Home What if Operation Anonymous Attacked City Infrastructures & Power Grids?

What if Operation Anonymous Attacked City Infrastructures & Power Grids?

This month’s online struggles between Wikileaks supporters participating in the ephemeral group called Anonymous and international corporations like Visa, Mastercard and PayPal, who have stopped allowing their customers to donate money to Wikileaks, have brought electronic disruptions like Distributed Denials of Service (DDOS) to the forefront of peoples’ minds all over the world.

DDOS attacks happen daily, but these politically motivated instances are easy to imagine becoming more common in the future. What happens, though, when the network of the future is made up not just of websites to block, but infrastructure like power grids and traffic management systems? Smart grid and Internet of Things networks of the future would be a very different context in which to consider actions like Anonymous’ online mischief making.

This series on data security and privacy is brought to you by IBM. Find out more about how IBM is creating a Smarter Planet.


Painting a Picture of a Possible Future

Before considering the implications of these changes, let’s first make explicit two assumptions.

First, what we think of today as the offline world is going to become far more networked in the future. Homes and offices will communicate much more closely with utility providers regarding power and water consumption, so that resources can be managed more rationally and customers can be provided analytics and other services towards that end. Numerous devices inside our homes will likely become network-enabled as well. The refrigerator that emails us when it’s on the fritz seems most likely and the tennis racquet that posts your matches and scores to the Web seems possible.

What does that mean for a future when cities are dependent on smart grids? Will angry vigilante groups be able to recruit people with the technical skills to perform sophisticated disruptions of those networks? Or will they have to rely on brute force attacks like the DDOS attacks they are best known for using in the case of the group known as Anonymous?

Second, protest groups like Anonymous are likely to try to take actions against this, that and any other thing that its members believe could provide leverage for their political agenda. Just as likely will be counter-attacks by people on the opposite side of the political spectrum.

In December 2010, it’s been (judging from the three arrests we’ve seen so far) Swedish teenagers battling probably American ex-military hacker counter-activists over the accessibility of websites. In the future that may become a battle over traffic lights on city streets in Stockholm and New York City.

Questions That Will Come Up

A few things to ponder, perhaps now while there’s still time until these sorts of struggles start to emerge.

  • Does this vision of the future move the line between civil disobedience and terrorism?

The actions of Anonymous against the websites of financial institutions were controversial, but not without sympathy from observers around the world. While some people clearly understood them as acts of unaccountable angry people rampaging in the shadows (basically acts of digital terrorism), not everyone sees it that way. Others understand the actions as digital sit-ins, doing no permanent damage – just temporarily blocking access as a form of protest. Something akin to what hippies used to do to protest wars and nuclear facilities – if not admirable, then annoying to some but hardly nefarious.

Presumably that changes if the protesters are blocking access to a city’s power delivery, or management of its traffic. If you accept the philosophical framework above, how would electronic disruption in an age of the world more networked change the political palatability of such actions?

Where does society draw the line between networked security and overbearing surveillance?

Privacy and the Internet of Things is a huge topic that’s barely been touched on – at all. That’s cause for serious concern. What will the best practices be for maintaining security across a more-fully networked world, while still preserving strong civil liberties? Where is the line between smart system monitoring and analytics on one hand – and illegal search and seizure on the other?

WikiLeaks Coverage From ReadWriteWeb:

Those questions will need to be tackled and until they are – things are likely to be both creepy and frustrating.

What will vigilantes be capable of in a networked world?

Last week some members of Anonymous decided that the DDOS attacks they were carrying out weren’t making a big enough impact, and put out a call for a new effort. Called “Operation Leakspin,” these would-be organizers asked Anonymous participants to stop doing DDOS attacks and instead focus their energy on analyzing the diplomatic cables published by Wikileaks. Operation Leakspin called on participants to find details and scandals in the cables that the mainstream media wasn’t finding or reporting on.

Are the participants in the DDOS capable of doing better sleuthing through years of high-context diplomatic documents than specialists in these matters at the New York Times and Guardian? I asked that question of security researcher Sean-Paul Correll of Panda Labs, who has been documenting the work of Anonymous for months. He said the group believed they were capable of recruiting sympathizers with nearly any skill set and outfitting them with the capacity to act on the Internet anonymously. If that proves to be untrue in the case of Leakspin, Correll says, the group will simply decide on another tactic and resume recruiting for that.

What does that mean for a future when cities are dependent on smart grids? Will angry vigilante groups be able to recruit people with the technical skills to perform sophisticated disruptions of those networks? Or will they have to rely on brute force attacks like the DDOS attacks they are best known for using in the case of the group known as Anonymous? What kinds of disruption will non-specialists be able to foist on these networks and how will network providers be able to protect themselves while still preserving the civil liberties of their users?

These are just three big questions that are brought to mind by the rise of politically motivated anonymous vigilante disruption of the online networks we use today. Tomorrow is fast approaching and it would behoove us to consider these questions before it arrives.

Photo by wonsak

About ReadWrite’s Editorial Process

The ReadWrite Editorial policy involves closely monitoring the tech industry for major developments, new product launches, AI breakthroughs, video game releases and other newsworthy events. Editors assign relevant stories to staff writers or freelance contributors with expertise in each particular topic area. Before publication, articles go through a rigorous round of editing for accuracy, clarity, and to ensure adherence to ReadWrite's style guidelines.

Get the biggest tech headlines of the day delivered to your inbox

    By signing up, you agree to our Terms and Privacy Policy. Unsubscribe anytime.

    Tech News

    Explore the latest in tech with our Tech News. We cut through the noise for concise, relevant updates, keeping you informed about the rapidly evolving tech landscape with curated content that separates signal from noise.

    In-Depth Tech Stories

    Explore tech impact in In-Depth Stories. Narrative data journalism offers comprehensive analyses, revealing stories behind data. Understand industry trends for a deeper perspective on tech's intricate relationships with society.

    Expert Reviews

    Empower decisions with Expert Reviews, merging industry expertise and insightful analysis. Delve into tech intricacies, get the best deals, and stay ahead with our trustworthy guide to navigating the ever-changing tech market.