Bruce Sterling
[email protected]

Literary Freeware:  Not for Commercial Use


THE HACKER CRACKDOWN:  Law and Disorder on the Electronic Frontier

PART FOUR:  THE CIVIL LIBERTARIANS


    The story of the Hacker Crackdown, as we have followed it thus far,
has been technological, subcultural, criminal and legal.  The story of the
Civil Libertarians, though it partakes of all those other aspects, is
profoundly and thoroughly *political.*

     In 1990, the obscure, long-simmering struggle over the ownership and
nature of cyberspace became loudly and irretrievably public.  People from
some of the oddest corners of American society suddenly found themselves
public figures.  Some of these people found this situation much more than
they had ever bargained for.  They backpedalled, and tried to retreat back
to the mandarin obscurity of their cozy subcultural niches.  This was
generally to prove a mistake.

    But the civil libertarians seized the day in 1990. They found
themselves organizing, propagandizing, podium- pounding, persuading,
touring, negotiating, posing for publicity photos, submitting to
interviews, squinting in the limelight as they tried a tentative, but
growingly sophisticated, buck-and-wing upon the public stage.

    It's not hard to see why the civil libertarians should have this
competitive advantage.

    The hackers of the digital underground are an hermetic elite.  They
find it hard to make any remotely convincing case for their actions in
front of the general public.  Actually, hackers roundly despise the
"ignorant" public, and have never trusted the judgement of "the system."
Hackers do propagandize, but only among themselves, mostly in giddy, badly
spelled manifestos of class warfare, youth rebellion or naive techie
utopianism. Hackers must strut and boast in order to establish and
preserve their underground reputations.  But if they speak out too loudly
and publicly, they will break the fragile surface-tension of the
underground, and they will be harrassed or arrested.  Over the longer
term, most hackers stumble, get busted, get betrayed, or simply give up.
As a political force, the digital underground is hamstrung.

    The telcos, for their part, are an ivory tower under protracted
seige.  They have plenty of money with which to push their calculated
public image, but they waste much energy and goodwill attacking one
another with slanderous and demeaning ad campaigns.  The telcos have
suffered at the hands of politicians, and, like hackers, they don't trust
the public's judgement.  And this distrust may be well-founded.  Should
the general public of the high-tech 1990s come to understand its own best
interests in telecommunications, that might well pose a grave threat to
the specialized technical power and authority that the telcos have
relished for over a century.  The telcos do have strong advantages: loyal
employees, specialized expertise, influence in the halls of power,
tactical allies in law enforcement, and unbelievably vast amounts of
money.  But politically speaking, they lack genuine grassroots support;
they simply don't seem to have many friends.

    Cops know a lot of things other people don't know. But cops willingly
reveal only those aspects of their knowledge that they feel will meet
their institutional purposes and further public order.  Cops have respect,
they have responsibilities, they have power in the streets and even power
in the home, but cops don't do particularly well in limelight.  When
pressed, they will step out in the public gaze to threaten bad-guys, or to
cajole prominent citizens, or perhaps to sternly lecture the naive and
misguided.  But then they go back within their time-honored fortress of
the station-house, the courtroom and the rule-book.

    The electronic civil libertarians, however, have proven to be born
political animals.  They seemed to grasp very early on the postmodern
truism that communication is power.  Publicity is power.  Soundbites are
power.  The ability to shove one's issue onto the public agenda -- and
*keep it there* -- is power.  Fame is power. Simple personal fluency and
eloquence can be power, if you can somehow catch the public's eye and ear.

    The civil libertarians had no monopoly on "technical power" -- though
they all owned computers, most were not particularly advanced computer
experts.  They had a good deal of money, but nowhere near the earthshaking
wealth and the galaxy of resources possessed by telcos or federal
agencies.  They had no ability to arrest people.  They carried out no
phreak and hacker covert dirty-tricks.

    But they really knew how to network.

    Unlike the other groups in this book, the civil libertarians have
operated very much in the open, more or less right in the public
hurly-burly.  They have lectured audiences galore and talked to countless
journalists, and have learned to refine their spiels.  They've kept the
cameras clicking, kept those faxes humming, swapped that email, run those
photocopiers on overtime, licked envelopes and spent small fortunes on
airfare and long- distance.  In an information society, this open, overt,
obvious activity has proven to be a profound advantage.

    In 1990, the civil libertarians of cyberspace assembled out of
nowhere in particular, at warp speed. This "group" (actually, a networking
gaggle of interested parties which scarcely deserves even that loose term)
has almost nothing in the way of formal organization.  Those formal civil
libertarian organizations which did take an interest in cyberspace issues,
mainly the Computer Professionals for Social Responsibility and the
American Civil Liberties Union, were carried along by events in 1990, and
acted mostly as adjuncts, underwriters or launching- pads.

    The civil libertarians nevertheless enjoyed the greatest success of
any of the groups in the Crackdown of 1990.  At this writing, their future
looks rosy and the political initiative is firmly in their hands.  This
should be kept in mind as we study the highly unlikely lives and
lifestyles of the people who actually made this happen.

                   #

    In June 1989, Apple Computer, Inc., of Cupertino, California, had a
problem.  Someone had illicitly copied a small piece of Apple's
proprietary software, software which controlled an internal chip driving
the Macintosh screen display.  This Color QuickDraw source code was a
closely guarded piece of Apple's intellectual property.  Only trusted
Apple insiders were supposed to possess it.

    But the "NuPrometheus League" wanted things otherwise.  This person
(or persons) made several illicit copies of this source code, perhaps as
many as two dozen. He (or she, or they) then put those illicit floppy
disks into envelopes and mailed them to people all over America: people in
the computer industry who were associated with, but not directly employed
by, Apple Computer.

    The NuPrometheus caper was a complex, highly ideological, and very
hacker-like crime.  Prometheus, it will be recalled, stole the fire of the
Gods and gave this potent gift to the general ranks of downtrodden
mankind. A similar god-in-the-manger attitude was implied for the
corporate elite of Apple Computer, while the "Nu" Prometheus had himself
cast in the role of rebel demigod. The illicitly copied data was given
away for free.

    The new Prometheus, whoever he was, escaped the fate of the ancient
Greek Prometheus, who was chained to a rock for centuries by the vengeful
gods while an eagle tore and ate his liver.  On the other hand,
NuPrometheus chickened out somewhat by comparison with his role model.
The small chunk of Color QuickDraw code he had filched and replicated was
more or less useless to Apple's industrial rivals (or, in fact, to anyone
else).  Instead of giving fire to mankind, it was more as if NuPrometheus
had photocopied the schematics for part of a Bic lighter. The act was not
a genuine work of industrial espionage.  It was best interpreted as a
symbolic, deliberate slap in the face for the Apple corporate heirarchy.

    Apple's internal struggles were well-known in the industry.  Apple's
founders, Jobs and Wozniak, had both taken their leave long since.  Their
raucous core of senior employees had been a barnstorming crew of 1960s
Californians, many of them markedly less than happy with the new
button-down multimillion dollar regime at Apple. Many of the programmers
and developers who had invented the Macintosh model in the early 1980s had
also taken their leave of the company.  It was they, not the current
masters of Apple's corporate fate, who had invented the stolen Color
QuickDraw code.  The NuPrometheus stunt was well-calculated to wound
company morale.

    Apple called the FBI.  The Bureau takes an interest in high-profile
intellectual-property theft cases, industrial espionage and theft of trade
secrets.  These were likely the right people to call, and rumor has it
that the entities responsible were in fact discovered by the FBI, and then
quietly squelched by Apple management.  NuPrometheus was never publicly
charged with a crime, or prosecuted, or jailed.  But there were no further
illicit releases of Macintosh internal software.  Eventually the painful
issue of NuPrometheus was allowed to fade.

    In the meantime, however, a large number of puzzled bystanders found
themselves entertaining surprise guests from the FBI.

    One of these people was John Perry Barlow.  Barlow is a most unusual
man, difficult to describe in conventional terms.  He is perhaps best
known as a songwriter for the Grateful Dead, for he composed lyrics for
"Hell in a Bucket,"  "Picasso Moon,"  "Mexicali Blues," "I Need a
Miracle," and many more; he has been writing for the band since 1970.

    Before we tackle the vexing question as to why a rock lyricist should
be interviewed by the FBI in a computer- crime case, it might be well to
say a word or two about the Grateful Dead.  The Grateful Dead are perhaps
the most successful and long-lasting of the numerous cultural emanations
from the Haight-Ashbury district of San Francisco, in the glory days of
Movement politics and lysergic transcendance.  The Grateful Dead are a
nexus, a veritable whirlwind, of applique decals, psychedelic vans,
tie-dyed T-shirts, earth-color denim, frenzied dancing and open and
unashamed drug use.  The symbols, and the realities, of Californian freak
power surround the Grateful Dead like knotted macrame.

    The Grateful Dead and their thousands of Deadhead devotees are
radical Bohemians.  This much is widely understood.  Exactly what this
implies in the 1990s is rather more problematic.

    The Grateful Dead are among the world's most popular and wealthy
entertainers: number 20, according to *Forbes* magazine, right between
M.C. Hammer and Sean Connery.  In 1990, this jeans-clad group of purported
raffish outcasts earned seventeen million dollars.  They have been earning
sums much along this line for quite some time now.

    And while the Dead are not investment bankers or three-piece-suit tax
specialists -- they are, in point of fact, hippie musicians -- this money
has not been squandered in senseless Bohemian excess.  The Dead have been
quietly active for many years, funding various worthy activities in their
extensive and widespread cultural community.

    The Grateful Dead are not conventional players in the American power
establishment.  They nevertheless are something of a force to be reckoned
with.  They have a lot of money and a lot of friends in many places, both
likely and unlikely.

    The Dead may be known for back-to-the-earth environmentalist
rhetoric, but this hardly makes them anti-technological Luddites.  On the
contrary, like most rock musicians, the Grateful Dead have spent their
entire adult lives in the company of complex electronic equipment.  They
have funds to burn on any sophisticated tool and toy that might happen to
catch their fancy.  And their fancy is quite extensive.

    The Deadhead community boasts any number of recording engineers,
lighting experts, rock video mavens, electronic technicians of all
descriptions.  And the drift goes both ways.  Steve Wozniak, Apple's
co-founder, used to throw rock festivals.  Silicon Valley rocks out.

    These are the 1990s, not the 1960s.  Today, for a surprising number
of people all over America, the supposed dividing line between Bohemian
and technician simply no longer exists.  People of this sort may have a
set of windchimes and a dog with a knotted kerchief 'round its neck, but
they're also quite likely to own a multimegabyte Macintosh running MIDI
synthesizer software and trippy fractal simulations.  These days, even
Timothy Leary himself, prophet of LSD, does virtual-reality computer-
graphics demos in his lecture tours.

    John Perry Barlow is not a member of the Grateful Dead.  He is,
however, a ranking Deadhead.

    Barlow describes himself as a "techno-crank."  A vague term like
"social activist" might not be far from the mark, either.  But Barlow
might be better described as a "poet" -- if one keeps in mind Percy
Shelley's archaic definition of poets as "unacknowledged legislators of
the world."

    Barlow once made a stab at acknowledged legislator status.  In 1987,
he narrowly missed the Republican nomination for a seat in the Wyoming
State Senate. Barlow is a Wyoming native, the third-generation scion of a
well-to-do cattle-ranching family.  He is in his early forties, married
and the father of three daughters.

    Barlow is not much troubled by other people's narrow notions of
consistency.  In the late 1980s, this Republican rock lyricist cattle
rancher sold his ranch and became a computer telecommunications devotee.

    The free-spirited Barlow made this transition with ease.  He
genuinely enjoyed computers.  With a beep of his modem, he leapt from
small-town Pinedale, Wyoming, into electronic contact with a large and
lively crowd of bright, inventive, technological sophisticates from all
over the world.  Barlow found the social milieu of computing attractive:
its fast-lane pace, its blue-sky rhetoric, its open- endedness.  Barlow
began dabbling in computer journalism, with marked success, as he was a
quick study, and both shrewd and eloquent.  He frequently travelled to San
Francisco to network with Deadhead friends.  There Barlow made extensive
contacts throughout the Californian computer community, including
friendships among the wilder spirits at Apple.

    In May 1990, Barlow received a visit from a local Wyoming agent of
the FBI.  The NuPrometheus case had reached Wyoming.

    Barlow was troubled to find himself under investigation in an area of
his interests once quite free of federal attention.  He had to struggle to
explain the very nature of computer-crime to a headscratching local FBI
man who specialized in cattle-rustling.  Barlow, chatting helpfully and
demonstrating the wonders of his modem to the puzzled fed, was alarmed to
find all "hackers" generally under FBI suspicion as an evil influence in
the electronic community.  The FBI, in pursuit of a hacker called
"NuPrometheus," were tracing attendees of a suspect group called the
Hackers Conference.

    The Hackers Conference, which had been started in 1984, was a yearly
Californian meeting of digital pioneers and enthusiasts.  The hackers of
the Hackers Conference had little if anything to do with the hackers of
the digital underground.  On the contrary, the hackers of this conference
were mostly well-to-do Californian high-tech CEOs, consultants,
journalists and entrepreneurs.  (This group of hackers were the exact sort
of "hackers" most likely to react with militant fury at any criminal
degradation of the term "hacker.")

    Barlow, though he was not arrested or accused of a crime, and though
his computer had certainly not gone out the door, was very troubled by
this anomaly.  He carried the word to the Well.

     Like the Hackers Conference, "the Well" was an emanation of the
Point Foundation.  Point Foundation, the inspiration of a wealthy
Californian 60s radical named Stewart Brand, was to be a major launch-pad
of the civil libertarian effort.

    Point Foundation's cultural efforts, like those of their fellow Bay
Area Californians the Grateful Dead, were multifaceted and multitudinous.
Rigid ideological consistency had never been a strong suit of the *Whole
Earth Catalog.* This Point publication had enjoyed a strong vogue during
the late 60s and early 70s, when it offered hundreds of practical (and not
so practical) tips on communitarian living, environmentalism, and getting
back-to-the-land.  The *Whole Earth Catalog,* and its sequels, sold two
and half million copies and won a National Book Award.

    With the slow collapse of American radical dissent, the *Whole Earth
Catalog* had slipped to a more modest corner of the cultural radar; but in
its magazine incarnation, *CoEvolution Quarterly,* the Point Foundation
continued to offer a magpie potpourri of "access to tools and ideas."

    *CoEvolution Quarterly,* which started in 1974, was never a widely
popular magazine.  Despite periodic outbreaks of millenarian fervor,
*CoEvolution Quarterly* failed to revolutionize Western civilization and
replace leaden centuries of history with bright new Californian paradigms.
Instead, this propaganda arm of Point Foundation cakewalked a fine line
between impressive brilliance and New Age flakiness.  *CoEvolution
Quarterly* carried no advertising, cost a lot, and came out on cheap
newsprint with modest black-and-white graphics.  It was poorly
distributed, and spread mostly by subscription and word of mouth.

    It could not seem to grow beyond 30,000 subscribers. And yet -- it
never seemed to shrink much, either.  Year in, year out, decade in, decade
out, some strange demographic minority accreted to support the magazine.
The enthusiastic readership did not seem to have much in the way of
coherent politics or ideals.  It was sometimes hard to understand what
held them together (if the often bitter debate in the letter-columns could
be described as "togetherness").

    But if the magazine did not flourish, it was resilient; it got by.
Then, in 1984, the birth-year of the Macintosh computer, *CoEvolution
Quarterly* suddenly hit the rapids.  Point Foundation had discovered the
computer revolution.  Out came the *Whole Earth Software Catalog* of 1984,
arousing headscratching doubts among the tie- dyed faithful, and rabid
enthusiasm among the nascent "cyberpunk" milieu, present company included.
Point Foundation started its yearly Hackers Conference, and began to take
an extensive interest in the strange new possibilities of digital
counterculture.  *CoEvolution Quarterly* folded its teepee, replaced by
*Whole Earth Software Review* and eventually by *Whole Earth Review* (the
magazine's present incarnation, currently under the editorship of
virtual-reality maven Howard Rheingold).

    1985 saw the birth of the "WELL" -- the "Whole Earth 'Lectronic
Link."  The Well was Point Foundation's bulletin board system.

    As boards went, the Well was an anomaly from the beginning, and
remained one.  It was local to San Francisco.  It was huge, with multiple
phonelines and enormous files of commentary.  Its complex UNIX-based
software might be most charitably described as "user- opaque."  It was run
on a mainframe out of the rambling offices of a non-profit cultural
foundation in Sausalito. And it was crammed with fans of the Grateful
Dead.

    Though the Well was peopled by chattering hipsters of the Bay Area
counterculture, it was by no means a "digital underground" board.
Teenagers were fairly scarce; most Well users (known as "Wellbeings") were
thirty- and forty-something Baby Boomers.  They tended to work in the
information industry: hardware, software, telecommunications, media,
entertainment.  Librarians, academics, and journalists were especially
common on the Well, attracted by Point Foundation's open-handed
distribution of "tools and ideas."

    There were no anarchy files on the Well, scarcely a dropped hint
about access codes or credit-card theft.  No one used handles.  Vicious
"flame-wars" were held to a comparatively civilized rumble.  Debates were
sometimes sharp, but no Wellbeing ever claimed that a rival had
disconnected his phone, trashed his house, or posted his credit card
numbers.

    The Well grew slowly as the 1980s advanced.  It charged a modest sum
for access and storage, and lost money for years -- but not enough to
hamper the Point Foundation, which was nonprofit anyway.  By 1990, the
Well had about five thousand users.  These users wandered about a gigantic
cyberspace smorgasbord of "Conferences", each conference itself consisting
of a welter of "topics," each topic containing dozens, sometimes hundreds
of comments, in a tumbling, multiperson debate that could last for months
or years on end.

    In 1991, the Well's list of conferences looked like this:

                     CONFERENCES ON THE WELL

                   WELL "Screenzine" Digest (g zine)

                   Best of the WELL - vintage material - (g best)

Index listing of new topics in all conferences - (g newtops)

                       Business - Education
                      ----------------------

Apple Library Users Group(g alug)      Agriculture  (g agri)
Brainstorming(g brain)                 Classifieds(g cla)
Computer Journalism(g cj)              Consultants       (g consult)
Consumers(g cons)                      Design(g design)
Desktop Publishing(g desk)             Disability(g disability)
Education(g ed)                        Energy(g energy91)
Entrepreneurs(g entre)                 Homeowners(g home)
Indexing(g indexing)                   Investments(g invest)
Kids91(g kids)                         Legal(g legal)
One Person Business(g one)             Periodical/newsletter(g per)
Telecomm Law(g tcl)                    The Future(g fut)
Translators(g trans)                   Travel(g tra)
Work(g work)

               Electronic Frontier Foundation    (g eff)
               Computers, Freedom & Privacy      (g cfp)
 Computer Professionals for Social Responsibility  (g cpsr)

                  Social - Political - Humanities
                 ---------------------------------

Aging(g gray)                          AIDS(g aids)
Amnesty International(g amnesty)       Archives(g arc)
Berkeley(g berk)                       Buddhist(g wonderland)
Christian(g cross)                     Couples(g couples)
Current Events(g curr)                 Dreams(g dream)
Drugs(g dru)                           East Coast(g east)
Emotional Health****(g private)        Erotica(g eros)
Environment(g env)                     Firearms(g firearms)
First Amendment(g first)               Fringes of Reason(g fringes)
Gay(g gay)                             Gay(Private)#(g gaypriv)
Geography(g geo)                       German(g german)
Gulf War(g gulf)                       Hawaii(g aloha)
Health(g heal)                         History(g hist)
Holistic(g holi)                       Interview(g inter)
Italian(g ital)                        Jewish(g jew)
Liberty(g liberty)                     Mind(g mind)
Miscellaneous(g misc)                  Men on the WELL** (g mow)
Network Integration(g origin)          Nonprofits(g non)
North Bay(g north)                     Northwest(g nw)
Pacific Rim(g pacrim)                  Parenting(g par)
Peace(g pea)                           Peninsula(g pen)
Poetry(g poetry)                       Philosophy(g phi)
Politics(g pol)                        Psychology(g psy)
Psychotherapy(g therapy)               Recovery##(g recovery)
San Francisco(g sanfran)               Scams(g scam)
Sexuality(g sex)                       Singles(g singles)
Southern(g south)                      Spanish(g spanish)
Spirituality(g spirit)                 Tibet(g tibet)
Transportation(g transport)            True Confessions(g tru)
Unclear(g unclear)                     WELL Writer's Workshop***(g www)
Whole Earth(g we)                      Women on the WELL*(g wow)
Words(g words)                         Writers(g wri)

**** Private Conference - mail wooly for entry
***Private conference - mail sonia for entry
** Private conference - mail flash for entry
*  Private conference - mail reva for entry
#  Private Conference - mail hudu for entry
## Private Conference - mail dhawk for entry

                 Arts - Recreation - Entertainment
                 -----------------------------------
ArtCom Electronic Net(g acen)          Audio-Videophilia(g aud)
Bicycles(g bike)                       Bay Area Tonight**(g bat)
Boating(g wet)                         Books(g books)
CD's(g cd)                             Comics(g comics)
Cooking(g cook)                        Flying(g flying)
Fun(g fun)                             Games(g games)
Gardening(g gard)                      Kids(g kids)
Nightowls*(g owl)                      Jokes(g jokes)
MIDI(g midi)                           Movies(g movies)
Motorcycling(g ride)                   Motoring(g car)
Music(g mus)                           On Stage(g onstage)
Pets(g pets)                           Radio(g rad)
Restaurant(g rest)                     Science Fiction(g sf)
Sports(g spo)                          Star Trek(g trek)
Television(g tv)                       Theater(g theater)
Weird(g weird)                         Zines/Factsheet Five(g f5)

* Open from midnight to 6am
** Updated daily

                            Grateful Dead
                            -------------
Grateful Dead(g gd)                    Deadplan*(g dp)
Deadlit(g deadlit)                     Feedback(g feedback)
GD Hour(g gdh)                         Tapes(g tapes)
Tickets(g tix)                         Tours(g tours)

* Private conference - mail tnf for entry

                              Computers
                             -----------
AI/Forth/Realtime(g realtime)          Amiga(g amiga)
Apple(g app)                           Computer Books(g cbook)
Art & Graphics(g gra)                  Hacking(g hack)
HyperCard(g hype)                      IBM PC(g ibm)
LANs(g lan)                            Laptop(g lap)
Macintosh(g mac)                       Mactech(g mactech)
Microtimes(g microx)                   Muchomedia(g mucho)
NeXt(g next)                           OS/2(g os2)
Printers(g print)                      Programmer's Net(g net)
Siggraph(g siggraph)                   Software Design(g sdc)
Software/Programming(software)         Software Support(g ssc)
Unix(g unix)                           Windows(g windows)
Word Processing(g word)

                       Technical - Communications
                      ----------------------------
Bioinfo(g bioinfo)                     Info(g boing)
Media(g media)                         NAPLPS(g naplps)
Netweaver(g netweaver)                 Networld(g networld)
Packet Radio(g packet)                 Photography(g pho)
Radio(g rad)                           Science(g science)
Technical Writers(g tec)               Telecommunications(g tele)
Usenet(g usenet)                       Video(g vid)
Virtual Reality(g vr)

                             The WELL Itself
                             ---------------
Deeper(g deeper)                       Entry(g ent)
General(g gentech)                     Help(g help)
Hosts(g hosts)                         Policy(g policy)
System News(g news)                    Test(g test)


       The list itself is dazzling, bringing to the untutored eye a
dizzying impression of a bizarre milieu of mountain- climbing Hawaiian
holistic photographers trading true-life confessions with bisexual
word-processing Tibetans.

    But this confusion is more apparent than real.  Each of these
conferences was a little cyberspace world in itself, comprising dozens and
perhaps hundreds of sub-topics. Each conference was commonly frequented by
a fairly small, fairly like-minded community of perhaps a few dozen
people.  It was humanly impossible to encompass the entire Well
(especially since access to the Well's mainframe computer was billed by
the hour).  Most long- time users contented themselves with a few favorite
topical neighborhoods, with the occasional foray elsewhere for a taste of
exotica.  But especially important news items, and hot topical debates,
could catch the attention of the entire Well community.

    Like any community, the Well had its celebrities, and John Perry
Barlow, the silver-tongued and silver- modemed lyricist of the Grateful
Dead, ranked prominently among them.  It was here on the Well that Barlow
posted his true-life tale of computer-crime encounter with the FBI.

    The story, as might be expected, created a great stir. The Well was
already primed for hacker controversy.  In December 1989, *Harper's*
magazine had hosted a debate on the Well about the ethics of illicit
computer intrusion.  While over forty various computer-mavens took part,
Barlow proved a star in the debate.  So did "Acid Phreak" and "Phiber
Optik," a pair of young New York hacker-phreaks whose skills at telco
switching-station intrusion were matched only by their apparently
limitless hunger for fame.  The advent of these two boldly swaggering
outlaws in the precincts of the Well created a sensation akin to that of
Black Panthers at a cocktail party for the radically chic.

    Phiber Optik in particular was to seize the day in 1990. A devotee of
the *2600* circle and stalwart of the New York hackers' group "Masters of
Deception,"  Phiber Optik was a splendid exemplar of the computer intruder
as committed dissident.  The eighteen-year-old Optik, a high-school
dropout and part-time computer repairman, was young, smart, and ruthlessly
obsessive, a sharp- dressing, sharp-talking digital dude who was utterly
and airily contemptuous of anyone's rules but his own.  By late 1991,
Phiber Optik had appeared in *Harper's,* *Esquire,* *The New York Times,*
in countless public debates and conventions, even on a television show
hosted by Geraldo Rivera.

    Treated with gingerly respect by Barlow and other Well mavens, Phiber
Optik swiftly became a Well celebrity.  Strangely, despite his thorny
attitude and utter single-mindedness, Phiber Optik seemed to arouse strong
protective instincts in most of the people who met him. He was great copy
for journalists, always fearlessly ready to swagger, and, better yet, to
actually *demonstrate* some off-the-wall digital stunt.  He was a born
media darling.

    Even cops seemed to recognize that there was something peculiarly
unworldly and uncriminal about this particular troublemaker.  He was so
bold, so flagrant, so young, and so obviously doomed, that even those who
strongly disapproved of his actions grew anxious for his welfare, and
began to flutter about him as if he were an endangered seal pup.

    In January 24, 1990 (nine days after the Martin Luther King Day
Crash), Phiber Optik, Acid Phreak, and a third NYC scofflaw named Scorpion
were raided by the Secret Service.  Their computers went out the door,
along with the usual blizzard of papers, notebooks, compact disks,
answering machines, Sony Walkmans, etc.  Both Acid Phreak and Phiber Optik
were accused of having caused the Crash.

    The mills of justice ground slowly.  The case eventually fell into
the hands of the New York State Police. Phiber had lost his machinery in
the raid, but there were no charges filed against him for over a year.
His predicament was extensively publicized on the Well, where it caused
much resentment for police tactics.  It's one thing to merely hear about a
hacker raided or busted; it's another to see the police attacking someone
you've come to know personally, and who has explained his motives at
length.  Through the *Harper's* debate on the Well, it had become clear to
the Wellbeings that Phiber Optik was not in fact going to "hurt anything."
In their own salad days, many Wellbeings had tasted tear-gas in pitched
street-battles with police.  They were inclined to indulgence for acts of
civil disobedience.

    Wellbeings were also startled to learn of the draconian thoroughness
of a typical hacker search-and- seizure.  It took no great stretch of
imagination for them to envision themselves suffering much the same
treatment.

    As early as January 1990, sentiment on the Well had already begun to
sour, and people had begun to grumble that "hackers" were getting a raw
deal from the ham- handed powers-that-be.  The resultant issue of
*Harper's* magazine posed the question as to whether computer- intrusion
was a "crime" at all.  As Barlow put it later: "I've begun to wonder if we
wouldn't also regard spelunkers as desperate criminals if AT&T owned all
the caves."

    In February 1991, more than a year after the raid on his home, Phiber
Optik was finally arrested, and was charged with first-degree Computer
Tampering and Computer Trespass, New York state offenses.  He was also
charged with a theft-of-service misdemeanor, involving a complex free-call
scam to a 900 number.  Phiber Optik pled guilty to the misdemeanor charge,
and was sentenced to 35 hours of community service.

    This passing harassment from the unfathomable world of straight
people seemed to bother Optik himself little if at all.  Deprived of his
computer by the January search-and-seizure, he simply bought himself a
portable computer so the cops could no longer monitor the phone where he
lived with his Mom, and he went right on with his depredations, sometimes
on live radio or in front of television cameras.

    The crackdown raid may have done little to dissuade Phiber Optik, but
its galling affect on the Wellbeings was profound.  As 1990 rolled on, the
slings and arrows mounted:  the Knight Lightning raid, the Steve Jackson
raid, the nation-spanning Operation Sundevil.  The rhetoric of law
enforcement made it clear that there was, in fact, a concerted crackdown
on hackers in progress.

    The hackers of the Hackers Conference, the Wellbeings, and their ilk,
did not really mind the occasional public misapprehension of "hacking"; if
anything, this membrane of differentiation from straight society made the
"computer community" feel different, smarter, better.  They had never
before been confronted, however, by a concerted vilification campaign.

    Barlow's central role in the counter-struggle was one of the major
anomalies of 1990.  Journalists investigating the controversy often
stumbled over the truth about Barlow, but they commonly dusted themselves
off and hurried on as if nothing had happened.  It was as if it were *too
much to believe* that a 1960s freak from the Grateful Dead had taken on a
federal law enforcement operation head-to-head and *actually seemed to be
winning!*

    Barlow had no easily detectable power-base for a political struggle
of this kind.  He had no formal legal or technical credentials.  Barlow
was, however, a computer networker of truly stellar brilliance.  He had a
poet's gift of concise, colorful phrasing.  He also had a journalist's
shrewdness, an off-the-wall, self-deprecating wit, and a phenomenal wealth
of simple personal charm.

    The kind of influence Barlow possessed is fairly common currency in
literary, artistic, or musical circles. A gifted critic can wield great
artistic influence simply through defining the temper of the times, by
coining the catch-phrases and the terms of debate that become the common
currency of the period.  (And as it happened, Barlow *was* a part-time art
critic, with a special fondness for the Western art of Frederic
Remington.)

    Barlow was the first commentator to adopt William Gibson's striking
science-fictional term "cyberspace" as a synonym for the present-day nexus
of computer and telecommunications networks.  Barlow was insistent that
cyberspace should be regarded as a qualitatively new world, a "frontier."
According to Barlow, the world of electronic communications, now made
visible through the computer screen, could no longer be usefully regarded
as just a tangle of high-tech wiring.  Instead, it had become a *place,*
cyberspace, which demanded a new set of metaphors, a new set of rules and
behaviors.  The term, as Barlow employed it, struck a useful chord, and
this concept of cyberspace was picked up by *Time,* *Scientific American,*
computer police, hackers, and even Constitutional scholars.  "Cyberspace"
now seems likely to become a permanent fixture of the language.

    Barlow was very striking in person: a tall, craggy- faced, bearded,
deep-voiced Wyomingan in a dashing Western ensemble of jeans, jacket,
cowboy boots, a knotted throat-kerchief and an ever-present Grateful Dead
cloisonne lapel pin.

    Armed with a modem, however, Barlow was truly in his element.  Formal
hierarchies were not Barlow's strong suit; he rarely missed a chance to
belittle the "large organizations and their drones," with their uptight,
institutional mindset.  Barlow was very much of the free- spirit
persuasion, deeply unimpressed by brass-hats and jacks-in-office.  But
when it came to the digital grapevine, Barlow was a cyberspace ad-hocrat
par excellence.

    There was not a mighty army of Barlows.  There was only one Barlow,
and he was a fairly anomolous individual. However, the situation only
seemed to *require* a single Barlow.  In fact, after 1990, many people
must have concluded that a single Barlow was far more than they'd ever
bargained for.

    Barlow's querulous mini-essay about his encounter with the FBI struck
a strong chord on the Well.  A number of other free spirits on the fringes
of Apple Computing had come under suspicion, and they liked it not one
whit better than he did.

    One of these was Mitchell Kapor, the co-inventor of the spreadsheet
program "Lotus 1-2-3" and the founder of Lotus Development Corporation.
Kapor had written-off the passing indignity of being fingerprinted down at
his own local Boston FBI headquarters, but Barlow's post made the full
national scope of the FBI's dragnet clear to Kapor.  The issue now had
Kapor's full attention.  As the Secret Service swung into anti-hacker
operation nationwide in 1990, Kapor watched every move with deep
skepticism and growing alarm.

    As it happened, Kapor had already met Barlow, who had interviewed
Kapor for a California computer journal. Like most people who met Barlow,
Kapor had been very taken with him.  Now Kapor took it upon himself to
drop in on Barlow for a heart-to-heart talk about the situation.

    Kapor was a regular on the Well.  Kapor had been a devotee of the
*Whole Earth Catalog* since the beginning, and treasured a complete run of
the magazine. And Kapor not only had a modem, but a private jet.  In
pursuit of the scattered high-tech investments of Kapor Enterprises Inc.,
his personal, multi-million dollar holding company, Kapor commonly crossed
state lines with about as much thought as one might give to faxing a
letter.

     The Kapor-Barlow council of June 1990, in Pinedale, Wyoming, was the
start of the Electronic Frontier Foundation.  Barlow swiftly wrote a
manifesto, "Crime and Puzzlement,"  which announced his, and Kapor's,
intention to form a political organization to "raise and disburse funds
for education, lobbying, and litigation in the areas relating to digital
speech and the extension of the Constitution into Cyberspace."

    Furthermore, proclaimed the manifesto, the foundation would "fund,
conduct, and support legal efforts to demonstrate that the Secret Service
has exercised prior restraint on publications, limited free speech,
conducted improper seizure of equipment and data, used undue force, and
generally conducted itself in a fashion which is arbitrary, oppressive,
and unconstitutional."

    "Crime and Puzzlement" was distributed far and wide through computer
networking channels, and also printed in the *Whole Earth Review.* The
sudden declaration of a coherent, politicized counter-strike from the
ranks of hackerdom electrified the community.  Steve Wozniak (perhaps a
bit stung by the NuPrometheus scandal) swiftly offered to match any funds
Kapor offered the Foundation.

    John Gilmore, one of the pioneers of Sun Microsystems, immediately
offered his own extensive financial and personal support.  Gilmore, an
ardent libertarian, was to prove an eloquent advocate of electronic
privacy issues, especially freedom from governmental and corporate
computer-assisted surveillance of private citizens.

    A second meeting in San Francisco rounded up further allies:  Stewart
Brand of the Point Foundation, virtual-reality pioneers Jaron Lanier and
Chuck Blanchard, network entrepreneur and venture capitalist Nat
Goldhaber.  At this dinner meeting, the activists settled on a formal
title: the Electronic Frontier Foundation, Incorporated.  Kapor became its
president. A new EFF Conference was opened on the Point Foundation's Well,
and the Well was declared "the home of the Electronic Frontier
Foundation."

    Press coverage was immediate and intense.  Like their
nineteenth-century spiritual ancestors, Alexander Graham Bell and Thomas
Watson, the high-tech computer entrepreneurs of the 1970s and 1980s --
people such as Wozniak, Jobs, Kapor, Gates, and H. Ross Perot, who had
raised themselves by their bootstraps to dominate a glittering new
industry -- had always made very good copy.

    But while the Wellbeings rejoiced, the press in general seemed
nonplussed by the self-declared "civilizers of cyberspace."  EFF's
insistence that the war against "hackers" involved grave Constitutional
civil liberties issues seemed somewhat farfetched, especially since none
of EFF's organizers were lawyers or established politicians.  The business
press in particular found it easier to seize on the apparent core of the
story -- that high-tech entrepreneur Mitchell Kapor had established a
"defense fund for hackers."  Was EFF a genuinely important political
development -- or merely a clique of wealthy eccentrics, dabbling in
matters better left to the proper authorities?  The jury was still out.

    But the stage was now set for open confrontation. And the first and
the most critical battle was the hacker show-trial of "Knight Lightning."

                        #

    It has been my practice throughout this book to refer to hackers only
by their "handles."  There is little to gain by giving the real names of
these people, many of whom are juveniles, many of whom have never been
convicted of any crime, and many of whom had unsuspecting parents who have
already suffered enough.

    But the trial of Knight Lightning on July 24-27, 1990, made this
particular "hacker" a nationally known public figure.  It can do no
particular harm to himself or his family if I repeat the long-established
fact that his name is Craig Neidorf (pronounced NYE-dorf).

    Neidorf's jury trial took place in the United States District Court,
Northern District of Illinois, Eastern Division, with the Honorable
Nicholas J. Bua presiding. The United States of America was the plaintiff,
the defendant Mr.  Neidorf.  The defendant's attorney was Sheldon T.
Zenner of the Chicago firm of Katten, Muchin and Zavis.

    The prosecution was led by the stalwarts of the Chicago Computer
Fraud and Abuse Task Force: William J. Cook, Colleen D. Coughlin, and
David A. Glockner, all Assistant United States Attorneys.  The Secret
Service Case Agent was Timothy M. Foley.

    It will be recalled that Neidorf was the co-editor of an underground
hacker "magazine" called *Phrack*. *Phrack* was an entirely electronic
publication, distributed through bulletin boards and over electronic
networks.  It was amateur publication given away for free. Neidorf had
never made any money for his work in *Phrack.* Neither had his unindicted
co-editor "Taran King" or any of the numerous *Phrack* contributors.

    The Chicago Computer Fraud and Abuse Task Force, however, had decided
to prosecute Neidorf as a fraudster. To formally admit that *Phrack* was a
"magazine" and Neidorf a "publisher" was to open a prosecutorial Pandora's
Box of First Amendment issues.  To do this was to play into the hands of
Zenner and his EFF advisers, which now included a phalanx of prominent New
York civil rights lawyers as well as the formidable legal staff of Katten,
Muchin and Zavis.  Instead, the prosecution relied heavily on the issue of
access device fraud:  Section 1029 of Title 18, the section from which the
Secret Service drew its most direct jurisdiction over computer crime.

    Neidorf's alleged crimes centered around the E911 Document.  He was
accused of having entered into a fraudulent scheme with the Prophet, who,
it will be recalled, was the Atlanta LoD member who had illicitly copied
the E911 Document from the BellSouth AIMSX system.

    The Prophet himself was also a co-defendant in the Neidorf case,
part-and-parcel of the alleged "fraud scheme" to "steal" BellSouth's E911
Document (and to pass the Document across state lines, which helped
establish the Neidorf trial as a federal case).  The Prophet, in the
spirit of full co-operation, had agreed to testify against Neidorf.

    In fact, all three of the Atlanta crew stood ready to testify against
Neidorf.  Their own federal prosecutors in Atlanta had charged the Atlanta
Three with:  (a) conspiracy, (b) computer fraud, (c) wire fraud, (d)
access device fraud, and (e) interstate transportation of stolen property
(Title 18, Sections 371, 1030, 1343, 1029, and 2314).

    Faced with this blizzard of trouble, Prophet and Leftist had ducked
any public trial and had pled guilty to reduced charges -- one conspiracy
count apiece.  Urvile had pled guilty to that odd bit of Section 1029
which makes it illegal to possess "fifteen or more" illegal access devices
(in his case, computer passwords).  And their sentences were scheduled for
September 14, 1990 -- well after the Neidorf trial.  As witnesses, they
could presumably be relied upon to behave.

    Neidorf, however, was pleading innocent.  Most everyone else caught
up in the crackdown had "cooperated fully" and pled guilty in hope of
reduced sentences.  (Steve Jackson was a notable exception, of course, and
had strongly protested his innocence from the very beginning.  But Steve
Jackson could not get a day in court -- Steve Jackson had never been
charged with any crime in the first place.)

    Neidorf had been urged to plead guilty.  But Neidorf was a political
science major and was disinclined to go to jail for "fraud" when he had
not made any money, had not broken into any computer, and had been
publishing a magazine that he considered protected under the First
Amendment.

    Neidorf's trial was the *only* legal action of the entire Crackdown
that actually involved bringing the issues at hand out for a public test
in front of a jury of American citizens.

    Neidorf, too, had cooperated with investigators.  He had voluntarily
handed over much of the evidence that had led to his own indictment.  He
had already admitted in writing that he knew that the E911 Document had
been stolen before he had "published" it in *Phrack* -- or, from the
prosecution's point of view, illegally transported stolen property by wire
in something purporting to be a "publication."

    But even if the "publication" of the E911 Document was not held to be
a crime, that wouldn't let Neidorf off the hook.  Neidorf had still
received the E911 Document when Prophet had transferred it to him from
Rich Andrews' Jolnet node.  On that occasion, it certainly hadn't been
"published" -- it was hacker booty, pure and simple, transported across
state lines.

    The Chicago Task Force led a Chicago grand jury to indict Neidorf on
a set of charges that could have put him in jail for thirty years.  When
some of these charges were successfully challenged before Neidorf actually
went to trial, the Chicago Task Force rearranged his indictment so that he
faced a possible jail term of over sixty years!  As a first offender, it
was very unlikely that Neidorf would in fact receive a sentence so
drastic;  but the Chicago Task Force clearly intended to see Neidorf put
in prison, and his conspiratorial "magazine" put permanently out of
commission.  This was a federal case, and Neidorf was charged with the
fraudulent theft of property worth almost eighty thousand dollars.

    William Cook was a strong believer in high-profile prosecutions with
symbolic overtones.  He often published articles on his work in the
security trade press, arguing that "a clear message had to be sent to the
public at large and the computer community in particular that unauthorized
attacks on computers and the theft of computerized information would not
be tolerated by the courts."

    The issues were complex, the prosecution's tactics somewhat
unorthodox, but the Chicago Task Force had proved sure-footed to date.
"Shadowhawk"  had been bagged on the wing in 1989 by the Task Force, and
sentenced to nine months in prison, and a $10,000 fine. The Shadowhawk
case involved charges under Section 1030, the "federal interest computer"
section.

    Shadowhawk had not in fact been a devotee of "federal-interest"
computers per se.  On the contrary, Shadowhawk, who owned an AT&T home
computer, seemed to cherish a special aggression toward AT&T.  He had
bragged on the underground boards "Phreak Klass 2600" and "Dr. Ripco"  of
his skills at raiding AT&T, and of his intention to crash AT&T's national
phone system. Shadowhawk's brags were noticed by Henry Kluepfel of
Bellcore Security, scourge of the outlaw boards, whose relations with the
Chicago Task Force were long and intimate.

    The Task Force successfully established that Section 1030 applied to
the teenage Shadowhawk, despite the objections of his defense attorney.
Shadowhawk had entered a computer "owned" by U.S. Missile Command and
merely "managed" by AT&T.  He had also entered an AT&T computer located at
Robbins Air Force Base in Georgia.  Attacking AT&T was of "federal
interest" whether Shadowhawk had intended it or not.

    The Task Force also convinced the court that a piece of AT&T software
that Shadowhawk had illicitly copied from Bell Labs, the "Artificial
Intelligence C5 Expert System," was worth a cool one million dollars.
Shadowhawk's attorney had argued that Shadowhawk had not sold the program
and had made no profit from the illicit copying.  And in point of fact,
the C5 Expert System was experimental software, and had no established
market value because it had never been on the market in the first place.
AT&T's own assessment of a "one million dollar" figure for its own
intangible property was accepted without challenge by the court, however.
And the court concurred with the government prosecutors that Shadowhawk
showed clear "intent to defraud" whether he'd gotten any money or not.
Shadowhawk went to jail.

    The Task Force's other best-known triumph had been the conviction and
jailing of "Kyrie."  Kyrie, a true denizen of the digital criminal
underground, was a 36-year-old Canadian woman, convicted and jailed for
telecommunications fraud in Canada.  After her release from prison, she
had fled the wrath of Canada Bell and the Royal Canadian Mounted Police,
and eventually settled, very unwisely, in Chicago.

    "Kyrie," who also called herself "Long Distance Information,"
specialized in voice-mail abuse.  She assembled large numbers of hot
long-distance codes, then read them aloud into a series of corporate
voice-mail systems.  Kyrie and her friends were electronic squatters in
corporate voice-mail systems, using them much as if they were pirate
bulletin boards, then moving on when their vocal chatter clogged the
system and the owners necessarily wised up.  Kyrie's camp followers were a
loose tribe of some hundred and fifty phone-phreaks, who followed her
trail of piracy from machine to machine, ardently begging for her services
and expertise.

    Kyrie's disciples passed her stolen credit-card numbers, in exchange
for her stolen "long distance information."  Some of Kyrie's clients paid
her off in cash, by scamming credit-card cash advances from Western Union.

    Kyrie travelled incessantly, mostly through airline tickets and hotel
rooms that she scammed through stolen credit cards.  Tiring of this, she
found refuge with a fellow female phone phreak in Chicago.  Kyrie's
hostess, like a surprising number of phone phreaks, was blind.  She was
also physically disabled.  Kyrie allegedly made the best of her new
situation by applying for, and receiving, state welfare funds under a
false identity as a qualified caretaker for the handicapped.

    Sadly, Kyrie's two children by a former marriage had also vanished
underground with her; these pre-teen digital refugees had no legal
American identity, and had never spent a day in school.

    Kyrie was addicted to technical mastery and enthralled by her own
cleverness and the ardent worship of her teenage followers.  This
foolishly led her to phone up Gail Thackeray in Arizona, to boast, brag,
strut, and offer to play informant.  Thackeray, however, had already
learned far more than enough about Kyrie, whom she roundly despised as an
adult criminal corrupting minors, a "female Fagin."  Thackeray passed her
tapes of Kyrie's boasts to the Secret Service.

    Kyrie was raided and arrested in Chicago in May 1989.  She confessed
at great length and pled guilty.

    In August 1990, Cook and his Task Force colleague Colleen Coughlin
sent Kyrie to jail for 27 months, for computer and telecommunications
fraud.  This was a markedly severe sentence by the usual wrist-slapping
standards of "hacker" busts.  Seven of Kyrie's foremost teenage disciples
were also indicted and convicted.  The Kyrie "high-tech street gang," as
Cook described it, had been crushed.  Cook and his colleagues had been the
first ever to put someone in prison for voice-mail abuse.  Their
pioneering efforts had won them attention and kudos.

    In his article on Kyrie, Cook drove the message home to the readers
of *Security Management* magazine, a trade journal for corporate security
professionals.  The case, Cook said, and Kyrie's stiff sentence, "reflect
a new reality for hackers and computer crime victims in the '90s....
Individuals and corporations who report computer and telecommunications
crimes can now expect that their cooperation with federal law enforcement
will result in meaningful punishment.  Companies and the public at large
must report computer-enhanced crimes if they want prosecutors and the
course to protect their rights to the tangible and intangible property
developed and stored on computers."

    Cook had made it his business to construct this "new reality for
hackers."  He'd also made it his business to police corporate property
rights to the intangible.

    Had the Electronic Frontier Foundation been a "hacker defense fund"
as that term was generally understood, they presumably would have stood up
for Kyrie.  Her 1990 sentence did indeed send a "message" that federal
heat was coming down on "hackers."  But Kyrie found no defenders at EFF,
or anywhere else, for that matter.  EFF was not a bail-out fund for
electronic crooks.

    The Neidorf case paralleled the Shadowhawk case in certain ways.  The
victim once again was allowed to set the value of the "stolen" property.
Once again Kluepfel was both investigator and technical advisor.  Once
again no money had changed hands, but the "intent to defraud" was central.

    The prosecution's case showed signs of weakness early on.  The Task
Force had originally hoped to prove Neidorf the center of a nationwide
Legion of Doom criminal conspiracy.  The *Phrack* editors threw physical
get-togethers every summer, which attracted hackers from across the
country; generally two dozen or so of the magazine's favorite contributors
and readers.  (Such conventions were common in the hacker community; 2600
Magazine, for instance, held public meetings of hackers in New York, every
month.) LoD heavy-dudes were always a strong presence at these
*Phrack*-sponsored "Summercons."

    In July 1988, an Arizona hacker named "Dictator" attended Summercon
in Neidorf's home town of St. Louis. Dictator was one of Gail Thackeray's
underground informants; Dictator's underground board in Phoenix was a
sting operation for the Secret Service.  Dictator brought an undercover
crew of Secret Service agents to Summercon.  The agents bored spyholes
through the wall of Dictator's hotel room in St Louis, and videotaped the
frolicking hackers through a one-way mirror.  As it happened, however,
nothing illegal had occurred on videotape, other than the guzzling of beer
by a couple of minors.  Summercons were social events, not sinister
cabals.  The tapes showed fifteen hours of raucous laughter,
pizza-gobbling, in-jokes and back-slapping.

    Neidorf's lawyer, Sheldon Zenner, saw the Secret Service tapes before
the trial.  Zenner was shocked by the complete harmlessness of this
meeting, which Cook had earlier characterized as a sinister interstate
conspiracy to commit fraud.  Zenner wanted to show the Summercon tapes to
the jury.  It took protracted maneuverings by the Task Force to keep the
tapes from the jury as "irrelevant."

    The E911 Document was also proving a weak reed.  It had originally
been valued at $79,449.  Unlike Shadowhawk's arcane Artificial
Intelligence booty, the E911 Document was not software -- it was written
in English.  Computer-knowledgeable people found this value -- for a
twelve-page bureaucratic document -- frankly incredible.  In his "Crime
and Puzzlement" manifesto for EFF, Barlow commented:  "We will probably
never know how this figure was reached or by whom, though I like to
imagine an appraisal team consisting of Franz Kafka, Joseph Heller, and
Thomas Pynchon."

    As it happened, Barlow was unduly pessimistic.  The EFF did, in fact,
eventually discover exactly how this figure was reached, and by whom --
but only in 1991, long after the Neidorf trial was over.

      Kim Megahee, a Southern Bell security manager, had arrived at the
document's value by simply adding up the "costs associated with the
production" of the E911 Document.  Those "costs" were as follows:

    1.  A technical writer had been hired to research and write the E911
Document.  200 hours of work, at $35 an hour, cost : $7,000.  A Project
Manager had overseen the technical writer.  200 hours, at $31 an hour,
made: $6,200.

    2.  A week of typing had cost $721 dollars.  A week of formatting had
cost $721.  A week of graphics formatting had cost $742.

    3.  Two days of editing cost $367.

`    4.  A box of order labels cost five dollars.

    5.  Preparing a purchase order for the Document, including typing and
the obtaining of an authorizing signature from within the BellSouth
bureaucracy, cost $129.

    6.  Printing cost $313.  Mailing the Document to fifty people took
fifty hours by a clerk, and cost $858.

    7.  Placing the Document in an index took two clerks an hour each,
totalling $43.

    Bureaucratic overhead alone, therefore, was alleged to have cost a
whopping $17,099.  According to Mr. Megahee, the typing of a twelve-page
document had taken a full week.  Writing it had taken five weeks,
including an overseer who apparently did nothing else but watch the author
for five weeks.  Editing twelve pages had taken two days.  Printing and
mailing an electronic document (which was already available on the
Southern Bell Data Network to any telco employee who needed it), had cost
over a thousand dollars.

    But this was just the beginning.  There were also the *hardware
expenses.* Eight hundred fifty dollars for a VT220 computer monitor.
*Thirty-one thousand dollars* for a sophisticated VAXstation II computer.
Six thousand dollars for a computer printer.  *Twenty-two thousand
dollars* for a copy of "Interleaf" software.  Two thousand five hundred
dollars for VMS software.  All this to create the twelve-page Document.

    Plus ten percent of the cost of the software and the hardware, for
maintenance.  (Actually, the ten percent maintenance costs, though
mentioned, had been left off the final $79,449 total, apparently through a
merciful oversight).

    Mr. Megahee's letter had been mailed directly to William Cook
himself, at the office of the Chicago federal attorneys.  The United
States Government accepted these telco figures without question.

    As incredulity mounted, the value of the E911 Document was officially
revised downward.  This time, Robert Kibler of BellSouth Security
estimated the value of the twelve pages as a mere $24,639.05 -- based,
purportedly, on "R&D costs."  But this specific estimate, right down to
the nickel, did not move the skeptics at all; in fact it provoked open
scorn and a torrent of sarcasm.

    The financial issues concerning theft of proprietary information have
always been peculiar.  It could be argued that BellSouth had not "lost"
its E911 Document at all in the first place, and therefore had not
suffered any monetary damage from this "theft."  And Sheldon Zenner did in
fact argue this at Neidorf's trial -- that Prophet's raid had not been
"theft," but was better understood as illicit copying.

    The money, however, was not central to anyone's true purposes in this
trial.  It was not Cook's strategy to convince the jury that the E911
Document was a major act of theft and should be punished for that reason
alone. His strategy was to argue that the E911 Document was *dangerous.*
It was his intention to establish that the E911 Document was "a road-map"
to the Enhanced 911 System.  Neidorf had deliberately and recklessly
distributed a dangerous weapon.  Neidorf and the Prophet did not care (or
perhaps even gloated at the sinister idea) that the E911 Document could be
used by hackers to disrupt 911 service, "a life line for every person
certainly in the Southern Bell region of the United States, and indeed, in
many communities throughout the United States," in Cook's own words.
Neidorf had put people's lives in danger.

    In pre-trial maneuverings, Cook had established that the E911
Document was too hot to appear in the public proceedings of the Neidorf
trial.  The *jury itself* would not be allowed to ever see this Document,
lest it slip into the official court records, and thus into the hands of
the general public, and, thus, somehow, to malicious hackers who might
lethally abuse it.

    Hiding the E911 Document from the jury may have been a clever legal
maneuver, but it had a severe flaw. There were, in point of fact,
hundreds, perhaps thousands, of people, already in possession of the E911
Document, just as *Phrack* had published it.  Its true nature was already
obvious to a wide section of the interested public (all of whom, by the
way, were, at least theoretically, party to a gigantic wire-fraud
conspiracy).  Most everyone in the electronic community who had a modem
and any interest in the Neidorf case already had a copy of the Document.
It had already been available in *Phrack* for over a year.

    People, even quite normal people without any particular prurient
interest in forbidden knowledge, did not shut their eyes in terror at the
thought of beholding a "dangerous" document from a telephone company.  On
the contrary, they tended to trust their own judgement and simply read the
Document for themselves.  And they were not impressed.

    One such person was John Nagle.  Nagle was a forty- one-year-old
professional programmer with a masters' degree in computer science from
Stanford.  He had worked for Ford Aerospace, where he had invented a
computer-networking technique known as the "Nagle Algorithm," and for the
prominent Californian computer- graphics firm "Autodesk," where he was a
major stockholder.

    Nagle was also a prominent figure on the Well, much respected for his
technical knowledgeability.

    Nagle had followed the civil-liberties debate closely, for he was an
ardent telecommunicator.  He was no particular friend of computer
intruders, but he believed electronic publishing had a great deal to offer
society at large, and attempts to restrain its growth, or to censor free
electronic expression, strongly roused his ire.

    The Neidorf case, and the E911 Document, were both being discussed in
detail on the Internet, in an electronic publication called *Telecom
Digest.* Nagle, a longtime Internet maven, was a regular reader of
*Telecom Digest.* Nagle had never seen a copy of *Phrack,* but the
implications of the case disturbed him.

    While in a Stanford bookstore hunting books on robotics, Nagle
happened across a book called *The Intelligent Network.* Thumbing through
it at random, Nagle came across an entire chapter meticulously detailing
the workings of E911 police emergency systems. This extensive text was
being sold openly, and yet in Illinois a young man was in danger of going
to prison for publishing a thin six-page document about 911 service.

    Nagle made an ironic comment to this effect in *Telecom Digest.* From
there, Nagle was put in touch with Mitch Kapor, and then with Neidorf's
lawyers.

    Sheldon Zenner was delighted to find a computer telecommunications
expert willing to speak up for Neidorf, one who was not a wacky teenage
"hacker." Nagle was fluent, mature, and respectable; he'd once had a
federal security clearance.

    Nagle was asked to fly to Illinois to join the defense team.

    Having joined the defense as an expert witness, Nagle read the entire
E911 Document for himself.  He made his own judgement about its potential
for menace.

    The time has now come for you yourself, the reader, to have a look at
the E911 Document.  This six-page piece of work was the pretext for a
federal prosecution that could have sent an electronic publisher to prison
for thirty, or even sixty, years.  It was the pretext for the search and
seizure of Steve Jackson Games, a legitimate publisher of printed books.
It was also the formal pretext for the search and seizure of the Mentor's
bulletin board, "Phoenix Project," and for the raid on the home of Erik
Bloodaxe.  It also had much to do with the seizure of Richard Andrews'
Jolnet node and the shutdown of Charles Boykin's AT&T node.  The E911
Document was the single most important piece of evidence in the Hacker
Crackdown.  There can be no real and legitimate substitute for the
Document itself.


                               ==Phrack Inc.==

                     Volume Two, Issue 24, File 5 of 13

    Control Office Administration
    Of Enhanced 911 Services For
    Special Services and Account Centers

         by the Eavesdropper

              March, 1988


Description of Service
~~~~~~~~~~~~~~~~~~~~~~
The control office for Emergency 911 service is assigned in accordance
with the existing standard guidelines to one of the following centers:

    o  Special Services Center (SSC)
    o  Major Accounts Center (MAC)
    o  Serving Test Center (STC)
    o  Toll Control Center (TCC)

The SSC/MAC designation is used in this document interchangeably for any
of these four centers.  The Special Services Centers (SSCs) or Major
Account Centers (MACs) have been designated as the trouble reporting
contact for all E911 customer (PSAP) reported troubles. Subscribers who
have trouble on an E911 call will continue to contact local repair service
(CRSAB) who will refer the trouble to the SSC/MAC, when appropriate.

Due to the critical nature of E911 service, the control and timely repair
of troubles is demanded.  As the primary E911 customer contact, the
SSC/MAC is in the unique position to monitor the status of the trouble and
insure its resolution.

System Overview
~~~~~~~~~~~~~~~
The number 911 is intended as a nationwide universal telephone number
which provides the public with direct access to a Public Safety Answering
Point (PSAP).  A PSAP is also referred to as an Emergency Service Bureau
(ESB). A PSAP is an agency or facility which is authorized by a
municipality to receive and respond to police, fire and/or ambulance
services.  One or more attendants are located at the PSAP facilities to
receive and handle calls of an emergency nature in accordance with the
local municipal requirements.

An important advantage of E911 emergency service is improved (reduced)
response times for emergency services.  Also close coordination among
agencies providing various emergency services is a valuable capability
provided by E911 service.

1A ESS is used as the tandem office for the E911 network to route all 911
calls to the correct (primary) PSAP designated to serve the calling
station.  The E911 feature was developed primarily to provide routing to
the correct PSAP for all 911 calls.  Selective routing allows a 911 call
originated from a particular station located in a particular district,
zone, or town, to be routed to the primary PSAP designated to serve that
customer station regardless of wire center boundaries.  Thus, selective
routing eliminates the problem of wire center boundaries not coinciding
with district or other political boundaries.

The services available with the E911 feature include:

      Forced Disconnect         Default Routing
      Alternative Routing       Night Service
      Selective Routing         Automatic Number Identification (ANI)
      Selective Transfer        Automatic Location Identification (ALI)


Preservice/Installation Guidelines
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
When a contract for an E911 system has been signed, it is the
responsibility of Network Marketing to establish an implementation/cutover
committee which should include a representative from the SSC/MAC.  Duties
of the E911 Implementation Team include coordination of all phases of the
E911 system deployment and the formation of an on-going E911 maintenance
subcommittee.

Marketing is responsible for providing the following customer specific
information to the SSC/MAC prior to the start of call through testing:

o  All PSAP's (name, address, local contact)
o  All PSAP circuit ID's
o  1004 911 service request including PSAP details on each PSAP
  (1004 Section K, L, M)
o  Network configuration
o  Any vendor information (name, telephone number, equipment)

The SSC/MAC needs to know if the equipment and sets at the PSAP are
maintained by the BOCs, an independent company, or an outside vendor, or
any combination. This information is then entered on the PSAP profile
sheets and reviewed quarterly for changes, additions and deletions.

Marketing will secure the Major Account Number (MAN) and provide this
number to Corporate Communications so that the initial issue of the
service orders carry the MAN and can be tracked by the SSC/MAC via
CORDNET.  PSAP circuits are official services by definition.

All service orders required for the installation of the E911 system should
include the MAN assigned to the city/county which has purchased the
system.

In accordance with the basic SSC/MAC strategy for provisioning, the
SSC/MAC will be Overall Control Office (OCO) for all Node to PSAP circuits
(official services) and any other services for this customer.  Training
must be scheduled for all SSC/MAC involved personnel during the
pre-service stage of the project.

The E911 Implementation Team will form the on-going maintenance
subcommittee prior to the initial implementation of the E911 system.  This
sub-committee will establish post implementation quality assurance
procedures to ensure that the E911 system continues to provide quality
service to the customer. Customer/Company training, trouble reporting
interfaces for the customer, telephone company and any involved
independent telephone companies needs to be addressed and implemented
prior to E911 cutover.  These functions can be best addressed by the
formation of a sub- committee of the E911 Implementation Team to set up
guidelines for and to secure service commitments of interfacing
organizations.  A SSC/MAC supervisor should chair this subcommittee and
include the following organizations:

1) Switching Control Center
       - E911 translations
       - Trunking
       - End office and Tandem office hardware/software
2) Recent Change Memory Administration Center
       - Daily RC update activity for TN/ESN translations
       - Processes validity errors and rejects
3) Line and Number Administration
       - Verification of TN/ESN translations
4) Special Service Center/Major Account Center
       - Single point of contact for all PSAP and Node to host troubles
       - Logs, tracks & statusing of all trouble reports
       - Trouble referral, follow up, and escalation
       - Customer notification of status and restoration
       - Analyzation of "chronic" troubles
       - Testing, installation and maintenance of E911 circuits
5) Installation and Maintenance (SSIM/I&M)
       - Repair and maintenance of PSAP equipment and Telco owned sets
6) Minicomputer Maintenance Operations Center
       - E911 circuit maintenance (where applicable)
7) Area Maintenance Engineer
       - Technical assistance on voice (CO-PSAP) network related E911
         troubles


Maintenance Guidelines
~~~~~~~~~~~~~~~~~~~~~~
The CCNC will test the Node circuit from the 202T at the Host site to the
202T at the Node site.  Since Host to Node (CCNC to MMOC) circuits are
official company services, the CCNC will refer all Node circuit troubles
to the SSC/MAC. The SSC/MAC is responsible for the testing and follow up
to restoration of these circuit troubles.

Although Node to PSAP circuit are official services, the MMOC will refer
PSAP circuit troubles to the appropriate SSC/MAC.  The SSC/MAC is
responsible for testing and follow up to restoration of PSAP circuit
troubles.

The SSC/MAC will also receive reports from CRSAB/IMC(s) on subscriber 911
troubles when they are not line troubles.  The SSC/MAC is responsible for
testing and restoration of these troubles.

Maintenance responsibilities are as follows:

SCC*            Voice Network (ANI to PSAP)
               *SCC responsible for tandem switch
SSIM/I&M        PSAP Equipment (Modems, CIU's, sets)
Vendor          PSAP Equipment (when CPE)
SSC/MAC         PSAP to Node circuits, and tandem to
PSAP voice circuits (EMNT)
MMOC            Node site (Modems, cables, etc)

Note:  All above work groups are required to resolve troubles by
interfacing with appropriate work groups for resolution.

The Switching Control Center (SCC) is responsible for E911/1AESS
translations in tandem central offices.  These translations route E911
calls, selective transfer, default routing, speed calling, etc., for each
PSAP.  The SCC is also responsible for troubleshooting on the voice
network (call originating to end office tandem equipment).

For example, ANI failures in the originating offices would be a
responsibility of the SCC.

Recent Change Memory Administration Center (RCMAC) performs the daily
tandem translation updates (recent change) for routing of individual
telephone numbers.

Recent changes are generated from service order activity (new service,
address changes, etc.) and compiled into a daily file by the E911 Center
(ALI/DMS E911 Computer).

SSIM/I&M is responsible for the installation and repair of PSAP equipment.
PSAP equipment includes ANI Controller, ALI Controller, data sets, cables,
sets, and other peripheral equipment that is not vendor owned. SSIM/I&M is
responsible for establishing maintenance test kits, complete with spare
parts for PSAP maintenance. This includes test gear, data sets, and
ANI/ALI Controller parts.

Special Services Center (SSC) or Major Account Center (MAC) serves as the
trouble reporting contact for all (PSAP) troubles reported by customer.
The SSC/MAC refers troubles to proper organizations for handling and
tracks status of troubles, escalating when necessary.  The SSC/MAC will
close out troubles with customer.  The SSC/MAC will analyze all troubles
and tracks "chronic" PSAP troubles.

Corporate Communications Network Center (CCNC) will test and refer
troubles on all node to host circuits.  All E911 circuits are classified
as official company property.

The Minicomputer Maintenance Operations Center (MMOC) maintains the E911
(ALI/DMS) computer hardware at the Host site.  This MMOC is also
responsible for monitoring the system and reporting certain PSAP and
system problems to the local MMOC's, SCC's or SSC/MAC's.  The MMOC
personnel also operate software programs that maintain the TN data base
under the direction of the E911 Center. The maintenance of the NODE
computer (the interface between the PSAP and the ALI/DMS computer) is a
function of the MMOC at the NODE site.  The MMOC's at the NODE sites may
also be involved in the testing of NODE to Host circuits. The MMOC will
also assist on Host to PSAP and data network related troubles not resolved
through standard trouble clearing procedures.

Installation And Maintenance Center (IMC) is responsible for referral of
E911 subscriber troubles that are not subscriber line problems.

E911 Center - Performs the role of System Administration and is
responsible for overall operation of the E911 computer software.  The E911
Center does A-Z trouble analysis and provides statistical information on
the performance of the system.

This analysis includes processing PSAP inquiries (trouble reports) and
referral of network troubles.  The E911 Center also performs daily
processing of tandem recent change and provides information to the RCMAC
for tandem input.  The E911 Center is responsible for daily processing of
the ALI/DMS computer data base and provides error files, etc. to the
Customer Services department for investigation and correction.  The E911
Center participates in all system implementations and on-going maintenance
effort and assists in the development of procedures, training and
education of information to all groups.

Any group receiving a 911 trouble from the SSC/MAC should close out the
trouble with the SSC/MAC or provide a status if the trouble has been
referred to another group. This will allow the SSC/MAC to provide a status
back to the customer or escalate as appropriate.

Any group receiving a trouble from the Host site (MMOC or CCNC) should
close the trouble back to that group.

The MMOC should notify the appropriate SSC/MAC when the Host, Node, or all
Node circuits are down so that the SSC/MAC can reply to customer reports
that may be called in by the PSAPs.  This will eliminate duplicate
reporting of troubles. On complete outages the MMOC will follow escalation
procedures for a Node after two (2) hours and for a PSAP after four (4)
hours.  Additionally the MMOC will notify the appropriate SSC/MAC when the
Host, Node, or all Node circuits are down.

The PSAP will call the SSC/MAC to report E911 troubles. The person
reporting the E911 trouble may not have a circuit I.D. and will therefore
report the PSAP name and address.  Many PSAP troubles are not circuit
specific.  In those instances where the caller cannot provide a circuit
I.D., the SSC/MAC will be required to determine the circuit I.D. using the
PSAP profile.  Under no circumstances will the SSC/MAC Center refuse to
take the trouble.  The E911 trouble should be handled as quickly as
possible, with the SSC/MAC providing as much assistance as possible while
taking the trouble report from the caller.

The SSC/MAC will screen/test the trouble to determine the appropriate
handoff organization based on the following criteria:

   PSAP equipment problem:  SSIM/I&M
   Circuit problem:  SSC/MAC
   Voice network problem:  SCC (report trunk group number)
   Problem affecting multiple PSAPs (No ALI report from all PSAPs):
       Contact the MMOC to check for NODE or Host computer problems before
       further testing.

The SSC/MAC will track the status of reported troubles and escalate as
appropriate.  The SSC/MAC will close out customer/company reports with the
initiating contact. Groups with specific maintenance responsibilities,
defined above, will investigate "chronic" troubles upon request from the
SSC/MAC and the ongoing maintenance subcommittee.

All "out of service" E911 troubles are priority one type reports.  One
link down to a PSAP is considered a priority one trouble and should be
handled as if the PSAP was isolated.

The PSAP will report troubles with the ANI controller, ALI controller or
set equipment to the SSC/MAC.

NO ANI:  Where the PSAP reports NO ANI (digital display screen is blank)
ask if this condition exists on all screens and on all calls.  It is
important to differentiate between blank screens and screens displaying
911-00XX, or all zeroes.

When the PSAP reports all screens on all calls, ask if there is any voice
contact with callers.  If there is no voice contact the trouble should be
referred to the SCC immediately since 911 calls are not getting through
which may require alternate routing of calls to another PSAP.

When the PSAP reports this condition on all screens but not all calls and
has voice contact with callers, the report should be referred to SSIM/I&M
for dispatch.  The SSC/MAC should verify with the SCC that ANI is pulsing
before dispatching SSIM.

When the PSAP reports this condition on one screen for all calls (others
work fine) the trouble should be referred to SSIM/I&M for dispatch,
because the trouble is isolated to one piece of equipment at the customer
premise.

An ANI failure (i.e. all zeroes) indicates that the ANI has not been
received by the PSAP from the tandem office or was lost by the PSAP ANI
controller.  The PSAP may receive "02" alarms which can be caused by the
ANI controller logging more than three all zero failures on the same
trunk.  The PSAP has been instructed to report this condition to the
SSC/MAC since it could indicate an equipment trouble at the PSAP which
might be affecting all subscribers calling into the PSAP.  When all zeroes
are being received on all calls or "02" alarms continue, a tester should
analyze the condition to determine the appropriate action to be taken.
The tester must perform cooperative testing with the SCC when there
appears to be a problem on the Tandem-PSAP trunks before requesting
dispatch.

When an occasional all zero condition is reported, the SSC/MAC should
dispatch SSIM/I&M to routine equipment on a "chronic" troublesweep.

The PSAPs are instructed to report incidental ANI failures to the BOC on a
PSAP inquiry trouble ticket (paper) that is sent to the Customer Services
E911 group and forwarded to E911 center when required.  This usually
involves only a particular telephone number and is not a condition that
would require a report to the SSC/MAC.  Multiple ANI failures which our
from the same end office (XX denotes end office), indicate a hard trouble
condition may exist in the end office or end office tandem trunks.  The
PSAP will report this type of condition to the SSC/MAC and the SSC/MAC
should refer the report to the SCC responsible for the tandem office.
NOTE: XX is the ESCO (Emergency Service Number) associated with the
incoming 911 trunks into the tandem.  It is important that the C/MAC tell
the SCC what is displayed at the PSAP (i.e. 911-0011) which indicates to
the SCC which end office is in trouble.

Note:  It is essential that the PSAP fill out inquiry form on every ANI
failure.

The PSAP will report a trouble any time an address is not received on an
address display (screen blank) E911 call. (If a record is not in the 911
data base or an ANI failure is encountered, the screen will provide a
display noticing such condition).  The SSC/MAC should verify with the PSAP
whether the NO ALI condition is on one screen or all screens.

When the condition is on one screen (other screens receive ALI
information) the SSC/MAC will request SSIM/I&M to dispatch.

If no screens are receiving ALI information, there is usually a circuit
trouble between the PSAP and the Host computer.  The SSC/MAC should test
the trouble and refer for restoral.

Note:  If the SSC/MAC receives calls from multiple PSAP's, all of which
are receiving NO ALI, there is a problem with the Node or Node to Host
circuits or the Host computer itself.  Before referring the trouble the
SSC/MAC should call the MMOC to inquire if the Node or Host is in trouble.

Alarm conditions on the ANI controller digital display at the PSAP are to
be reported by the PSAP's.  These alarms can indicate various trouble
conditions so the SSC/MAC should ask the PSAP if any portion of the E911
system is not functioning properly.

The SSC/MAC should verify with the PSAP attendant that the equipment's
primary function is answering E911 calls. If it is, the SSC/MAC should
request a dispatch SSIM/I&M.  If the equipment is not primarily used for
E911, then the SSC/MAC should advise PSAP to contact their CPE vendor.

Note:  These troubles can be quite confusing when the PSAP has vendor
equipment mixed in with equipment that the BOC maintains.  The Marketing
representative should provide the SSC/MAC information concerning any
unusual or exception items where the PSAP should contact their vendor.
This information should be included in the PSAP profile sheets.

ANI or ALI controller down:  When the host computer sees the PSAP
equipment down and it does not come back up, the MMOC will report the
trouble to the SSC/MAC; the equipment is down at the PSAP, a dispatch will
be required.

PSAP link (circuit) down:  The MMOC will provide the SSC/MAC with the
circuit ID that the Host computer indicates in trouble.  Although each
PSAP has two circuits, when either circuit is down the condition must be
treated as an emergency since failure of the second circuit will cause the
PSAP to be isolated.

Any problems that the MMOC identifies from the Node location to the Host
computer will be handled directly with the appropriate MMOC(s)/CCNC.

Note:  The customer will call only when a problem is apparent to the PSAP.
When only one circuit is down to the PSAP, the customer may not be aware
there is a trouble, even though there is one link down, notification
should appear on the PSAP screen.  Troubles called into the SSC/MAC from
the MMOC or other company employee should not be closed out by calling the
PSAP since it may result in the customer responding that they do not have
a trouble.  These reports can only be closed out by receiving information
that the trouble was fixed and by checking with the company employee that
reported the trouble.  The MMOC personnel will be able to verify that the
trouble has cleared by reviewing a printout from the host.

When the CRSAB receives a subscriber complaint (i.e., cannot dial 911) the
RSA should obtain as much information as possible while the customer is on
the line.

For example, what happened when the subscriber dialed 911?  The report is
automatically directed to the IMC for subscriber line testing.  When no
line trouble is found, the IMC will refer the trouble condition to the
SSC/MAC.  The SSC/MAC will contact Customer Services E911 Group and verify
that the subscriber should be able to call 911 and obtain the ESN.  The
SSC/MAC will verify the ESN via 2SCCS.  When both verifications match, the
SSC/MAC will refer the report to the SCC responsible for the 911 tandem
office for investigation and resolution.  The MAC is responsible for
tracking the trouble and informing the IMC when it is resolved.


For more information, please refer to E911 Glossary of Terms.

                           End of Phrack File
_____________________________________


    The reader is forgiven if he or she was entirely unable to read this
document.  John Perry Barlow had a great deal of fun at its expense, in
"Crime and Puzzlement:" "Bureaucrat-ese of surpassing opacity.... To read
the whole thing straight through without entering coma requires either a
machine or a human who has too much practice thinking like one.  Anyone
who can understand it fully and fluidly had altered his consciousness
beyone the ability to ever again read Blake, Whitman, or Tolstoy.... the
document contains little of interest to anyone who is not a student of
advanced organizational sclerosis."

    With the Document itself to hand, however, exactly as it was
published (in its six-page edited form) in *Phrack,* the reader may be
able to verify a few statements of fact about its nature.  First, there is
no software, no computer code, in the Document.  It is not
computer-programming language like FORTRAN or C++, it is English; all the
sentences have nouns and verbs and punctuation.  It does not explain how
to break into the E911 system.  It does not suggest ways to destroy or
damage the E911 system.

    There are no access codes in the Document.  There are no computer
passwords.  It does not explain how to steal long distance service.  It
does not explain how to break in to telco switching stations.  There is
nothing in it about using a personal computer or a modem for any purpose
at all, good or bad.

    Close study will reveal that this document is not about machinery.
The E911 Document is about *administration.* It describes how one creates
and administers certain units of telco bureaucracy:  Special Service
Centers and Major Account Centers (SSC/MAC). It describes how these
centers should distribute responsibility for the E911 service, to other
units of telco bureaucracy, in a chain of command, a formal hierarchy. It
describes who answers customer complaints, who screens calls, who reports
equipment failures, who answers those reports, who handles maintenance,
who chairs subcommittees, who gives orders, who follows orders, *who*
tells *whom* what to do.  The Document is not a "roadmap" to computers.
The Document is a roadmap to *people.*

     As an aid to breaking into computer systems, the Document is
*useless.* As an aid to harassing and deceiving telco people, however, the
Document might prove handy (especially with its Glossary, which I have not
included).  An intense and protracted study of this Document and its
Glossary, combined with many other such documents, might teach one to
speak like a telco employee.  And telco people live by *speech* -- they
live by phone communication.  If you can mimic their language over the
phone, you can "social-engineer" them. If you can con telco people, you
can wreak havoc among them.  You can force them to no longer trust one
another; you can break the telephonic ties that bind their community; you
can make them paranoid.  And people will fight harder to defend their
community than they will fight to defend their individual selves.

    This was the genuine, gut-level threat posed by *Phrack* magazine.
The real struggle was over the control of telco language, the control of
telco knowledge.  It was a struggle to defend the social "membrane of
differentiation" that forms the walls of the telco community's ivory tower
-- the special jargon that allows telco professionals to recognize one
another, and to exclude charlatans, thieves, and upstarts.  And the
prosecution brought out this fact.  They repeatedly made reference to the
threat posed to telco professionals by hackers using "social engineering."

    However, Craig Neidorf was not on trial for learning to speak like a
professional telecommunications expert. Craig Neidorf was on trial for
access device fraud and transportation of stolen property.  He was on
trial for stealing a document that was purportedly highly sensitive and
purportedly worth tens of thousands of dollars.

                        #

    John Nagle read the E911 Document.  He drew his own conclusions.  And
he presented Zenner and his defense team with an overflowing box of
similar material, drawn mostly from Stanford University's engineering
libraries.  During the trial, the defense team -- Zenner, half-a-dozen
other attorneys, Nagle, Neidorf, and computer-security expert Dorothy
Denning, all pored over the E911 Document line-by-line.

     On the afternoon of July 25, 1990, Zenner began to cross-examine a
woman named Billie Williams, a service manager for Southern Bell in
Atlanta.  Ms. Williams had been responsible for the E911 Document.  (She
was not its author -- its original "author" was a Southern Bell staff
manager named Richard Helms.  However, Mr. Helms should not bear the
entire blame; many telco staff people and maintenance personnel had
amended the Document.  It had not been so much "written" by a single
author, as built by committee out of concrete-blocks of jargon.)

    Ms. Williams had been called as a witness for the prosecution, and
had gamely tried to explain the basic technical structure of the E911
system, aided by charts.

    Now it was Zenner's turn.  He first established that the "proprietary
stamp" that BellSouth had used on the E911 Document was stamped on *every
single document* that BellSouth wrote -- *thousands* of documents.  "We do
not publish anything other than for our own company," Ms. Williams
explained.  "Any company document of this nature is considered
proprietary."  Nobody was in charge of singling out special high-security
publications for special high-security protection.  They were *all*
special, no matter how trivial, no matter what their subject matter - -
the stamp was put on as soon as any document was written, and the stamp
was never removed.

    Zenner now asked whether the charts she had been using to explain the
mechanics of E911 system were "proprietary," too.  Were they *public
information,* these charts, all about PSAPs, ALIs, nodes, local end
switches? Could he take the charts out in the street and show them to
anybody, "without violating some proprietary notion that BellSouth has?"

    Ms Williams showed some confusion, but finally agreed that the charts
were, in fact, public.

    "But isn't this what you said was basically what appeared in
*Phrack?*"

    Ms. Williams denied this.

    Zenner now pointed out that the E911 Document as published in Phrack
was only half the size of the original E911 Document (as Prophet had
purloined it).  Half of it had been deleted -- edited by Neidorf.

    Ms. Williams countered that "Most of the information that is in the
text file is redundant."

    Zenner continued to probe.  Exactly what bits of knowledge in the
Document were, in fact, unknown to the public?  Locations of E911
computers?  Phone numbers for telco personnel?  Ongoing maintenance
subcommittees? Hadn't Neidorf removed much of this?

    Then he pounced.  "Are you familiar with Bellcore Technical Reference
Document TR-TSY-000350?"  It was, Zenner explained, officially titled
"E911 Public Safety Answering Point Interface Between 1-1AESS Switch and
Customer Premises Equipment."  It contained highly detailed and specific
technical information about the E911 System.  It was published by Bellcore
and publicly available for about $20.

    He showed the witness a Bellcore catalog which listed thousands of
documents from Bellcore and from all the Baby Bells, BellSouth included.
The catalog, Zenner pointed out, was free.  Anyone with a credit card
could call the Bellcore toll-free 800 number and simply order any of these
documents, which would be shipped to any customer without question.
Including, for instance, "BellSouth E911 Service Interfaces to Customer
Premises Equipment at a Public Safety Answering Point."

    Zenner gave the witness a copy of "BellSouth E911 Service
Interfaces," which cost, as he pointed out, $13, straight from the
catalog.  "Look at it carefully," he urged Ms. Williams, "and tell me if
it doesn't contain about twice as much detailed information about the E911
system of BellSouth than appeared anywhere in *Phrack.*"

    "You want me to...."  Ms. Williams trailed off.  "I don't
understand."

    "Take a careful look," Zenner persisted.  "Take a look at that
document, and tell me when you're done looking at it if, indeed, it
doesn't contain much more detailed information about the E911 system than
appeared in *Phrack.*"

    "*Phrack* wasn't taken from this," Ms. Williams said.

    "Excuse me?" said Zenner.

    "*Phrack* wasn't taken from this."

    "I can't hear you," Zenner said.

    "*Phrack* was not taken from this document.  I don't understand your
question to me."

    "I guess you don't," Zenner said.

    At this point, the prosecution's case had been gutshot.  Ms. Williams
was distressed.  Her confusion was quite genuine.  *Phrack* had not been
taken from any publicly available Bellcore document.  *Phrack*'s E911
Document had been stolen from her own company's computers, from her own
company's text files, that her own colleagues had written, and revised,
with much labor.

    But the "value" of the Document had been blown to smithereens.  It
wasn't worth eighty grand.  According to Bellcore it was worth thirteen
bucks.  And the looming menace that it supposedly posed had been reduced
in instants to a scarecrow.  Bellcore itself was selling material far more
detailed and "dangerous," to anybody with a credit card and a phone.

    Actually, Bellcore was not giving this information to just anybody.
They gave it to *anybody who asked,* but not many did ask.  Not many
people knew that Bellcore had a free catalog and an 800 number.  John
Nagle knew, but certainly the average teenage phreak didn't know. "Tuc," a
friend of Neidorf's and sometime *Phrack* contributor, knew, and Tuc had
been very helpful to the defense, behind the scenes.  But the Legion of
Doom didn't know -- otherwise, they would never have wasted so much time
raiding dumpsters.  Cook didn't know.  Foley didn't know.  Kluepfel didn't
know.  The right hand of Bellcore knew not what the left hand was doing.
The right hand was battering hackers without mercy, while the left hand
was distributing Bellcore's intellectual property to anybody who was
interested in telephone technical trivia -- apparently, a pathetic few.

    The digital underground was so amateurish and poorly organized that
they had never discovered this heap of unguarded riches.  The ivory tower
of the telcos was so wrapped-up in the fog of its own technical obscurity
that it had left all the windows open and flung open the doors. No one had
even noticed.

    Zenner sank another nail in the coffin.  He produced a printed issue
of *Telephone Engineer & Management,* a prominent industry journal that
comes out twice a month and costs $27 a year.  This particular issue of
*TE&M,* called "Update on 911," featured a galaxy of technical details on
911 service and a glossary far more extensive than *Phrack*'s.

    The trial rumbled on, somehow, through its own momentum.  Tim Foley
testified about his interrogations of Neidorf.  Neidorf's written
admission that he had known the E911 Document was pilfered was officially
read into the court record.

    An interesting side issue came up:  "Terminus" had once passed
Neidorf a piece of UNIX AT&T software, a log-in sequence, that had been
cunningly altered so that it could trap passwords.  The UNIX software
itself was illegally copied AT&T property, and the alterations "Terminus"
had made to it, had transformed it into a device for facilitating computer
break-ins.  Terminus himself would eventually plead guilty to theft of
this piece of software, and the Chicago group would send Terminus to
prison for it.  But it was of dubious relevance in the Neidorf case.
Neidorf hadn't written the program.  He wasn't accused of ever having used
it.  And Neidorf wasn't being charged with software theft or owning a
password trapper.

    On the next day, Zenner took the offensive.  The civil libertarians
now had their own arcane, untried legal weaponry to launch into action --
the Electronic Communications Privacy Act of 1986, 18 US Code, Section
2701 et seq.  Section 2701 makes it a crime to intentionally access
without authorization a facility in which an electronic communication
service is provided -- it is, at heart, an anti-bugging and anti-tapping
law, intended to carry the traditional protections of telephones into
other electronic channels of communication.  While providing penalties for
amateur snoops, however, Section 2703 of the ECPA also lays some formal
difficulties on the bugging and tapping activities of police.

    The Secret Service, in the person of Tim Foley, had served Richard
Andrews with a federal grand jury subpoena, in their pursuit of Prophet,
the E911 Document, and the Terminus software ring.  But according to the
Electronic Communications Privacy Act, a "provider of remote computing
service" was legally entitled to "prior notice" from the government if a
subpoena was used. Richard Andrews and his basement UNIX node, Jolnet, had
not received any "prior notice."  Tim Foley had purportedly violated the
ECPA and committed an electronic crime!  Zenner now sought the judge's
permission to cross-examine Foley on the topic of Foley's own electronic
misdeeds.

    Cook argued that Richard Andrews' Jolnet was a privately owned
bulletin board, and not within the purview of ECPA.  Judge Bua granted the
motion of the government to prevent cross-examination on that point, and
Zenner's offensive fizzled.  This, however, was the first direct assault
on the legality of the actions of the Computer Fraud and Abuse Task Force
itself -- the first suggestion that they themselves had broken the law,
and might, perhaps, be called to account.

    Zenner, in any case, did not really need the ECPA. Instead, he
grilled Foley on the glaring contradictions in the supposed value of the
E911 Document.  He also brought up the embarrassing fact that the
supposedly red- hot E911 Document had been sitting around for months, in
Jolnet, with Kluepfel's knowledge, while Kluepfel had done nothing about
it.

    In the afternoon, the Prophet was brought in to testify for the
prosecution.  (The Prophet, it will be recalled, had also been indicted in
the case as partner in a fraud scheme with Neidorf.) In Atlanta, the
Prophet had already pled guilty to one charge of conspiracy, one charge of
wire fraud and one charge of interstate transportation of stolen property.
The wire fraud charge, and the stolen property charge, were both directly
based on the E911 Document.

    The twenty-year-old Prophet proved a sorry customer, answering
questions politely but in a barely audible mumble, his voice trailing off
at the ends of sentences.  He was constantly urged to speak up.

     Cook, examining Prophet, forced him to admit that he had once had a
"drug problem," abusing amphetamines, marijuana, cocaine, and LSD.  This
may have established to the jury that "hackers" are, or can be, seedy
lowlife characters, but it may have damaged Prophet's credibility
somewhat.  Zenner later suggested that drugs might have damaged Prophet's
memory.  The interesting fact also surfaced that Prophet had never
physically met Craig Neidorf.  He didn't even know Neidorf's last name --
at least, not until the trial.

    Prophet confirmed the basic facts of his hacker career.  He was a
member of the Legion of Doom.  He had abused codes, he had broken into
switching stations and re-routed calls, he had hung out on pirate bulletin
boards. He had raided the BellSouth AIMSX computer, copied the E911
Document, stored it on Jolnet, mailed it to Neidorf.  He and Neidorf had
edited it, and Neidorf had known where it came from.

    Zenner, however, had Prophet confirm that Neidorf was not a member of
the Legion of Doom, and had not urged Prophet to break into BellSouth
computers. Neidorf had never urged Prophet to defraud anyone, or to steal
anything.  Prophet also admitted that he had never known Neidorf to break
in to any computer.  Prophet said that no one in the Legion of Doom
considered Craig Neidorf a "hacker" at all.  Neidorf was not a UNIX maven,
and simply lacked the necessary skill and ability to break into computers.
Neidorf just published a magazine.

    On Friday, July 27, 1990, the case against Neidorf collapsed.  Cook
moved to dismiss the indictment, citing "information currently available
to us that was not available to us at the inception of the trial."  Judge
Bua praised the prosecution for this action, which he described as "very
responsible," then dismissed a juror and declared a mistrial.

    Neidorf was a free man.  His defense, however, had cost himself and
his family dearly.  Months of his life had been consumed in anguish; he
had seen his closest friends shun him as a federal criminal.  He owed his
lawyers over a hundred thousand dollars, despite a generous payment to the
defense by Mitch Kapor.

    Neidorf was not found innocent.  The trial was simply dropped.
Nevertheless, on September 9, 1991, Judge Bua granted Neidorf's motion for
the "expungement and sealing" of his indictment record.  The United States
Secret Service was ordered to delete and destroy all fingerprints,
photographs, and other records of arrest or processing relating to
Neidorf's indictment, including their paper documents and their computer
records.

    Neidorf went back to school, blazingly determined to become a lawyer.
Having seen the justice system at work, Neidorf lost much of his
enthusiasm for merely technical power.  At this writing, Craig Neidorf is
working in Washington as a salaried researcher for the American Civil
Liberties Union.

                        #

      The outcome of the Neidorf trial changed the EFF from
voices-in-the-wilderness to the media darlings of the new frontier.

    Legally speaking, the Neidorf case was not a sweeping triumph for
anyone concerned.  No constitutional principles had been established.  The
issues of "freedom of the press" for electronic publishers remained in
legal limbo.  There were public misconceptions about the case.  Many
people thought Neidorf had been found innocent and relieved of all his
legal debts by Kapor.  The truth was that the government had simply
dropped the case, and Neidorf's family had gone deeply into hock to
support him.

    But the Neidorf case did provide a single, devastating, public
sound-bite:  *The feds said it was worth eighty grand, and it was only
worth thirteen bucks.*

    This is the Neidorf case's single most memorable element.  No serious
report of the case missed this particular element.  Even cops could not
read this without a wince and a shake of the head.  It left the public
credibility of the crackdown agents in tatters.

    The crackdown, in fact, continued, however.  Those two charges
against Prophet, which had been based on the E911 Document, were quietly
forgotten at his sentencing -- even though Prophet had already pled guilty
to them. Georgia federal prosecutors strongly argued for jail time for the
Atlanta Three, insisting on "the need to send a message to the community,"
"the message that hackers around the country need to hear."

    There was a great deal in their sentencing memorandum about the awful
things that various other hackers had done (though the Atlanta Three
themselves had not, in fact, actually committed these crimes).  There was
also much speculation about the awful things that the Atlanta Three
*might* have done and *were capable* of doing (even though they had not,
in fact, actually done them).  The prosecution's argument carried the day.
The Atlanta Three were sent to prison:  Urvile and Leftist both got 14
months each, while Prophet (a second offender) got 21 months.

    The Atlanta Three were also assessed staggering fines as
"restitution":  $233,000 each.  BellSouth claimed that the defendants had
"stolen" "approximately $233,880 worth"  of "proprietary computer access
information" -- specifically, $233,880 worth of computer passwords and
connect addresses.  BellSouth's astonishing claim of the extreme value of
its own computer passwords and addresses was accepted at face value by the
Georgia court.  Furthermore (as if to emphasize its theoretical nature)
this enormous sum was not divvied up among the Atlanta Three, but each of
them had to pay all of it.

     A striking aspect of the sentence was that the Atlanta Three were
specifically forbidden to use computers, except for work or under
supervision.  Depriving hackers of home computers and modems makes some
sense if one considers hackers as "computer addicts," but EFF, filing an
amicus brief in the case, protested that this punishment was
unconstitutional -- it deprived the Atlanta Three of their rights of free
association and free expression through electronic media.

    Terminus, the "ultimate hacker,"  was finally sent to prison for a
year through the dogged efforts of the Chicago Task Force.  His crime, to
which he pled guilty, was the transfer of the UNIX password trapper, which
was officially valued by AT&T at $77,000, a figure which aroused intense
skepticism among those familiar with UNIX "login.c"  programs.

    The jailing of Terminus and the Atlanta Legionnaires of Doom,
however, did not cause the EFF any sense of embarrassment or defeat.  On
the contrary, the civil libertarians were rapidly gathering strength.

    An early and potent supporter was Senator Patrick Leahy, Democrat
from Vermont, who had been a Senate sponsor of the Electronic
Communications Privacy Act. Even before the Neidorf trial, Leahy had
spoken out in defense of hacker-power and freedom of the keyboard: "We
cannot unduly inhibit the inquisitive 13-year-old who, if left to
experiment today, may tomorrow develop the telecommunications or computer
technology to lead the United States into the 21st century.  He represents
our future and our best hope to remain a technologically competitive
nation."

    It was a handsome statement, rendered perhaps rather more effective
by the fact that the crackdown raiders *did not have* any Senators
speaking out for *them.* On the contrary, their highly secretive actions
and tactics, all "sealed search warrants" here and "confidential ongoing
investigations" there, might have won them a burst of glamorous publicity
at first, but were crippling them in the on-going propaganda war.  Gail
Thackeray was reduced to unsupported bluster:  "Some of these people who
are loudest on the bandwagon may just slink into the background," she
predicted in *Newsweek* - - when all the facts came out, and the cops were
vindicated.

    But all the facts did not come out.  Those facts that did, were not
very flattering.  And the cops were not vindicated.  And Gail Thackeray
lost her job.  By the end of 1991, William Cook had also left public
employment.

    1990 had belonged to the crackdown, but by '91 its agents were in
severe disarray, and the libertarians were on a roll.  People were
flocking to the cause.

    A particularly interesting ally had been Mike Godwin of Austin,
Texas.  Godwin was an individual almost as difficult to describe as
Barlow; he had been editor of the student newspaper of the University of
Texas, and a computer salesman, and a programmer, and in 1990 was back in
law school, looking for a law degree.

    Godwin was also a bulletin board maven.  He was very well-known in
the Austin board community under his handle "Johnny Mnemonic," which he
adopted from a cyberpunk science fiction story by William Gibson. Godwin
was an ardent cyberpunk science fiction fan.  As a fellow Austinite of
similar age and similar interests, I myself had known Godwin socially for
many years.  When William Gibson and myself had been writing our
collaborative SF novel, *The Difference Engine,* Godwin had been our
technical advisor in our effort to link our Apple word-processors from
Austin to Vancouver.  Gibson and I were so pleased by his generous expert
help that we named a character in the novel "Michael Godwin" in his honor.

    The handle "Mnemonic" suited Godwin very well. His erudition and his
mastery of trivia were impressive to the point of stupor; his ardent
curiosity seemed insatiable, and his desire to debate and argue seemed the
central drive of his life.  Godwin had even started his own Austin
debating society, wryly known as the "Dull Men's Club." In person, Godwin
could be overwhelming; a flypaper- brained polymath who could not seem to
let any idea go. On bulletin boards, however, Godwin's closely reasoned,
highly grammatical, erudite posts suited the medium well, and he became a
local board celebrity.

    Mike Godwin was the man most responsible for the public national
exposure of the Steve Jackson case.  The Izenberg seizure in Austin had
received no press coverage at all.  The March 1 raids on Mentor, Bloodaxe,
and Steve Jackson Games had received a brief front-page splash in the
front page of the *Austin American-Statesman,* but it was confused and
ill-informed:  the warrants were sealed, and the Secret Service wasn't
talking.  Steve Jackson seemed doomed to obscurity.  Jackson had not been
arrested; he was not charged with any crime; he was not on trial.  He had
lost some computers in an ongoing investigation -- so what?  Jackson tried
hard to attract attention to the true extent of his plight, but he was
drawing a blank; no one in a position to help him seemed able to get a
mental grip on the issues.

    Godwin, however, was uniquely, almost magically, qualified to carry
Jackson's case to the outside world. Godwin was a board enthusiast, a
science fiction fan, a former journalist, a computer salesman, a
lawyer-to-be, and an Austinite.  Through a coincidence yet more amazing,
in his last year of law school Godwin had specialized in federal
prosecutions and criminal procedure.  Acting entirely on his own, Godwin
made up a press packet which summarized the issues and provided useful
contacts for reporters.  Godwin's behind-the-scenes effort (which he
carried out mostly to prove a point in a local board debate) broke the
story again in the *Austin American-Statesman* and then in *Newsweek.*

    Life was never the same for Mike Godwin after that. As he joined the
growing civil liberties debate on the Internet, it was obvious to all
parties involved that here was one guy who, in the midst of complete murk
and confusion, *genuinely understood everything he was talking about.* The
disparate elements of Godwin's dilettantish existence suddenly fell
together as neatly as the facets of a Rubik's cube.

    When the time came to hire a full-time EFF staff attorney, Godwin was
the obvious choice.  He took the Texas bar exam, left Austin, moved to
Cambridge, became a full-time, professional, computer civil libertarian,
and was soon touring the nation on behalf of EFF, delivering well-received
addresses on the issues to crowds as disparate as academics,
industrialists, science fiction fans, and federal cops.

    Michael Godwin is currently the chief legal counsel of the Electronic
Frontier Foundation in Cambridge, Massachusetts.

                   #

    Another early and influential participant in the controversy was
Dorothy Denning.  Dr. Denning was unique among investigators of the
computer underground in that she did not enter the debate with any set of
politicized motives.  She was a professional cryptographer and computer
security expert whose primary interest in hackers was *scholarly.* She had
a B.A. and M.A. in mathematics, and a Ph.D. in computer science from
Purdue.  She had worked for SRI International, the California think-tank
that was also the home of computer- security maven Donn Parker, and had
authored an influential text called *Cryptography and Data Security.* In
1990, Dr. Denning was working for Digital Equipment Corporation in their
Systems Reseach Center.  Her husband, Peter Denning, was also a computer
security expert, working for NASA's Research Institute for Advanced
Computer Science.  He had edited the well- received *Computers Under
Attack:  Intruders, Worms and Viruses.*

     Dr. Denning took it upon herself to contact the digital underground,
more or less with an anthropological interest.  There she discovered that
these computer- intruding hackers, who had been characterized as
unethical, irresponsible, and a serious danger to society, did in fact
have their own subculture and their own rules. They were not particularly
well-considered rules, but they were, in fact, rules.  Basically, they
didn't take money and they didn't break anything.

    Her dispassionate reports on her researches did a great deal to
influence serious-minded computer professionals -- the sort of people who
merely rolled their eyes at the cyberspace rhapsodies of a John Perry
Barlow.

    For young hackers of the digital underground, meeting Dorothy Denning
was a genuinely mind-boggling experience.  Here was this neatly coiffed,
conservatively dressed, dainty little personage, who reminded most hackers
of their moms or their aunts.  And yet she was an IBM systems programmer
with profound expertise in computer architectures and high-security
information flow, who had personal friends in the FBI and the National
Security Agency.

    Dorothy Denning was a shining example of the American mathematical
intelligentsia, a genuinely brilliant person from the central ranks of the
computer- science elite.  And here she was, gently questioning
twenty-year-old hairy-eyed phone-phreaks over the deeper ethical
implications of their behavior.

    Confronted by this genuinely nice lady, most hackers sat up very
straight and did their best to keep the anarchy- file stuff down to a
faint whiff of brimstone. Nevertheless, the hackers *were* in fact
prepared to seriously discuss serious issues with Dorothy Denning.  They
were willing to speak the unspeakable and defend the indefensible, to
blurt out their convictions that information cannot be owned, that the
databases of governments and large corporations were a threat to the
rights and privacy of individuals.

    Denning's articles made it clear to many that "hacking" was not
simple vandalism by some evil clique of psychotics.  "Hacking" was not an
aberrant menace that could be charmed away by ignoring it, or swept out of
existence by jailing a few ringleaders.  Instead, "hacking" was
symptomatic of a growing, primal struggle over knowledge and power in the
age of information.

    Denning pointed out that the attitude of hackers were at least
partially shared by forward-looking management theorists in the business
community: people like Peter Drucker and Tom Peters.  Peter Drucker, in
his book *The New Realities,* had stated that "control of information by
the government is no longer possible. Indeed, information is now
transnational.  Like money, it has no 'fatherland.'"

    And management maven Tom Peters had chided large corporations for
uptight, proprietary attitudes in his bestseller, *Thriving on Chaos:*
"Information hoarding, especially by politically motivated, power-seeking
staffs, had been commonplace throughout American industry, service and
manufacturing alike. It will be an impossible millstone aroung the neck of
tomorrow's organizations."

    Dorothy Denning had shattered the social membrane of the digital
underground.  She attended the Neidorf trial, where she was prepared to
testify for the defense as an expert witness.  She was a behind-the-
scenes organizer of two of the most important national meetings of the
computer civil libertarians.  Though not a zealot of any description, she
brought disparate elements of the electronic community into a surprising
and fruitful collusion.

    Dorothy Denning is currently the Chair of the Computer Science
Department at Georgetown University in Washington, DC.

                        #

    There were many stellar figures in the civil libertarian community.
There's no question, however, that its single most influential figure was
Mitchell D. Kapor.  Other people might have formal titles, or governmental
positions, have more experience with crime, or with the law, or with the
arcanities of computer security or constitutional theory.  But by 1991
Kapor had transcended any such narrow role.  Kapor had become "Mitch."

    Mitch had become the central civil-libertarian ad- hocrat.  Mitch had
stood up first, he had spoken out loudly, directly, vigorously and
angrily, he had put his own reputation, and his very considerable personal
fortune, on the line.  By mid-'91 Kapor was the best-known advocate of his
cause and was known *personally* by almost every single human being in
America with any direct influence on the question of civil liberties in
cyberspace.  Mitch had built bridges, crossed voids, changed paradigms,
forged metaphors, made phone-calls and swapped business cards to such
spectacular effect that it had become impossible for anyone to take any
action in the "hacker question" without wondering what Mitch might think
-- and say -- and tell his friends.

     The EFF had simply *networked* the situation into an entirely new
status quo.  And in fact this had been EFF's deliberate strategy from the
beginning.  Both Barlow and Kapor loathed bureaucracies and had
deliberately chosen to work almost entirely through the electronic
spiderweb of "valuable personal contacts."

    After a year of EFF, both Barlow and Kapor had every reason to look
back with satisfaction.  EFF had established its own Internet node,
"eff.org,"  with a well-stocked electronic archive of documents on
electronic civil rights, privacy issues, and academic freedom.  EFF was
also publishing *EFFector,* a quarterly printed journal, as well as
*EFFector Online,* an electronic newsletter with over 1,200 subscribers.
And EFF was thriving on the Well.

      EFF had a national headquarters in Cambridge and a full-time staff.
It had become a membership organization and was attracting grass-roots
support.  It had also attracted the support of some thirty civil-rights
lawyers, ready and eager to do pro bono work in defense of the
Constitution in Cyberspace.

    EFF had lobbied successfully in Washington and in Massachusetts to
change state and federal legislation on computer networking.  Kapor in
particular had become a veteran expert witness, and had joined the
Computer Science and Telecommunications Board of the National Academy of
Science and Engineering.

    EFF had sponsored meetings such as "Computers, Freedom and Privacy"
and the CPSR Roundtable.  It had carried out a press offensive that, in
the words of *EFFector,* "has affected the climate of opinion about
computer networking and begun to reverse the slide into 'hacker hysteria'
that was beginning to grip the nation."

    It had helped Craig Neidorf avoid prison.

    And, last but certainly not least, the Electronic Frontier Foundation
had filed a federal lawsuit in the name of Steve Jackson, Steve Jackson
Games Inc., and three users of the Illuminati bulletin board system.  The
defendants were, and are, the United States Secret Service, William Cook,
Tim Foley, Barbara Golden and Henry Kleupfel.

    The case, which is in pre-trial procedures in an Austin federal court
as of this writing, is a civil action for damages to redress alleged
violations of the First and Fourth Amendments to the United States
Constitution, as well as the Privacy Protection Act of 1980 (42 USC 2000aa
et seq.), and the Electronic Communications Privacy Act (18 USC 2510 et
seq and 2701 et seq).

    EFF had established that it had credibility.  It had also established
that it had teeth.

    In the fall of 1991 I travelled to Massachusetts to speak personally
with Mitch Kapor.  It was my final interview for this book.

                        #

    The city of Boston has always been one of the major intellectual
centers of the American republic.  It is a very old city by American
standards, a place of skyscrapers overshadowing seventeenth-century
graveyards, where the high-tech start-up companies of Route 128 co-exist
with the hand-wrought pre-industrial grace of "Old Ironsides," the USS
*Constitution.*

    The Battle of Bunker Hill, one of the first and bitterest armed
clashes of the American Revolution, was fought in Boston's environs.
Today there is a monumental spire on Bunker Hill, visible throughout much
of the city.  The willingness of the republican revolutionaries to take up
arms and fire on their oppressors has left a cultural legacy that two full
centuries have not effaced.  Bunker Hill is still a potent center of
American political symbolism, and the Spirit of '76 is still a potent
image for those who seek to mold public opinion.

    Of course, not everyone who wraps himself in the flag is necessarily
a patriot.  When I visited the spire in September 1991, it bore a huge,
badly-erased, spray-can grafitto around its bottom reading "BRITS OUT --
IRA PROVOS."  Inside this hallowed edifice was a glass-cased diorama of
thousands of tiny toy soldiers, rebels and redcoats, fighting and dying
over the green hill, the riverside marshes, the rebel trenchworks.
Plaques indicated the movement of troops, the shiftings of strategy.  The
Bunker Hill Monument is occupied at its very center by the toy soldiers of
a military war-game simulation.

    The Boston metroplex is a place of great universities, prominent
among the Massachusetts Institute of Technology, where the term "computer
hacker" was first coined.  The Hacker Crackdown of 1990 might be
interpreted as a political struggle among American cities: traditional
strongholds of longhair intellectual liberalism, such as Boston, San
Francisco, and Austin, versus the bare-knuckle industrial pragmatism of
Chicago and Phoenix (with Atlanta and New York wrapped in internal
struggle).

    The headquarters of the Electronic Frontier Foundation is on 155
Second Street in Cambridge, a Bostonian suburb north of the River Charles.
Second Street has weedy sidewalks of dented, sagging brick and elderly
cracked asphalt; large street-signs warn "NO PARKING DURING DECLARED SNOW
EMERGENCY."  This is an old area of modest manufacturing industries; the
EFF is catecorner from the Greene Rubber Company.  EFF's building is two
stories of red brick; its large wooden windows feature gracefully arched
tops and stone sills.

    The glass window beside the Second Street entrance bears three sheets
of neatly laser-printed paper, taped against the glass.  They read:  ON
Technology.  EFF.  KEI.

    "ON Technology" is Kapor's software company, which currently
specializes in "groupware" for the Apple Macintosh computer.  "Groupware"
is intended to promote efficient social interaction among office-workers
linked by computers.  ON Technology's most successful software products to
date are "Meeting Maker" and "Instant Update."

    "KEI" is Kapor Enterprises Inc., Kapor's personal holding company,
the commercial entity that formally controls his extensive investments in
other hardware and software corporations.

    "EFF" is a political action group -- of a special sort.

    Inside, someone's bike has been chained to the handrails of a modest
flight of stairs.  A wall of modish glass brick separates this anteroom
from the offices. Beyond the brick, there's an alarm system mounted on the
wall, a sleek, complex little number that resembles a cross between a
thermostat and a CD player.  Piled against the wall are box after box of a
recent special issue of *Scientific American,* "How to Work, Play, and
Thrive in Cyberspace," with extensive coverage of electronic networking
techniques and political issues, including an article by Kapor himself.
These boxes are addressed to Gerard Van der Leun, EFF's Director of
Communications, who will shortly mail those magazines to every member of
the EFF.

    The joint headquarters of EFF, KEI, and ON Technology, which Kapor
currently rents, is a modestly bustling place.  It's very much the same
physical size as Steve Jackson's gaming company.  It's certainly a far cry
from the gigantic gray steel-sided railway shipping barn, on the Monsignor
O'Brien Highway, that is owned by Lotus Development Corporation.

    Lotus is, of course, the software giant that Mitchell Kapor founded
in the late 70s.  The software program Kapor co-authored, "Lotus 1-2-3,"
is still that company's most profitable product.  "Lotus 1-2-3" also bears
a singular distinction in the digital underground: it's probably the most
pirated piece of application software in world history.

    Kapor greets me cordially in his own office, down a hall.  Kapor,
whose name is pronounced KAY-por, is in his early forties, married and the
father of two.  He has a round face, high forehead, straight nose, a
slightly tousled mop of black hair peppered with gray.  His large brown
eyes are wideset, reflective, one might almost say soulful. He disdains
ties, and commonly wears Hawaiian shirts and tropical prints, not so much
garish as simply cheerful and just that little bit anomalous.

    There is just the whiff of hacker brimstone about Mitch Kapor.  He
may not have the hard-riding, hell-for- leather, guitar-strumming charisma
of his Wyoming colleague John Perry Barlow, but there's something about
the guy that still stops one short.  He has the air of the Eastern city
dude in the bowler hat, the dreamy, Longfellow-quoting poker shark who
only *happens* to know the exact mathematical odds against drawing to an
inside straight.  Even among his computer-community colleagues, who are
hardly known for mental sluggishness, Kapor strikes one forcefully as a
very intelligent man.  He speaks rapidly, with vigorous gestures, his
Boston accent sometimes slipping to the sharp nasal tang of his youth in
Long Island.

    Kapor, whose Kapor Family Foundation does much of his philanthropic
work, is a strong supporter of Boston's Computer Museum.  Kapor's interest
in the history of his industry has brought him some remarkable curios,
such as the "byte" just outside his office door.  This "byte"  -- eight
digital bits -- has been salvaged from the wreck of an electronic computer
of the pre-transistor age.  It's a standing gunmetal rack about the size
of a small toaster- oven:  with eight slots of hand-soldered breadboarding
featuring thumb-sized vacuum tubes.  If it fell off a table it could
easily break your foot, but it was state-of-the-art computation in the
1940s.  (It would take exactly 157,184 of these primordial toasters to
hold the first part of this book.)

    There's also a coiling, multicolored, scaly dragon that some inspired
techno-punk artist has cobbled up entirely out of transistors, capacitors,
and brightly plastic-coated wiring.

    Inside the office, Kapor excuses himself briefly to do a little
mouse-whizzing housekeeping on his personal Macintosh IIfx.  If its giant
screen were an open window, an agile person could climb through it without
much trouble at all.  There's a coffee-cup at Kapor's elbow, a memento of
his recent trip to Eastern Europe, which has a black-and-white stencilled
photo and the legend CAPITALIST FOOLS TOUR.  It's Kapor, Barlow, and two
California venture-capitalist luminaries of their acquaintance, four
windblown, grinning Baby Boomer dudes in leather jackets, boots, denim,
travel bags, standing on airport tarmac somewhere behind the formerly Iron
Curtain.  They look as if they're having the absolute time of their lives.

    Kapor is in a reminiscent mood.  We talk a bit about his youth --
high school days as a "math nerd,"  Saturdays attending Columbia
University's high-school science honors program, where he had his first
experience programming computers.  IBM 1620s, in 1965 and '66.  "I was
very interested," says Kapor, "and then I went off to college and got
distracted by drugs sex and rock and roll, like anybody with half a brain
would have then!"  After college he was a progressive-rock DJ in Hartford,
Connecticut, for a couple of years.

    I ask him if he ever misses his rock and roll days -- if he ever
wished he could go back to radio work.

    He shakes his head flatly.  "I stopped thinking about going back to
be a DJ the day after Altamont."

    Kapor moved to Boston in 1974 and got a job programming mainframes in
COBOL.  He hated it.  He quit and became a teacher of transcendental
meditation. (It was Kapor's long flirtation with Eastern mysticism that
gave the world "Lotus.")

    In 1976 Kapor went to Switzerland, where the Transcendental
Meditation movement had rented a gigantic Victorian hotel in St-Moritz.
It was an all-male group -- a hundred and twenty of them -- determined
upon Enlightenment or Bust.  Kapor had given the transcendant his best
shot.  He was becoming disenchanted by "the nuttiness in the
organization."  "They were teaching people to levitate," he says, staring
at the floor.  His voice drops an octave, becomes flat.  "*They don't
levitate.*"

     Kapor chose Bust.  He went back to the States and acquired a degree
in counselling psychology.  He worked a while in a hospital, couldn't
stand that either.  "My rep was," he says "a very bright kid with a lot of
potential who hasn't found himself.  Almost thirty.  Sort of lost."

    Kapor was unemployed when he bought his first personal computer -- an
Apple II.  He sold his stereo to raise cash and drove to New Hampshire to
avoid the sales tax.

    "The day after I purchased it," Kapor tells me, "I was hanging out in
a computer store and I saw another guy, a man in his forties, well-dressed
guy, and eavesdropped on his conversation with the salesman.  He didn't
know anything about computers.  I'd had a year programming. And I could
program in BASIC.  I'd taught myself.  So I went up to him, and I actually
sold myself to him as a consultant."  He pauses.  "I don't know where I
got the nerve to do this.  It was uncharacteristic.  I just said, 'I think
I can help you, I've been listening, this is what you need to do and I
think I can do it for you.' And he took me on!  He was my first client!  I
became a computer consultant the first day after I bought the Apple II."

    Kapor had found his true vocation.  He attracted more clients for his
consultant service, and started an Apple users' group.

    A friend of Kapor's, Eric Rosenfeld, a graduate student at MIT, had a
problem.  He was doing a thesis on an arcane form of financial statistics,
but could not wedge himself into the crowded queue for time on MIT's
mainframes.  (One might note at this point that if Mr. Rosenfeld had
dishonestly broken into the MIT mainframes, Kapor himself might have never
invented Lotus 1-2-3 and the PC business might have been set back for
years!) Eric Rosenfeld did have an Apple II, however, and he thought it
might be possible to scale the problem down.  Kapor, as favor, wrote a
program for him in BASIC that did the job.

    It then occurred to the two of them, out of the blue, that it might
be possible to *sell* this program.  They marketed it themselves, in
plastic baggies, for about a hundred bucks a pop, mail order.  "This was a
total cottage industry by a marginal consultant," Kapor says proudly.
"That's how I got started, honest to God."

    Rosenfeld, who later became a very prominent figure on Wall Street,
urged Kapor to go to MIT's business school for an MBA.  Kapor did seven
months there, but never got his MBA.  He picked up some useful tools --
mainly a firm grasp of the principles of accounting -- and, in his own
words, "learned to talk MBA."  Then he dropped out and went to Silicon
Valley.

    The inventors of VisiCalc, the Apple computer's premier business
program, had shown an interest in Mitch Kapor.  Kapor worked diligently
for them for six months, got tired of California, and went back to Boston
where they had better bookstores.  The VisiCalc group had made the
critical error of bringing in "professional management."  "That drove them
into the ground," Kapor says.

    "Yeah, you don't hear a lot about VisiCalc these days," I muse.

    Kapor looks surprised.  "Well, Lotus.... we *bought* it."

    "Oh.  You *bought* it?"

    "Yeah."

    "Sort of like the Bell System buying Western Union?"

    Kapor grins.  "Yep!  Yep!  Yeah, exactly!"

    Mitch Kapor was not in full command of the destiny of himself or his
industry.  The hottest software commodities of the early 1980s were
*computer games* -- the Atari seemed destined to enter every teenage home
in America.  Kapor got into business software simply because he didn't
have any particular feeling for computer games.  But he was supremely fast
on his feet, open to new ideas and inclined to trust his instincts.  And
his instincts were good.  He chose good people to deal with -- gifted
programmer Jonathan Sachs (the co-author of Lotus 1-2-3).  Financial
wizard Eric Rosenfeld, canny Wall Street analyst and venture capitalist
Ben Rosen.  Kapor was the founder and CEO of Lotus, one of the most
spectacularly successful business ventures of the later twentieth century.

    He is now an extremely wealthy man.  I ask him if he actually knows
how much money he has.

    "Yeah," he says.  "Within a percent or two."

    How much does he actually have, then?

    He shakes his head.  "A lot.  A lot.  Not something I talk about.
Issues of money and class are things that cut pretty close to the bone."

    I don't pry.  It's beside the point.  One might presume, impolitely,
that Kapor has at least forty million - - that's what he got the year he
left Lotus.  People who ought to know claim Kapor has about a hundred and
fifty million, give or take a market swing in his stock holdings. If Kapor
had stuck with Lotus, as his colleague friend and rival Bill Gates has
stuck with his own software start-up, Microsoft, then Kapor would likely
have much the same fortune Gates has -- somewhere in the neighborhood of
three billion, give or take a few hundred million.  Mitch Kapor has all
the money he wants.  Money has lost whatever charm it ever held for him --
probably not much in the first place.  When Lotus became too uptight, too
bureaucratic, too far from the true sources of his own satisfaction, Kapor
walked.  He simply severed all connections with the company and went out
the door.  It stunned everyone -- except those who knew him best.

    Kapor has not had to strain his resources to wreak a thorough
transformation in cyberspace politics.  In its first year, EFF's budget
was about a quarter of a million dollars. Kapor is running EFF out of his
pocket change.

    Kapor takes pains to tell me that he does not consider himself a
civil libertarian per se.  He has spent quite some time with true-blue
civil libertarians lately, and there's a political-correctness to them
that bugs him.  They seem to him to spend entirely too much time in legal
nitpicking and not enough vigorously exercising civil rights in the
everyday real world.

     Kapor is an entrepreneur.  Like all hackers, he prefers his
involvements direct, personal, and hands-on. "The fact that EFF has a node
on the Internet is a great thing.  We're a publisher.  We're a distributor
of information."  Among the items the eff.org Internet node carries is
back issues of *Phrack.* They had an internal debate about that in EFF,
and finally decided to take the plunge.  They might carry other digital
underground publications -- but if they do, he says, "we'll certainly
carry Donn Parker, and anything Gail Thackeray wants to put up.  We'll
turn it into a public library, that has the whole spectrum of use.  Evolve
in the direction of people making up their own minds."  He grins.  "We'll
try to label all the editorials."

    Kapor is determined to tackle the technicalities of the Internet in
the service of the public interest.  "The problem with being a node on the
Net today is that you've got to have a captive technical specialist.  We
have Chris Davis around, for the care and feeding of the balky beast! We
couldn't do it ourselves!"

    He pauses.  "So one direction in which technology has to evolve is
much more standardized units, that a non- technical person can feel
comfortable with.  It's the same shift as from minicomputers to PCs.  I
can see a future in which any person can have a Node on the Net.  Any
person can be a publisher.  It's better than the media we now have.  It's
possible.  We're working actively."

    Kapor is in his element now, fluent, thoroughly in command in his
material.  "You go tell a hardware Internet hacker that everyone should
have a node on the Net," he says, "and the first thing they're going to
say is, 'IP doesn't scale!'"  ("IP" is the interface protocol for the
Internet.  As it currently exists, the IP software is simply not capable
of indefinite expansion; it will run out of usable addresses, it will
saturate.) "The answer," Kapor says, "is:  evolve the protocol!  Get the
smart people together and figure out what to do.  Do we add ID?  Do we add
new protocol?  Don't just say, *we can't do it.*"

    Getting smart people together to figure out what to do is a skill at
which Kapor clearly excels.  I counter that people on the Internet rather
enjoy their elite technical status, and don't seem particularly anxious to
democratize the Net.

    Kapor agrees, with a show of scorn.  "I tell them that this is the
snobbery of the people on the *Mayflower* looking down their noses at the
people who came over *on the second boat!* Just because they got here a
year, or five years, or ten years before everybody else, that doesn't give
them ownership of cyberspace!  By what right?"

    I remark that the telcos are an electronic network, too, and they
seem to guard their specialized knowledge pretty closely.

    Kapor ripostes that the telcos and the Internet are entirely
different animals.  "The Internet is an open system, everything is
published, everything gets argued about, basically by anybody who can get
in.  Mostly, it's exclusive and elitist just because it's so difficult.
Let's make it easier to use."

    On the other hand, he allows with a swift change of emphasis, the
so-called elitists do have a point as well. "Before people start coming
in, who are new, who want to make suggestions, and criticize the Net as
'all screwed up'....  They should at least take the time to understand the
culture on its own terms.  It has its own history -- show some respect for
it.  I'm a conservative, to that extent."

    The Internet is Kapor's paradigm for the future of
telecommunications.  The Internet is decentralized, non- heirarchical,
almost anarchic.  There are no bosses, no chain of command, no secret
data.  If each node obeys the general interface standards, there's simply
no need for any central network authority.

    Wouldn't that spell the doom of AT&T as an institution?  I ask.

    That prospect doesn't faze Kapor for a moment. "Their big advantage,
that they have now, is that they have all of the wiring.  But two things
are happening.  Anyone with right-of-way is putting down fiber -- Southern
Pacific Railroad, people like that -- there's enormous 'dark fiber' laid
in."  ("Dark Fiber" is fiber-optic cable, whose enormous capacity so
exceeds the demands of current usage that much of the fiber still has no
light-signals on it - - it's still 'dark,' awaiting future use.)

    "The other thing that's happening is the local-loop stuff is going to
go wireless.  Everyone from Bellcore to the cable TV companies to AT&T
wants to put in these things called 'personal communication systems.' So
you could have local competition -- you could have multiplicity of people,
a bunch of neighborhoods, sticking stuff up on poles.  And a bunch of
other people laying in dark fiber. So what happens to the telephone
companies?  There's enormous pressure on them from both sides.

    "The more I look at this, the more I believe that in a
post-industrial, digital world, the idea of regulated monopolies is bad.
People will look back on it and say that in the 19th and 20th centuries
the idea of public utilities was an okay compromise.  You needed one set
of wires in the ground.  It was too economically inefficient, otherwise.
And that meant one entity running it.  But now, with pieces being wireless
-- the connections are going to be via high- level interfaces, not via
wires.  I mean, *ultimately* there are going to be wires -- but the wires
are just a commodity. Fiber, wireless.  You no longer *need* a utility."

    Water utilities?  Gas utilities?

    Of course we still need those, he agrees.  "But when what you're
moving is information, instead of physical substances, then you can play
by a different set of rules. We're evolving those rules now!  Hopefully
you can have a much more decentralized system, and one in which there's
more competition in the marketplace.

    "The role of government will be to make sure that nobody cheats.  The
proverbial 'level playing field.' A policy that prevents monopolization.
It should result in better service, lower prices, more choices, and local
empowerment."  He smiles.  "I'm very big on local empowerment."

    Kapor is a man with a vision.  It's a very novel vision which he and
his allies are working out in considerable detail and with great energy.
Dark, cynical, morbid cyberpunk that I am, I cannot avoid considering some
of the darker implications of "decentralized, nonhierarchical, locally
empowered" networking.

    I remark that some pundits have suggested that electronic networking
-- faxes, phones, small-scale photocopiers -- played a strong role in
dissolving the power of centralized communism and causing the collapse of
the Warsaw Pact.

    Socialism is totally discredited, says Kapor, fresh back from the
Eastern Bloc.  The idea that faxes did it, all by themselves, is rather
wishful thinking.

    Has it occurred to him that electronic networking might corrode
America's industrial and political infrastructure to the point where the
whole thing becomes untenable, unworkable -- and the old order just
collapses headlong, like in Eastern Europe?

    "No," Kapor says flatly.  "I think that's extraordinarily unlikely.
In part, because ten or fifteen years ago, I had similar hopes about
personal computers -- which utterly failed to materialize." He grins
wryly, then his eyes narrow. "I'm *very* opposed to techno-utopias.  Every
time I see one, I either run away, or try to kill it."

    It dawns on me then that Mitch Kapor is not trying to make the world
safe for democracy.  He certainly is not trying to make it safe for
anarchists or utopians -- least of all for computer intruders or
electronic rip-off artists. What he really hopes to do is make the world
safe for future Mitch Kapors.  This world of decentralized, small- scale
nodes, with instant global access for the best and brightest, would be a
perfect milieu for the shoestring attic capitalism that made Mitch Kapor
what he is today.

    Kapor is a very bright man.  He has a rare combination of visionary
intensity with a strong practical streak.  The Board of the EFF:  John
Barlow, Jerry Berman of the ACLU, Stewart Brand, John Gilmore, Steve
Wozniak, and Esther Dyson, the doyenne of East-West computer
entrepreneurism -- share his gift, his vision, and his formidable
networking talents.  They are people of the 1960s, winnowed-out by its
turbulence and rewarded with wealth and influence.  They are some of the
best and the brightest that the electronic community has to offer.  But
can they do it, in the real world?  Or are they only dreaming?  They are
so few.  And there is so much against them.

    I leave Kapor and his networking employees struggling cheerfully with
the promising intricacies of their newly installed Macintosh System 7
software.  The next day is Saturday.  EFF is closed.  I pay a few visits
to points of interest downtown.

    One of them is the birthplace of the telephone.

    It's marked by a bronze plaque in a plinth of black- and-white
speckled granite.  It sits in the plaza of the John F. Kennedy Federal
Building, the very place where Kapor was once fingerprinted by the FBI.

    The plaque has a bas-relief picture of Bell's original telephone.
"BIRTHPLACE OF THE TELEPHONE," it reads.  "Here, on June 2, 1875,
Alexander Graham Bell and Thomas A. Watson first transmitted sound over
wires.

    "This successful experiment was completed in a fifth floor garret at
what was then 109 Court Street and marked the beginning of world-wide
telephone service."

    109 Court Street is long gone.  Within sight of Bell's plaque, across
a street, is one of the central offices of NYNEX, the local Bell RBOC, on
6 Bowdoin Square.

    I cross the street and circle the telco building, slowly, hands in my
jacket pockets.  It's a bright, windy, New England autumn day.  The
central office is a handsome 1940s-era megalith in late Art Deco, eight
stories high.

    Parked outside the back is a power-generation truck. The generator
strikes me as rather anomalous.  Don't they already have their own
generators in this eight-story monster?  Then the suspicion strikes me
that NYNEX must have heard of the September 17 AT&T power-outage which
crashed New York City.  Belt-and-suspenders, this generator.  Very telco.

    Over the glass doors of the front entrance is a handsome bronze
bas-relief of Art Deco vines, sunflowers, and birds, entwining the Bell
logo and the legend NEW ENGLAND TELEPHONE AND TELEGRAPH COMPANY -- an
entity which no longer officially exists.

    The doors are locked securely.  I peer through the shadowed glass.
Inside is an official poster reading:

    "New England Telephone a NYNEX Company

              ATTENTION

    "All persons while on New England Telephone Company premises are
required to visibly wear their identification cards (C.C.P. Section 2,
Page 1).

    "Visitors, vendors, contractors, and all others are required to
visibly wear a daily pass.
                   "Thank you.
                   Kevin C. Stanton.
                   Building Security Coordinator."

    Outside, around the corner, is a pull-down ribbed metal security
door, a locked delivery entrance.  Some passing stranger has
grafitti-tagged this door, with a single word in red spray-painted
cursive:

              *Fury*

                   #

    My book on the Hacker Crackdown is almost over now.  I have
deliberately saved the best for last.

    In February 1991, I attended the CPSR Public Policy Roundtable, in
Washington, DC.  CPSR, Computer Professionals for Social Responsibility,
was a sister organization of EFF, or perhaps its aunt, being older and
perhaps somewhat wiser in the ways of the world of politics.

    Computer Professionals for Social Responsibility began in 1981 in
Palo Alto, as an informal discussion group of Californian computer
scientists and technicians, united by nothing more than an electronic
mailing list.  This typical high-tech ad-hocracy received the dignity of
its own acronym in 1982, and was formally incorporated in 1983.

    CPSR lobbied government and public alike with an educational outreach
effort, sternly warning against any foolish and unthinking trust in
complex computer systems.  CPSR insisted that mere computers should never
be considered a magic panacea for humanity's social, ethical or political
problems.  CPSR members were especially troubled about the stability,
safety, and dependability of military computer systems, and very
especially troubled by those systems controlling nuclear arsenals.  CPSR
was best-known for its persistent and well- publicized attacks on the
scientific credibility of the Strategic Defense Initiative ("Star Wars").

    In 1990, CPSR was the nation's veteran cyber-political activist
group, with over two thousand members in twenty- one local chapters across
the US.  It was especially active in Boston, Silicon Valley, and
Washington DC, where its Washington office sponsored the Public Policy
Roundtable.

    The Roundtable, however, had been funded by EFF, which had passed
CPSR an extensive grant for operations. This was the first large-scale,
official meeting of what was to become the electronic civil libertarian
community.

    Sixty people attended, myself included -- in this instance, not so
much as a journalist as a cyberpunk author.  Many of the luminaries of the
field took part: Kapor and Godwin as a matter of course.  Richard Civille
and Marc Rotenberg of CPSR.  Jerry Berman of the ACLU. John Quarterman,
author of *The Matrix.* Steven Levy, author of *Hackers.* George Perry and
Sandy Weiss of Prodigy Services, there to network about the
civil-liberties troubles their young commercial network was experiencing.
Dr. Dorothy Denning.  Cliff Figallo, manager of the Well.  Steve Jackson
was there, having finally found his ideal target audience, and so was
Craig Neidorf, "Knight Lightning" himself, with his attorney, Sheldon
Zenner.  Katie Hafner, science journalist, and co- author of *Cyberpunk:
Outlaws and Hackers on the Computer Frontier.* Dave Farber, ARPAnet
pioneer and fabled Internet guru.  Janlori Goldman of the ACLU's Project
on Privacy and Technology.  John Nagle of Autodesk and the Well.  Don
Goldberg of the House Judiciary Committee.  Tom Guidoboni, the defense
attorney in the Internet Worm case.  Lance Hoffman, computer-science
professor at The George Washington University.  Eli Noam of Columbia.  And
a host of others no less distinguished.

    Senator Patrick Leahy delivered the keynote address, expressing his
determination to keep ahead of the curve on the issue of electronic free
speech.  The address was well-received, and the sense of excitement was
palpable. Every panel discussion was interesting -- some were entirely
compelling.  People networked with an almost frantic interest.

    I myself had a most interesting and cordial lunch discussion with
Noel and Jeanne Gayler, Admiral Gayler being a former director of the
National Security Agency. As this was the first known encounter between an
actual no-kidding cyberpunk and a chief executive of America's largest and
best-financed electronic espionage apparat, there was naturally a bit of
eyebrow-raising on both sides.

    Unfortunately, our discussion was off-the-record.  In fact all the
discussions at the CPSR were officially off- the- record, the idea being
to do some serious networking in an atmosphere of complete frankness,
rather than to stage a media circus.

    In any case, CPSR Roundtable, though interesting and intensely
valuable, was as nothing compared to the truly mind-boggling event that
transpired a mere month later.

                        #

    "Computers, Freedom and Privacy."  Four hundred people from every
conceivable corner of America's electronic community.  As a science
fiction writer, I have been to some weird gigs in my day, but this thing
is truly *beyond the pale.* Even "Cyberthon," Point Foundation's
"Woodstock of Cyberspace" where Bay Area psychedelia collided headlong
with the emergent world of computerized virtual reality, was like a
Kiwanis Club gig compared to this astonishing do.

    The "electronic community" had reached an apogee. Almost every
principal in this book is in attendance.  Civil Libertarians.  Computer
Cops.  The Digital Underground. Even a few discreet telco people.
Colorcoded dots for lapel tags are distributed.  Free Expression issues.
Law Enforcement.  Computer Security.  Privacy.  Journalists. Lawyers.
Educators.  Librarians.  Programmers.  Stylish punk-black dots for the
hackers and phone phreaks. Almost everyone here seems to wear eight or
nine dots, to have six or seven professional hats.

    It is a community.  Something like Lebanon perhaps, but a digital
nation. People who had feuded all year in the national press, people who
entertained the deepest suspicions of one another's motives and ethics,
are now in each others' laps.  "Computers, Freedom and Privacy" had every
reason in the world to turn ugly, and yet except for small irruptions of
puzzling nonsense from the convention's token lunatic, a surprising
bonhomie reigned.  CFP was like a wedding-party in which two lovers,
unstable bride and charlatan groom, tie the knot in a clearly disastrous
matrimony.

    It is clear to both families -- even to neighbors and random guests
-- that this is not a workable relationship, and yet the young couple's
desperate attraction can brook no further delay.  They simply cannot help
themselves. Crockery will fly, shrieks from their newlywed home will wake
the city block, divorce waits in the wings like a vulture over the
Kalahari, and yet this is a wedding, and there is going to be a child from
it.  Tragedies end in death; comedies in marriage.  The Hacker Crackdown
is ending in marriage.  And there will be a child.

    From the beginning, anomalies reign.  John Perry Barlow, cyberspace
ranger, is here.  His color photo in *The New York Times Magazine,* Barlow
scowling in a grim Wyoming snowscape, with long black coat, dark hat, a
Macintosh SE30 propped on a fencepost and an awesome frontier rifle tucked
under one arm, will be the single most striking visual image of the Hacker
Crackdown.  And he is CFP's guest of honor -- along with Gail Thackeray of
the FCIC!  What on earth do they expect these dual guests to do with each
other?  Waltz?

    Barlow delivers the first address. Uncharacteristically, he is hoarse
-- the sheer volume of roadwork has worn him down.  He speaks briefly,
congenially, in a plea for conciliation, and takes his leave to a storm of
applause.

    Then Gail Thackeray takes the stage.  She's visibly nervous.  She's
been on the Well a lot lately.  Reading those Barlow posts.  Following
Barlow is a challenge to anyone.  In honor of the famous lyricist for the
Grateful Dead, she announces reedily, she is going to read -- *a poem.* A
poem she has composed herself.

    It's an awful poem, doggerel in the rollicking meter of Robert W.
Service's *The Cremation of Sam McGee,* but it is in fact, a poem.  It's
the *Ballad of the Electronic Frontier!* A poem about the Hacker Crackdown
and the sheer unlikelihood of CFP.  It's full of in-jokes.  The score or
so cops in the audience, who are sitting together in a nervous claque, are
absolutely cracking-up.  Gail's poem is the funniest goddamn thing they've
ever heard.  The hackers and civil-libs, who had this woman figured for
Ilsa She-Wolf of the SS, are staring with their jaws hanging loosely.
Never in the wildest reaches of their imagination had they figured Gail
Thackeray was capable of such a totally off-the-wall move.  You can see
them punching their mental CONTROL-RESET buttons.  Jesus!  This woman's a
hacker weirdo!  She's *just like us!* God, this changes everything!

      Al Bayse, computer technician for the FBI, had been the only cop at
the CPSR Roundtable, dragged there with his arm bent by Dorothy Denning.
He was guarded and tightlipped at CPSR Roundtable; a "lion thrown to the
Christians."

    At CFP, backed by a claque of cops, Bayse suddenly waxes eloquent and
even droll, describing the FBI's "NCIC 2000", a gigantic digital catalog
of criminal records, as if he has suddenly become some weird hybrid of
George Orwell and George Gobel.  Tentatively, he makes an arcane joke
about statistical analysis.  At least a third of the crowd laughs aloud.

    "They didn't laugh at that at my last speech,"  Bayse observes.  He
had been addressing cops -- *straight* cops, not computer people.  It had
been a worthy meeting, useful one supposes, but nothing like *this.* There
has never been *anything* like this.  Without any prodding, without any
preparation, people in the audience simply begin to ask questions.
Longhairs, freaky people, mathematicians.  Bayse is answering, politely,
frankly, fully, like a man walking on air.  The ballroom's atmosphere
crackles with surreality.  A female lawyer behind me breaks into a sweat
and a hot waft of surprisingly potent and musky perfume flows off her
pulse-points.

    People are giddy with laughter.  People are interested, fascinated,
their eyes so wide and dark that they seem eroticized.  Unlikely
daisy-chains form in the halls, around the bar, on the escalators:  cops
with hackers, civil rights with FBI, Secret Service with phone phreaks.

    Gail Thackeray is at her crispest in a white wool sweater with a tiny
Secret Service logo.  "I found Phiber Optik at the payphones, and when he
saw my sweater, he turned into a *pillar of salt!*" she chortles.

    Phiber discusses his case at much length with his arresting officer,
Don Delaney of the New York State Police.  After an hour's chat, the two
of them look ready to begin singing "Auld Lang Syne."  Phiber finally
finds the courage to get his worst complaint off his chest.  It isn't so
much the arrest.  It was the *charge.* Pirating service off 900 numbers.
I'm a *programmer,* Phiber insists.  This lame charge is going to hurt my
reputation.  It would have been cool to be busted for something happening,
like Section 1030 computer intrusion.  Maybe some kind of crime that's
scarcely been invented yet.  Not lousy phone fraud.  Phooey.

    Delaney seems regretful.  He had a mountain of possible criminal
charges against Phiber Optik.  The kid's gonna plead guilty anyway.  He's
a first timer, they always plead.  Coulda charged the kid with most
anything, and gotten the same result in the end.  Delaney seems genuinely
sorry not to have gratified Phiber in this harmless fashion.  Too late
now.  Phiber's pled already. All water under the bridge.  Whaddya gonna
do?

    Delaney's got a good grasp on the hacker mentality. He held a press
conference after he busted a bunch of Masters of Deception kids.  Some
journo had asked him: "Would you describe these people as *geniuses?*"
Delaney's deadpan answer, perfect:  "No, I would describe these people as
*defendants.*"  Delaney busts a kid for hacking codes with repeated random
dialling.  Tells the press that NYNEX can track this stuff in no time flat
nowadays, and a kid has to be *stupid* to do something so easy to catch.
Dead on again:  hackers don't mind being thought of as Genghis Khan by the
straights, but if there's anything that really gets 'em where they live,
it's being called *dumb.*

    Won't be as much fun for Phiber next time around. As a second
offender he's gonna see prison.  Hackers break the law.  They're not
geniuses, either.  They're gonna be defendants.  And yet, Delaney muses
over a drink in the hotel bar, he has found it impossible to treat them as
common criminals.  Delaney knows criminals.  These kids, by comparison,
are clueless -- there is just no crook vibe off of them, they don't smell
right, they're just not *bad.*

    Delaney has seen a lot of action.  He did Vietnam. He's been shot at,
he has shot people.  He's a homicide cop from New York.  He has the
appearance of a man who has not only seen the shit hit the fan but has
seen it splattered across whole city blocks and left to ferment for years.
This guy has been around.

    He listens to Steve Jackson tell his story.  The dreamy game
strategist has been dealt a bad hand.  He has played it for all he is
worth.  Under his nerdish SF-fan exterior is a core of iron.  Friends of
his say Steve Jackson believes in the rules, believes in fair play.  He
will never compromise his principles, never give up.  "Steve," Delaney
says to Steve Jackson, "they had some balls, whoever busted you. You're
all right!"  Jackson, stunned, falls silent and actually blushes with
pleasure.

    Neidorf has grown up a lot in the past year.  The kid is a quick
study, you gotta give him that.  Dressed by his mom, the fashion manager
for a national clothing chain, Missouri college techie-frat Craig Neidorf
out-dappers everyone at this gig but the toniest East Coast lawyers. The
iron jaws of prison clanged shut without him and now law school beckons
for Neidorf.  He looks like a larval Congressman.

    Not a "hacker," our Mr. Neidorf.  He's not interested in computer
science.  Why should he be?  He's not interested in writing C code the
rest of his life, and besides, he's seen where the chips fall.  To the
world of computer science he and *Phrack* were just a curiosity.  But to
the world of law....  The kid has learned where the bodies are buried.  He
carries his notebook of press clippings wherever he goes.

    Phiber Optik makes fun of Neidorf for a Midwestern geek, for
believing that "Acid Phreak" does acid and listens to acid rock.  Hell no.
Acid's never done *acid!* Acid's into *acid house music.* Jesus.  The very
idea of doing LSD.  Our *parents* did LSD, ya clown.

      Thackeray suddenly turns upon Craig Neidorf the full lighthouse
glare of her attention and begins a determined half-hour attempt to *win
the boy over.* The Joan of Arc of Computer Crime is *giving career advice
to Knight Lightning!* "Your experience would be very valuable -- a real
asset," she tells him with unmistakeable sixty-thousand-watt sincerity.
Neidorf is fascinated.  He listens with unfeigned attention.  He's nodding
and saying yes ma'am.  Yes, Craig, you too can forget all about money and
enter the glamorous and horribly underpaid world of PROSECUTING COMPUTER
CRIME!  You can put your former friends in prison -- ooops....

    You cannot go on dueling at modem's length indefinitely.  You cannot
beat one another senseless with rolled-up press-clippings.  Sooner or
later you have to come directly to grips.  And yet the very act of
assembling here has changed the entire situation drastically.  John
Quarterman, author of *The Matrix,* explains the Internet at his
symposium.  It is the largest news network in the world, it is growing by
leaps and bounds, and yet you cannot measure Internet because you cannot
stop it in place.  It cannot stop, because there is no one anywhere in the
world with the authority to stop Internet.  It changes, yes, it grows, it
embeds itself across the post-industrial, postmodern world and it
generates community wherever it touches, and it is doing this all by
itself.

    Phiber is different.  A very fin de siecle kid, Phiber Optik.  Barlow
says he looks like an Edwardian dandy.  He does rather.  Shaven neck, the
sides of his skull cropped hip-hop close, unruly tangle of black hair on
top that looks pomaded, he stays up till four a.m.  and misses all the
sessions, then hangs out in payphone booths with his acoustic coupler
gutsily CRACKING SYSTEMS RIGHT IN THE MIDST OF THE HEAVIEST LAW
ENFORCEMENT DUDES IN THE U.S., or at least *pretending* to....  Unlike
"Frank Drake."  Drake, who wrote Dorothy Denning out of nowhere, and asked
for an interview for his cheapo cyberpunk fanzine, and then started
grilling her on her ethics.  She was squirmin', too....  Drake,
scarecrow-tall with his floppy blond mohawk, rotting tennis shoes and
black leather jacket lettered ILLUMINATI in red, gives off an
unmistakeable air of the bohemian literatus.  Drake is the kind of guy who
reads British industrial design magazines and appreciates William Gibson
because the quality of the prose is so tasty.  Drake could never touch a
phone or a keyboard again, and he'd still have the nose- ring and the
blurry photocopied fanzines and the sampled industrial music.  He's a
radical punk with a desktop- publishing rig and an Internet address.
Standing next to Drake, the diminutive Phiber looks like he's been
physically coagulated out of phone-lines.  Born to phreak.

    Dorothy Denning approaches Phiber suddenly.  The two of them are
about the same height and body-build. Denning's blue eyes flash behind the
round window- frames of her glasses.  "Why did you say I was 'quaint?'"
she asks Phiber, quaintly.

    It's a perfect description but Phiber is nonplussed... "Well, I uh,
you know...."

    "I also think you're quaint, Dorothy," I say, novelist to the rescue,
the journo gift of gab...  She is neat and dapper and yet there's an
arcane quality to her, something like a Pilgrim Maiden behind leaded
glass; if she were six inches high Dorothy Denning would look great inside
a china cabinet...  The Cryptographeress....  The Cryptographrix...
whatever...  Weirdly, Peter Denning looks just like his wife, you could
pick this gentleman out of a thousand guys as the soulmate of Dorothy
Denning.  Wearing tailored slacks, a spotless fuzzy varsity sweater, and a
neatly knotted academician's tie.... This fineboned, exquisitely polite,
utterly civilized and hyperintelligent couple seem to have emerged from
some cleaner and finer parallel universe, where humanity exists to do the
Brain Teasers column in Scientific American.  Why does this Nice Lady hang
out with these unsavory characters?

    Because the time has come for it, that's why. Because she's the best
there is at what she does.

    Donn Parker is here, the Great Bald Eagle of Computer Crime....  With
his bald dome, great height, and enormous Lincoln-like hands, the great
visionary pioneer of the field plows through the lesser mortals like an
icebreaker....  His eyes are fixed on the future with the rigidity of a
bronze statue....  Eventually, he tells his audience, all business crime
will be computer crime, because businesses will do everything through
computers. "Computer crime" as a category will vanish.

    In the meantime, passing fads will flourish and fail and
evaporate....  Parker's commanding, resonant voice is sphinxlike,
everything is viewed from some eldritch valley of deep historical
abstraction...  Yes, they've come and they've gone, these passing flaps in
the world of digital computation....  The radio-frequency emanation
scandal... KGB and MI5 and CIA do it every day, it's easy, but nobody else
ever has....  The salami-slice fraud, mostly mythical...  "Crimoids," he
calls them....  Computer viruses are the current crimoid champ, a lot less
dangerous than most people let on, but the novelty is fading and there's a
crimoid vacuum at the moment, the press is visibly hungering for something
more outrageous....  The Great Man shares with us a few speculations on
the coming crimoids....  Desktop Forgery!  Wow....  Computers stolen just
for the sake of the information within them -- data- napping!  Happened in
Britain a while ago, could be the coming thing....  Phantom nodes in the
Internet!

    Parker handles his overhead projector sheets with an ecclesiastical
air...  He wears a grey double-breasted suit, a light blue shirt, and a
very quiet tie of understated maroon and blue paisley...  Aphorisms emerge
from him with slow, leaden emphasis...  There is no such thing as an
adequately secure computer when one faces a sufficiently powerful
adversary.... Deterrence is the most socially useful aspect of security...
People are the primary weakness in all information systems...  The entire
baseline of computer security must be shifted upward....  Don't ever
violate your security by publicly describing your security measures...

    People in the audience are beginning to squirm, and yet there is
something about the elemental purity of this guy's philosophy that compels
uneasy respect....  Parker sounds like the only sane guy left in the
lifeboat, sometimes.  The guy who can prove rigorously, from deep moral
principles, that Harvey there, the one with the broken leg and the
checkered past, is the one who has to be, err.... that is, Mr. Harvey is
best placed to make the necessary sacrifice for the security and indeed
the very survival of the rest of this lifeboat's crew....  Computer
security, Parker informs us mournfully, is a nasty topic, and we wish we
didn't have to have it...  The security expert, armed with method and
logic, must think -- imagine -- everything that the adversary might do
before the adversary might actually do it.  It is as if the criminal's
dark brain were an extensive subprogram within the shining cranium of Donn
Parker.  He is a Holmes whose Moriarty does not quite yet exist and so
must be perfectly simulated.

    CFP is a stellar gathering, with the giddiness of a wedding.  It is a
happy time, a happy ending, they know their world is changing forever
tonight, and they're proud to have been there to see it happen, to talk,
to think, to help.

    And yet as night falls, a certain elegiac quality manifests itself,
as the crowd gathers beneath the chandeliers with their wineglasses and
dessert plates. Something is ending here, gone forever, and it takes a
while to pinpoint it.

    It is the End of the Amateurs.

***********

Afterword:  The Hacker Crackdown Three Years Later

    Three years in cyberspace is like thirty years anyplace real.  It
feels as if a generation has passed since I wrote this book.  In terms of
the generations of computing machinery involved, that's pretty much the
case.

    The basic shape of cyberspace has changed drastically since 1990.  A
new U.S. Administration is in power whose personnel are, if anything, only
too aware of the nature and potential of electronic networks.  It's now
clear to all players concerned that the status quo is dead-and-gone in
American media and telecommunications, and almost any territory on the
electronic frontier is up for grabs.  Interactive multimedia, cable-phone
alliances, the Information Superhighway, fiber- to-the-curb, laptops and
palmtops, the explosive growth of cellular and the Internet -- the earth
trembles visibly.

    The year 1990 was not a pleasant one for AT&T.  By 1993, however,
AT&T had successfully devoured the computer company NCR in an unfriendly
takeover, finally giving the pole-climbers a major piece of the digital
action.  AT&T managed to rid itself of ownership of the troublesome UNIX
operating system, selling it to Novell, a netware company, which was
itself preparing for a savage market dust-up with operating-system titan
Microsoft.  Furthermore, AT&T acquired McCaw Cellular in a gigantic
merger, giving AT&T a potential wireless whip-hand over its former
progeny, the RBOCs.  The RBOCs themselves were now AT&T's clearest
potential rivals, as the Chinese firewalls between regulated monopoly and
frenzied digital entrepreneurism began to melt and collapse headlong.

    AT&T, mocked by industry analysts in 1990, was reaping awestruck
praise by commentators in 1993.  AT&T had managed to avoid any more major
software crashes in its switching stations.  AT&T's newfound reputation as
"the nimble giant" was all the sweeter, since AT&T's traditional rival
giant in the world of multinational computing, IBM, was almost prostrate
by 1993.  IBM's vision of the commercial computer-network of the future,
"Prodigy," had managed to spend $900 million without a whole heck of a lot
to show for it, while AT&T, by contrast, was boldly speculating on the
possibilities of personal communicators and hedging its bets with
investments in handwritten interfaces.  In 1990 AT&T had looked bad; but
in 1993 AT&T looked like the future.

    At least, AT&T's *advertising* looked like the future. Similar public
attention was riveted on the massive $22 billion megamerger between RBOC
Bell Atlantic and cable-TV giant Tele-Communications Inc.  Nynex was
buying into cable company Viacom International.  BellSouth was buying
stock in Prime Management, Southwestern Bell acquiring a cable company in
Washington DC, and so forth.  By stark contrast, the Internet, a
noncommercial entity which officially did not even exist, had no
advertising budget at all.  And yet, almost below the level of
governmental and corporate awareness, the Internet was stealthily
devouring everything in its path, growing at a rate that defied
comprehension.  Kids who might have been eager computer-intruders a mere
five years earlier were now surfing the Internet, where their natural urge
to explore led them into cyberspace landscapes of such mindboggling
vastness that the very idea of hacking passwords seemed rather a waste of
time.

    By 1993, there had not been a solid, knock 'em down, panic-striking,
teenage-hacker computer-intrusion scandal in many long months.  There had,
of course, been some striking and well-publicized acts of illicit computer
access, but they had been committed by adult white-collar industry
insiders in clear pursuit of personal or commercial advantage.  The kids,
by contrast, all seemed to be on IRC, Internet Relay Chat.

    Or, perhaps, frolicking out in the endless glass-roots network of
personal bulletin board systems.  In 1993, there were an estimated 60,000
boards in America; the population of boards had fully doubled since
Operation Sundevil in 1990. The hobby was transmuting fitfully into a
genuine industry.  The board community were no longer obscure hobbyists;
many were still hobbyists and proud of it, but board sysops and advanced
board users had become a far more cohesive and politically aware
community, no longer allowing themselves to be obscure.

    The specter of cyberspace in the late 1980s, of outwitted authorities
trembling in fear before teenage hacker whiz- kids, seemed downright
antiquated by 1993.  Law enforcement emphasis had changed, and the
favorite electronic villain of 1993 was not the vandal child, but the
victimizer of children, the digital child pornographer.  "Operation
Longarm,"  a child- pornography computer raid carried out by the
previously little- known cyberspace rangers of the U.S. Customs Service,
was almost the size of Operation Sundevil, but received very little notice
by comparison.

    The huge and well-organized "Operation Disconnect," an FBI strike
against telephone rip-off con-artists, was actually larger than Sundevil.
"Operation Disconnect" had its brief moment in the sun of publicity, and
then vanished utterly. It was unfortunate that a law-enforcement affair as
apparently well-conducted as Operation Disconnect, which pursued telecom
adult career criminals a hundred times more morally repugnant than teenage
hackers, should have received so little attention and fanfare, especially
compared to the abortive Sundevil and the basically disastrous efforts of
the Chicago Computer Fraud and Abuse Task Force.  But the life of an
electronic policeman is seldom easy.

    If any law enforcement event truly deserved full-scale press coverage
(while somehow managing to escape it), it was the amazing saga of New York
State Police Senior Investigator Don Delaney Versus the Orchard Street
Finger- Hackers.  This story probably represents the real future of
professional telecommunications crime in America.  The finger- hackers
sold, and still sell, stolen long-distance phone service to a captive
clientele of illegal aliens in New York City. This clientele is desperate
to call home, yet as a group, illegal aliens have few legal means of
obtaining standard phone service, since their very presence in the United
States is against the law.  The finger-hackers of Orchard Street were very
unusual "hackers," with an astonishing lack of any kind of genuine
technological knowledge.  And yet these New York call-sell thieves showed
a street-level ingenuity appalling in its single- minded sense of larceny.

    There was no dissident-hacker rhetoric about freedom- of-information
among the finger-hackers.  Most of them came out of the cocaine-dealing
fraternity, and they retailed stolen calls with the same street-crime
techniques of lookouts and bagholders that a crack gang would employ.
This was down- and-dirty, urban, ethnic, organized crime, carried out by
crime families every day, for cash on the barrelhead, in the harsh world
of the streets.  The finger-hackers dominated certain payphones in certain
strikingly unsavory neighborhoods. They provided a service no one else
would give to a clientele with little to lose.

    With such a vast supply of electronic crime at hand, Don Delaney
rocketed from a background in homicide to teaching telecom crime at FLETC
in less than three years.  Few can rival Delaney's hands-on, street-level
experience in phone fraud. Anyone in 1993 who still believes
telecommunications crime to be something rare and arcane should have a few
words with Mr Delaney.  Don Delaney has also written two fine essays, on
telecom fraud and computer crime, in Joseph Grau's *Criminal and Civil
Investigations Handbook* (McGraw Hill 1993).

    *Phrack* was still publishing in 1993, now under the able editorship
of Erik Bloodaxe.  Bloodaxe made a determined attempt to get law
enforcement and corporate security to pay real money for their electronic
copies of *Phrack,* but, as usual, these stalwart defenders of
intellectual property preferred to pirate the magazine.  Bloodaxe has
still not gotten back any of his property from the seizure raids of March
1, 1990.  Neither has the Mentor, who is still the managing editor of
Steve Jackson Games.

    Nor has Robert Izenberg, who has suspended his court struggle to get
his machinery back.  Mr Izenberg has calculated that his $20,000 of
equipment seized in 1990 is, in 1993, worth $4,000 at most.  The missing
software, also gone out his door, was long ago replaced.  He might, he
says, sue for the sake of principle, but he feels that the people who
seized his machinery have already been discredited, and won't be doing any
more seizures.  And even if his machinery were returned -- and in good
repair, which is doubtful -- it will be essentially worthless by 1995.
Robert Izenberg no longer works for IBM, but has a job programming for a
major telecommunications company in Austin.

    Steve Jackson won his case against the Secret Service on March 12,
1993, just over three years after the federal raid on his enterprise.
Thanks to the delaying tactics available through the legal doctrine of
"qualified immunity," Jackson was tactically forced to drop his suit
against the individuals William Cook, Tim Foley, Barbara Golden and Henry
Kluepfel.  (Cook, Foley, Golden and Kluepfel did, however, testify during
the trial.)

    The Secret Service fought vigorously in the case, battling Jackson's
lawyers right down the line, on the (mostly previously untried) legal turf
of the Electronic Communications Privacy Act and the Privacy Protection
Act of 1980.  The Secret Service denied they were legally or morally
responsible for seizing the work of a publisher.  They claimed that (1)
Jackson's gaming "books" weren't real books anyhow, and (2) the Secret
Service didn't realize SJG Inc was a "publisher" when they raided his
offices, and (3) the books only vanished by accident because they merely
happened to be inside the computers the agents were appropriating.

    The Secret Service also denied any wrongdoing in reading and erasing
all the supposedly "private" e-mail inside Jackson's seized board,
Illuminati.  The USSS attorneys claimed the seizure did not violate the
Electronic Communications Privacy Act, because they weren't actually
"intercepting" electronic mail that was moving on a wire, but only
electronic mail that was quietly sitting on a disk inside Jackson's
computer.  They also claimed that USSS agents hadn't read any of the
private mail on Illuminati; and anyway, even supposing that they had, they
were allowed to do that by the subpoena.

    The Jackson case became even more peculiar when the Secret Service
attorneys went so far as to allege that the federal raid against the
gaming company had actually *improved Jackson's business* thanks to the
ensuing nationwide publicity.

    It was a long and rather involved trial.  The judge seemed most
perturbed, not by the arcane matters of electronic law, but by the fact
that the Secret Service could have avoided almost all the consequent
trouble simply by giving Jackson his computers back in short order.  The
Secret Service easily could have looked at everything in Jackson's
computers, recorded everything, and given the machinery back, and there
would have been no major scandal or federal court suit.  On the contrary,
everybody simply would have had a good laugh. Unfortunately, it appeared
that this idea had never entered the heads of the Chicago-based
investigators.  They seemed to have concluded unilaterally, and without
due course of law, that the world would be better off if Steve Jackson
didn't have computers.  Golden and Foley claimed that they had both never
even heard of the Privacy Protection Act.  Cook had heard of the Act, but
he'd decided on his own that the Privacy Protection Act had nothing to do
with Steve Jackson.

    The Jackson case was also a very politicized trial, both sides
deliberately angling for a long-term legal precedent that would stake-out
big claims for their interests in cyberspace. Jackson and his EFF advisors
tried hard to establish that the least e-mail remark of the lonely
electronic pamphleteer deserves the same somber civil-rights protection as
that afforded *The New York Times.* By stark contrast, the Secret
Service's attorneys argued boldly that the contents of an electronic
bulletin board have no more expectation of privacy than a heap of
postcards.  In the final analysis, very little was firmly nailed down.
Formally, the legal rulings in the Jackson case apply only in the federal
Western District of Texas. It was, however, established that these were
real civil- liberties issues that powerful people were prepared to go to
the courthouse over; the seizure of bulletin board systems, though it
still goes on, can be a perilous act for the seizer. The Secret Service
owes Steve Jackson $50,000 in damages, and a thousand dollars each to
three of Jackson's angry and offended board users.  And Steve Jackson,
rather than owning the single-line bulletin board system "Illuminati"
seized in 1990, now rejoices in possession of a huge privately-owned
Internet node, "io.com," with dozens of phone-lines on its own T-1 trunk.

    Jackson has made the entire blow-by-blow narrative of his case
available electronically, for interested parties. And yet, the Jackson
case may still not be over; a Secret Service appeal seems likely and the
EFF is also gravely dissatisfied with the ruling on electronic
interception.

    The WELL, home of the American electronic civil libertarian movement,
added two thousand more users and dropped its aging Sequent computer in
favor of a snappy new Sun Sparcstation.  Search-and-seizure discussions on
the WELL are now taking a decided back-seat to the current hot topic in
digital civil liberties, unbreakable public-key encryption for private
citizens.

    The Electronic Frontier Foundation left its modest home in Boston to
move inside the Washington Beltway of the Clinton Administration.  Its new
executive director, ECPA pioneer and longtime ACLU activist Jerry Berman,
gained a reputation of a man adept as dining with tigers, as the EFF
devoted its attention to networking at the highest levels of the computer
and telecommunications industry.  EFF's pro- encryption lobby and
anti-wiretapping initiative were especially impressive, successfully
assembling a herd of highly variegated industry camels under the same EFF
tent, in open and powerful opposition to the electronic ambitions of the
FBI and the NSA.

    EFF had transmuted at light-speed from an insurrection to an
institution.  EFF Co-Founder Mitch Kapor once again sidestepped the
bureaucratic consequences of his own success, by remaining in Boston and
adapting the role of EFF guru and gray eminence.  John Perry Barlow, for
his part, left Wyoming, quit the Republican Party, and moved to New York
City, accompanied by his swarm of cellular phones.  Mike Godwin left
Boston for Washington as EFF's official legal adviser to the
electronically afflicted.

    After the Neidorf trial, Dorothy Denning further proved her firm
scholastic independence-of-mind by speaking up boldly on the usefulness
and social value of federal wiretapping.  Many civil libertarians, who
regarded the practice of wiretapping with deep occult horror, were
crestfallen to the point of comedy when nationally known "hacker
sympathizer" Dorothy Denning sternly defended police and public interests
in official eavesdropping. However, no amount of public uproar seemed to
swerve the "quaint" Dr. Denning in the slightest.  She not only made up
her own mind, she made it up in public and then stuck to her guns.

    In 1993, the stalwarts of the Masters of Deception, Phiber Optik,
Acid Phreak and Scorpion, finally fell afoul of the machineries of legal
prosecution.  Acid Phreak and Scorpion were sent to prison for six months,
six months of home detention, 750 hours of community service, and, oddly,
a $50 fine for conspiracy to commit computer crime.  Phiber Optik, the
computer intruder with perhaps the highest public profile in the entire
world, took the longest to plead guilty, but, facing the possibility of
ten years in jail, he finally did so.  He was sentenced to a year and a
day in prison.

    As for the Atlanta wing of the Legion of Doom, Prophet, Leftist and
Urvile...  Urvile now works for a software company in Atlanta.  He is
still on probation and still repaying his enormous fine.  In fifteen
months, he will once again be allowed to own a personal computer.  He is
still a convicted federal felon, but has not had any legal difficulties
since leaving prison.  He has lost contact with Prophet and Leftist.
Unfortunately, so have I, though not through lack of honest effort.

    Knight Lightning, now 24, is a technical writer for the federal
government in Washington DC.  He has still not been accepted into law
school, but having spent more than his share of time in the company of
attorneys, he's come to think that maybe an MBA would be more to the
point.  He still owes his attorneys $30,000, but the sum is dwindling
steadily since he is manfully working two jobs.  Knight Lightning
customarily wears a suit and tie and carries a valise.  He has a federal
security clearance.

    Unindicted *Phrack* co-editor Taran King is also a technical writer
in Washington DC, and recently got married.

    Terminus did his time, got out of prison, and currently lives in
Silicon Valley where he is running a full-scale Internet node,
"netsys.com."  He programs professionally for a company specializing in
satellite links for the Internet.

    Carlton Fitzpatrick still teaches at the Federal Law Enforcement
Training Center, but FLETC found that the issues involved in sponsoring
and running a bulletin board system are rather more complex than they at
first appear to be.

    Gail Thackeray briefly considered going into private security, but
then changed tack, and joined the Maricopa County District Attorney's
Office (with a salary).  She is still vigorously prosecuting electronic
racketeering in Phoenix, Arizona.

    The fourth consecutive Computers, Freedom and Privacy Conference will
take place in March 1994 in Chicago.

    As for Bruce Sterling... well *8-).  I thankfully abandoned my brief
career as a true-crime journalist and wrote a new science fiction novel,
*Heavy Weather,* and assembled a new collection of short stories,
*Globalhead.* I also write nonfiction regularly, for the popular-science
column in *The Magazine of Fantasy and Science Fiction.*

    I like life better on the far side of the boundary between fantasy
and reality;  but I've come to recognize that reality has an unfortunate
way of annexing fantasy for its own purposes. That's why I'm on the Police
Liaison Committee for EFF- Austin, a local electronic civil liberties
group (eff- [email protected]).  I don't think I will ever get over my
experience of the Hacker Crackdown, and I expect to be involved in
electronic civil liberties activism for the rest of my life.

    It wouldn't be hard to find material for another book on computer
crime and civil liberties issues.  I truly believe that I could write
another book much like this one, every year. Cyberspace is very big.
There's a lot going on out there, far more than can be adequately covered
by the tiny, though growing, cadre of network-literate reporters.  I do
wish I could do more work on this topic, because the various people of
cyberspace are an element of our society that definitely requires
sustained study and attention.

    But there's only one of me, and I have a lot on my mind, and, like
most science fiction writers, I have a lot more imagination than
discipline.  Having done my stint as an electronic-frontier reporter, my
hat is off to those stalwart few who do it every day.  I may return to
this topic some day, but I have no real plans to do so.  However, I didn't
have any real plans to write "Hacker Crackdown," either.  Things happen,
nowadays.  There are landslides in cyberspace.  I'll just have to try and
stay alert and on my feet.

    The electronic landscape changes with astounding speed. We are living
through the fastest technological transformation in human history.  I was
glad to have a chance to document cyberspace during one moment in its long
mutation; a kind of strobe-flash of the maelstrom.  This book is already
out-of- date, though, and it will be quite obsolete in another five years.
It seems a pity.

    However, in about fifty years, I think this book might seem quite
interesting.  And in a hundred years, this book should seem
mind-bogglingly archaic and bizarre, and will probably seem far weirder to
an audience in 2092 than it ever seemed to the contemporary readership.

    Keeping up in cyberspace requires a great deal of sustained
attention.  Personally, I keep tabs with the milieu by reading the
invaluable electronic magazine Computer underground Digest
([email protected] with the subject header: SUB CuD and a message
that says:  SUB CuD your name your.full.internet@address).  I also read
Jack Rickard's bracingly iconoclastic *Boardwatch Magazine* for print news
of the BBS and online community.  And, needless to say, I read *Wired,*
the first magazine of the 1990s that actually looks and acts like it
really belongs in this decade.  There are other ways to learn, of course,
but these three outlets will guide your efforts very well.

    When I myself want to publish something electronically, which I'm
doing with increasing frequency, I generally put it on the gopher at Texas
Internet Consulting, who are my, well, Texan Internet consultants
(tic.com).  This book can be found there.  I think it is a worthwhile act
to let this work go free.

    From thence, one's bread floats out onto the dark waters of
cyberspace, only to return someday, tenfold.  And of course, thoroughly
soggy, and riddled with an entire amazing ecosystem of bizarre and
gnawingly hungry cybermarine life- forms.  For this author at least,
that's all that really counts.

    Thanks for your attention *8-)

    Bruce Sterling [email protected] -- New Years' Day 1994, Austin Texas