Interesting People mailing list archives

IP: Search Warrants Make 'Online Privacy' an Oxymoron


From: Dave Farber <farber () cis upenn edu>
Date: Sun, 30 May 1999 10:24:07 -0400



Date: Sat, 29 May 1999 00:30:29 -0400 
From: Monty Solomon <monty () roscom com> 
Subject: Search Warrants Make 'Online Privacy' an Oxymoron

http://www.techserver.com/noframes/story/0,2294,53760-86129-611709-0,00.html 
Copyright 1999 Nando Media 
Copyright 1999 Associated Press

* Recent cases involving online investigations 
* America Online's privacy rules
By CALVIN WOODWARD
LEESBURG, Va. (May 28, 1999 2:20 p.m. EDT http://www.nandotimes.com) - 
Go for a walk, drive a car or dance in the moonlight and chances are, 
no one notices. Journey on the Internet, and a trail is left. And 
police are hot on that trail in a growing number of criminal investi- 
gations.
Armed with search warrants, police are looking into the online 
activities of suspects, and sometimes victims, by seizing evidence 
from Internet service providers and finding material that people 
online never dreamed would end up in the hands of the law.
Private e-mail between lovers. The threatening missives of haters. The true 
identities of people hiding behind screen names in a medium they thought 
was the essence of secrecy.
"Ultimately, if you break the law, it can be traced," said 
investigator Ron Horack of the Loudoun County, Va., sheriff's 
department. Horack helps police around the country apply for search 
warrants to get material from the county-based America Online, the 
world's largest Internet service provider with 18 million customers.
"I know who you are and where you live," an anonymous hatemonger 
e-mailed a 12-year-old girl in Lancaster, Pa. By peeking into the 
accounts of Internet providers, police can often say the same thing: 
They know who the threatening people are and where they live.
This week federal authorities said they had charged a northern 
Virginia pediatrician with possessing child pornography after 
investigating his AOL account and finding at least 22 explicit images 
sent to him via e-mail over the course of nearly six months. They said 
they then found more child pornography on his computer. The doctor 
could not immediately be reached for comment.
With a warrant, law enforcement authorities can look at the electronic 
mail and other online communications of people suspected of a range of 
serious crimes, getting information not just from a home computer but 
often the company that provides the Internet, e-mail or chat service. 
They can do the same with victims, in the process seeing mail from 
people who corresponded with them but had nothing to do with a 
crime. Everything from humdrum to-do lists to love letters from 
illicit digital dalliances becomes potential evidence, and eventually 
a matter of public record.
"It is a growing risk to privacy," said Marc Rotenberg, executive 
director of the Electronic Privacy Information Center, who says police 
should stick to traditional methods such as stings, informants and 
forensic evidence, which don't invade people's communications.
Said Horack: "If they're going to use the Internet for their crime, 
we're going to use the Internet to catch them." Authorities turned to 
AOL to see some of the online activities of the two high school 
students who killed 13 other people and themselves in Littleton, 
Colo., last month. They've used it to try to track down some of the 
copycat threats that have closed many schools since.
They took the same route, thus far with inconclusive results, after a 
woman in Pennsylvania was told in a chat room, "I guarantee you I will 
hurt you if you don't listen to me," and when a man in New York was 
charged with attempted murder of his wife, who, police say, was having 
a passionate online encounter her husband happened to see. "AOL is 
extremely law-enforcement friendly," Horack said. "They don't hold 
anything back."
America Online tells its nearly 18 million customers it won't read or 
disclose private communication or personal identifying information 
except under a "valid legal process." Other major Internet service 
providers, or ISPs, as well as separate online e-mail services and 
Internet hubs like Hotmail and Yahoo, say much the same, although the 
disclaimers may be hard to find in screens of small print.
"We have a long-standing policy of cooperation with law enforcement," 
said AOL spokesman Rich D'Amato. Communications such as e-mail are 
disclosed only in criminal investigations and with a warrant, he 
says. In response to orders in civil cases, AOL may give out 
information allowing someone's real name to be matched to a screen 
name. So if a spouse is found to be having an online affair with 
someone known only as Heart4U, the identity of that cyberlover might 
eventually be uncovered in a divorce proceeding.
Raytheon Inc. obtained subpoenas to identify 21 people, most of them 
employees, said to have been spreading corporate secrets and gripes in 
an anonymous online chat room. It then dropped a lawsuit it had 
brought against the 21, each identified as "John Doe," indicating to 
privacy experts that the company had gone to court in the first place 
only to learn the identities of the chatters. Four employees quit; 
others entered corporate "counseling."
Privacy advocates worry that authorities could go on increasingly 
invasive fishing expeditions. "There are simply many more events that 
are recorded (online) that would not be recorded in the physical 
world," said Rotenberg. "I think it is going to become an enormous 
problem as people become more and more dependent on ISPs." Meanwhile, 
tools continue to be developed to protect anonymity - a site called 
anonymizer.com, for one, will relay e-mail, stripping out the sender's 
identifying information.
So far, at least, few warrants going to AOL look like goose chases, an 
impression formed after a review of the more than 100 that have been 
filed in Leesburg this year. Most involve alleged pedophiles, 
stalkers and harassers who have used the Internet to find prey and 
left evidence of their intentions with victims or undercover police. 
Horack prepares warrant applications for police from other parts of 
the country, some so new to digital detective work they need their 
children's help to get online.
Once they are approved by a magistrate, he takes them to AOL and 
retrieves the information. It's almost a full-time job, offered by the 
sheriff because the company gives such a big boost to the county. The 
warrants are especially effective against child pornographers, Horack 
says. "Pedophiles are pack rats. They don't throw away anything." Even 
when they do delete material from their computer, it might be found at 
the service provider.
In the case of the 12-year-old Pennsylvania girl, nothing turned up in 
the AOL search. Most of the time, something does. For example, police 
in Hendersonville, Tenn., turned to AOL to see the Internet activity 
of Dennis Wayne Cope, 47, shot and found dead in a crawl space of his 
home in February. In an affidavit seeking access to Cope's e-mail, 
"buddy list content" and other online activities, police said he had 
been corresponding online with the estranged wife of suspect Robert 
Lee Pattee. They also say Pattee's hand print was found at the scene. 
Pattee has been charged with first-degree murder.

Copyright 1999 Nando Media
-----------------------------
[TELECOM Digest Editor's Note: Note one of the lines early in this 
report: 'AOL is extremely friendly to law-enforcement'. Gee, what 
did I say here five years ago, two years ago, last year and just 
recently? 'Friendly' isn't the word for it. I think a person has 
to be awfully foolish to use AOL for much more than maybe checking 
the local weather forecast and maybe checking the sports headlines.
Want to have some fun and raise a little hell in the process? Go find 
yourself a kiddie porn picture somewhere, and spam it to several 
thousand mailboxes at AOL ... take the necessary precautions of course 
in how you send it. Be sure to include as many Frightened Mothers 
as possible, and of course screen names known to belong to AOL 
employees. Then contact the Federal Bureau of Inquisition, or the 
county sheriff in Louden under some other alias and tip them off 
to a 'massive child porn ring at AOL'; why, it even involves quite 
a few employees, etc ... make it so your mail shows up about the 
same time the Sheriff gets there. Maybe spam them two or three days 
in a row with different pictures each time; that way the Sheriff 
will know the stuff did not just 'accidentally' get there; why those 
depraved perverts must have been trading it among themselves, etc. 
It would help if you fix up your sendmail.cf to make it look like 
they were all sending it back and forth to each other, then of 
course ditch that sendmail.cf, restore your regular one and cleanse 
your syslogs of any evidence. Name your machine 'xxx.aol.com' when 
you spam them. See, here is all the proof we need, says one country 
bumpkin sheriff to the other investigators.
A press release naturally to all the papers the day of the raid, 
announcing that child pornography was found on the computers of 
many employees at AOL. Indeed, it would have been found there.
Maybe someone could set up a very popular web site; so popular it was 
getting many thousands of hits daily, and in the process of taking 
each call, slip a little kiddie porn down the pipe in an innocuous way 
to the user's cache, some dinky little .jpg which took only a second 
or two to get to where you wanted it. Note the IP address for each 
person and then call the local Sheriff and tell him about the 'massive 
kiddie porn ring' ... 'why, it is estimated ninety-six percent of all 
internet users have it downloaded on their computer. Have you checked 
out this one (IP address) yet?' Maybe make sure that you spam as many 
school teachers, priests and rabbis as possible, and whisper in the 
sheriff's ear about the time you are sending it out via your 
appropriately named computer and properly configured sendmail, or web 
site, etc. 
Remember that prank spam a few years ago allegedly sent by some poor 
hapless guy in Queens, NY offering child porn to everyone who wrote 
him? Law enforcement fell for that one hook, line and sinker. It was 
a couple days before they decided it must have been a prank. I am 
sure that properly done, you could have everything and everyone at 
AOL in an uproar for a week, pointing their fingers at each other. 
They need to be broken of their bad habits one way or another, that 
is for sure. PAT]


Current thread: