Cyber-ketju: verkkovakoilu,kännyköiden ja wlanien seuranta, hakkerointi, virukset, DoS etc

Kyseinen kurssi on suunnattu laivaston upseereille, jotta ymmärtäisivät vähän mistä "kyberissä" on edes kyse.

Specifically, the school wants a contractor to develop lab exercises to go along with the Cyber Operations course. Those exercises should help to give the students a taste of what sort of attack techniques and situations they would face when pitted against both private and government-backed hackers in the field. In short, the cyber-security version of war games.

The Navy says the exercises will have to take between 50 and 110 minutes from beginning to completion and will be due 45 days after the contract is awarded. Additionally, the winning dev will need to deliver videos, workbooks, custom software with source code, and provide tech support for the school from July through September (the summer academic quarter).

Seuraavasta vittuilu vastauksesta pääset suoraan ignore listalle. Sinun vastauksesi saa luulemaan että nämä laivaston upseerit ovat täysin tampioita, kun taas todellisuus on että nämä menevät kentälle kurssin jälkeen. Mutta mitä vitun väliä sillä on kun vitun Apilas on päättänyt että helvetti on kivetetty hyvillä aikomuksilla. Jos tietäisin että johtajat on käynyt tälläisen haista paska kurssin niin kieltäytyisin toimimasta niin alla. Jos sinä olisit se niin en koskaan. Linnaan lähtisin ennemmin.
 
Seuraavasta vittuilu vastauksesta pääset suoraan ignore listalle. Sinun vastauksesi saa luulemaan että nämä laivaston upseerit ovat täysin tampioita, kun taas todellisuus on että nämä menevät kentälle kurssin jälkeen. Mutta mitä vitun väliä sillä on kun vitun Apilas on päättänyt että helvetti on kivetetty hyvillä aikomuksilla. Jos tietäisin että johtajat on käynyt tälläisen haista paska kurssin niin kieltäytyisin toimimasta niin alla. Jos sinä olisit se niin en koskaan. Linnaan lähtisin ennemmin.
Lukemalla tuon kurssin vaatimusmäärittelyn (https://www.neco.navy.mil/upload/N62271/N6227119Q1087PWS_CY3200_Labs_FINAL.docx) saa hyvän kuvan siitä minkä tasoisia osaajia on sen tarkoitus tuottaa. Esimerkiksi ensimmäinen harjoitus keskittyy seuraaviin osa-alueisiin:
Lab theme: Network topologies: internets; identification and addressing: MAC addresses, IP addresses, port numbers, domain names, and URLs; frames and packets; network protocols and layering; Internet architecture and protocols: IP, TCP, UDP, and ICMP; Domain Name System (DNS); Border Gateway Protocol (BGP).
Näitä ei tunnissa tai parissa ehditä käsitellä sillä tarkkuudella mikä vaadittaisiin syvälliseen ymmärrykseen.

Ylipäätänsä koko kurssin oppimistavoitteet tukevat sitä käsitystä, että kurssin suorittaneet eivät ole teknisiä henkilöitä, vaan sotilasjohtajia, joilla on perusymmärrys alasta ja sen käsitteistä, jotta voivat johtaa niitä teknisiä asiantuntijoita.
Learning Outcomes: By the end of this course, students should be able to:
  • Comprehend and articulate fundamental concepts for cyberspace operations.
  • Explain and differentiate how science and technology underpin network and systems architectures for the conduct of cyberspace operations.
  • Describe and contrast how computation and data analytics provide emerging opportunities to sustain military advantage through cyberspace operations.
  • Outline and debate what strategy and policy are necessary for the legal and ethical counter of adversary cyber campaigns in and through cyberspace.
  • Demonstrate the ability to conduct independent research and write informed papers on subjects directly related to the themes and topics in the course.
 
GCHQ's director-general has called for more public trust in the controversial British spy agency.

Jeremy Fleming told the Cyber UK conference in Glasgow this morning that his agency "must have the legal, ethical and regulatory regimes to foster public trust, without which we just don't have a licence to operate in cyberspace".

As well as the expected boilerplate about extending UK.gov's surveillance and control of the internet in order to make Britain the "safest place in the world" online, Fleming also betrayed the eavesdropping agency's Achilles' heel: its public image.

In the post-Snowden world, even spies and related government agencies have recognised that without at least a base of public support for their aims, the wider tech industry will continue to shut them out by implementing ever more sophisticated levels of encryption in consumer-grade products.

Continuing a low-key theme that has been growing over the past few years, he also called for more public acknowledgement of GCHQ's own hacking capabilities, saying the spy agency "has to have the ability in accordance with international law to project cyber power, to disrupt, deny or degrade our adversaries".

"The point I want to make today is cybersecurity is an essential part of [a] wider cyber power framework. Indeed, I'd argue its the most important part," he said. "If that's true, getting cybersecurity right is critical for the UK's future. Whilst I think we've made a good start, the next stage of our strategy is even more critical. It'll need a national effort if it's to succeed."

In a wide-ranging speech, Fleming declared GCHQ "will continue to work closely with device manufacturers and online platform providers to build security into their products and services at the design stage. We will work with ISPs to enhance the security of internet-connected devices in the home," adding that the spy agency "will share intelligence with banks to enable them to alert customers to threats in close to real time."

He also praised the UK government's "online harms" whitepaper and vowed that GCHQ would support its aims using "its unique insights into the structural vulnerabilities of the internet, in partnership with business, to detect, disrupt and fix malicious online behaviour"
https://www.theregister.co.uk/2019/04/24/gchq_licence_operate_cyberspace_public_trust/
 
The U.S. could do a better job deterring cyberattacks if international allies were on board to punish the perpetrators, the nation’s top cyber diplomat said Tuesday.

In recent years, the U.S. and its allies have gotten less afraid of attributing cyberattacks to adversaries like Russia, Iran and North Korea, but their attempts to punish those online aggressions are far less united, according to Rob Strayer, the State Department’s deputy assistant secretary for cyber and international communications and information policy.

To prevent those countries from launching attacks in the first place, the international community needs to make it clear that the costs of such actions outweigh the benefits. According to Strayer, that calculation is a lot easier when multiple countries are threatening retaliation.

“We all know that we share common values about human rights and fundamental freedoms that can be expressed online,” he said during a panel at the Atlantic Council’s International Conference on Cyber Engagement. “If we don’t stand together to continue to defend our vision and our values online, then [they] will continue to be undermined by nation-state actors.”

The most obvious benefit of this unified approach is that punishments are a lot stronger when they’re brought by multiple countries, Strayer said. If all of NATO slaps sanctions on Russia, for example, its economy would suffer a lot more than if only the U.S. did so.

But beyond strengthening the punishments themselves, bringing countries together to levy consequences would help legitimize rules of the road for cyberspace, according to Strayer. The unified front would help enforce clear expectations for how nations should behave online, he said, and also define what exactly violates those norms.

“We need to message to nation-states that if they take these actions that we view as malicious, that we will bring consequences against them,” Strayer said. “We want to establish … that if they undertake certain activities, there will be timely and costly consequences that come afterward.”

And depending on the attack, those consequences could include everything from sanctions and indictments to military action, he said. Today, the Trump administration is in discussions with a number of “like-minded governments” to build a coalition around retaliation, Strayer said, and there’s an open invitation for any country to join the group.

However, unifying countries’ responses to cyberattacks won’t be an easy task, said Chris Painter, a fellow at Stanford University’s Center for International Security and Cooperation who previously held the State Department’s top cyber position before it was eliminated by a reorganization. During his tenure, it was hard enough to get U.S. government agencies to agree on sanctions, and building consensus on an international level will be a much heavier lift, Painter said during the panel.
https://www.defenseone.com/politics...help-punish-cyberattacks/156510/?oref=d-river
 
The Henry Jackson Society, despite being a British "think tank" is named after an American senator who was a liberal hawk and the organization acts as an influence by US conservative forces within the UK political system.

It has close connections to both the UK and US security services. Its "statement of principles" when it was founded in 2005 were signed by, among others, the former head of MI6 Sir Richard Dearlove and "patrons" include former Reagan defense official Richard Perle, US neocon Bill Kristol, and former CIA head James Woolsey. In 2017, The Henry Jackson Society was accused of pushing anti-China propaganda.

Its report in this case claims that Huawei is secretly controlled by the Chinese government. How? Using the logic that the company is almost entirely owned by a trade union and trade unions in China operate underneath the Communist Party.

As such the report's conclusion that it is "high to certain that Huawei acts on behalf of China's intelligence organs," should be read for what it is: a calculated effort to introduce FUD (fear, uncertainty, doubt) into the debate over Huawei.

Whichever way you look at the Huawei question, however, the same two basic facts emerge:

  1. The current US administration has decided to aggressively pressure other governments to drop Chinese manufactured 5G equipment, and its core argument is that it represents a security risk. And certainly not anything to do with Huawei kit being cheaper than American products, and as good as if not better in terms of features.
  2. There is no evidence that there is anything but a theoretical security risk posed by such equipment.

The Chinese government has largely stayed out the way and instead allowed Huawei representatives to argue their own case that their products are not tainted and that they have autonomy from the Communist Party.

But with US administrative efforts straying into leaks, misinformation and renewed public threats to withdraw intelligence, the Chinese government has started issuing its own warnings. The Global Times editorial this morning notes: "On the Huawei issue, there are two types of countries: those that follow the US and boycott Huawei and those that do not. China's attitude toward these countries should be different."

It goes on: "The economic cooperation that China provides concerns its core interests. Any country that follows the US in order to hurt China should pay the price no matter how nicely they talk."

In short, Huawei and 5G have become a proxy battle for global economic dominance between the US and China. And the UK is stuck in the middle. And, of course, Brexit only makes it that much worse since it can't throw its lot in with Europe.
https://www.theregister.co.uk/2019/04/29/huawei_us_spat/?page=1
 
A claimed deliberate spying "backdoor" in Huawei routers used in the core of Vodafone Italy's 3G network was, in fact, a Telnet-based remote debug interface.

The Bloomberg financial newswire reported this morning that Vodafone had found "vulnerabilities going back years with equipment supplied by Shenzhen-based Huawei for the carrier’s Italian business".

"Europe's biggest phone company identified hidden backdoors in the software that could have given Huawei unauthorized access to the carrier's fixed-line network in Italy," wailed the newswire.

Unfortunately for Bloomberg, Vodafone had a far less alarming explanation for the deliberate secret "backdoor" – a run-of-the-mill LAN-facing diagnostic service, albeit a hardcoded undocumented one.
https://www.theregister.co.uk/2019/04/30/huawei_enterprise_router_backdoor_is_telnet/

122303-120742.jpg
 
A Russian citizen has been charged with defrauding US taxpayers out of at least $1.5m through a series of tax-return hacks.

Anton Bogdanov, 33, was formally charged this week with wire fraud conspiracy, aggravated identity theft and computer intrusion this week at federal court in Brooklyn, having been arrested in Thailand in November and extradited to America last month.

Bogdanov, and his unnamed co-conspirators, are accused of obtaining stolen personal information, such as social security numbers and dates of birth, it's claimed. Where exactly this info came from isn't mentioned. Between June 2014 and November 2016, this sensitive data was allegedly used by the Russian and his pals to log into taxpayers' profiles on the IRS.gov website.
https://www.theregister.co.uk/2019/04/30/russian_irs_charge/
 
Jos nyt joku vähemmän ystävällinen taho haluaisi lähestyä maassa X työskentelevää henkilöä niin miten se tapahtuisi netin kautta? Laittamalla linkki mailiin tai pikaviestimeen ja kokeilemalla millainen päätelaite sen lukee ja onkos näillä välineet joilla voi ujuttaa koneelle matoja sen tien?

Ihmetelty yhtä tapausta joka voi olla normaalia tai sitten ei...
Jonkinlaisen olisko teollisuusvakoilun yrittämisen suuntaan ne arvaukset..
 
Viimeksi muokattu:
Jos nyt joku vähemmän ystävällinen taho haluaisi lähestyä maassa X työskentelevää henkilöä niin miten se tapahtuisi netin kautta? Laittamalla linkki mailiin tai pikaviestimeen ja kokeilemalla millainen päätelaite sen lukee ja onkos näillä välineet joilla voi ujuttaa koneelle matoja sen tien?

Mitä kuvaat kutsutaan phishing metodiksi.

Phishing is a cybercrime in which a target or targets are contacted by email, telephone or text message by someone posing as a legitimate institution to lure individuals into providing sensitive data such as personally identifiable information, banking and credit card details, and passwords.
http://www.phishing.org/what-is-phishing

Sä voit käyttää hyperlinkkiä, joka näyttää suht lailliselta, mutta kun uhri käy, se lataa haittaohjelman tai vastaavan uhrin koneeseen. Vaatii käyttäjältä luovuutta, mutta käyttäjä ei ole pakosta ansan taikka madon luoja.
 
Niille jotka ei tiedä, Fort Meade on NSAn päämaja.

FORT MEADE, Maryland—Late last year, I was invited to a relatively new hacker event in Maryland. Chris Eagle, a well-known researcher in the field of malware analysis and author of The IDA Pro Book, keynoted it. There were a number of really good talks at all levels of expertise, a couple of "Capture the Flag" (CTF) hacking challenges, and all the other typical hallmarks of a well-run hacker conference.

But this event, AvengerCon III, proved to be distinct in a number of ways from the BSides conferences and other events I've attended. The first difference was that keynote: Eagle, a senior lecturer at the Navy Postgraduate School, shared some news about an upcoming release of an open reverse engineering tool by referring to its "unclassified cover name." (The tool was Ghidra, a public reverse-engineering tool developed by the National Security Agency.) There were also a lot more people in camouflage than at most hacker events, and my CTF teammates were military intelligence agents. Perhaps the biggest giveaway that this wasn't any old hacker event? AvengerCon III was being held on Fort Meade and hosted by the US Army's 781st Military Intelligence Battalion (Cyber).

Part of the 780th Military Intelligence Brigade, the 781st was once known as the Army Network Warfare Battalion. It was the first Army unit formed to create a "cyberspace operations capability" within the Army—conducting offensive and defensive operations and intelligence collection in support of US forces around the world. So technically, AvengerCon is not a conference. It's a "training event," in Army parlance, intended to bring the hacker learning culture to the Army's cyber warriors.

The Army's cyber problem goes beyond training. With high-paying jobs in industry beckoning, along with a much less austere lifestyle, there's a lot of turnover. Some people Ars spoke to in the information security community who are former Army pointed to the cognitive dissonance of being a highly trained cyber-warrior one moment and being on a post cleanup detail picking up cigarette butts the next.

Onken acknowledged that the Army has to address in some way "what appears to be a dichotomous relationship between being a soldier and being a hacker." But he said he was not convinced that the two are fundamentally at odds. "I would identify myself as a hacker first and a soldier second," he said. "But I'm definitely a soldier. I'm a hacker-soldier. That's what I do, and that's what I'm proud to be."
 
How Chinese Spies Got the N.S.A.’s Hacking Tools, and Used Them for Attacks
By Nicole Perlroth, David E. Sanger and Scott Shane
May 6, 2019

Chinese intelligence agents acquired National Security Agency hacking tools and repurposed them in 2016 to attack American allies and private companies in Europe and Asia, a leading cybersecurity firm has discovered. The episode is the latest evidence that the United States has lost control of key parts of its cybersecurity arsenal.

Based on the timing of the attacks and clues in the computer code, researchers with the firm Symantec believe the Chinese did not steal the code but captured it from an N.S.A. attack on their own computers — like a gunslinger who grabs an enemy’s rifle and starts blasting away.

The Chinese action shows how proliferating cyberconflict is creating a digital wild West with few rules or certainties, and how difficult it is for the United States to keep track of the malware it uses to break into foreign networks and attack adversaries’ infrastructure.

The losses have touched off a debate within the intelligence community over whether the United States should continue to develop some of the world’s most high-tech, stealthy cyberweapons if it is unable to keep them under lock and key.

The Chinese hacking group that co-opted the N.S.A.’s tools is considered by the agency’s analysts to be among the most dangerous Chinese contractors it tracks, according to a classified agency memo reviewed by The New York Times. The group is responsible for numerous attacks on some of the most sensitive defense targets inside the United States, including space, satellite and nuclear propulsion technology makers.

Now, Symantec’s discovery, unveiled on Monday, suggests that the same Chinese hackers the agency has trailed for more than a decade have turned the tables on the agency.
China

China's role in the world

Some of the same N.S.A. hacking tools acquired by the Chinese were later dumped on the internet by a still-unidentified group that calls itself the Shadow Brokers and used by Russia and North Korea in devastating global attacks, although there appears to be no connection between China’s acquisition of the American cyberweapons and the Shadow Brokers’ later revelations.

But Symantec’s discovery provides the first evidence that Chinese state-sponsored hackers acquired some of the tools months before the Shadow Brokers first appeared on the internet in August 2016.

Repeatedly over the past decade, American intelligence agencies have had their hacking tools and details about highly classified cybersecurity programs resurface in the hands of other nations or criminal groups.

The N.S.A. used sophisticated malware to destroy Iran’s nuclear centrifuges — and then saw the same code proliferate around the world, doing damage to random targets, including American business giants like Chevron. Details of secret American cybersecurity programs were disclosed to journalists by Edward J. Snowden, a former N.S.A. contractor now living in exile in Moscow. A collection of C.I.A. cyberweapons, allegedly leaked by an insider, was posted on WikiLeaks.

“We’ve learned that you cannot guarantee your tools will not get leaked and used against you and your allies,” said Eric Chien, a security director at Symantec.

Now that nation-state cyberweapons have been leaked, hacked and repurposed by American adversaries, Mr. Chien added, it is high time that nation states “bake that into” their analysis of the risk of using cyberweapons — and the very real possibility they will be reassembled and shot back at the United States or its allies.

In the latest case, Symantec researchers are not certain exactly how the Chinese obtained the American-developed code. But they know that Chinese intelligence contractors used the repurposed American tools to carry out cyberintrusions in at least five countries: Belgium, Luxembourg, Vietnam, the Philippines and Hong Kong. The targets included scientific research organizations, educational institutions and the computer networks of at least one American government ally.

One attack on a major telecommunications network may have given Chinese intelligence officers access to hundreds of thousands or millions of private communications, Symantec said.

Symantec did not explicitly name China in its research. Instead, it identified the attackers as the Buckeye group, Symantec’s own term for hackers that the Department of Justice and several other cybersecurity firms have identified as a Chinese Ministry of State Security contractor operating out of Guangzhou.

Because cybersecurity companies operate globally, they often concoct their own nicknames for government intelligence agencies to avoid offending any government; Symantec and other firms refer to N.S.A. hackers as the Equation group. Buckeye is also referred to as APT3, for Advanced Persistent Threat, and other names.

In 2017, the Justice Department announced the indictment of three Chinese hackers in the group Symantec calls Buckeye. While prosecutors did not assert that the three were working on behalf of the Chinese government, independent researchers and the classified N.S.A. memo that was reviewed by The Times made clear the group contracted with the Ministry of State Security and had carried out sophisticated attacks on the United States.

A Pentagon report about Chinese military competition, issued last week, describes Beijing as among the most skilled and persistent players in military, intelligence and commercial cyberoperations, seeking “to degrade core U.S. operational and technological advantages.”

In this case, however, the Chinese simply seem to have spotted an American cyberintrusion and snatched the code, often developed at huge expense to American taxpayers.

Symantec discovered that as early as March 2016, the Chinese hackers were using tweaked versions of two N.S.A. tools, called Eternal Synergy and Double Pulsar, in their attacks. Months later, in August 2016, the Shadow Brokers released their first samples of stolen N.S.A. tools, followed by their April 2017 internet dump of its entire collection of N.S.A. exploits.

Symantec researchers noted that there were many previous instances in which malware discovered by cybersecurity researchers was released publicly on the internet and subsequently grabbed by spy agencies or criminals and used for attacks. But they did not know of a precedent for the Chinese actions in this case — covertly capturing computer code used in an attack, then co-opting it and turning it against new targets.

“This is the first time we’ve seen a case — that people have long referenced in theory — of a group recovering unknown vulnerabilities and exploits used against them, and then using these exploits to attack others,” Mr. Chien said.

The Chinese appear not to have turned the weapons back against the United States, for two possible reasons, Symantec researchers said. They might assume Americans have developed defenses against their own weapons, and they might not want to reveal to the United States that they had stolen American tools.

For American intelligence agencies, Symantec’s discovery presents a kind of worst-case scenario that United States officials have said they try to avoid using a White House program known as the Vulnerabilities Equities Process.

Under that process, started in the Obama administration, a White House cybersecurity coordinator and representatives from various government agencies weigh the trade-offs of keeping the American stockpile of undisclosed vulnerabilities secret. Representatives debate the stockpiling of those vulnerabilities for intelligence gathering or military use against the very real risk that they could be discovered by an adversary like the Chinese and used to hack Americans.

The Shadow Brokers’ release of the N.S.A.’s most highly coveted hacking tools in 2016 and 2017 forced the agency to turn over its arsenal of software vulnerabilities to Microsoft for patching and to shut down some of the N.S.A.’s most sensitive counterterrorism operations, two former N.S.A. employees said.

The N.S.A.’s tools were picked up by North Korean and Russian hackers and used for attacks that crippled the British health care system, shut down operations at the shipping corporation Maersk and cut short critical supplies of a vaccine manufactured by Merck. In Ukraine, the Russian attacks paralyzed critical Ukrainian services, including the airport, Postal Service, gas stations and A.T.M.s.

“None of the decisions that go into the process are risk free. That’s just not the nature of how these things work,” said Michael Daniel, the president of the Cyber Threat Alliance, who previously was cybersecurity coordinator for the Obama administration. “But this clearly reinforces the need to have a thoughtful process that involves lots of different equities and is updated frequently.”

Beyond the nation’s intelligence services, the process involves agencies like the Department of Health and Human Services and the Treasury Department that want to ensure N.S.A. vulnerabilities will not be discovered by adversaries or criminals and turned back on American infrastructure, like hospitals and banks, or interests abroad.

That is exactly what appears to have happened in Symantec’s recent discovery, Mr. Chien said. In the future, he said, American officials will need to factor in the real likelihood that their own tools will boomerang back on American targets or allies. An N.S.A. spokeswoman said the agency had no immediate comment on the Symantec report.

One other element of Symantec’s discovery troubled Mr. Chien. He noted that even though the Buckeye group went dark after the Justice Department indictment of three of its members in 2017, the N.S.A.’s repurposed tools continued to be used in attacks in Europe and Asia through last September.

“Is it still Buckeye?” Mr. Chien asked. “Or did they give these tools to another group to use? That is a mystery. People come and go. Clearly the tools live on.”

A version of this article appears in print on May 7, 2019, on Page A9 of the New York edition with the headline: How Chinese Spies Got N.S.A.’s Hacking Tools, and Went on the Attack. Order Reprints | Today’s Paper | Subscribe

Buckeye: Espionage Outfit Used Equation Group Tools Prior to Shadow Brokers Leak
 
A chosen-prefix collision attack is a stronger variant of acollision attack, where an arbitrary pair of challenge prefixes are turnedinto a collision. Chosen-prefix collisions are usually significantly harderto produce than (identical-prefix) collisions, but the practical impact of such an attack is much larger.

While many cryptographic constructions rely on collision-resistance for their security proofs, collision attacks are hard to turn into a break of concrete protocols, because the adversary has limited control over the colliding messages. On the other hand, chosen-prefix collisions have been shown to break certificates (by creating a rogue CA) and many internet protocols (TLS, SSH, IPsec).

In this article, we propose new techniques to turn collision attacks into chosen-prefix collision attacks.

Our strategy is composed of two phases:first a birthday search that aims at taking the random chaining variable difference (due to the chosen-prefix model) to a set of pre-defined target differences. Then, using a multi-block approach, carefully analysing the clustering effect, we map this new chaining variable difference to a colliding pair of states using techniques developed for collision attacks. We apply those techniques toMD5andSHA-1, and obtain improved attacks.

In particular, we have a chosen-prefix collision attack againstSHA-1with complexity between 266.9and 269.4(depending on assumptions about the cost of finding near-collision blocks), while the best-known attack has complexity 277.1. This is within a small factor of the complexity of the classical collision attack onSHA-1 (estimated as 264.7). This represents yet another warning that industries and users have to move away from using SHA-1 as soon as possible.
https://eprint.iacr.org/2019/459.pdf

Huolestuttavaa
 
Nyt eletään mielenkiintoisia aikoja..
Googlen päätös Android-lisenssin perumisesta tuli Huaweille yllätyksenä.
...
Android-järjestelmän lisäksi Yhdysvaltain mustalle listalle joutuminen estää Huaweita ostamasta piirejä amerikkalaisilta valmistajilta kuten Intelitä, Qualcommilta ja Broadcommilta. Esimerkiksi ilman Intelin piirejä Huawein on vaikea valmistaa kannettavia tietokoneita.

Kellyn mukaan Huawei uskoo silti tulevaisuuteensa, vaikka Yhdysvaltain hallinnon päätös pysyisikin voimassa.

”Uskon, että me pärjäämme jatkossakin. Me olemme varautuneet”, Kelly sanoo menemättä yksityiskohtiin.

 
Nyt eletään mielenkiintoisia aikoja..
Googlen päätös Android-lisenssin perumisesta tuli Huaweille yllätyksenä.
...
Android-järjestelmän lisäksi Yhdysvaltain mustalle listalle joutuminen estää Huaweita ostamasta piirejä amerikkalaisilta valmistajilta kuten Intelitä, Qualcommilta ja Broadcommilta. Esimerkiksi ilman Intelin piirejä Huawein on vaikea valmistaa kannettavia tietokoneita.

Kellyn mukaan Huawei uskoo silti tulevaisuuteensa, vaikka Yhdysvaltain hallinnon päätös pysyisikin voimassa.

”Uskon, että me pärjäämme jatkossakin. Me olemme varautuneet”, Kelly sanoo menemättä yksityiskohtiin.


Eli Huawei ei vain saa Googlelta valmiiksi paketoitua Androidia, kaikkine Googlen sovelluksineen (GMail, Maps, Playstore jne) ja seurantoineen, vaan joutuu käyttämään "puhdasta" Androidia AOSP:n kautta ja kääntämään sen itse.

GMail (siis se palvelu) toimii muillakin sähköpostiohjelmilla ja vaikka selaimella, kuten muutkin palvelut (Youtube, Google Maps, Drive). Suurin menetys on PlayStoren, mutta Huaweillä on jo oma AppGallery-sovellus, josta löytyy useimmat "apsit". Ja voihan luurin omistaja halutessaan ladata ja asentaa itse sen .apk:n.
 
Eli Huawei ei vain saa Googlelta valmiiksi paketoitua Androidia, kaikkine Googlen sovelluksineen (GMail, Maps, Playstore jne) ja seurantoineen, vaan joutuu käyttämään "puhdasta" Androidia AOSP:n kautta ja kääntämään sen itse.

GMail (siis se palvelu) toimii muillakin sähköpostiohjelmilla ja vaikka selaimella, kuten muutkin palvelut (Youtube, Google Maps, Drive). Suurin menetys on PlayStoren, mutta Huaweillä on jo oma AppGallery-sovellus, josta löytyy useimmat "apsit". Ja voihan luurin omistaja halutessaan ladata ja asentaa itse sen .apk:n.
Enemmän tämä varmaan ahdistaa...
Yhdysvaltain mustalle listalle joutuminen estää Huaweita ostamasta piirejä amerikkalaisilta valmistajilta kuten Intelitä, Qualcommilta ja Broadcommilta
 
Enemmän tämä varmaan ahdistaa...
estää Huaweita ostamasta piirejä amerikkalaisilta valmistajilta kuten Intelitä, Qualcommilta ja Broadcommilta

Luultavasti, ainakin vähäksi aikaa.

Joutuvat kiinalaiset kopioimaan ja valmistamaan itse piirinsä, mikä Kiinan ja Kiinan mielipiteen patentteihin tuntien tuottaa heille varmasti suurta moraalista ahdistusta... onko tuolla sitten vaikutusta kauppaan muun maailman kanssa myyntikieltoineen jää nähtäväksi, kunhan sitten joskus, muutaman oikeudenpäätöksen jälkeen saadaan tieto. Mutta silloin voi maailmakin olla erillainen ja Oval Officessa istua joku muu...
 
Luultavasti, ainakin vähäksi aikaa.

Joutuvat kiinalaiset kopioimaan ja valmistamaan itse piirinsä, mikä Kiinan ja Kiinan mielipiteen patentteihin tuntien tuottaa heille varmasti suurta moraalista ahdistusta... onko tuolla sitten vaikutusta kauppaan muun maailman kanssa myyntikieltoineen jää nähtäväksi, kunhan sitten joskus, muutaman oikeudenpäätöksen jälkeen saadaan tieto. Mutta silloin voi maailmakin olla erillainen ja Oval Officessa istua joku muu...

Milloin Eurooppa herää vai onko tämä oikeasti vain "kauppasodan" alkua?
 
Back
Top