[Home]  [Headlines]  [Latest Articles]  [Latest Comments]  [Post]  [Mail]  [Sign-in]  [Setup]  [Help]  [Register] 

Utopian Visionaries Who Won’t Leave People Alone

No - no - no Ain'T going To get away with iT

Pete Buttplug's Butt Plugger Trying to Turn Kids into Faggots

Mark Levin: I'm sick and tired of these attacks

Questioning the Big Bang

James Webb Data Contradicts the Big Bang

Pssst! Don't tell the creationists, but scientists don't have a clue how life began

A fine romance: how humans and chimps just couldn't let go

Early humans had sex with chimps

O’Keefe dons bulletproof vest to extract undercover journalist from NGO camp.

Biblical Contradictions (Alleged)

Catholic Church Praising Lucifer

Raising the Knife

One Of The HARDEST Videos I Had To Make..

Houthi rebels' attack severely damages a Belize-flagged ship in key strait leading to the Red Sea (British Ship)

Chinese Illegal Alien. I'm here for the moneuy

Red Tides Plague Gulf Beaches

Tucker Carlson calls out Nikki Haley, Ben Shapiro, and every other person calling for war:

{Are there 7 Deadly Sins?} I’ve heard people refer to the “7 Deadly Sins,” but I haven’t been able to find that sort of list in Scripture.

Abomination of Desolation | THEORY, BIBLE STUDY

Bible Help

Libertysflame Database Updated

Crush EVERYONE with the Alien Gambit!

Vladimir Putin tells Tucker Carlson US should stop arming Ukraine to end war

Putin hints Moscow and Washington in back-channel talks in revealing Tucker Carlson interview

Trump accuses Fulton County DA Fani Willis of lying in court response to Roman's motion

Mandatory anti-white racism at Disney.

Iceland Volcano Erupts For Third Time In 2 Months, State Of Emergency Declared

Tucker Carlson Interview with Vladamir Putin

How will Ar Mageddon / WW III End?

What on EARTH is going on in Acts 16:11? New Discovery!

2023 Hottest in over 120 Million Years

2024 and beyond in prophecy

Questions

This Speech Just Broke the Internet

This AMAZING Math Formula Will Teach You About God!

The GOSPEL of the ALIENS | Fallen Angels | Giants | Anunnaki

The IMAGE of the BEAST Revealed (REV 13) - WARNING: Not for Everyone

WEF Calls for AI to Replace Voters: ‘Why Do We Need Elections?’

The OCCULT Burger king EXPOSED

PANERA BREAD Antichrist message EXPOSED

The OCCULT Cheesecake Factory EXPOSED

Satanist And Witches Encounter The Cross

History and Beliefs of the Waldensians

Rome’s Persecution of the Bible

Evolutionists, You’ve Been Caught Lying About Fossils

Raw Streets of NYC Migrant Crisis that they don't show on Tv

Meet DarkBERT - AI Model Trained On DARK WEB

[NEW!] Jaw-dropping 666 Discovery Utterly Proves the King James Bible is God's Preserved Word

ALERT!!! THE MOST IMPORTANT INFORMATION WILL SOON BE POSTED HERE


Status: Not Logged In; Sign In

politics and politicians
See other politics and politicians Articles

Title: A New Report Raises Big Questions About Last Year’s DNC Hack
Source: The Nation
URL Source: https://www.thenation.com/article/a ... ons-about-last-years-dnc-hack/
Published: Aug 9, 2017
Author: Patrick Lawrence
Post Date: 2017-08-10 16:21:48 by Tooconservative
Keywords: None
Views: 13576
Comments: 55

It is now a year since the Democratic National Committee’s mail system was compromised—a year since events in the spring and early summer of 2016 were identified as remote hacks and, in short order, attributed to Russians acting in behalf of Donald Trump. A great edifice has been erected during this time. President Trump, members of his family, and numerous people around him stand accused of various corruptions and extensive collusion with Russians. Half a dozen simultaneous investigations proceed into these matters. Last week news broke that Special Counsel Robert Mueller had convened a grand jury, which issued its first subpoenas on August 3. Allegations of treason are common; prominent political figures and many media cultivate a case for impeachment.

The president’s ability to conduct foreign policy, notably but not only with regard to Russia, is now crippled. Forced into a corner and having no choice, Trump just signed legislation imposing severe new sanctions on Russia and European companies working with it on pipeline projects vital to Russia’s energy sector. Striking this close to the core of another nation’s economy is customarily considered an act of war, we must not forget. In retaliation, Moscow has announced that the United States must cut its embassy staff by roughly two-thirds. All sides agree that relations between the United States and Russia are now as fragile as they were during some of the Cold War’s worst moments. To suggest that military conflict between two nuclear powers inches ever closer can no longer be dismissed as hyperbole.

All this was set in motion when the DNC’s mail server was first violated in the spring of 2016 and by subsequent assertions that Russians were behind that “hack” and another such operation, also described as a Russian hack, on July 5. These are the foundation stones of the edifice just outlined. The evolution of public discourse in the year since is worthy of scholarly study: Possibilities became allegations, and these became probabilities. Then the probabilities turned into certainties, and these evolved into what are now taken to be established truths. By my reckoning, it required a few days to a few weeks to advance from each of these stages to the next. This was accomplished via the indefensibly corrupt manipulations of language repeated incessantly in our leading media.

Lost in a year that often appeared to veer into our peculiarly American kind of hysteria is the absence of any credible evidence of what happened last year and who was responsible for it. It is tiresome to note, but none has been made available. Instead, we are urged to accept the word of institutions and senior officials with long records of deception. These officials profess “high confidence” in their “assessment” as to what happened in the spring and summer of last year—this standing as their authoritative judgment. Few have noticed since these evasive terms first appeared that an assessment is an opinion, nothing more, and to express high confidence is an upside-down way of admitting the absence of certain knowledge. This is how officials avoid putting their names on the assertions we are so strongly urged to accept—as the record shows many of them have done.

We come now to a moment of great gravity.

There has been a long effort to counter the official narrative we now call “Russiagate.” This effort has so far focused on the key events noted above, leaving numerous others still to be addressed. Until recently, researchers undertaking this work faced critical shortcomings, and these are to be explained. But they have achieved significant new momentum in the past several weeks, and what they have done now yields very consequential fruit. Forensic investigators, intelligence analysts, system designers, program architects, and computer scientists of long experience and strongly credentialed are now producing evidence disproving the official version of key events last year. Their work is intricate and continues at a kinetic pace as we speak. But its certain results so far are two, simply stated, and freighted with implications:

  • There was no hack of the Democratic National Committee’s system on July 5 last year—not by the Russians, not by anyone else. Hard science now demonstrates it was a leak—a download executed locally with a memory key or a similarly portable data-storage device. In short, it was an inside job by someone with access to the DNC’s system. This casts serious doubt on the initial “hack,” as alleged, that led to the very consequential publication of a large store of documents on WikiLeaks last summer.
  • Forensic investigations of documents made public two weeks prior to the July 5 leak by the person or entity known as Guccifer 2.0 show that they were fraudulent: Before Guccifer posted them they were adulterated by cutting and pasting them into a blank template that had Russian as its default language. Guccifer took responsibility on June 15 for an intrusion the DNC reported on June 14 and professed to be a WikiLeaks source—claims essential to the official narrative implicating Russia in what was soon cast as an extensive hacking operation. To put the point simply, forensic science now devastates this narrative.

This article is based on an examination of the documents these forensic experts and intelligence analysts have produced, notably the key papers written over the past several weeks, as well as detailed interviews with many of those conducting investigations and now drawing conclusions from them. Before proceeding into this material, several points bear noting.

One, there are many other allegations implicating Russians in the 2016 political process. The work I will now report upon does not purport to prove or disprove any of them. Who delivered documents to WikiLeaks? Who was responsible for the “phishing” operation penetrating John Podesta’s e-mail in March 2016? We do not know the answers to such questions. It is entirely possible, indeed, that the answers we deserve and must demand could turn out to be multiple: One thing happened in one case, another thing in another. The new work done on the mid-June and July 5 events bears upon all else in only one respect. We are now on notice: Given that we now stand face to face with very considerable cases of duplicity, it is imperative that all official accounts of these many events be subject to rigorously skeptical questioning. Do we even know that John Podesta’s e-mail was in fact “phished”? What evidence of this has been produced? Such rock-bottom questions as these must now be posed in all other cases.

Two, houses built on sand and made of cards are bound to collapse, and there can be no surprise that the one resting atop the “hack theory,” as we can call the prevailing wisdom on the DNC events, appears to be in the process of doing so. Neither is there anything far-fetched in a reversal of the truth of this magnitude. American history is replete with similar cases. The Spanish sank the Maine in Havana harbor in February 1898. Iran’s Mossadegh was a Communist. Guatemala’s Árbenz represented a Communist threat to the United States. Vietnam’s Ho Chi Minh was a Soviet puppet. The Sandinistas were Communists. The truth of the Maine, a war and a revolution in between, took a century to find the light of day, whereupon the official story disintegrated. We can do better now. It is an odd sensation to live through one of these episodes, especially one as big as Russiagate. But its place atop a long line of precedents can no longer be disputed.

Three, regardless of what one may think about the investigations and conclusions I will now outline—and, as noted, these investigations continue—there is a bottom line attaching to them. We can even call it a red line. Under no circumstance can it be acceptable that the relevant authorities—the National Security Agency, the Justice Department (via the Federal Bureau of Investigation), and the Central Intelligence Agency—leave these new findings without reply. Not credibly, in any case. Forensic investigators, prominent among them people with decades’ experience at high levels in these very institutions, have put a body of evidence on a table previously left empty. Silence now, should it ensue, cannot be written down as an admission of duplicity, but it will come very close to one.

It requires no elaboration to apply the above point to the corporate media, which have been flaccidly satisfied with official explanations of the DNC matter from the start.

Qualified experts working independently of one another began to examine the DNC case immediately after the July 2016 events. Prominent among these is a group comprising former intelligence officers, almost all of whom previously occupied senior positions. Veteran Intelligence Professionals for Sanity (VIPS), founded in 2003, now has 30 members, including a few associates with backgrounds in national-security fields other than intelligence. The chief researchers active on the DNC case are four: William Binney, formerly the NSA’s technical director for world geopolitical and military analysis and designer of many agency programs now in use; Kirk Wiebe, formerly a senior analyst at the NSA’s SIGINT Automation Research Center; Edward Loomis, formerly technical director in the NSA’s Office of Signal Processing; and Ray McGovern, an intelligence analyst for nearly three decades and formerly chief of the CIA’s Soviet Foreign Policy Branch. Most of these men have decades of experience in matters concerning Russian intelligence and the related technologies. This article reflects numerous interviews with all of them conducted in person, via Skype, or by telephone.

The customary VIPS format is an open letter, typically addressed to the president. The group has written three such letters on the DNC incident, all of which were first published by Robert Parry at www.consortiumnews.com. Here is the latest, dated July 24; it blueprints the forensic work this article explores in detail. They have all argued that the hack theory is wrong and that a locally executed leak is the far more likely explanation. In a letter to Barack Obama dated January 17, three days before he left office, the group explained that the NSA’s known programs are fully capable of capturing all electronic transfers of data. “We strongly suggest that you ask NSA for any evidence it may have indicating that the results of Russian hacking were given to WikiLeaks,” the letter said. “If NSA cannot produce such evidence—and quickly—this would probably mean it does not have any.”

The day after Parry published this letter, Obama gave his last press conference as president, at which he delivered one of the great gems among the official statements on the DNC e-mail question. “The conclusions of the intelligence community with respect to the Russian hacking,” the legacy-minded Obama said, “were not conclusive.” There is little to suggest the VIPS letter prompted this remark, but it is typical of the linguistic tap-dancing many officials connected to the case have indulged so as to avoid putting their names on the hack theory and all that derives from it.

Until recently there was a serious hindrance to the VIPS’s work, and I have just suggested it. The group lacked access to positive data. It had no lump of cyber-material to place on its lab table and analyze, because no official agency had provided any.

Donald Rumsfeld famously argued with regard to the WMD question in Iraq, “The absence of evidence is not evidence of absence.” In essence, Binney and others at VIPS say this logic turns upside down in the DNC case: Based on the knowledge of former officials such as Binney, the group knew that (1) if there was a hack and (2) if Russia was responsible for it, the NSA would have to have evidence of both. Binney and others surmised that the agency and associated institutions were hiding the absence of evidence behind the claim that they had to maintain secrecy to protect NSA programs. “Everything that they say must remain classified is already well-known,” Binney said in an interview. “They’re playing the Wizard of Oz game.”

New findings indicate this is perfectly true, but until recently the VIPS experts could produce only “negative evidence,” as they put it: The absence of evidence supporting the hack theory demonstrates that it cannot be so. That is all VIPS had. They could allege and assert, but they could not conclude: They were stuck demanding evidence they did not have—if only to prove there was none.

Research into the DNC case took a fateful turn in early July, when forensic investigators who had been working independently began to share findings and form loose collaborations wherein each could build on the work of others. In this a small, new website called www.disobedientmedia.com proved an important catalyst. Two independent researchers selected it, Snowden-like, as the medium through which to disclose their findings. One of these is known as Forensicator and the other as Adam Carter. On July 9, Adam Carter sent Elizabeth Vos, a co-founder of Disobedient Media, a paper by the Forensicator that split the DNC case open like a coconut.

By this time Binney and the other technical-side people at VIPS had begun working with a man named Skip Folden. Folden was an IT executive at IBM for 33 years, serving 25 years as the IT program manager in the United States. He has also consulted for Pentagon officials, the FBI, and the Justice Department. Folden is effectively the VIPS group’s liaison to Forensicator, Adam Carter, and other investigators, but neither Folden nor anyone else knows the identity of either Forensicator or Adam Carter. This bears brief explanation.

The Forensicator’s July 9 document indicates he lives in the Pacific Time Zone, which puts him on the West Coast. His notes describing his investigative procedures support this. But little else is known of him. Adam Carter, in turn, is located in England, but the name is a coy pseudonym: It derives from a character in a BBC espionage series called Spooks. It is protocol in this community, Elizabeth Vos told me in a telephone conversation this week, to respect this degree of anonymity. Kirk Wiebe, the former SIGINT analyst at the NSA, thinks Forensicator could be “someone very good with the FBI,” but there is no certainty. Unanimously, however, all the analysts and forensics investigators interviewed for this column say Forensicator’s advanced expertise, evident in the work he has done, is unassailable. They hold a similarly high opinion of Adam Carter’s work.

Forensicator is working with the documents published by Guccifer 2.0, focusing for now on the July 5 intrusion into the DNC server. The contents of Guccifer’s files are known—they were published last September—and are not Forensicator’s concern. His work is with the metadata on those files. These data did not come to him via any clandestine means. Forensicator simply has access to them that others did not have. It is this access that prompts Kirk Wiebe and others to suggest that Forensicator may be someone with exceptional talent and training inside an agency such as the FBI. “Forensicator unlocked and then analyzed what had been the locked files Guccifer supposedly took from the DNC server,” Skip Folden explained in an interview. “To do this he would have to have ‘access privilege,’ meaning a key.”

What has Forensicator proven since he turned his key? How? What has work done atop Forensicator’s findings proven? How?

Forensicator’s first decisive findings, made public in the paper dated July 9, concerned the volume of the supposedly hacked material and what is called the transfer rate—the time a remote hack would require. The metadata established several facts in this regard with granular precision: On the evening of July 5, 2016, 1,976 megabytes of data were downloaded from the DNC’s server. The operation took 87 seconds. This yields a transfer rate of 22.7 megabytes per second.

These statistics are matters of record and essential to disproving the hack theory. No Internet service provider, such as a hacker would have had to use in mid-2016, was capable of downloading data at this speed. Compounding this contradiction, Guccifer claimed to have run his hack from Romania, which, for numerous reasons technically called delivery overheads, would slow down the speed of a hack even further from maximum achievable speeds.

What is the maximum achievable speed? Forensicator recently ran a test download of a comparable data volume (and using a server speed not available in 2016) 40 miles from his computer via a server 20 miles away and came up with a speed of 11.8 megabytes per second—half what the DNC operation would need were it a hack. Other investigators have built on this finding. Folden and Edward Loomis say a survey published August 3, 2016, by www.speedtest.net/reports is highly reliable and use it as their thumbnail index. It indicated that the highest average ISP speeds of first-half 2016 were achieved by Xfinity and Cox Communications. These speeds averaged 15.6 megabytes per second and 14.7 megabytes per second, respectively. Peak speeds at higher rates were recorded intermittently but still did not reach the required 22.7 megabytes per second.

“A speed of 22.7 megabytes is simply unobtainable, especially if we are talking about a transoceanic data transfer,” Folden said. “Based on the data we now have, what we’ve been calling a hack is impossible.” Last week Forensicator reported on a speed test he conducted more recently. It tightens the case considerably. “Transfer rates of 23 MB/s (Mega Bytes per second) are not just highly unlikely, but effectively impossible to accomplish when communicating over the Internet at any significant distance,” he wrote. “Further, local copy speeds are measured, demonstrating that 23 MB/s is a typical transfer rate when using a USB–2 flash device (thumb drive).”

Time stamps in the metadata provide further evidence of what happened on July 5. The stamps recording the download indicate that it occurred in the Eastern Daylight Time Zone at approximately 6:45 pm. This confirms that the person entering the DNC system was working somewhere on the East Coast of the United States. In theory the operation could have been conducted from Bangor or Miami or anywhere in between—but not Russia, Romania, or anywhere else outside the EDT zone. Combined with Forensicator’s findings on the transfer rate, the time stamps constitute more evidence that the download was conducted locally, since delivery overheads—conversion of data into packets, addressing, sequencing times, error checks, and the like—degrade all data transfers conducted via the Internet, more or less according to the distance involved.

In addition, there is the adulteration of the documents Guccifer 2.0 posted on June 15, when he made his first appearance. This came to light when researchers penetrated what Folden calls Guccifer’s top layer of metadata and analyzed what was in the layers beneath. They found that the first five files Guccifer made public had each been run, via ordinary cut-and-paste, through a single template that effectively immersed them in what could plausibly be cast as Russian fingerprints. They were not: The Russian markings were artificially inserted prior to posting. “It’s clear,” another forensics investigator self-identified as HET, wrote in a report on this question, “that metadata was deliberately altered and documents were deliberately pasted into a Russianified [W]ord document with Russian language settings and style headings.”

To be noted in this connection: The list of the CIA’s cyber-tools WikiLeaks began to release in March and labeled Vault 7 includes one called Marble that is capable of obfuscating the origin of documents in false-flag operations and leaving markings that point to whatever the CIA wants to point to. (The tool can also “de-obfuscate” what it has obfuscated.) It is not known whether this tool was deployed in the Guccifer case, but it is there for such a use.

It is not yet clear whether documents now shown to have been leaked locally on July 5 were tainted to suggest Russian hacking in the same way the June 15 Guccifer release was. This is among several outstanding questions awaiting answers, and the forensic scientists active on the DNC case are now investigating it. In a note Adam Carter sent to Folden and McGovern last week and copied to me, he reconfirmed the corruption of the June 15 documents, while indicating that his initial work on the July 5 documents—of which much more is to be done—had not yet turned up evidence of doctoring.

In the meantime, VIPS has assembled a chronology that imposes a persuasive logic on the complex succession of events just reviewed. It is this:

  • On June 12 last year, Julian Assange announced that WikiLeaks had and would publish documents pertinent to Hillary Clinton’s presidential campaign.
  • On June 14, CrowdStrike, a cyber-security firm hired by the DNC, announced, without providing evidence, that it had found malware on DNC servers and had evidence that Russians were responsible for planting it.
  • On June 15, Guccifer 2.0 first appeared, took responsibility for the “hack” reported on June 14 and claimed to be a WikiLeaks source. It then posted the adulterated documents just described.
  • On July 5, Guccifer again claimed he had remotely hacked DNC servers, and the operation was instantly described as another intrusion attributable to Russia. Virtually no media questioned this account.

It does not require too much thought to read into this sequence. With his June 12 announcement, Assange effectively put the DNC on notice that it had a little time, probably not much, to act preemptively against the imminent publication of damaging documents. Did the DNC quickly conjure Guccifer from thin air to create a cyber-saboteur whose fingers point to Russia? There is no evidence of this one way or the other, but emphatically it is legitimate to pose the question in the context of the VIPS chronology. WikiLeaks began publishing on July 22. By that time, the case alleging Russian interference in the 2016 elections process was taking firm root. In short order Assange would be written down as a “Russian agent.”

By any balanced reckoning, the official case purporting to assign a systematic hacking effort to Russia, the events of mid-June and July 5 last year being the foundation of this case, is shabby to the point taxpayers should ask for their money back. The Intelligence Community Assessment, the supposedly definitive report featuring the “high confidence” dodge, was greeted as farcically flimsy when issued January 6. Ray McGovern calls it a disgrace to the intelligence profession. It is spotlessly free of evidence, front to back, pertaining to any events in which Russia is implicated. James Clapper, the former director of national intelligence, admitted in May that “hand-picked” analysts from three agencies (not the 17 previously reported) drafted the ICA. There is a way to understand “hand-picked” that is less obvious than meets the eye: The report was sequestered from rigorous agency-wide reviews. This is the way these people have spoken to us for the past year.

Behind the ICA lie other indefensible realities. The FBI has never examined the DNC’s computer servers—an omission that is beyond preposterous. It has instead relied on the reports produced by Crowdstrike, a firm that drips with conflicting interests well beyond the fact that it is in the DNC’s employ. Dmitri Alperovitch, its co-founder and chief technology officer, is on the record as vigorously anti-Russian. He is a senior fellow at the Atlantic Council, which suffers the same prejudice. Problems such as this are many.

“We continue to stand by our report,” CrowdStrike said, upon seeing the VIPS blueprint of the investigation. CrowdStrike argues that by July 5 all malware had been removed from the DNC’s computers. But the presence or absence of malware by that time is entirely immaterial, because the event of July 5 is proven to have been a leak and not a hack. Given that malware has nothing to do with leaks, CrowdStrike’s logic appears to be circular.

In effect, the new forensic evidence considered here lands in a vacuum. We now enter a period when an official reply should be forthcoming. What the forensic people are now producing constitutes evidence, however one may view it, and it is the first scientifically derived evidence we have into any of the events in which Russia has been implicated. The investigators deserve a response, the betrayed professionals who formed VIPS as the WMD scandal unfolded in 2003 deserve it, and so do the rest of us. The cost of duplicity has rarely been so high.

I concluded each of the interviews conducted for this column by asking for a degree of confidence in the new findings. These are careful, exacting people as a matter of professional training and standards, and I got careful, exacting replies.

All those interviewed came in between 90 percent and 100 percent certain that the forensics prove out. I have already quoted Skip Folden’s answer: impossible based on the data. “The laws of physics don’t lie,” Ray McGovern volunteered at one point. “It’s QED, theorem demonstrated,” William Binney said in response to my question. “There’s no evidence out there to get me to change my mind.” When I asked Edward Loomis, a 90 percent man, about the 10 percent he held out, he replied, “I’ve looked at the work and it shows there was no Russian hack. But I didn’t do the work. That’s the 10 percent. I’m a scientist.”

Editor’s note: In its chronology, VIPS mistakenly gave the wrong date for CrowdStrike’s announcement of its claim to have found malware on DNC servers. It said June 15, when it should have said June 14. VIPS has acknowledged the error, and we have made the correction.


Poster Comment:

The Nation is owned by Katrina vanden Heuval, a Lefty heiress. Before she ran it and after, it was always the biggest apologist for Russia around. In addition, in 1988 vanden Heuvel married Stephen F. Cohen, a writer on the Soviet Union and a professor of Russian Studies at Princeton University for 30 years, subsequently at New York University. Cohen is the most pro-Russian of all the respected foreign policy experts.

So maybe the Nation has always carried water for Russia. But if this article is accurate about it being an inside job, perhaps by a Bernie bro, then that is only coincidence. But we can't ignore the Nation's pro-Soviet and pro-Russian stance over the decades either.
(1 image)

Post Comment   Private Reply   Ignore Thread  


TopPage UpFull ThreadPage DownBottom/Latest

#1. To: Tooconservative (#0)

Forensicator makes a very strong case that it was a leak and not a hack.

https://theforensicator.wordpress.com/2017/07/09/guccifer2-metadata-analysis/

https://theforensicator.wordpress.com/2017/07/10/mb-mega-bytes-or-mega-bits/

https://theforensicator.wordpress.com/

https://theforensicator.wordpress.com/guccifer-2-ngp-van-metadata-analysis/

nolu chan  posted on  2017-08-10   18:17:58 ET  Reply   Trace   Private Reply  


#2. To: nolu chan (#1)

Yeah, my article from Nation leans heavily on Forensicator's work. But they are getting him a wider audience, even here at LF.

A few of his speed tests of international network download speeds seem questionable to me but I haven't done more testing. I'm not sure he can state with absolute authority that no connections can maintain a sustained 22MB/second download. I see his point but I have to wonder if state actors have better internet connections. Or there could have been a relay. Or any number of other things.

So I'm interested in this story. Not sure if it has any legs, technically speaking.

Tooconservative  posted on  2017-08-10   19:20:45 ET  Reply   Trace   Private Reply  


#3. To: Tooconservative (#2)

To date, I don't believe the FBI has examined the actual DNC server. Supposedly the FBI was given a copy of the information contained on the server by CrowdStrike.

So where things stand is that Congress imposed sanctions on Russia based on the word of CrowdStrike -- a private firm hired by the DNC which determined that Russia, not a DNC staffer, "hacked" the server.

Other than CrowdStrike, no government entity has released their report.

misterwhite  posted on  2017-08-10   19:43:53 ET  Reply   Trace   Private Reply  


#4. To: Tooconservative (#2)

A few of his speed tests of international network download speeds seem questionable to me

The hacker could have sent the data to some storage device in the D.C. area then picked it up later -- physically or online. Meaning the download would have been faster. But 23MB/second?

I still think it was a thumb drive. Occam's Razor.

misterwhite  posted on  2017-08-10   21:27:19 ET  Reply   Trace   Private Reply  


#5. To: Tooconservative (#0) (Edited)

A New Report Raises Big Questions About Last Year’s DNC Hack

The supposed DNC hack is all hype to create a hysterical atmosphere as if the Russians had busted into the CIA or the Pentagon. There was never anything in the DNC to hack. Just bunch of low IQ leftist assholes mumbling about politics. Big deal.

rlk  posted on  2017-08-10   21:40:38 ET  Reply   Trace   Private Reply  


#6. To: Tooconservative (#2)

A few of his speed tests of international network download speeds seem questionable to me but I haven't done more testing. I'm not sure he can state with absolute authority that no connections can maintain a sustained 22MB/second download. I see his point but I have to wonder if state actors have better internet connections. Or there could have been a relay. Or any number of other things.

22MB/second is absolutely blazing fast. 22 megaBYTES/sec is 176 megaBITS per second, the usual expressed speed for an ISP.

I don't know of an ISP offering more than 150 Mbs, and that is theoretical speed, not actual. Not only must the hacker have that speed (and more), the DNC would have needed to provide a constant stream at that speed, and all points between the DNC and the supposed hacker had to maintain that sustained speed as well.

https://theforensicator.wordpress.com/2017/08/01/the-need-for-speed/

See "The Need for Speed" at the link.

I do not see how Guccifer 2.0 could achieve that speed from the DNC to Europe, especially if routing around and using a VPN. I don't think he could get that speed from the DNC and the multitude of lines getting the data to him.

On the evening of July 5, 2016, 1,976 megabytes of data were downloaded from the DNC's server. The operation took 87 seconds. This yields a transfer rate of 22.7 megabytes per second.

Worth noting,

http://www.politifact.com/truth-o-meter/article/2017/aug/07/seth-rich-separating-fact-and-speculation/

Near dawn on July 10, 2016, the 27-year-old [Seth] Rich was found with two fatal gunshot wounds near his home in Washington, D.C.

nolu chan  posted on  2017-08-11   0:43:32 ET  Reply   Trace   Private Reply  


#7. To: rlk, Tooconservative (#5)

There was never anything in the DNC to hack.

There was stuff there, and it wound up on Wikileaks. It seems far more likely that it was leaked by a Bernie supporter than that it was hacked by anyone.

nolu chan  posted on  2017-08-11   0:46:32 ET  Reply   Trace   Private Reply  


#8. To: misterwhite, Tooconservative (#4)

I still think it was a thumb drive.

Another consideration may have been limiting the download to 1,976 megabytes to fit it on a 2TB thumb drive. That appears to be the max capacity.

nolu chan  posted on  2017-08-11   0:57:37 ET  Reply   Trace   Private Reply  


#9. To: misterwhite, Tooconservative (#3)

Other than CrowdStrike, no government entity has released their report.

The DNI released what they called a report entitled, "Background to 'Assessing Russian Activities and Intentions in Recent US Elections': The Analytic Process and Cyber Incident Attribution," dated 6 January 2017.

I did not say it wasn't garbage, just that they called it a report.

In July 2015, Russian intelligence gained access to Democratic National Committee (DNC) networks and maintained that access until at least June 2016.

[...]

Public Disclosures of Russian-Collected Data. We assess with high confidence that the GRU used the Guccifer 2.0 persona, DCLeaks.com, and WikiLeaks to release US victim data obtained in cyber operations publicly and in exclusives to media outlets.

  • Guccifer 2.0, who claimed to be an independent Romanian hacker, made multiple contradictory statements and false claims about his likely Russian identity throughout the election. Press reporting suggests more than one person claiming to be Guccifer 2.0 interacted with journalists.
  • Content that we assess was taken from e-mail accounts targeted by the GRU in March 2016 appeared on DCLeaks.com starting in June.

We assess with high confidence that the GRU relayed material it acquired from the DNC and senior Democratic officials to WikiLeaks. Moscow most likely chose WikiLeaks because of its self-proclaimed reputation for authenticity. Disclosures through WikiLeaks did not contain any evident forgeries.

  • In early September, Putin said publicly it was important the DNC data was exposed to WikiLeaks, calling the search for the source of the leaks a distraction and denying Russian “state-level” involvement.
  • The Kremlin’s principal international propaganda outlet RT (formerly Russia Today) has actively collaborated with WikiLeaks. RT’s editor-in-chief visited WikiLeaks founder Julian Assange at the Ecuadorian Embassy in London in August 2013, where they discussed renewing his broadcast contract with RT, according to Russian and Western media. Russian media subsequently announced that RT had become "the only Russian media company" to partner with WikiLeaks and had received access to "new leaks of secret information." RT routinely gives Assange sympathetic coverage and provides him a platform to denounce the United States.

These election-related disclosures reflect a pattern of Russian intelligence using hacked information in targeted influence efforts against targets such as Olympic athletes and other foreign governments. Such efforts have included releasing or altering personal data, defacing websites, or releasing e-mails.

nolu chan  posted on  2017-08-11   1:18:20 ET  Reply   Trace   Private Reply  


#10. To: nolu chan (#7) (Edited)

There was stuff there...

What material that was a violation of national security or required a security clearance? The fundamentals of making a complaint must be an injury of some kind. Was there an invasion of government secrecy or restricted information?

rlk  posted on  2017-08-11   5:16:39 ET  Reply   Trace   Private Reply  


#11. To: nolu chan (#9) (Edited)

The DNI released what they called a report entitled, "Background to 'Assessing Russian Activities and Intentions in Recent US Elections': The Analytic Process and Cyber Incident Attribution," dated 6 January 2017.

Wow. You've been following this much more closely than the rest of us.

I'm not sure the story ever goes anywhere. The libmedia will try to bury it with the old that's-old-news-nothing-new tactic. And I'm not sure Congress has any more interest in it because they seem to like the we-wuz-hacked-by-Russia routine where they get to be all bipartisanish about it.

It's especially rich to hear various congresscritters going on about how the wily Russkies have meddled in our "sacred elections", their cute moniker for the same election process that brought us such swirling turd death-matches as Trump v. Hitlery, 0bama v. Romney (or McStain), Bush v. Kerry (or Gore), Xlinton v. Bush (or Dole).

Tooconservative  posted on  2017-08-11   8:22:56 ET  Reply   Trace   Private Reply  


#12. To: nolu chan (#8)

Another consideration may have been limiting the download to 1,976 megabytes to fit it on a 2TB thumb drive.

1,976 megabytes = 1.976 gigabytes. Not a problem for most thumb drives.

misterwhite  posted on  2017-08-11   9:44:37 ET  Reply   Trace   Private Reply  


#13. To: Tooconservative (#11)

how the wily Russkies have meddled in our "sacred elections",

I think the DNC's meddling in the Democrat Presidential primary did far more to affect the "sacred election" than anything the Russians did.

misterwhite  posted on  2017-08-11   9:52:26 ET  Reply   Trace   Private Reply  


#14. To: rlk (#5)

The supposed DNC hack is all hype to create a hysterical atmosphere as if the Russians had busted into the CIA or the Pentagon. There was never anything in the DNC to hack. Just bunch of low IQ leftist assholes mumbling about politics. Big deal.

Robert,it was and is a big deal. This is a perfect example of the Dims going on offense when people would think they would be playing defense.

They had just lost,and lost "YUGE",the office of President to a candidate that had never been elected to anything in his life,and who wasn't even supported by his own party. Not only that,but they lost to this man while running a "Leftist Legacy Name Candidate".

They used this to successfully turn public attention away from their humiliating defeat,and helping to take down the man who beat her like a rented mule at the same time.

And what is the official alleged Republican response? "Gee,how bout that,hmmmmm".

In the entire history of the world,the only nations that had to build walls to keep their own citizens from leaving were those with leftist governments.

sneakypete  posted on  2017-08-11   9:55:45 ET  Reply   Trace   Private Reply  


#15. To: nolu chan (#7)

There was stuff there, and it wound up on Wikileaks. It seems far more likely that it was leaked by a Bernie supporter than that it was hacked by anyone.

Since it seemed like the RNC and typical alleged Republican voter wanted Bubbette! to win and Bernie supporters were the only ones that hated her,I suspect you are right.

In the entire history of the world,the only nations that had to build walls to keep their own citizens from leaving were those with leftist governments.

sneakypete  posted on  2017-08-11   9:59:42 ET  Reply   Trace   Private Reply  


#16. To: misterwhite (#13)

I think the DNC's meddling in the Democrat Presidential primary did far more to affect the "sacred election" than anything the Russians did.

Me too.

The Bernie Bros in three northern industrial states voted for Stein and their votes were Trump's margin of victory, at least in two of those states.

Tooconservative  posted on  2017-08-11   10:08:41 ET  Reply   Trace   Private Reply  


#17. To: rlk (#10)

What material that was a violation of national security or required a security clearance? The fundamentals of making a complaint must be an injury of some kind.

There was stuff there. It was not the stuff of the taker. It was wrongful conversion. Taking the data was unlawful. The stuff of the DNC was published at Wikileaks to the detriment of the Democratic Party and the Hillary Clinton campaign. Security clearance is irrelevant. There is no allegation that it was an invasion of government secrecy or government restricted information.

nolu chan  posted on  2017-08-11   13:47:13 ET  Reply   Trace   Private Reply  


#18. To: misterwhite (#12)

1,976 megabytes = 1.976 gigabytes. Not a problem for most thumb drives.

I stand corrected.

nolu chan  posted on  2017-08-11   13:47:50 ET  Reply   Trace   Private Reply  


#19. To: nolu chan (#17)

There was stuff there. It was not the stuff of the taker.

What was it? Was it more importent than two little kids playing marbles?

rlk  posted on  2017-08-11   15:15:02 ET  Reply   Trace   Private Reply  


#20. To: rlk (#19)

What was it? Was it more importent than two little kids playing marbles?

See Wikileaks. Yes, it was.

nolu chan  posted on  2017-08-11   15:25:37 ET  Reply   Trace   Private Reply  


#21. To: Tooconservative (#11)

I'm not sure the story ever goes anywhere. The libmedia will try to bury it with the old that's-old-news-nothing-new tactic.

The January DNI report was crap, but it ties the alleged Obama administration intel investigation to the hack claim.

What is interesting here is that The Nation is Libmedia. Wikipedia categorizes it as, "Political, progressive, social liberalism."

Hillary is reportedly puttin' the band back together and the far left progressive movement is coming out destroying the DNC hack story.

Little Debbie is in the doghouse and Lord only knows what the FBI has in its possession from the Awan bust.

State has been ordered to look further for Hillary's missing email in the accounts of aides.

The leaked/hacked email clearly showed that the DNC intervened to aid the Hillary campaign and suppress the Sanders campaign. The Dem party power structure may be under attack from within.

nolu chan  posted on  2017-08-11   15:56:37 ET  Reply   Trace   Private Reply  


#22. To: nolu chan (#21)

What is interesting here is that The Nation is Libmedia. Wikipedia categorizes it as, "Political, progressive, social liberalism."

The only drawback is that it is even more well-known as a pro-Soviet/pro-Russia outlet. And the publisher's husband is the biggest pro-Russian academic in America.

I think a lot of people will discount most anything that the Nation prints on the topic of Russia.

Even so, I thought it at least merited a reading of their article.

Tooconservative  posted on  2017-08-11   16:07:36 ET  Reply   Trace   Private Reply  


#23. To: Tooconservative (#22)

For sure, the DNI "report" fails to substantiate its claims of a hack, Russian or other. The FBI claims it has not seen the server. The whole hack story is hinky.

Adam Carter's site has interesting supplementary info.

http://g-2.space/

Also:

HET
/u/tvor_22

https://medium.com/@nyetnyetnyet/russia-and-wikileaks-the-case-of-the-gilded-guccifer-f2288521cdee

Russia and WikiLeaks: The Case of the Gilded Guccifer

nolu chan  posted on  2017-08-11   20:25:24 ET  Reply   Trace   Private Reply  


#24. To: nolu chan (#23)

I think you are right that this is a major story. I also think that libmedia has clenched its eyes shut tight against seeing anything about this story or reporting on it via WaPo or NYT or even web outlets.

After all, if they don't report it, it's not news. At least in their opinion.

It's Orwellian how the modern media operates.

Tooconservative  posted on  2017-08-11   20:52:05 ET  Reply   Trace   Private Reply  


#25. To: sneakypete (#14)

They used this to successfully turn public attention away from their humiliating defeat,and helping to take down the man who beat her like a rented mule at the same time.

And what is the official alleged Republican response? "Gee,how bout that,hmmmmm"

Don't confuse the absence or ineptitude of a Republican response with truth about the assertion. The Republicans have yet to show courage or a brain in their head.

rlk  posted on  2017-08-11   22:09:38 ET  Reply   Trace   Private Reply  


#26. To: nolu chan (#20)

What was it? Was it more importent than two little kids playing marbles?

See Wikileaks. Yes, it was.

I don't care about Wikileaks. To date there has been no proof that any of this occurred or that it was anything but hyped creative writing and wishful thinking. Where's the supposed injury in all this? The argument reminds me of a case we studied in a law class. The lawyer brought in all the elements except substantial injury.

rlk  posted on  2017-08-11   22:39:41 ET  Reply   Trace   Private Reply  


#27. To: nolu chan (#17) (Edited)

It was wrongful conversion.

Is that a fancy word for eavesdropping? The stuff of the DNC was published at Wikileaks to the detriment of the Democratic Party and the Hillary Clinton campaign. Prove it was detrimental or that her loss wasn't due to other things.

Find Guciffer and charge him with evesdropping if it is unlawful in the country in which he was operating.

rlk  posted on  2017-08-11   23:05:19 ET  Reply   Trace   Private Reply  


#28. To: rlk (#26)

I don't care about Wikileaks. To date there has been no proof that any of this occurred or that it was anything but hyped creative writing and wishful thinking. Where's the supposed injury in all this? The argument reminds me of a case we studied in a law class. The lawyer brought in all the elements except substantial injury.

The email was published on Wikileaks. The occurrence is notorious and undeniable. The email was neither hyped creative writing nor wishful thinking.

The injury was to the Democratic Party, the DNC, and the Clinton campaign. It caused a rift in the Democratic Party that continues to this day.

It caused many Bernie supporters to not support Hillary in the general election.

nolu chan  posted on  2017-08-12   2:08:49 ET  Reply   Trace   Private Reply  


#29. To: rlk (#27)

It was wrongful conversion.

Is that a fancy word for eavesdropping?

[rlk #26] The argument reminds me of a case we studied in a law class. The lawyer brought in all the elements except substantial injury.

Really?

One can wrongfully convert property in his lawful possession to his personal use, adverse to the rights of the owner, thereby committing a tort.

Conversion may also be criminal.

https://en.wikipedia.org/wiki/Criminal_conversion

Criminal conversion is a crime, limited to parts of common law systems outside England and Wales, of exerting unauthorized use or control of someone else's property, at a minimum personal property, but in some jurisdictions also applying to types of real property, such as land (to squatting or holding over) or to patents, design rights and trademarks. It differs from theft in that it does not include the element of intending to deprive the owner of permanent possession of that property. As such, it is a lesser offense than the crime of theft. Criminal conversion specifies a type of conversion in that it involves criminal law, not civil law.

An example might be tapping someone's secured wireless LAN or public utility line (which could also amount to theft of services). Another example might be taking a joy ride in a car, never intending to keep it from the owner. Some have redefined such conduct as a specific type of theft.

Note that the "unauthorized" use may begin after a period of authorized use, where, for example, a person rents a car then keeps it for an extra week without permission from the rental company. Another common example occurs when a person fails to report finding lost goods (including animals), intending only to keep them until someone asks for their return. When the intent becomes one of keeping the property, it is a theft.

- - - - - - - - - -

Find Guciffer and charge him with evesdropping if it is unlawful in the country in which he was operating.

Guccifer, a/k/a Marcel Lazar Lehel, was convicted and is in a Romanian prison. When he gets done with his Romanian sentence, he is supposed to be transferred to the U.S. to serve his U.S. sentence.

nolu chan  posted on  2017-08-12   2:11:11 ET  Reply   Trace   Private Reply  


#30. To: rlk (#27)

Prove it was detrimental or that her loss wasn't due to other things.

Proving that the leak cost an election is not necessary to proving that the leak was detrimental, a tort, or criminal. Every sentient being on the planet knows it was detrimental. What other effect could one possibly attribute to the published emails???

- - - - - - - - - -

WIKILEAKS 38478 - One of the questions directed to HRC tomorrow is from a woman with a rash

https://wikileaks.org/podesta-emails/emailid/38478

One of the questions directed to HRC tomorrow is from a woman with a rash

From:donna@brazileassociates.com
To: john.podesta@gmail.com, jpalmieri@hillaryclinton.com
Date: 2016-03-05 21:16

Subject: One of the questions directed to HRC tomorrow is from a woman with a rash

Her family has lead poison and she will ask what, if anything, will Hillary do as president to help the ppl of Flint.

Folks, I did a service project today. It's so tragic. And what's worse, some homes have not been tested and it's important to encourage seniors to also get tested.

Sent from Donna's I Pad. Follow me on twitter @donnabrazile

- - - - - - - - - -

WIKILEAKS - John Podesta - home server for security reasons which would fall apart under scrutiny

https://wikileaks.org/podesta-emails/emailid/23327

Re: Hey bro quick question.

From: Roy.Spence@gsdm.com
To: john.podesta@gmail.com
Date: 2015-10-17 09:23

Subject: Re: Hey bro quick question.

Got it. Thank God u are there. Keep on

Sent from my iPhone

On Oct 17, 2015, at 5:27 AM, John Podesta
> wrote:

Reluctant to go there. Makes it seem like she consciously went to the home server for security reasons which would fall apart under scrutiny.

- - - - - - - - - -

On Friday, October 16, 2015, Roy Spence
> wrote:

IRS was hacked. I think the State Department was hacked. Sony hacked. Banks hacked. As we try and close the Benghazi Chapter and the email drip drip. Is there ever a moment in TiMe not to Defend the decision but layout the fact....HRC servers were not hacked. Know this is s naive thought but just thinking.

Sent from my iPhone —————————————————————

This e-mail is intended only for the named person or entity to which it is addressed and contains valuable business information that is proprietary, privileged, confidential and/or otherwise protected from disclosure. If you received this email in error, any review, use, dissemination, distribution or copying of this email is strictly prohibited. Please notify us immediately of the error via email to disclaimerinquiries@gsdm.com and please delete the email from your system, retaining no copies in any media. We appreciate your cooperation.

----------gsdm.legal.disclaimer.03242011

- - - - - - - - - -

WIKILEAKS - to John Podesta - "You represent a client that is not honest and is most likely criminal"

https://wikileaks.org/podesta-emails/emailid/31959

2015

From:joe@prospecialty.com
To: podesta@law.georgetown.edu
Date: 2015-04-27 16:49

Subject: 2015

John - you are loyal to a fault. You represent a client that is not honest and is most likely criminal. Hillary and Bill are not worth trying to defend as they are manipulative and they use people. Not exactly presidential material. Your defense of them losses all creditability to those that admire you. I hope you can see truth, live it and not live a lie.

Joe Littlefield

- - - - - - - - - -

WIKILEAKS - WARNING TO HILLARY CLINTON [by Brent Budowski]

https://wikileaks.org/podesta-emails/emailid/6900

Warning to Hillary Clinton

From:brentbbi@webtv.net
To: john.podesta@gmail.com
Date: 2015-03-21 10:48

Subject: Warning to Hillary Clinton

It was not uplifting to learn in recent hours that problems with foreign donations to the Clinton Foundation continue, Hillary Clinton was still making paid speeches for hire this week, and Tony Rodham is hustling gold mining deals in Haiti.

From the minute the email story broke I have been out there publicly and unequivocally supporting Hillary Clinton in multiple ways in multiple media unlike many Democrats and unlike most in the media.

My mama taught me long ago that when I am seriously angry I should count to ten and choose my words carefully. In that spirit here is my toned down advice which I seriously doubt the Clintons are hearing from those close to them, and if they are hearing it, they are not understanding it.

If there is one thing that could well bring down a Hillary Clinton candidacy it is this cycle of money issues about which I am now feeling red alerts, loud bells, warning signals, and red flags and I am now seriously pissed off that there is a real chance that her candidacy and the Democratic Party could be destroyed by these self-created dangers that continue to proliferate the closer she gets to presumably announcing her candidacy.

If she is not hearing this from others, please feel free to forward this to her, I will play the bad guy here because I do not want her money and because she needs to hear this from her friends and she will sure as hell be attacked for this by her enemies, and it will be megaphoned throughout the media, and foreign donations and paid speeches and hustling gold mining deals by her brother are entirely legitimate issues that are self-created, and must self-corrected before it is too late....and I do not believe the Clintons fully understand the magnitude and immediacy of the danger in the current political and media climate.....Brent

Sent from my iPad

- - - - - - - - - -

WIKILEAKS 15893 - Spirit Cooking

https://wikileaks.org/podesta-emails/emailid/15893

Fwd: Dinner

From: podesta@podesta.com
To: john.podesta@gmail.com
Date: 2015-06-28 01:48
Subject: Fwd: Dinner

Are you in NYC Thursday July 9

Marina wants you to come to dinner
Mary?

Sent from my iPhone

Begin forwarded message:

From: Marina Abramovic < marinaxabramovic@gmail.com>
Date: June 28, 2015 at 2:35:08 AM GMT+2
To: Tony Podesta < podesta@podesta.com>
Subject: Dinner

Dear Tony,

I am so looking forward to the Spirit Cooking dinner at my place. Do you think you will be able to let me know if your brother is joining?

All my love, Marina

--
ABRAMOVIC LLC
----------------------------------------------------------------------------
Current & Upcoming Exhibitions & Events

Feature, The New York Times, Marina Abramovic To Publish a Memoir in 2016
Terra Comunal, Marina Abramovic + MAI, SESC Pompeia, S?o Paulo

2015

May
6 - November 22, Proportio, curated by Axel Vervoordt, Palazzo Fortuny, Venezia

June
13 - October 5, Solo Exhibition, Private Archaeology, MONA, Tasmania
24 - July 5, Marina Abramovic: In Residence, Kaldor Public Art Projects, Pier 2/3, Sydney
30, Keynote Address, Roslyn Packer Theatre, Walsh Bay

December
7-19, Goldberg Variations with Igor Levit, Park Avenue Armory, New York

- - - - - - - - - -

WIKILEAKS - [atty Erika Rottenberg] none of my friends circle can understand how it was viewed as ok/secure/appropriate to use a private server

Erika Rottenberg: J.D. 1992

https://wikileaks.org/podesta-emails/emailid/4099

Fwd: Tomorrow

From:lroitman@hillaryclinton.com
To: john.podesta@gmail.com
Date: 2015-06-22 18:07

Subject: Fwd: Tomorrow

Begin forwarded message:

*From:* Erika Rottenberg *Date:* June 21, 2015 at 9:20:19 PM PDT
*To:* Stephanie Hannon , "Ann O'Leary" < aoleary@hillaryclinton.com>
*Cc:* Lindsay Roitman

*Subject:* *Tomorrow*

Hi Ann and Stephanie --

Looking forward to our discussion tomorrow night. I suspect it will be broad ranging.

Few things:

1. are the two of you and john planning on spending about 15 mins chatting about the inside of the campaign, and policy broadly, and then opening up to Q&A for about 45 mins or doing all Q&A? I Actually think that it'd be great for y'all to hit on some key policy items first and i know folks would enjoy the inside glance at the campaign.

2. I plan to do an intro and Jeff will close with a very brief how to get involved. I'll then close with a special toast and treat.

I have not reached out to John - -please let me know if you think I should.

Couple of questions that came in:

1. you're obviously amongst friends, but here's the one i referred to (can't remember which of you i talked about it with, if not both). It's from someone that wasn't goign to come, and i encouraged him to come. he comes at the issue slightly differnetly than what I've dsicussed with both of you (Ok, one thing to use personal email, but why the "twisted truth" (not my words) on why - with the two problematic areas being (a) emails to bill (when they were to bill's staff) and (b) i only used one device -- BB, when 2 weeks earlier, it was an iphone, BB and ipad. As Ann and I discussed, hopefully that's a timing issue and whilst in state, she only used one. :)

*For my question*, it's basically some variation of [not quite phrased right yet]: I know when I talk to my friends who are attorneys we are all struggling with what happened to the emails and aren't satisfied with answers to date. While we all know of the occasional use of personal email addresses for business, none of my friends circle can understand how it was viewed as ok/secure/appropriate to use a private server for secure documents AND why further Hillary took it upon herself to review them and delete documents without providing anyone outside her circle a chance to weigh in. It smacks of acting above the law and it smacks of the type of thing I've either gotten discovery sanctions for, fired people for, etc.

2) someone wants to ask a very specific question about updating export control laws - and why they've haven't been updated since (??) as they prevent american businesses selling abroad (she's GC of a consumer drone company). Going to the 20,000 foot level, you'lll do well to talk about needing to ensure regulation that's designed to protect consumers - yet not so much that it prevents innovation, like what happens here in SV, which has been the economic bright spot of our economy. The goverenment of the 21st century will need to be more nimble, and quicker to respond to rapidly changing busiensses, yet also ensure that it's not rash, and it regulates for not just for today but the future. too

3) we'll see whether asked - but I would suspect something on the balance of 4th amendment and cyber - and the US govt's request for companies to provide a backdoor to encryption -- we discussed that yesterday.

4) Number three leads to a more general and i think thoughtful question - -which permeates every aspect of our country - from the economy, to the government to institutions like health care, defense, education and the justice system.

Trust of the American public in American institutions : A poll was just released showing that trust in Congress, the presidency, the Supreme Court, big business, Wall Street, etc. is at historic lows. That does not bode well for the country (and in fact the military seems to be the only institution that Ameicans trust, which is evocative of a third world nation and not of the world's leading nation, for now).

http://www.gallup.com/poll/183605/confidence-branches-government-remains-low.aspx?utm_source=position2&utm_medium=related&utm_campaign=tiles

-------------------------

The issues that Reid and I teed up for john when he was at the tech roundtable with Steph and Amanda at LinkedIn were:

- surveillance and national security - the proper balance (it is not an either or -- it is an 'and')
- patent reform (less of an issue with s ct decision)
- net neutrality, and, of course,
- email issue

There should be a good crowd, but unfortunately a number of folks are out of town, and in terms of GC's, a number have annual meetings and the like. Nonetheless, there will be a reasonable showing - prob about 50 folks (though about 70 have said they're coming). They range from tech folks to GC's to law firm counsel to non profits to STanford folk and even one union leader (SEIU) may show.

Steph, in terms of recruiting - -there are a few people that might be helpful - and each of them is a wonderful human being. Though I don't know that any are looking, they're defnitely worthwhile talking to:

- Madeline Fackler, who was recently CIO for Johnson and Johnson. She and her atty husband split their time between here and NYC.
- Ian McNish - one of the very early infrastructure folks at LinkedIn - he joined when the company was still in a garage. He's been at Box for the last couple of years advising them on IT, infrastructure and Ops. He may be looking for something BIG to be a part of. Tireless, passoinate, brilliant person. Catch will be his wonderful girlfriend, also from linkedin, now heads up communicatoins/PR at GogoBot. (she too will be here adn they'll both stay for the afterparty. they're a hoot)
- Ian McCarthy - consumer digital media. also early LI employee, and has been at a number of startups. Terrific guy.
- Unfortunately folks who were responsible for "growth" and some of the data scientists didn't respond, and i didn't have time to followup......we should set up some time to talk offline if you want.

Hope this helps, and please do let me know if i can be of any help, though i'm out of pocket for most of tomorrow (talkign on cybersecurity at stanford directors college).

Cheers,

erika
650.417.5722

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

nolu chan  posted on  2017-08-12   2:18:41 ET  Reply   Trace   Private Reply  


#31. To: nolu chan (#30)

Nice selection of Wiki leaks.

Tooconservative  posted on  2017-08-12   8:29:47 ET  Reply   Trace   Private Reply  


#32. To: nolu chan (#30)

Proving that the leak cost an election is not necessary to proving that the leak was detrimental, a tort, or criminal. Every sentient being on the planet knows it was detrimental. What other effect could one possibly attribute to the published emails?

You begin with the primace that there was an effect. I'm asking you to prove the effect wasn't negligible or miniscule. What you are trying to make us believe is hillary won the election buy was cheated out of it by a kid hacking with a computer.

rlk  posted on  2017-08-13   4:59:31 ET  Reply   Trace   Private Reply  


#33. To: rlk, nolu chan, misterwhite (#32)

A bit more on this story from a flagship of the Right. It contains a bit of discussion we haven't read already.

HotAir: Another report: That Russian hack of the DNC probably… wasn’t

Another report: That Russian hack of the DNC probably… wasn’t

Remember when the Russians hacked the DNC email and records system last year? Yeah, about that…

Cyber experts have been digging through all of the available material for over a year now trying to pin down exactly what happened but the answers to date have been less than satisfying. This isn’t the first time, but now another report has come out saying that the standard explanation we’ve been given (Russia, Russia Russia) doesn’t appear to hold water. The interesting aspect here is that this one isn’t coming from some right wing source with an ax to grind against Hillary Clinton, but rather from The Nation, a source which is generally only a couple of steps removed from being a DNC public relations firm.

The author is Patrick Lawrence, and if you take a look at other entries from his recent body of work, well… let’s just say he doesn’t spend his free time filling in for Rush Limbaugh. Lawrence’s report is a lengthy think-piece which initially spends quite a while on the background of the story and how critical the idea of Russia being behind the leaks is to many of President Trump’s detractors, But then he gets down to the complicated tale of the experts analyzing all of the evidence and the reasons they have for reaching these two, key conclusions (emphasis added):
There was no hack of the Democratic National Committee’s system on July 5 last year—not by the Russians, not by anyone else. Hard science now demonstrates it was a leak—a download executed locally with a memory key or a similarly portable data-storage device. In short, it was an inside job by someone with access to the DNC’s system. This casts serious doubt on the initial “hack,” as alleged, that led to the very consequential publication of a large store of documents on WikiLeaks last summer.

Forensic investigations of documents made public two weeks prior to the July 5 leak by the person or entity known as Guccifer 2.0 show that they were fraudulent: Before Guccifer posted them they were adulterated by cutting and pasting them into a blank template that had Russian as its default language. Guccifer took responsibility on June 15 for an intrusion the DNC reported on June 14 and professed to be a WikiLeaks source—claims essential to the official narrative implicating Russia in what was soon cast as an extensive hacking operation. To put the point simply, forensic science now devastates this narrative.

The analysis of the leaked documents is lengthy and of interest, but it also lends support to the underlying theory which prompted so many people to doubt the Russia claims in the first place. I’m not sure I personally buy into this one hundred percent, but they rely on the belief that the NSA currently has programs in place which can capture any and all electronic transfers of data to and from a known source (such as the DNC servers). If the data had been nabbed by the Russians or anyone else they should have been able to pin that down in fairly short order. But a year later they have not done so. Clearly they don’t want to reveal any of their methods our sources, but there should have been a conclusion long before now.

Then we have the Julian Assange side of the story. Of course, Wikileaks has been claiming from the beginning that the material didn’t come from the Russians. Craig Murray claimed that he flew to Washington for a cloak and dagger style, clandestine meeting “in a wooded area” with a disgusted DNC staffer who personally handed off the trove of documents to him. Does that prove anything? Nope. But somebody is either lying or wrong (take your pick) and in this case, the absence of evidence might be reasonably interpreted as evidence of absence when it comes to the silence on the NSA side.

Combine that with the forensic analysis of the revealed documents in the attached report and the Russiagate story starts looking like weak tea. If the government has anything which refutes this with some level of certainty, they should cough it up soon. Otherwise this entire narrative could collapse in a pile of failed memes.

Tooconservative  posted on  2017-08-13   10:54:03 ET  Reply   Trace   Private Reply  


#34. To: Tooconservative (#33)

"Of course, Wikileaks has been claiming from the beginning that the material didn’t come from the Russians."

It's time for Julian Assange to come forward. Or maybe he's waiting for the government investigative agencies to really get comfortable with the Russia story before he totally humiliates them.

misterwhite  posted on  2017-08-13   11:06:15 ET  Reply   Trace   Private Reply  


#35. To: misterwhite (#34)

I see this as a huge unreported story. Libmedia studiously ignores the growing pile of evidence of Russian hacking of the DNC.

Tooconservative  posted on  2017-08-13   11:08:32 ET  Reply   Trace   Private Reply  


#36. To: Tooconservative (#35)

I see this as a huge unreported story. Libmedia studiously ignores the growing pile of evidence of Russian hacking of the DNC.

Do you mean "the growing pile of evidence that Russia didn't hack the DNC"?

misterwhite  posted on  2017-08-13   11:18:46 ET  Reply   Trace   Private Reply  


#37. To: misterwhite (#36)

Yep. Funny how the facts emerge that there is no story and suddenly the media has no more interest in the story other than repeating the same tired line that "we wuz hacked by Russia" (even when all the evidence is pointing to someone other than Vlad The Shirtless).

Funny how that works.

Tooconservative  posted on  2017-08-13   12:31:26 ET  Reply   Trace   Private Reply  


#38. To: Tooconservative (#37)

"we wuz hacked by Russia"

I believe it was, "Russia hacked the election".

But liberals are great at changing the narrative. Liberals became progressives. Global warming is now climate change. It's not a tax but a fee (but it's really as tax).

misterwhite  posted on  2017-08-13   12:49:20 ET  Reply   Trace   Private Reply  


#39. To: misterwhite (#38)

I think that libmedia believes they have firmly established their "We wuz hacked by Russia" narrative and, as long as they don't report any further facts that contradict it, they will continue to flack this propaganda line more shamelessly than Joseph Goebbels. Any reporting of the actual facts can be dismissed as rightwing hacks or the ravings of Fox News.

Tooconservative  posted on  2017-08-13   12:54:18 ET  Reply   Trace   Private Reply  


#40. To: Tooconservative (#39)

"We wuz hacked by Russia"

Who's "we"? They can claim the DNC was hacked, but a) that's not "we", and b) that's their own fault. The FBI offered to help them avoid that but they declined. Then the FBI ofered to help then find out who did it and they again declined.

Maybe this was done by the DNC intentionally as a "Doomsday Device". If Hillary wins, this is all swept under the rug. But on the off- chance that Trump is elected, that triggers the Doomsday Machine and all life as we know it refuses to recognize his legitimacy.

misterwhite  posted on  2017-08-13   13:14:44 ET  Reply   Trace   Private Reply  


#41. To: misterwhite (#40)

Who's "we"? They can claim the DNC was hacked, but a) that's not "we", and b) that's their own fault. The FBI offered to help them avoid that but they declined. Then the FBI ofered to help then find out who did it and they again declined.

You overlook that the actual facts are irrelevant to them at this point. Because you're a rational conservative type.

However, they consider that they have already established the "we wuz hacked" propaganda line with the Left and many susceptible indy voters so they have every incentive to ignore contradictory facts that surface and keep repeating, like a herd of bleating sheep, "WE WUZ HACKED!".

It's like the low-brow Lefty version of "How Trump Won". No matter what facts surface, libmedia will try to maintain this dubious fiction because it is useful to their entire propaganda line against Trump, his election, the GOP, conservatives, etc.

Tooconservative  posted on  2017-08-13   13:20:49 ET  Reply   Trace   Private Reply  



      .
      .
      .

Comments (42 - 55) not displayed.

TopPage UpFull ThreadPage DownBottom/Latest

[Home]  [Headlines]  [Latest Articles]  [Latest Comments]  [Post]  [Mail]  [Sign-in]  [Setup]  [Help]  [Register] 

Please report web page problems, questions and comments to webmaster@libertysflame.com