P2P-Zone  

Go Back   P2P-Zone > Peer to Peer
FAQ Members List Calendar Search Today's Posts Mark Forums Read

Peer to Peer The 3rd millenium technology!

Reply
 
Thread Tools Search this Thread Display Modes
Old 14-10-15, 07:54 AM   #1
JackSpratts
 
JackSpratts's Avatar
 
Join Date: May 2001
Location: New England
Posts: 10,013
Default Peer-To-Peer News - The Week In Review - October 17th, '15

Since 2002


































"The only way to effectively protect yourself against this serious security hole is to completely uninstall Flash Player from your machine." – Zach Epstein






































October 17th, 2015




Aurous Sued By the Majors Three Days After Debut
Andrew Flanagan

Well, that didn't take long. After launching its alpha version this past Saturday following months of hand-writing by rights holders, Aurous developer Andrew Sampson -- who spoke to Billboard just yesterday -- has a lawsuit on his hands.

The three major labels -- Universal Music Group, Sony Music Entertainment and Warner Music Group -- and two of their subsidiaries, Atlantic and Capitol, filed suit in the U.S. District Court of Southern Florida today, alleging "blatant" copyright infringement by the nascent app maker, whose development was led by Andrew Sampson.

“This service is a flagrant example of a business model powered by copyright theft on a massive scale," writes the RIAA in a statement. "Like Grokster, Limewire or Grooveshark, it is neither licensed nor legal. We will not allow such a service to willfully trample the rights of music creators.”

The complaint hinges on two accusations. The first, that Aurous pulls music from "websites offering vast collections of pirated copies of popular recorded music," which are located overseas. As Sampson explained to Billboard yesterday (Oct. 12), the app employs over 120 public APIs, which allow his app to pull content from places like YouTube and SoundCloud, and which may include those illegal sites.

The second accusation made by the labels is that Aurous allows users to stream music directly from BitTorrent, which Sampson told Billboard is not the case. "We go to other sites that offer up ways to search for music, and put that on one place in our network, which uses BitTorrent, without having to go back to the Internet for those search results," explained Sampson. According to his description, the app uses the file sharing protocol that underpins BitTorrent to serve its users search results much faster than making "calls," or back-end requests, to those 120 APIs previously mentioned.

Aurous' defense may be that it hosts no content of its own, a strategy that has failed for other, similar startups in the past. That's not to mention the substantial resources required to defend oneself effectively, regardless of culpability, against the combined might of the major labels. It may be that Aurous ends before it even (officially) began.

The complaint seeks the maximum per-infringement damages allowable, $150,000 per piece of copyrighted material, and an immediate injunction against the application's availability and operation.
http://www.billboard.com/articles/bu...us-sued-majors





Apple Loses Patent Lawsuit to University of Wisconsin, Faces Hefty Damages
Andrew Chung

Apple Inc could be facing up to $862 million in damages after a U.S. jury on Tuesday found the iPhone maker used technology owned by the University of Wisconsin-Madison's licensing arm without permission in chips found in many of its most popular devices.

The jury in Madison, Wisconsin also said the patent, which improves processor efficiency, was valid. The trial will now move on to determine how much Apple owes in damages.

Representatives for the Wisconsin Alumni Research Foundation (WARF) and Apple could not immediately be reached for comment.

WARF sued Apple in January 2014 alleging infringement of its 1998 patent for improving chip efficiency.

The jury was considering whether Apple's A7, A8 and A8X processors, found in the iPhone 5s, 6 and 6 Plus, as well as several versions of the iPad, violate the patent.

Cupertino, California-based Apple denied any infringement and argued the patent is invalid, according to court papers. Apple previously tried to convince the U.S. Patent and Trademark Office to review the patent's validity, but in April the agency rejected the bid.

According to a recent ruling by U.S. District Judge William Conley, who is presiding over the case, Apple could be liable for up to $862.4 million in damages.

He scheduled the trial to proceed in three phases: liability, damages, and finally, whether Apple infringed the patent willfully, which could lead to enhanced penalties.

WARF used the patent to sue Intel Corp in 2008, but the case was settled the following year on the eve of trial.

Last month, WARF launched a second lawsuit against Apple, this time targeting the company's newest chips, the A9 and A9X, used in the just-released iPhone 6S and 6S Plus, as well as the iPad Pro.

The case is Wisconsin Alumni Research Foundation v. Apple Inc in the U.S. District Court for the Western District of Wisconsin, No. 14-cv-62.

(Reporting by Andrew Chung; Editing by Alexia Garamfalvi and Chris Reese)
http://uk.reuters.com/article/2015/1...0S72T320151013





Apple Ordered to Pay $234 Million to University for Infringing Patent
Andrew Chung

A U.S. jury on Friday ordered Apple Inc (AAPL.O) to pay the University of Wisconsin-Madison's patent licensing arm more than $234 million in damages for incorporating its microchip technology into some of the company's iPhones and iPads without permission.

The amount was less than the $400 million the Wisconsin Alumni Research Foundation (WARF) was claiming in damages after the jury on Tuesday said Apple (AAPL.O) infringed its patent for improving the performance of computer processors.

Apple said it would appeal the verdict, but declined to comment further.

WARF praised the verdict and said it was important to protect the university's inventions from unauthorized use. "This decision is great news," said WARF Managing Director Carl Gulbrandsen in a statement.

Jurors deliberated for about 3-1/2 hours before returning the verdict in the closely watched case in federal court in Madison, Wisconsin. It was the second phase of a trial that began on Oct. 5.

The jury was considering whether Apple's A7, A8 and A8X processors, found in the iPhone 5s, 6 and 6 Plus, as well as several versions of the iPad, violated the patent.

WARF sued Apple in January 2014 alleging infringement of its 1998 patent on a "predictor circuit," developed by computer science professor Gurindar Sohi and three of his students.

Much of the dispute over damages had to do with whether a certain portion of Apple's chips that were placed in devices sold abroad, rather than in the United States, also violated the WARF patent. The jurors found that they did.

Apple had sought to greatly limit its liability, arguing before jurors that WARF deserved less than even the $110 million the foundation settled with Intel Corp (INTC.O) after suing that company in 2008 over the same patent.

Apple had argued that WARF's patent entitled it to as little as 7 cents per device sold, a far cry from the $2.74 that WARF was claiming.

WARF uses some of the income it generates to support research at the school, doling out more than $58 million in grants last year, according to its website.

On Thursday, U.S. District Judge William Conley, who is presiding over the case, ruled that Apple had not willfully infringed WARF's patent, eliminating a chance to triple the damages in the case.

Last month, WARF launched a second lawsuit against Apple, targeting the company's newest chips and devices, the iPhone 6S and 6S Plus, and iPad Pro.

The case is Wisconsin Alumni Research Foundation v. Apple Inc, U.S. District Court for the Western District of Wisconsin, No. 14-cv-62.

(Reporting by Andrew Chung; Editing by Alexia Garamfalvi and Tom Brown)
http://www.reuters.com/article/2015/...0SA20E20151016





Judge Declines to Order Apple to Disable Security on Device Seized by U.S.
John Riley

A federal magistrate in Brooklyn is temporarily refusing to order Apple to disable security on a device seized by the government, citing Congress' failure to act on the hot-button issue of encryption despite urging from law enforcement officials.

"Congress has done nothing that would remotely suggest an intent to force Apple, in the circumstances of this case, to provide the assistance the government now requests," U.S. Magistrate James Orenstein said in his ruling, posted on the court's website Thursday afternoon. "Several of its members have introduced legislation to prohibit exactly what the government now asks the court to compel."

Orenstein described it as the first written opinion withholding authority, and said he wanted to hear from Apple by Thursday and then would hold an oral argument on Oct. 22 if the government and Apple requested one before making a final ruling on the request.

He provided few details on the government's Thursday application asking him to order Apple to help, saying only that the government had a warrant to seize the device but couldn't unlock it, and leaving out details that might compromise the investigation.

In the absence of clear legislation, Orenstein said, he had to consider how burdensome an order would be on Apple, and noted that forcing the company to unlock phones could affect carefully considered commercial decisions on the balance between public safety and privacy.

Orenstein said the government claimed that in "other cases" Apple was ordered to assist law enforcement and had complied, but he said he found only one published court opinion on the issue, in which an unnamed manufacturer was ordered last year to assist the government.

A spokesman for Apple, which has opposed legislation requiring a "back door" in devices to allow law enforcement access, declined to comment on the case.

Andrew Crocker, a lawyer with the Electronic Frontier Foundation, said he believed that Orenstein was the first judge to question the government's legal authority under the so-called "All Writs Act" to compel Apple to unlock a phone.

But he also said the issue may be moot if the device in question is of recent vintage, because Apple itself is unable to de-encrypt its new operating systems and will probably tell the court so.
https://www.newsday.com/news/new-yor...u-s-1.10943147





Cops Don’t Need a Crypto Backdoor to Get Into Your iPhone
Andy Greenberg

Late last week, the privacy community scored a victory in a year-long battle over the future of encryption: In internal discussions, the White House quietly overruled law enforcement and intelligence officials, deciding that it won’t pursue a policy of pushing tech companies to put “backdoors” in their encryption that would allow government agencies to access decrypted private data. That’s going to make it harder for the FBI to access private data, but they’ve still got plenty of other ways in.

To judge by FBI director James Comey’s warnings to Congress and the public, last week’s decision pushes us one step closer to a world where police surveillance “goes dark,” encryption reigns supreme, and pedophiles and drug dealers enjoy perfect immunity from the cops. But before surveillance hawks prophesy doomsday or privacy doves celebrate, let’s remember: For better or for worse, encryption usually doesn’t keep determined cops out of a target’s private data. In fact, it only rarely comes into play at all.

In 2014, for instance, law enforcement encountered encryption in only 25 out of the 3,554 wiretaps it reported to the judiciary—about .7 percent of cases. And of those meager 25 incidents, investigators circumvented the encryption to access the target’s unencrypted communications 21 times.

“In spite of the big words the FBI has used over the last year, the situation isn’t quite as dire as they make it out to be,” says Chris Soghoian, principal technologist for the ACLU. “The kind of encryption tech companies are giving us is geared towards protecting us from a thief stealing our laptop. It’s not designed to keep out a government agent trying to get your data with or without a court order.”

Take Apple, which has become the enemy number one in the FBI’s anti-encryption rhetoric since it introduced default disk encryption for all of its phones last year. FBI director Comey has compared a default-encrypted iPhone to a “closet that can’t be opened” even in as extreme a situation as, say, a kidnapping investigation. “Sophisticated criminals will come to count on these means of evading detection,” Comey said in a speech at the Brookings Institution last year. “And my question is, at what cost?”

But despite the iPhone’s title as the highest-security smartphone—or even consumer-focused computer of any kind—it still offers significant cracks for the cops to exploit, says Nick Weaver, a security researcher at Berkeley’s International Computer Science Institute. “The iPhone is the hardest target, but in practice law enforcement can find a way in,” Weaver says. “There are three or four ways into the typical iPhone. It takes someone really paranoid to have closed all of them.”

As a reminder that the crypto backdoor debate isn’t the beginning and end of digital privacy, here are a few of the de-facto backdoors that still leave private data open to any law enforcement that seize a locked, encrypted iPhone:

• Wide Open iCloud: A modern iPhone encrypts its storage by default, but sends much of that sensitive data to the user’s iCloud backup by default, too. If the user hasn’t disabled that automatic uploading, police can subpoena Apple for its cloud-based data, including the suspect’s photographs and iMessages. “iCloud backup is a disaster unto God and man,” says Weaver. “It has no security at all against an arrest. They call Apple with a warrant and get a whole host of information.”
• Fingerprinting: Cops have long taken the fingerprints of arrestees. Now, instead of pressing a suspect’s fingers to an inkpad, police can press them on that suspect’s iPhone’s TouchID fingerprint reader to immediately unlock it. When cops demand a password, a suspect can invoke the Fifth Amendment’s protections against self-incrimination to avoid giving it up. But within the first 48 hours before an iPhone’s TouchID automatically disables, an iPhone user has no such protection for their unique loops and whorls. “If your threat model is theft, the fingerprint reader is brilliant,” Weaver says. “If your threat model is coercion by a government authority, it’s worse than useless.”
• Laptop Exposure: If cops can’t get onto an encrypted phone, they may have more luck with the suspect’s laptop. There they often find unencrypted backups of the phone. Or, as iOS forensics expert and security consultant Jonathan Zdziarski points out, they can retrieve a so-called “pairing record,” the key that’s stored on your computer that tells a phone it’s a trusted PC. With that stolen pairing record, cops can sync your phone with their computer and offload your sensitive data.
• Leaky Siri:If a suspect won’t squeal, Siri sometimes will. iPhones have Siri enabled from the lock screen by default, and even from the lock screen it will answer queries for the user’s most recent incoming or outgoing call, contacts, and even their entire calendar. “This isn’t so much of a backdoor as an information leak,” says Zdziarski.
• Breaking In: If law enforcement can’t find an open door into a phone, it may be able to break and enter. A fully functioning remote zero-day exploit for an iPhone sells for around $1 million, but ones that target phones with outdated software may be more accessible. Just last month, for instance, security researcher Mark Dowd found a method of breaking into any iPhone via its Airdrop bluetooth connection. Apple quickly patched the flaw. But any criminal target who hasn’t kept their phone updated has left a wireless entry way into their phone’s sensitive data.

For each of those vulnerabilities, users can turn off a default feature or take an extra precaution to keep out the cops. But few iPhone owners—even sophisticated criminals—are likely to be so careful. “Apple has done a really great job of locking phones down,” says Zdziarski. “But it still requires a security-conscious user, and there are still ways to screw it up and leave yourself exposed.”

The FBI and the NSA will no doubt continue to press for encryption backdoors, and they’ll likely try their luck again with the next presidential administration in 2017. In the meantime, they’ll have to stop berating Apple, and instead rely on the more dependable backdoor recipe: technological complexity and old-fashioned human carelessness.
http://www.wired.com/2015/10/cops-do...-hack-iphones/





LEAKED: German Government Warns Key Entities Not To Use Windows 8 – Linked to NSA

“A Special Surveillance Chip”

According to leaked internal documents from the German Federal Office for Information Security (BSI) that Die Zeit obtained, IT experts figured out that Windows 8, the touch-screen enabled, super-duper, but sales-challenged Microsoft operating system is outright dangerous for data security. It allows Microsoft to control the computer remotely through a built-in backdoor. Keys to that backdoor are likely accessible to the NSA – and in an unintended ironic twist, perhaps even to the Chinese.

The backdoor is called “Trusted Computing,” developed and promoted by the Trusted Computing Group, founded a decade ago by the all-American tech companies AMD, Cisco, Hewlett-Packard, IBM, Intel, Microsoft, and Wave Systems. Its core element is a chip, the Trusted Platform Module (TPM), and an operating system designed for it, such as Windows 8. Trusted Computing Group has developed the specifications of how the chip and operating systems work together.

Its purpose is Digital Rights Management and computer security. The system decides what software had been legally obtained and would be allowed to run on the computer, and what software, such as illegal copies or viruses and Trojans, should be disabled. The whole process would be governed by Windows, and through remote access, by Microsoft.

Now there is a new set of specifications out, creatively dubbed TPM 2.0. While TPM allowed users to opt in and out, TPM 2.0 is activated by default when the computer boots up. The user cannot turn it off. Microsoft decides what software can run on the computer, and the user cannot influence it in any way. Windows governs TPM 2.0. And what Microsoft does remotely is not visible to the user. In short, users of Windows 8 with TPM 2.0 surrender control over their machines the moment they turn it on for the first time.

It would be easy for Microsoft or chip manufacturers to pass the backdoor keys to the NSA and allow it to control those computers. NO, Microsoft would never do that, we protest. Alas, Microsoft, as we have learned from the constant flow of revelations, informs the US government of security holes in its products well before it issues fixes so that government agencies can take advantage of the holes and get what they’re looking for.

Experts at the BSI, the Ministry of Economic Affairs, and the Federal Administration warned unequivocally against using computers with Windows 8 and TPM 2.0. One of the documents from early 2012 lamented, “Due to the loss of full sovereignty over the information technology, the security objectives of ‘confidentiality’ and ‘integrity’ can no longer be guaranteed.”

Elsewhere, the document warns, “This can have significant consequences on the IT security of the Federal Administration.” And it concludes, “The use of ‘Trusted Computing’ technology in this form … is unacceptable for the Federal Administration and for operators of critical infrastructure.”

Another document claims that Windows 8 with TPM 2.0 is “already” no longer usable. But Windows 7 can “be operated safely until 2020.” After that other solutions would have to be found for the IT systems of the Administration.

The documents also show that the German government tried to influence the formation of the TPM 2.0 specifications – a common practice in processes that take years and have many stakeholders – but was rebuffed. Others have gotten what they wanted, Die Zeitwrote. The NSA for example. At one of the last meetings between the TCG and various stakeholders, someone dropped the line, “The NSA agrees.”

Rüdiger Weis, a professor at the Beuth University of Technology in Berlin, and a cryptographic expert who has dealt with Trusted Computing for years, told Die Zeit in an interview that Microsoft wanted to completely change computing by integrating “a special surveillance chip” in every electronic device. Through that chip and the processes of Windows 8, particularly Secure Boot, “users largely lose control over their own hardware and software.”

But wouldn’t it contribute to higher levels of security? Certain aspects actually raise the risks, he said. For example, during production, the secret key to that backdoor is generated outside the chip and then transferred to the chip. During this process, copies of all keys can be made. “It’s possible that there are even legal requirements to that effect that cannot be reported.” And so the TPM is “a dream chip of the NSA.”

Perhaps even more ominously, he added: “The other realistic scenario is that TPM chip manufactures don’t sit within reach of the NSA, but in China….”

Apple phased out the surveillance chips in 2009. Linux doesn’t comply with the standards, and Linux machines cannot use the technology. Microsoft defended itself the best it could. The TPM is activated by default because most users accept defaults, it said. If users would have to activate the functions themselves, many users would end up operating a less secure system. And of course, government regulations that would require that users have the option to opt in or out would be unwise.

Instead, hardware manufactures could build machines with the chips deactivated, Microsoft said. If you want to have control over your computer, that’s what you’d have to buy. Another option would be to switch to Linux machines, something that the city government of Munich has started 10 years ago; the changeover should be complete before the year is up. This aspect of the NSA debacle cannot possibly be twisted into bullish news for Microsoft.

China is the promised land for our revenue-challenged tech heroes: over a billion consumers, economic growth several times that of the US, and companies splurging on IT. Layer the “cloud” on top, and China is corporate nirvana: a high-growth sector in a high-growth country. Or was nirvana, now that the NSA’s hyperactive spying practices have spilled out. Read…. US Tech Companies Raked Over The Coals In China.
http://drleonardcoldwell.com/2013/08...linked-to-nsa/





Ukrainian Hacker Who Allegedly Tried to Frame Cyber-Security Expert Extradited to US
Aaron Katersky

A Ukrainian man who allegedly tried to frame cyber-security expert Brian Krebs has been extradited to the United States and is due in Newark federal court today, prosecutors said.

Sergey Vovnenko is accused of taking part in an international conspiracy to hack into the computer networks of individual users and corporations to steal log-in credentials and payment card data, prosecutors said.

According to court records, Vovnenko operated a “botnet” -- more than 13,000 computers infected with malicious computer software -- programmed to gain unauthorized access to computers and to identify, store and export information from hacked computers. Prosecutors said that Vovnenko and others would then use the stolen data to illegally access and withdraw money from bank accounts and to incur unauthorized charges.

“As described in the indictment, Vovnenko commandeered thousands of computers to create a virtual army of hacked computers that he and his conspirators used to break into other networks and steal valuable information,” U.S. Attorney Fishman said.

Vovnenko, who was arrested last June in Italy by Italian authorities working with the U.S. Secret Service, faces up to 30 years in prison if convicted.

“Our investigative reach will continue to expand beyond geographical borders despite the perceived anonymity these cybercriminals mistakenly think they enjoy,” Secret Service Director Joseph Clancy said.

Vovnenko, known as “Fly,” “Flycracker” or “Flyck,” is also thought to have been behind a 2013 plot to send heroin to cyber-security blogger Brian Krebs, a plot Krebs himself said he foiled because he was monitoring the site where it was hatched.

“Angry that I’d foiled his plan to have me arrested for drug possession,” Krebs wrote on his blog, “Fly had a local florist send a gaudy floral arrangement in the shape of a giant cross to my home, complete with a menacing message that addressed my wife and was signed, 'Velvet Crabs.'"
http://abcnews.go.com/US/ukrainian-h...ry?id=34444896





Adobe Confirms Major Flash Vulnerability, and the Only Way to Protect Yourself is to Uninstall Flash
Zach Epstein

The fun never ends with Adobe Flash.

Just one day after Adobe released its monthly security patches for various software including Flash Player, the company confirmed a major security vulnerability that affects all versions of Flash for Windows, Mac and Linux computers. You read that correctly… all versions. Adobe said it has been made aware that this vulnerability is being used by hackers to attack users, though it says the attacks are limited and targeted. Using the exploit, an attacker can crash a target PC or even take complete control of the computer.

And now for the fun part: The only way to effectively protect yourself against this serious security hole is to completely uninstall Flash Player from your machine.

“A critical vulnerability (CVE-2015-7645) has been identified in Adobe Flash Player 19.0.0.207 and earlier versions for Windows, Macintosh and Linux,” Adobe wrote in a security bulletin posted to its website. “Successful exploitation could cause a crash and potentially allow an attacker to take control of the affected system.”

The company went on to state that it “hopes” to make an update available sometime next week to address the critical security hole, though it’s currently unclear exactly when it plans to release the fix. It’s also not clear if all versions of Flash Player will be patched across all platforms.

This new Flash vulnerability was first discovered by security researchers at Trend Micro, which wrote about the bug in a recent blog post.

“Trend Micro researchers have discovered that the attackers behind Pawn Storm are using a new Adobe Flash zero-day exploit in their latest campaign,” Trend Micro wrote. “Pawn Storm is a long-running cyber-espionage campaign known for its high-profile targets and usage of the first Java zero-day we’ve seen in the last couple of years.”

More from the security firm’s post:

In this most recent campaign, Pawn Storm targeted several foreign affairs ministries from around the globe. The targets received spear phishing e-mails that contained links leading to the exploit. The emails and URLs were crafted to appear like they lead to information about current events, with the email subjects containing the following topics:

“Suicide car bomb targets NATO troop convoy Kabul”

“Syrian troops make gains as Putin defends air strikes”

“Israel launches airstrikes on targets in Gaza”

“Russia warns of response to reported US nuke buildup in Turkey, Europe”

“US military reports 75 US-trained rebels return Syria”

It’s worth noting that the URLs hosting the new Flash zero-day exploit are similar to the URLs seen in attacks that targeted North Atlantic Treaty Organization (NATO) members and the White House in April this year.


Again, every version of Flash Player on Windows, Mac and Linux is affected. And until fixes are released by Adobe, the only way to protect your computer is to completely uninstall Flash. While known attacks that utilize this exploit indeed appear to be very targeted, there’s simply no way to tell if the security hole is being used more widely by hackers.
https://bgr.com/2015/10/15/adobe-fla...ility-warning/





Majority of ISPs Not Ready for Metadata Laws that Come into Force Today
Will Ockenden

The vast majority of Australian internet service providers (ISPs) are not ready to start collecting and storing metadata as required under the country's data retention laws which come into effect today.

ISPs have had the past six months to plan how they will comply with the law, but 84 per cent say they are not ready and will not be collecting metadata on time.

The Attorney-General's department says ISPs have until April 2017 to become fully compliant with the law.

The figures come from a survey sent to ISPs by telecommunications industry lobby group Communications Alliance.

It found two-thirds of them are still not entirely sure what type of metadata the Government wants retained.

Communications Alliance chief executive John Stanton said ISPs have had to start collecting a significant amount of new data, and complying with the laws has been difficult and time consuming.

"The Government's claim that what they're asking for is retention of the status quo has never been correct," he said.

"The vast majority [of ISPS] are saying: 'We're trying, but we're not there yet'."

ISPs 'not given enough time'

ISPs must start retaining metadata as of today unless they have been granted an extension, according to the Attorney-General's Department.

Extensions are granted after the ISPs submit a Data Retention Implementation Plan (DRIP) to the Government and have it approved.

An extension gives the ISP a further 18 months to comply with the legislation.

But getting a DRIP approved has also been difficult, meaning many ISPs are today not compliant with their data retention obligations.

The survey found that while 81 per cent of ISPs say they have submitted a plan, only about 10 per cent have been approved so far.

Mr Stanton said ISPs were not given enough time to get ready.

"I think the survey shows that very clearly," he said.

More on what the survey found:

• More than two thirds of ISPs are either "not confident" or only "somewhat confident" that they fully understand what metadata the Federal Government wants them to collect and store
• 84 per cent of ISPs are not ready to retain and encrypt the data as required under the Act
• While many ISPs have lodged a Data Retention Implementation Plan, only a small subset (about 10 per cent) have been approved
• There is a huge variance in estimates for the cost to business of implementing data retention - 58 per cent of ISPs say it will cost between $10,000 and $250,000; 24 per cent estimate it will cost over $250,000; 12 per cent think it will cost over $1,000,000; some estimates go as high as $10 million
• A majority of ISPs, about 61 per cent, are requesting exemptions or variations from parts of the legislation, for example, the requirement to encrypt retained metadata

"The way that the legislation is drafted doesn't provide us with all of the detail about what exactly is required in all of their services.

"There are a thousand different nuances that I've seen flying around as to what needs to be retained in respect of a particular service.

"The complexity has always been part of the bedevilling aspect of this regime.

"There are still many providers, as the survey highlights, that aren't certain that they've got their requirements completely figured out."
Small ISPs say regulations putting them out of business

Craig runs a small ISP in regional Australia and his business will not be ready to collect metadata.

He said he had begun the lengthy process to explain to the Government how the data will be retained, but it was taking too much time and was putting the business at risk.

"We've now reached 400 pages of this document [the DRIP]. It's a very complicated process and it's eating into our profitability," he said.

"The amount of time we're spending on it is so high that it has become an unviable thing to continue on.

"We have to look after our clients, customers and keep working."

He said he would be reducing the amount of services he offered clients because data retention regulations had made offering them non-profitable.

"There are already parts of our business that we are going to have to just switch off the lights because of the data retention side of things," he said.

Mr Stanton said it was possible smaller ISPs would close down rather than struggle on.

"I've seen the emails from smaller providers who are really questioning whether they ought to try and stay in business in the light of this cost [of metadata retention compliance]," he said.

"If you're a small family-owned operator in a regional town, with a few hundred customers, this is exactly the sort of regulatory cost that could convince you to try and find another way to earn your living."

Calls for an early review of the metadata retention scheme

Internet Australia, an organisation that represents internet users and also smaller ISPs, has called for an immediate review of the metadata laws.

Under the legislation, a review of the data retention scheme by the Parliamentary Joint Committee on Intelligence and Security is mandatory within three years.

But Internet Australia's Laurie Patton said a review must take place now.

"Nobody is anywhere near ready," he said.

"It's such a complicated and fundamentally flawed piece of legislation that there are hundreds of ISPs out there that are still struggling to understand what they've got to do," he said.

"I think it's time for the Spycatcher, our Prime Minister, to really seriously rethink, first of all do we need one, but if we do then let's try and get it right.

"Let's make it much more easily understood and help everybody to comply."

A spokesman for the Attorney-General's Department said the legislation allowed up to two years for ISPs to implement data retention and the Government was working closely with the industry to achieve full compliance by April 2017.

During that period, the spokesman said the Federal Government's focus would be on implementation rather than enforcement.
http://www.abc.net.au/news/2015-10-1...tadata/6847370





Are Verizon and AT&T ‘Locking Up’ the Market for Business Internet? The FCC Will Investigate.
Brian Fung

For years, consumers complained that they were tied to their cellular provider by lengthy contracts and early termination fees. Now, some of America's biggest companies say Internet providers have tied them up with similar unfair deals — and federal regulators are looking into the claims.

The Federal Communications Commission announced a probe Friday into the $40 billion market for business broadband, responding to accusations by Sprint, Level 3 and others that large Internet providers — chiefly AT&T and Verizon — have tried to lock up the market for high-speed data connections powering everything from ATMs to credit card readers to Web connections at offices, universities and libraries.

The agency plans to examine the terms and conditions of contracts worth roughly $20 billion for "special access" services. It won't investigate the prices large incumbents charge to rivals and business customers, but AT&T warned in a statement that the FCC's probe could lead to the agency directly regulating the prices it and other companies could charge for business broadband.

"The terms the Commission is reviewing are commonplace in most commercial contracts," AT&T said, "and in fact are being used by our competitors in their own contracts."

AT&T added that the FCC's "perplexing" probe is a waste of time that the agency could be using to encourage more investment in next-generation Internet networks.

Among the practices the FCC will look into? Contracts that last as long as 7 to 10 years, which critics say suppresses competition by making it impossible for would-be challengers to lure those customers away. Also, high fees that allegedly deter business customers from switching providers or canceling service, because it would be more expensive to do so than to continue paying for service.

The investigation, according to an FCC official, will also consider so-called "percentage commitments." These deals force companies to buy a certain amount of their total broadband service from a given provider — or face penalties or restrictions.

Verizon downplayed the significance of the market the FCC intends to investigate, saying that "innovation and business demands are making [it] less relevant" in the modern age of Internet Protocol-based networks.

"If the FCC is going to examine these tariffs, it should at least first analyze the data it has collected from the industry so that the agency has an accurate view of how this marketplace is quickly evolving before taking action."

Sprint hailed the FCC's move, saying that the "high prices [incumbents] protect are slowing the transition to an IP world."

The Broadband Coalition, an industry group whose members include XO Communications and Level 3, called the fine print on such contracts a form of "archaic lockup tactics" aimed at charging businesses "monopoly-era rents."

The FCC says it has not reached any conclusions about the concerns raised by businesses. But if the agency determines that what they say is true, it could rule the practices "unjust" and "unreasonable" under the Communications Act of 1996, its congressional charter. That would likely result in significant changes to the market for business broadband, similar to the way eliminating contracts and early termination fees affected the consumer market for cellular service.
https://www.washingtonpost.com/news/...l-investigate/





Tennessee City that Fought Comcast and Won Announces 10Gbps Internet

For $299 a month
Micah Singleton

If you live in Chattanooga, Tennessee, you may be in for a treat. EPB Fiber Optics is bringing 10Gbps internet speeds to the southern city, for "$299 per month with free installation, no contracts and no cancellation fees," which it says is the fastest residential internet connection in the world.

Chattanooga already offers gigabit connections to every home and business in the city, a fact that caused major ISPs like Comcast and Time Warner Cable to ask the FCC to kill proposals that would allow the expansion of Chattanooga's public broadband networks. After failing, Comcast began offering its own 2Gbps service in the city. The disparity between smaller ISPs and giant corporations like Comcast is growing starker by the day. While EPB Fiber Optics is increasing speeds and cutting away fees, Comcast has been testing a 300GB broadband cap just two hours away in Knoxville, Tennessee.

While EPB Fiber Optics may offer the fastest residential internet in the world, it's not the first ISP to do so. Fibrant is Salisbury, North Carolina, and VTel in Springfield, Vermont both offer 10Gbps internet, albeit for $400 a month. Given their recent history, EPB Fiber Optics' decision may eventually force the major ISPs' hands to increase their broadband speeds, but that increase likely won't come without another fight.
https://www.theverge.com/2015/10/15/...stest-internet





The Pepsi P1 Smartphone Takes Consumer Lock-In Beyond a Mere Brand App
Martin Anderson

The Pepsi drinks company is set to launch its own Android-based smartphone in China on the 20th of this month according to Tech Sina (Chinese language). Mobipicker spotted the first signs last Friday when initial information began to emerge on Weibo about the release, which will be revealed in a presentation at Beijing.

At a teen-friendly price of CNY 1,299 (£133 | $205), the Pepsi P1 comes with a 5.5-inch 1080p screen, 1.7GHZ MT6592 system on a chip (SoC), 2gb of RAM, and a relatively pedestrian 16gb of internal storage, but boasts a better-than-average 13-megapixel (rear) and 5-megapixel (front) camera outfit. It will run the Android 5.1 mobile operating system.

The P1 is being manufactured by the Shenzhen HQT Science & Technology Co. Ltd. in Guangdong. More specific details about its configuration and specs will be revealed at the Crowne Plaza Beijing Park View Wuzhou on 20th October.

Using a branded app’s leverage to ensure the presence of marketing content to eager consumers is a model that’s currently under threat, and creating the entire device seems a reasonable marketing response. Apple’s recent mobile OS update iOS 9 began permitting content-blocking, even briefly allowing its own content to be blocked by third-party apps (though Been Choice has since itself been blocked from the iTunes app repository), whilst at the beginning of September Google began to downgrade web-pages which favour incitements to ‘download the app!’ over the display of the actual web-page content. The pressure to retain hermetic consumer environments does therefore seem to be encouraging gaining complete control over them.

A vendor that actually originates the device can do pretty much anything it likes with a consumer so long as the details are hidden somewhere in the 50-page EULA. Sometimes, as Lenovo can attest, even that isn’t necessary. Fabricating an Android phone is a relatively low-effort mix-and-match affair when you’re situated so close to the source manufacturing ecostructure, and it could well be that the only things which distinguish the Pepsi smartphone will be the branded cowling, whatever deal Pepsi have struck with a Chinese network provider…and whatever user settings it has hidden or amended.
https://thestack.com/world/2015/10/1...ere-brand-app/





Compulsive Texting Takes Toll on Teenagers
Roni Caryn Rabin

Does your teenager have a texting problem?

Teenagers use text messaging more than any other mode of communication, so it may be hard to tell. But youngsters who check their phones continually, snap if you interrupt them and are so preoccupied with texting that they skip sleep and don’t get their work done may be compulsive texters, a new study says. For girls, compulsive texting is more than just a distraction – it is also associated with lower academic performance.

The study of more than 400 eighth and 11th graders found that many teenage texters had a lot in common with compulsive gamblers, including losing sleep because of texting, problems cutting back on texting and lying to cover up the amount of time they spent texting.

“Compulsivity is more than just the number of texts teens are engaging in,” said Kelly M. Lister-Landman, the paper’s lead author and an assistant professor of psychology at Delaware County Community College in Media, Pa. “What is their relationship with phone use? Do they feel anxious when it’s not around them? When they sit down to eat dinner with their family, do they feel a need to check it? Do they feel compelled to look at it at all times, rather than just answering texts they get?

Over all, girls text compulsively at a far higher rate than boys do. And unlike girls, boys in the study who were compulsive texters were not at risk of doing poorly in school.

The study, published online Oct. 5 in Psychology of Popular Media Culture, is not the first to find a link between excessive social media use and lower grades. A 2014 study found that the more time black and Hispanic teenagers spent on Facebook, the lower their math scores were. Other studies have found that college students who texted while doing homework had lower grades, and students who texted during class took less detailed notes and had poorer recall. An experiment with college students showed that students who abstained from texting during a lecture retained more information and scored higher on a quiz.

Excessive Internet use has also been linked to sleep problems, because students log on late at night and because it interferes with homework, requiring them to stay up later to finish it. Studies have also linked high numbers of daily texts to sleep problems, possibly because teenagers are awakened by messages.

The new study underscores the correlation between compulsive texting and problems in school but does not explain whether texting is a direct cause of poorer school performance or whether another problem like depression or substance abuse is driving both behaviors.

“I don’t think texting is causing academic problems — I think it’s an attention-span issue,” said Kimberly Young, a psychologist who founded the Center for Internet Addiction and has done research on the subject but was not involved in the new study. “If you’re constantly checking your phone, how are you going to study for school? I have kids who can’t sit through an hourlong lecture without checking their phone.”

Texting has become the dominant mode of communication for teenagers, according to figures published in 2012 by the Pew Internet & American Life Project. That report noted that three-quarters of teenagers own a mobile phone and 63 percent say they text every day, a greater percentage than those who say they talk on the phone, meet face-to-face or email every day. The median number of texts sent by teens is 60 a day, with older girls having a median of 100 text messages a day and boys a median of 50.

The new study on texting looked at several elements of school performance, not just grades, but school engagement or “bonding,” as well as students’ perceptions of their own academic competence.

The authors administered a questionnaire to 211 eighth-grade students and 192 high school juniors in a semirural town in the Midwest to assess whether they were compulsive texters. The 14-item questionnaire is one Dr. Young had adapted from a pathological gambling scale to identify compulsive Internet use. The authors of the new study further modified it to identify problematic texting.

Questions included: Do you not do your chores to spend more time texting? Do you text longer than you intended? Do you snap, yell or act annoyed if someone bothers you while you are texting? Other items inquire whether teenagers are losing sleep because of texting, if they have tried but have been unable to cut down on their texting, and if they lie to cover up the amount of time spent texting.

Of the 403 students who participated in the study, 47 said they did not text every day. These “nontexters” were excluded from the analysis.

Among the remaining 356 students, girls were far more likely to be compulsive texters. About 12 percent of the girls — one in eight — were compulsive texters, while only about 3 percent of the boys had the problem. Most of the compulsive texters sent more than 100 messages a day.

Even though the girls in the study were more engaged in school and performed better in school over all, compulsive texting was associated with poor academic adjustment for the girls but not for the boys, the researchers said. When the researchers asked compulsive texters and average texters about their grades, 14 percent of girls who were compulsive texters reported that they were C students, compared with 4 percent of the average texters. Boys who texted excessively said they were B students or better.

Dr. Lister-Landman hypothesized that girls’ texts may focus more on relationships and be more emotionally laden, causing them anxiety. Studies have shown that communicating by cellphone about problems or negative feelings is more common among young women than among men.

That said, the researchers cautioned that the students’ academic performance was self-reported. And over all, they noted, the girls in the study were doing better in school than the boys, compulsive texters or not.

To reduce a student’s texting time, concerned parents may want to insist their children turn off their phones or put them away while doing homework, and create screen-free zones in the house, make dinner time phone-free and establish screen-free bedtime routines.
http://well.blogs.nytimes.com/2015/1...l-on-teenagers

















Until next week,

- js.



















Current Week In Review





Recent WiRs -

October 10th, October 3rd, September 26th, September 19th

Jack Spratts' Week In Review is published every Friday. Submit letters, articles, press releases, comments, questions etc. in plain text English to jackspratts (at) lycos (dot) com. Submission deadlines are Thursdays @ 1400 UTC. Please include contact info. The right to publish all remarks is reserved.


"The First Amendment rests on the assumption that the widest possible dissemination of information from diverse and antagonistic sources is essential to the welfare of the public."
- Hugo Black
JackSpratts is offline   Reply With Quote
Reply


Thread Tools Search this Thread
Search this Thread:

Advanced Search
Display Modes

Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

vB code is On
Smilies are On
[IMG] code is On
HTML code is Off
Forum Jump

Similar Threads
Thread Thread Starter Forum Replies Last Post
Peer-To-Peer News - The Week In Review - July 16th, '11 JackSpratts Peer to Peer 0 13-07-11 06:43 AM
Peer-To-Peer News - The Week In Review - July 9th, '11 JackSpratts Peer to Peer 0 06-07-11 05:36 AM
Peer-To-Peer News - The Week In Review - January 30th, '10 JackSpratts Peer to Peer 0 27-01-10 07:49 AM
Peer-To-Peer News - The Week In Review - January 16th, '10 JackSpratts Peer to Peer 0 13-01-10 09:02 AM
Peer-To-Peer News - The Week In Review - December 5th, '09 JackSpratts Peer to Peer 0 02-12-09 08:32 AM






All times are GMT -6. The time now is 06:33 AM.


Powered by vBulletin® Version 3.6.4
Copyright ©2000 - 2024, Jelsoft Enterprises Ltd.
© www.p2p-zone.com - Napsterites - 2000 - 2024 (Contact grm1@iinet.net.au for all admin enquiries)