Tuesday, March 15, 2011

Rightwing "Investigative" Journalism is a failure

National Public Radio has recently fired its President as a direct result of the fraudulently edited so-called expose by the conservative provocateur James O'Keefe. O'Keefe is attempting to duplicate his earlierdestruction of the community organization ACORN with a video edited to the point of outright lies. But this is not just an individual with a desire to get personal publicity. This is a well-funded propaganda operation by the extreme right-wing, following in the Republican tradition of Lee Atwater and Karl Rove. Steve Benen writes about the right-wing attempts at investigative journalism.
Looking back over the last several decades, most of the time, quality investigative journalism has come from mainstream news organizations and left-leaning outlets like The Nation and Mother Jones. The right, historically, has avoided this kind of work, preferring to create outlets like Fox News, National Review, and the Weekly Standard.

Whether you find those conservative outlets valuable or not, it's fair to say investigative journalism isn't part of their m.o. The Republican-friendly outlets just don't do in-depth, shoe-leather journalism to break major news stories.

Over the last couple of years, conservatives have begun taking steps to change this, bolstered by far-right financial backing. What's wrong with this? In theory, nothing. Investigative journalism can play a valuable role in holding officials accountable and ensuring transparency. If folks on the right want to do some digging and turn up malfeasance, more power to them.

The problem isn't that conservatives are doing investigative journalism. The problem is that conservatives haven't figured out how to do investigative journalism especially well.

Laura McGann had a great piece on this in the Monthly last year, noting that "conservative investigative journalism tends to produce reports that are wrong," a problem compounded by the fact that while their efforts are ostensibly about improving transparency, the far-right activism is nearly always shrouded in secrecy.

This is bound to continue, but there's no reason for the mainstream to take it seriously.

So to call what the right-wing does investigative journalism is to mistake form for actual fact. Simply to go underground and take videos is not investigative journalism. That is especially true when the raw material is edited into an outright lie.

What is most telling about the O'Keefe efforts is that they expose the fact that conservativism is based on a series of lies. It cannot stand in the face of honest inquiry and real questions, so it resorts to make up propaganda spread by its own limited lying propagand outlets such as FOX News, the American Standard, the Washington Times, and others.

So why do the mainstream news outlets buy O'Keefe's crap? Anything sourced to O'Keefe is clearly a lie. Treating it as legitimate news is to simply debase the news profession as a whole.

Monday, March 14, 2011

David Brooks with a really informative and inspiring talk on what people really are

I am always suspicious of David Brooks. His main function seems to be to put a positive face on the indefensible from conservatives and then explain them to the rest of us. So I was quite surprised to listen to this talk, both funny and very, very informative. Obviously it has nothing to do with conservative political ideology.

Friday, March 11, 2011

Some Republican leaders know perfectly well the legislation they are being paid to pass is destructive to the public

We get this interesting by-play in front of a microphone the Republican politicians don't know is turned on:
Republican Iowa State Rep. Jeff Kaufmann, speaker pro tem of the Iowa State House, was caught joking on a hot mic that a proposal which would allow state residents to carry weapons in public without permission from a sheriff and without any training or a background check might better be called the "give-a-handgun-to-a-schizophrenic-bill."

The Des Moines Register reports that the comment was caught on video during a discussion of House Study bill 219, the so-called "Alaska carry" legislation after a similar law in Alaska.

As the members discuss pulling Rep. Ron Jorgenson from leading debate on a controversial union collective bargaining bill, Rep. Erik Helland, jokes that he's going to get stuck carrying the bill because he's the "dirty hatchet man for the caucus" because he's "expendable."

When another lawmaker asks what the "Alaska carry" bill is, Kaufmann helpfully explains that it is "the crazy, give-a-handgun-to-a-schizophrenic bill" before someone informs them that the microphone is on.
That's the thing about Republican politicians. They are bought by special interests, in this case the NRA. The guys making those statements know perfectly well they would not be doing the jobs they are presently doing if they did not have the NRA money and support. So they give the NRA what it demands no matter who gets hurt.

How can you tell a Republican politician is lying? He's a Republican, his lips are moving, and he knows the microphone is turned on so that the public can hear what he says.

The Social Structure of Language - in video

This is a truly fascinating video by Deb Roy from Ted. Early in the video Deb Roy traces his infant son's process of learning the word "water" in the adult version from his original effort "gaga." Then he goes on to use some of the same video capture and display techniques on the social media conversations connected to an event - the President's State of the Union Speech.



Deb Roy's computers catch the social structures and display them from the event to the myriad responses.

My first response to that is that the social structures and responses seem to be a very close analog to the kinds of structures the human brain creates in laying down memories, connecting them and reacting to and talking about events the person has undergone. Symbolic Interactionism describes the manner in which people react, not to stimuli directly, but rather to mental models they maintain in their mind of how events they perceive are expected to interact. The theory suffers in comparison to psychological theories because SI has been impossible to directly research scientifically. This media technique could well change that.

My second response was that the Sociologist Randall Collins published a second edition to his fascinating and very readable book "Sociological Insight: and Introduction to Non-Obvious Sociology" which included a new* fifth chapter on what it will take to create an artificial intelligence. His statement is that it is more than computer technology or even psychology. It demands a large sociological element. Deb Roy's graphics of social structures of the connections between events and the comments about those events is exactly what Dr. Collins was writing.




*The chapter on artificial intelligence does not appear in the first edition of the book.

Monday, March 07, 2011

The Republicans are acting to suppress every anti-Republican voter in America

Since January the Republicans across the nation have been working to destroy Democratic Party institutions and to suppress the vote of anyone likely to vote Democratic. Digby has taken note and writes about it.
"I'm sure by now that everyone has noticed that since taking power across the country in November, the Republicans have concentrated on one specific thing, nearly across the board: defunding and dismantling any institutional support for Democrats from systematically attacking voting rights to specific constituencies to their most essential organizing institutions. This isn't Tea Party politics or social conservatism or even a direct result of plutocratic economics although they will all certainly benefit. This is a hard core partisan attack on the organizing and funding functions of the left.

They've never been shy about trying to do this before. Certainly vote suppression is a very old right wing tactic. But they seem to have taken all this to the next level in the last couple of years. The question is whether or not they launch a coordinated attack on every constituency but their own base and expect to continue to win elections. It looks like we're going to fund out."
It's been two months since the politicians elected last November took office, and I have never seen as much effort to suppress opposition vote. I did grow up in Texas and slowly grew aware of the many, many tricks used by Texas and Southern politicians to repress the African-American vote, but I have never seen anything like what is going on now. The effort by Scott Walker in Madison Wisconsin only highlights the issue.

There will be a backlash. Mark my words. There will be a backlash. And very properly so.

Saturday, March 05, 2011

What kind of government can Egypt expect to establish now?

With all the revolutionary activity and removal of current governments going on in North Africa and the Arabian peninsula, the question naturally arises about what kind of government will follow. Bruce Ackerman has addressed that question and provided some interesting insights. His teaser at Balkinization lays the basic issue out very clearly. A presidential system like that in France or the U.S. flows directly from the nature of the revolution it came from. That revolution produced clear leaders who became a charismatic head of state. Either that head of state "constitutionalizes his charisma" into a Presidential system or that a charismatic dictatorship is the likely outcome. But in either case, there had to be a known opposition leader to take the position of leader.

In Egypt there has been a leaderless revolution. Mubarak's dictatorship successfully repressed the opposition until it collapsed. There is no organized opposition to take over from Mubarak. Ackerman says that in this case:
a parliamentary system provides a far more promising constitutional transition to democracy than its presidential counterpart. The presidential form requires the revolutionaries to anoint a single leader prematurely -- thereby preempting a desirable period of democratic contestation, in which rival leaders compete for power. In contrast, a parliamentary system allows a number of political parties to project a number of different leaders onto the stage under conditions of relative equality, allowing them to present a set of competing options in a series of coalition governments.
Then he points out one major problem in the Egyptian situation:
The case for parliamentarianism is especially compelling in Egypt, since the Mubarak regime was selectively repressive – crushing secular dissent but allowing the Moslem Brotherhood to survive as the only organized opposition group.
This appears to be a good argument for Egypt to establish a parliamentarian system rather than a Presidential system. But whatever the case, the fact of the revolution having removed Mubarak does not in any way guarantee that Egypt will become the democracy the Egyptians really want. Egypt has a long way to go.

Friday, March 04, 2011

Best Walker phone-call-from-Koch parody yet!

This is a really, really good parody. It skewers so many at once and does so quite beautifully.

Divid Koch will hate it. Walker will too, but he is too dull to understand it.



[H/T to Josh Marshall at TPM.]

Cyberwar just jumped from the of rock-throwing level to the level of machine guns and barbed wire

What does cyberwar look like in the 21st century? Remember the anonymously-sourced denial of service attacks on the entire Internet in Georgia a few years ago that accompanied the Russian military attack on that nation? Today that's as primitive as throwing rocks. Vanity Fair has an excellent article describing the Stuxnet worm attack on the hidden Iranian nuclear program. Stuxnet is the most sophisticated piece of computer malware ever written. It has a unique delivery system put together with an extremely sophisticated attack payload and it is much too large and sophisticated to have been assembled by a single hacker or even a small independent team. The events first appeared in public in July 2009. Here's what happened :
A self-replicating computer virus, called a worm, was making its way through thousands of computers around the world, searching for small gray plastic boxes called programmable-logic controllers—tiny computers about the size of a pack of crayons, which regulate the machinery in factories, power plants, and construction and engineering projects. These controllers, or P.L.C.’s, perform the critical scut work of modern life. They open and shut valves in water pipes, speed and slow the spinning of uranium centrifuges, mete out the dollop of cream in each Oreo cookie, and time the change of traffic lights from red to green.

Although controllers are ubiquitous, knowledge of them is so rare that many top government officials did not even know they existed until that week in July. Several major Western powers initially feared the worm might represent a generalized attack on all controllers. If the factories shut down, if the power plants went dark, how long could social order be maintained? Who would write a program that could potentially do such things? And why?

[...]

One month before that midnight summons—on June 17—Sergey Ulasen, the head of the Anti-Virus Kernel department of VirusBlokAda, a small information-technology security company in Minsk, Belarus, sat in his office reading an e-mail report: a client’s computer in Iran just would not stop rebooting. Ulasen got a copy of the virus that was causing the problem and passed it along to a colleague, Oleg Kupreev, who put it into a “debugger”—a software program that examines the code of other programs, including viruses. The men realized that the virus was infecting Microsoft’s Windows operating systems using a vulnerability that had never been detected before. A vulnerability that has not been detected before, and that a program’s creator does not know exists, is called a “zero day.” In the world of computer security, a Windows zero-day vulnerability signals that the author is a pro, and discovering one is a big event. Such flaws can be exploited for a variety of nefarious purposes, and they can sell on the black market for as much as $100,000.

The virus discovered by Ulasen was especially exotic, because it had a previously unknown way of spreading. Stick a flash drive with the virus into a laptop and it enters the machine surreptitiously, uploading two files: a rootkit dropper (which lets the virus do whatever it wants on the computer—as one hacker explains, “ ‘Root’ means you’re God”) and an injector for a payload of malicious code that was so heavily encrypted as to be, to Ulasen, inscrutable. The most unsettling thing about the virus was that its components hid themselves as soon as they got into the host. To do this, the virus used a digital signature, an encrypted string of bits that legitimate software programs carry to show that they come in peace. Digital signatures are like passports for software: proof of identity for programs crossing the border between one machine and the next. Viruses sometimes use forged digital signatures to get access to computers, like teenagers using fake IDs to get into bars. Security consultants have for several years expected malware writers to make the leap from forged signatures to genuine, stolen ones. This was the first time it was known to have actually happened, and it was a doozy of a job. With a signature somehow obtained from Realtek, one of the most trusted names in the business, the new virus Ulasen was looking at might as well have been carrying a cop’s badge.

[...]

Ulasen couldn’t figure that part out—what the payload was for. What he did understand was the basic injection system—how the virus propagated itself—which alone demanded an alert. Ulasen and Kupreev wrote up their findings, and on July 5, through a colleague in Germany, they sent a warning to the Microsoft Security Response Center, in Redmond, Washington. Microsoft first acknowledged the vulnerability the next day. Ulasen also wrote to Realtek, in Taiwan, to let them know about the stolen digital signature. Finally, on July 12, Ulasen posted a report on the malware to a security message board. Within 48 hours, Frank Boldewin, an independent security analyst in Muenster, Germany, had decrypted almost all of the virus’s payload and discovered what the target was: P.L.C.’s. Boldewin posted his findings to the same security message board, triggering the all-points bulletin among Western governments.

The next day, July 15, a tech reporter named Brian Krebs broke the news of the virus on his blog. The day after that, Microsoft, having analyzed the malware with the help of outside researchers, issued the first of several defenses against the virus. At this point it had been detected in only a few sites in Europe and the U.S. The largest number of infections by far—more than 15,000, and growing fast—was found in Asia, primarily in India, Indonesia, and, significantly, Iran.

[...]

Kaspersky [founder of the computer security company called Kaspersky] is a 1987 graduate of the Soviet Institute of Cryptography, Telecommunications and Computer Science, which had been set up as a joint project of the K.G.B. and the Russian Ministry of Defense.

[...]

Analysts at Kaspersky and Symantec quickly found that Stuxnet exploited not a single zero-day flaw but in fact four of them, which was unprecedented—one of the great technical blockbusters in malware history.

As the zero days piled up, Kaspersky says, he suspected that a government had written Stuxnet, because it would be so difficult and time-consuming for an outsider to find all these flaws without access to the Windows source code.

[...]

Stuxnet appears to be the product of a more sophisticated and expensive development process than any other piece of malware that has become publicly known. A Symantec strategist estimated that as many as 30 different people helped write it. Programmers’ coding styles are as distinctive as writers’ prose styles. One expert estimated that the worm’s development took at least six months. Once Stuxnet was released into the wild, other technicians would have maintained the command-and-control servers in Denmark and Malaysia to which Stuxnet phoned home to report its current locations and seek updates.

Most curious, there were two major variants of the worm. The earliest versions of it, which appear to have been released in the summer of 2009, were extremely sophisticated in some ways but fairly primitive in others, compared with the newer version, which seems to have first circulated in March 2010. A third variant, containing minor improvements, appeared in April. In Schouwenberg’s view, this may mean that the authors thought Stuxnet wasn’t moving fast enough, or had not hit its target, so they created a more aggressive delivery mechanism. The authors, he thinks, weighed the risk of discovery against the risk of a mission failure and chose the former.

[...]

Langner [His Hamburg-based company is a big name in the small world of industrial-control-systems security] had been reverse engineering the payload of Stuxnet throughout August, and he was the first analyst to announce that it contained two components that he called “warheads.” Langner had come to believe that Stuxnet was aimed at Iran’s nuclear program. Iran has been suspected of trying to build a nuclear bomb for several years, and in 2003 it failed to disclose details regarding uranium-enrichment centrifuges to inspectors from the International Atomic Energy Agency. Western governments have been trying to stop Iran’s nuclear program ever since, using diplomatic pressure, trade embargoes, and covert operations.

Stuxnet had initially grabbed the tech world’s attention as a hack of the Windows operating system—a virus that exploited an unknown vulnerability. This was like learning that someone had found his way into your house, and figuring out how they got inside. Next, Frank Boldewin had discovered what valuables the intruder was after—programmable-logic controllers. Specifically, the target was P.L.C.’s made by the German engineering conglomerate Siemens. Finally, Langner figured out the rudiments of what Stuxnet’s payload did—that is, how the intruder went about his work. When Stuxnet moves into a computer, it attempts to spread to every machine on that computer’s network and to find out whether any are running Siemens software. If the answer is no, Stuxnet becomes a useless, inert feature on the network. If the answer is yes, the worm checks to see whether the machine is connected to a P.L.C. or waits until it is. Then it fingerprints the P.L.C. and the physical components connected to the controller, looking for a particular kind of machinery. If Stuxnet finds the piece of machinery it is looking for, it checks to see if that component is operating under certain conditions. If it is, Stuxnet injects its own rogue code into the controller, to change the way the machinery works. And even as it sabotages its target system, it fools the machine’s digital safety system into reading as if everything were normal.

Industrial-control systems have been sabotaged before. But never have they been remotely programmed to be physically altered without someone’s fingers on a keyboard somewhere, pulling the virtual trigger. Stuxnet is like a self-directed stealth drone: the first known virus that, released into the wild, can seek out a specific target, sabotage it, and hide both its existence and its effects until after the damage is done. This is revolutionary. Langner’s technical analysis of the payload would elicit widespread admiration from his peers. Yet he also found himself inexorably drawn to speculation about the source of the malware, leading him to build a detailed theory about who had created it and where it was aimed.

[...]

There is a marked difference in design style between Stuxnet’s injector and its payload. Tom Parker, a Washington, D.C.- based security researcher, argues from this fact that two nations were involved in the worm’s creation, implying that a major Western power, such as the U.S., may have developed the sleek warheads and that another nation, such as Israel, was responsible for the injector program.
We have a unique attack delivery system that appears to have required knowledge of the confidential code in the Microsoft operating system. The program is extremely complex certainly too much so to have been the product of any single individual. In fact, the program is so complex that it, requiring a very elaborate team, and the style of different segments rather clearly indicates that not only were there multiple teams,they were probably from different nations. Finally, the payload that does the damage is written to exploit the characteristics of a very narrowly defined target which is almost certainly the Iranian nuclear program.

There is a lot more in this very interesting article from Vanity Fair. the lengthy segment of the article which compares the development of Stuxnet to the published political events related to Iran and the rest of the world is worth the whole article. There will be a lot more to come out about Stuxnet. But what really matters is that cyberwar has stepped up to new levels, far above those of merely distributed denial of services. Stuxnet is a team-based (meaning national) approach to targeted malware specifically released on the Internet, very probably in coordination with other military and diplomatic efforts to stop the Iranians from achieving a nuclear weapon. The future arrived back in Summer of 2009 and we are now way off into unknown territory.

One more thing. The target, pretty clearly the Iranian nuclear program, is something the Iranians do not admit exists. So they cannot admit that it was effectively trashed by the Stuxnet worm. Nothing in the media on this subject can be trusted. It is part of the cyberwar and its associated diplomatic and psychological warfare attacks and counterattacks.

This Vanity Fair story is a report from the field about a very new form of combat. The technology of the worm itself is fascinating, but what is really important is that a whole new battlefield has now been opened up.

Finally, like targets of blackmail, the apparent target/victim remains silent because do do otherwise is to admit to committing a larger crime. They are building a nuclear weapon and they are lying to the world about that. So there's a lot left to this story.

Where is the national Democratic Party when it is needed to battle national Republican overreach?

Those of us who feel that the national Democratic Party seems unled and unmanaged in the face of the massive Republican attacks on the government and on unions probably have good reason to feel that way. We may have felt that with a Democratic President there should be some Democratic (if not progressive) push-back to the current Republican overreach at a national level. The New York Time has a good article today on the new management process in the White House since Rham Emmanuel and David Alexrod have been replaced by William M. Daley and Jay Carney. There's a lot interesting in the article about the different type of management style the White House feels in currently required, but the following provides a reason for me to feel the national Democratic Party is unled.
Frustrated Democratic lawmakers and interest groups have been railing to White House aides that Mr. Obama is forfeiting opportunities to draw the public’s attention to what the Republicans’ cuts would mean for programs popular with most voters, including the coveted independents. The aides respond that the time will come for Mr. Obama to join the attack, should Republicans press their agenda and refuse to compromise.

“One of the lessons of the last two years is that if the president weighs in all the time, it’s less impactful,” said Dan Pfeiffer, who remains as the communications director. “But if he weighs in at a moment of his choosing when the public is paying attention, it will be more influential.”

Similarly, the White House mostly has sought to stay out of the fray in Madison, Wis., and other state capitals where Republican governors are battling public employee unions and Democratic lawmakers over collective bargaining rights. When West Wing officials discovered that the Democratic National Committee had mobilized Mr. Obama’s national network to support the protests, they angrily reined in the staff at the party headquarters.
It is clear that the Obama White House sees its job as reelecting Obama in 2012, not leading the national democratic party -- and definitely not leading a progressive counterrevolution against the massive Republican overreach that is currently going on. The may be right to believe that.

The problem is that the White House squashed efforts by the DNC to join the fray. The White House sees the DNC as an institution that belongs to them to be used for Obama's reelection. The problem is, this leaves the Democratic Party with NO institutions that have the job of coordinating the national party in the clearly needed national response to the present current attacks on America and its workers.

This is a big problem. The Republicans seem to have national party coordinating institutions, the Democrats do not. An organized and led organization will almost always defeat a larger but unled force. I see no immediate solution to it.