Germany Provides Ukraine 2,667 Crypto Phones

Hot off the press is a Federal Government news release itemizing “arms and military equipment Germany is sending to Ukraine“.

This list provides an overview of military assistance provided by the Federal Republic of Germany to Ukraine. This military assistance is delivered in two different ways: on the one hand there are the Federal Government funds for security capacity building, which are used to finance deliveries of military equipment and other material from industry. On the other hand, there are deliveries from Federal Armed Forces stocks. In total, the Federal Republic of Germany has so far provided or committed for future years military assistance with a value of approximately 28 billion euro.

Of course 84 outboard motors are something I’d love to discuss, but the more notable items for this blog are the nearly 3,000 Crypto phones and… all those drones.

  • 318 reconnaissance drones VECTOR with spare parts* (before: 288)
  • 269 reconnaissance drones RQ-35 HEIDRUN* (before: 249)
  • 70 unmanned surface vessels* (before: 50)
  • 19 reconnaissance drones SONGBIRD* (before: 7)
1948 Selva Outboard Manufacturing

MI Tesla Kills Three in Head-on Crash

There have been several fatal crashes like this lately, where a vehicle exiting a freeway on the wrong side is struck head-on by a Tesla.

Three people were killed Wednesday morning in a crash on M-14 in Plymouth Township, Michigan State Police officials said.

Michigan Department of Transportation officials said the crash on westbound M-14 near Gotfredson Road was reported at about 7:30 a.m.

[…]

According to a preliminary investigation, a 2024 Nissan Rogue was traveling the wrong way on eastbound M-14 and exited the freeway onto the eastbound entrance ramp from Gotfredson. The Rogue crashed head-on into a 2020 Tesla that was attempting to enter M-14 from Gotfredson, police said.

Given the devastation to the Tesla and deaths in these cases, it appears as if rapid acceleration by FSD using the onramp like a missile launch may be a factor.

Source: WILX

National Security Implications of Unchecked AI and the Exploitation of Personal Data: Part I

A new episode by the American Bar Association’s National Security Law Today podcast has been posted.

As AI advances and data privacy laws fall behind, the U.S. faces a major national security threat: the unchecked exploitation of personal data.This week, Elisa is joined by Margaret Hu, Professor of Law at William & Mary, and Davi Ottenheimer, Vice President of Trust and Digital Ethics at Inrupt, to explore the vulnerabilities in our digital footprint and what can be done to protect it. Together, they dive into the intricacies of microtargeting, AI regulation, and potential legislative fixes, while shedding light on the urgent need for a federal data privacy infrastructure.

From Exploding Phones to Sabotaged Pagers: Unraveling the Hezbollah Intelligence Failure

After Israeli athletes were kidnapped and murdered at the 1972 Munich Olympics, a phone was tampered with to assassinate one of those responsible. Mahmoud Hamshari, of the Palestinian terrorist group Black September, was killed by his ornate marble base desk phone in Paris packed with explosives that detonated when he answered a call.

Twenty two years later in 1996 Yahya Ayyash, of the Palestinian terrorist group Hamas, was killed by his Motorola Alpha cell phone, packed with just 50g of explosives that detonated when he answered a call (from his father). Notably Ayyash himself had become infamous as a bomb maker.

At this point you might have an impression there’s a particular theme, even a signature move, to explain exploding phones.

However, to be accurate, in October 2016 Brian Green’s Samsung Note 7 caught fire on Southwest Airlines flight 994 in Louisville, Kentucky, causing an emergency evacuation. And that was after September 2016 reports surfaced of a Samsung Note 7 exploding and destroying Nathan Dornacher’s Jeep in St. Petersburg, Florida. Not to mention a 6 year old boy also in September 2016, among more than 30 other victims, rushed to hospital after a Samsung Note 7 exploded in hand.

Fast forward to today, and Lebanon is reporting nearly 3,000 Hezbollah pagers have just simultaneously exploded this afternoon, killing nine people so far according to the FT.

Pagers belonging to Hizbollah members exploded across Lebanon on Tuesday, killing at least nine people and injuring more than 2,700 in an apparent sabotage of the low-tech systems the militant group uses to evade Israeli surveillance and assassination attempts.

The blasts took place in several areas of Lebanon including the capital Beirut, the southern city of Tyre and the western area of Hermel, as well as in parts of Syria. Images circulated on social media of explosions and of people with bloodied pocket areas, ears or faces being taken to hospital.

The damage in the Lebanese reports suggests to me this was a supply chain attack. Pagers were recently deployed, perhaps with some sense of new urgency for new devices. These could have been intercepted and sabotaged were counterfeits inserted into the supply chain (as confirmed/protested by the authentic brands themselves). They may have all be the same, but also could have been many different models or devices.

The IRA, for example, knew some cars had been bugged by British intelligence. What they didn’t know was that the supply chain was compromised such that every single car entering Ireland allegedly was bugged by the British so any of them could be triggered.

The pagers deployed widely today in Lebanon are popular because one-way, used as a receive-only device. This leads people to believe without a transmit function they are hidden, with no target surface, while still being available for calls to action. Hassan Nasrallah, leader of Hezbollah, had warned members against cellphones, arguably making them less safe by mandating a narrow and predictable attachment to legacy technology. In reality, it’s also possible to triangulate a one-way pager based on tower signal strength and direction. But the news of exploding and easily tracked cellphones generated a great fear of using them, which is how Hezbollah ended up being targeted today.

When everyone in a particular target group is receiving the same signal at 1530 in the afternoon, and they all have just been “upgraded” to a new pager device with a tell-tale vulnerability… the implications of membership are clear. Communications will be severely interrupted among a very narrow set of specific network links.

In terms of the method used, pagers tend to have very limited internal space, a few centimeters at most. This is a shift away from assassination levels of attack. A small explosive charge, even under 20 grams, would still cause significant damage, particularly when combined with a lithium battery known for volatility. Allegedly the GApollo AP-900 was the pager in this case, however, which specifies an AAA battery.

I mean why would such a small charge be detonated to disrupt communication and cause mass suffering across Lebanon, given a history of more potent explosive methods in phones used for assassinating terrorist leaders?

My guess is that someone, either intentionally or unintentionally, just exposed how pervasively Hezbollah has been operating in Lebanon, and how they are being organized… by brightly illuminating all the endpoints. Nearly 3,000 casualties, having no other indicators than a newly distributed pager, is the strongest angle in this story. Emergency response has little choice but to put the targeted on a public map. The more that is reported about injury by association, in theory, the better the case against Hezbollah has been made.

In conclusion a method of using everyday communication devices for remote explosions has historical precedent. Similarly, massive supply-chain compromise is quite old and far more common than most realize. This incident is most interesting because it seems to indicate a strategic shift, by loudly messaging that Hezbollah’s operational reach — even among civilians and diplomats — is no secret and is vulnerabile to large scale intelligence failures.

Update:

A second wave of exploding Hezbollah communication devices involved handheld radios. The manufacturer is complaining these radios are obvious counterfeits.

A sales executive at the U.S. subsidiary of Japanese walkie-talkie maker Icom told The Associated Press that the exploded radio devices in Lebanon appear to be a knockoff product and not made by Icom. “I can guarantee you they were not our products,” said Ray Novak, a senior sales manager for Icom America’s amateur radio division, in an interview Wednesday at a trade show in Providence, Rhode Island. Novak said Icom introduced the V82 two-way radio model more than two decades ago and it has long since been discontinued.

The GApollo pager manufacturer CEO also has said today that the explosive devices were not made by his company, although he referred to it as a licensing deal with a Hungarian distributor. Since he calls it licensing, it almost supports the notion that no laws were broken by manufacturing an intentionally explosive model.

This basically confirms that the supply chain attack was not interception of newly made goods, and instead a targeted insertion of counterfeits or sabotaged old models into the Lebanese electronics market; remote control bombs were made to look like popular communication technology brands, to suit Hezbollah’s own stated preference for dated and inexpensive (grey market) technology.

Related and from this blog in 2006:

Although it’s not uncommon for households in the Middle East to have at least an AK-47 around the house, it’s incongruous to see the three rifles and grenade launcher beside a baby’s bassinet.