Monthly Archives: July 2016

Wikileaks’ hidden agenda

The Atlantic reports: Considerable evidence shows that the Wikileaks dump was an orchestrated act by the Russian government, working through proxies, to undermine Hillary Clinton’s presidential campaign.

“This has all the hallmarks of tradecraft. The only rationale to release such data from the Russian bulletproof host was to empower one candidate against another. The Cold War is alive and well,” Tom Kellermann, the CEO of Strategic Cyber Ventures said.

Here’s the timeline: On June 14, the cybersecurity company CrowdStrike, under contract with the DNC, announced in a blog post that two separate Russian intelligence groups had gained access to the DNC network. One group, FANCY BEAR or APT 28, gained access in April. The other, COZY BEAR, (also called Cozy Duke and APT 29) first breached the network in the summer of 2015.

The cybersecurity company FireEye first discovered APT 29 in 2014 and was quick to point out a clear Kremlin connection. “We suspect the Russian government sponsors the group because of the organizations it targets and the data it steals. Additionally, APT29 appeared to cease operations on Russian holidays, and their work hours seem to align with the UTC +3 time zone, which contains cities such as Moscow and St. Petersburg,” they wrote in their report on the group. Other U.S. officials have said that the group looks like it has sponsorship from the Russian government due in large part to the level of sophistication behind the group’s attacks.

It’s the same group that hit the State Department, the White House, and the civilian email of the Joint Chiefs of Staff. The group’s modus operandi (a spear-phishing attack that uploads a distinctive remote access tool on the target’s computer) is well known to cybersecurity researchers.

In his blog post on the DNC breaches, CrowdStrike’s CTO Dmitri Alperovitch wrote: “We’ve had lots of experience with both of these actors attempting to target our customers in the past and know them well. In fact, our team considers them some of the best adversaries out of all the numerous nation-state, criminal and hacktivist/terrorist groups we encounter on a daily basis. Their tradecraft is superb, operational security second to none and the extensive usage of ‘living-off-the-land’ techniques enables them to easily bypass many security solutions they encounter.”

The next day, an individual calling himself Guccifer 2.0 claimed to be the culprit behind the breach and released key documents to back up the claim, writing: “Shame on CrowdStrike.”

Crowdstrike stood by its original analysis, writing: “these claims do nothing to lessen our findings relating to the Russian government’s involvement, portions of which we have documented for the public and the greater security community.”

Other security firms offered independent analysis and reached the same conclusion. The group Fidelis undertook its own investigation and found Crowdstrike to be correct.

A Twitter user named @PwnAlltheThings looked at the metadata on the docs that Guccifer 2.0 provided in his blog post and found literal Russian signatures.


His findings were backed up by Dan Goodin at Ars Technica. “Given the evidence combined with everything else, I think it’s a strong attribution to one of the Russian intelligence agencies,” @PwnAllTheThings remarked to Motherboard.

Motherboard reporter Lorenzo Franceschi-Bicchierai actually conversed with Guccifer 2.0 over Twitter. The hacker, who claimed to be Romanian, answered questions in short sentences that “were filled with mistakes according to several Romanian native speakers,” Bicchieri found.

A large body of evidence suggests that Guccifer 2.0 is a smokescreen that the actual culprits employed to hide their involvement in the breach.

That would be consistent with Russian information and influence operations. “Russian propagandists have been caught hiring actors to portray victims of manufactured atrocities or crimes for news reports (as was the case when Viktoria Schmidt pretended to have been attacked by Syrian refugees in Germany for Russia’s Zvezda TV network), or faking on-scene news reporting (as shown in a leaked video in which ‘reporter’ Maria Katasonova is revealed to be in a darkened room with explosion sounds playing in the background rather than on a battlefield in Donetsk when a light is switched on during the recording),” notes a RAND report from earlier in July.

The use of Wikileaks as the publishing platform served to legitimize the information dump, which also contains a large amount of personal information related to democratic donors such as social security and credit card numbers. This suggests that Wikileaks didn’t perform a thorough analysis of the documents before they released them, or simply didn’t care. [Continue reading…]

Wikileaks describes itself as a “source-protection organization” — without a reliable commitment to that goal, it’s unlikely they would have any material to publish. So, this layer of secrecy is a necessity.

But what exactly is Wikileaks’ mission? The closest they come to offering a mission statement is this:

WikiLeaks is a multi-national media organization and associated library. It was founded by its publisher Julian Assange in 2006.

WikiLeaks specializes in the analysis and publication of large datasets of censored or otherwise restricted official materials involving war, spying and corruption. It has so far published more than 10 million documents and associated analyses.

“WikiLeaks is a giant library of the world’s most persecuted documents. We give asylum to these documents, we analyze them, we promote them and we obtain more.” – Julian Assange

This is a description of what Wikileaks does, but it doesn’t explain why.

One might assume that anyone involved in the “liberation” of censored information would be a firm believer in transparency.

Wikileaks doesn’t just leak secrets; it’s trying to undermine and challenge deeply entrenched cultures of secrecy — or so we have been led to believe.

Yet if this is indeed Wikileaks’ mission, shouldn’t we expect the organization to demonstrate greater transparency in its own workings?

Sure, they need to protect their sources, but if the only explanation they have about their own decision-making processes is that they are guided by public interest, then Wikileaks turns out to be no less secretive than the governments and organizations it exposes.

Wikileaks can say they released their trove of DNC emails in the public interest, but that doesn’t explain the timing.

A datadump right before the Democratic National Convention was sure to garner the maximum amount of publicity and have the maximum disruptive effect. As a PR decision, it’s easy to understand.

But given the political consequences of Wikileaks actions, it’s worth asking what political agenda they are supporting and who is driving that agenda.

Since the DNC emails Wikileaks has just published cover a period that ended on May 25, 2016, it’s reasonable to assume that Wikileaks received the emails shortly after that time. Indeed, in an interview in early June, Julian Assange said: “We have upcoming leaks in relation to Hillary Clinton.” It sounds like he must have been referring to the DNC emails — although if that was the case, he misled the interviewer by failing to correct the interviewer’s presupposition that Assange was referring to emails from Hillary Clinton’s private server. This interview took place before the DNC hacking had become public knowledge.

At that time, Bernie Sanders had not conceded defeat to Hillary Clinton and Wikileaks, had it been so inclined, could have tossed a spanner into the primary process and given the Sanders camp some greater political leverage in its negotiations with the Clinton campaign. (At the same time, let’s not forget about that irksome detail from the outcome of the primaries that gets ignored by some Sanders supporters: At the end of the process Clinton had received 16,847,075 votes to Sander’s 13,168,214 and she had won in 34 states while he won 23.)

Given that Wikileaks made the DNC email release at a time of its choosing and it chose July 22, the evidence strongly suggests that its interest was in harming Clinton without helping Sanders. The only immediate beneficiary of the leak was Donald Trump.

The reasons Vladamir Putin would like to see Trump become president have already been presented at length. The reasons why Wikileaks would back Trump are far from clear.

Is Wikileaks being manipulated by powers it doesn’t recognize, or does it receive encouragement, guidance, or directions from sources it is compelled to keep secret, not in the name of source-protection but for the sake of self-protection?

Facebooktwittermail

The DNC hack is Watergate, but worse

Franklin Foer writes: A foreign government has hacked a political party’s computers — and possibly an election. It has stolen documents and timed their release to explode with maximum damage. It is a strike against our civic infrastructure. And though nobody died — and there was no economic toll exacted — the Russians were aiming for a tender spot, a central node of our democracy.

It was hard to see the perniciousness of this attack at first, especially given how news media initially covered the story. The Russians, after all, didn’t knock out a power grid. And when the stolen information arrived, it was dressed in the ideology of WikiLeaks, which presents its exploits as possessing a kind of journalistic bravery the traditional media lacks.

But this document dump wasn’t a high-minded act of transparency. To state the obvious, only one political party has been exposed. (Selectively exposed: Many emails were culled from the abridged dump.) And it’s not really even the inner workings of the Democrats that have been revealed; the documents don’t suggest new layers of corruption or detail any new conspiracies. They’re something closer to the embarrassing emails that fly across every office in America — griping, the testing of stupid ideas, the banal musings that take place in private correspondence. The emails don’t get us much beyond a fact every sentient political observer could already see: Officials at the DNC, hired to work hand in glove with a seemingly inevitable nominee, were actively making life easier for Hillary Clinton. It didn’t take these leaks to understand that Debbie Wasserman Schultz is a hack and that the DNC should be far more neutral in presidential primaries.

What’s galling about the WikiLeaks dump is the way in which the organization has blurred the distinction between leaks and hacks. Leaks are an important tool of journalism and accountability. When an insider uncovers malfeasance, he brings information to the public in order to stop the wrongdoing. That’s not what happened here. The better analogy for these hacks is Watergate. [Continue reading…]

Facebooktwittermail

If you donated to the Democrats between January to May, get identity theft protection now — and send the bill to Wikileaks

The Register reports: WikiLeaks prides itself on taking on The Man by finding and publishing information that the world’s most powerful organizations want to keep hidden.

Unfortunately, on Friday, WikiLeaks took a swing at The Man by standing on the heads of thousands of innocent citizens whose personal details it has published, including their names, home addresses, phone numbers, and even credit card, social security and passport numbers.

Just to make it even easier for identity thieves, the veritable goldmine of personal information is provided online in plain text and is even searchable.

The records are included in nearly 20,000 emails sent by senior operatives in the Democratic National Committee’s campaign and communications department between January and May of this year. WikiLeaks obtained the internal memos and published them in full on the web.

The sad truth is that the emails are fantastically free of useful or interesting information – unless it’s genuinely a surprise to you in 2016 that PR people the world over try to control stories (emphasis on try), or that the Democrat party machine favors Hillary over Bernie, or that Hillary wants to distance herself from Wall Street. None of these should surprise you. [Continue reading…]

Facebooktwittermail

DNC hack rattles U.S. effort to rein in Russia on Syria

Politico reports: Allegations that Russia is trying to hack the U.S. presidential election are giving ammunition to critics of President Barack Obama’s struggling effort to bring peace to Syria — a case of bruising campaign politics rattling delicate foreign policy.

In recent weeks, Secretary of State John Kerry has been pushing a proposal that reportedly allows for U.S. intelligence and military cooperation with Russia on airstrikes that target terrorist groups in Syria, such as the Al Qaeda-affiliated Jabhat al-Nusra or the Islamic State. The Russians, in return, would be expected to sideline Syrian President Bashar Assad’s air units, which have been blamed for numerous attacks on civilians in the Arab state.

The overall goal is to reduce the killing of civilians and somehow pave a path for a peace settlement in Syria, where hundreds of thousands of people have died since March 2011, a major stain on Obama’s foreign policy legacy.

But the U.S. plan has already drawn criticism inside and outside government ranks. Some naysayers argue it is a slippery slope of a sellout to Russia. Others say that while working with Russia is not a bad idea, America’s unwillingness to use military force against Assad has left the U.S. with little leverage.

Now, claims that Russian-linked hackers were behind the release of thousands of Democratic National Committee emails give skeptics a new reason to urge caution. The hacking is all the more sensational because it appears to aid Republican presidential nominee Donald Trump, who has spoken kindly of Russian President Vladimir Putin and whom the Kremlin’s media apparatus clearly favors in the race against Democrat Hillary Clinton. [Continue reading…]

Facebooktwittermail

How credible is it that Russia was behind the DNC hack?

Isaac Chotiner interviews Jack Goldsmith, a former member of President George W. Bush’s Justice Department: Isaac Chotiner: How credible is it that Russia was behind the breach?

Jack Goldsmith: Reports attributing the breach to Russia have been pouring out all day. The New York Times said that private researchers had concluded that this hack was done by the same Russian intelligence services that recently breached various U.S. government networks. It also said that meta-data in the emails indicated that documents passed through Russian computers. Other news services have said the FBI suspects the Russians. I have no basis to question these reports. But the truth is that there is no public evidence whatsoever tying Russia to the hack. Attribution for cyberoperations of this sort is very tricky and tends to take some time. Even if the hack can be linked to computers in Russia, that does not show that the hack originated there (as opposed to being routed through there). And even if it originated in Russia it does not show who was responsible. That said, it would not be surprising if the Russians were behind this. In addition to today’s reports, the director of national intelligence warned months ago about intrusions into campaign networks, and Russian intelligence services and criminal networks have reportedly infiltrated important U.S government networks in the last year. But to repeat, there is no public evidence yet — all we have are reports by private firms and anonymous government officials.

How often do you think America engages in this kind of thing?

It depends on what you mean by “this kind of thing.” One of the first ever CIA covert operations was designed to influence the Italian elections of 1948 to ensure that the Communists did not win, and there are several now-public examples of U.S. covert operations to influence foreign elections over the years. The United States is also a global leader in espionage and data theft in foreign governmental networks. And all major powers, including the United States, engage in information operations in various contexts. Note that a few months ago Putin attributed the Panama Papers disclosures to the United States: “We now know from WikiLeaks that officials and state agencies in the United States are behind all this.”

Is the election aspect of this hack unique?

There have been reports in recent years of cyberattacks or cyberoperations in computer networks in other countries related to elections. Still, if this if a Russian (or some other foreign governmental) operation, I know of nothing parallel on this scale, with this impact. And yet, as I wrote this morning, “the Russian hack of the DNC was small beans compared to the destruction of the integrity of a national election result.” Presumably the DNC email hack and leak involve genuine emails. But what if the hackers interspersed fake but even more damning or inflammatory emails that were hard to disprove? What if hackers break in to computers to steal or destroy voter registration information? What if they disrupted computer-based voting or election returns in important states during the presidential election? The legitimacy of a presidential election might be called into question, with catastrophic consequences. The DNC hack is just the first wave of possible threats to electoral integrity in the United States — by foreign intelligence services, and others. [Continue reading…]

Facebooktwittermail

In hacked DNC emails, a glimpse of how big money works

The New York Times reports: Last October, a leading Democratic donor named Shefali Razdan Duggal emailed a sweetly worded but insistent list of demands to a staff member at the Democratic National Committee.

Ms. Duggal wanted a reminder of how much she had raised for President Obama and the Democrats (the answer: $679,650) and whether it qualified her for the premium package of hotel rooms and V.I.P. invitations at the party’s convention in Philadelphia. She asked whether she could have an extra ticket to Vice President Joseph R. Biden’s holiday party, so she could bring her children. But most on her mind, it seemed, was getting access to an exclusive November gathering at the White House.

“Not assuming I am invited…just mentioning/asking, if in case, I am invited :),” wrote Ms. Duggal, who was appointed by Mr. Obama to oversee the United States Holocaust Memorial Museum and is married to a San Francisco financial executive. “Might you have an intel?”

Ms. Duggal’s note was among 19,000 internal Democratic Party emails released on Friday by WikiLeaks, setting off a frenzy on the eve of the party’s quadrennial nominating convention and forcing the resignation of the party chairwoman, Debbie Wasserman Schultz. Some of the emails revealed internal discussion by committee officials — obligated under party rules to remain neutral in the presidential primary — about how to discredit Senator Bernie Sanders of Vermont, enraging some of his supporters. [Continue reading…]

Facebooktwittermail

The global environmental impact of air conditioning is big and will get even bigger

By Lucas Davis, University of California, Berkeley

With a heat wave pushing the heat index well above 100 degrees Fahrenheit (38 Celsius) through much of the U.S., most of us are happy to stay indoors and crank the air conditioning. And if you think it’s hot here, try 124°F in India. Globally, 2016 is poised to be another record-breaking year for average temperatures. This means more air conditioning. Much more.

In a paper published in the Proceedings of the National Academy of Science (PNAS), Paul Gertler and I examine the enormous global potential for air conditioning. As incomes rise around the world and global temperatures go up, people are buying air conditioners at alarming rates. In China, for example, sales of air conditioners have nearly doubled over the last five years. Each year now more than 60 million air conditioners are sold in China, more than eight times as many as are sold annually in the United States.

A ‘heat dome’ arrives in the U.S.
NOAA Forecast Daily Maximum Heat Index

This is mostly great news. People are getting richer, and air conditioning brings great relief on hot and humid days. However, air conditioning also uses vast amounts of electricity. A typical room air conditioner, for example, uses 10-20 times as much electricity as a ceiling fan.

Meeting this increased demand for electricity will require billions of dollars of infrastructure investments and result in billions of tons of increased carbon dioxide emissions. A new study by Lawrence Berkeley Lab also points out that more ACs means more refrigerants that are potent greenhouse gases.

Continue reading

Facebooktwittermail

Sturgeon preparing for Scottish independence to keep post-Brexit options open

Reuters reports: Scottish leader Nicola Sturgeon said on Monday she would start preparatory work on splitting Scotland from the rest of Britain in order to keep the option of independence available following the June 23 vote to leave the European Union.

Although Britain voted to end its EU membership at the referendum, Scottish voters overwhelmingly backed remaining inside the bloc, reigniting the debate over Scotland’s future as a constituent nation of the United Kingdom.

Sturgeon renewed her position that a fresh independence bid, only two years after the country voted against it, should remain an option, depending on the shape of Britain’s future ties with the bloc and how well they worked for Scotland. [Continue reading…]

Facebooktwittermail

‘Abu Ghraib’-style images of children in detention in Australia trigger public inquiry

The Guardian reports: Australia’s prime minister has launched a public inquiry following the broadcast of footage of children in detention being abused, hooded and bound in a manner likened to Abu Ghraib and Guantánamo Bay.

Malcolm Turnbull announced a royal commission hours after the national broadcaster aired shocking footage showing children in detention at the Don Dale facility outside Darwin in the Northern Territory.

Footage aired on the ABC’s Four Corners program on Monday showed one youth being stripped and physically held down by guards.

In another scene that the program compared with images from Guantánamo Bay or the Abu Ghraib jail in Baghdad, 17-year-old Dylan Voller was shown hooded and tied in a restraint chair for two hours. [Continue reading…]

Facebooktwittermail

Turkey cracks down on journalists, its next target after crushing attempted coup

The New York Times reports: One journalist, who was on vacation, had his home raided in the early morning by the police. Others were called in to their bosses’ offices last week and fired, with little explanation. Dozens of reporters have had their press credentials revoked.

A pro-government newspaper, meanwhile, published a list of names and photographs of journalists suspected of treachery.

The witch-hunt environment that has enveloped Turkey in the wake of a failed military coup extended to the news media on Monday, as the government issued warrants for the detention of dozens of journalists.

The step followed the dismissals of tens of thousands of workers — teachers, bankers, police officers, soldiers, bureaucrats and others — as well as the arrests of thousands accused of ties to the conspiracy.

The government said the journalists, too, were part of a vast network linked to Fethullah Gulen, a Muslim cleric in self-imposed exile in Pennsylvania who it has alleged was the mastermind of the botched coup.

A senior Turkish official, speaking on the condition of anonymity in keeping with government protocol, said the dismissal of the journalists was not related to their professional activities, but to possible criminal conduct.

But it has been a common reflex of President Recep Tayyip Erdogan’s government to crack down on freedom of expression during times of crisis. [Continue reading…]

Facebooktwittermail

Libyan forces advance in ISIS-held city

The Wall Street Journal reports: Forces fighting for the United Nations-backed Libyan government said Monday they had seized the security headquarters in Sirte, a crucial step toward retaking control of the coastal city that Islamic State captured more than a year ago.

Sirte is the militant group’s most important base outside its strongholds in Syria and Iraq, and its fighters have put up stiff resistance since the initial drive by government-allied forces into the city in late May.

But Libyan commanders said Monday they had shrunk Islamic State’s area of control around Sirte, the birthplace of late dictator Moammar Gadhafi, from 150 miles of coastline to just two square miles in the city center. U.S. and Libyan intelligence officials earlier this year estimated some 5,000 militants were inside Sirte, though they say the number has dwindled.

“We’re slowly tightening our grip on them,” a senior Libyan officer said.

The security headquarters in Sirte is a complex in a part of the city that the forces backing the government have been trying to enter for weeks. [Continue reading…]

Facebooktwittermail

All signs point to Russia being behind the DNC hack

Thomas Rid, Professor in Security Studies at King’s College, London, writes: In the wee hours of June 14, the Washington Post revealed that “Russian government hackers” had penetrated the computer network of the Democratic National Committee. Foreign spies, the Post claimed, had gained access to the DNC’s entire database of opposition research on the presumptive Republican nominee, Donald Trump, just weeks before the Republican Convention. Hillary Clinton said the attack was “troubling.”

It began ominously. Nearly two months earlier, in April, the Democrats had noticed that something was wrong in their networks. Then, in early May, the DNC called in CrowdStrike, a security firm that specializes in countering advanced network threats. After deploying their tools on the DNC’s machines, and after about two hours of work, CrowdStrike found “two sophisticated adversaries” on the Committee’s network. The two groups were well-known in the security industry as “APT 28” and “APT 29.” APT stands for Advanced Persistent Threat — usually jargon for spies.

CrowdStrike linked both groups to “the Russian government’s powerful and highly capable intelligence services.” APT 29, suspected to be the FSB, had been on the DNC’s network since at least summer 2015. APT 28, identified as Russia’s military intelligence agency GRU, had breached the Democrats only in April 2016, and probably tipped off the investigation. CrowdStrike found no evidence of collaboration between the two intelligence agencies inside the DNC’s networks, “or even an awareness of one by the other,” the firm wrote.

This was big. Democratic political operatives suspected that not one but two teams of Putin’s spies were trying to help Trump and harm Clinton. The Trump campaign, after all, was getting friendly with Russia. The Democrats decided to go public.

The DNC knew that this wild claim would have to be backed up by solid evidence. A Post story wouldn’t provide enough detail, so CrowdStrike had prepared a technical report to go online later that morning. The security firm carefully outlined some of the allegedly “superb” tradecraft of both intrusions: the Russian software implants were stealthy, they could sense locally-installed virus scanners and other defenses, the tools were customizable through encrypted configuration files, they were persistent, and the intruders used an elaborate command-and-control infrastructure. So the security firm claimed to have outed two intelligence operations.

The Russian spies got their hands on a large number of files from inside and beyond the Democratic National Committee. APT 29 — the suspected FSB-controlled group — had protracted access to the DNC’s email messages, chats, attachments, and more. Russian groups have also targeted Clinton’s wider campaign organisation at least since October 2015. Guccifer 2.0, in an email to The Smoking Gun, even claimed to have “some secret documents from Hillary’s PC she worked with as the Secretary of State.” It is unclear if this assertion is accurate, and indeed it is unclear if all leaked documents are actually sourced from the DNC breach. About three weeks later, on July 5, the FBI’s James Comey assessed that it was “possible that hostile actors gained access to Secretary Clinton’s personal email account.” The DNC intruders are likely to retain or regain some of this access. Moreover, the Guccifer 2.0 account has now been established as venue to distribute leaked documents. More activity, if not escalation, is to be expected.

Second, stolen documents leaked in an influence operation are not fully trustworthy. Deception operations are designed to deceive. The metadata show that the Russian operators apparently edited some documents, and in some cases created new documents after the intruders were already expunged from the DNC network on June 11. A file called donors.xls, for instance, was created more than a day after the story came out, on June 15, most likely by copy-pasting an existing list into a clean document.

Although so far the actual content of the leaked documents appears not to have been tampered with, manipulation would fit an established pattern of operational behaviour in other contexts, such as troll farms or planting fake media stories. Subtle (or not so subtle) manipulation of content may be in the interest of the adversary in the future. Documents that were leaked by or through an intelligence operation should be handled with great care, and journalists should not simply treat them as reliable sources.

Third, the DNC operation is unlikely to remain an exception. The political influencing as well as the deception worked, at least partly. The DNC’s ability to use its opposition research in surprise against Trump has been blunted, and some media outlets lampooned Clinton — not a bad outcome for an operation with little risk or cost for the perpetrators.

Another takeaway: the deception does not have to be executed with perfection; it is sufficient simply to spread doubt. High journalistic standards, paradoxically, work in GRU’s favour, as stories come with the Kremlin’s official denials casting doubt as well as pundits second-guessing even solid forensic evidence. If other intelligence agencies also assess that this operation was a success, even if only a moderate one, then more such false flag influence operations are likely in future elections, especially in Europe.

Democracies, finally, have a double disadvantage. General election campaigns and their ad-hoc organisations offer a soft, juicy target: improvised and badly secured networks, highly combustible content, all combined with a reluctance on the part of law enforcement agencies and private sector companies to wade into what could easily become a high-stakes political mess. [Continue reading…]

While Russia develops its evolving military doctrine, known as New Generation Warfare, it is able to exploit a panoply of useful idiots (most of whom see themselves as stalwart enemies of The Establishment) — a network much more extensive than the Soviets ever had at their disposal.

The prospect of being able to steer the grandest useful idiot of all — Donald Trump — into the Oval Office has presented what appears to be an irresistible opportunity.

Facebooktwittermail

Donald Trump’s wall, David Rieff’s long war, and the dangers of fear-mongering

David Cole writes: So it has come to this. In yesterday’s New York Times, David Rieff, a human rights skeptic, argued that in light of continuing terrorism across the world, Western democracies have only two choices: “either the wall Mr. Trump wants to build and the mass deportations that many right-wing European politicians have begun calling for, or a vast expansion of the national security apparatus.” The latter, he continued, “would require serious increases both in budgets and personnel and in the methods at their disposal.” It would also require sacrificing “a certain amount of our humanity,” although he did not specify which aspects of “our humanity” he would sacrifice. Absent such a “vast expansion,” Rieff maintains, the people will opt for the draconian approaches pressed by Trump and other right-wing demagogues. We must give the security forces more power if we are to deny Donald Trump power. There are no other options.

This is a remarkably dangerous argument. It comes on the heels of the Republican convention, in which Trump did all he could to fan the flames of fear, and immediately before the Democratic convention, in which Hillary Clinton will set forth her national security vision. Rieff is right that Trump’s fear-mongering cannot simply be ignored or dismissed. It demands a response. But Rieff’s solution – an unspecified but “vast” expansion of the national security state – is no different from Donald Trump’s wall. It is, on the one hand, a dramatic piece of theater, designed to make the masses think that the government is doing something. And at the same time, it is patently ill-conceived, and fails for the same reasons the wall would fail – it favors simple dramatic “solutions” over measures that address the full complexity of the issue. And most disturbingly, it concedes rather than challenges the fear-mongering, thus playing on Trump’s turf. [Continue reading…]

Facebooktwittermail

Wikileaks put women in Turkey in danger, for no reason

Zeynep Tufekci writes: Just days after a bloody coup attempt shook Turkey, Wikileaks dumped some 300,000 emails they chose to call “Erdogan emails.” In response, Turkey’s internet governance body swiftly blocked access to Wikileaks.

For many, blocking Wikileaks was confirmation that the emails were damaging to Turkish President Recep Tayyip Erdogan and the government, revealing corruption or other wrongdoing. There was a stream of articles about “censorship.” Even U.S. National Security Agency whistle-blower Edward Snowden tweeted the news of the Wikileaks block with the comment: “How to authenticate a leak.”

But Snowden couldn’t have been more wrong about an act that was irresponsible, of no public interest and of potential danger to millions of ordinary, innocent people, especially millions of women in Turkey. [Continue reading…]

Facebooktwittermail

Turkey unity rally draws thousands as post-coup torture claims emerge

AFP reports: Many thousands of Turks massed on Sunday for the first cross-party rally to condemn the coup attempt against the president, Recep Tayyip Erdoğan, amid a purge of suspected state enemies.

Istanbul’s Taksim square was transformed into a sea of national flags as Erdoğan’s ruling Islamic-conservatives and the opposition secular camps briefly set aside their differences in a show of national unity.

But in stark contrast to the broadly celebratory mood in Istanbul, human rights group Amnesty International in London claimed it had “credible evidence” of the beating and torture of post-coup detainees.

The official number of those in custody since the 15 July putsch has surged above 13,000 soldiers, police, justice officials and civilians in a wave of arrests that has alarmed Nato allies and European leaders.

Despite the high tensions since the coup attempt, the mood at the Istanbul rally was strongly patriotic.

“We defend the republic and democracy” read one sign in the vast crowd, while others declared “sovereignty belongs to the people alone” and “no to the coup, yes to democracy!”

A few banners also protested against the post-coup state of emergency, with one proclaiming “no to the coup, no to dictatorship”. [Continue reading…]

Amnesty International has gathered credible evidence that detainees in Turkey are being subjected to beatings and torture, including rape, in official and unofficial detention centres in the country.

The organization is calling for independent monitors to be given immediate access to detainees in all facilities in the wake of the coup attempt, which include police headquarters, sports centres and courthouses. More than 10,000 people have been detained since the failed coup.

Amnesty International has credible reports that Turkish police in Ankara and Istanbul are holding detainees in stress positions for up to 48 hours, denying them food, water and medical treatment, and verbally abusing and threatening them. In the worst cases some have been subjected to severe beatings and torture, including rape.

“Reports of abuse including beatings and rape in detention are extremely alarming, especially given the scale of detentions that we have seen in the past week. The grim details that we have documented are just a snapshot of the abuses that might be happening in places of detention,” said Amnesty International’s Europe director John Dalhuisen. [Continue reading…]

Facebooktwittermail

Turkey’s military coup attempt failed, but Erdogan’s institutional coup has been a huge success

Adnan R. Khan writes: There has been a curious reversal playing out in the days following last Friday’s coup attempt in Turkey. The coup failed, but Turkey’s ruling AK Party has acted in ways that bear an unsettling resemblance to those who have succeeded in a coup attempt.

Successful coups — the one in Pakistan in 1999, for instance, as well as the more recent Egyptian coup — have some common denominators: in the days that follow, the putschists stoke nationalist fervour to legitimize their rule. They flood the streets with supporters and fire them up with appeals to patriotic duty. They warn of an abundance of danger, both within and without, to justify the mass arrests that inevitably accompany a coup and the state of emergency that follows it.

Turkey’s President Recep Tayyip Erdogan has deployed all of these tactics so faithfully that it now appears two coups hit Turkey last week. One , the military version, failed spectacularly; the other, an institutional coup, appears to be a whopping success.

Erdogan’s critics are either detained, on the run, or laying low, hoping the storm passes. The media landscape, already crippled by years of government crackdowns, is all but broken. No one now dares engage in any semblance of critical debate, and if they do they risk their careers. According to Amnesty International, in the wake of the coup attempt more than 20 news websites have been blocked, another 25 media agencies have had their licences revoked, while an additional 34 individual journalists have had their press passes cancelled. All in less than a week. [Continue reading…]

Facebooktwittermail

Austria: The lesson of the far right

Jan-Werner Müller writes: Could Austria become the first Western European country since World War II to have a far-right president? Amid the shock over the Brexit vote, few have noted the extraordinary sequence of events that have played out in this wealthy social democracy. On May 22, Norbert Hofer of Austria’s far-right Freedom Party lost the race for the Austrian presidency by around 31,000 votes to Alexander Van der Bellen of the Green Party. On June 8, the Freedom Party contested that result, alleging several irregularities, among them the premature opening of mail ballots and the release of election data to the media too early. In fact, there was no evidence of manipulations having changed the outcome. But on July 1 Austria’s Constitutional Court nevertheless ruled that the election would have to be repeated. Thus the Freedom Party — a party that was once described as a “party of former Nazis for former Nazis” — will have a second chance at the presidency in early October.

Just why has the far right done so well in Austria in particular? The country enjoys one of the highest per capita income levels in the EU, has an extensive welfare system, and has benefited enormously from the opening to Eastern Europe since 1989 (Vienna used to be shabby compared to Berlin; now it’s the other way around). Nor has Austria, until now, suffered from the devastating terror attacks that have afflicted France and Belgium. Picking up on Pope Paul VI’s praise of Austria as an isola felice, the country’s most important post-war political figure, long-time Chancellor Bruno Kreisky (in office 1970-1983), called it an “island of the blessed.” Nonetheless, the Freedom Party has been growing in Austria for more than two decades. If there were Austrian parliamentary elections today, the far right would win. [Continue reading…]

Facebooktwittermail