Monday, December 2, 2013

'Bitcoin' becoming a bit too big; regulators scramble for norms

'Bitcoin' becoming a bit too big; regulators scramble for norms



NEW DELHI: As Bitcoin becomes more popular day by day, regulators are getting worried about potential money laundering risks associated with this digital currency and its possible misuse by fraudsters to lure gullible investors into 'e-ponzi' schemes.

Adding to the challenges posed by Bitcoin before the regulators, this e-currency is already being accepted by some online retailers in countries like the US, China and a few others, for various purposes including pizza delivery.

Hardly three years into existence, Bitcoin has already become the world's most expensive currency with a per unit value of over $1,000 or about Rs 63,000, and it is posing all possible questions to regulators in India — whether to regulate it or not, who should do it, what should be the norms, how to regulate etc.

Those looking at this new phenomenon include almost all financial sector regulators as also agencies mandated to handle economic crimes, such as RBI, Sebi and various agencies under the Finance Ministry, a senior official said.

When contacted, an RBI spokesperson said, "As of now we don't regulate bitcoins, but are observing developments."

While regulators are tight-lipped about their plan of action, a senior official said that one possible way forward can be following the US, where authorities have decided to subject bitcoins to money laundering rules applicable to all other financial transactions in the country.

Regulators are also looking into claims being made by some entities of being registered bitcoin exchange providers, although they might have merely registered as a company with the Registrar of Companies with some generic business purposes.

Sources said that regulatory and enforcement authorities here are very much concerned about potential money laundering risks emanating from growing use of bitcoins. To make the things worse, this virtual currency has become the latest tool adopted by fraudsters who are promoting bitcoins as the next big investment products with unlimited returns.

A few complaints have already poured in about bitcoins being used by some operators in certain new-age and e-versions of multi-level marketing or ponzi schemes.

Regulators fear that this new phenomenon can give rise to a new kind of illegal investment schemes that could be very difficult to track and clamp down. This is because there is almost zero physical activity when dealing in bitcoins and nearly all transactions take place in the electronic format.

Being an 'open source' product, bitcoin can be mined by anyone through a complex computer software through solutions shared on an entire network, although the process is complex and such 'mining' can be done only on very powerful computers.

The huge surge in the valuation of bitcoins, from little over $200 to well past $1,000 during the last month, has certainly added to their investment profile and people are also getting attracted to it in India, which already has a few significant players offering bitcoin exchange service online in lieu of rupee or other currencies.

The collapse of another digital currency operator Liberty Reserve after charges of money laundering, as also the fall of a few other smaller digital currency exchanges in different parts of the world, have added to the concerns of regulators.

The US authorities have charged Liberty Reserve of operating as a global banker for criminals and of laundering over six billion dollar of crime proceeds. Incorporated in 2006, it had over a million users, including about one-fifth in the US.

Bitcoin came into existence in 2009 and the current number of bitcoin units generated so far stands at about 12 million. However, only a small number of bitcoins are being used for real commercial and retail purposes and a vast majority of exchanges are taking place due to speculative investment purposes.

Besides, the US authorities have already come across a few cases of bitcoin being used for illegal activities, including one case of payments for illicit drugs.

The PS4 Hacked? Sony Reacts to Jailbreak Tutorial, Plus Another Feature Hacked


http://www.extremetech.com/wp-content/uploads/2013/06/ps4-rhombox-cropped.jpg

Who knew that before the PS4 even had a full month to breathe in the hands of owners, a hack will come out and bring potential doom and chaos?


This is what the hacker Reckz0r may do if the damage that he did in Pastebin does not get resolved in the next few days.
So what may this exactly be?


It just so happens that Reckz0r seems to be trying to tick off Sony--as well as get back his fans' adoration--after a year of absence in the online hacking world. Now, Reckz0r did one of the unthinkables: hacking the PS4 to play pirated games.

GrahamCluley.com reports that the hacker has published a tutorial on how to jailbreak the PS4, which makes use of Orbis OS (as it is based on FreeBSD, an open source OS). Though Reckz0r does claim that he did not find the vulnerability himself, he is, in fact, the mind behind the PS4 tutorial hack, so much so that even Sony has started to give warnings.

Sony reacts--and it's not a pretty sight
According to the report, Reckz0r and Sony have already had a conversation using direct messaging in the official PlayStation Twitter account.

"No? We're giving you one day, to delete that Pastebin link you have recently posted, alongside with the files if you have uploaded them somewhere. It won't take us long to get you arrested if you're still going to proceed spreading the jailbreak. :) Take the Geohotz scenario as an example."

European Parliament Hit By Man-In-The-Middle Wi-Fi Attack

Public Wi-FI at the EU body shut down after attacks detected
The European Parliament has shut off its public Wi-Fi after it detected man-in-the-middle attacks scooping up users’ smartphone communications.
In a notice to workers, the European Parliament said people’s inboxes may have been compromised. Affected users have been contacted and told to change their passwords.

EU, Europe © Virginija Valatkiene Shutterstock 2012

The body has also offered software certificates to users, allowing them to securely access the private European Parliament Wi-Fi network.

MITM attack on European Parliament

Man-in-the-middle (MITM) attacks see attackers sit on the same network as targets, sniffing traffic using tools like Wireshark. Hackers can then determine what software users are running to target vulnerabilities on victims’ devices, potentially allowing them to compromise phones.
“On the medium term the Parliament will take additional measures to further secure the communication to the Parliament,” a notice from the body read.
“This kind of attack can be performed at any place where you are connecting through a Wi-Fi network (hotel lobby, airport, train station, etc.) and it is therefore important that you only accept to connect through known secure Wi-Fi networks.”
A spokesperson from the European Parliament said the attack had taken place and that mailboxes of some MEPs and staff had been compromised.
“The Parliament’s internal IT systems were not hacked… The IT services are currently looking into which measures can further enhance the security of using a public Wi-Fi network for MEPs and staff,” the spokesperson said, in an SMS message sent to TechWeekEurope.
European bodies have been caught up in the Edward Snowden leaks, which revealed attacks on European Union offices and on telecoms supplier Belgacom from the US National Security Agency (NSA) and Britain’s GDCHQ
The European Parliament is carrying out an in-depth inquiry into the alleged widespread surveillance.
Jason Steer, EMEA product manager at security firm FireEye, said attacks over public Wi-FI were “a pretty common attack vector today”. “MITM attacks are becoming more and more popular to harvest user details,” Steer told TechWeekEurope.
“Putting up a free Wi-Fi spot today outside a coffee shop would quickly show people are happy to use any network, secure or not.
“We see cases every week of user credentials harvested using techniques as simple as this to begin the process of social engineering people and then attacks begin.”
Shhh!  Don’t look at our quiz on Whistleblowers and leaks!

Saturday, November 2, 2013

What should we do with stolen bitcoins?

Thousands of bitcoins have been stolen from users since the virtual currency started, and yet we can see all of these thefts happen, in real time, on the block chain. We know which addresses the stolen coins are sent to, and which ones they are stolen from. We can track the life of a bitcoin through the network.
Why, then, can’t we simply take those stolen coins out of commission?
A UK-based digital forensic services firm, Systech, has begun offering a recovery service for lost and stolen bitcoins. The service is twofold: firstly, it will use its traditional forensic data recovery techniques to salvage coins from damaged hard drives. Secondly, it has also announced a tracing service for stolen bitcoins, which it hopes will enable victims to find out who tries to exchange stolen coins for fiat currency.
Tracing stolen coins should, theoretically, be relatively easy on the bitcoin network. It is paradoxically one of the most private and transparent decentralized networks in existence.
On the one hand, you can register a bitcoin address instantly, at no cost, that has no links to your real-world identity. There’s the privacy.
On the other hand, the transparency of the block chain means that everyone can see every activity conducted by any bitcoin address, including the amount of bitcoins that it holds, where they came from, and where they go when it sends them on somewhere else.
This has led to some controversial actions on the part of bitcoin exchanges in the past. In 2012, over 43,000 bitcoins were stolen from Zhou Tong’s Bitcoinica leveraged trading platform, which subsequently shut down.
Mt Gox then began freezing accounts containing bitcoins that could be traced to the theft, and demanding that account holders submit identification. This was before KYC rules demanded that account holders register proof of identity.
“What we do is carry out an analysis and parse the block chain for all transactions. We can then follow a transaction even when the coins are split up into multiple transactions and wallets, or aggregated into one wallet,” said Systech spokesperson Simon Lang.
Because exchanges are now subject to KYC and AML rules, it should be easier to obtain the identities of people trying to exchange bitcoins linked to a theft, Lang added.
There are challenges, though. The taint of a coin can help investigators to track the relationship between two addresses, making it harder for thieves to hide their stolen coins simply by sending them to lots of different addresses. However, the more an output is used in subsequent transactions, the more difficult it is to prove that it is stolen, say experts.
“The taint remains definitive while subsequent transactions disperse the funds, but it gets diluted if aggregated with coins from other sources,” said Tamás Blummer, founder and CEO of BitsOfProof, a company that sells commercial-grade bitcoin servers.
Jeff Garzik, a core developer of the Bitcoin protocol, said the ability to prove that a coin is stolen falls drastically after the first subsequent transaction.
“At its most basic level, the Bitcoin protocol destroys each coin when it is spent, and creates brand new coins for the recipient. Sending 1.0 BTC to me might involve destroying coin #1111 (0.5 BTC) and coin #1112 (0.5 BTC), and creating coin #6789 (1.0 BTC).”
So, a ‘coin’ may be made of several inputs, some of which might be stolen, and some of which might not. “Thus, beyond a single transaction, you cannot say that a coin is 100% stolen.”
Blummer points out another problem: a smart thief will try to cover their tracks using a laundry transaction, which obfuscates the inputs and outputs entirely. One way of doing this is via a mixing service.
These services receive bitcoins, and mix them with bitcoins from many other users, before resending the same amount back to the sender from the mixed pool of inputs. This obfuscates the inputs and outputs stemming from a theft, making it far more difficult to trace them.
It isn’t always foolproof, however, said Lang:
“The liquidity of these sites is still so low that it is sometimes still possible to follow out.”
The question is, what should be done with stolen transactions that can be followed? You might think it’s a no-brainer not just to identify stolen outputs, but also to stop them being spent altogether. In fact, we could go further, and simply build something into the bitcoin protocol that stops transactions being mined if they are based on outputs from stolen coins. After all, the transparency is built right into the system.
Not so fast, says Garzik. If the technological challenges above don’t make it difficult enough, the legal and economic considerations should dissuade us.
‘Victims’ may claim a theft, even if they have stolen their own bitcoins. Even if a victim can be proven honest, police reports from jurisdictions around the world must then be reviewed and authenticated and matched to bitcoin transactions, to try and find a perpetrator of a theft. Then, a community consensus would be needed to upgrade a transaction blacklist. And if the person running the blacklist got it wrong, they could be legally liable.
Garzik asserts:
“It is not the place of engineers to sort through police reports, and pronounce judgements on each transaction as good or evil.”
Any such pronouncements will be subjective, he says. “Businesses and exchanges receiving bitcoins are in the best position to know their customer, and make some sort of judgement about that.”
At least some payment processors, too, are wary of building mechanisms into the Bitcoin protocol to stop stolen coins from being spent. BitPay, Garzik’s employer and a processor of bitcoin payments, says that such a move would alter the certainty of transactions. Far better to build some sort of transaction reversibility into the layers atop the protocol rather than the protocol itself, the firm says.
The final concept is perhaps the most important: fungability – the idea that one unit of a currency should always be equivalent to another unit of the same currency.
“It is important that the value of one bitcoin is the same as the value of another bitcoin,” Garzik concludes, arguing that failing to preserve the fungability of coins would change bitcoin’s underlying economic principles. “Otherwise it becomes impossible for software and average users to figure out which bitcoins they should hold, and which they should avoid.”
So, yes, we can follow stolen coins – or parts of them, in subsequent transactions – through the network. But officially besmirching those coins based on fraudulent transactions in the chain is a bad idea, say experts.
While exchanges and merchants may be able to make some qualitative judgements about the validity of a transaction with a relation to stolen outputs, trying to codify this into the protocol itself is fraught with difficulties. For the time being at least, the Bitcoin protocol will treat all coins as equal – stolen or not.

Bitcoin, Used to Purchase Illegal Things, Has Been Illegally Stolen

Bitcoin, the world’s first decentralized, open source electronic currency, loved by nerds and ne’er-do-wells alike for its novel (and convenient) way of facilitating the purchasing of goods online has taken the plunge from virtual reality to, er, reality reality. Which is to say: what’s a currency if it isn’t getting robbed off someone somewhere?
The first (and largest) ever bitcoin theft allegedly took place on Sunday, according to a bitcoin.org forum post by a user named “allinvain”:
I feel like killing myself now. This get me so f’ing pissed off. If only the wallet file was encrypted on the HD. I do feel like this is my fault somehow for now moving that money to a separate non windows computer. I backed up my wallet.dat file religiously and encrypted it but that does not do me much good when someone or some trojan or something has direct access to my computer somehow.


The transaction sent belongs rightfully to this address: 1J18yk7D353z3gRVcdbS7PV5Q8h5w6oWWG


Block explorer is down so I cannot even see where the funds went.
Allinvain claims that he lost 25,000 BTC, which at the current exchange rate (in the last week it’s been fluctuating between $20 and $30 USD per bitcoin), is over $600,000.

Pictured above: Amazon.com circa 1998.
According to his profile on the forum, allinvain has been a bitcoin user in some capacity since 2010. Which would probably explain the abnormally large amount of coins he was sitting on.
There are two interesting things about the way bitcoins are traded, though. Things that don’t necessarily help allinvain identify the culprit, but do prove his bitcoins were—if not stolen— removed from his computer. Bitcoins are mostly traded anonymously, but they’re also traded publicly. As members of the bitcoin.org’s forum became involved in tracking down allinvain’s coins, they could watch on Block Explorer as the funds transferred from one anonymous account to another.
The anonymous nature of the bitcoin market makes it very hard to really get a good handle on what’s going on though, so not only is it hard to figure out who robs you, it’s even harder to prove that someone has even been robbed. By the fifth page of allinvain’s forum post many users were calling fraud.
“Yeah, I know he has over 800 posts. But “Allinvain”? The whole story reads like a very hip joke, or a deep cover sleeper troll. “Allinvain” -— get it," Bitcoin.org forum member “indemnified” posted.
Suspicion on the bitcoin market is always fairly high.
Another user, under the name spyjai posted My MTGOX account is compromised on Reddit this morning. And luckily, thanks to the wonders of Reddit, a higher-up at mtGOX—the major bitcoin exchange who actively posts in /r/bitcoin, seems to be tracking down the funds for spyjai.

Oh God, not Hackers, anything but Hackers.
The security risks for bitcoins aren’t tremendous, but like everything on your computer, they’re easily stolen if a hacker can get access to your hard drive. There’s a chance that news of the theft will drop the price of bitcoins, which recently recovered from a drop last weekend. One Daily Tech writer called it a “Digital Black Friday,” which is kind of an insane given the actual market for these things. But apparently other sites agree with this hyperbolic fundamental misunderstanding too. The drop was far more likely the decline linked to a weekend outage of the bitcoin-based black market, The Silkroad.
Either that, or the community over at Something Awful succeeded in trolling the market by creating a doubt storm on forums where they self-congratulate and deny responsibility.
The lesson here: Want a stable economy? Don’t want to deal with uncertainty, possible theft, or a market that ebbs and flows based on the whimsy of anonymous trolls? Then maybe hold off on doing large-scale bitcoin trading just yet. Plus, if you’re not buying drugs, weapons, soliciting teenagers for Skype sex. or paying Polish teenagers to knock websites out for you, there’s very little reason you’d need that much to begin with.

Thursday, October 31, 2013

First Bitcoin ATM launches in Canada

The first Bitcoin ATM has launched in a Vancouver, Canada coffee shop, thanks to company Bitcoiniacs who plans five upcoming machines for the rest of the country.
The machine can scan a user's hand and allow them to transfer up to $1,000 per day between hard currency and Bitcoins. Customers can either trade cash into Bitcoins or vice-versa, letting them skip out on directly accessing Bitcoin exchanges across the web including MtGox.
Reuters reports when the Bitcoin ATM launched on Tuesday, it garnered a long line in the coffee shop. Bitcoin is currently trading for $207 on the popular MtGox exchange, up from the average of $167.
As we've previously reported, Bitcoin is a decentralised digital currency that is purely internet-based. Of course, as it's not a real, tangible object, it's a bit like trading in clouds or dreams, but the software used and organisations involved are robust enough for traders to buy and sell the currency much like they do with any other. Plus, there are plenty of retailers out there that accept Bitcoins for goods, so you are able to spend it too.
Earlier this month, the FBI shutdown Silk Road, a community that specialised in drug trade using Bitcoin. Oddly enough, the price of Bitcoin has since risen.
The new Bitcoin ATM is seen as way users to exchange Bitcoin for hard cash quickly, rather than waiting days from an online exchange. The ATM verifies customers' by scanning their palm prints. Customers can then feed cash into the machine to deposit as bitcoins, or withdraw bitcoins from their e-wallet and get hard cash. Users can also sign up for an account to trade Bitcoins right on the spot. 

Reviewed: BTC-e cryptocurrency exchange

Share4
BTC-e is one of the most well-known cryptocurrency exchanges on the Internet and features in the Bitcoin Price Index. In light of difficulties in withdrawing funds from Mt. Gox, more people are turning to the Bulgaria-based exchange to buy and sell digital coins. We take a look at just what you can do with this exchange.
To start with, BTC-e has a good range of trading options. On the fiat side users can trade for US dollars (USD), Russian Roubles (RUR), and Euros (EUR).
The range of digital currencies is even larger with: Bitcoin (BTC), Litecoin (LTC), Namecoin (NMC), NovaCoin (NVC), Terracoin (TRC), PPCoin (PPC), and Feathercoin (FTC). The allowed trading pairs are shown in the table below:

EUR
RUR
BTC
LTC
NMC
NVC
TRC
PPC
FTC
USD
YES
YES
YES
YES
YES
NO
NO
NO
NO
EUR

NO
YES
YES
NO
NO
NO
NO
NO
RUR


YES
YES
NO
NO
NO
NO
NO
BTC



YES
YES
YES
YES
YES
YES
The main page of the site, the trading interface, gives you a candle chart of the selected trading pair.
All trading pairs are displayed through HTML buttons, and include the current exchange rate. Each of them updates in real time, and if you watch for long enough you’ll see a green or red highlight when the rate changes, depending on whether it has increased or decreased.
The rates are shown in the format of ‘Buying’/'Selling’, e.g. BTC/USD=120 would mean a bitcoin is worth 120 USD. Despite this, trading in both directions is possible.
An honourable mention goes to the real time chat box shown beside the trading data – lovingly known as the “troll box”. This is a place where regular users inhabit and much sarcasm ensues!
From the trading page you can see a recent history of trades for the currently selected trading pair.
For each direction, there are fields you may fill to create a buy or sell order. If you accept the price that the forms are automatically filled with, your order will be completed immediately – as long as there are sufficient funds on offer at the given price.
If you decided to set your own price, you’ll have to wait until offers come up that match your bid. In such cases, your order will (probably) be fulfilled gradually, rather than all at once. You can view the status of your orders on the funds page, where you’ll be shown the percentage of your order that has been fulfilled.
Speaking of viewing your funds page, the link to that is found within the account status box in the top right of the page. There you’ll also see your balances in BTC and USD – those being the two most likely currencies a user would be concerned with.
However, clicking the funds link takes you to a long list where you can see your balances in all currencies. With each one you’ll find options to deposit and withdraw. For the digital currencies, this is a simple matter of copying and pasting a wallet address (and entering an amount in the case of withdrawals).
Matters get more complicated when trying to deposit fiat funds. This is no fault of BTC-e though: it’s the unfortunate nature of the beast. Here is a list of the payment services available for each fiat currency on BTC-e.
Service
USD
EUR
RUR
Ecoin
x


Epese
x


Interkassa
x


LiqPAY

x
Nanmep
x

x
OKAYPAY
x
x
x
PAYEER
x
x

Perfect Money
x
x
x
QIWI

x
SEPA
x

International Wire
x


If those services support transfers from your native countries then you’re pretty much good to go. Just keep the fees in mind.
However, here in the UK things are trickier. Unless you have a bank that supports SEPA transfers (HSBC refused to give me such account on the grounds that it would not support bitcoin trading), you’ll have to use an International Wire transfer.
Here you’ll be charged for currency conversion by your bank, and your transfer will be subject to charges from any international banks that the money is routed though.
Again, this isn’t the fault of BTC-e. BTC-e does take a small charge for receiving deposits though, and be sure to use the account information on the funds page so that BTC-e knows the deposit is destined for your account!
As with every other digital currency exchange, you’ll have to provide evidence of your identity. To do this, you’ll need scans or photos of your photo ID (drivers licence or passport) and a couple of utility bills. This process goes quickly and BTC-e customer support were (in our case at least) prompt to respond.
Advanced traders who use the MetaTrader 4 application will be glad to know that BTC-e recently added support.
A final feature that prospective traders should note about BTC-e is that its bitcoin prices are consistently lower than those found on Mt. Gox. This presents an opportunity for arbitrage between BTC-e and any other cryptocurrency markets that links its prices to Mt. Gox.




BTC- 17ABKCs6UXYYQxdq3WjWkF6spA132SLtBj
LTC- LXwjzr9r541PawTXvMXMBmo3ob7zyK4TSz
NMC- MztVPgGbHTnyGDpCr4wjrf2wjNZd1qrf3C
NVC- 4bgbvdcYEeEPPRKd7oM5psdn75EZNmaVto
TRC- 1NhnAJc26DvLDrbfquKiAsTbjGzqfK576M
PPC- PM93rvbBT2ULu9ZFr883yqHfc7ZoVzu4f7
FTC- 6v2wPYhZiXUcCReqtXNCfDQeefWJG2x7BD
XPM- AZ5t572JwRut77tNo9YGxwa5yP5i7kLFjV

End Of The Silk Road: BTC Global CEO Mauro Betschart Speaks Out Post Seizure


http://forexmagnates.com/wp-content/uploads/2013/10/End-of-the-road-sign.jpgThe future of the anonymous marketplace has been the subject of much scrutiny among virtual currency advocates and dissenters alike over the last few weeks.

Government interest in putting an end to illicit cross-border trading has escalated since the US government put paid to the alleged money laundering mal-intent of Liberty Reserve, culminating in last week’s seizure of Silk Road.
Just a few days prior, Litecoin-supporting anonymous marketplace Atlantis went west, sparking speculation that the owners favored voluntary cessation over compulsory.
Most certainly, a crossroads has been reached whereby the idea of virtual currency moving increasingly into the mainstream could become further legitimized because of the downfall of marketplaces which engender illicit business forms one possible outcome, with a potential polar outcome if the currency is destined to remain away from the mainstream, with criminal activity its key driver of value.
People’s Currency?
Forex Magnates spoke to Mauro Betschart, CEO and Founder of BTC Global in order to ascertain the viewpoint from what is now a post-Silk Road industry.
“I have had, since I got involved with Bitcoin, a love-hate relationship with silk road. I loved it because I know Bitcoin would not have grown as much as it did and would not have become known if it was not for silk road. On the other hand, I despised the fact that some of the things traded there were morally questionable (And I don’t mean a sale of marijuana)” Mr. Betschart explained to Forex Magnates.

marco (1)
Mauro Betschart,
Founder & CEO,
BTC Global

He went on to say that “Nevertheless, I know that the public opinion, due to lack of information or simple prejudice, was directly relating Bitcoin to the illegal marketplace where very bad people hang out, and this did not help its cause. So, in a way, I think this moves Bitcoin a little closer to the masses.”
As far as the end being nigh for anonymous marketplaces, Mr. Betschart considers the recent activity to be the tip of the iceberg, and that the demand for deep web purchasing activity will continue: “I know that there will always be open marketplaces that use cryptocoins on the deep web, but to have the biggest and most known one taken down is what the public needed to hear.”
Government Intervention Lead To Volatility…..

Mr. Betschart observed that: “There is also a very interesting fact to look at, and that is the variation of the bitcoin price after the news came out” stated Mr. Betschart. “As expected, it dropped pretty fast for about one hour. It went from $140 to $115 (mtgox price), but then it bounced back up to $130 in less than 20 minutes.”
…..Followed By Stability
“About 48 hours later it was back up to $135, proving without any doubt that bitcoin does not depend on Silk Road” he confirmed. “Even if I’m not happy to see the free marketplace being shut down, as someone who wants to bring Bitcoin to the masses I can only say that this is a point to prove the maturity of Bitcoin. Also, it just destroyed one of the most powerful popular arguments against Bitcoin, in that it is considered to be drug money by dissenters.”
As far as Mr. Betschart’s view on the attempts at retribution which have been directed at the Federal Bureau of Investigation by Silk Road users and supporters, he told Forex Magnates that: “To the trolls that are directing their efforts at the FBI, I don’t think much will happen. Ignoring them will be a lot more profitable than prosecuting them.
Mr. Betschart concluded by inferring that: “The authorities might do something with the Silk Road user data though, if they have it.”
The future of virtual currency, with or without anonymity of trading outlets, is indeed becoming further cemented. As the legitimacy of online deep web market places becomes a subject of governmental discussion, it will be interesting to note the direction which use of Bitcoin as an everyday unit of currency takes, with virtual ATMs and merchant acceptability, compared with its use amid the anonymous world of cyberspace.


BTC- 17ABKCs6UXYYQxdq3WjWkF6spA132SLtBj
LTC- LXwjzr9r541PawTXvMXMBmo3ob7zyK4TSz
NMC- MztVPgGbHTnyGDpCr4wjrf2wjNZd1qrf3C
NVC- 4bgbvdcYEeEPPRKd7oM5psdn75EZNmaVto
TRC- 1NhnAJc26DvLDrbfquKiAsTbjGzqfK576M
PPC- PM93rvbBT2ULu9ZFr883yqHfc7ZoVzu4f7
FTC- 6v2wPYhZiXUcCReqtXNCfDQeefWJG2x7BD
XPM- AZ5t572JwRut77tNo9YGxwa5yP5i7kLFjV

NO MORE ADVERTISMENTS

latelly i have  tried out placing ads on this blog however it has resulted in a very negitive outcome in my viewer ship. it is a mistake that i will not make agaiin.

instead i have setup a donation platform instead. it is there to be used atyour own will and is not a requirment . however every donatioon is greatly appreciated and i am very great full to everyone who gives something no matter how small.


BTC- 17ABKCs6UXYYQxdq3WjWkF6spA132SLtBj
LTC- LXwjzr9r541PawTXvMXMBmo3ob7zyK4TSz
NMC- MztVPgGbHTnyGDpCr4wjrf2wjNZd1qrf3C
NVC- 4bgbvdcYEeEPPRKd7oM5psdn75EZNmaVto
TRC- 1NhnAJc26DvLDrbfquKiAsTbjGzqfK576M
PPC- PM93rvbBT2ULu9ZFr883yqHfc7ZoVzu4f7
FTC- 6v2wPYhZiXUcCReqtXNCfDQeefWJG2x7BD
XPM- AZ5t572JwRut77tNo9YGxwa5yP5i7kLFjV

Wednesday, October 2, 2013

Android Remote Access Trojan AndroRAT is Cheaper and More Dangerous Than Ever

Android Malware Back in July, we told you about AndroRAT—a remote access Trojan for Android devices that let hackers remotely control every aspect of your phone or tablet. Coupled with another piece of software called a binder, injecting the malicious AndroRAT code into a legitimate app and then distributing the Trojanized version was a snap. Now AndroRAT is back: bigger, more dangerous, and cheaper than ever.

Everything Is Free Now

Originally, AndroRAT was an open-source proof-of-concept that became an actual remote access Trojan. That's bad, but it could be worse. At least it was hard to deliver to victim's phones and notoriously unstable. Bitdefender's senior threat analyst Bogdan Botezatu explained that it was the introduction of an APK binder that truly weaponized AndroRAT. "After you used the APK binder you got a perfect copy for cybercrime," said Botezatu.

Once the malicious code was injected into an app, the resulting infected apps were smaller and more stable than the original AndroRAT. Plus, the Trojanized apps used to deliver AndroRAT—usually cracked games—still worked perfectly.

AndroRAT has always been free and open-source, but the APK binder originally cost $35. Two months ago, Symantec reported only 23 installations of AndroRAT. That is until someone else cracked the binder and posted it for free online. "Look at the irony," said Botezatu. "This tool also got cracked by some other guys who posted it for free."

Infections of AndroRAT sharply increased after the binder application was released for free. Since July, Bitdefender says they've seen 200 infections on devices running Bitdefender's mobile security software. That's only a fraction of the Android using populace, concedes Botezatu. However, he told me that he's seen individuals bragging on forums about AndroRAT botnets with 500 infected phones.

Easy Like Sunday Morning

In addition to being free, AndroRAT is extremely easy to use. In a demonstration, Botezatu showed me the simple point-and-click interface for creating Trojanized apps and for controlling infected devices. With just a few clicks, he showed me all of the data he could access remotely. With a few more clicks, he used an infected device to send SMS messages. I asked him if it was possible to capture video and audio and, sure enough, there was a pull down menu for that.

"Now that these tools are publicly and freely available, we're going to see a huge number of AndroRAT infections," said Botezatu. He expects to see script kiddies, or people with no technial understanding of the tools they're using, driving the spread of infections for now. Mostly, he thinks, to spy on their friends, spouses, and bosses.

Making Money

Most malware has a money-making angle behind it, but right now AndroRAT hasn't been monetized on a huge scale. That's usually the end-goal for Android malware; to exploit the victims in a way that earns the bad guys some cash.

Thankfully, we're not there yet with AndroRAT. "I believe that they are now just experimenting with how well they can spread the malware," explained Botezatu. We've seen similar rumblings with malware like SpamSoldier, which has a lot of potential but hasn't yet taken off. "[I assume] they are doing small time fraud by sending premium SMS, just enough to make money to make money but fly under the radar."

While Botezatu believes that AndroRAT will mostly remain a toy, it is possible that pieces of the software could be broken apart and repackaged into more targeted tools. In fact, Bitdefender experimented with this, creating smaller, stealthier applications that just did one thing—monitor phone calls, for instance. Botezatu said that because AndroRAT is written with Java it could be "easily integrated into basically anything," perhaps even combined with the notorious Android Master Key exploit.

But that's not the future he sees for AndroRAT." For guys who actually know how to code a piece of malware, they're going to go for their own in-house application."

Staying Safe

Though AndroRAT is scary, it's pretty easy to avoid getting infected. Even though AndroRAT can be bound to any application, victims still have to enable sideloading on their device, download the Trojanized app, and install it.

And while being available for free has meant that just about anyone can churn out Android malware, it also means that AndroRAT is extremely well understood and documented by security companies. Using either avast! Mobile Security & Antivirus, our Editors' Choice for free Android anti-malware, or Bitdefender Mobile Security and Antivirus, our Editors' Choice for paid Android anti-malware, should keep you safe.

Despite this, people will still get infected. Botezatu chalked at least part of this up to Android's cryptic warnings about app permissions. After years of developing for Android, he said that even he doesn't understand what some of those warnings mean.

But most infections will be people who are willing to download cracked versions of for-pay apps—generally games, which are the most popular method for spreading malicious software on Android. "AndroRAT works only because people do not take the same approach on security on their mobile phone as they do on their computer," said Botezatu.

Malware still isn't as prevelant for mobile devices as it is for desktops, but AndroRAT is a sobering reminder that the dagers are out there.


China's drone ambitions: Beijing might be hiring hackers to steal US technology

Predator drones беспилотник Predator сша дрон БПЛА

The Chinese government is aggressively pursuing US leadership in drone technology – even possibly enlisting hackers to access American classified information.

The New York Times cites cybersecurity experts in reporting Shanghai-based hackers have targeted at least 20 foreign defense contractors over the past two years in an apparent attempt to obtain technology “behind the United States’ clear lead in military drones.”

“I believe this is the largest campaign we’ve seen that has been focused on drone technology,” Darien Kindlund, manager of threat intelligence at the California-based cybersecurity firm, FireEye, told The Times.

“It seems to align pretty well with the focus of the Chinese government to build up their own drone technology capabilities.”

FireEye has reportedly dubbed the hackers' theft campaign “Operation Beebus,” and traced the campaign's efforts to a so-called command and control node at the URL bee.businessconsults.net.
The Times cites “cybersecurity experts” as linking that address to “the Comment Crew,” a purported Chinese hacker unit another cybersecurity company called Mandiant referenced in a February report as a known component of the People’s Liberation Army, based in Shanghai.

For its part, Chinese officials contacted by the newspaper denied the Chinese government was behind the hacking attempts, even reportedly saying the Chinese state has been targeted by hackers, as well.
What doesn’t seem to be in doubt is China’s apparent build-up of its own drones corps.

The Times cites a Taiwan Defense Ministry report noting the Chinese Air Force possesses more than 280 drones, with other government branches laying claim to thousands of additional units.

“The military significance of China’s move into unmanned systems is alarming,” a 2012 report by the Defense Science Board, a Pentagon advisory committee, reportedly states.

Voice of Russia, Fox News

Selling Cybersecurity As A Sexy And Socially Conscious Career Choice For Young Hackers

When Hamed Al-Khabaz found a security flaw in his college’s records system, he thought he was doing a good deed by bringing it to the administration’s attention. The school disagreed and Al-Khabaz was expelled. Faced with what he deemed a hostile learning environment at school, his friend and future business partner, Ovidiu Mija, quit in solidarity. “After reporting the flaw to the administration, we felt like we did the right thing. We weren’t expecting anything in return other than their appreciation towards our well-intended actions,” Mija says.
Hacker (video game)
Photo credit: Wikipedia

This is a scenario that Alan Paller, the founder of Cyber Aces, doesn’t want to see happen to other students. Instead, he wants to give young would-be Edward Snowdens the opportunity to develop cybersecurity prowess in a controlled environment and build employable skills.
“If you’re good, you have nowhere to practice right now except the open internet, where it’s a federal crime. Cyber Aces helps participants realize their potential in a supervised environment. It offers them a structured and stimulating curriculum with controlled simulations and then shows them what their future might be, through the residency program. We create an environment that celebrates their accomplishments, fosters friendships with others who share their passion – and then we connect them with employers who want to pay them well for their skills. We make a future of doing good from the inside a lot more appealing than the alternative.”

The Cyber Aces foundation offers free short courses and quizzes to test abilities in cybersecurity. Top performers are then invited to compete in state championships. The winners are provided with scholarships to Cyber Aces Academy, where they receive the same high-level training offered to businesses and governments by industry vets. Students are also placed in paid corporate internships with companies that have pressing cybersecurity needs.
Ryan McVeety, a freshman at the Polytechnic Institute of NYU, competed in the New Jersey Cyber Aces state championships last spring and has long-term plans to complete a Masters in the field of cybersecurity. While he calls himself a hacker, he says it has much more to do with youthful inquisitiveness than a desire to wreak havoc.

“The popular notion of a hacker is an evil person, someone who breaks the law for his own good, but the original definition was of a person who had a very in-depth knowledge of how his/her computer worked and could take advantage of that knowledge to solve problems. That problem could be Can I make this code run faster? just as much as it could be How can I break into this computer? More often than not, there’s an I wonder what happens if I do this? moment; curiosity is an important aspect of hacking that I don’t think the modern definition captures. I consider myself a hacker in that respect. I am a problem solver, I am curious and my tool of choice is a computer.”

Paller believes that the field of cybersecurity offers an opportunity for students like McVeety to apply a much-maligned skill set for social good, while also securing their career future in an age when stable, well-paid work is hard to come by for Millennials.

“Millennials want jobs that make a difference in people’s lives. They’re growing up reading about Stuxnet disabling a nuclear facility and might have a family member who’s had their personal information compromised online. At the same time, Millennials have a lot less job security than their parents. Cybersecurity jobs happen to be among the highest-paying jobs in IT, with zero unemployment and openings that are going unfilled. This is one job the US isn’t going to outsource to China,” he says.

As for Al-Khabaz and Mija, their story has a happy ending. After international news of his expulsion broke, Al-Khabaz received job offers from the likes of Google GOOG -0.11%, but the friends decided their interests lay elsewhere. They have gone on to found the award-winning Outpost.Travel, the biggest aggregator site in the peer-to-peer travel industry and are about to close their seed round of funding.

Britain's New Hacker Army Could Change the Face Of Cyber War

The headquarters of the GCHQ, Britain's signals intelligence agency that will help develop the military's new cyber security force. Image via Flickr.
On Sunday, the United Kingdom announced that it will recruit “hundreds” of hackers and IT experts to build up its military’s offensive cyber capabilities, making it the first nation to openly admit that it plans to wage future wars in cyberspace.

In a press release, British Defense Secretary Philip Hammond confirmed that the UK will spend £500 million on a new hacker reserve force in order to develop “full-spectrum military cyber capability, including a strike capability” as a deterrent to cyber threats. The unit, Hammond said, will be at “the cutting edge of the nation’s cyber defenses,” working alongside traditional military forces to protect the nation’s digital infrastructure, and launch offensive cyber attacks if necessary. In the future, Hammond added, these clinical “cyber strikes” will supplement conventional arms by disabling enemy planes, weapons, communications, and other hardware.

‘This is the new frontier of defence,” Hammond told the Daily Mail. “For years, we have been building a defensive capability to protect ourselves against these cyber attacks. That is no longer enough.” He continued: 
You deter people by having an offensive capability. We will build in Britain a cyber strike capability so we can strike back in cyber space against enemies who attack us, putting cyber alongside land, sea, air and space as a mainstream military activity. Our commanders can use cyber weapons alongside conventional weapons in future conflicts.
By itself, the news that Britain is building up a digital army is not all that shocking. It’s an open secret that most world powers—including the US, China, Israel, and Russia—have developed offensive cyber capabilities behind closed doors, and that the US has already launched a cyber strike, the Stuxnet worm, to sabotage the Iranian nuclear program. It’s not surprising that Britain, the world’s fourth-largest military and America’s closest ally, is getting in the game. 

As the 2009 McAfee Virtual Criminology Report made clear, cyber attacks are already a reality of modern warfare, and the importance of cyber armies is only expected to increase over the next 20 or 30 years. From the McAfee report:

Although there is no commonly accepted definition for cyber war today, we have seen nation-states involved in varying levels of cyber conflict. Further, while we have not yet seen a “hot” cyber war between major powers, the efforts of nation-states to build increasingly sophisticated cyber attack capabilities, and in some cases demonstrate a willingness to use them, suggests that a “Cyber Cold War” may have already begun.

But while the UK may not be breaking any new ground in cyber warfare, Hammond’s willingness to announce Britain’s cyber strategy—and envision a future where cyber weapons are used openly alongside conventional arms—may be even more significant. Politically-motivated cyber threats have so far been shrouded in secrecy, making it difficult to determine who is behind the attacks, what their motivations might be, or what kind of retaliation they might expect. On the one hand, this has made some governments more cautious about launching cyber attacks. But it has also prevented an international community from developing norms for what constitutes a cyber threat and what constitutes a proportionate response to a cyber attack.

Security experts have questioned whether Britain made the right move in publicly disclosing its cyber buildup, particularly at a moment when the international community is in a state of heightened suspicion over the NSA’s sweeping spying programs. “Why make plans for a cyber-strike force public now?” British security analyst Thomas Rid asked the Financial Times. “Such aggressive statements can be counter-productive. Other actors want to react in kind, making everybody less secure.”

But as the McAfee report points out, the cyber cold war is already underway, and it will only escalate as more nations develop cyber capabilities. While Britain’s announcement may make online threats more likely in the short term, it will also provide the first test of whether offensive cyber capabilities can serve as a deterrent measure against future attacks. And if other countries follow Britain’s lead, it will bring cyber security policy out into the open, aligning public debate with the realities of modern war.

Inside a hacker’s playbook

The hacker knows your machine better than you ever will and wants to get their hands on your intellectual property, at any cost. It's all about staging the attack and knowing when and who to target. PHILIP PIETERSE, Senior Security Consultant at Trustwave in South Africa explains the rules of hacker engagement.


With a little bit of research, some crafty writing and the right technology, cyber criminals make a good living running targeted virtual attacks to steal corporate and government data.

A new e-book, Inside a Hacker's Playbook (available here), Trustwave cyber security experts give us an inside look at how the bad guys can get their hands on valuable data and maybe even hit the jackpot with the target’s most important intellectual property.. Highlights from the e-book include:

1. Stage your attack
Cyber criminals spend a lot of time researching their target as they dig for information. Then, they use that info to find the right employee to “spearphish” – once the bait’s taken they have access to the corporate network where they can use that employee’s PC to spread malware, infect different connections, and install more tools to steal and exfiltrate data.

2. Specialise and outsource
It’s not what you know, it’s who you know. Cyber criminals can put together their own little group of specialists who work together to hack and scam vulnerable people. The top 5 common specialities named by the FBI include Coders (write malware), Vendors (trade and sell stolen data), Criminal IT Guys (maintain criminal IT infrastructure like servers and bullet-proof ISPs), Hackers and Fraudsters.

3. Scale the attack
Once they’ve put together their A-team, they are ready to milk each vulnerability dry. Say for example they bought an exploit kit for a new vulnerability in a company’s retail Point Of Sale (POS) system. They can then use that kit to work on other POS systems at other franchises of the same brand. They can steal ten times the data but only really do the work once.

4. Play the player, not the game
There’s a good chance that the target’s employees will be oh-so-helpful without even knowing it. The phone rings, you pick up the phone, and the voice on the other end says, “Hi, it’s Johann from IT – we’re just doing an upgrade, can I have your username and password please?” Cyber criminals can also use “social engineering” techniques, whereby the put on a uniform, clutch a bunch of flowers, and watch the corporate doors open.

5. Get social for better recon
Employees often give away a lot of corporate info on their social media platforms such as Facebook and Twitter. Not only can cyber criminals figure out where you went to school, when your birthday is, and your mother’s maiden name, but there’s also a good chance they can find out where you work, who your boss is, big projects coming up, etc. All this info can be valuable hints at passwords and system challenges. Even if cyber criminals know that you like knitting, they can send malicious emails to your work address with “free patterns” and once you click on the link, they’re in…

6. Probe for every weakness
Why break a window when you’ve got the key for the front door? Cyber criminals look for user credentials at every step of the way to find clues about the target’s IT infrastructure. This will allow them to find the right malware kit or custom build something that can help them pick the proverbial locks.

7. Reinvent old web and email attacks
Say a cyber criminal got his hands on a target’s organisational chart, and read in the company blog that they’ve just hired John Smith as the new marketing manager. The criminal can create a Gmail account under the name of the HR manager, write and send an email to the whole company with an attachment of John’s salary and benefits. Employees open “JohnSmithCompensation.xls” and bang – curiosity killed the network.

8. Think sideways
One open door to a corporate network is good, but of course more is better. That way, if one intrusion is detected and malware is eliminated, there are still a few other routes to take instead. 

9. Hide in plain sight
Stealth is the name of the game in these targeted attacks. Sometimes these cyber criminals can just smash-and-grab, but generally the most profitable way is to drain the database little by little, over a long period of time. 

10. Take data quietly
Cyber criminals spend a lot of time trying to get in to the network, so they will be patient as to not blow their cover, and will quietly and slowly exfiltrate data out of the network. This way, they won’t set off any alarms.

Targeted attacks are successful because they are stealthy, specific and disarmingly personal. If they do it right, advanced attackers can quietly infiltrate a network and steal data or information over months or even years, and so businesses need to do all they can to protect themselves against cyber attacks. This could include employee awareness campaigns, identifying which employees have access to specific data, protecting data with a multifaceted security approach, managing devices that have access to the corporate network, regularly review systems to ensure that proper data capture and reviews are taking place, and last but not least, understand what the emerging threat landscape looks like and continuously update systems and processes to stay on top of (and even ahead) of attacks.

Sunday, August 18, 2013

Google Asks Glass Developers To Start Working On Android-Based Apps Ahead Of Glass Development Kit Launch glass8


glass8


It looks like Google is about to unleash a new wave of more powerful applications for Google Glass. Currently, Glass developers can only build apps that are essentially web-based services that talk to the user’s hardware through a set of relatively limited APIs. At its I/O developer conference earlier this year, Google announced that it would soon release its so-called Glass Development Kit (GDK), which would let them build Android-based apps for Glass that can run directly on the device.

So far, however, Google hasn’t launched the GDK. Instead, Google today encouraged developers who are waiting for the GDK to start working on Android apps for Glass using the standard Android SDK (API Level 15) to try out their ideas.

As Google notes, developers can use the SDK to access low-level hardware to render OpenGL and use stock Android UI widgets, for example. Developers can also access the accelerometer of Glass through the SDK.

Glass, after all, runs Android 4.0.4, so it’s a pretty well-known platform for many developers. To help newcomers get started, though, the company also released a number of sample apps (a stopwatch, compass and level) today that highlight some of the things developers can do with Android on Glass. Over the next few weeks, Glass team member Alain Vongsouvanh writes on Google+ today, the team will also use these sample apps to “demonstrate the migration path between a traditional Android app and a full Glass experience.”

For Glass to reach its full potential, developers need better access to the device’s hardware, so it’s nice to see Google moving ahead with this. It’s still a bit of a surprise that Google hasn’t released the GDK yet. And the fact that it made today’s announcement indicates that it could still be a few weeks out. If you’re a Glass developer, though, now is probably a good time to start thinking about how you would use Android on Glass.

Monday, July 15, 2013

CMU Snakebots Infest Nuclear Power Plant



At some point, to be sustainable, research has to make a jump from "do it because it’s cool" to "do it because it’s actually useful and has some sort of practical application that people need and/or will pay for." That’s a big, big jump to make, and many robots don’t successfully cross the gap. We've been hearing for years that Carnegie Mellon’s snakebots are just the thing to undertake inspection tasks in places like nuclear power plants, but now, CMU has put its robots where its papers are, and have stuffed these things into an actual nuclear power reactor. As you can see above, they've even got the snakes operating the controls. Nope, no reason to worry about that, none at all.

It’s within the realm of possibility, I suppose, that the picture above shows a snake robot on a control panel as opposed to operating a control panel, but that’s somewhat safer and less exciting. Besides, controlling stuff generally requires, you know, limbs. Snakebots don’t have those, which is why they’re able to do stuff like this:





Luckily for the snakebots, the Zwentendorf Nuclear Power Plant in Austria isn't operational. It’s the real deal, but the Austrians never started cooking anything in it, so it’s the ideal testing facility for robot inspectors.
This particular snakebot is two inches (5 cm) in diameter and 37 inches (94 cm) long, with a total of 16 degrees of freedom. A nose mounted camera and LEDs stream video back to inspectors through a physical tether. It’s essentially like a borescope, except much more capable, says CMU robotics professor Howie Choset:
"It can go up and around multiple bends, something you can’t do with a conventional borescope, a flexible tube that can only be pushed through a pipe like a wet noodle." You heard it here first, folks: robots are better than wet noodles.
Speaking of wet noodles, the robot is not currently waterproof or radiation hardened, but they’re working on it. And the 60 foot (18 m) maximum deployment length during these tests was due to caution; the robot is capable of traveling as far as it needs to, with the addition of some sort of second robot that lives on the tether itself, zipping up and down it and managing the tether around bends in the pipe to make sure that the robot can always be yanked out if necessary.
But wait! there’s more!
Choset said the video imagery possible with the snake robot is superior to what is available through a borescope, which has only limited ability to change its camera angle. Further development could enable the snake robot to perform simultaneous localization and mapping (SLAM), a robotic technique that would produce a map of a nuclear plant’s pipe network as it exists.
I would hope that when someone builds a nuclear power plant, they generally keep track of where all the pipes are, where they go, and what’s running through them, but who knows. This capability would be particularly useful if (when) there’s ever another nuclear disaster, so we just have to hope that these snakebots are ready to be airdropped into cooling towers


[ CMU Biorobotics ]

Saturday, July 13, 2013

Maintaining Physical Continuity While Achieving Digital Immortality




During our current technological age of the 21st century, topics like robotics, AI, mind uploading, and indefinite life extension are no longer topics of science-fiction, but rather of science-facts and possibilities. The most common one being heavily debated at the current moment is mind uploading. Once we’re able to artificially replicate the human brain, and then begin uploading ourselves into said artificial brain, will we lose consciousness?

Will we still be ourselves or will we simply create a copy?

Is it a risk we’re willing to take?

I love life. And so the prospect of indefinite life extension is very attractive, IMO. Then again, seeing as how I wish to live much longer than my biologically-fixed clock dictates, to simply make a copy of myself to live forever, but not actually myself, just doesn’t cut it. I would never destroy my brain and let someone else be me for me. If I’m to achieve indefinite life extension, then I want to do so with both my physical and functional continuity still in complete operation. Without one, the other is completely irrelevant.

What is physical and functional continuity? Functional continuity is basically the stream of consciousness which makes you…well…you. “Destroying” functional continuity wouldn’t necessarily do anything to you, nor would it remain destroyed, per se. When we’re going through REM sleep every night, our functional continuity fluctuates on and off, only to be completely restored the next morning. Yes, your consciousness before sleep was different from the consciousness you now acquire after sleep, but you remain yourself – you’re still self-aware. The same applies when getting surgery, thus knocked out due to anesthesia. Only this time, your functional continuity is turned completely off. There is no streaming of consciousness. And yet, after the surgery, your functional continuity turns back on, unaffected insofar as you remain self-aware.
So what about physical continuity? Physical continuity is very important – much more important than functional continuity. Physical continuity – using as simple an understanding as possible – is essentially the brain and all of its synaptic operations. To destroy physical continuity would be to destroy the brain. Thus destroying everything, including the functional continuity which comes along with it. Reason being why physical continuity should be highly looked after much more so than functional continuity. You can destroy your functional continuity and still have the chance to regain it so long physical continuity remains intact. The contrary, however, would be the end of yourself in its entirety.
Thus bringing us to our current dilemma of mind uploading. How are we to achieve mind uploading without destroying physical continuity in the process? To simply “download” everything within your brain and upload it into an artificial brain, while functional continuity is being streamed, physical continuity is being replicated, not maintained. Essentially you’d be partaking in a really cool process of cloning. That’s it. Think of Lt Cmdr Data and his brother Lore from the Star Trek universe (ignoring, of course, your cloned self being a maniacal psychopath).

Which brings me to our current understanding of what is known as “Brain Lateralization” – the two cerebral hemispheres of the brain, separated by a longitudinal fissure. In other words, the left and right brain. Both are almost complete replicas to one another. Which we’ve since discovered that, if you’re to destroy one side of the brain, the other side should remain functional, thus maintaining relative normalcy. A great example of this would be now-twenty-six-year-old Christina Santhouse, who suffered from Rasmussen’s encephalitis – a neurological disease which causes seizures and the loss of motor skills.  Once she began having over 100 seizures a day at such a young age, her and her family decided to take on a radical approach to address this very serious problem – take out the side of the brain causing this disease. The result? She’s now a normal young woman, earning a scholarship to Misericordia University under a speech-language pathology major!

Why is this important? Because, IMO, it paves the way in understanding how to maintain physical continuity while subsequently uploading your mind into an artificial brain. Imagine going through a process of downloading your entire brain and its various synaptic operations – including consciousness, functional continuity. Then you upload it into an artificially designed right hemisphere of the brain. Now let’s say that you have an operation which replaces your right hemisphere of your biological brain for the artificial replica, all while keeping your left hemisphere completely intact. Over time, the right artificial hemisphere would become the dominant hemisphere, especially once your left biological hemisphere dies. So not only would you have then maintained functional continuity, but also physical continuity as well. You would achieve indefinite life extension via “digital immortality”, per se.

This is the only way I can think of which will allow us to achieve both without losing one or the other in the process.

CHPC __job shadow

so today i have been job shadowing at the center for high performance computing in cape town south Africa... this place is amazing.

i just ran an internet speed test and found that their upload / download speed are on average around 100mbps... compared to my 1 mega bit line their is no comparison...

iv been around great people all day. iv been sitting in a fully fledged computer lab for most of the day so far and i am loving it... iv done some filing and other admin work...

but in the shreds of spare time i get i spend it connected to my monaca cloud based ide writing code and now i feel like Writing some blog updates so i do it...


in the next room is the biggest clustering computer in Africa... i mean seriously, why can't i live hear.

any way my dad just called to take me home so i have to be signing off now tty1...

Friday, July 12, 2013

Pirate Bay co-founder wants to build NSA-proof messaging app

Private messages: The Heml.is app. Private messages: The Heml.is app.
This post was originally published on Mashable.
Peter Sunde, co-founder of BitTorrent search engine The Pirate Bay, needs your help to create a private messaging app.
Private communication has more or less turned into an open stream for companies and governments to listen into. 
Heml.is
Heml.is (the Swedish word for "secret") is a messaging app for iOS and Android that will use end-to-end encryption to make sure no third party – governments and internet service providers (ISPs) included – can intercept the users' communication. 
The app is crowd-funded with a goal of $US100,000, with the donation counter already standing at $US99,000 after less than two days online.
Advertisement
"We love the internet, social networks and the power it gives for sharing and social connections. What we don't love though is that private communication has more or less turned into an open stream for companies and governments to listen into," the Heml.is team explains on the app's official website.

In a YouTube video explaining the app's purpose, Sunde references the recent PRISM scandal, a secret NSA program that taps into major internet companies' data and accesses user emails, photographs and other documents.
"We've decided to build a messaging platform where no one can spy on you, not even us," explains Sunde in the video.
Users who donate $US5 or more get unlock codes for the app and other perks, depending on the size of the donation.
Once finished, the app's basic functionality will be free. Some features, such as sending picture messages, will be charged for.
Visually, the app borrows heavily from the recently introduced iOS 7's aesthetics, with pastel colours and an overall light and simple design.
But private messaging apps aren't exactly new. Apps such as Wickr or iCrypt already enable users to send encrypted messages to one another. It'll be interesting to see how Heml.is fares against the competition, and whether it'll stay a niche product or get a large following.

Read more: http://www.theage.com.au/digital-life/smartphone-apps/pirate-bay-cofounder-wants-to-build-nsaproof-messaging-app-20130711-2prfh.html#ixzz2YrvMpzIN