It looks like you're using an Ad Blocker.

Please white-list or disable AboveTopSecret.com in your ad-blocking tool.

Thank you.

 

Some features of ATS will be disabled while you continue to use an ad-blocker.

 

PRISM - Is Not What You Think (Illustrated)

page: 4
89
<< 1  2  3    5 >>

log in

join
share:

posted on Jun, 18 2013 @ 01:59 AM
link   
This is definitely the big story the MSM has been missing-- I've been thinking about it for years. The OP and others in the thread have pretty much hit the nail on the head. I wanted to re-iterate the fact that everything that happens to be encrypted today, will be deciphered when they obtain the key in the future. If the target is some known terrorist, I bet his bits get higher priority for decryption.

Bluffdale isn't just about storage. I'm sure it's loaded with custom silicon (ASIC & fPGAs) & the latest in quantum technology for cracking streams that they have not yet obtained the keys for (most likely privately generated keys, like PGP or SSH). Let's not forget that the NSA probably doesn't even need to brute force or crack SSL keys. They could very well just be given a copy of the key by the Root Certificate Authority (CA) or the company that purchased the key. They could also be accessing the root certificates (private keys) by using microcode or firmware hacks that were built into the chips on the servers that store these keys. And if the good old digital trickery or political leaning doesn't do the trick there's always the option of black operations to steal a copy of these private keys from the servers in question. NSA & CIA have also been known to get their employees hired by some of these companies, who can then pass the keys over from the inside. Really, there's many ways they can get the keys, and finally decipher steams that have been sitting in Bluffdale waiting. That custom silicon could also be cracking passwords and computing hash collisions by using the time/storage trade off by pre-computing (unsalted) hashes (google "rainbow tables"). Couple that with the massive storage capacity and they could brute force passwords very quickly.

Snowden wasn't lying when he said PGP is pretty fairly secure and certainly more secure than SSL, because they don't already have a copy of the private key so they would be forced to eat lots of power deciphering such a stream compared to one they already hold a key for (SSL). Lets not also forget that the NSA could have figured out a way to factor prime numbers, in which case the RSA cipher is useless, but let's not speculate here...

There's a reason the NSA logo is of a bald eagle tightly gripping a key:



One of the few articles I've seen that really address this topic. I agree mostly with what this authors speculations: erratasec.blogspot.com...

Whoever suggested a man-in-the-middle SSL attack either needs to update their browser or get HTTPS everywhere. If someone is able to M-it-M you and you click the "I know what i'm doing, add an exception" YOU are the one who is screwing yourself, your browser will try to warn you. The NSA is not going to monkey around with M-it-M attacks and if they did they would have the CA make them some nice fresh certificate for whatever domain name they are middling, so your browser may not immediately alert you, but someone would eventually notice that the fingerprint for the certificate wasn't correct and blow their cover. If the NSA is friendly enough to the CA's to get them to make them fake certs for domain name, then why wouldn't the CA just give them the real cert so no M-it-M is even necessary?
edit on 18-6-2013 by scifact because: added a few more details



posted on Jun, 18 2013 @ 03:45 AM
link   
Good thread, but I'm amazed you guys still think in 2013 terms ...

NSA/CSS capabilities are not current. They are at least 20 years ahead of what we have. Snowden may not even fully understand why he was able to do certain things in real time. I speculate that NSA's holographic storage is an almost bottomless pit.

Here is an article re brute force v. quantum code breaking.

www.computerworld.com...



posted on Jun, 18 2013 @ 09:11 AM
link   
reply to post by SonOfTheLawOfOne


1) Snowden only knows what he saw, he doesn't know the entire inner operations of the Government.

Agree completely. MSM and others make it seem as if he was able to spew all the data. Compartmentalized is the word here. There are different levels of clearances even for contractors.



posted on Jun, 18 2013 @ 09:14 AM
link   

Originally posted by AllIsOneI speculate that NSA's holographic storage is an almost bottomless pit.
I've heard about it back in the 90's. However wasn't sure if it ever made it past the prototype as it is very unstable to vibrations. Certain mainframe processors at IBM were testing them as well. Are you sure it is a reality? Holographic Memory that is.



posted on Jun, 18 2013 @ 09:20 AM
link   
This is a great post - really informative and the illustrations are wonderful. S and F!



posted on Jun, 18 2013 @ 09:37 AM
link   
And then there is this, from an FBI agent:




However, in a May 1 interview with CNN’s Erin Burnett– well before the scandal over NSA spying sent the White House and its allies into damage control mode – a former FBI agent named Tim Clemente made a startling revelation. According to Clemente, an April 18 phone call between Boston bombing perpetrator Tamerlan Tsarnaev and his wife was retrieved by the FBI as part of its surveillance of bulk US telecom data.




and more specificaly:




CLEMENTE: No, there is a way. We certainly have ways in national security investigations to find out exactly what was said in that conversation. It's not necessarily something that the FBI is going to want to present in court, but it may help lead the investigation and/or lead to questioning of her. We certainly can find that out.




Both above quotes from: www.alternet.org...

An excellent and interesting read.



posted on Jun, 18 2013 @ 12:22 PM
link   

Originally posted by HanzHenry

Originally posted by Mike.Ockizard
reply to post by HanzHenry
 


Even Snowden says that strong encryption is still your best defense. Now this may exclude weaker versions of SSL but those versions are used less and less.

BTW a TS clearance is like the easist to get. The secrets you talk about arent exposed to anyone at that level (if they existed at all)

Not saying that the Govt cant decrypt, just that they dont have the ability to decrypt everything that goes across the wire. I fully expect that if they filter you out, taking the tme and computing power to un-encrypt your data becomes more efficient.
edit on 17-6-2013 by Mike.Ockizard because: (no reason given)


you are .....tc violation.
incredibly trollish and ....trollish..


Yeah, a Top Secret clearance is SOOOOO easies to get, heck, there is a counter at Walmart!..

that is telling of what you are....

you are CLUELESS.. and as the old sayings go "just give a fool time, and/or let them speak"..

people like you... ah man..



Yea actually it is easy to get top secret clearance I'm afraid. " As of October 1, 2010, 2,166,679 government employees held confidential/secret security clearances and 666,008 held top secret clearances. 541,097 government contractors held confidential/secret security clearances and 524,990 held top secret clearances. " If you try hard enough even someone as ill informed as you could get it!


Source: news.clearancejobs.com...

edit on 18-6-2013 by LastStarfighter because: (no reason given)



posted on Jun, 18 2013 @ 12:30 PM
link   

Originally posted by HanzHenry

Originally posted by SonOfTheLawOfOne

Originally posted by WaterBottle
Then why even bother getting a warrant....


You must have missed the explanation for the warrant...

The NSA can't decrypt all of the secure / SSL traffic that they have. They can see the bits that are unencrypted. They inspect that traffic for "signs" of behavior that should be flagged. However, if all of your email is sent over SSL, it could take them days, weeks even months to decrypt all of your email. Same with chats or instant messages. The warrants are because they are not allowed to have the super duper secret encryption key that Google, or Facebook, or whoever uses, to encrypt their traffic, so they issue the warrant to bypass that problem and just get the decrypted data from the company.

I hope that makes sense.

~Namaste


Thats is PURE MULARKEY! takes them weeks.. pfft

who are you trying to fool? That "encryption" is so pathetically easily "cracked" by the Govt.

I was a Telecom Specialist and suffered thru massive amounts of schooling. And held a TS.




All you do is bash every comment everyone makes. No one cares you lived on the east coast working in telecom.



posted on Jun, 18 2013 @ 12:31 PM
link   

Originally posted by HanzHenry
reply to post by Mike.Ockizard
 


w/o actually going "snowden" on you, how can i explain?

do you have access and knowledge of all the tools in the box?
do you actually believe there isn't equipment being used that happen to be MORE advanced than you are aware?


this may be too out there of an anology.. but remember the word compartmentalization... now you have many dsc's established that re-segment encrypted data in a way that is unlike what you think it does.. THAT IS THE ILLUSION and SMOKESCREEN hidden within the remarks by Clapper. Its hard to tell them unless you have actually been 'on the inside'.
analogy.. these independent dsc's are one thing, but when combined like Voltron.."become a whole new animal".. thats easiset way to describe it.

I have been stationed at a place on the west coast you have NEVER known about. and we monitored EVERTHING in the PAC.. and btw.. frequencies dont stop traveling at the shoreline




Wow, where you stationed at?



posted on Jun, 18 2013 @ 01:41 PM
link   
reply to post by LastStarfighter
 


there is NO corporate encryption that those "overseers" havent been provided a resolve. What you are unaware of,.. examples are easiest for a few reasons..

say Vulva (fake google like corp) is using this all so special encryption platform that was developed in 2010. The development overlap for uncle sam is less than 90 days. SO, regardless if Vulva uploads new codes every 6 hours, its immaterial. The CODE IS KNOWN.. not cracked... known!
and thats using pre-9/11 methods of National Security.

think about WHY the CHinese have stolen even that stuff. SO there govt can chew away on that encrypted data bytes like LAYS potato chips. within 6 weeks of them having google's new encryption platform, code was cracked.

people are SOOOO naive in regards to govt. the PRISM is nothing new. Echelon been going on for decades.

remember how retired govt tech people always say stuff like "what we have is at least 20 yrs ahead".. stop and realise the implications and use common sense..
And, I enjoy a govt reitrement check, so its very laughable to consider divulging anything

And yes it may be "easy" to "get" a security clearance, those that have TS clearances are not all the same, and those 2mil+ have very compartmentalized NTK type access. SCANT FEW have broad access.
And even at 2mil that only 1:150 people. less than %1 percent!!

I remember going home and learning about "all the door knocking" that went on around town, neighbors, schools, etc.. just for my SSBI.

Go through the process, live under having a TS for awhile, then RUN YOUR REASSESS YOUR IGNORANCE.

armchair much?



posted on Jun, 18 2013 @ 02:11 PM
link   
...all code is basically about the "on/off gates"...anything that is written, can be read. mind-numbing tedious line code search replaced by algorithms. there are "codeheads" out there that live and breathe this stuff. encryption is seconds new and minutes old.....my cliché list



posted on Jun, 18 2013 @ 03:59 PM
link   

Originally posted by hp1229

Originally posted by AllIsOneI speculate that NSA's holographic storage is an almost bottomless pit.
I've heard about it back in the 90's. However wasn't sure if it ever made it past the prototype as it is very unstable to vibrations. Certain mainframe processors at IBM were testing them as well. Are you sure it is a reality? Holographic Memory that is.




Executive Summary
Annual global IP traffic will pass the zettabyte threshold by the end of 2015, and will reach 1.4 zettabytes per year by 2017. In 2015, global IP traffic will reach 1.0 zettabytes per year or 83.8 exabytes per month, and by 2017, global IP traffic will reach 1.4 zettabytes per year or 120.6 exabytes per month.


Given the huge task of monitoring/storing a large portion of internet traffic there is only one known method. Holographic memory in conjunction with a potent compression algorithm is the ticket.

CISCO Systems made some interesting projections re future internet traffic.

www.cisco.com...



posted on Jun, 18 2013 @ 04:43 PM
link   
reply to post by scifact
 





Let's not forget that the NSA probably doesn't even need to brute force or crack SSL keys. They could very well just be given a copy of the key by the Root Certificate Authority (CA) or the company that purchased the key.


This is not the way it works. If you buy a certificate from a Certificate Authority you first create a CSR, Certificate Signing Request, this is a hash of your Private key. The CA validates the domain your buying the Cert for based on several things, your whois records and possibly your Dunns information and send an email to email address on the whois (different CA's have different rules and level of validation.) If they validate the request they take your CSR and and their public key with details about the domain. They send you a certificate. This certificate is matched with your private key. No one but you knows the private key. They also send intermediate certs that you install.

V



posted on Jun, 18 2013 @ 04:48 PM
link   
reply to post by AllIsOne
 





NSA/CSS capabilities are not current. They are at least 20 years ahead of what we have.


This does not appear to be so. Quantum computing isnt for real yet. If it ever does become the real deal, the world changes. If you read some of the posted links you will see that the NSA is building massive supercomputers. They have always been doing this, why you may ask? Because they are brute forcing crypto. No doubt they have methods for breaking certain cyphers easier, but they are still building number crunchers for a reason.



posted on Jun, 18 2013 @ 05:11 PM
link   
reply to post by HanzHenry
 





there is NO corporate encryption that those "overseers" havent been provided a resolve.


This is bs. Point to any information that says all encryption is crackable by the "overseers". Given enough time and computing power a cypher is theoretically crackable, but that time and computing power is finite. If it takes the worlds best supercomputer years to crack one cypher what are they doing in the mean time? Twiddling their thumbs? The NSA builds massive supercomputers for a reason. Why would they need cryptographers if they have a backdoor.

V



posted on Jun, 18 2013 @ 05:22 PM
link   

Originally posted by Variable
reply to post by AllIsOne
 





NSA/CSS capabilities are not current. They are at least 20 years ahead of what we have.


This does not appear to be so. Quantum computing isnt for real yet. If it ever does become the real deal, the world changes. .....


Really, ...

www.forbes.com...

And this is the stuff they publish ...



posted on Jun, 18 2013 @ 06:19 PM
link   
reply to post by AllIsOne
 






Whether the D-Wave system uses a quantum process for its computation has been a matter of hot dispute in academia. However, recent research by a USC team working with Lockheed Martin LMT +0.54%‘s D-Wave system appears to show that there are, indeed, quantum effects happening with the system. Whether those quantum effects produce a “speedup” – that is, computation faster than classical methods – is still an open question.


You really need to read more and understand the nuance. D-wave is not a full blown quantum computer. It's a step sure. A true quantum computer is another animal entire. D-wave is not a revolution. Read about the d-wave, it passed one test that was very specific. It's not there yet. Its not computationally better than a supercomputer.

V



posted on Jun, 18 2013 @ 08:20 PM
link   

Originally posted by AllIsOne
Good thread, but I'm amazed you guys still think in 2013 terms ...

NSA/CSS capabilities are not current. They are at least 20 years ahead of what we have. Snowden may not even fully understand why he was able to do certain things in real time. I speculate that NSA's holographic storage is an almost bottomless pit.

Here is an article re brute force v. quantum code breaking.

www.computerworld.com...


Thank you for the article, I gave you a star for it.

However, the very first page says:


In essence, the FBI found it more productive to burglarize a house than to crack a 216-bit code, despite having the computational resources of the U.S. government behind it. That's because modern cryptography, when used correctly, is very strong. Cracking an encrypted message can take an incredibly long time.


It goes on to say:


For the time being, "code-breaking today is an end-run game -- it's all about snatching the user's machine," says Kolodgy. "These days, if you pull something out of the air, you can't decrypt it."


I know everyone believes that encryption is simple and just 1 or 0 mixed up in a different order, and while this is true, there is a very specific mathematical formula to it, and that formula is what must be cracked, not the encrypted string. This is where the misconception is. The formula combined with the key makes is near impossible. AES 256-bit encryption is the standard in most places. Even if the NSA could crack the cipher, as the article points out, it's easier for the FBI to burglarize your home and take your password than to crack your encryption.

Now you understand the need for the warrant. They had to have a warrant to get the password to decrypt what they wanted. They have to get a warrant to decrypt what they want today when it's secure with strong encryption, and no matter how much people want to believe it, they can't do it today.

We still don't even fully understand quantum mechanics, and that source clearly states that while the science is getting closer, they are still 20 years away from a computer capable of using qbits. Again, this is why the NSA and the Feds hire hackers and use social engineering to get passwords before they try to decrypt your data.

~Namaste



posted on Jun, 18 2013 @ 08:29 PM
link   

Originally posted by AllIsOne

Originally posted by Variable
reply to post by AllIsOne
 





NSA/CSS capabilities are not current. They are at least 20 years ahead of what we have.


This does not appear to be so. Quantum computing isnt for real yet. If it ever does become the real deal, the world changes. .....


Really, ...

www.forbes.com...

And this is the stuff they publish ...


Yes, really.



In some optimization problems, the D-Wave handily beat the test PC—finding solutions up to 3,600 times faster. But unless the problem is specially tailored to fit the quantum computer, it has to be translated. The D-Wave performed on par with the classical computer when working on problems in need of translation.


There is still doubts that the system actually makes use of true quantum effects. It's been hotly disputed even though it is gaining more support. It will still be quite some time before it's efficient enough to deal with strong encryption, but it will happen.

Source



posted on Jun, 18 2013 @ 08:32 PM
link   
reply to post by Variable
 


Thanks Variable.
I starred a few of your posts for your eloquent explanations. I appreciate your contributions, especially given the complexities of encryption that can be hard to distill down to make it easier for others to understand.

~Namaste



new topics

top topics



 
89
<< 1  2  3    5 >>

log in

join