Pluralistic: Forcing your computer to rat you out (02 August 2023)


Today's links



An anatomical drawing of a flayed human head; it has been altered to give it a wide-stretched mouth revealing a gadget nestled in the back of the figure's throat, connected by a probe whose two coiled wires stretch to an old fashioned electronic box. The head's eyes have been replaced by the red, menacing eye of HAL 9000 from Stanley Kubrick's '2001: A Space Odyssey.' Behind the head is a code waterfall effect as seen in the credits of the Wachowskis' 'The Matrix.'

Forcing your computer to rat you out (permalink)

Powerful people imprisoned by the cluelessness of their own isolation, locked up with their own motivated reasoning: "It's impossible to get a CEO to understand something when his quarterly earnings call depends on him not understanding it."

Take Mark Zuckerberg. Zuckerberg insists that anyone who wanted to use a pseudonym online is "two-faced," engaged in dishonest social behavior. The Zuckerberg Doctrine claims that forcing people to use their own names is a way to ensure civility. This is an idea so radioactively wrong, it can be spotted from orbit.

From the very beginning, social scientists (both inside and outside Facebook) told Zuckerberg that he was wrong. People have lots of reasons to hide their identities online, both good and bad, but a Real Names Policy affects different people differently:

https://memex.craphound.com/2018/01/22/social-scientists-have-warned-zuck-all-along-that-the-facebook-theory-of-interaction-would-make-people-angry-and-miserable/

For marginalized and at-risk people, there are plenty of reasons to want to have more than one online identity – say, because you are a #MeToo whistleblower hoping that Harvey Weinstein won't sic his ex-Mossad mercenaries on you:

https://www.newyorker.com/news/news-desk/harvey-weinsteins-army-of-spies

Or maybe you're a Rohingya Muslim hoping to avoid the genocidal attentions of the troll army that used Facebook to organize – under their real, legal names – to rape and murder you and everyone you love:

https://www.amnesty.org/en/latest/news/2022/09/myanmar-facebooks-systems-promoted-violence-against-rohingya-meta-owes-reparations-new-report/

But even if no one is looking to destroy your life or kill you and your family, there are plenty of good reasons to present different facets of your identity to different people. No one talks to their lover, their boss and their toddler in exactly the same way, or reveals the same facts about their lives to those people. Maintaining different facets to your identity is normal and healthy – and the opposite, presenting the same face to everyone in your life, is a wildly terrible way to live.

None of this is controversial among social scientists, nor is it hard to grasp. But Zuckerberg stubbornly stuck to this anonymity-breeds-incivility doctrine, even as dictators used the fact that Facebook forced dissidents to use their real names to retain power through the threat (and reality) of arrest and torture:

https://pluralistic.net/2023/01/25/nationalize-moderna/#hun-sen

Why did Zuck cling to this dangerous and obvious fallacy? Because the more he could collapse your identity into one unitary whole, the better he could target you with ads. Truly, it is impossible to get a billionaire to understand something when his mega-yacht depends on his not understanding it.

This motivated reasoning ripples through all of Silicon Valley's top brass, producing what Anil Dash calls "VC QAnon," the collection of conspiratorial, debunked and absurd beliefs embraced by powerful people who hold the digital lives of billions of us in their quivering grasp:

https://www.anildash.com/2023/07/07/vc-qanon/

These fallacy-ridden autocrats like to disguise their demands as observations, as though wanting something to be true was the same as making it true. Think of when Eric Schmidt – then the CEO of Google – dismissed online privacy concerns, stating "If you have something that you don't want anyone to know, maybe you shouldn't be doing it in the first place":

https://www.eff.org/deeplinks/2009/12/google-ceo-eric-schmidt-dismisses-privacy

Schmidt was echoing the sentiments of his old co-conspirator, Sun Microsystems CEO Scott McNealy: "You have zero privacy anyway. Get over it":

https://www.wired.com/1999/01/sun-on-privacy-get-over-it/

Both men knew better. Schmidt, in particular, is very jealous of his own privacy. When Cnet reporters used Google to uncover and publish public (but intimate and personal) facts about Schmidt, Schmidt ordered Google PR to ignore all future requests for comment from Cnet reporters:

https://www.cnet.com/tech/tech-industry/how-cnet-got-banned-by-google/

(Like everything else he does, Elon Musk's policy of responding to media questions about Twitter with a poop emoji is just him copying things other people thought up, making them worse, and taking credit for them:)

https://www.theverge.com/23815634/tesla-elon-musk-origin-founder-twitter-land-of-the-giants

Schmidt's actions do not reflect an attitude of "If you have something that you don't want anyone to know, maybe you shouldn't be doing it in the first place." Rather, they are the normal response that we all have to getting doxed.

When Schmidt and McNealy and Zuck tell us that we don't have privacy, or we don't want privacy, or that privacy is bad for us, they're disguising a demand as an observation. "Privacy is dead" actually means, "When privacy is dead, I will be richer than you can imagine, so stop trying to save it, goddamnit."

We are all prone to believing our own bullshit, but when a tech baron gets high on his own supply, his mental contortions have broad implications for all of us. A couple years after Schmidt's anti-privacy manifesto, Google launched Google Plus, a social network where everyone was required to use their "real name."

This decision – justified as a means of ensuring civility and a transparent ruse to improve ad targeting – kicked off the Nym Wars:

https://epeus.blogspot.com/2011/08/google-plus-must-stop-this-identity.html

One of the best documents to come out of that ugly conflict is "Falsehoods Programmers Believe About Names," a profound and surprising enumeration of all the ways that the experiences of tech bros in Silicon Valley are the real edge-cases, unreflective of the reality of billions of their users:

https://www.kalzumeus.com/2010/06/17/falsehoods-programmers-believe-about-names/

This, in turn, spawned a whole genre of programmer-fallacy catalogs, falsehoods programmers believe about time, currency, birthdays, timezones, email addresses, national borders, nations, biometrics, gender, language, alphabets, phone numbers, addresses, systems of measurement, and, of course, families:

https://github.com/kdeldycke/awesome-falsehood

But humility is in short supply in tech. It's impossible to get a programmer to understand something when their boss requires them not to understand it. A programmer will happily insist that ordering you to remove your "mask" is for your own good – and not even notice that they're taking your skin off with it.

There are so many ways that tech executives could improve their profits if only we would abandon our stubborn attachment to being so goddamned complicated. Think of Netflix and its anti-passsword-sharing holy war, which is really a demand that we redefine "family" to be legible and profitable for Netflix:

https://pluralistic.net/2023/02/02/nonbinary-families/#red-envelopes

But despite the entreaties of tech companies to collapse our identities, our families, and our online lives into streamlined, computably hard-edged shapes that fit neatly into their database structures, we continue to live fuzzy, complicated lives that only glancingly resemble those of the executives seeking to shape them.

Now, the rich, powerful people making these demands don't plan on being constrained by them. They are conservatives, in the tradition of #FrankWilhoit, believers in a system of "in-groups whom the law protects but does not bind, alongside out-groups whom the law binds but does not protect":

https://crookedtimber.org/2018/03/21/liberals-against-progressives/#comment-729288

As with Schmidt's desire to spy on you from asshole to appetite for his own personal gain, and his violent aversion to having his own personal life made public, the tech millionaires and billionaires who made their fortune from the flexibility of general purpose computers would like to end that flexibility. They insist that the time for general purpose computers has passed, and that today, "consumers" crave the simplicity of appliances:

https://memex.craphound.com/2012/01/10/lockdown-the-coming-war-on-general-purpose-computing/

It is in the War On General Purpose Computing that we find the cheapest and flimsiest rhetoric. Companies like Apple – and their apologists – insist that no one wants to use third-party app stores, or seek out independent repair depots – and then spend millions to make sure that it's illegal to jailbreak your phone or get it fixed outside of their own official channel:

https://pluralistic.net/2022/05/22/apples-cement-overshoes/

The cognitive dissonance of "no one wants this," and "we must make it illegal to get this" is powerful, but the motivated reasoning is more powerful still. It is impossible to get Tim Cook to understand something when his $49 million paycheck depends on him not understanding it.

The War on General Purpose Computing has been underway for decades. Computers, like the people who use them, stubbornly insist on being reality-based, and the reality of computers is that they are general purpose. Every computer is a Turing complete, universal Von Neumann machine, which means that it can run every valid program. There is no way to get a computer to be almost Turing Complete, only capable of running programs that don't upset your shareholders' fragile emotional state.

There is no such thing as a printer that will only run the "reject third-party ink" program. There is no such thing as a phone that will only run the "reject third-party apps" program. There are only laws, like the Section 1201 of the Digital Millennium Copyright Act, that make writing and distributing those programs a felony punishable by a five-year prison sentence and a $500,000 fine (for a first offense).

That is to say, the War On General Purpose Computing is only incidentally a technical fight: it is primarily a legal fight. When Apple says, "You can't install a third party app store on your phone," what they means is, "it's illegal to install that third party app store." It's not a technical countermeasure that stands between you and technological self-determination, it's a legal doctrine we can call "felony contempt of business model":

https://locusmag.com/2020/09/cory-doctorow-ip/

But the mighty US government will not step in to protect a company's business model unless it at least gestures towards the technical. To invoke DMCA 1201, a company must first add the thinnest skin of digital rights management to their product. Since 1201 makes removing DRM illegal, a company can use this molecule-thick scrim of DRM to felonize any activity that the DRM prevents.

More than 20 years ago, technologists started to tinker with ways to combine the legal and technical to tame the wild general purpose computer. Starting with Microsoft's Palladium project, they theorized a new "Secure Computing" model for allowing companies to reach into your computer long after you had paid for it and brought it home, in order to discipline you for using it in ways that undermined its shareholders' interest.

Secure Computing began with the idea of shipping every computer with two CPUs. The first one was the normal CPU, the one you interacted with when you booted it up, loaded your OS, and ran programs. The second CPU would be a Trusted Platform Module, a brute-simple system-on-a-chip designed to be off-limits to modification, even by its owner (that is, you).

The TPM would ship with a limited suite of simple programs it could run, each thoroughly audited for bugs, as well as secret cryptographic signing keys that you were not permitted to extract. The original plan called for some truly exotic physical security measures for that TPM, like an acid-filled cavity that would melt the chip if you tried to decap it or run it through an electron-tunneling microscope:

https://pluralistic.net/2020/12/05/trusting-trust/#thompsons-devil

This second computer represented a crack in the otherwise perfectly smooth wall of a computer's general purposeness; and Trusted Computing proposed to hammer a piton into that crack and use it to anchor a whole superstructure that could observe – and limited – the activity of your computer.

This would start with observation: the TPM would observe every step of your computer's boot sequence, creating cryptographic hashes of each block of code as it loaded and executed. Each stage of the boot-up could be compared to "known good" versions of those programs. If your computer did something unexpected, the TPM could halt it in its tracks, blocking the boot cycle.

What kind of unexpected things do computers do during their boot cycle? Well, if your computer is infected with malware, it might load poisoned versions of its operating system. Once your OS is poisoned, it's very hard to detect its malicious conduct, since normal antivirus programs rely on the OS to faithfully report what your computer is doing. When the AV program asks the OS to tell it which programs are running, or which files are on the drive, it has no choice but to trust the OS's response. When the OS is compromised, it can feed a stream of lies to users' programs, assuring these apps that everything is fine.

That's a very beneficial use for a TPM, but there's a sinister flipside: the TPM can also watch your boot sequence to make sure that there aren't beneficial modifications present in your operating system. If you modify your OS to let you do things the manufacturer wants to prevent – like loading apps from a third-party app-store – the TPM can spot this and block it.

Now, these beneficial and sinister uses can be teased apart. When the Palladium team first presented its research, my colleague Seth Schoen proposed an "owner override": a modification of Trusted Computing that would let the computer's owner override the TPM:

https://web.archive.org/web/20021004125515/http://vitanuova.loyalty.org/2002-07-05.html

This override would introduce its own risks, of course. A user who was tricked into overriding the TPM might expose themselves to malicious software, which could harm that user, as well as attacking other computers on the user's network and the other users whose data were on the compromised computer's drive.

But an override would also provide serious benefits: it would rule out the monopolistic abuse of a TPM to force users to run malicious code that the manufacturer insisted on – code that prevented the user from doing things that benefited the user, even if it harmed the manufacturer's shareholders. For example, with owner override, Microsoft couldn't force you to use its official MS Office programs rather than third-party compatible programs like Apple's iWork or Google Docs or LibreOffice.

Owner override also completely changed the calculus for another, even more dangerous part of Trusted Computing: remote attestation.

Remote Attestation is a way for third parties to request a reliable, cryptographically secured assurances about which operating system and programs your computer is running. In Remote Attestation, the TPM in your computer observes every stage of your computer's boot, gathers information about all the programs you're running, and cryptographically signs them, using the signing keys the manufacturer installed during fabrication.

You can send this "attestation" to other people on the internet. If they trust that your computer's TPM is truly secure, then they know that you have sent them a true picture of your computer's working (the actual protocol is a little more complicated and involves the remote party sending you a random number to cryptographically hash with the attestation, to prevent out-of-date attestations).

Now, this is also potentially beneficial. If you want to make sure that your technologically unsophisticated friend is running an uncompromised computer before you transmit sensitive data to it, you can ask them for an attestation that will tell you whether they've been infected with malware.

But it's also potentially very sinister. Your government can require all the computers in its borders to send a daily attestation to confirm that you're still running the mandatory spyware. Your abusive spouse – or abusive boss – can do the same for their own disciplinary technologies. Such a tool could prevent you from connecting to a service using a VPN, and make it impossible to use Tor Browser to protect your privacy when interacting with someone who wishes you harm.

The thing is, it's completely normal and good for computers to lie to other computers on behalf of their owners. Like, if your IoT ebike's manufacturer goes out of business and all their bikes get bricked because they can no longer talk to their servers, you can run an app that tricks the bike into thinking that it's still talking to the mothership:

https://nltimes.nl/2023/07/15/alternative-app-can-unlock-vanmoof-bikes-popular-amid-bankruptcy-fears

Or if you're connecting to a webserver that tries to track you by fingerprinting you based on your computer's RAM, screen size, fonts, etc, you can order your browser to send random data about this stuff:

https://jshelter.org/fingerprinting/

Or if you're connecting to a site that wants to track you and nonconsensually cram ads into your eyeballs, you can run an adblocker that doesn't show you the ads, but tells the site that it did:

https://www.eff.org/deeplinks/2019/07/adblocking-how-about-nah

Owner override leaves some of the beneficial uses of remote attestation intact. If you're asking a friend to remotely confirm that your computer is secure, you're not going to use an override to send them bad data about about your computer's configuration.

And owner override also sweeps all of the malicious uses of remote attestation off the board. With owner override, you can tell any lie about your computer to a webserver, a site, your boss, your abusive spouse, or your government, and they can't spot the lie.

But owner override also eliminates some beneficial uses of remote attestation. For example, owner override rules out remote attestation as a way for strangers to play multiplayer video games while confirming that none of them are using cheat programs (like aimhack). It also means that you can't use remote attestation to verify the configuration of a cloud server you're renting in order to assure yourself that it's not stealing your data or serving malware to your users.

This is a tradeoff, and it's a tradeoff that's similar to lots of other tradeoffs we make online, between the freedom to do something good and the freedom to do something bad. Participating anonymously, contributing to free software, distributing penetration testing tools, or providing a speech platform that's open to the public all represent the same tradeoff.

We have lots of experience with making the tradeoff in favor of restrictions rather than freedom: powerful bad actors are happy to attach their names to their cruel speech and incitement to violence. Their victims are silenced for fear of that retaliation.

When we tell security researchers they can't disclose defects in software without the manufacturer's permission, the manufacturers use this as a club to silence their critics, not as a way to ensure orderly updates.

When we let corporations decide who is allowed to speak, they act with a mixture of carelessness and self-interest, becoming off-the-books deputies of authoritarian regimes and corrupt, powerful elites.

Alas, we made the wrong tradeoff with Trusted Computing. For the past twenty years, Trusted Computing has been creeping into our devices, albeit in somewhat denatured form. The original vision of acid-filled secondary processors has been replaced with less exotic (and expensive) alternatives, like "secure enclaves." With a secure enclave, the manufacturer saves on the expense of installing a whole second computer, and instead, they draw a notional rectangle around a region of your computer's main chip and try really hard to make sure that it can only perform a very constrained set of tasks.

This gives us the worst of all worlds. When secure enclaves are compromised, we not only lose the benefit of cryptographic certainty, knowing for sure that our computers are only booting up trusted, unalterted versions of the OS, but those compromised enclaves run malicious software that is essentially impossible to detect or remove:

https://pluralistic.net/2022/07/28/descartes-was-an-optimist/#uh-oh

But while Trusted Computing has wormed its way into boot-restrictions – preventing you from jailbreaking your computer so it will run the OS and apps of your choosing – there's been very little work on remote attestation…until now.

Web Environment Integrity is Google's proposal to integrate remote attestation into everyday web-browsing. The idea is to allow web-servers to verify what OS, extensions, browser, and add-ons your computer is using before the server will communicate with you:

https://github.com/RupertBenWiser/Web-Environment-Integrity/blob/main/explainer.md

Even by the thin standards of the remote attestation imaginaries, there are precious few beneficial uses for this. The googlers behind the proposal have a couple of laughable suggestions, like, maybe if ad-supported sites can comprehensively refuse to serve ad-blocking browsers, they will invest the extra profits in making things you like. Or: letting websites block scriptable browsers will make it harder for bad people to auto-post fake reviews and comments, giving users more assurances about the products they buy.

But foundationally, WEI is about compelling you to disclose true facts about yourself to people who you want to keep those facts from. It is a Real Names Policy for your browser. Google wants to add a new capability to the internet: the ability of people who have the power to force you to tell them things to know for sure that you're not lying.

The fact that the authors assume this will be beneficial is just another "falsehood programmers believe": there is no good reason to hide the truth from other people. Squint a little and we're back to McNealy's "Privacy is dead, get over it." Or Schmidt's "If you have something that you don't want anyone to know, maybe you shouldn't be doing it in the first place."

And like those men, the programmers behind this harebrained scheme don't imagine that it will ever apply to them. As Chris Palmer – who worked on Chromium – points out, this is not compatible with normal developer tools or debuggers, which are "incalculably valuable and not really negotiable":

https://groups.google.com/a/chromium.org/g/blink-dev/c/Ux5h_kGO22g/m/5Lt5cnkLCwAJ

This proposal is still obscure in the mainstream, but in tech circles, it has precipitated a flood of righteous fury:

https://arstechnica.com/gadgets/2023/07/googles-web-integrity-api-sounds-like-drm-for-the-web/

As I wrote last week, giving manufacturers the power to decide how your computer is configured, overriding your own choices, is a bad tradeoff – the worst tradeoff, a greased slide into terminal enshittification:

https://pluralistic.net/2023/07/24/rent-to-pwn/#kitt-is-a-demon

This is how you get Unauthorized Bread:

https://arstechnica.com/gaming/2020/01/unauthorized-bread-a-near-future-tale-of-refugees-and-sinister-iot-appliances/

All of which leads to the question: what now? What should be done about WEI and remote attestation?

Let me start by saying: I don't think it should be illegal for programmers to design and release these tools. Code is speech, and we can't understand how this stuff works if we can't study it.

But programmers shouldn't deploy it in production code, in the same way that programmers should be allowed to make pen-testing tools, but shouldn't use them to attack production systems and harm their users. Programmers who do this should be criticized and excluded from the society of their ethical, user-respecting peers.

Corporations that use remote attestation should face legal restrictions: privacy law should prevent the use of remote attestation to compel the production of true facts about users or the exclusion of users who refuse to produce those facts. Unfair competition law should prevent companies from using remote attestation to block interoperability or tie their products to related products and services.

Finally, we must withdraw the laws that prevent users and programmers from overriding TPMs, secure enclaves and remote attestations. You should have the right to study and modify your computer to produce false attestations, or run any code of your choosing. Felony contempt of business model is an outrage. We should alter or strike down DMCA 1201, the Computer Fraud and Abuse Act, and other laws (like contract law's "tortious interference") that stand between you and "sole and despotic dominion" over your own computer. All of that applies not just to users who want to reconfigure their own computers, but also toolsmiths who want to help them do so, by offering information, code, products or services to jailbreak and alter your devices.

Tech giants will squeal at this, insisting that they serve your interests when they prevent rivals from opening up their products. After all, those rivals might be bad guys who want to hurt you. That's 100% true. What is likewise true is that no tech giant will defend you from its own bad impulses, and if you can't alter your device, you are powerless to stop them:

https://pluralistic.net/2022/11/14/luxury-surveillance/#liar-liar

Companies should be stopped from harming you, but the right place to decide whether a business is doing something nefarious isn't in the boardroom of that company's chief competitor: it's in the halls of democratically accountable governments:

https://www.eff.org/wp/interoperability-and-privacy

So how do we get there? Well, that's another matter. In my next book, The Internet Con: How to Seize the Means of Computation (Verso Books, Sept 5), I lay out a detailed program, describing which policies will disenshittify the internet, and how to get those policies:

https://www.versobooks.com/products/3035-the-internet-con

Predictably, there are challenges getting this kind of book out into the world via our concentrated tech sector. Amazon refuses to carry the audio edition on its monopoly audiobook platform, Audible, unless it is locked to Amazon forever with mandatory DRM. That's left me self-financing my own DRM-free audio edition, which is currently available for pre-order via this Kickstarter:

http://seizethemeansofcomputation.org

(Image: Cryteria, CC BY 3.0, modified)


Hey look at this (permalink)



A Wayback Machine banner.

This day in history (permalink)

#20yrsago TSA adds “sarcasm” to list of aviation risks https://reason.com/2003/08/03/dont-say-you-dont-have-a-fucki/

#20yrsago Why John Gilmore is a Suspected Terrorist https://web.archive.org/web/20030816002916/http://www.lessig.org/blog/archives/2003_08.shtml

#20yrsago Sen Coleman admits to downloading MP3s, but denies inhaling https://people.well.com/user/doctorow/coleman.mp3

#15yrsago DHS border policy: we can steal anything from you, read all your data, and disclose it to anyone we want https://www.washingtonpost.com/wp-srv/content/article/2008/08/01/laptops.html

#15yrsago 3D fan-illustration for Printcrime https://memex.craphound.com/2008/08/02/3d-fan-illustration-for-printcrime/

#10yrsago NSA’s new meanings for common terms https://slate.com/news-and-politics/2013/07/nsa-lexicon-how-james-clapper-and-other-u-s-officials-mislead-the-american-public-without-lying.html

#10yrsago EFF: MIT was not “neutral” on Aaron Swartz; actively assisted in his prosecution https://www.eff.org/deeplinks/2013/07/mit-aarons-swartz-case-not-neutral-not-leading-not-standing-technologists

#10yrsago Molly Crabapple goes to Guantanamo Bay https://www.vice.com/en/article/av4wpk/it-dont-gitmo-better-than-this-0001000-v20n8

#10yrsago Prominent politicians and negotiators in poor countries speak out against TPP https://www.techdirt.com/2013/07/30/discontent-with-secrecy-one-sided-nature-tpp-spreads-among-participating-nations/

#10yrsago NSA-loving, Internet-hating Rep Mike Rogers’ staffers say criticism is “defamation" https://www.techdirt.com/2013/07/30/staffers-rep-mike-rogers-apparently-claim-they-could-sue-me-defamation/

#10yrsago NSA bribed UK spooks GBP100M for spying privileges https://www.theguardian.com/uk-news/2013/aug/01/nsa-paid-gchq-spying-edward-snowden

#10yrsago Schneier: NSA secrecy kills trust https://edition.cnn.com/2013/07/31/opinion/schneier-nsa-trust/index.html

#5yrsago Toronto councillor praises gerrymandering plan to silence “left-leaning” voices in the city https://www.ctvnews.ca/canada/toronto-council-votes-to-oppose-ontario-bill-to-cut-number-of-councillors-1.4033548

#5yrsago Now that telcos have “abandoned rural America,” the only broadband comes from cable monopolies https://arstechnica.com/information-technology/2018/07/comcast-or-charter-is-the-only-25mbps-choice-for-68-million-americans/

#5yrsago Leaked documents reveal Google’s plan to create a censored search engine for the Chinese market https://theintercept.com/2018/08/01/google-china-search-engine-censorship/

#5yrsago California home-buyers are increasingly reliant on parental gifts to afford their down-payments https://www.kpcc.org/news/2018/07/31/85109/where-do-people-get-money-to-buy-california-homes/

#5yrsago Wealthy investors are buying Long Beach’s old low-rent buildings and evicting everyone, making them homeless https://www.latimes.com/projects/la-fi-evictions/#

#5yrsago Facebook takes down a legitimate anti-far-right protest page, calls it “inauthentic” https://www.aaronswartzday.org/facebook-mistake-shutitdowndc/

#1yrago The high cost of "self-funded" Democrats: Rich dilletantes will not save us https://pluralistic.net/2022/08/02/oligarchs-r-us/#hooray-for-slugwell

#1yrago "View A SKU": A plan to turn Amazon into a dumb pipe https://pluralistic.net/2022/08/01/dumb-pipes/#original-asin



Colophon (permalink)

Today's top sources:

Currently writing:

  • A Little Brother short story about DIY insulin PLANNING

  • Picks and Shovels, a Martin Hench noir thriller about the heroic era of the PC. FIRST DRAFT COMPLETE, WAITING FOR EDITORIAL REVIEW

  • The Bezzle, a Martin Hench noir thriller novel about the prison-tech industry. FIRST DRAFT COMPLETE, WAITING FOR EDITORIAL REVIEW

  • Vigilant, Little Brother short story about remote invigilation. ON SUBMISSION

  • Moral Hazard, a short story for MIT Tech Review's 12 Tomorrows. FIRST DRAFT COMPLETE, ACCEPTED FOR PUBLICATION

  • Spill, a Little Brother short story about pipeline protests. ON SUBMISSION

Latest podcast: The Internet Con: How to Seize the Means of Computation (audiobook outtake) https://craphound.com/news/2023/08/01/the-internet-con-how-to-seize-the-means-of-computation-audiobook-outtake/

Upcoming appearances:

Recent appearances:

Latest books:

Upcoming books:

  • The Internet Con: A nonfiction book about interoperability and Big Tech, Verso, September 2023

  • The Lost Cause: a post-Green New Deal eco-topian novel about truth and reconciliation with white nationalist militias, Tor Books, November 2023


This work – excluding any serialized fiction – is licensed under a Creative Commons Attribution 4.0 license. That means you can use it any way you like, including commercially, provided that you attribute it to me, Cory Doctorow, and include a link to pluralistic.net.

https://creativecommons.org/licenses/by/4.0/

Quotations and images are not included in this license; they are included either under a limitation or exception to copyright, or on the basis of a separate license. Please exercise caution.


How to get Pluralistic:

Blog (no ads, tracking, or data-collection):

Pluralistic.net

Newsletter (no ads, tracking, or data-collection):

https://pluralistic.net/plura-list

Mastodon (no ads, tracking, or data-collection):

https://mamot.fr/@pluralistic

Medium (no ads, paywalled):

https://doctorow.medium.com/

(Latest Medium column: "Microincentives and Enshittification: How the Curse of Bigness wrecked Google Search" https://pluralistic.net/2023/07/28/microincentives-and-enshittification/)

Twitter (mass-scale, unrestricted, third-party surveillance and advertising):

https://twitter.com/doctorow

Tumblr (mass-scale, unrestricted, third-party surveillance and advertising):

https://mostlysignssomeportents.tumblr.com/tagged/pluralistic

"When life gives you SARS, you make sarsaparilla" -Joey "Accordion Guy" DeVilla