[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

Re: [freehaven-dev] plausible deniability



Roger Dingledine wrote:
> On Fri, Oct 27, 2000 at 03:31:23AM -0400, Roger Dingledine wrote:
> > So having a share doesn't mean you have a piece of The Bad Document,
> > because that share is also a piece of 18 other documents, most of
> > them good.
>
> Clarification, to maybe spin this a bit better:
>
> Let's say there's a system in place that has a given share A, and this
> share is part of maybe 400 other documents which are 'good' (legal,
> morally pleasant, etc).
> So A happens to live on Alice's server, and Alice is happily serving
> A to people who ask for it.
>
> Now Mallory comes along with her evil document M, and calculates 
> B = A xor M. At what point does share A become evil? Alice has no idea
> that Mallory has done anything at all.

A similar idea is described at
http://www.eleves.ens.fr:8080/home/madore/misc/freespeech.html:

: The principle is very simple. People distribute samples of random
: data. We call these samples pads. A pad is a file containing random bits,
: completely indistinguishable from white noise, and of a fixed length. I
: propose a standard length of 128kB (131072 bytes) for each pad.
: ...
: Each pad by itself is completely without value. It is a mere hunk of
: random data. However, if you combine several pads together by XORing them,
: you can recover some data that are hidden in the pads. The information is
: in no single pad, but it is somehow delocalized in all the pads together.
:
: The point is that if a suppressed piece of information can be recovered
: from combining n pads (and no less), no single person is distributing
: anything of value since all he is doing is givint out a sample of random
: data. Indeed, most of them might not even be aware that their pad can
: be used to produce the information in question.
:
: Again, each pad is truly mathematically indistinguishable from
: random noise, and it is completely impossible, in the absence of date
: information, to know who put the data in a set of pads.

These are interesting ideas, but the real question is, what happens in
the context of the DMCA and NET act?  If you publish a random pad, and
you are informed by a copyright owner that your pad, when xor'd with five
others, produces some infringing data, are you obligated to shut down?

If you don't, you could conceivably be charged not only with copyright
violations, but with conspiracy, since you are working with these other
pad publishers to violate the law.  Even though you have never met,
you are arguably working together in concert for this purpose, and that
might be enough for a conspiracy charge.  This will greatly increase
the legal penalty.

Somehow you need to offer the judge a legitimate reason for continuing
to publish the pad.  You will be charged with doing it to help other
people infringe copyright.  You need to come up with a *convincing*
story for why you needed to publish that data, without admitting that
your intention was to help people break the law.

Hal