Why the Darknet is Not our Major Problem

Johanna Gautier
Live from Starquest
5 min readApr 18, 2018

Do you think the world would be a better place without the darknet Pandora’s box? Don’t be so sure. Most of the evils that might affect your everyday life, from counterfeit medicine to religious radicalization, lie in broad daylight.

Since the 1982 standardization of the Internet protocol suite TCP/IP, alternative data havens emerged everywhere. The development of peer-to-peer data transmission fostered the multiplication of decentralized data hubs. There is a real distinction to be made between the deep web (invisible, hidden, or whatever you might feel calling it), not indexed by standard web search engine (Google, Bing, Yahoo), and the darknet, which intentionally hides data from traditional browsers (Chrome, Firefox, Opera, etc.) It’s really since the 2000s and Ian Clarke’s invention, the Freenet, that the deep web became so easily accessible. All you need is an internet connection and a computer. Download the Freenet software and surf. It seems so easy, we imagine that anyone who has fraudulent intentions would use this kind of anonymous playground. Don’t be fooled.

According to Didier Douilly, Manager Business Development of the French start-up Webdrone, specialized in cybercrime, engineering, and business intelligence, most of the counterfeits on the e-market are accessible from the regular World Wide Web, (or clearnet). Medicine, technology, cigarettes, industrial products, agribusiness, chemicals, children’s toys, wine, or clothes and accessories… counterfeiters’ imagination is limitless. “It wouldn’t be rational to sell these products on the deep web since their business model is to reach out a broad audience,” he says. It would be pointless indeed to expose poultry broth between Kalashnikovs and ketamine. Yet, the stock cube by Knorr is the food item the most counterfeited in the world. Contrary to what you may believe, the prime illegal trade is not the Chanel suit or Yves Saint Laurent handbags.

The amplitude of the problem causes a severe shortfall for the global economy. The International Chamber of Commerce (ICC) and the International Trademark Association (INTA) released a report in 2017 on the “economic impacts of counterfeiting and piracy” that shows how substantial are the losses:

All the counterfeited products are not strictly purchasable on the internet. On the contrary, they propagate in the retail business without you knowing it. Some regions are more affected than others. From 30 to 60% of the drugs available on the African continent are fake ones. Understand that you will try and buy some medicine and end up with a placebo, or in the worst-case scenario, toxic products. Most of the counterfeited drugs are the ones used to treat cancer, HIV, or malaria among other lethal diseases. The market doubled between 2005 and 2010 and reaches U.S. $75 bn nowadays. If Europe and North America remain protected from these frauds by their highly controlled pharmacies, the parapharmaceutical products you can purchase on the internet to lose weight, gain muscles, or energize yourself are not regulated. Consequences can be fatal, and this kind of weapon can be found on a regular Google web page.

Most of the clients who seek to protect their business from counterfeiting ask for a major focus on the darknet surveillance. Such anxiety comes from a cultural fantasy about the deep web. The truth is that there are fewer platforms available to store this type of parallel trade, thanks to the work of international security authorities. The real challenge is to leach into active networks operating on the Clearnet, as a commissioner would do. Created by former cybersecurity policemen, Webdrone technology addresses the issue radically. Their e-drone behaves like a police investigator. It doesn’t act like classical robots. It can infiltrate a network and communicate with people as if it was a seller or a buyer on an illegal market. This use of artificial intelligence has proven efficient to dismantle illicit and criminal rings. Didier Douilly recalls however that everything in the deep web is not strictly dedicated to criminal activities: “In a dictatorial regime, the hidden web remains one of the last hope for democracy. Otherwise, no journalist or political opponents could ever be active and stay alive.” The deep web is not just dark; it needs to remain invisible to legal authorities (legal but not always legitimate). We must demystify it and apprehend it for what it is: an open door on the real world, for better or for worst.

The onion router (best known under its acronym Tor) has been created to defend the idea of users’ protection and anonymity. Originally launched by the U.S. Naval Research Laboratory and the Defense Advanced Research Projects Agency (DARPA) during the 1990s. In that sense, the evolution of the usage of the anonymous internet in the world is enlightening. Internauts from Iran, Saudi Arabia, Egypt, or Turkey, are increasingly surfing the net as a space of freedom they should protect.

Reports Without Borders’ report on the “Enemies of the Internet” in 2014 shows that most of the institutions limiting the freedom of access to the internet are indeed dictatorships. Thus, network centrality can also be dangerous if there are no democratic safeguards.

It is understandable that the darknet generates so many fantasies. It is everywhere, and yet you cannot see it. Maybe you are too afraid to explore it. The worst horrors of the world coexist with engaging alternatives. You cannot be blamed if you don’t manage to conceive its reality. Few actually do. When the NSA declassified its handbook to navigate in the cyberspace in 2007, Untangling the Web: A Guide to Internet Research, initially intended for internal use, we could discover how embarrassingly basic were the tips provided (like “Browsers assume the prefix ‘http://’ unless you tell them otherwise.”[1]) The gap used to be huge between the reality and institutional ability to adapt to it. For long, cybersecurity tended to focus on dereferencing illegal web pages from the eye of the public. But the only viable objective to eradicate cyber criminality is to find out the shape of the structures, the extent of the networks, and the functioning of the organizations. Sometimes, you can have a cluster of hundreds or thousands of ghostly websites, related to one single individual. It is pointless to try and shut down the websites successively. It would be like fighting the Hydra: cut off one head and others will grow in its place. But with technology like the e-drone, a criminal network can be dismantled within few months when it previously took years to identify the same type of organizations.

[1] The Center for Digital Content, Untangling the Web: A Guide to Internet Research, DOCID: 4046925, last updated February 28, 2007, p. 28.

--

--