiment about bending the Internet’s neutrality to make it a safer place. We saw how Google is in the most powerful position to identify and hamper misinformation, but how doing so would threaten it both commercially and politically.

It doesn’t make for hopeful reading. But it’s becoming even clearer to me that the solution to misinformation – just like the solution to spam – is bottom-up and community-led, not top-down. We have grown accustomed to a steady stream of free-to-use services and apps from large tech companies. As a consequence we look to them to solve our problems. We, especially the readers of this site and similar ones, must recognise that tech companies benefit by enabling our addictive behaviours, not by encouraging thoughtful and responsible ones.

The solutions are in our hands – not theirs.

(ends)

Categories
Decentralisation and Neutrality Discovery and Curation Privacy and Anonymity Wellness when Always-On

Misinformation and countering it – Part 4

(Part 3 – Tackling misinformation on Twitter and other social media)

Thought experiment – the responsibility of DNS providers and web browsers

One idea we should at least have a conversation about is the role and responsibility of DNS providers with regard to misinformation.

Could public DNS providers – like OpenDNS, Cloudflare, Quad9, even Google – take a stance to actively block misinformation?

Cloudflare today protects websites against malicious users, such as its anti-DDOS service:

One could argue that it should also protect users against malicious websites or at least malicious content.

And some of them already do so: Cloudflare claims its 1.1.1.1 public DNS does not sell data to advertisers. It is reportedly faster, and its paid WARP VPN service that runs atop 1.1.1.1 encrypts traffic from your devices while also routing it over the fastest available paths to the sites you visit – after all, Cloudflare is also a content delivery network. Ergo, Cloudflare already has a number of individual-centric security-focused products.

So one could imagine a situation where Cloudflare creates/maintains a list of sites and URLs that are known for spreading misinformation, or are known to contain incorrect/false data. Or syncs with a crowdsourced list of such lists, much like the public ad-block lists we saw earlier.

When you click/tap a link that leads you to one of these websites or URLs, Cloudflare could first show you a page warning you about misinformation. If you still want to visit it, you can. This’ll go a long way towards staying safe and informed.

The advantage of this approach is that it’s baked into the internet itself. While yes, the Internet was designed to be neutral, it’s expanded to well beyond its user based fifty years ago – the scientific, academic and military community. Neutrality is a key tenet of the Internet, but when it begins causing harm, it needs to be revisited.

Either way, you’d still have to set Cloudflare as your DNS provider. A vanishingly small percentage of people change their DNS settings. Even if Cloudflare – or any of the other public DNS providers – actually implemented this sort of misinformation warning system, only those that were vigilant about it in the first place would care to use it.

For this block-list approach to be useful, you’d need to bake it into something on people’s computers and phones. That’s the web browser.

Ever since most browsers began supporting extensions, they have had the ability to block ads – there are excellent, actively maintained ad-blocking extensions that don’t sell your data – like Privacy Badger by the Electronic Frontier Foundation and uBlock Origin. These and similar extensions can be extended via blocklists to block – or warn of – misinformation. Browsers today also warn you of websites that may be suspicious, or do not secure traffic:

But just like with DNS, the number of people who install ad blocking extensions is tiny, and are biased towards those who are aware of the dangers of the Internet to begin with.

However, there is one company – Google – that is in a position to solve this for most of the Internet.

(Part 5 – What could Google do?)