You are on page 1of 63

T H E M A G A Z I N E F O R T H E I T P R O F E S S I O N A L

WINTER 2018
BLOCKCHAIN
THE HYPE, THE HOPE
AND THE REALITY

bcs.org/itnow
BLOCKCHAIN
04 FROM HYPE TO HELP 18 BLOCKCHAIN IN NIGERIA
08 BLOCKCHAIN, BITCOIN AND 20 THE BLOCKCHAIN ISLAND
THE RISE OF NEW MONEY 22 BEWARE OF THE
14 PROTECTING MEDICAL CRYPTO-HYPE
RECORDS 24 BLOCKCHAIN TRANSACTION
16 BLOCKCHAIN AND INSURANCE AND REGULATION

BCS PROJECTS AND NEWS SECURITY


48 GDPR:FOUR MONTHS ON 26 BIOLOGICAL IMPROVEMENT
60 TURING BOMBE MOVES HOME 28 THE BIGGEST HACKS AND WHAT
61 BCS WOMEN & BCS AI AWARD THEY CAN TEACH US
62 TURING LECTURE: INTERVIEW 32 SHOULDER SURFING
34 IS YOUR SMARTPHONE LEAKING?
OTHER FEATURES 36 REMEMBER THE PEOPLE
52 WHY 3D LEARNING FELL FLAT 38 INTERVIEW WITH GIOVANNI VIGNA
54 WHY PROJECTS FAIL 42 SECURE SOFTWARE DEV
56 SOCIAL START-UPS 44 CYBERCRIME: POLICE RESPONSE
46 APP SIDELOADING AND RISK
REGULAR FEATURES
64 BOOK REVIEWS HEALTH
65 BCS JOURNALS 50 A SMARTER APPROACH TO
66 CHRISTOPHER CURRY CITY LIVING

EDITORIAL/PRODUCTION of IT professionals, from June, September, December) www.oxfordjournals.org/ F +44 (0)1865 353 485 the address below and may
Justin Richards systems developers to by BCS, The Chartered our_journals/combul/ require a fee.
Commissioning Editor directors, consultants to Institute for IT, North Star access_purchases /price_ The opinions expressed
Grant Powell training and education House, Swindon, UK. list.htm herein are not necessarily Printed by Rotolito S.p.A
Assistant Editor specialists. A subscription Airfreight and mailing in the The current year and two those of BCS or the Italy.
Martin Cooper to ITNOW comprises four USA by agent named Air previous years’ issues organisations employing the ISSN 1746-5702. Volume
Content Manager issues. Business Ltd, c/o Worldnet are available from Oxford authors. 60, Part 4.
Brian Runciman Shipping Inc., 156-15, 146th University Press. Previous © 2018 The British BCS The Chartered Institute
Head of Content All prices include postage. Avenue, 2nd Floor, Jamaica, volumes can be obtained Computer Society. for IT
Florence Leroy For subscribers outside the NY 11434, USA. from the Periodicals Service Registered Charity No First Floor, Block D, North
Production Manager UK, delivery is by Standard Periodicals postage paid at Company, 11 Main Street, 292786. Star House,
Air. Jamaica NY 11431. Germantown, NY 12526, North Star Avenue, Swindon,
Advertising US Postmaster: Send USA. Copying: Permission to copy SN2 1FA, UK.
Brian Runciman Annual subscription rates address changes to ITNOW, E psc@periodicals.com for educational purposes only T +44 (0)1793 417 424
Head of Content Institutional: print edition Air Business Ltd, c/o T +1 518 537 4700, F +1 518 without fee all or part of this F +44 (0)1793 417 444
editor@bcs.org and site-wide online access: Worldnet Shipping Inc., 156- 537 5899 material is granted provided www.bcs.org/contact
+44 (0) 1793 417 474 £243/US$455/€358; 15, 146th Avenue, 2nd Floor, that the copies are not made Incorporated by Royal
print edition only: £224/ Jamaica, NY 11434, USA. For further information, or distributed for direct Charter 1984.
Keep in touch US$417/€329; Subscription records are please contact: Journals commercial advantage; BCS
Contributions are welcome. site-wide online access only: maintained at BCS, The Customer Service copyright notice and the title Chris Rees BCS President
Please email: £190/US$357/€289. Chartered Institute for IT, Department, of the publication and its date Paul Fletcher CEO
editor@bcs.org Personal: print edition and North Star House, Swindon, Oxford University Press, appear; and notice is given
individual online access: SN2 1FA UK. Great Clarendon Street, that copying is by permission Feedback
ITNOW is the membership £224/US$417/€329. Oxford OX2 6DP, UK. of BCS. To copy otherwise, editor@bcs.org
magazine of BCS, The For payment details and E jnls.cust.serv@oup.com or to republish, requires
Chartered Institute for IT. ITNOW, ISSN 1746-5702, is terms and conditions, please T (and answerphone) +44 specific permission from
It is sent to a wide variety published quarterly (March, see: (0)1865 353 907 the publications manager at

03 ITNOW December 2018


BLOCKCHAIN
FROM HYPE TO
HELP
It is almost impossible to avoid the hype around blockchain
technology. In the space of less than two years, what was once the
preserve of developers and deep tech entrepreneurs has
exploded into the public consciousness. Perception varies wildly.
Kate Baucherel, COO of emerging technology software house City
Web Consultants, and presenter of BCS’s recent blockchain webinar
looks, discusses and differentiates between hype and utility.

Many people simply follow the headlines Do you really need a blockchain?
about volatile cryptocurrency prices Thanks to elevated excitement and ready
without any appreciation of the hive of sources of funding, many ‘blockchain’ ideas
activity beneath. Since summer 2017, come to the table at our software
the bull and bear markets have attracted development consultancy. It is
attention for their get-rich-quick potential extraordinary how few of the proposed
and the schadenfreude of paper losses. applications show a genuine need for this
The rise and fall of cryptocurrency makes emerging technology. Occasionally we
a better story than the work that has been meet people who have their eyes on
going on under the radar to refine and making magic internet money at little risk
expand upon Bitcoin’s original mechanism to themselves. Some well-meaning
for decentralised, trustless, transparent proposals have no business model to
transactions. Development has been rapid, speak of, driven by a desire simply to use
global and largely collaborative, its wheels the technology, looking for a problem to fit
oiled by gold-rush fundraising with new the solution. When a real business model is
cryptocurrencies (altcoins) and tokens. presented with an apparently
Despite this, opinion over the insurmountable pain point, we sit up and
technology’s real potential is polarised. take notice. Blockchain is still unlikely to be
For some, blockchain is a new talisman, the solution: in most cases the real
a silver bullet. It’s the tool to fix all supply challenge is to define the client’s processes
chain problems (it isn’t). Cryptocurrencies more clearly and invest in development of

For some, blockchain is a new talisman, a silver


bullet. It’s the tool to fix all supply chain problems
(it isn’t). Cryptocurrencies will make banks obsolete
(they won’t).
will make banks obsolete (they won’t). At traditional enterprise systems to solve their
October’s Conservative Party conference, problem.
Chancellor of the Exchequer Philip However, there are an increasing
Hammond held blockchain up as the key number of proposals where transparency
doi:10.1093/itnow/bwy087 ©2018 The British Computer Society

to a frictionless Irish border (maybe one and immutability bring benefits and could
day, but not yet). To others, blockchain not have been achieved in any other way,
is an over-hyped, jumped-up database, where parties who do not know each
its unproven benefits outweighed by its other need a mechanism to trust the
evident shortcomings. Of course, the recorded data, or where unique features
truth lies between these extremes, but such as smart contracts or tokens will
misconceptions over the operation and be significant in the successful operation
application of blockchain, or more correctly, of the system. In those few cases where
distributed ledger technology (DLT), distributed ledger technology is genuinely
are legion. relevant, it’s very exciting.

04 ITNOW December 2018


FOCUS: BLOCKCHAIN

The promise of programmable money Blockchain is not going away: regardless of task in 2.2 seconds. It’s early days in such
The high proportion of snake-oil salesmen the hype and some ridiculous ICO a complex area, and there are many issues
in the cryptocurrency field has given tokens propositions, it is being taken seriously in to overcome, not least that a blockchain
a bad name, but they are a particularly the highest circles. is only as good at the data that is fed into
interesting aspect of blockchain. A token is it. Developers would be well advised to
not merely monopoly money: it is Business on the blockchain remember GIGO: garbage in, garbage out. If
programmable money. A token might The supply chain is frequently cited as a this hurdle can be overcome for foodstuffs,
represent an item, a digital asset, or a perfect use case for DLT, so let’s dig deeper using reliable forensic data in the same
degree of influence in a community. There into the ambition of achieving frictionless way that Everledger has implemented with
is excitement over the use and trading of cross-border trade. Where are the pain diamonds, the potential is huge. If reliable
discrete items represented by non-fungible points in the process? In the simplest case, inputs are overlaid with transparency
and trust, this has implications for proof
Blockchain is not going away: regardless of the hype of ethical sourcing, distribution of wealth
and some ridiculous ICO propositions, it is being through the mechanism of smart contracts,
and a reduction of opportunities for fraud
taken seriously in the highest circles. and corruption.
In the shipping industry, Maersk and
tokens (NFTs), driven by the gaming the origin of goods determines whether partners have implemented a blockchain
industry and gaining traction in enterprise. they can cross the border and what duty system to manage insurance for their
Tokens have, of course, been used to is chargeable. The sender needs to be hulls as they cross the world. The
raise billions of start-up and development confident that the buyer will pay. The economic driver for the business was
funding in the blockchain space. These buyer may need assurances regarding the mitigation of risk and the reduction
initial coin offerings (ICOs) are the provenance, ethical sourcing and suitable of manual administrative processes, but
sale of tokens that should have utility transportation, for example, maintaining the implications are far-reaching. If you
in a proposed system. The distinction the cool chain for perishable goods. There
between a token that has utility and a are multiple parties involved: buyer, seller,
token that may be a thinly-veiled risk- producer, transport companies, customs, Where do people
bearing security is being hotly debated
in multiple jurisdictions, but for now let’s
banks.
Many of the processes involved could
believe blockchain will
think of a pre-sold token as a gift card: be streamlined using existing technology,
have the most
buy it now, use it when the system is and, as software developers, we very significant impact?
built. New ideas are proposed daily by rarely recommend using blockchain, even The holy grail of blockchain is identity.
entrepreneurs who raise funding through when the client makes an initial approach The ID2020 foundation, in partnership
the mechanism of ICOs. The best of these to explore its application. However, there with Accenture, is providing digital
are transformational, the worst unfeasible are some transformations, thanks to identities for some of the 1.1 billion
or fraudulent, but the work undertaken, blockchain, which are genuinely exciting. unregistered people in the world using
thanks in part to ICO token funding, It is already possible to check the biometrics and blockchain. The Estonian
has accelerated the development and provenance of certain commodities. government has protected the details
understanding of blockchain. Everledger pioneered the tracking of legally of all their citizens through distributed
mined diamonds using forensics and digital records held at their embassies in other
Balancing the risks and benefits of new asset twinning on a hybrid public/private countries. In Jordan, the World Food
technology distributed ledger framework. Blockchain Programme implemented a private
The potential of DLT to transform in this case is a vehicle for trust, through blockchain beneath an existing food
processes, change behaviour and improve the transparency of the public record and aid distribution system, protecting the
lives is increasingly accepted. Substantial the validation of inputs from unconnected details of 100,000 refugees and enabling
organisations from the United Nations to parties along the supply chain. biometrics as their means of identity. As
governments and multinational enterprises Distributed ledger supply chains are a bonus, the proof of concept implemen-
are investing considerable resources in being developed and tested around the tation saved $40,000 a month in bank
pushing the boundaries of the technology. globe and, in October 2018, the IBM Food transaction fees, administration costs
There are also efforts to address growing Trust blockchain went live as a commercial and the prevention of fraud. Identity is
concerns over the energy consumption product. During the proof of concept phase, not just a concern at national levels:
required to maintain a public blockchain, IBM worked with Walmart, who challenged in financial services the need to Know
and regulators around the world are them to trace mangos from farm to store. Your Customer is leading banks towards
hovering over volatile cryptocurrencies and Using existing systems this process authentication from immutable, trusted
a proliferation of tokens, conscious of a lack took almost a week to run, while the records.
of investor protection in the ICO gold rush. blockchain-based system completed the

December 2018 ITNOW 05


know where the hulls are, could you track emerging in many diverse sectors. A When the first high-profile blockchain
the containers within them, and thus short step from consumer banking lies game, Cryptokitties, launched in November
goods thoughout their transit? Kuehne & the securities market, where ownership 2017 there was so much traffic that the
Nagel have made a start on this, adding a transfers are already being made using Ethereum network struggled under the
blockchain element to their existing Verified distributed ledgers. The first such transfer load. The excitement was not due entirely
to the fact that, at last, here was something
What other assets could be represented, recorded, you could spend your cryptocurrency
exchanged or licensed in a decentralised structure? on. Sharp-eyed developers reading the
open source code realised that once you
For example, could a digital asset represent a had purchased your cartoon kitty, you
component in major engineering works such as oil owned it. If you breed kitties, you own the
offspring. Gamers may wish to take the
rigs, giving the rig a digital twin record that asset and use it in another game: to be
accompanies it for life to decommissioning? fair, a cute cat cartoon may not be useful
on a Call of Duty battlefield, but a fully-
tooled Overwatch character may be. This
Gross Mass (VGM) portal which tracks the took place in March 2018 between ownership of a digital asset which is not a
weight of shipments. Credit Suisse and ING. Shifting sideways coin is something quite new, and while it
Escrow and deposit services have to financial regulation, in March 2018 is currently exercising games designers it
existed for decades, giving suppliers Northern Trust deployed a system whereby has wider implications across sectors.
reassurance, but the implementation of their auditors have direct access to fund What other assets could be represented,
smart contracts to trigger payment on transactions, permitting real-time audit for recorded, exchanged or licensed in a
acceptance of goods is a new departure. private equity lifecycle events. Widening decentralised structure? For example,
This is not simply automation of a process, the scope to assets, HM Land Registry could a digital asset represent a
but its extension and decentralisation. announced, in October 2018, that they are component in major engineering works
There is no reliance on a central authority trialling blockchain in their Digital Street such as oil rigs, giving the rig a digital
to complete the payment once all the project. twin record that accompanies it for life to
criteria are met, and funds can be sent The tokenisation of property assets in decommissioning? This is a new way of
simultaneously to multiple recipients down investment portfolios is starting to gain thinking and may represent a behavioural
the supply chain. Possibly the first example momentum, using the new technology to shift to come.
of a working blockchain escrow transaction make previously illiquid assets tradeable.
was on the Propy real estate platform, In engineering, blockchain is being used Mitigating the environmental cost
which executed its first blockchain property to reduce the administrative burden at the The strain put on the Ethereum network
sale in October 2018. sharp end of the oil and gas industry. In by Cryptokitties brings us neatly to the
Payment is the final hurdle, and one June 2018, Diamond Offshore launched elephant in the room: Is blockchain
which at first sight has been working a blockchain drilling platform for supply killing the planet? The energy consumption
perfectly well without a blockchain. chain, well planning and other aspects of required to maintain public blockchains
Behind the scenes, it is a story of complex the drilling process. is phenomenal. According to the Bitcoin
reconciliation of multiple accounts, Energy Index, estimated annual
administratively burdensome and entirely Gaming takes blockchain outside the box consumption in 2018 for the Bitcoin
ledger-based. This structure makes cross- The concept of asset ownership has taken blockchain alone has doubled year on year,
border payment a prime candidate for on a life of its own in the gaming industry. standing at over 73 terawatt hours. This
reworking in a distributed ledger powered This should not come as a surprise. The is around the same energy requirement
by smart contracts, delivering more adoption of innovative technology often as the whole of Austria and takes no
transparency, confidence in the integrity begins in gaming, and there has been account of the load from the Ethereum
of the records, and long-term cost savings considerable development and concept network or any other public blockchain that
into the bargain. stress testing going on here since the relies upon proof of work (PoW) number-
This course is being pursued across earliest days of blockchain. crunching for its validation.
banking and financial services. Santander’s Ownership is deceptive. Anything you To bring this into context, a proof is
One Pay FX system was the first have previously created or purchased in a the validation mechanism that makes
blockchain-powered foreign exchange game may feel as if it is yours, but in reality transactions on any blockchain a matter
system to go live, released in the UK and the item remains on the servers of the of absolute trust. A single block contains
several other countries in April 2018. gaming company, or static in your licensed a reference to the previous block (joining
Although we are years rather than months copy of the game, as Deckbound’s Gareth the chain), the Merkle tree root of all
away from seamless cross-border trade, Jenkins explained at the 2018 Blockchain the transactions contained in that block
the foundations are already in place. Game Summit. Gamers are ready for (there could be thousands), a timestamp,
Practical blockchain applications are blockchain: it fits their mindset. and a validation nonce. In the Bitcoin

06 ITNOW December 2018


FOCUS: BLOCKCHAIN

and Ethereum blockchains this nonce is could be hundreds, thousands, millions of stimulate a trillion dollars of trade from
generated using PoW: a race to the line copies of the same data: more computing underdeveloped countries and small
to solve an algorithmic puzzle whose power. businesses. The vision of a transparent
difficulty increases with each block, as Initiatives to harness renewable energy supply chain which rewards the producer,
does the processing power required to are essential, as is the use of judgement frustrates the corrupt, and reassures the
solve it. on what processes are suited to a consumer is a powerful one.
This process ensures that the validator blockchain. If traditional technology does Through our first world lens, blockchain
is chosen at random, reducing the potential the job, why change horses mid-stream? gives incremental benefits. For the rest of
to collude and defraud. (Purists will There is a lot of work underway to find an humanity, it could be revolutionary.
point out that collusion is possible if an economically sound substitute for PoW.
entity has control of a majority of nodes. Ethereum’s community has invested a lot
These ‘51 per cent attacks’ do happen, of work in developing proof of stake (PoS)
particularly on smaller blockchains with but this is still beset with problems and
fewer nodes, and work to manage the its adoption has been delayed. Proof of
risk is ongoing.) The winning validator stake requires nodes to vote to commit a
receives a fee for each transaction in the block to the chain, the weight of the vote Further reading
block and, on the Bitcoin blockchain, a reliant on their investment, their stake, in An alliance committed to improving lives
reward which currently stands at 12.5 the chain’s cryptocurrency. There is more through digital identity https://id2020.org/
Bitcoin. That reward will halve every risk of attacks here than with PoW, as it
200,000 blocks until all that remains is a would be easier to gather 51 per cent of The Diamond Time-Lapse Protocol
long tail of tiny sums, but the transactions’ the vote by purchasing coins, and this https://diamonds.everledger.io/
fees by that time are expected to provide risk is the principal stumbling block for
the full economic reward that keeps the implementation. Why blockchain won’t fix food safety—yet
validators, the miners, working to maintain There has been more inventiveness in https://newfoodeconomy.org/blockchain-
the blockchain. It is an elegant solution and private (permissioned) blockchains such food-traceability-walmart-ibm/
has worked largely unhindered for the best as the Hyperledger frameworks and IBM
part of a decade. The power consumption Blockchain. Where the membership of HM Land Registry to trial blockchain for
involved in validation mining is gradually the distributed network is restricted, for Digital Street project https://bit.ly/2Fjcf8F
levelling out, but it is already cripplingly example, within an enterprise supply chain,
high, and we are in the early days of there are no transaction fees to pay and no Diamond Offshore in blockchain push
adoption. How can the toll on our planet’s cryptocurrency in the system. Hyperledger https://bit.ly/2Fho0wE
resources be mitigated? Sawtooth’s Proof of Elapsed Time (PoET)
There is plenty of talk around the use of allows the node with the fastest processing Fixing player ownership, Game Summit
renewable energy, but existing renewable time at that given moment to validate the https://bit.ly/2PU6Etv
generators are fighting back against block. It relies on Intel chips in all nodes to
miners flocking to cheap energy hotspots run, which is a possible security weakness. Cryptokitties isn’t about the cats
such as the cities around Niagara Falls, Other proofs seek to achieve a level of https://bit.ly/2z8gXRo

The vision of a transparent supply chain which Digiconomist Bitcoin Energy Consumption
rewards the producer, frustrates the corrupt, and graph https://digiconomist.net/bitcoin-
energy-consumption
reassures the consumer is a powerful one.
Cryptocurrency: not so eco-friendly
banning them from operating. In countries Byzantine Fault Tolerance. There is no https://bit.ly/2RLT0Ge
close to the Arctic circle, miners are trying consensus on the most effective path, but
to mitigate consumption by using the ultimately any proof must randomise the Blockchain’s 51% Attack
naturally cool local climate to keep their validating party for any block in the chain, https://bit.ly/2xW4OAE
servers at operational temperatures. whether by work, by lottery, or by voting.
The PoW calculation is not the only Blockchain Could Enable $1 Trillion in
energy guzzler on the horizon. It is the Changing lives Trade
nature of a distributed ledger to be, well, The imperative to reduce energy https://bit.ly/2DjB8OY
distributed. Every party to the ledger has a consumption by any means possible is at
copy stored locally. In a centralised system, the forefront of the minds of developers
the database is held in perhaps two or and advocates. Blockchain has the potential
three places for redundancy and security to change lives, and must not also destroy
and users read the data by API or direct them. The World Economic Forum has
access. In a decentralised system, there estimated that the technology could

December 2018 ITNOW 07


BLOCKCHAIN,
BITCOIN AND THE
RISE OF NEW MONEY

Starting with Satoshi’s famous essay, Anthony G. Parker MBCS explores what blockchain
and cryptocurrencies may mean for the future of money and wealth. Along the way he
reveals how the two could change more than just the pound in your pocket too.
In January of this year, the rich and power- • Deflationary – With only 21 million about how GDPR will render it unusable
ful banks, politicians and economists met bitcoins ever made, the price – businesses that adhere to GDPR ensure
at the annual Davos Economic Forum to increases as more and more people personal data is kept privately off-chain or
discuss technology, globalisation and the use it anonymously stored on-chain. Gone are
world’s economic activity. My sources tell • Divisible – One bitcoin can be split the mistaken views that it’s only used by
me that Blockchain was one of the topics into 100 million Satoshi criminals. As an open and public ledger,
widely discussed. The focus of interest federal and police authorities all over the
was not the understanding of the technol- Bitcoin has been called many things – world can track transactions – it’s easier to
ogy itself, but how disruptive this technol- internet money, digital gold, fast money; buy your narcotics anonymously with local
Image: iStock.com/Georgeclerk/Gmutlu

ogy could be. and, more negatively, rat poison, a currency than with Bitcoin.
Blockchain, the underlying technology fraud and a Ponzi scheme. Whatever How about the argument that it’s too
infrastructure behind Bitcoin, was your understanding of Bitcoin, and the volatile? Venezuelans don’t think so. If
released to the world on 3 January 2009 distributed ledger technology it’s built on, they bought Bitcoin at it’s height of $20k
by Satoshi Nakamoto after writing his for the first time in IT history we now have in January 2018, they would still have
seminal white paper, ‘Bitcoin – a peer- access to a standard, open, decentralised more value left in their pocket than if they
to-peer (P2P) cash transaction system’. immutable ledger that anyone can transact had kept hold of their Bolivars due to the
Having been annoyed at how banks with globally without needing permission. hyper-inflation in the country. We’ve seen
could privatise profit, but socialise losses We don’t need to trust anyone using it – Bitcoin at heights of $32 only to crash to
after the financial meltdown in 2008, we trust the defined and provable maths $2, then climb to $256 and crash to $70,
Satoshi wanted to create a new form of highlighted in Satoshi’s white paper. climb back to $1,000 and again crash to
money- one that couldn’t be susceptible to With nearly 10 years in the wild, gone $200, and recently crash from around
doi:10.1093/itnow/bwy088 ©2018 The British Computer Society

corruption, power, politics and economic are the arguments about the energy $20,000 to $5,800. We have seen these
cycles. A form of money that had distinct consumption of Bitcoin when compared market cycles before and have become
advantages over the old, slow form with the energy used printing, storing, exceedingly efficient at not worrying about
of money we take for granted. These transferring and securing paper money the volatility, as with all new asset classes.
advantages I like to call the 4 D’s: and the vast financial products around it. It’s also only temporary as this technology
Gone are the hacking arguments – whilst grows and more people adopt it and adapt
• Digital – it is the first scarce digital digital wallets, private keys and exchanges to it. Is it a bubble? Well, yes, but no more
resource, recorded on an open, have definitely been hacked, the Bitcoin so than the stock market, housing market,
public ledger blockchain itself is tamperproof. If you car loan market, the current deficit and
• Decentralised – it’s not governed by make changes to your copy of the ledger, the very worrying corporate bond market.
any bank or institution and cannot it will be rejected by other computers in Putting aside the assumed problems that
be shut down the network. Gone are the arguments media like to portray about Bitcoin, let’s

08 ITNOW December 2018


FOCUS: BLOCKCHAIN

discuss how disruptive the technology any human arbritration of any kind. This Trust
behind it could be. programmability, without having to trust Trust is being eroded in the financial
From CIOs to IT Consultants, those anyone, is impossible with current Fiat industry. We have had a financial crisis, PPI
that study Blockchain start to realise currencies. In a digital age programmability payments, Libor rigging, publically bailed-
its potential. Blockchain is the perfect may become one of cryptocurrencies out banks conducting financial terrorism
combination of a peer-to-peer (P2P) important advantages. on SME UK businesses, low politician
decentralised network, cryptography Bitcoin has a very simple scripting ratings, numerous business hacks, banks
and token economic game theory or programming language, but other supporting cartels in money laundering,
cryptoeconomics as Vitalik, the founder cryptocurrencies are trying to deliver more banking legacy systems falling over or
of the second largest cryptocurrency complex operations in secure blockchain system upgrade issues - the list goes on
Ethereum, likes to call it. This makes the environments, validated by computers all and on. The Financial Crisis in 2008 has
world’s first immutable, secure, open and around the world. As developers attempt done little to change things and many of
public digital ledger suitable for double to improve Bitcoin, a wave of innovation the same problems still exist. There are
entry book keeping. This sounds like a vast has come, allowing anyone to deploy new still systemic risks in the property, credit
improvement over our current financial technology from their living room. cards, student loans, stocks and pensions
legacy systems because it is decentralised There is an avalanche of new markets. Banks have been asked to store
and it can’t be shut down or governed
by any state, business or individual user. ‘Bitcoin has been called many things – internet
Satoshi Nakamoto (whoever he/she/they
may be) has given us the ability to create
money, digital gold, fast money; and, more
a pure uncounterfeitable digital currency; negatively, rat poison, a fraud and a Ponzi scheme.’
one that has been the desire of the banking
industry for many years. The banking technologies with no gatekeepers to stop more reserves but with fractional reserve
sector is rightly worried – they will have it – just take Ethereum, the second largest lending they continue to print money and
to adapt or die in the new digital currency cryptocurrency by market capitalisation. balloon the money supply to debase our
space, but is it only banks that should be The underlying cryptographic signatures, current monetary system. Will we bail out
worried? networking stack and scripting language the banks a second time?
Being programmable, Bitcoin and have all been upgraded to create virtual Bitcoin came out of the 2008 banking
other cryptocurrencies using blockchains machines and smart contracts – a crisis when people started to lose their
start playing in a very different financial mechanism to incorporate these more faith in banks managing their money.
landscape. They can be programmed to complex interactions with the same Anarchists, libertarians and especially
allow all kinds of economic activity, often underlying security guarantees from a Millenials have jumped on Bitcoin to disrupt
without a middleman, escrow agent or network of industrial scale miners. the traditional banking industry they

December 2018 ITNOW 09


don’t trust and used it as their revolution. the rest of world isn’t like that. Just take value. It’s not simply a currency or a way
Millenials may never buy gold, bonds, the censorship of the internet in China as to pay someone on the internet. There is
stocks and shares but digital money is an example. By decentralising the web we a lot more going on than just payments.
something that fits right into their lifestyle. can have Value can indeed be created centrally e.g.
There is now competition in money much more protection over our digital Facebook, but with a decentralised system
with Bitcoin being the best one around. rights globally. you can have a share of truly scarce
Digital currencies secured by blockchain Consider a decentralised Twitter. The resources e.g. Art, property and knowledge.
technology will gradually creep into our first problem we come across is where do Every protocol previously created didn’t
lives more and more and people now we store the tweets in a distributed, global have the concept of digital scarcity. It’s
realise that Bitcoin is not a scam, a Ponzi network where there isn’t one central difficult to transfer an asset from one
person to another and prove that it has
‘It’s not all rosy, however. With new technology completed successfully in digital form. Now
comes new hurdles and issues.’ that you can, you can expect a swathe of
innovation in new behaviours based on this
scheme, or going to crash to zero. It’s real, platform. For the decentralised economy provability of asset transfer, and increased
it works, it’s secure and it’s revolutionising to grow we need decentralised server value. Once you can prove the provenance
the next digital economy. storage for our decentralised services, a of an asset on the decentralised network,
decentralised identity, and to decentralise and where it originated, it becomes
Centralisation vs. decentralisation access so that anyone can have access. much more valuable. Coded governance
Today Web 2.0 includes Airbnb, Uber, What we are talking about is a stack of structures can also be innovated where
eBay, Amazon and Spotify, which we are dependencies and applications that can participants vote to update the blockchain,
all familiar with and were unthinkable rest on top of a secure decentralised monetise identity and make illiquid assets,
before the internet was born. These blockchain layer. This is what the like time, become liquid.
services make money by the value of Blockchain environment is like now, in The traditional industries are finding it
users’ personal data and actions. This 2018 – building out the decentralised very hard to compete with a decentralised
is subsequently data mined and sold on infrastructure that will run our future Web peer-to-peer network. There is no cost
to advertisers and marketeers as well 3.0 applications that can never be shut structure on the other side – it’s just
as feeding their internal AI systems. down and controlled. a peer-to-peer network. Just like the
Remember the adage: ‘If the service is P2P e-commerce, where consumers Bittorrent network, which has laid waste
free – you are the product’. These majorly and producers interact directly, is perhaps to many industries including the video
centralised web platforms have a lot of the first use case of Bitcoin and crypto industry, there were winners like Spotify
substantial problems - whether it be a in general. Crypto can be used as a or the iTunes store. The previous Web 2.0
central place of failure or an authority trustless method of exchange anywhere revolution was a challenge of interface –
that can shut elements of the network in the world. Reputation networks and moving from desktop computers to mobile
down if they wish. We are mostly happy in community guidelines have made this phones. Blockchains are part of the Web 3.0
the first world that access and freedom possible since the early days of Bitcoin and revolution – the revolution of digital internet
of speech will be supported on such are now starting to become much safer money and assets. Businesses using
platforms, but we are quickly learning that via smart contracts that provide trustless crypto as payments do not need a fraud
escrow. With Ethereum and their virtual department, a disaster recovery process,
machine you are able to pragmatically payments to third parties like Mastercard
build far more complex systems, e.g. the and Visa or a large team of accountants.
ability to collatorise a certain amount of Blockchain gives us a way of transacting
cryptographic assets in such a way that value globally in a far more public and
it is provable in a smart contract. These transparent way.
assets can then be traded for new assets
from a counterparty, based on the value of Issues
the underlying cryptographic asset. This It’s not all rosy, however. With new
can happen on a global scale and you don’t technology comes new hurdles and issues.
even have to know who the counterparty In the Blockchain space, due to the fact it
is because this collateral is verifiable and has originated outside of the usual financial
if you default on the loan, the collateral can system, it can be incredibly difficult to
programmatically be sent to the original quantify, measure and control through
owner – a trustless peer-to-peer loan. legacy financial models. Blockchain can
also be extremely complex to set up and
Issues and solutions run within organisations whilst it is on the
However, this is only the tip of the path to maturity. One such complexity is the
iceberg. With programmable blockchains, scalability of Blockchain solutions. When
combining the power of a distributed you run a computational activity from a
infrastructure with decentralised smart contract on a decentralised network,
governance and autonomous consensus you don’t want that activity happening on
rules that enable trust between peers, we the whole network and slowing it down.
achieve a completely new and ground- The activity needs to be held centrally and
breaking way to create and distribute technologies such as sidechains, sharding

10 ITNOW December 2018


and the Lightning Network are being • Overstock, the American online
developed to help achieve the scalability retailer is currently processing up
we need for mass adoption. to $120,000 of goods per week with
We also have trade-offs in the cryptocurrency. Their crypto team
Blockchain space. Throughput vs. security does not have a fraud department,
vs. decentralisation is a key discussion consideration for disaster recovery
amongst innovators – you can have two, or a need to pay expensive third-
but not all three. Bitcoin is an example of party licensing fees to Visa or
a blockchain that has increased security Mastercard. On top of that, the
and decentralisation at the expense number of accountants needed to
of throughput - when the network is check transactions can be vastly
congested, higher transaction fees apply, reduced or automated.
which is not a great customer experience. • Propy.com is already selling
EOS, the 5th largest cryptocurrency, property for Bitcoin with many other
prioritises throughput over decentralisation projects looking at easing property
and security. Their 10,000s of transactions transfer, ownership charges and
per second could rival the established registration.
players like Visa and Mastercard, but like • Hashed Health, in the US, is
many other Blockchains, we will have encoding doctor’s credentials and
to wait a while for user adoption and education on the blockchain, so
applications to be built on it. Currently, when they locum at a different
user experience and adoption is lacking hospital, their details are checked
throughout the cryptosphere. Using wallets in minutes and not days. Putting
and apps are difficult, cumbersome and doctors in front of patients quicker
have not yet improved on the status quo is just one example of how
we are used to. Usability is one area blockchain can save lives.
that is calling out for resource and that’s • Also, in the medical space, is
not the only one. Finding experienced Lancor Scientific, who use a
and proficient developers is becoming Blockchain solution to provide
increasingly difficult as more and more trusted, verifyable and auditable
innovation happens in this industry, mainly data around cancer diagnosis and
from large consultancy companies who screening, vastly reducing costs and
can afford the resource. Anyone spending democratising cancer screening.
time learning Solidity for smart contract • Zapaygo is a free smartphone and ensure transparency for all
construction on Ethereum can expect a application that links suppliers parties.
wealth of opportunity in the future as more with customers so that they can
and more Blockchain solutions use that pre-order goods and services in ICOs and traditional investors
functionality. the sports, leisure and hospitality In 2017, the overall ICO market where
sectors, already signing the NEC in investment is used to finance projects
Risk and reward Birmingham to it’s stable. in the Blockchain space reached $5.4bn.
Buying, selling and investing in • SVKCrypto is a community-based, In 2018, it’s currently running at over
cryptocurrencies also has its pitfalls. £50m fund supporting applications $15bn. ICOs and infrastructure projects
Beyond speculation and rampant tribalism on the EOS platform. Each month in Blockchain are sucking in traditional
for those holding specific currencies, they see 200+ people attend their investments. Many people believe that
Blockchains can be slow and complicated. free event in London, usually once money enters the Blockchain space
ISO standards for Blockchain (ISO/TC 307) discussing the future of Blockchains it rarely leaves – it’s where the smart
have yet to be ratified and education in the and finding great advocates to investment money is being placed.
Blockchain space is only just starting to present their experiences and view Hedge funds are clamouring to assign
gain momentum. Companies are starting of the future. a portion of their portfolio dedicated to
to wake up to the realisation they have to • FunFair is an online gambling and cryptocurrencies because they are a
understand this technology or find their casino game, built to be 100 per non-correlated asset – decoupled from
traditional business models dying. As more cent fair and transparent and using geographical economic impacts, political
and more businesses turn to Blockchain Ethereum’s payment channels to persuasion or governmental regimes.
for efficiency gains; education and ensure scalability off-chain. Turkey, Venezuela, Columbia and Argentina
understanding in the Blockchain space is of • Waltonchain, a Chinese Blockchain are all taking notice. Central banks are
paramount importance. project, is revolutionising the supply investigating their own digital currencies on
But the market is slowly maturing, chain management industry with Blockchain to track every single transaction
with more and more use-cases and IoT devices. Instead of customs or a to prevent terrorism, money laundering
infrastructure being built ready for mass dockyard employee only being able or continuing to control their populations.
adoption. The disruption has started with to accept your consignment during One such example is the Venezuelan Petro,
many new and traditional companies working hours, IoT sensors will Maduro’s venture into the Blockchain
already showing the way and proving some automatically update the Blockchain space, even if it’s untrusted by the rest of
of the promises of Blockchain: with the location of your goods the industry and Venezuelans themselves.

December 2018 ITNOW 11


Pensions and sovereign wealth funds are share that interest. Previously it was a
waiting for a robust custody solution before Conclusion job for life at one organisation - now it’s
assigning a portion of their portfolios to Our Digital Society is here. Our youth are working on a number of different initiatives
cryptocurrencies – a multi-trillion dollar growing up in this environment, immersed all at the same time
industry. The traditional finance industry is in the world through their mobiles. In whilst being more in tune with
getting ready for the onslaught of trusted, China no one carries cash any more. If I personal interests.
distributed and transparent Blockchain send digital flowers to my wife, I doubt Blockchains could herald a new
technologies. she would be impressed – but my friend’s decentralised, fair and anonymous global
We’re in a fascinating time – this social daughter would be bowled over receiving economy – helping digital ecommerce,
experiment called Bitcoin is creating a digital bouquet of flowers from her not hindering it. With Bitcoin, financial
competition for the USD, Wall Street, boyfriend. As we move more into a digital institutions can start to build a monetary
Silicon Valley and some of the other larger world, it makes sense to the younger system based on savings, not debt, and it
entrenched interests in the world. What generation to own digital assets and to could become the world’s reserve currency
we do know is that the Bitcoin blockchain have a digital savings account. The next and our solution to sound money. As a
is a vast improvement over the current generation aren’t interested in buying new asset class, it will fluctuate wildly
settlement and remittance systems gold, stocks or shares – but they will buy until we get mass adoption, just as gold
that we have today, but this is only an cryptocurrencies and support Blockchain did after the gold rush. What can’t be
incremental efficiency update on current platforms. A teenager in a bedroom can underestimated is the amount of ongoing
systems. To fully appreciate Blockchain, we create a fair and open application on the development and infrastructure building
have to look out of the windscreen rather Blockchain and over time this will become that is taking place – it’s only a matter
than the rearview mirror. The crypto- easier and more widespread. Anyone can of time until consumers benefit from
native mindset is thinking about types of ‘bootstrap’ their own digital assets on top globally distributed apps on top of secure
applications that have never been imagined of the Ethereum network without needing Blockchains. Blockchains are here to stay
before, which can now be delivered over to have a pool of global miners securing and truly out of Pandora’s storage jar. They
a secure decentralised network. There your blockchain. As this is open source will be highly disruptive to current markets
are hundreds of business use cases for you can do this now for free. 100,000+ and are probably going to be worth far
this technology, mainly driven by market assets have currently been created on more than the £230bn they are valued at
efficiencies, e.g. companies that are taking top of the Ethereum blockchain. Some today - keeping in mind that both Apple
rent-seeking fees, or artificially liquid have been fungible assets like currency, and Amazon are currently valued at $1tn.
markets. The business model of untrusted but others are non-fungible assets Blockchain are the real deal for our future
intermediaries will be highly disrupted – like a powerful digital sword, used in a decentralised digital economy and, even
why will we need Ticketmaster or Stubhub particular game to improve your battle though we are still in the innovative early
when artists can sell their merchandise prowess. However, as this was created as adoption phase, it’s far better than what
direct to customers without a trusted or an asset on a decentralised blockchain we have today.
untrusted intermediary? it is now transferrable between games
Facebook was natively enabled by the and applications. The global market for Author biography
internet - it never existed before it. What purchasing in-game digital items in 2017 Anthony G. Parker (MBCS) is a certified IT
future blockchain apps will natively use was around £100bn, and set to grow. professional member of the BCS, Founder
blockchain in a way we’ve never seen The League of Legends superbowl in and Blockchain Strategist at Cuberoot64
before? What business models will survive the Birdcage in Beijing brought in 88m Ltd. Cuberoot64 takes complicated and
and be able to cope with decentralised TV viewers, many more than any other difficult concepts, breaking them down to
apps which are global and unstoppable? local sports event. Blockchains are really simplified terms to improve strategic focus
Incumbents will have to adapt their core harnessing the human capital in the world. through relationships and technology. They
business model - they can’t just easily Society has been unorganised for make technology understanding as simple
create their own decentralised blockchain; thousands of years before industry and as 2 + 2.
that would be like companies creating their companies introduced people to economies Anthony is also Chair of the BCS
own internet. They will eventually have of scale in the pursuit of profit. Previous Berkshire Branch, holds an MBA from
to work WITH the decentralised economy to the industrial revolution, you could Henley Business School and is a Freeman
rather than against it and those that take mould your life around your interests of the Worshipful Company of Information
a pragmatic approach to this will be the and aspirations. For the past 150 years Technologists.
future winners. There are a thousand the industrial revolution has brought
reasons not to invest in a speculative a productivity model that drove large
technology bubble and, with any new corporations and the concept of a nation
technology, we don’t know all the answers. state to protect that. Software is allowing
But there is a lot of development and humans to be elevated back to that flexible
infrastructure building happening to enable state where you can abstract yourself
this future – do not be fooled by your from the old economic model and discuss
scepticism of how useful the technology your interests in a new connected, yet
could be. decentralised, economy with others who
BITCOIN vs. GOLD & USD
AS A STORE OF WEALTH
From stone tablets to gold, mankind has the previous printed money. It is the it imprisons. Lastly, and, perhaps, most
used money of many kinds throughout debt that runs our current economies importantly, it has an attribute that will
our history. The adoption of one monetary and we have accepted it that way for become an essential part of sound money
standard over another is not arbitrary years. Now, we are seeing troubles in – it’s programmable.
however – money needs to have some Zimbabwe and Venezuela when it comes Either the innovation of owning your
unique properties for it to be classed as a to hyper-inflation. Fiat also suffers from own money, deciding how to spend/save
valuable. The properties of scarcity, durability – it only lasts as long as your it and having a monetary policy based on
divisibility, fungability, durability and bank permits and even then, slowly savings rather than debt has long-term
recognisability can all be attributed to our looses its value. Banks can destroy fiat value or it doesn’t. If the global economy
current store of value, Gold. But why is this at the click of a button – ask a Cypriot, an wants a shot at ‘sound money’, the reality is
shiny metal so valuable? Argentinian or an Indian. Try to send an that Bitcoin can provide that. It was created
Before humans, gold had zero intrinsic international wire money transfer and you by someone we don’t know and achieved
value. Value becomes real when that have to do it during banking hours. Even if the traction and security it needed when
person has a reason or purpose to use successful, it will take five days with many nobody cared. It’s uncorrelated to the
that item. Water has an intrinsic value but intermediaries adding your details to their traditional finance system, local economic
only to a human that is thirsty. Intrinsic centralised systems. If you send a large activity and it’s global. It’s also a-political
value is the value we associate with an amount you will be censored. If you send and based on maths rather than people.
item. Nothing has real intrinsic value your hard earned money to your family in Many believe that it’s a pretty good
unless the majority agree it has - and this Afghanistan, you will be stopped. In our invention and way better than the systems
is really a subjective viewpoint in the eyes digital world, how is money transfer ever we currently have - and it will become
of the valuer. Gold was seen as valuable going to compete with Bitcoin in a global more and more useful to people over time.
because it couldn’t be debased or modified open marketplace? Erik Voorhees, a long-term proponent of
by governments or politicians and could With fiat currencies, you are dependent Bitcoin, and CEO of Shapeshift, believes
be made into jewellery. Today we find gold on a third party for your wealth, which that Bitcoin is not just ‘sound money’ but
difficult to transport in large quantities, is not an attribute of money many find ‘supremely sound money’. The Cypriots
expensive to produce and, potentially, at an attractive. Requiring trust in politicians didn’t realise they needed it until the bail-in
infinite supply. seems a poor foundation on which to build where people realised they didn’t own their
With America owning most of the gold a prosperous society. The average lifespan own money. Greece shut down ATMs with
after the great depression in 1939, most of fiat currencies is 50 years. The US many Grecians not being able to access
other countries pegged their currencies Dollar has lost 96 per cent of it’s value in their cash. India made savings illegal and
to the US Dollar and it has become the the 104 years since creation by the Federal removed higher denomination notes. Brexit
global reserve currency we see today. In Reserve in a process called inflation or has already seen a 20 per cent reduction in
1971, Nixon dropped the US Dollar from currency debasement – how foolish do you the purchasing power of the British Pound
the gold standard and most currencies are have to be to hold it over the next and with a run on Northern Rock bank
now just promise notes from governments, 100 years? back in 2007, even the British are seeing
backed by guns and bombs. This is when Bitcoin is in another class entirely. the benefits of new globalised fast money
the US Dollar became what is known in It’s totally uncounterfeitable with it’s like Bitcoin.
the financial industry as Fiat money – blockchain security and is provably scarce Bitcoin’s intrinsic value is as an
distributed locally, government backed, but - I can tell you exactly how the supply of unstoppable permanent record of
not backed by a physical commodity like Bitcoin will be in one week, one month transactions on a secure payments
gold. So, is the US Dollar a good store and one year from now. It is also highly network – a very effective store of value
of value? portable across borders with speed and to rival the $7tn market of Gold. It has the
Fiat currencies are created out of thin has no weight, smell or physical body. ability to send large payments all around
air by banks and central banks with no It can be moved at distance, without the world for minimal fees and is also
limit on supply and rarely with the whole trusting a third party. It is the only money deflationary and programmable. That IS
supply even being known. Call it currency that doesn’t require permission from an the intrinsic value of Bitcoin and why many
debasement, inflation or quantitive easing overseer. Bitcoin cannot be debased, no think it could be the world’s new digital
- printing money enriches the printer matter how many guns a government store of value, even if the market has a
at the expense of the public who holds wields, propaganda it spews or people hard time of evaluating that value today.
PROTECTING
MEDICAL RECORDS

Professor Mike Smith explains how and why he created his own species of blockchain to
ensure children’s mental health records are kept safe and trustworthy.
‘Technology was something I began a computer until his late twenties. Mining, in Smith’s opinion, is fairly
playing with as a boy,’ says Professor Mike Instead, when he started out in medicine obscene. ‘Purely and simply, it wastes
Smith, ‘I started tinkering and fixing TVs he was drafted into the military, passed energy,’ he laments. ‘The principle is
after school and playing with amateur through geology, completed a PhD in to make it exceedingly hard to prevent
radio. At 14, I worked all summer to oceanography and then worked in the and control inflation. The problem is, the
buy the parts to build a computer.’ The oil industry. And it was during this phase process is entirely negative. The miners are
machine in question was a 4-bit counter that Smith discovered computers and competing with each other. Basically, the
with a rotary telephone dial for input and computing. From there he eventually person willing to waste the most electricity
#47 lightbulbs for output. landed a lectureship in computer science the fastest is likely to be the winner.’
Image: Getty/nirat

These days, Smith is involved in at Reading. So, he decided to invest. But, sadly, Smith
developing online psychiatric screening ‘In 1990, rather out of the blue, the sent his first investment stake to Mt. Gox,
systems, such as the SDQ (strengths amazing Sir Brian Fender offered the week it collapsed and tumbled into
and difficulties questionnaire) and me a joint professorship in computer bankruptcy. Mt. Gox, for those unfamiliar
DAWBA (development and well-being science and medicine combined with with the tale, was a website that exchanged
assessments). Along with programming an information directorship of North bitcoins for traditional currency. The site
the assessments, Smith is also deeply Staffordshire NHS Health Authority,’ he rose to fame and fortune and then crashed
doi:10.1093/itnow/bwy089 ©2018 The British Computer Society

involved in keeping the resultant data explains. ‘It was a fantastic time, a dream when it was the victim of an alleged theft.
secure. With the screening systems come true.’
focussing on children and their mental Finding inspiration in a loss
health, Smith says, the data’s sensitivity Greed is good Though Smith received his money back he,
is profound. To keep the data safe and to And where, or how, did blockchain come Bitcoin and blockchain went their separate
ensure it can’t be tampered with, Smith into Smith’s life? ‘It was all to do with ways and he returned his energies to his
designed a layered security system that, in reasons of greed,’ he admits. ‘I read mental health assessment project. ‘It’s
part, relies on blockchain. the first part of the Satoshi paper, the a psychiatric and diagnostic system,’ he
kick-off paper. I read as much as I could says, referring to SDQ and DAWBA. ‘I’ve
Around the career houses understand and attempted to invest in been working on the systems for getting
‘I’m not sure what my career is, or has bitcoin. I thought about mining them but on for 20 years now. And the thing is, we
been,’ Smith says. ‘It’s been quite varied.’ worked out that wasn’t going to work designed it to be secure from the start.
As a professional, he never encountered financially.’ When we put it on the web, we didn’t put

14 ITNOW December 2018


BLOCKCHAIN

it on the web and then make it secure. We not desirable at all. You have to trust me. kilobytes. Worse still, the transaction time
made is secure and then put it on the web. Utterly. What I became interested in was on systems like Bitcoin is minutes. This
That’s important.’ the idea of an independent proof-method means it impractical for storing large
Though the project enjoyed success, it of data being stored and not altered. That volumes of data at present.’
received a challenge from a Scandinavian method was blockchain.’
data authority. A complaint had been Personal data and a blockchain
submitted, suggesting that the team had Moving toward a solution This all led Smith to create his own
been altering data after collection. ‘From With the decision to investigate blockchain blockchain implementation focussed
my perspective that’s a very serious established, he set about learning more purely on the business of storing data and
allegation,’ he recalls, clearly choosing his through developing his own implementa- not, as with Bitcoin, storing wealth. But,
words carefully. ‘I have a principle that tion further. The experience taught him a Smith’s system doesn’t actually store the
the original data should never be altered. lot, he says, and he learned some valuable patient record in the blockchain. ‘I handle
You can process it and you can make lessons. ‘A lot of things in the paper weren’t enormous amounts of very sensitive
derivatives, but you don’t alter the original that feasible,’ he explains. ‘Peer-to-peer data… Data about children’s mental
data. So, I was quite indignant.’ communications, for example, is impos- health,’ he reveals. ‘You’d have to search
This indignation made Smith determined sible-ish without involving a third party to far and wide to find data that’s more
to increase the project’s levels of security swap IP addresses. In an environment of sensitive than that. But, we do not store
and to put its data integrity beyond similar minimum trust, which is what the paper personally identifiable data.’ This means,
accusation. ‘My mind turned back to tries to address, peer-to-peer isn’t really from a user’s perspective, which could
blockchain. I went back to the Satoshi practical. Even those file-sharing services, be a doctor, all they receive from Smith’s
paper and swallowed the Kool-Aid! It’s a they’re not really peer-to-peer. They work project is a cryptographic hash or key. ‘It’s
fascinating paper. Quite brilliant. It’s both a via a middle man.’ This might sound like the clinician’s job to make sure that the
clear technical paper, but it’s at least fifty technical hair-splitting but, when the data key is correctly assigned. The problem is,
per cent political. If you’ve not read it, you being shared is highly sensitive, relying on of course, humans don’t work well with
should... Or at least as much as you can an unknown intermediary to carry informa- long numbers. Just think about telephone
before your brain expires!’. tion across a network isn’t an option. numbers.’
Guided by the Satoshi paper he ‘It is practical to do peer-to-peer This does mean, from a procedural
initially implemented a blockchain communication across your own servers … point of view, if the client wants to delete
that concatenated a whole day’s worth Servers where you know the IP address,’ he a patient’s record all they need to do is
of database content. ‘At midnight we explains. ‘Updating servers bidirectionally delete or throw away the hash. If that’s
destroyed, the patient data remains
‘There’s a lot of hype around blockchain. inaccessible. It also means, of course,

The problem is people confuse blockchain Smith’s clients need to be careful with
how they store and protect their
with Bitcoin.’ cryptographic keys.
Summing up his whole system, Smith
generated a hash,’ he explains, ‘and we is relatively easy too. The problem is, as says, he sees his blockchain as an aircraft
distributed it out to three computers from you increase the number of servers, the style black-box recorder. It’s the faithful
where the Scandinavian data protection complexity involved in updating them scribe that records information about
authorities could monitor it.’ The theory increase more than exponentially.’ the integrity of the sensitive records. The
was, of course, that it would be very Smith began to feel disenchanted with patient records aren’t themselves stored
difficult to alter the database’s contents the Satoshi paper. For one thing, he recalls, in the blockchain, they are generally stored
when three copies of the hash existed. ‘So, he wasn’t interested in developing and elsewhere. ‘The blockchain proves that
they sat and watched this for a while and implementing a currency. Rather he was the patient record is intact,’ he says, by
they said: “yes, that looks okay. It looks like trying to implement a system designed way of a summary. ‘And it proves that is
you’re not altering the data and sorry for to keep healthcare data safe and to put hasn’t been altered. The typical application
the bother”.’ the data’s integrity beyond question or simply acts as a pointer to a record and
The whole experience convinced Smith contention. it says: “if that file is hashed to this value
there was a need for a system, designed ‘There’s a lot of hype around blockchain,’ then nobody has touched it since it was
specifically for healthcare, that went he states. ‘The problem is people confuse stamped on the blockchain”’. But, he says,
beyond just storing data in a database. ‘If blockchain with Bitcoin. People are trying to it’s not enough to simply hash the file in
data is stored on my database I can get at store data on cryptocurrency blockchains. question once. These hashes need to be
it and indelibly alter it,’ he observes. ‘From This means you have to buy Bitcoins to distributed.
my perspective, that’s highly desirable store your data and the amount of data
and easy to do. From your perspective, it’s you can store is very small. You’re talking

December 2018 ITNOW 15


HOW BLOCKCHAIN IS
CHANGING INSURANCE

Martin Cooper MBCS RITTech talks with XL Catlin’s Hélène Stanway about how blockchain
will allow some types of risks to be priced in near real time.
Hélène Stanway is a digital leader at XL that they want to insure and the types of to remember that we didn’t just say:
Catlin, where her role involves identifying, coverage that they want to buy. That goes ‘Right, this is the insurance transaction
experimenting with and learning about to the broker. The broker will then go to today, let’s just stick a blockchain on it
new technologies – technologies that may, numerous carriers and negotiate the best and see what happens.’ Rather, we spent
one day, enhance XL Catlin’s ability to deal for that client. So, you’re already time reimagining the processes. We said:
help its customers manage and mitigate getting a view of the information passing ‘Okay, we know what blockchain does. We
risk in new ways. Currently, she tells us, from client to broker to carrier. definitely know how we operate today. How
she and her team are experimenting Now, the insurance industry spends can we reimagine our process based on
Image: Getty/skynesher

with artificial intelligence, the internet of a lot of time reconciling the information those very early learnings?’ It was really
things, augmented reality and, of course, throughout the lifecycle of a transaction. interesting because we were able to use
blockchain. There are lots more data points too. That that technology to actually take out some
all causes a lot of friction and it causes a of the slow process steps.
So, tell us about XL Catlin’s interest in
blockchain? Why are you eyeing the ‘We wanted to try a blockchain and see if it
technology and what problems will it
help you to solve? could solve the problem of friction and see if it
The journey started, probably, 18 to
24 months ago when we did our first
could reduce the time it takes for the
insurance transaction to happen.’
doi:10.1093/itnow/bwy090 ©2018 The British Computer Society

experiments. We just made a blockchain


internally. We played all of the roles in an
insurance transaction. So, in a commercial lot of delays. We wanted to try a blockchain Specifically, we started off with a
insurance transaction you have a client, and see if it could solve the problem of register of assets for Maersk, the big
you have a broker and then you have us - friction and see if it could reduce the time shipping company. We used their hulls as
as an insurance company. it takes for the insurance transaction to the type of business that we wanted to
In today’s way of running an insurance happen. underwrite. Today we typically get fewer
transaction, all three of these need to be What’s interesting is, we didn’t do than ten datapoints per vessel. From those
present. This means that you have a bunch this alone. We collaborated with clients we work out the risks and then the prices.
of information that the client provides. It’s and with brokers to develop the idea
to do with their exposures - the assets together. I think it’s also very important What would those datapoints be then for

16 ITNOW December 2018


BLOCKCHAIN

someone like Maersk? simpler because they’ve now got a single you think it’s too early within this
For a hull it be would variables like the type version of the truth. technology’s lifespan to predict whether
of vessel, the age, the tonnage, who owns it’s going to be a disruptive force or not?
it, and that sort of thing. We put those in the What about smart contracts? What are It seems like it’s a very long-term play?
blockchain and we also put in some other they? How do they work and why are they I really see blockchain as a long-term play.
data feeds too. For example, sensor data so attractive? But I would say that it is going to have
- IoT data from the hull. For the register Today, things are done in a very manual huge applicability once people realise
of assets in the blockchain, we went from way. But smart contracts enable you to exactly what it can do. And it’s going to be
fewer than 10 datapoints to north of 30 automate some of those processes. For really interesting once it disrupts the roles
datapoints. We want to increase this to 50 example, clients pay more premium if they that people play today and the tasks that
datapoints plus per vessel. go into more risky areas around the world. people have.
In the blockchain, Maersk’s data moved These are typically called war zones. These
immediately through the system - through areas are geo-fenced, or geo-located. Now, We’re talked about blockchain’s
the nodes that we created with the broker because we’ve also got IoT sensor data good side. What about the bad. What
and ourselves and another carrier. We from the vessels, we know exactly where risks does it pose, or can it pose, for
could see that data in near real time. So, they are. This means that when a vessel businesses?
The challenges to come are going to
‘The challenges to come are going to be how be how different blockchains operate
different blockchains operate together, that’s together, that’s going to be really
interesting. The bigger risk is the people
going to be really interesting.’ risk though. Do we have enough talent -
either in the computing industry or in the
that old problem of the data moving slowly approaches a warzone, and because you’ve insurance industry - to support the scale
from client to broker to us was gone. With got this real time view of data, the captain and the speed at which people are going to
a blockchain we had that single source of of that ship can make a decision: ‘Okay, want to adopt this technology? I think the
the truth. I know this area is more risky. But, am I bigger risk is that we don’t have enough
going to go into that area and pay more of talent to be able to service the demand.
How long would a traditional paper-based a premium?’
transaction take? The ship would get stamped when it What kind of advice would you give to
It can take months of back and forth to get went into the area and stamped when businesses, or boards, looking to adopt
to the right picture and to negotiate the it went out, so the premium could then blockchain?
right price. There’s obviously no automation automatically get calculated. The captain of It’s really interesting because people think:
in the process today. the vessel could make a different decision: ‘Oh my god, blockchain is really massive,
‘Okay, I’m going to go around the war zone. we can’t possibly tackle it.’ And actually,
Are there any applications or processes This may cost me more in fuel but may that’s not true. You can just start small. It’s
that blockchain is naturally suited to? ultimately be a slightly safer bet.’ And all just a question of finding that one
Absolutely. Anything where there are of that automation of the calculation of a use-case.
multiple people involved, and I don’t just premium is all achieved through the smart
mean internally, I mean externally as well. contract.
It’s useful where there are multiple people About XL Catlin
involved and where you need to talk about How important is interrogating, XL Catlin is a global insurance
the same set of data. Data can be physical, reimagining and agreeing business provider. Rather than focusing on
actual data points, but it can also be process before you begin a blockchain life’s more mundane concerns like
documents. You can put documents in the project? cars and cats, XL Catlin levels its
blockchain as well. So, anything where you You absolutely need to have a good view of skills on protecting the owners of
need to talk to multiple people. your process but then I wouldn’t just say planes, satellites and super tankers
I think blockchain really lends itself you have to have it nailed down. You really from uncertainty. The firm also
well to complexity. Maersk is one of the have to be open minded. specialises in insuring works of art.
biggest companies in the world, it’s hugely
complex. Blockchain has made it a lot Blockchain is a young technology, do

December 2018 ITNOW 17


BLOCKCHAIN
IN NIGERIA

Dr Isa Ali Ibrahim FBCS, Director General/Chief Executive Officer of the National
Information Technology Development Agency (NITDA), discusses the exploitation of
regulatory instruments to unlock blockchain’s potential in Nigeria.
Technological advancement has changed components which includes distributed overall system.
the way we think, the way we live and data storage, peer-to-peer networks, and Blockchain is usually managed and
the way we socialise. Back in 1995, the cryptography, focusing on the sharing of distributed across peer-to-peer networks.
bursting of the dot-com bubble was a data among the participating network As it is in the form of a distributed ledger, it
figment of Bill Gates’ imagination when nodes (operational participants). DLT can exist without any centralised authority,
he was present at a conference in which consists of a series of networks of or perhaps server managing it, and the
Image: Getty/orighomisan

tech leaders highlighted the potential of databases that allow its members to quality of its data can be adequately
an emerging technology: the World Wide create, distribute and store information in maintained through computational trust
Web. At the time, people could not do a secured and efficient manner. and database replication. A blockchain
much online; there was virtually no online This technology innovation has is basically a list of records that grows
shopping, games or social media. However, the potential of transforming and continuously. Moreover, the append-only
upon returning to Microsoft headquarters,
he dramatically shifted the company’s ‘Blockchain, as one of the leading new
strategy to focus more on the future
possibilities. technology trends, has captured the interest of
Dot-com hype, boom and bust have
come and gone. Early bird businesses
leaders across industry as a promising
doi:10.1093/itnow/bwy091 ©2018 The British Computer Society

like Microsoft, IBM, HP, etc. who created technology to leapfrog digital transformation.’
and captured values have reaped hugely.
Digital business is slowly replacing legacy revolutionising the conventional payment, structure of blockchain only allows data to
e-business while new technology trends clearing, and settlement transactions be added to the database, thereby making
like blockchain, artificial intelligence (AI) in the financial sector and, at the same it impossible to alter or delete previously
and internet of things (IoT), etc, have time, change the way in which the record entered data on any of the earlier blocks.
emerged to drive digital transformation. keeping, storage and transfer of a digital As such, blockchain technology is well-
At the core of digital transformation is the asset is carried out. The potential benefits suited for managing records, processing
digital economy. of DLT are expected to improve cost transactions, tracing assets, recording
Distributed ledger technology (DLT) reduction, end-to-end settlement speed, events and voting.
can be described as a collection of ability to audit data and resilience in the Blockchain technology is the foundation

18 ITNOW December 2018


BLOCKCHAIN

for many cryptocurrencies such as bitcoins. is trapped in cryptocurrencies and initial stakeholder agencies including financial
Cryptocurrencies are typically created coin offering (ICO). More than 1690 regulators and security agencies.
by private entities without the backing of cryptocurrencies currently exist in the My agency, the National Information
governments and transacted using digital market, with a total value of over $290.7 Technology Development Agency (NITDA),
mediums (usually relying on a peer-to-peer Billion USD market capitalization, over is chairing the research committee of the
network of nodes, rather than a centralised 12,138 market platforms, according to forum.
server). CoinMarketCap. Relevant agencies have issued
Having been created as the technology In addition, Gartner forecasts that the cautionary notes to the public and banks
architecture for bitcoin in 2008, blockchain, business value generated by blockchain to protect consumers while working
as one of the leading new technology will grow rapidly, reaching $176 billion on regulatory policies and guidelines.
trends, has captured the interest of leaders by 2025 and $3.1 trillion by 2030. IT However, several opinions from private
across industry as a promising technology giants such as IBM, Cisco, Microsoft, businesses and professionals have
to leapfrog digital transformation. The and established institutions such as MIT, reinforced the fact that blockchain
technology was invented with a desire Government of Estonia and Republic of technology, virtual currencies and digital
to disintermediate central authority, Georgia have all started investing and assets have come to stay in Nigeria
create temper-proof record and build embracing the technology. and globally. This has triggered active
trust relationships underpinned with As the Chief Information Technology participation of the Nigerian startups in the
cryptography in a digital economy. It Officer of Nigeria, I have identified IT new ecosystem and value chain created by
produces a tamper-evident cryptographic regulation as one of my strategic goals. Our this technology.
record that can include time and identity focus is on emerging technologies; we use With all these efforts, there are still
information. Thus, it is a potentially useful regulation as a major instrument to level many myths and inflated expectations
tool for transactions between businesses in the playing field, incentivise innovation surrounding blockchain technology in
the country. In view of this, NITDA has
‘Nigeria cannot ignore this global development, commenced work on the development of
if the nation must fulfil her dream of becoming standards and guidelines for adopting the
technology generally in Nigeria. This is to
one of the top 20 economies in the world.’ complement ongoing work by financial
regulators on how Nigeria can maximally
a digital economy. and encourage home grown IT solutions. benefit from the use of cryptocurrencies
Blockchain technology was pioneered We have started the groundbreaking and digital assets.
by cryptocurrencies such as bitcoin. work to create new value chains around
Bitcoin’s emergence on the scene, in emerging technologies. From forecasts and References
late 2017, and the ensuing frenzy across projections by major technology pundits, it
the media has brought cryptocurrencies appears likely that blockchain technology 1. Mills, David, Kathy Wang, Brendan
into public mainstream and imagination. will become significant in financial Malone, Anjana Ravi, Jeff Marquardt,
Businesses, governments, economists, and transactions worldwide, including Nigeria. Clinton Chen, Anton Badev, Timothy
also enthusiasts, are now all looking for Apart from being one of the major Brezinski, Linda Fahy, Kimberley
ways to apply the blockchain technology to underlying technologies enabling virtual Liao, Vanessa Kargenian, Max
other use cases. This frenzy has brought currencies, the blockchain technology has Ellithorpe, Wendy Ng, and Maria
regulatory authorities on their toes. The the potential of enabling the consummation Baird (2016). ‘Distributed ledger
blockchain, especially cryptocurrencies in of financial transactions using smart technology in payments, clear-
recent development, has raised concerns contracts at a lower cost, improve overall ing, and settlement’, Finance and
over its legitimacy as a legal tender. This business efficiency and enhance record Economics Discussion Series
has led to major bans on cryptocurrency keeping. Hence, Nigeria cannot ignore this 2016-095. Washington: Board of
exchanges and trading in countries like global development, if the nation must fulfil Governors of the Federal Reserve
China, Russia and Thailand. her dream of becoming one of the top 20 System, https://doi.org/10.17016/
Blockchain technology certainly has economies in the world. FEDS.2016.095
come to stay. It has the potential to shape Efforts are being made by the Nigerian
and disrupt a number of industries, government to provide frameworks, 2. Gartner Trend Insight Report
including banking, real estate, government guidelines, standards and regulations for
and digital business overall. the adoption of blockchain technologies 3. Maverick Research
It may interest the reader to know that in the country. This led to constitution
blockchain technology remains immature of an advisory forum in June 2017, with 4. CoinMarketCap
and, thus, risky. A lot of people’s money members drawn from different relevant

December 2018 ITNOW 19


THE BLOCKCHAIN
ISLAND

Malta is the first country is the first to regulate blockchain, ICOs and cryptocurrencies.
Colin German FBCS, CEO of Chetcuti Cauchi Advocates, gives a brief glimpse into the
exciting opportunities created in the blockchain Island.
Malta, a little island in the middle of the embedded seamlessly in our everyday to get certified, which means that new
Mediterranean Sea, is clearly punching lives, innovators and technology experts technologies operating on the blockchain,
above its weight when it comes to would already be rushing to unleash the smart contracts and related applications,
blockchain and cryptocurrencies. It is the next big thing. In truth, the regulator will and any other technology that may crop
first country to enact laws that are aimed never actually catch up with the industry, up in the future will be vetted. This system
Image: Getty/Leonid Andronov

at regulating the sector. While the words therefore, it was important to ensure that ensures that the blockchain applications
regulation and blockchain in the same laws were drafted in a way that will not being rolled out are set up and operated
sentence seem paradoxical, the Maltese become obsolete within a few years, but according to defined rules and that they
Government has taken a very innovative which cast a very wide net that captures continue to operate according to these
approach to the concept of regulation. future innovations. Malta has taken a pro- rules throughout their lifetime.
Rather than tightly define and pigeonhole active approach in this respect and has set
technology and practices, the laws seek up a legal framework within which future Initial coin offerings (ICOs)
to create a framework within which these innovative models can be accommodated. ICOs are seen to be an easier, or more
technologies can operate in order to practical, way of raising finance or funds
doi:10.1093/itnow/bwy092 ©2018 The British Computer Society

protect the investor and the consumer. The Malta Digital Innovation Authority using blockchain technology and tokens.
The whole objective of the legal One of the enacted laws has set up If you want to launch an ICO, the legal
framework is to enable the setup and the Malta Digital Innovation Authority framework gives you guidelines and
operation of blockchain applications as (MDIA), a new authority which shall work tools in order to ensure that this is raised
well as to provide a launch pad for initial closely with the Malta Financial Services correctly and in full adherence to the
coin offerings (ICOs) of various types, Authority (MFSA) to ensure that blockchain relevant laws and regulations. There are
and other blockchain and cryptocurrency companies are assisted, enabled and different types of ICOs, or rather, depending
services. The physical reality is that guided into setting up and operating from on the token type, there is a different
while today we can speak of ICOs and a technical perspective. The MDIA has set process that an ICO launch needs to follow
exchanges being set up, as well as other out a framework under which technical in order to ensure full customer and
known models, in the future we will start administrators and systems auditors are investor protection.
dealing with new models that operators required to register. The first aspect to consider when
will come up with in this innovative Additionally, it will also require new launching an ICO is to fully understand the
space. By the time technologies become innovative technology arrangements business model of the ICO. This involves a

20 ITNOW December 2018


BLOCKCHAIN

clear understanding of what the business grant a right to passive income or are is available.
is, what it seeks to achieve, why it aims to linked to the performance of an underlying The last few years has seen a rise in
raise funds and what features and benefits security. For example, a token can be the number of crypto currencies. While
shall be attached to the token. These facts translated into shares of a company, it can the most spoken about cryptocurrency
will be the building blocks that allow us pay out returns tied to the performance of is Bitcoin possibly followed by Ethereum,
to determine whether the token will be a company or project, or its value could be thousands of crypto currencies have been
a virtual token (utility token), a financial tied to the future price of a commodity like created with many failing in the short-
instrument (security token) or a virtual gold. In these cases, the token is essentially term. However, with a significant number
financial asset (a cryptocurrency). a Financial instrument. of them being still around today, and even
To pinpoint the nature of the token, There is already a body of law governing developing further at this very moment,
the regulator has come up with a the handling of financial instruments and one can only imagine that the popularity
financial instruments test (FIT). After a in this case, such an ICO is required to be of cryptocurrencies will only grow as
determination has been attained from the set up according to these laws, mainly the decentralisation takes the business world
test, an issuer will be able to understand Markets in Financial Instruments Directive by storm.
which law shall regulate the token, if any. (MiFID). Holding such a token gives the
The processes, in this respect, vary in holder rights in the form of ownership or VFA exchanges
complexity and effort, depending on the participation in the success of a venture ICOs merely represent the first launch
law regulating the token. or business. This also makes the tokens of tokens into the system. Issuers of
tradeable on third party exchanges which tokens which are tradable will often
Virtual tokens (utility tokens) gives rise to a transactional economy seek a secondary market which is where
A virtual token is a store of value that based on this token. cryptocurrency exchanges come into play.
has no value or use outside the platform The Maltese legal framework has sought
on which it is created, and it may only be Virtual financial assets (VFAs) to regulate these exchanges to ensure
redeemed for some form of value on this When an issuer seeks to issue a token that they have set the proper safeguards
same platform. An example of a virtual with the features of a cryptocurrency, such to maintain full investor protection at all
token is a game token in an online game a token will be considered as a virtual times.
where you can use the token to play the financial asset (VFA) under the Maltese Exchanges are platforms through which
game or buy powers on the actual game legal framework. Essentially, a VFA or a a user can purchase and exchange crypto
platform, however these tokens would have cryptocurrency will not be treated as a currencies. The model can be further
no use outside this platform. These tokens traditional currency, but rather, it will be extended to include the exchange of fiat
are not exchangeable on public exchanges treated as a tradable store of value that currency (our conventional currencies like
and they cannot be traded. can be exchanged between holders and GBP, EUR…) to crypto currencies and vice
Virtual tokens do not represent any form treated almost similarly to cash in order versa. The model can also be adapted
of security on the issued platform and to acquire goods or services. Nonetheless, to include the trading of security tokens,
they do not give the holder any financial few would consider cryptocurrencies however, a separate license shall be
or pay-out benefits, like a distribution of as proper instruments of payments required due to the fact that such tokens
profits. They are, however, simply a store due to the volatility in the price of most are regulated under EU law.
of value that is able to be used on a limited cryptocurrencies whose value is not
platform. These tokens are exempt from pegged to an asset with an ascertainable Looking ahead…
regulation; however, it is our understanding value such as the dollar or even a The new legal framework in Malta, as well
that the regulator is set to issue guidelines commodity such as gold. as the favourable operating conditions of
with respect to their treatment in The issuer of a VFA shall need to draft a the jurisdiction, have created a great buzz
the future. whitepaper with the information required on the island in this space. ICOs are being
at law. A whitepaper is a document launched, exchanges set up and there
Security tokens detailing the project that the ICO shall are constant blockchain conferences and
Investors are generally wary of ICOs launch, the credentials of the company workshops feeding ideas and pushing
because a large majority of such offerings issuing the ICO and of the promoters of the innovation. All of this is done in the spirit
have been exposed as fraudulent. Hence project, it sets out clear definitions of the of encouraging growth and innovation
issuers seeking to grant a more concrete aim behind the issuing of the token, and all within the guidelines of the law without
right to their investors will generally opt relevant information on the business and over-regulating. These are truly exciting
for a security token offering, which is more flow of funds. Essentially, the whitepaper times for the crypto and blockchain world
heavily regulated under securities law, should give the prospective investor a and truly exciting times for the blockchain
but which gives more peace of mind to thorough overview of where they shall be island.
investors. Security tokens will generally putting money and what, if any, protection

December 2018 ITNOW 21


BLOCKCHAIN:
BEWARE OF THE
CRYPTO-HYPE

Dr Stephen Castell explains why IT professionals need to watch out for crypto-hype and
be alert to the problems ahead.
There is currently a crypto-algorithmic The Delta Summit was held in Malta diligent IT systems engineer may conclude
blockchain technology mania. Huge in early October 2018. In front of 4,000 that many things can be achieved just as
amounts of money, commentary, thought, attendees, Dr Joseph Muscat, Malta’s effectively by other means.
ink and new paper column inches are Prime Minister, announced three new acts Notwithstanding Malta’s regulatory
being lavished on blockchain based positioning his EU island as a leader in initiative, the legal status of cryptocurrency,
technologies such as cryptocurrencies, regulating blockchain applications, ICOs, smart contract and distributed ledger
smart contracts and distributed ledgers. It cryptocurrency trading and, more widely, technology is also generally neither
Image: Getty/South_agency

seems almost every millennial is involved digital innovation. These acts were clear nor settled. In the USA, there is
with an initial coin offering (ICO) or initial • Malta Digital Innovation Authority Act already ICO litigation on foot. Having
token offering (ITO). A few of these may (MDIA Act) been involved in advising on ICOs, I have
prove to be commercially successful. They • Innovative Technology Arrangements encountered significant tensions between
may establish a new crypto-economic and Services Act (ITAS Act) the crypto-enthusiastic, blockchain
paradigm. I wish these crypto-enthusiast • Virtual Financial Assets Act (VFA Act). technical specialist, and the sober
millennials well. Indeed, I have dubbed business development objectives of, and
crypto the millennials’ rock’n’roll. Blockchain: Sceptical IT professionalism the professional due diligence to be done
doi:10.1093/itnow/bwy093 ©2018 The British Computer Society

I, myself, suggested just such a new, and legal due diligence for, the ICO-issuing company owner or
disintermediated wholly digital cash Experienced IT experts should, however, executive.
currency, in a letter published in Computing be cautious about crypto-economics hype.
magazine, July 1995: ‘… As cyber trading There are no finalised standards yet for The right to be forgotten
grows, the new, powerful common blockchain (eight are in development Furthermore, the ‘right to be forgotten’
electronic trading currency will be ‘owned’ under ISO/TC 307). It should also be could become a significant barrier to the
by no single physical nation state, central remembered that there is far more to ubiquitous introduction of blockchain
bank institution, economic or political specifying, designing, developing, testing, software and technology. The General Data
grouping. We could … call it the ECU…, … deploying and maintaining an appropriate Protection Regulation (GDPR), in force
the Electronic Cash Unit.’ complete QA-assured system than just the from May 25, 2018, includes Article 17:
Returning to now, most agree that, in blockchain element. ‘Right to erasure (‘right to be forgotten’)’
order to protect consumers and investors, It’s also essential to evaluate whether ... (e) the personal data have to be erased
this new blockchain-based digital blockchain is the right component for a for compliance with a legal obligation in
economy is in need of some regulation. given business or system requirement. A Union or Member State law to which the

22 ITNOW December 2018


BLOCKCHAIN

controller is subject. (http://www.privacy- analyses are likely to be varied. Below is a security of erasure carried out;
regulation.eu/en/article-17-right-to- list of possible topics. reasonableness of any possible/
erasure-’right-to-be-forgotten’-GDPR. proposed fines or penalties imposed.
htm) Cryptocurrency ICOs/ITOs, trading and
With the ‘permanence and immutability’ exchanges Ownership of IP:
of its written data records, blockchain is • Allegations of false or negligent • Whether relying on third-party
potentially unable to be compliant with representations in white papers. blockchain platforms, or developing
the GDPR right to erasure. The meaning of • Failure to carry out due diligence as in-house blockchain software, anyone
‘erasure’ in English is strong: eradication, to project viability, systems integrity, seeking to build blockchain-based
obliteration, or destruction. Simply ‘putting quality standards, financial probity applications runs the risk of IP
data beyond use’ is unlikely to satisfy and implementation rigour. For infringement (there are as yet no ISO
the GDPR for data privacy. Setting record example, under the Malta ITAS Act, standards, and already more than 650
delete flags, ‘losing’ cryptographic keys, registered systems auditors provide blockchain patent applications filed
or overwriting hash tables may not be assessment and opinion in regard with the US Patent Office).
sufficient to qualify as erasure. to the ‘certification of innovative • Assessment of impact, consequences,
If Article 17 sought to provide only technological arrangements’. Their remediation: e.g. litigation over patents
for ‘putting data beyond use’ its drafters workings are likely to be open to and software copyright.
would surely have said so. There are independent expert investigation in the • Expert investigation, search and
established legal precedents and court event of disputes advice with regards to Prior Art, and/
orders on data records, recording media • Consequential losses: money lost, or Lack of Inventive Step, for patent
and destruction (and certification thereof). businesses going bust, causality. infringement actions and challenges to
There are also corporate, industry and the original Grant of Patent.
professional standards as regards record Blockchain • Advice and guidance in connection
retention and destruction, and statutes • Operational systems failures: the with negotiations with patent or
providing requirements and guidelines for blockchain may be robust and reliable, copyright owners over use restrictions,
public bodies as regards citizens’ records but interconnected systems need licence fees, and development
disposal. to be specified, designed, coded, capability.
Until recently, widespread use of constructed, tested and commissioned
requests by applicant data subjects to be to IT industry and professional I have been involved as expert witness in
forgotten may have seemed fanciful. But, standards. some of the largest contractual disputes
since the Cambridge Analytica allegations, • Consequences: assessment of over computer software and systems
anyone using social media is now well outages, unreliability of service, data failures to reach court, with damages
aware of the right not to have personal failures or faults, data going missing; claimed in the hundreds of millions of
data used for purposes for which they unable to conduct reliable business, pounds. Nearly twenty years ago, in the
were not originally, and freely, provided. smart contracts corrupted, distributed USA Foxmeyer case, the failure of an
For those unaware of the Cambridge ledgers not capable of being trusted. entire substantial multi-billion corporation
Analytica story, it was claimed that • Apportionment of causality and was due to the faulty implementation and
this data analytics firm used personal liability for damages, losses and management of a major company-wide
information harvested from more than compensation. computer systems upgrade project.
fifty million Facebook profiles - without Clearly, whether as disastrous as those
the data subjects’ permission - to build a Blockchain and GDPR Article 17: or not, blockchain systems and software
system that could target US voters with • Requests ‘to be forgotten’ by data failures, disputes and litigation could
personalised political advertisements subjects: where personally identifiable also become an equally active area for IT
based on their psychological profile. data are held on ‘permanent and experts.
Even before GDPR, though, the English immutable’ blockchain records, advice
courts had already upheld such a critical and management of implementation About the author
request. Specifically, Google lost a of court orders granted for ‘erasure’. Dr Stephen Castell CITP MEWI is Chairman
landmark ‘right to be forgotten’ case when • Efficacy of proposed/implemented of CASTELL Consulting, and is an award-
a businessman took legal action to force erasure techniques, transactions and winning independent IT expert, manage-
removal of search results about his past processes. ment consultant and project manager pro-
convictions. • Verification of the erasure carried fessional, with extensive experience in risk
out: proof of correctness and assessment, quality assurance and dispute
Future issues completeness. resolution.
The future issues that IT systems • Assistance with regards to the
professionals may be asked to investigate validity of requests ‘to be forgotten’;
and analyse, and upon which to provide confirmation of the reliability and

December 2018 ITNOW 23


BLOCKCHAIN
TRANSACTION
AND
REGULATION
Distributed ledger technology (DLT) is on the rise. With this in mind, Steven De Lara and
Colin Grech, both from Signature Litigation, ask what exactly does DLT do, and where
does the law stand in relation to it?
A distributed ledger is a database that can both research and real-life applications currency called Sovereign as an additional
be shared across a network of multiple and pilots. It also requires resolving form of legal tender. IMF directors stated
participants and updated by accessing consumer protection issues, financial that the potential benefits of Sovereign
it from any location - securely and integrity concerns, speed of transactions, were much smaller than the potential costs
efficiently. DLT has recently come to public environmental footprint, legal, regulatory of ‘economic, reputational and governance
prominence because it underpins a range and technological issues that arise with risks’.
of digital currencies, the best known of the advent of new technology. From a legal perspective, regulation is
Image: Getty/vladans

which is Bitcoin. Although Bitcoin is the It is, therefore, still early days for DLT the key issue – or rather, the widespread
most prominent example, the potential and a range of wider applications for lack of it. In making sure that the law keeps
applications of DLT extend far beyond blockchain technology. In May, the research pace with technology, Gibraltar has helped
virtual currencies.
Ultimately, DLT could fundamentally ‘From a legal perspective, regulation is the key
change the financial sector, making it
‘more efficient, resilient and reliable’, issue – or rather, the widespread lack of it.’
doi:10.1093/itnow/bwy094 ©2018 The British Computer Society

according to the World Bank, adding in its


recent report that it has ‘the potential to company Gartner found that only one per to lead the way in recognising that DLT is
transform various other sectors as well, cent of chief information officers (CIOs) not going to disappear any time soon and
like manufacturing, government financial had yet indicated any kind of blockchain in realising, at the same time, the necessity
management systems and clean energy’1. adoption within their organisations, while for regulation within this embryonic ‘free
For advocates of DLT, such a prestigious only eight per cent of CIOs were in the market’ industry.
endorsement is welcome news. But short-term planning or looking at an active On 1 January 2018, the Gibraltar
there is an additional caveat: ‘Since experimentation phase. Financial Services Commission (GFSC)
this technology is still nascent, the Perhaps as a result of the uncertainty became the first regulator to introduce
World Bank Group doesn’t have general surrounding applied DLT, there was a framework that regulates the use of
recommendations about its use for no surprise at the widespread media DLT. By providing a strong degree of
international development.’ To understand coverage on the recent warning given to regulatory certainty, Gibraltar hopes to
how DLT can address challenges in the the Marshall Islands by the International deliver a competitive edge and attract
financial sector, the bank explains, requires Monetary Fund (IMF) - not to adopt a digital firms involved in DLT activities to develop

24 ITNOW December 2018


BLOCKCHAIN

new and innovative fintech businesses. in February relating to securities markets. is particularly fertile for litigation. Some
Because DLT is evolving rapidly, the GFSC’s This examined the need for regulation to European countries are competing to
regulatory framework for DLT Providers facilitate the benefits of DLT and to mitigate attract the most promising potential
is intentionally designed to be flexible. against its risks. The report’s findings were innovators. Cyprus is among them.
Google the term ‘DLT technology regulation’ similar to those of the FCA. There are no In August, the Cyprus Securities and
and most of the top ranked results refer major impediments created by the EU’s Exchange Commission (CSEC) launched a
to Gibraltar - a measure of how far it current regulatory framework that inhibit new Innovation Hub using DLT. This means
is in front of the pack as a DLT friendly the development of DLT, and any regulatory that there will also be potential competition
jurisdiction. response at this stage would therefore be in how regulations are applied.
But DLT has not yet become the premature. The CSEC development serves to
subject of either UK or EU regulation. In However, as a new financial product, highlight some of the discrepancies
April 2017 the FCA published Discussion whether some blockchain transactions between DLT regulation and MIFID II across
Paper DP17/3 to start a dialogue on the are likely to be caught in the net of MIDFID different EU jurisdictions: the FCA has
potential for future development of DLT. II (The Markets in Financial Instruments declared that DLT could fall under MIFID,
The feedback suggested that the FCA’s Directive) remains to be determined. Its but the Cyprus government disagrees with
current rules were flexible enough to introduction by the EU, applicable from 3 the English position. Meanwhile, other
accommodate applications of various January 2018, is designed to strengthen jurisdictions are considering their own DLT
technologies, including the use of DLT investor protection, and reduce the regulations, including Malta, France and
by regulated firms. Last December, the risks of a disorderly market or systemic Austria.
FCA published a statement on DLT which risk whilst increasing the efficiency of In determining whether DLT falls under
concluded: ‘Many respondents suggested financial markets. Alongside the 50,000 MIFID II, the key considerations include:
that DLT solutions could deliver regulatory new regulations already added across the the scope of the directive and investigating
requirements more efficiently than current G20 since the Lehman crisis happened a which transactions could be monitored
systems, substantially reducing costs for decade ago, the MiFID II regulations alone and caught by MIFID II. If either a state
firms and regulators alike. adds a further 1.5m paragraphs. or a regulator were to decide that DLT
It continued: ‘However, some Gibraltar is a dualist country - a treaty transactions fall under MIFID II, then
respondents doubted the compatibility of ratified by the government does not alter the potential for litigation will increase
permissionless networks (permissionless its laws unless and until it is incorporated drastically as licensees test the scope
networks allow general public visibility into national law by legislation. In common of the institution’s jurisdiction over their
affairs.
‘Arguably, EU-wide regulation concerning DLT As more widespread use of DLT
continues to develop, so inevitably
transactions is what really matters most.’ will the regulations underpinning it. In
the meantime, as jurisdictions begin
of transactions online and are open for with other governments in the EU, Gibraltar to compete with different regulations,
broad participation whilst permissioned transposed the MIFID II directive into its litigation will become an inevitable
networks typically feature a ‘gatekeeper’ local legislation through the Financial bi-product.
who controls access) with our regulatory Services (Markets in Financial Instruments)
regime2. Based on the feedback, and on Act 2018. In practice, this means that if References
its own work, overall the FCA is open to any digital ledger applications and models
all forms of deployment of DLT (including could be regulated, in Gibraltar they would 1. Worldbank.org - Distributed ledger
both permissioned and permissionless DLT fall under the authority of the GFSC. The technology and Blockchain Fintech
networks) provided the operational risks determination hinges on the question notes
are properly identified and mitigated.’ The of what products are being offered on https://bit.ly/2Ew6IpH
FCA also noted its commitment to keep the these platforms and whether they can be 2. https://www.fca.org.uk/publication/
position under review and to maintain an categorised as financial instruments under feedback/fs17-04.pdf
open dialogue with interested parties3. MIFID II, if at all. 3. https://www.fca.org.uk/news/press-
Arguably, EU-wide regulation concerning Beyond the new MIFID II regulations, releases/fca-publishes-feedback-
DLT transactions is what really matters there is a distinct lack of jurisprudence statement-distributed-ledger-
most. The European Securities and Markets on DLT which makes it a grey area that technology
Authority (ESMA) published a report on DLT

December 2018 ITNOW 25


BIOLOGICAL
IMPROVEMENT
AT A PRICE

Ian Fish FBCS, Chair of the Information Security Specialist Group, takes a look into the not
too distant future to share his thoughts on the risks associated with nanotechnology in
the field of medicine.
When I originally started thinking about highly targeted drug delivery. Eventually As this technology moves from research
this edition’s introductory piece I was told the aim of nano medicine is, to quote facilities in academia into mainstream use
that the theme was to be mobile security. one academic paper on the subject, ‘to it will be subject to the same pressures
That has now morphed into something monitor, control, construct, repair, defend, as we have witnessed in computing over
more general, but while I was musing and improve human biological systems at the last 25 years plus and, therefore, the
on an angle I thought of looking into the the molecular level, with the help of nano risk is very strong that security will take a
future (perhaps not too distant) of the devices and nanostructures that operate back seat. The growth of the IoT has shown
ultimate in mobile computing – I started to massively in parallel at the unit cell level, the potential for insecurity in computing
think about the burgeoning field of medical in order to achieve medical benefit’. It devices to have harmful physical effects
nanotechnology. is anticipated that these devices will but just think how much worse this will be
Much nanomedicine is about the use be programmable at some level and of for implanted nano-devices.
of inert nano-scale particles (or groups course they are electronic devices and so How many years will it be before there
of particles) to perform such functions as will be hackable. is a death from a hack that, for example,
highlighting cancer cells very early and In particular, it will be necessary, in causes a nano-robot to release too much
acting as indicators for such technologies many cases, to provide control for the adrenaline and cause atrial fibrillation
as MRI scans. actions of the nano-devices from outside leading to a heart attack?
Image: getty/gorodenkoff

Of more interest from a cyber security the body and this immediately has the The potential for extortion and persons
viewpoint are pharmaceutical nano- potential to introduce a very tempting being forced to do the bidding of criminals
devices to perform functions such as attack vector. or terrorists will be very high.

Security highlights:
doi:10.1093/itnow/bwy095 ©2018 The British Computer Society

p28-29: John Mitchell p42-43: Dr Tom McCallum p44-45: Detective


FBCStlooks at what makes a hack considers how best to protect Superintendent Andrew Gould
a significant one and revisits your company from malicious talks about the threat landscape
some historical attacks. and poor-quality code. and the police response.

26 ITNOW December 2018


THE BIGGEST HACKS
AND
WHAT THEY CAN TEACH US

John Mitchell FBCS debates what makes a particular hack a significant one and revisits
some noteworthy historical attacks.
When it comes to breaking news about then what reliance can you place in the have been hacked. ‘We take the protection
cyber attacks, many reporters concentrate system? So, perhaps one of the most of your personal information very seriously.
on the financial aspects, but I consider important elements in assessing the Please accept our deepest apologies for
that the most important thing is loss of significance of a hack is to determine its the worry and inconvenience that this
trust. Loss of trust in data processing itself. impact on trust. criminal activity has caused.’ This data
Perhaps it would be possible to evaluate If I can hack fifty million access breach was significant. not so much by
several hacks to derive a formula to credentials and effectively become those the number of customers affected, but the
measure their significance? people, then trust in anything received potential value of the data stolen. Complete
When I was researching for my from those people is diluted. Conversely, credit card information, including security
doctorate in risk management, I once those people will have reduced trust in codes and associated bank account details,
created a twenty-seven-element formula the institution which allowed their data together with enough other information to
to calculate the significance of a risk. The to be compromised. A word of caution. fool the security checks of other accounts.
only problem was that I only had hard Volume is not everything and relatively BA put the onus on the affected customers
data for four of those elements, the rest small hacks may have a significant impact to contact their financial services
Image: getty/gorodenkoff

being guestimates, which bought a severe on subsequent trust. Anything which providers.
element of doubt to the result. Could it be undermines trust in IT is likely to be bad Also, although BA contacted the
trusted? With hacking, we have the same for society. impacted customers, they did not send a
problem. How accurate are the numbers? reassurance message to those who had
Tabloid journalism may be important Different hacks – Same outcome? not been compromised, leaving millions of
in alerting the public to a breach, with Hacks are emerging as one of the most customers wondering whether their data
headlines along the lines of the ‘biggest significant risks facing all enterprises, but had been stolen, but they had missed any
hack so far’, but is such loose language there are some who seem to be repeat subsequent warning message. Not the
helpful in measuring actual impact? offenders, mainly because of their visibility. way to restore trust in your operations and
doi:10.1093/itnow/bwy096 ©2018 The British Computer Society

These customer-facing companies receive the company is also facing a £500 million
In the beginning more attention than companies in other group action lawsuit. The airline may
The story of electronic hacking begins sectors, such as mining, manufacturers also receive a fine of up to £897million if
almost with the dawn of the electronic age, and logistics, where the damage to their regulators find that it has been in breach of
when, in 1903, Nevil Maskelyne disrupted reputations among consumers and GDPR where penalties for serious failings
a public demonstration of Marconi’s subsequent loss of trust, is unlikely to be are capped at the greater of four per cent
purportedly secure wireless telegraphy as severe. Perhaps this also needs to be of global turnover, or €20 million. So,
technology by sending insulting Morse built into any equation? another couple of elements to be added to
code messages through the auditorium’s The email that arrived in 382,000 BA any hacking equation?
projector. What has this to do with today’s customers’ email inboxes in the early A different kind of hack, Wannacry,
computing? Well, if you cannot trust the hours of 7 September 2018 served up the stole nothing, but demanded money with
information you receive from a system, usual platitudes from companies which menaces, along the lines of ‘we have

28 ITNOW December 2018


SECURITY

encrypted your data and if you want to phone calls. This hack is significant on a This means that any up-to-date threat
get it back, then pay us’. This showed that pure volume basis alone, but even more assessment should have insiders high on
a denial of data attack could be more so when one considers the range of data the list. This includes the suppliers and
damaging than a straight-forward denial of intercepted and the use to which it can be contractors to which we give authorised
service attack, but the result is the same. put. access to our systems and data. We trust
Loss of trust in data processing. On the other side, the Russian GRU has them to do their job and hope that they
been linked to a series of cyber-attacks will behave. But trust is not a control
Small, but perfectly formed around the world. The United States and privileged users often have access
In the 1990s a legitimate hacking group charged 12 GRU agents with involvement to sensitive data, have knowledge of the
within the US military took control of in the hacking of Democratic Party National system architecture, configuration and
a warship’s weapons’ control systems Committee emails before the 2016 tools and can cover their tracks.
and were able to control the targeting presidential election. This may have been a
of its weapons. The same group then relatively small hack on a volume basis, but Faith v trust
manipulated the flight programme of a the subsequent leaking of selected emails Volume isn’t everything and incompetence
fighter squadron. They were able to direct badly damaged Hilary Clinton’s attempt may be more damaging than malicious
the fighters to a non-existent refuelling to become President of the USA, so on an intent. Trusted staff, or third-parties may
tanker which showed their ability to impact basis this hack was monumental. be more dangerous to us than external
‘splash’ a squadron of aircraft without Recent reports indicate that the attacks. Any attempt to measure the
firing a shot, or even being in the vicinity. A Moscow’s GRU spy network has also significance of a hack must not only
new form of warfare, cyber-warfare, had conducted a series of attacks on the UK’s evaluate the number of records stolen,
been created. energy networks, telecommunication or accounts compromised, but also the
In 2016 hackers took control of the systems and media groups. Last year the indirect cost of the hack and what it may
engine management system of a Jeep and boss of the National Cyber Security Centre point to for the future. A single hack
proved that they could drive it off the road. (NCSC), revealed that since his organisation on a solitary car is not in itself of great
This single hack has cast doubts on trust was established in October 2016, it had importance, but its potential impact on
that can be placed in driverless cars. seen Russia repeatedly target vital British trust in autonomous vehicles may well rate
The Bangladesh central bank hack infrastructure. Staff at the NCSC had it as one of the most significant hacks of
only involved 35 transactions and yet the responded to more than 600 ‘significant recent times.
perpetrators took just over $100 million incidents’ between 2016 and 2017. Likewise, the Stuxnet worm may only
and it could have been as much as $1 have affected a single installation, but its
billion, but for a simple spelling error. Trusted parties ability to alter the mechanical behaviour
These hacks did not involve large Genuine errors made by insiders, such of an engineering system puts trust in
numbers of transactions, but along with the as clicking on dangerous email links, autonomous manufacturing systems in
Stuxnet hack, the potential consequences poor password management, sharing doubt.
are so huge as to put them high on the passwords, losing equipment, etc., occur If we cannot trust our vehicles, or our
list of significant hacks. From a learning daily. I once sat next to someone on an manufacturing, or our financial systems,
perspective it becomes obvious that sheer aircraft and simply by looking over their or the news that we receive, then what
volume is not necessarily the thing that shoulder I was able to obtain the system reliance can we place on data processing
makes a hack significant. Also, these security log-ins for a major oil company, as being good for society? Faith is defined
hacks were external, but what about the plus enough other information to conduct as belief without proof.
threat from inside the organisation, or a phishing attack on their company.
from trusted partners? I will deal with this Negligence of the highest order, but not Trust is must be protected
aspect later. deliberately malicious. However, what As an IT auditor I believe that trust comes
about the malevolent side? from belief in the reliability of a system to
Cyber warfare hacks In 2016 IBM’s Cyber Security Intelligence protect my data and always produce the
Nation states are probing for weaknesses Index found that 60 per cent of all attacks correct result. If the system is compro-
in their opponent’s national infrastructure were carried out by insiders, three- mised, then trust is also compromised.
as part of an undeclared cyber war. In quarters of which involved malicious So, perhaps what I should be looking
2013 it was widely reported that the British intent. Research by Willis Towers Watson for is an equation which measures trust,
secret service has tapped into at least 14 in 2017 also showed that 66 per cent of of which a hack is just another element
undersea cables passing through Cyprus cyber breaches were down to employee to be considered when evaluating the
using passive optical splitters which negligence, or malicious acts. This confidentiality, integrity, availability and
enabled GCHQ to daily intercept tens of highlights the weaknesses of people within compliance aspects of a system.
millions of e-mails, SMS messages and the organisational control mechanisms.

December 2018 ITNOW 29


Significant hacks Yahoo - 2017 FBI - 2016
This list includes what many reporters Parent company Verizon announced that A 15-year-old hacked the FBI and
believe to be some of the most significant every one of Yahoo’s 3 billion accounts released detailed information about every
hacks, since Maskelyne’s embarrassment were hacked in 2013. undercover FBI officer in America.
of Fleming in 1903. I stress that these are
public domain hacks and exclude those NSA Hacking Tools - 2017 Bangladesh Central Bank - 2016
which are classified, and which are often In April, a group called the Shadow Instructions to fraudulently withdraw US$
more frightening in their potential impact. Brokers leaked a suite of hacking tools 1 billion from the account of the central
The list also suffers from the exclusion widely believed to belong to the National bank of Bangladesh, at the Federal Reserve
of a couple of hacks which, although not Security Agency. Bank of New York were issued via the
large in volume terms, I deem to be very SWIFT network. Five transactions, worth
important and which I shall discuss later. WannaCry - 2017 $101 million were successful, although
The listed examples indicate that the WannaCry, which spanned more than 150 $38 million has since been recovered.
number of compromised, or stolen user countries, leveraged some of the leaked The Federal Reserve Bank of New York
accounts is seen as the most appropriate NSA tools. The ransomware targeted blocked the remaining thirty transactions,
measure of an important hack. I beg to businesses running outdated Windows amounting to $850 million.
differ. In some cases, the impact of a software and locked down computer
single hack on a solitary device may have systems. More than 300,000 machines Adult Friend Finder - 2016
significant consequences. Also, many of were hit across numerous industries, More than 412 million user accounts. The
the hacks listed are dwarfed by simple including health care and car companies. FriendFinder Network, which included
incompetence, such as that displayed casual hook-up and adult content websites
by TSB’s attempt to upgrade its banking NotPetya - 2017 was breached. The hackers collected
platform. The full cost of this fiasco could The computer virus NotPetya targeted 20 years of data on six databases which
spiral to as much as £229 million which Ukrainian businesses using compromised included names, email addresses and
would comfortably exceed its last year’s tax software. The malware spread to major passwords.
pre-tax profits of £163 million and easily global businesses.
outstrip the financial impact of most of the Anthem Health Care - 2015
listed hacks. Bad Rabbit - 2017 Seventy-eight million users. The second-
Another major ransomware campaign largest health insurer in the United States
British Airways - 2018 infiltrated computers by posing as an had its databases compromised through
Three hundred and eighty thousand Adobe Flash installer on news and media a covert attack that spanned weeks.
payment details stolen, together with websites that hackers had compromised. The company claimed that no medical
enough personal information to fool Once the ransomware infected a machine, information was stolen, only contact
security checks on other systems. it scanned the network for shared folders information and social security numbers.
with common names and attempted to
Superdrug - 2018 steal user credentials to access other Ashley Madison - 2015
Twenty-thousand customer details computers. The hacker group Impact Team broke into
stolen. The pharmacy advised thousands the Avid Life Media servers and copied the
of its online customers to change their Voter Records - 2017 personal data of 37 million Ashley Madison
passwords after hackers attempted to In June, a security researcher discovered users. The hackers then incrementally
blackmail the chain. almost 200 million voter records exposed released this information to the world
online after a GOP data firm misconfigured through various websites.
Facebook / Cambridge Analytica - 2018 a security setting in its Amazon cloud
Not a hack in the accepted sense, but storage service. U.S. Office of Personnel Management -
Facebook allowed a third-party, Cambridge 2015
Analytica, to harvest details of 87 million Uber - 2016 Certainly, the largest espionage coup of all
users for political purposes. Hackers stole the data of 57 million Uber time, unknown hackers obtained detailed
customers, and the company paid them records of every employee and consultant
Cosmos Bank - 2018 $100,000 to cover it up. The breach wasn’t of the U.S. government for the past 50
Fake credit cards were then used to force made public until 2017. years, including all top-secret cleared
ATMs around the world to dispense cash employees.
worth about $13m (£10m) until they were LinkedIn - 2016
empty 164 million accounts compromised in a Home Depot - 2014
slow-motion breach that took four years Over 50 million credit card details were
Equifax - 2017 to discover. The reason this is a significant stolen by exploiting a password from one
Cybercriminals penetrated Equifax and hack is because of how long it took for the of its stores’ vendors.
stole the personal data of 145 million company to understand how badly they
people. had been hacked.

30 ITNOW December 2018


SECURITY

eBay - 2014 handled it. VeriSign never announced the more assiduous attack. My American
145 million online shoppers had their attacks. The incidents did not become client’s central system was provided
password-protected data compromised. public until 2011, and then only through a by a third-party. The contract provided
This hack is particularly memorable new SEC-mandated filing. for access by the supplier to my client’s
because it was public and because eBay machine to maintain the software. Security
was painted as weak on security because Stuxnet Worm - 2010 was provided by a VPN and a log-in
of the company’s slow and lack-lustre This worm subverted more than half of process. However, to maintain the software,
public response. Iran’s 8,800 uranium centrifuges causing the supplier required super-user status.
them to spin out of control while reporting The audit motto is ‘trust, but verify’, so I
Mt. Gox - 2014 that they were operating normally. decided to compare supplier log-ins with
$460 million worth of Bitcoins stolen over the change log. My client did not maintain
the course of three-to-four years. Conficker Worm - 2008 such a log, but I eventually (and reluctantly
Still infecting a million computers a year. on their part), obtained it from the suppler.
JPMorgan Chase - 2014 While this resilient malware program has I established that the supplier was logging
83 million accounts were compromised, not wreaked irrecoverable damage, this into my client’s machine at times which
including seven million small-business program refuses to die. It hides and then bore no relationship to the change log.
accounts and 76 million personal accounts. copies itself to other machines. This worm Out of curiosity I checked for access to my
continues to open backdoors for future client’s financial and payroll systems and
Target Stores - 2013 hacker takeovers of the infected machines. established that the supplier was using
Credit/debit card information and/or his enhanced status to access the data
contact information of up to 110 million Heartland Payment Systems - 2008 on those systems. Was this unauthorised
people compromised. The breach was not 34 million credit cards exposed through access being sanctioned by the supplier’s
discovered for several weeks. SQL injection to install spyware on management, or was it a rogue member of
Heartland’s data systems. It wasn’t staff? I alerted my client, but what should
Adobe - 2013 discovered until January 2009, when Visa be done? They needed the third-party
38 million user records. Hackers stole and MasterCard notified Heartland of software and it had to be maintained which
encrypted customer credit card records, suspicious transactions from accounts it required the enhanced access.
plus login data for an undetermined had processed. We decided on a two-phased approach.
number of user accounts. First, we would disable the user account
TJX - 2008 and only enable it when maintenance was
Spamhaus - 2013 94 million credit cards exposed. There required. Second, we would confine the
The largest DDoS attack to date. This DDOS are conflicting accounts about how this supplier to a virtual machine containing
attack was sufficiently large to slow down happened. One supposes that a group of only their system. Its ancillary software
the entire internet and completely shut hackers took advantage of a weak data and associated files. We explained to the
down parts of it for hours at a time. encryption system and stole credit card supplier’s management that we were
data during a wireless transfer between simply upgrading our security processes
Global Payments - 2012 two Marshall’s stores. The other has them and they did not raise any objections.
110 million credit card details stolen. breaking into the TJX network through Since then I have identified other cases
Global Payments is one of the several in-store kiosks that allowed people to apply of hacking by trusted third-parties which
companies that handle credit card for jobs electronically. have been facilitated by the trusting nature
transactions for lenders and vendors. of my client. This unauthorised access by
Estonia Cyber War - 2007 authorised people is likely to become more
Sony PlayStation - 2011 The Baltic state suffered three weeks of common with the growth of cloud services.
77 million users. Sony took down its DDoS attacks, which completely crippled
service for several days to patch holes and its IT infrastructure. The attackers targeted About the author
upgrade their defences. political, government, news outlets,
universities, schools and businesses and John Mitchell was awarded the 2017
RSA Security - March 2011 eventually Estonia’s banking infrastructure. John Ivinson medal for services to the
Possibly 40 million employee records Institute. He is a previous member of
stolen by a phishing attack. The Melissa Virus - 1999 Council and the Risk, Audit and Finance
Twenty per cent of the world’s computers Committee.
VeriSign - 2010 were infected by a virus masquerading as He is currently Treasurer of the
Undisclosed information stolen. Security a Microsoft Word file attachment. Information Risk Management and
experts are unanimous in saying that the Assurance (IRMA) specialist group. He
most troubling thing about the VeriSign A different kind of hack can be contacted at:
breach, or breaches, in which hackers Most of the reported hacking relates john@lhscontrol,
gained access to privileged systems and to unauthorised people obtaining www.lhscontrol.com
information, is the way the company unauthorised access, but there is another

December 2018 ITNOW 31


KNOW YOUR ENEMY:
SHOULDER SURFING
Researcher and ISSG member Wendy Goucher MBCS provides a timely reminder that
even during the daily commute your data may not be safe from prying eyes.
You know what shoulder surfing is, it’s that customer was to be made to believe it was was that the best place to observe from a
thing you do when the train, bus or plane actually their fault. I really wish I had found laptop or tablet was from about two rows
is crowded, and you happen to glance over out how that had turned out. The point back with the observer standing. Then the
someone’s shoulder to see what they are is, that was not ‘harmless’ information. It photos showed a reasonable shot down to
doing. would just have taken a phonecall to spoil font size 12.
In the days when I took a train to work, the salesman’s day. I repeated the experiment a couple
broadsheet newspapers were the vogue of years ago, using the iPhone 6, to both
Image: getty/Laurence Dutton

amongst my fellow commuters. I was Research and experiments display and capture. One had a privacy
long sighted which meant that instead of Later, I carried out some academic screen and one just a standard display. The
fighting with the opening and folding of the research to see if I was alone in noticing headline result was that even two rows
beast (which I never did master) I would sensitive information being displayed in back, a good quality photo could be taken
read the newspapers of those sat around public. The answer from that work, and by of the data on a smartphone screen. With
me. Harmless really, but deprived The anecdote almost every time I have talked the privacy screen it was best to be stood
Times, Telegraph or Guardian newspapers
of my purchase. ‘Although it might be a bit of stretch to call this
Working on a train
a ‘cyber attack’ it can certainly be
cyber-boosted.’
doi:10.1093/itnow/bwy097 ©2018 The British Computer Society

About eight years ago while travelling


around I noticed that the interesting things
to read were displayed on laptops. I only about it since, assured me I was not alone directly behind, but two rows back was still
looked out of curiosity, no harm done really. in my suspicion. While musing on these good.
Although I was tempted to get in touch with results I realised that it was not so much Oh, and it was also possible to take
the customer of a man I travelled next to the casual glance at a display that was a little video of the document as the
on a train to Glasgow. He was composing the risk. It was if a copy was taken of that user scrolled down which is particularly
an email to explain how he could persuade display. important for documents on smartphones
their customer that it wasn’t his company’s So, I carried out an experiment to see as the display is reduced in size.
fault they hadn’t delivered the service what a smartphone could capture from Why should you care? Well, when your
promised. It was all going to be smoke a tablet or laptop display, this in the time staff, or you, come to that, are on public
and mirrors, the end point being that the of the iPhone 4 and iPad 2. The answer transport, or in a public area such as

32 ITNOW December 2018


SECURITY

a coffee shop, and looking at business So what is my point? Am I here to just charger to make the change more likely to
sensitive material, you should be aware spread gloom? No. I like to think that’s not stick.
that it can be seen, copied and shared. The my style. Years ago when I used to lecture Too often I find companies believe that
ready availability of the internet means in management, we used to talk about just telling someone to change their way
that not only might an observer share push and pull motivation. of working (and threatening to reduce their
with colleagues, they could share on social That is motivation that is generated or access to the coffee machine), means it
media. Although it might be a bit of stretch kindled within the member of staff, the will change. No matter how often I come
to call this a ‘cyber attack’, it can certainly motivation they take to their job, which upon this attitude, I still find it hard to
be cyber-boosted. is push motivation; and motivation that understand that anyone who has been
is driven on from outside – think a ‘Wolf around a growing child, or indeed a stroppy
Taking responsibility for data of Wall Street’ motivational speech or adult, could still believe that telling =
In the pain and paperwork of the run up information from the security awareness action. We know it doesn’t in just about any
to GDPR day in May this year, people were CPT package, which is pull motivation. Both situation, so why do we believe it will in the
made responsible for protecting personal can work, best still if both work together in world of security? Most especially, when
data. You don’t want staff working on such the same direction. the users are operating outside the office,
material in public environments because and you really don’t know what they are
that could be expensive in ICO fines. Don’t So how can we make people want to take doing.
coat your desk with Teflon and tell your- care on their devices? My point? There is a risk of someone
self it is the user’s fault for working there. They need to understand the risk at a reading over your shoulder if you are
Generally speaking, I doubt people work in personal level. That doesn’t mean they working or reading in public. Super clear
public because it is their favourite place, need to suffer, but they need to be in the device screens make it super easy to
capture an image from quite a distance.
‘There is a risk of someone reading over your Connectivity of devices means that more
shoulder if you are working or reading in information than ever can be accessed on
the move, then displayed and potentially
public. Super clear device screens make it copied by an unauthorised person.
Because there is rarely going to be any
super easy to capture an image from quite a obvious evidence of a copy being made,
distance.’ we can’t use that as an incentive. We
have to make security more relevant and
with the possible exception of working on position of understanding the risk to their reasonable if we want staff to tighten up
a plane on a long flight, because of the lack own data that viewing their screen in a their mobile working practice. My Selfish
of phone interruptions (for the moment). public place might bring, and that needs Security approach leads me to ask users to
People work as they travel to fit more to be an understanding that drives safer consider the screen that is captured is the
work into the working day so they don’t behaviour. user’s own banking app. What about if the
have to do it in their ‘own’ time. So, maybe There is a concept known as sequence videoed is them logging on to do
we have to look at how organisations place ‘behavioural intent’ that talks about the a bit of banking admin? Ah, now they are
pressures on their staff to frequently do need to change people’s actions by first listening.
more work than fits into a working day. If changing their intention to behave. Think
they do have too much, and they work on of it like a New Year’s resolution, they Wendy Goucher is the author of
it while commuting, and there is a leak, work don’t they? Well, often, no. To change Information Security Auditor, available
whose fault is that? It’s an interesting behaviour in the medium or long-term from the BCS bookshop:
question. I suspect the answer will come there needs to be that internal push www.bcs.org/books/isauditor
on the slow train from case law. motivation. This then fires up the super-

December 2018 ITNOW 33


IS YOUR
SMARTPHONE
LEAKING DATA?

How secure is the data on your smartphone? And are the so-called ‘private’ apps really
as secure as they claim to be? Olivier Plante, CEO of Fleksy Keyboard explores how your
personal data can escape your device.
Smartphone users have become and personalising typing can access and SwiftKey’s cloud sync service, which had to
increasingly conscious of the risks to their use data from your device. Anything you be suspended.
data privacy in recent years, however, most type, from personal conversations to And while being investigated for
still misunderstand exactly how their data passwords and credit card details, has the intrusive ads in 2017, GO Keyboard, a
is leaked. potential to leave your device via many widely-used custom Android keyboard app
Revelations about the access and use of keyboard apps. Such data can be leaked was found to be collecting extensive user
personal data – from GCHQ, CNI (Spain’s whenever keyboard apps sync with the data, such as Google account information
National Intelligence Centre) and National cloud. The ‘smart suggestions’ of some and even the user’s location.
Security Agency (NSA) mass surveillance, mobile keyboards, which often upload GO Keyboard was also found to be
to Cambridge Analytica’s Facebook data information as you type in order to offer running external code. This was connected
harvesting – have proved that not all digital more intuitive suggestions, pose another to dozens of third-party trackers and ad
conversations are by any means private. security risk. networks, meaning that the number of
We’ve also grown to appreciate that user affected users ranged anywhere from 200
data can be used for a variety of different, Predicting and listening million to one billion.
Image: Getty/Georgijevic

and sometimes unhealthy, means. There have been several notable cases of Even Google’s own Gboard keyboard
Some people became worried about data leaks in recent years. The personal extension gives the company another
their governments and other authorities data of over 31 million users of the AI.type avenue to harvest its users’ search
routinely spying on them. Others grew virtual keyboard app leaked online in 2017 queries, regardless of whether it is used
concerned that companies would use their
data to bombard them with advertising – ‘In light of growing data privacy concerns
or even attempt to influence their political
views.
among governments, security agencies and
regular smartphone users, brands must now
doi:10.1093/itnow/bwy098 ©2018 The British Computer Society

An enemy in your pocket


With this increased awareness, smart- take steps to renew trust.’
phone users flocked to the likes of
WhatsApp and Telegram. They were per- after the company failed to secure the in conjunction with end-to-end encryption
ceived as safe havens for privacy, due to database’s server. Names, phone numbers, apps.
end-to-end encryption. However, even by location data and Google searches were all Despite these problems, third-party
using such end-to-end encrypted apps, it found to have been leaked. keyboard apps have grown in popularity,
is still possible for data snoopers and har- The users of another different keyboard mainly due to the improved usability, new
vesters to gain access to private data via extension, Swiftkey, reported in 2016 that features, innovative design themes and
an unlikely source. their keyboards were suggesting the email smart text prediction that they offer.
By connecting with the cloud, some addresses and search phrases of other This means that the onus is on keyboard
mobile keyboards used for streamlining users. The bug was found to originate from providers to regain the trust of their

34 ITNOW December 2018


SECURITY

users, particularly in light of next-service whether they have the right layers of end-
prediction (NSP) – the latest innovation. to-end encryption.
This new smart technology suggests One good alternative to WhatsApp and References
restaurants, bars, cafes, shops, or even Telegram is Signal, which has strong
brands, based on what the user is typing, encryption credentials to ensure the 1. Over 31 million users of the
allowing users to instantly access content privacy of your conversations. AI.type virtual keyboard app
and information from the web, and access You should also make sure you review leaked online in 2017 after the
different apps within a single chat. For the free services offered by any app and company failed to secure the data-
example, offering to ‘grab a drink’ with understand what data you’re giving away in base’s server: http://www.bbc.
a friend could bring up suggestions of return for the service. For instance, using com/news/technology-42238574
local bars, while suggesting a ‘meeting Google as your search engine exposes 2. Swiftkey users reported in 2016
sometime next week’ with a colleague your personal data and behaviours, but that their keyboards were sug-
could trigger your phone’s calendar. But as alternatives, such as Qwant, respect your gesting the email addresses
such smart NSP algorithms are designed privacy. and search phrases of other
to comprehensively learn and predict user Data leaking can also occur via your users: https://www.theverge.
behaviour, particular care must be taken to internet browser – a potential gateway to com/2016/7/29/12326152/
ensure data privacy. all of your passwords and other forms of swiftkey-bug-backup-sync-
In April 2018, the French government personal data and information, such as down-error-prediction
announced its intention to move to using email and social media accounts. 3. GO Keyboard found to be collect-
its own encrypted messaging service this The primary risk here comes from ing extensive user data, such as
summer, over fears that foreign entities hackers, but if you’re concerned about your Google account information and
could spy on officials using foreign-built browser leaking your data – either directly location: https://www.bleeping-
encrypted apps which do not have servers or indirectly – it’s worth looking at Express computer.com/news/security/
in France. This is almost certainly just the VPN’s review (https://www.expressvpn. popular-android-keyboard-app-
start of a new trend of governments and com/blog/best-browsers-for-privacy/) of caught-collecting-user-data-
possibly even large corporates turning to the most popular web browsers for privacy running-external-code/
their own messaging services to avoid the and security. 4. Google’s Gboard keyboard exten-
possibility of ‘data leaks’ – intentional or A separate risk is posed by Google sion allows the company another
otherwise. Services, which updates Google apps and avenue to harvest its user’s
apps that originated from Google Play. search queries / By connect-
Customers aren’t impressed These updates synchronise your contacts, ing with the cloud, some mobile
In light of growing data privacy concerns update your location-based services and keyboards used for streamlining
among governments, security agencies and other actions. For instance, apps with map and personalising typing can steal
regular smartphone users, brands must functionality will make use of your Google data from your device: https://
now take steps to renew trust. More and Maps data, which can be in-turn leaked to techcrunch.com/2018/04/14/
more users are both aware of and con- cybercriminals or be sold to marketers. how-to-save-your-privacy-from-
cerned by privacy issues, and, as a result, Malware (malicious software designed the-internets-clutches/
are becoming less willing to ignore what to harm your device), spyware (software 5. In April, the French government
happens to their data behind the curtain. aimed to snoop on your personal data) announced its intention to move
People are also losing patience with and ransomware (software designed to to using its own encrypted
companies using their data to sell them blackmail you) are all able to infiltrate your messaging service this summer:
products they don’t want, or, in the case device via Google Services, but mainly via https://tcrn.ch/2Hcfy1W
of Cambridge Analytica, seek to influence web browsing. 6. Express VPN browser privacy
them in even shadier ways. Have an antivirus app installed to review: https://www.expressvpn.
The days of ticking the T&Cs without minimise your chances of getting stung in com/blog/best-browsers-for-
reading them are disappearing, and if this way. However, hackers have realised privacy/
brands want to survive and compete, that most people are now wise to the
they need to respect the privacy of their various ‘wares’ and tend to look for less-
customers and ensure their data is kept known methods to access their data, such
private. as keyboard data leaks. As such, it’s always
In the meantime, as a user, take a closer worth doing some research into the many
look at the messaging and emailing apps private alternative keyboards out there.
you’re using. The first thing to check is

December 2018 ITNOW 35


CYBERCRIME:
REMEMBER THE
PEOPLE
(NOT JUST THE DATA)

Sometimes, we can overlook the true impact of cybercrime on individuals. Mike Sheward,
Director of Information Security at Accolade, explains how learning to appreciate and
understand the people behind the data makes us better incident responders.
We’re all familiar with the routine. A data first place, and better plan your response information (PHI) is highly regulated in
breach occurs, the targeted organisation for when they do. the United States, and for good reason.
puts out a press release reminding us Information security is a people The risks associated with compromised
that they ‘take the security of customer business. I’ve been fortunate enough to PHI include everything from identity theft
information very seriously’, and they’ve spend the last decade working primarily to medical fraud, and even blackmail.
‘hired a leading cybersecurity company to on incident response and investigating Unfortunately, malicious actors are well
investigate how the breach occurred’. Then digital crimes, and during that time I’ve aware of this, a fact reflected in the
the numbers come in. Millions, tens of met with numerous victims of those value of stolen medical records traded
millions, even hundreds of millions of events. Recently, I worked with BCS to online. Unlike credit cards, you can’t get a
records are impacted. Finally, sprinkle in publish ‘Hands-on Incident Response and replacement medical history or identity in
a couple of years of free credit monitoring Digital Forensics’, a practical guide to those the mail if yours becomes compromised.
for those impacted who wish to sign up two information security topics. My team meets with every new
Image: Getty/PeopleImages

for it, and what has become the standard During the writing process, I revisited employee to convey this message as part
response process is complete once again. several old cases and incidents, and of our security awareness programme.
It happens with such frequency, and at used them to relate the theory behind When it’s my turn to deliver the training
such a scale that it can be easy to become the discipline to real-life experiences I frequently use the story of a former
immune to the headlines. To accept that and people. This aligns with one of the colleague as a prime example of what can
this is a justifiable risk in exchange for the greatest lessons I’ve ever learned in my happen if PHI gets into the wrong hands.
convenience of living our lives online. That
sentiment is more understandable when ‘It happens with such frequency, and at such a
observing from a distance, and focusing on
the number of rows in a database. scale that it can be easy to become immune to
doi:10.1093/itnow/bwy099 ©2018 The British Computer Society

Meeting a victim
the headlines.’
However, things change pretty quickly career, that information security, for all the Around six years ago a figure entered
when you’re face-to-face with a real, logic, technology, process and anonymity my periphery. I looked up from my desk in
individual victim. You realise that behind associated with it, is very much a people a large open plan office to see a familiar
the numbers, behind the gigabytes and business. face I’d seen around but hadn’t really
terabytes, real people find themselves Nowhere has this lesson been more interacted with. This time something
in the crosshairs of unwanted distress applicable than in my current position was different. The face was awash with
and disruption. It’s a sobering feeling, at Accolade, where I’m responsible for a steady stream of tears, and I knew
but one that, as an information security the safety and security of millions of something was very wrong. ‘Is everything
professional, motivates you to work harder healthcare records belonging to our clients okay?’ I asked, ridiculously. The answer
to prevent incidents from occurring in the and their families. Protected healthcare came in a wave of tears and emotions

36 ITNOW December 2018


SECURITY

as my colleague explained that their because I didn’t try hard enough. figured at least they’d be able to see it
partner had recently passed away, but wasn’t a decision I’d taken lightly.
there had been a credit card opened in The other side of the coin The next day when I spoke to the IT
their name that morning. Identity theft of Of course, people aren’t just victims, they’re manager, they already had an idea of
a deceased person is an all too common also the perpetrators of digital crimes, where the traffic was coming from. ‘It was
crime. Typically, in this line of work, we’d often empowered by the supposed a virus, I’ve removed it – please re-enable
give technical explanations or look for anonymity that sitting behind the keyboard the connection,’ came the response. The
the indicators as to how this could’ve or touchscreen affords. In the previous phone call ended, and the strange traffic
occurred, but in this case, the person example, we weren’t in a position to failed to return. Case closed, or so I
at the end of my desk just needed help. identify the perpetrators because the thought.
Quick, actionable, reliable help, and they incident didn’t occur on systems within A few weeks later a member of human
didn’t know where else to turn. Myself our purview. However, I can recall plenty resources came to see me, and let me
and another member of the security team of occasions where it’s been possible to know they’d reason to suspect that the
helped direct them to the appropriate successfully place a suspect behind a same IT manager had been violating an
resources and even offered to put in a keyboard, even when this may not have acceptable use policy on the network, in
couple of calls. been the original intent. quite a serious manner. My actions that day
had apparently raised suspicion amongst
‘Behind the numbers, behind the gigabytes other members of the IT organisation.

and terabytes, real people find themselves I’d somewhat unexpectedly been a first
responder in a security incident, and
in the crosshairs of unwanted distress and caught someone up to no good.
I felt kind of uneasy. I mean, this would
disruption.’ likely cost someone their job. I just wanted
to protect the network. I didn’t want to
Things got cleared up, and soon In the early days of my career, while get anyone in trouble. I explained this to
thereafter the source of the breach was working as a network engineer, I noticed my manager, who sought to address my
revealed, as a health insurance provider some strange traffic patterns leaving a concerns. ‘Today it’s this, tomorrow who
disclosed an incident that would’ve directly particular subnet. It was the end of the day, knows what they’d be up to if they didn’t
impacted this person’s information. This with few people left in the office, so I made get caught. You’re saving them from getting
event stuck with me, and helped shape my the decision to disable a router interface, themselves into more trouble.’ With that, I
personal approach to identity theft cases. effectively cutting off network access for knew this was the work I wanted to do full-
On paper, this was just one of a couple an entire building. My plan was to come in time and embraced that mantra in every
of million impacted people. In reality, this early the next day, contact an IT manager subsequent incident and case I worked.
incident caused a tremendous amount of at that site, and work with them to identify Always remembering that ultimately, it’s all
stress to someone whose life was already the source of the traffic. Being relatively about the people behind the data.
incredibly stressful, having just lost their new to the position, I wanted to make sure
partner. I think of this person every time my thought process was well documented, Mike Sheward’s book, Hands-on Incident
I investigate an incident, am required to so I bundled together several screenshots, Response and Digital Forensics, is available
justify the value of a security control, or logs and notes and sent them off to my from the BCS bookshop:
write a policy. I don’t want anyone else to manager. I wasn’t sure how cutting off www.bcs.org/books/digitalforensics
endure what this person had to endure network access would be received, but

December 2018 ITNOW 37


THE ANALYSIS OF
SECURITY
Justin Richards MBCS spoke to Giovanni Vigna, a professor of computer science at the
University of California and co-founder of Last Line, about all aspects of cybersecurity.
What security trends are you currently adversarial machine learning where you enough signature developers, and so forth,
interested in or worried about? have to learn and apply learning modelled to fulfil the demand and so people started
The security industry is developing in an environment that is fighting back. It’s looking at automated techniques, machine
techniques based on machine learning and our responsibility, as good cybersecurity learning techniques; AI techniques to cover
artificial intelligence, but oftentimes these researchers, to develop techniques some of these tasks. Of course, this is not
techniques do not take into account what that are resilient to this kind of attack. a solution.
we’re trying to learn about, or we’re trying So, I think that we’re going to lose the We will always need a human ‘in the
to model by using these techniques, and battle if we take the techniques that we look’ eventually. But you can try to optimise
is fighting back. So, if you think about how develop, like image recognition, and text that time as much as possible. And, in fact,
machine learning and artificial intelligence recognition, and we apply those techniques one of the trends in the industry is really
were born, they were born to process in a naïve way to this new domain. But, a focus on what we call the first level
large amounts of data and recognise, for if we are well aware that the domain analyst. So, the person who is looking at a
example, images or the natural voice or that we’re trying to analyse is fighting screen looking for the first evidence of a
text. All these subjects of analysis are not back, then we’ve got a chance to develop possible problem in the network.
Image: getty/moisseyev

fighting back. A picture is not trying to novel techniques that are specific for the
pretend to be a cat, it’s just a picture. security domain that can be effective at IBM’s Grady Booch has said that security
Well instead, when you apply artificial stopping these criminals. is partly the responsibility of the
intelligence techniques to programs, to software developers, to start thinking in
documents that could be malicious, these Do you think we’ve got enough security a more security-minded way. What are
documents can fight back and can, for professionals? your thoughts about that?
example, decide, ‘hey, if you’re using this I think that this is a problem that Oh absolutely. I teach classes in software
particular machine learning technique I permeates the whole security field. security development and my point is that
can change these few parts and keep from Creating enough people that can effectively we have to start thinking in an oblique way,
doi:10.1093/itnow/bwy100 ©2018 The British Computer Society

being bad, and will be classified as benign.’ perform security duties of any kind is so instead of thinking ‘I have this task, the
So, these are the risks that I think are something that has been a thorn in the software has to build this’, after you have
gonna bite us back in two, three, maybe side of the government, of organisations, designed it you have to look at it and say:
even five years from now. even in education. We cannot, as a ‘can I abuse it? Can I use this data in a
university that has a strong presence in different way? Can I send too much data?
Are the good guys drawing level with the security, produce enough people because Too little data? Data of a different kind?
bad guys or are we losing the battle? there is such a demand. So, this demand What is my program going to do with this
I think that the bad guys will not win the is what has driven, in large part, the anomalous input?’ So being able to look
battle, I think the good guys can and will introduction of artificial intelligence in at this and understand the implications
win the battle in my opinion, but we need security because many of the tasks that of the data that you didn’t foresee is very
to be able to use machine learning in an were carried out by humans they couldn’t important because this is exactly what a
effective way. There is this concept of scale up. We didn’t have enough analysts, vulnerability analyst, which will be a hacker

38 ITNOW December 2018


SECURITY

that tries to find a vulnerability, tries to do. point of failure. However, you have the having Alexa, or whatever other personal
When I look at software and I have disadvantage that if somebody controls assistant, is not very useful if you cannot
to find a vulnerability I try to think, ‘the enough of the nodes it might decide certain control the lights, control the speaker, turn
developer – what assumptions did he properties of the network. For example, on the TV. Much has been done in order
or she make?’ And I try to take that they are called byzantine attacks where to have these various devices talk to each
assumption and try to break them. you control enough of the nodes of a other. The problem is that these devices
network or the participants in a distributed are made by different manufacturers with
Do you think there should be a bit more transaction to create, for example, different standards, and so, in order to talk
of a voluntary code of practice within the consensus over things that are not true. to each other, they try to make them as
IT arena, trying to get people, particularly So decentralised is good but could also be open as possible.
software developers, thinking more vulnerable to these attacks. So, there are Openness is a great property because
about security, and making it more of a pros and cons. it allows inter-operation, but oftentimes
professional code of ethics? this doesn’t go hand-in-hand with security.
I think so. I think that, for example, at UCSB Where are we with mobile security? And so, the resulting problem is that you
(University of California, Santa Barbara), I think mobile security has not caught up can have, for example, an Alexa being
we teach an ethical course for engineering, with the way in which we do security for influenced by a speaker that is under the
for engineers in the college of engineering, other systems. For example, the Android control of the television that is actually
and this is important because every time eco-system is going a little bit through networked and somebody just logged
you build software, in a way, it’s like you’re what the old Windows XP, Windows 7 was into that and is able to play a sound
building a house or a bridge. You have to going through. And indeed, there is a core that tells Alexa to open the door and
understand that your software will be used operating system that has maybe good suddenly the apartment is unlocked. These
in certain contexts and you have certain security mechanisms, but then it has to interactions are not well understood. We
responsibilities about its functionality. be run on a number of different platforms. have interactions that we never considered
Right now, we don’t have laws that Platform here being different types of before like vocal interaction, light
determine that the quality must be of a phones from different manufacturers interaction, temperature interaction. These
certain kind because it’s very difficult to and each of these phones has a number are not well understood and might cause
define for an algorithm. We let the market of chips; little pieces of hardware that problems. And oftentimes the firmware,
decide. If you develop software that is handle, for example, the gyroscope or the that runs on these devices, is not well-
crappy, people, unless they desperately broadband communication or the audio developed and has vulnerability of its own.
need it, they won’t buy it. But I think it’s not or the video. For each of these pieces We have more surface, new interactions,
the right way to do it. The right way is to of hardware, that are different for every and it will take a while before we master
teach people that the software has to be phone, you need a driver. The core system how to have this internet of things in a
developed in the right way and we have might be well-designed and secure, but secure way.
responsibilities. oftentimes these drivers are developed
under a lot of market pressure by Where are we in terms of traceability of
What advantages might a decentralised developers that are not experts in security. attacks?
architecture have? So, what we have found is that a lot of Tracing attacks, and not only tracing
Centralised systems have been oftentimes vulnerabilities are not in the core system, but attributing attacks, has always been
looked at as problematic because but they are in the driver. The problem is incredibly difficult. Mostly because digital
whenever we have a central system then that the driver runs like the core system evidence is extremely malleable, it’s not
you could attack that system and take and so compromising a driver might lead something that has molecules attached
down a whole operation. Because of that to the complete compromise of the phone to it that can leave an actual trace.
decentralised systems were introduced in a way that was similar to what was Sometimes you can spot that certain
and, if you think about it, the internet was happening with Windows. Now things have tactics and techniques have been used
introduced by DARPA (Defense Advanced changed, there are different ways to load - things that are often done by certain
Research Projects Agency) for exactly kernel drivers so there is enhancement of groups, in a certain way, and that requires a
that reason. They wanted a network that the protection, but for phones this is still a lot of experience and a lot of observations.
would sustain, for example, entire cities problem. After a while you can see that these groups
being annihilated in a nuclear warfare tend to follow certain patterns.
situation. So, having packets being able to How has the internet of things been But this is a little bit of a dark art
be rerouted in a decentralised way was causing problems? because you have no real way of knowing.
the right way to characterise or to make a The internet of things has introduced a In some cases, you might have evidence
network functional in these cases. whole new spectrum of vulnerabilities. but it’s very difficult to have hard evidence
So, in decentralised systems you have Mostly because the driver in creating this that something has been done in a certain
the advantage that you don’t have a single network of devices is their interaction. Just way. So, I would say that you can trace

December 2018 ITNOW 39


the attacks, you can say where they came happen in a certain particular order. solution; it’s one building block to build
from, because you have logging, and you And in those cases, blockchain is a very in secure systems but not the solution to
can see where a connection came from, useful approach. Blockchain is based everything.
but understanding who’s behind it is still on a cryptographic concept that makes There are already cases in which
very difficult to do. it possible to have this blockchain, this governments have decided to prohibit
ledger, certified. certain forms of bitcoin mining because it
The National Cyber Security Centre To me the security problem is born was too expensive, and it was putting too
recently warned that the threats of cyber when you don’t have a centralised much stress on the electric grid.
attacks on Britain’s critical national environment and blockchains are
security infrastructure from hostile decentralised by construction. Therefore, What are your top three malware
states like Russia, China and North Korea you become somewhat vulnerable to nightmares currently?
has soared over the last couple of years. selective denial of service attacks where I would say the use of machine learning
Why do you think that there’s more I can try to slow down certain operations on stolen personal data on an enormous
nation-on-nation attacks? to avoid certain people participating in scale. The ability, with all these breaches
I think that nations, especially certain a certain way. There have been actual collecting data, is the possibility that
nations, are making major investments in attacks of this kind. somebody will really collect a ton of
their cyber attacking capabilities. This is In the cryptocurrency world the problem data and find ways to exploit this data to
because it’s something that can provide becomes more of a policing problem. If you understand something about people; to
an enormous amount of benefit with very have a completely untraceable way of due understand who to attack or how to sell
little engagement. Very little cost as well. payments this could look very good, but certain services based on this aggregate
You don’t have to do a lot of things that could also bring a lot of criminal activity information. Once this happens it’s very
would get you caught, that would get you that cannot be blocked anymore. difficult to make it stop because once that
identified and, therefore, it makes sense, information is out, the ‘cat is out of the bag’.
from a strategic point of view, to invest Given blockchain’s decentralised nature, Putting this information back might be
in that. So, it becomes the classic arms can you talk about decentralised storage impossible, so these large-scale breaches
race as more nation states develop more and its advantages? are worrying me.
security attacks, and the nations that are Decentralisation has several advantages, I would say the second issue is this use
the targets of these attacks will have to which is fundamentally the ability to of machine learning that is just wrong,
develop better security measures to block sustain an attack to some of its parts. learning the wrong things or learning
these attacks and make them ineffective in Sometimes blockchain has been touted things in a way that is too brittle. It can be
some way. as a solution to a lot of problems. I think bypassed, and I’m afraid it will bite us back
it’s a solution to certain problems, but in two to three years from now.
Did you have a mentor that inspired you blockchaining everything is a mistake, it’s The third thing is evasive malware;
to get into the industry? a little bit of a fad. In order to verify certain malware that is able to easily escape
I had several mentors. I would say that transactions, you actually have to do a detection or can escape detection from
I got into security because I love the lot of CPU computation, that might not basic detection systems. Unless you get
challenge and I started doing security scale. The infrastructure might scale, but good malware protection it’s really difficult
stuff when I was very young. I just loved the proof of work that you have to do in to identify these evasive pieces of malware.
security, the concept of, from locks to doing a blockchain might require too much
networks to, ‘hey, what’s in this computer information. What’s exciting you about cyber security?
and why it works that way.’ I did my So, imagine, for example, if all of us I think that there are several things that
studies in engineering and then there was started using bitcoin. That means that are exciting. I am personally very excited
one professor that was actually in Santa every single transaction in the world will about firmware analysis. So, firmware, in
Barbara that was an expert in security and go through a ledger and has to be verified. the internet of things, is this piece of code
I really wanted to do a little bit of work with Now suddenly there’s so many of these that runs very close to some hardware.
him, so I went to visit him after my PhD, transactions, or groups of transactions in The difference in analysing this firmware
in 1997, and I never made it back. I stayed the blockchain, that these blocks that have is that you don’t have all the abstractions
there, and worked with him for many to be verified would need so much CPU that a normal computer or even a phone
years, so I would say that he is the reason power that we might not be able to provide has – the operating system and things like
why I stayed in security for so long. enough electricity for it. So blockchain is that, which makes the analysis a lot more
good for certain things. When you want challenging. Usually you don’t have the
What are your thoughts about the to have a community that want to create source code, so you have to operate at the
security levels in blockchain? consensus on a specific set of actions, for binary level, which is more challenging. So,
Blockchain is fundamentally a way to example. However, I would warn against finding problems in firmware is something
have a distributed ledger where a group using blockchain to solve every problem that requires new approaches, new skills
of people can agree that certain things because it’s not the solution, it’s one and, for me, that’s very exciting.

40 ITNOW December 2018


SECURE
SOFTWARE
DEVELOPMENT

In an ever more connected world, Dr Tom McCallum, the Academic Lead Developer at
University of Highlands and Islands, considers how you can best protect your company
from malicious and poor-quality code.
On 12 May 2017, at 07:44 UTC in Asia, a number one item on its list of Top 10 with confirmed figures. Even with low error
computer virus made its first attack on an security threats is injection attacks. An rates such as these, the size of the code
open connection. Within 24 hours the code injection attack is when an attacker crafts bases large multinationals generate mean
had infected more than 230,000 computers a carefully written string and passes them that this is a serious concern. Typically,
in 150 countries. This virus was Wannacry to your website. This string is designed a security defect in Android or Microsoft
– a ransomware attack that used a flaw in to either reveal confidential information Word is not likely to put lives in danger,
the implementation of a common network or open up access to your systems. however NASA has rates of 0.004 kloc that
protocol used for sharing files and printers. These threats are commonly the result of is reported to cost $850 per line of code.
CVSS, an open industry standard minimal or non-existent checking of user From these figures we can conclude
for assessing the severity of security input within the program. that good quality code costs money and
vulnerabilities, reported over 14,728 Steve McConnell, a well-cited author there is a trade-off to be made between
registered vulnerabilities in 2017. In the of Code Complete, quoted the industry security and cost.
Image: Getty/gorodenkoff

first half of 2018 a little under seven average at 15-50 errors per thousand
thousand entries were registered, beating lines of code (kloc). Latest estimates What do we mean by secure software
last year’s count for the same time period. suggest that Google has two billion lines development?
As more software is being deployed, of code under its control with a reported Let us now step back and consider, what
more devices are becoming connected, rate of five errors per kloc. Coverity, a are developers trying to achieve when
so consequently more vulnerabilities are company specialising in static analysis of we are discussing secure programming.
created and reported.
Over the last 30 years, your computing ‘Developers should limit the amount of
infrastructure and applications have
become increasingly connected. With the information returned in error messages that
doi:10.1093/itnow/bwy101 ©2018 The British Computer Society

current mega trends of internet of things,


autonomous systems and the continuing
could give away the software versions being
growth of the internet, securing your used, or hint at patterns in user data.’
infrastructure from flaws in your software
is a top priority. code, estimates that to get this low rate, There are three primary areas of concern.
each line costs Google $5. To put this in The first is confidentiality; the property
Secure programming? perspective, Microsoft applications have of ensuring that data and applications
The Open Web Application Security Project a reported 10-20 defects per kloc during are only accessed by authorised
(OWASP) [https://www.owasp.org/index. testing and 0.5 errors per kloc in released parties. Common attacks for breaking
php/Main_Page) was founded in 2001 products. confidentiality are injection attacks and
and produces freely available security These numbers are estimates as there cross-site scripting.
information for web applications. The is very little official literature in this area Integrity is the second property, which

42 ITNOW December 2018


SECURITY

is defined as the modification or deletion However, if your product contains code being used, or hint at patterns in user data.
of data by only authorised parties. If an from smaller niche libraries, it is unlikely Many applications use third-party libraries,
attacker can gain access to your systems, that this would have had the same level of and these need to be kept up-to-date as
then the integrity of the system may be scrutiny. part of any distribution.
compromised. The impact they can cause For proprietary software, the source There any many tools now available for
should be protected by limiting their code is hidden away as the intellectual References
a range of programming languages that
ability to escalate to that of privileged property of a company. This is also referred can help identify insecure development
user. Broken authentication systems are a to as ‘security through obscurity’. It would patterns. These include static analysers
common vulnerability exploited by attacks seem to follow that if fewer people can that analyse the source code, detecting
of this nature. see the source code, there is less chance buffer-overflow issues and can prompt on
Finally, availability is our last key area of of an attacker finding an exploitable flow. known insecure functions and libraries. In
concern. Availability is the timely provision However, this is not the case as attackers addition, dynamic analysers can be used to
of service. A denial of access attack is a can use reverse-engineering to decompile watch your code run and identify potential
common threat resulting in this type of the binaries and use specialist tools to look security concerns such as passwords not
security issue. This can be caused either for likely defects. This is an on-going arms being erased from memory or memory
externally by huge increases in network race between vendor and attacker. leaks.
traffic or internally through malicious On closer examination, the situation can As a system administrator, check
injection attacks. become blurred. A number of historic flaws that you are following the vendor’s
No programming language is secure, in proprietary software were found due to best practice. Where possible it is
but many do now come with features that defects identified in open source software. recommended that you deny all external
can limit the likelihood of common forms This would suggest that the security of connectivity and only allow what is
of attacks. C# has the concept of managed both philosophies is intertwined. Most specifically required for the application
code, limiting the potential for buffer software uses similar patterns of design to work. Keep your systems patched
overflows. Ada, often used for military and common frameworks, therefore both and respond quickly to any notifications
scenarios, comes with additional compile parties have an interest in identifying flaws sent by software vendors alerting you to
time checks and places constraints on and working together to resolve defects. vulnerabilities. If your company wants
what the programmer can do. Most There has been little academic research to go further, you can recommend
languages, however, leave it up to the in this area as quantifiable data is limited, penetration testing; employing white-
programmer to ensure they are using best it is, therefore, unclear that either approach hat hackers who will try and gain
practice and the latest versions of libraries. is measurably more secure than the other. unauthorised access to your infrastructure
Programming in a secure manner is There is nothing inherently more insecure for a given fee.
an incredibly difficult and challenging about either approach as long as potential If you have older software then it is
area, and one which is a constantly threats are dealt with and users are alerted recommended that you partition this away
moving target for developers. There is an to update their installations. from the wider infrastructure, that way
asymmetry between the programmer and should a breach happen any intruder or
any future attacker, in that the attacker only How can you make your software safer infection will be contained.
needs to find one defect to exploit whereas for your clients?
developers need to defend against all Like many areas of cybersecurity, security Be brave, but never take chances
known and future attacks. comes from using best practice at each Security will undoubtedly remain a
stage. As a vendor, you should ensure high-profile issue for developers for the
Is Open Source more secure? your software goes out with a secure foreseeable future. However, through
Security software can be divided into two configuration. Clients should not be education, better development tools
philosophies; open source software (OSS) required to make configuration changes to and improved deployment practices the
and proprietary software. The former make your product secure out of the box. likelihood of a successful attack can be
allows anyone to review the source code CERT, the security division based minimised.
for the application, while the latter treats at Carnegie Mellon University, offers
the source code as a trade secret. recommendations for software developers About the author
One of the core benefits of open source to follow. Its primary recommendation Dr Tom McCallum is the Academic Lead
software that is often cited is that it is is filtering any inputs coming into your Developer at the University of Highlands
more secure, as the code is open for system. White listing acceptable character and Islands, located at Moray College. Tom
anyone to review and fix flaws in the inputs is better than black listing as it has 11 years’ experience in both FinTech
software. Underlying this statement is the protects against future unforeseen exploits. and corporate IT environments developing
assumption that there are people who Developers should limit the amount of and maintaining a range of software and IT
actually review the code. This may be true information returned in error messages infrastructure.
for the larger, more popular applications. that could give away the software versions

December 2018 ITNOW 43


CYBERCRIME:
THE POLICE
RESPONSE

Detective Superintendent Andrew Gould, the National Cybercrime Programme Lead and
former head of the Met’s Cybercrime Unit, talks about the threat landscape and what the
police are doing to combat it.
The threat of cybercrime is ever present. Hacktivists who use hacking to make from a disgruntled, corrupted or criminal
It seems not a day goes by without some a political point or to publicly embarrass employee. Or it can be unwitting, when
kind of data breach or cyber threat making governments or companies continue to a member of staff fails to identify a
the news. But who is attacking us? What pose a threat. Whilst they are far fewer in cybercrime threat and accidentally enables
are they doing and what are the police number, if you are an organisation in their or falls prey to an attack.
doing to counter their threat? sights, the damage hacking collectives The criminal marketplace itself is also
such as Anonymous could do could be changing. We see lower barriers to entry
The many faces of cybercrime substantial. than ever before. Hacking and stressor
The threat from hostile state actors is The risk from cyber terrorists is tools are readily available and easy to
well known and significant. States with currently assessed to be low. While they no download and use with video tutorials
substantial resources and highly educated, doubt have the intent to cause harm, they from websites such as YouTube. Hacking
Image: getty/Chalabala

technically sophisticated populations, and


who use cyber attacks to support wider ‘The risk from cyber terrorists is currently
policy objectives, pose a real threat to the
UK, particularly when we consider how assessed to be low. While they no doubt have
networked we are and therefore potentially
vulnerable in the modern, globally
the intent to cause harm, they lack significant
connected world. Publicly known examples capability. But that could change quickly.’
of alleged hostile state action include
Russian interference in the US election lack significant capability. But that could is not the preserve of the highly skilled but
and North Korea’s WannaCry attack that so change quickly. It would only take a few can be undertaken with minimal skill and
doi:10.1093/itnow/bwy102 ©2018 The British Computer Society

affected the NHS. extremists with advanced computing skills preparation by almost anybody with an
Outside of government and the critical to increase that threat substantially. internet connection. We also see a criminal
national infrastructure it is unlikely that Next are our kiddie scripters. While they tools-as-a-service model with a global
an organisation will be targeted by state may be relatively unskilled, given the lack marketplace for skills or exploits available
action. The biggest and most likely threat of effective cyber security we still see in to rent or buy, often for nominal sums.
to your organisation is from organised so many organisations, it is no surprise At the other end of the spectrum, high-
crime groups. Such groups can be highly that these young hackers are still able to end capability, traditionally the preserve of
capable themselves and are motivated occasionally cause damage of the kind sovereign states, has fallen into criminal
by the desire for financial gain often experienced a few years ago by TalkTalk. hands and is now more widely available.
through stealing data, money or intellectual Finally, we see a perennial insider The Shadowbrokers group allegedly
property. threat. This threat can be deliberate, obtained leaked US National Security

44 ITNOW December 2018


SECURITY

Agency tools and one of those exploits, This attack caused huge disruption relationships between GCHQ’s National
Eternal Blue, was used to help deliver the and cost the shipping company Maersk Cyber Security Centre, the National Crime
WannaCry ransomware payload. $300m alone. IT service providers are a Agency’s National Cybercrime Unit, the
It is clear that the cybercrime threat particularly valuable target. These attacks Met Police and the Regional Organised
is more diverse, larger and technically are particularly hard to defend against as Crime Units and the fostering of a genuine
challenging than ever before. they come from trusted third parties. ‘Team CyberUK’ approach. This approach
Distributed denial of service attacks, is bearing fruit as it tackles organised
Criminal motives and objectives where a website or other service is cybercrime at the highest level.
The most common threat remains from overwhelmed with demand causing a loss What has been missing up until now
ransomware with new strains or variations of the service, also continue in significant is the local policing response and a
on the old emerging all the time. Strong volume. These are often used as a strong victim focus. For most forces
perimeter protection, staff awareness distraction to cover for a network intrusion. cybercrime has not been a priority and
and effective, tried and tested backups The relative importance of 24/7 customer they lack officers and staff with the skills to
remain the best defence. If infected, you and staff access to different company investigate or advise the public. So, these
may be lucky enough to find the private services will dictate how much you invest crimes have been largely ignored. But
key to decrypt your files on The No More in mitigation. policing is changing.
Ransomware website. Less technically sophisticated, but In October 2017 the National Police
Chiefs’ Council agreed forces will establish
‘The majority of breaches are still due to well cybercrime units in every force in England
recognised vulnerabilities. A lack of patching and Wales. The government has made
money available to help fund these teams
continues to make organisations vulnerable.’ at the local level. This initiative will deliver
specialist cybercrime units to provide local
Large scale data breaches such as far greater in volume is business email delivery of the cybercrime response. The
those reported by Yahoo, Uber and Equifax compromise, often leading to CEO or focus is on an improved victim experience,
remain a daily occurrence with stolen mandate fraud. Cybercriminals use readily an effective investigative response,
data often used to facilitate other crimes. available tools to spoof email addresses targeted local cybercrime prevention
The majority of breaches are still due to and combine this with increasingly messaging and work to identify and divert
well recognised vulnerabilities. A lack of thorough research on social media to trick young people vulnerable to cybercrime.
patching continues to make organisations employees into sending them money - Forces will also work with businesses
vulnerable. Breaches are often followed often substantial sums. A lack of effective to help develop effective incident response
by an extortion demand for Bitcoin. Law in-house scrutiny and authorisation plans and test them.
enforcement has had good success processes has seen companies lose They will also become centres of
locating and arresting cybercriminals for millions in the click of a mouse. excellence for the wider force, such as in
extortion in the UK and abroad so it is the Dark Web and cryptocurrencies, helping
strongly recommended you call the police The law enforcement response mainstream cyber skills and knowledge
if this happens to you. Check the Have I The government has recognised the threat into other areas of policing and the wider
Been Pwned website to identify any of your from cybercrime as a Tier 1 national workforce.
own organisations credentials that are out security threat and is investing £1.9bn to Policing is committed to improving its
there. tackle it through the UK’s excellent National response to cybercrime and providing a
Supply chain compromise is Cyber Security Strategy and Programme. more victim focused service to victims.
an emerging and growing threat. For law enforcement, new structures, With funding from government these new
Cybercriminals exploit the opportunity to additional resources and new capacity force teams will be in place by April next
attack organisations through third parties. and capability have led to substantial year. By providing a truly local to global
Last year’s NotPetya ransomware attack improvements in tackling the threat at the response we can reduce cybercrime and
was undertaken through the compromise international, national and regional level. bring more cybercriminals to justice.
of a popular Ukrainian accounting app. There are excellent joint working

December 2018 ITNOW 45


APP SIDELOADING
AND CYBER RISK
Robert Brady MBCS, senior consultant at Capgemini, considers the cyber risks posed by
sideloading in a popular mobile video game.
Fortnite is a multi-player survival game in own distribution platform. In addition to prevents fake applications or malicious
which 100 players compete online, guns the benefits for developers, app stores code from appearing on the store.
blazing, in a last-man-standing arena provide user benefits too, ranking apps Applications are also ranked according
battle. The game is available to play for by popularity, allowing users to publish to the number of downloads and user
free, and has proven particularly popular and share reviews and ensuring apps ratings, which means that malicious
with older children around the ages of are automatically updated with the most applications with a low reputation, or those
12 to 16. Epic Games, the developer and recent patches. In return, the owner of that masquerade as another, popular,
publisher of Fortnite, recently announced the app store takes a cut from every application are inherently tuned and
that its upcoming Android port will be transaction, 30 per cent on Apple and filtered out from general visibility.
distributed not through the Google Play Google’s stores, the two most popular. As users can be confident that software
Store, as is typical for Android apps, but via This is not an insignificant amount on the store is unlikely to be malicious,
an installer available as a direct download and, while a desire to establish a ‘direct will be automatically updated, and that
Image: getty/shulgenko

from their website.


Epic’s decision to distribute the game ‘Google’s researchers have already disclosed
deviates from the platform norm of
delivering applications through the official
that the first version of Fortnite’s Android
app store and comes with a significant risk installer is susceptible to a ‘man-in-the-disk’
of exposing its players to a multitude of
cyber threats, while also shining light on a attack’
wider possibility of normalising what can relationship’ with the game’s players undesirable applications are low on the
be seen as a dangerous trend. was Epic’s stated reason for distributing rankings, app stores are a mostly safe
doi:10.1093/itnow/bwy103 ©2018 The British Computer Society

their code themselves, it is reasonable space from cyber threat.


Benefits of app stores to suspect that the true reason behind
Traditionally on mobile platforms, software the move might be Google’s high fees, Sideloading and cyber risk
and updates are made available through something that Epic acknowledged was a It is, of course, also possible to install
a distribution platform specific to the concern. code outside the app store. It is possible
device – for Apple Devices it is the ‘App Aside from the usability benefits, this to download and run this code directly.
Store’, ‘Microsoft Store’ for Windows and established app store distribution model In Android’s terminology this is called
‘Google Play’ on Android. The platform also benefits the cyber security of users sideloading.
owner, be it Apple, Google or Microsoft, and their mobile devices. While the level In principle, sideloading is no less
provides a marketplace and distributes of vetting is variable between stores, all legitimate than running an installer on a
the software, eliminating the need for applications are curated to some extent PC. However, this is disabled by default
the publisher to build and manage their before being uploaded, which broadly on Android devices to protect users

46 ITNOW December 2018


SECURITY

from malicious code, and a user must Fortnite app (which was perhaps inevitable developer of Android and, in particular,
deliberately disable security settings on the anyway). by essentially locking out competitors by
device to enable it. As Fortnite’s Android There is also a real possibility that leveraging the necessity of Play Store.
version will be distributed directly, it will requiring sideloading for what is sure to Apple faces a similar case in the US
require its users to disable these settings, be a popular app will result in normalising courts. Regardless of the merits, this
sacrificing the safety net of the controlled what has to-date been a discouraged sort of legislative challenge will further
app store and exposing the user to the approach to installing software. This may threaten the established models for mobile
risks of uncontrolled and untrusted code. result in further dangerous and risky use of computing and the safeties they currently
offer users.
‘There are suggestions in the wider industry IT practitioners should consider the
implications of this, and be mindful of
that the firm control over the mobile platform, the possible future outlook. To draw a
that key players enjoy, may be due to change.’ contrast with PC software, it is generally
considered normal to run or install code
Most power users of technology will technology by users or developers; if Epic’s from uncontrolled or untrusted locations,
be able to manage the risks they are decision to bypass Play Store proves to be but the risk of malware and cyber-attack
exposed to by this, and will likely be very a success, it will surely encourage other is omnipresent compared to the mobile
deliberate in how they use their technology. publishers to follow in their shoes. landscape. As the use and sophistication
Today’s teenagers, on the other hand, have Google’s researchers have already of mobile computing advances, it may
typically grown up with technology and disclosed that the first version of Fortnite’s come to resemble the PC landscape in this
mobile devices being a part of their lives Android installer is susceptible to a ‘man- respect, which is fundamentally different to
since birth. As a result, while extremely in-the-disk’ attack, a newly discovered the tightly controlled platform it is today.
comfortable in their use, they can often be form of vulnerability that can be used This is a somewhat bleak perspective,
confident to the point of complacency and to escape the Android sandbox and and hopefully a worst-case scenario. While
are generally far more trusting and less access apps and data that should remain Epic Games will probably reap success in
sceptical of technology than those who are private. This could have been used to trick distributing Fortnite directly, encouraging
a little older and probably a little wiser. the Fortnite installer into downloading other developers to do similarly, it
It is not unreasonable to expect that malicious code with full access to the could also result in Android adapting to
many of Fortnite’s younger players, mobile device. The installer is now patched, accommodate the behaviour safely, and an
potentially the majority, will either forget and some of Google’s own applications are increase in freedoms on mobile devices is
or will not see the value in re-enabling also vulnerable, but it is a timely warning not necessarily a bad thing.
their security settings, or may grow tired and an embarrassment for Epic that has However, macrotrends in computing
of needing to tweak them every time the resulted in a spat with Google over their such as increased use of mobile devices,
game requires a major update or reinstall. full disclosure of the vulnerability. and the freedoms and power of the
Additionally, as it becomes expected to platform, result in increased risk to the
install the game in this way, players may Looking forward user. This necessitates a mindfulness of
be far more susceptible to being tricked There are suggestions in the wider industry the dangers and constant presence of
into installing a fake or malicious imitator that the firm control over the mobile Cyber Threat in all its forms. The obligation
of the game – disabling the settings to do platform, that key players like Google enjoy, of IT professionals to encourage safe
so will result in no suspicion in and of itself may be due to change. Google recently behaviours by users is something, however,
and already there are reports of malicious received an astounding €4.3bn antitrust that Epic has perhaps in this case worked
applications imitating the legitimate fine for illegally abusing its position as the against.

December 2018 ITNOW 47


GDPR
FOUR MONTHS ON
GDPR and the UK Data Protection Act 2018 (DPA2018) came into force in May 2018.
Four months on, Charlotte Walker-Osborn, Partner and Global Head of Technology Sector,
and Gayle McFarlane, a Privacy and Technology Partner, both from law firm Eversheds
Sutherland (International) LLP, give us some thoughts on the legislation with an additional
focus on biometrics in context of the legislation.
Businesses took vastly differing clearly substantial and aimed to ensure ICO will need to issue any penalty, taking
approaches in their seeking to achieve companies maintain this continuing into account the considerations set out in
compliance with GDPR (including as to compliance with GDPR. the GDPR, as well as the Data Protection
their timetable). That said, most took the Fines for breaches will be considered on Act 2018, which include considering the
task very seriously. The Data Protection a case-by-case basis. They will take into degree of responsibility. To therefore try
Act 2018 (DPA2018) itself, however, came account criteria such as the intentional to recover a penalty from a counterparty
to the statute books rather late, putting nature of the infringement, how many data which was issued to you on the basis that
businesses under pressure to map over subjects/people have been affected and the ICO considers you to be responsible
whether compliance with GDPR meant whether there have been any previous could involve arguing that the ICO had
compliance with the DPA2018 and infringements by the business. got this assessment wrong. So, it’s not
Image: iStock.com/Scyther5

whether there were additional nuances. In as simple as allocating responsibility in a


any event, data protection is not the kind of Allocation of liability contract and being comfortable you can
‘compliance’ that means that you can ever Whilst we await the first enforcement rely on that contract.
say: ‘job done’. actions and compensation claims, Indeed, we await clarification as to
suppliers and customers are continuing to whether penalties/fines under the GDPR
Money, money, money debate how (generally by way of a written could be unrecoverable from your third
The greater financial responsibility for contract) liability should be allocated party suppliers (even if contracted for)
any breaches of the GDPR has been a between them if there is a breach. at law as being ‘against public policy’
key driver for many businesses in their For compensation claims from – in other words, whether allowing an
efforts to be as compliant as possible individuals, the GDPR states that the organisation to recover a penalty issued
doi:10.1093/itnow/bwy104 ©2018 The British Computer Society

and, crucially, to maintain continuing individual can bring that claim against any under the GDPR/DPA2018 is in the public
compliance. controller or processor who is involved interest, or should organisations face up
There are two levels of fines under in the processing – unless they can to the fines that the regulator has meted
the GDPR: a fine of up to €10 million or demonstrate that they were not in any out to them? This will be an important
two per cent of the company’s global way responsible or, if a processor, they development to watch.
annual turnover of the previous financial had complied with all of their obligations.
year (whichever is higher) or a fine of Both parties to a transaction are, therefore, What about insurance?
up to €20 million or four per cent of the often looking for protection if they need to The insurance market for these types
company’s global annual turnover of pay out but it is the others’ fault. of losses is not yet mature. It’s worth
the previous financial year (whichever is Many organisations are also looking for checking in detail that the coverage
higher), and the level depends on the type protection if they are subject to a penalty offered will be sufficient for the losses
of infringements. The potential fines are notice. This one is much more difficult. The you fear you may suffer, but also look

48 ITNOW December 2018


LEGAL

out for terminology such as ‘to the extent sensitive data (in its view for good accepted that consent is incredibly difficult
recoverable’, as your insurers may well reason). We cannot change our biometric to achieve, as it is a requirement that it
exclude coverage for loss which they information. If it gets into the wrong hands, must be freely given, and the imbalance
cannot recover against another party (for there’s no password reset. of power between an employee and their
example, your supplier/sub-contractor), Whilst some providers may argue that employer infringes upon this freedom. Not
placing the risk of these public policy because their systems simply store a least, it’s an important aspect of consent
arguments being raised again in your code generated from specific points on an that it must be capable of being withheld
corner. individual’s fingerprint, iris or palm scan, (and indeed withdrawn). If there’s no other
they are not actually storing any biometric way to access your workplace, no other
Sensitive data, but not as we know it information. However, the definition is mechanism to identify employees, then
One of the things your GDPR compliance very clear – ‘personal data resulting from how is consent achieved? This needs
plan will or should have touched upon specific technical processing relating to considering carefully for an organisation’s
is creating your record of processing the physical, physiological or behavioural individual circumstances.
activities, or ROPA, required by Article 30 characteristics of a nature person, which
of the GDPR. This may be the first time allow or confirm the unique identification Compliance is a journey
you’ve/your business has sat down and of that natural person’ – exactly what these Whilst organisations and the regulator
considered where and when your business scans do. continue to adjust to the new regime, new
is processing personal data. And then So, assuming that you are comfortable guidance and practical challenges continue
businesses have had to consider why, and that your business’s processing of to arise. There’s more scrutiny being given
which of the prescribed lawful bases for biometric data is justified on the basis of to the status of controllers and processors,
processing apply to these existing activities. legitimate interests, and you’ve carried and market positions on contract clauses
Let’s take, for example, biometrics. out your legitimate interests assessment and due diligence slowly settling in. And
One change under the GDPR that to ensure that the rights of the individual UK businesses may also need to start
may not have jumped out at you is that are not infringed, how do you comply with considering the impact of Brexit on any
biometric data, which is used for the Article 9? transfers of data with the EU27/other
purposes of uniquely identifying an Whilst this data is often used to create countries in the EU.
individual, explicitly qualifies as a ‘special better records to assist with any legal Data protection compliance is a journey,
category of data’, or ‘sensitive personal claims, or to assist organisations in and must be continuously refreshed.
data’. This means that, as well as having complying with their legal obligations Whatever you do, if you focus on the
GDPR’s general principle of accountability,
‘The greater financial responsibility for any and that your organisation needs to take
responsibility for how it uses data, that
breaches of the GDPR has been a key driver vigilance should keep you on the right
for many businesses in their efforts to be as track.

compliant as possible.’
Please note that the information provided
one of the standard lawful bases for such as food safety, by ensuring restricted above is for general information purposes
processing (such as legitimate interests), access to certain areas, it is difficult to only and should not be relied upon as a
you also need an additional lawful basis, as demonstrate that these are ‘necessary’ detailed legal source.
set out in Article 9 of the GDPR, and, where for these purposes, as alternative (and
required, authorised by Schedule 1 of the arguably less privacy intrusive) methods
DPA2018. are available and widely used to achieve
This can pose a challenge for the use those same ends.
of biometric data for things like allowing In many cases, organisations are left
security access to buildings. Article 9 of with the option of ‘explicit consent’. In
the GDPR is quite restrictive and protects the context of employees, it is generally

December 2018 ITNOW 49


A SMARTER
APPROACH TO
CITY LIVING
Adam Simmonds, Cloud and Identity Architect from Coventry City Council, explores the
diverse approaches of smart cities across a variety of international cities, reminding us
that becoming a smart city is a journey, not a status.
Have you just thrown some litter into a although there were two emerging key health information all the way to city
bin in your city centre? Has that bin just themes: e-government and creating a planning. In some cases, there have
reported back to say how full it is and ‘digital place’. been partnerships with local property
when it next needs emptying? Is that bin development companies allowing them
solar powered? E-government access to planning information about
Whether you want to or not, it A significant majority of the public buildings, playgrounds, construction
is impossible to escape the digital international cities represented focused sites, and childcare facilities. This is then
transformation in your private life. Digital on the improvement of council combined with sensor data to help model
seems to be ‘all the rage now’ and is administration as their interpretation and predict future demand, matched up
having to become a fundamental part of of ‘smart cities’. This included channel with health and education needs within
city development. This has given rise to the shift via customer portals to reduce the that area of the community, whilst enabling
Image: Getty/LeoPatrizi

notion of smart cities but, with each city number of contacts to services via face- residents to comment and engage with the
having a different make up of residents to-face or telephone and a big emphasis planning approval process online.
and visitors, how is a smart city defined? on the reduction of paper. To some extent, Everyone commented that there is
In June this year, a delegation from this way of interacting can be taken for continued reluctance from residents to
Coventry City Council was invited to join granted, but in many cities really does engage like this, largely due to a lack of
with Keil, Germany, and other twinned drive a change in people’s lives. digital skills as well as diverse cultural
international cities to discuss how cities As an example, the Moshi Rural District, groups. Kiel’s approach to overcome
deal with digital transformation. Each Tanzania, is a popular tourist destination this was a ‘digital week’ that promoted
delegation was asked to respond to but still suffers from famine, specifically learning and fostered partnerships
doi:10.1093/itnow/bwy105 ©2018 The British Computer Society

the same seven questions: ‘how smart within its farming regions. Approximately between communities, local authorities
are our partner cities?’, ‘what has been 80 per cent of its farming community has and businesses. For example, a newspaper
achieved?’, ‘what is still to be done?’, access to smartphones and connectivity company had noticed a decline in
‘does the government play a leading role so they can check prices, their bills, and the number of print versus online
and how?’, ‘which other players from the buy and sell their produce online rather subscriptions, but there was reluctance
economy, science and society are rising to than having to travel to markets and city from the remaining print media readers
the challenge?’, ‘are there joint objectives?’ centres, giving them more time to focus on to switch to the online version because of
and ‘what are the data protection and growing crops. skills. Sensing a good business opportunity,
security risks?’. What was fascinating In Brest (France), Malmö (Sweden) they had started to offer free digital and
is that each city responded to the same and Hatay (Turkey), the focus has been computer skills workshops to residents.
seven questions, but all had a different to provide open access to the variety Although not entirely altruistic, those
interpretation of what a ‘smart city’ is - of data sets ranging from district skills learnt have helped engage people

50 ITNOW December 2018


SMART CITIES

further in government. The ‘digital week’, 5G network. technology innovation. Coventry has
driven by the city administration with The goal within Coventry is to create a found itself an ideal ‘living lab’ due to its
little budget and no programme, proved platform that can be used by residents, geographical size, two top universities
so successful that it’s likely to become an local universities and businesses to and connectivity that provide a platform
annual event. innovate on, and engage with, a real-world for innovation. Since being announced as
environment, a ‘living lab’. Plans are afoot UK City of Culture 2021 there has been an
Digital place to install a low power wide area network increase in technology partners wanting to
The second theme to emerge from the (LoRaWAN) utilising various tall buildings engage.
talks was around the actual physical across the city for an internet of things It’s hard to say if a ‘smart city’ is
aspect of the cities, the public realm and (IOT) network across the city for sensors, determined based on its implementation
this notion of a ‘digital place’. The ability to monitoring and connected devices. of e-government or digital place initiatives
provide good, fast reliable connectivity and Most of the delegations touched on some as it is different for each country, city and
for a city to change, adapt and respond elements of ‘digital place’ with ambitions person, and technology evolves very fast.
‘automagically’ based on sensors. The to improve their cities’ internet availability, Gdynia, Poland, summed it up nicely with
growth of the internet of things has really transport networks and smarter connected a simple goal of being a city to ‘deliver
opened the world of sensors and data technology, but said they are being held quality of life’, which when it comes to
reporting that can help drive how a city back by poor connectivity. Surprisingly in smart cities is the use of technology to
centre space works. some cases, it was the opposite of what enable that, in a sustainable way.
Take the Smart-Big Belly bins, we see in the UK, with rural areas being
something San-Francisco and Coventry very well connected, but the denser urban
have in common. They are solar powered, populations not. Even in areas where
connected bins fitted with sensors that you’d assume fast, good connectivity was Cities in attendance
provide real time alerts when they are full the norm, that’s not always the case.
or reaching capacity. These alerts are then For example, up to 15 per cent of school Brest, France,
passed to refuse vehicles and collection children do not have internet access at Coventry, Great Britain,
teams who can respond accordingly, home within San Francisco. Gdynia, Poland,
preventing expensive spillages and Gothenburg, Sweden,
unnecessary journeys. Living lab and platform for innovation Hatay, Turkey,
Later this year, paying respect to So, if all this and more was discussed Malmö, Sweden,
Coventry’s car manufacturing history, the in a couple of hours by cities all trying Moshi Rural, Tanzania
emergence of sensors will increase as to answer the same seven questions, Riga, Latvia,
we see autonomous vehicles on Coventry when do you become a ‘smart city’? It San Francisco, USA,
roads as part of the UK Autodrive project. shows that whilst every city is striving to Stralsund, Germany,
This will be expanded to form a West achieve a ‘smart city’ status, it’s not easy Tallinn, Estonia,
Midlands testbed as part of the connected to define what a ‘smart city’ is. In some Vaasa, Finland,
autonomous vehicles (CAV) project, which cases, the local authority’s IT department Keil, Germany
is focused on getting vehicles to talk to is continuing with the internal business,
each other and their surroundings over a but also having to engage in city-wide

December 2018 ITNOW 51


WHY 3D VIRTUAL
LEARNING
FELL FLAT
Paul Jagger FBCS asks: whatever happened to virtual reality learning platforms, and is a
second life being given to Second Life?
It wasn’t all that long ago that virtual handle vast audiences, to recreate costly of frustration and distraction, not least the
worlds were being touted as a platform physical learning environments in a digital instructor or facilitator.
for design, development and delivery of realm, and to allow social collaboration
all manner of enterprise learning needs. between learners. Technical demands of delivery
Second Life, Thinking Worlds, Unity3D and Novelty is not the same thing as utility, At the time when 3D virtual worlds were
others were all making inroads into the and yet the novelty of 3D virtual worlds receiving lots of attention as a platform
realm of corporate learning and there was caused such excitement that questions for workplace learning the technical
a buzz about it in the L&D market, which, about its applicability or usefulness to specifications required to deliver the
at the time, had a reputation for churning work-place learning were peripheral learning were beyond the reach of many
out spectacularly boring and poorly to the ‘wow’ factor of experiencing desktop PCs.
designed compliance-based eLearning. something new and engaging. However, High demands on graphics processing,
One major mobile phone network with the promise of 3D virtual worlds had some memory and network bandwidth meant
whom I worked back in 2008 had a vision fundamental drawbacks, from a learning that few users could experience 3D in the
of enlivening their learner experience by perspective, that haven’t been overcome. glorious detail and smooth rendering that
Image: Getty/MmeEmi

providing a 3D avatar-based portal into had become the norm on games consoles.
their learning management system, which Complexity of the user interface While desktop PC specifications have
at the time hosted solidly 2D page-turner Most 3D virtual worlds allow an enormous since caught up, the shift to mobile and
eLearning of a very pedestrian nature. degree of customisation of the user’s tablet devices has created new technology
Another client envisaged classrooms avatar, and permit a bewildering array barriers to adoption.
and conferences being hosted in a 3D of actions and interactions in and with
virtual world, with break out rooms for the virtual world. If you want to swim, Distractions of the virtual world
smaller coaching sessions and even fly, hover or dress up as a dragon its Several companies won major industry
©2018 The British Computer Society

professional examinations being delivered all possible in a virtual world, but with awards for their deployment of learning in
in this virtual world. this immense flexibility comes a level of 3D virtual worlds, by building environments
These were just two among many complexity in the user interface that can that allowed classroom learning, coaching
exciting opportunities to explore the take days to master. Learners cannot and assessment to be deployed without the
capabilities of 3D virtual worlds as a spend hours learning the user interface, need for physical infrastructure.
platform for learning, so 10 years later especially in an era when they are time However, the 3D virtual world was often
what happened? Why have 3D virtual poor and need to learn ‘just enough, just used to deliver 2D slide-ware, facilitated by
doi:10.1093/itnow/bwy106

worlds not become a mainstream aspect when they need it’. an instructor using audio to present to an
of workplace learning for the vast majority Another consequence of the complexity audience seated in a virtual lecture theatre.
of learners? of the user interface is that experienced In these situations, the distractions of the
On the face of it 3D virtual worlds had learners have to put up with a constant virtual world simply replicate those of the
enormous potential with their ability to supply of uninitiated learners operating in real world where bored learners will look
personalise the learning experience, to the environment, and this can be a source for stimulation elsewhere.

52 ITNOW December 2018


LEARNING AND DEVELOPMENT

When the user can interact with the Accessibility compliance confidential or commercialised learning
environment there is a temptation to Conforming with the Web Content content is delivered and where the owner
explore the environment rather than focus Accessibility Guidelines (WCAG) has of the IP wishes to retain full control of the
on the learning. The environment also become a good practice and requirement content.
becomes a distraction when 2D content for most technology-enabled workplace
is deployed in a 3D world, such as a slide learning. Accessibility is a particular So is there still a place for 3D virtual
presentation, application simulation, challenge for 3D virtual worlds as it is worlds in learning?
reading an article or watching video. exceptionally difficult to meet the WCAG, 3D virtual worlds still exist and have
These elements need to be delivered especially for the blind, but also for those their uses for learning, especially where
through a 3D object such as a virtual with auditory, cognitive and mobility interaction with the environment or with
screen or virtual computer terminal, which limitations. 3D objects in the environment is vital to
usually cannot be expanded to full screen, Often the best way to deliver the learning experience. For example, the
thus leaving the learner watching, listening, accessible learning in a 3D world is by an Fire Service College in the United Kingdom
reading or interacting without the benefit of accommodation whereby the learner is uses 3D virtual worlds to train and assess
a full screen experience. assisted by another person who navigates firefighters in situations where it would be
the world for them. dangerous, inordinately complex and costly
Cost and complexity of building the to conduct the training in the real world.
virtual environment Licensing of IP The emergency services and armed forces
While virtual worlds are usually far less By far the most popular of the platforms make extensive use of 3D simulation for
costly and time consuming to build than for developing 3D virtual worlds is Second training purposes and one of the leading
their physical equivalent, they are much Life by Linden Lab. Second Life and all of providers in the field is XVR Simulation.
more expensive than using virtual meeting its derivatives include a licensing clause In short, any situation where the learning
software to bring an audience together whereby the user grants Linden Lab ‘the experience involves navigating a virtual
in real time. The advent of technologies non-exclusive, unrestricted, unconditional, environment (e.g., evacuation of an oil rig),
such as Saba Centra, Interwise and unlimited, worldwide, irrevocable, handling 3D objects (e.g., fork lift truck
Adobe Connect rapidly enabled delivery of perpetual, and cost-free right and license training) or is safety critical (e.g., piloting a
synchronous learning through the web. to use, copy, record, distribute, reproduce, ship into dock) is well suited to 3D virtual
More recently the development of Webex disclose, modify, display, publicly perform, worlds.
and Zoom with video, screen sharing and transmit, publish, broadcast, translate, These specific examples aside, for the
recording capabilities has made virtual make derivative works of, and sell, re-sell most part 3D virtual worlds as a platform
classroom delivery a viable option for just or sublicense and otherwise exploit in for corporate learning seem to have gone
about every business. 3D virtual worlds any manner whatsoever all or portions of the way of 3DTV, a short-lived novelty that
almost always require a client component the user’s content.’ (Source: Linden Lab never really lived up to its initial promise
installed on the user’s computer, which Content Licensing and Intellectual Property and has since been displaced by YouTube,
in turn creates barriers to adoption in Rights (2018). Netflix, Amazon Prime and a plethora of
environments where the installation of This clause also touches the new virtual content libraries we can access from our
third party software is tightly controlled reality platform Sansar, developed by mobile phones.
and subject to extensive testing, such Linden Lab and as such it makes these
as financial services or defense and platforms unattractive to any workplace
intelligence agencies. learning where commercially sensitive,

December 2018 ITNOW 53


WHY DO SOME
PROJECTS FAIL?
(AND SOME SUCCEED?)

Understanding project failure is the first step to putting project management right.
Elizabeth Harrin FAPM explores why businesses and leaders are so slow to learn the
past's most important lessons.
Every researcher, management guru and maturity, but is it best addressed by dozens of systems, innovation as standard,
project manager have their own view on sending team leaders on a PRINCE2 Brexit, and running effective flat and virtual
why projects fail. Project failure – and course? Perhaps a better step would be to teams. Just as with that economic context,
preventing it – has been the subject of review internal processes, gain executive our understanding of the potential that
countless academic studies, surveys and support for doing things in a ‘project projects have to offer has moved on too.
books over the years. So why are we still management-y’ way and build from there. Back in 1994, the original CHAOS
talking about it? Projects fail because businesses fail report from the Standish Group defined a
There are two reasons why project to work in a way that leads to success. In ‘challenged’ project based on hitting time,
Image: GettyImages/filadendron

failure is still such a hot topic. First, other words, all the good practices we’ve cost and specification targets.
while many business leaders may known about for years somehow aren’t While no one would argue that these are
understand the causes of project failure routinely in use, because other stuff gets totally relevant today, they are no longer
at a theoretical level, they genuinely don’t in the way. the measures that matter the most. You
understand what that means for their
business. Second, the causes of project 'We need project management officers to
failure are changing as our economy and
business context evolves. lead on embedding good practices - calling
Beyond academic reasons for failure
out leaders who fail to create an environment
Projects fail for dozens of reasons. where projects can flourish.'
doi:10.1093/itnow/bwy107 ©2018 The British Computer Society

Business leaders and project managers


may be able to recite the list of reasons in We need project management officers can be within schedule, budget and quality
the box, but they also need to be able to (PMOs) to lead on embedding good tolerances and still deliver something that
do something about them. For example, practices, acting on lessons learned nobody wants.
knowing that poor strategic alignment is a (instead of simply capturing them) and Benefits, outcomes and value should
major reason for project failure is not the calling out leaders who fail to create an matter far more to project teams than the
same as redesigning the project kick-off environment where projects can flourish. old constraints.
process to ensure a good strategic fit from Success looks different for every project,
before the business case is even approved. The evolving concept of failure and therefore so does failure. When leaders
Poor project management practices Businesses today face new challenges: stop thinking about failure in an academic
might stand out as a reason for the gig economy, tech that evolves faster sense and start creating an environment
businesses with low project management than we can keep up, how to interface where what it means to fail is understood

54 ITNOW December 2018


PROJECT MANAGEMENT

of time spent on a process, or Alone, choosing the right projects isn’t


something else. enough. They also have to be executed
More likely, it’s a combination of factors. effectively. You can have the best list of
We need to rethink what it means to be projects in the world, but if no one has
successful beyond project management the skills to coordinate the team and get
measures, and realise that, ultimately, it work done, you’ll hit delays, overruns,
is the end-user or customer who decides communication problems and all the
whether the project is a success or not. reasons projects struggle.
Once you’ve worked out what success Too often, businesses think that ‘doing
looks like for your project, you can then try projects right’ means sending a member
to get there. of the team on a course to learn how to
be a project manager. They return to the
Doing the right projects office five days later, magically equipped
Successful projects are the ones that are to implement project management
the right projects for the business. You techniques to keep work on track and
need to look for strategic alignment. There customers happy.
per project, we’ll see teams empowered to needs to be management support. The In reality, it takes experience, learning
be successful. project should contribute to the overall from your mistakes, and a supportive
organisational objectives somehow. culture where project management isn’t
Why some projects succeed In other words, there needs to be a clear simply an add-on but an embedded way
Project success is simple. Projects succeed decision taken about why this is the project of approaching work. Doing projects
because they are the right projects and to be doing right now, with the resources right takes experience and a supportive
because they are done right. If you can find you have and the budget available. Or culture where project management isn’t
a way to get those two conditions in place, is there something else you should be simply an add-on but an embedded way of
you’re on the path to a successful delivery. working on that would be a better choice? approaching work.
A successful project is never delivered
'Ultimately, it is the end-user or customer who by a single project manager, but by a
team working in an organisational context
decides whether the project is a success.' where success is expected, supported
and made possible, and where failure is
However, there is a pre-requisite step A project with a strong reason for being is identified early and embraced as a learning
before that which must be in place if you starting off with all the hallmarks of being opportunity.
are to have any chance of turning in a a success, because people want it to be a Strong project management practices
project successfully. success and the business needs it to be a and a willingness to support continuous
success. professional development will help ensure
What does ‘success’ mean? Doing projects right that projects are done right.
Experienced project managers will have When you know what success looks like,
heard the phrase ‘the iron triangle’, which you have a clear steer that the project is
is shorthand for saying that time, cost and an appropriate one for the business and
quality are the constraints that bind every
project. Experienced project managers
Common causes of you have the ability to manage the work
effectively, you have the makings of a
will also know that the concept of there
project failure successful project. Good luck!
being only three constraints that underpin • Lack of executive support
success is actually nonsense today. • Poor strategic alignment About the author
Success looks different on every project. • Poor risk management Elizabeth Harrin is an award-winning
On some, it might be hitting a particular • Poor communication project management blogger and author
deadline, such as a regulatory change • Poor project management of Project Manager: Careers in IT Project
like the introduction of GDPR. On others, it practices Management, available in the BCS
might be delivering the lowest risk solution, • Delays to decision making Bookshop.
or something that has the most impact on www.bcs.org/books/projectmanager
customer satisfaction or saving 20 per cent

December 2018 ITNOW 55


CHINESE BAMBOO:
SOCIAL START-UPS
Chen Mao Davies has experience at the confluence of many strands
relevant to BCS: she has a PhD in computer graphics (being part of
an Oscar and Bafta-winning world-class R&D team); she is a tech-
entrepreneur; and her developing business is one with a
demonstrable social benefit. Brian Runciman MBCS spoke to her
about her app and lessons learned from her start-up.

Like many business passion projects, mouth.


Chen’s motivation for launching an app to In addition to the multiplication of costs
support breastfeeding was based on to health services (see ‘Facts at a glance’)
personal experience. ‘When I left the there is also the suffering of the individual
hospital after having my first child,’ she mother. As Chen explains: ‘It is easy to
says, ‘I felt isolated, emotional, out of my suffer things like cracked nipples when the
depth. I was a first-time mum, wanting to latching is not right and even worse when
Background: do my best, but I didn’t know how. You are you are physically and emotionally drained.
breastfeeding support always told breastfeeding is a beautiful I had mastitis three times, then got thrush
thing, it has great health benefits, it’s free after the antibiotics. Then baby also gets
Breastfeeding support groups are very and is a powerful bonding experience for thrush and can pass it back. It’s a
popular and highly rated according to mother and baby. However, mothers aren’t horrible cycle.
LatchAid’s recent user survey really well prepared, they have no idea of ‘In those circumstances the pain of
receiving 100+ responses from mums, the time required, local support can be feeding can be intense. For me, it was like
mums-to-be, and breastfeeding minimal or like a postcode lottery, and on stabbing a knife inside my breast during
professionals from six different top of that, you get differing advice from the initial moments of latching, sometime
countries. Mums need emotional and midwives.’ felt even more painful than childbirth.
peer-to-peer support to persevere As she spoke to other mothers during On top of the physical issues there can
during the breastfeeding journey the gestation of her project, Chen found be anxiety induced with the demand to
Image: istock.com/persanitfoto

especially during the early days. her experience was typical. ‘It seems that constantly feed.’
During the questionnaire and health professionals are sometimes too ‘Despite challenges during early weeks’,
interview study, lots of mums spoke quick to recommend formula ahead of Chen added ‘breastfeeding gradually
about the difficulties and isolation they trying to solve breastfeeding problems.’ becomes easier with perseverance
feel during the middle of night, between ‘In addition to first-time mothers not and I went on to feed my son till he
breastfeeding support groups (running being trained for breastfeeding, our was two-years-old and am currently
weekly), and when they couldn’t reach studies also showed that they had poor breastfeeding my baby daughter. The
the support groups (breastfeeding experiences with midwives and GPs. benefits, convenience, and bond brought
doi:10.1093/itnow/bwy108 ©2018 The British Computer Society

support groups are patchy and lack Indeed, for GPs, breastfeeding education by breastfeeding are truly amazing and all
funding, and mums sometimes struggle appears to be optional. However, lots of worthwhile’
to attend groups due to physical and mums had a much better experience with So, what next? Chen explains: ‘I thought,
emotional constraints). health visitors and breastfeeding support I work on movies so why can’t I try to solve
The survey showed 78.5 per cent counsellors.’ a relatively smaller problem like this using
experience ‘pain and health issues’ (i.e. Chen did what many people doubtless my skills and experience?’
sore/cracked nipples, mastitis, thrush, try - to find a video on YouTube. She found Chen’s idea was for an app to support
tongue tie) and 60.2 percent suffer from lots of talking but very little that was one of the key difficulties a new mother can
‘difficulties in latching-on’ - making visual. What there was employed awkward experience with breastfeeding: latching-
these the two biggest challenges. camera angles – for example, being unable on. The original concept was to produce
to see nipple placement in the baby’s a world-first 3D interactive breastfeeding

56 ITNOW December 2018


SOCIAL START-UPS

Facts at a glance
• 130 million babies are born worldwide annually
• 775,000 babies are born in the UK annually
• The UK has the worst breastfeeding rate in the world. After six months only 1 per
cent of women are still exclusively breastfeeding (for reference, in Germany it is 23
per cent, Brazil 56 per cent, and Senegal 99 per cent)
• Poor latching causes sore nipples, mastitis, thrush, anxiety for mums and weight
gain problems for babies
• Increasing the breastfeeding rate in UK can save the National Gross Income 0.5
per cent, save the NHS 40 million pounds per year, and save a new family a
minimum of £60 pounds per month
• Failing to breastfeed costs the world $302 billion PA
• NHS costs for excess appointments for babies fed on formula (as they are more
prone to illness) runs at £50 million PA

app that utilises cutting-edge 3D scanning, ‘Part of getting the basis right is to For example, I was able to get in contact
motion adaptation, and augmented reality remember to always talk to customers. with Dr Natalie Shenker, the co-founder
technologies. This could help mothers Test the idea. The most challenging bit of of Hearts Milk Bank and Human Milk
to learn visually, thus improving their my app was the 3D scanning, but when we Foundation through my business
latching-on skills. In addition to creating did research later (through a recent online advisor Mark Goodson, at Cambridge Social
personalised 3D breastfeeding animations user study involving 100+ mums, mums- Ventures, where LatchAid is incubated.
in different breastfeeding positions - using to-be, and breastfeeding professionals And through her, I got to know some
3D scanned shapes of the mum’s own from six different countries) I found that influential people including the chair of
breast and first-person cameras as a the demand for this feature was lower than the Association of Breastfeeding Mothers.
visual guide - LatchAid also aims to help expected. I should have spoken to mums Getting involved with the West of England
breastfeeding mothers and mothers-to-be earlier in the process.’ Academic Health Science Network (that
everywhere to connect with and support connects the NHS, academic
each other 24/7 in virtual breastfeeding 2. Partner up! organisations, local authorities, the third
peer-to-peer support groups and to provide ‘Using an incubator gives you a network. sector and industry) through their Health
a platform for mothers to connect with
breastfeeding professionals when they
need further one-to-one support.
In early 2018 Chen started development
on the app itself, putting together the
business case for it, setting up LatchAid
Ltd (with the social mission to help
more mums to breastfeed), as well as
researching, networking, and applying
for grants and investment. Chen told me
the key lessons she has learned so far in
running a multi-strand project:

1. Get the basics right


‘You need to get buy-in from your family
to be a female entrepreneur. The social
expectation is to look after children and
many mums want to work too, so you need
to make sure you don’t burn yourself out. If
you die the company dies!
‘Try to build a team before you set out.
When you are solo, investors don’t take you
seriously. If you get a good team in place, it
can be those who inspire you.

December 2018 ITNOW 57


4. Go agile
‘I learnt about project methodology in
practice and I would say it has to be agile.
I have been a software developer for over
10 years and I know that if it’s not agile you
will develop things your customers don’t
want. Even brilliant products or features
can be unwanted. Combine agile with the
learn-develop-data collection cycle. New
ideas go into each iteration. It can be hard
to do scrum religiously but do your best to
follow the principles and don’t do waterfall.
Make and test assumptions as early and
frequently as possible.’

5. Choose a passion project


‘With a passion project you are the user
and developer - you know the pain. For
my app I knew the pain points emotionally
and physically and wanting to help other
Innovation Programme and business level of funding. So far it has only been web mums made me even more motivated.
support– was also very helpful. hosting, an intern, and 3D animation Doing something that has social impact is
‘For example, I have learnt that I need assistance from friends at work. I have important - I don’t want this to be only for
to launch in the App Store first, because been doing the app development myself. profit - 800,000 children die a year through
the NHS is evidence-based and launching ‘Now I need money for final animations lack of breastfeeding.
to the consumer market first gives us and refining the app. The experience of ‘The benefit of this product needs to
opportunities to collect data and evidence applying to join Bethnal Green Ventures’ go to people, so in each country we are
to demonstrate the effectiveness of the app accelerator programme and attending planning for pricing relative to the local
before we could collaborate with the NHS the Health Innovation Programme, economy.
in the future. helped me to learn pitching in front of a ‘My feelings were reinforced again
‘Joining support networks of other panel of investors and experts. So now I during our research phases. It turns
entrepreneurs, such as start-up accelerator am focusing on producing a “minimum out that mums were very happy to be
programmes, meetup events, and so on, is marketable product” using the lean start- advocates and easily share stories. They
excellent. The advice and support I received up approach. have a willingness to help other mums.
from the business advisors and fellow ‘For my intern I used the support Our research has told us they will buy the
entrepreneurs at the Cambridge Social from The Student Hub, through their product and advocate it too.’
Ventures incubator programme was, and Social Impact Internship Programme
continues to be, immense. which links students with organisations/ 6. Maintain perspective
‘That was crucial for LatchAid’s projects for social good. My intern Kelly ‘Be adaptable and versatile. I have two
development at this stage of its start-up Wing did a social media launch and an young children with one still being
journey. online user study during her seven weeks breastfed, so I plan what time I can likely
‘In another area of partnering, I come summer placement project. She designed do chunky work, and when smaller things
to realise more and more that I need a questionnaires, undertook interviews, may be done. I always try my best to
co-founder. That needs to be someone you wrote a comprehensive user survey report, prioritise the children and family - work
get on with. And you need other advisers to and produced the infographics and pitch can always fill your time. And, if you look
use as a sounding board. Don’t just develop video. She, as a talented first year student after yourself, then you can work better.
behind closed doors - connect with clever at Cambridge University, got valuable ‘If things take a bit longer it doesn’t
people!’ experience working in a start-up and matter - a lot of work goes on before
picked up on the social problem quickly. useful things come. I use the illustration of
3. Think about assistance and funding She also helped with the development Chinese bamboo – it can be underground
‘I have been speaking to the Swindon and roadmap. We both benefitted.’ for four years, then it grows hugely in year
Wiltshire Innovation Hub about the next five. Everything doesn’t have to be done

58 ITNOW December 2018


SOCIAL START-UPS

now. But, if you don’t believe in it, no one


else will - so pace yourself to get it done.’

Final thoughts
Some of this interview was performed with
me literally holding the (very cute) baby.
Chen has even taken her to funding pitches
in a sling. We finished off discussing where
Chen needs to go next. ‘Funding is the key
next step’ she says. ‘Then to get a first app
into the App Store so we can learn from
initial traction what further features and
further investors are needed.
‘I also need a co-founder, so at the
moment I am looking for co-founders
online and attending co-founder speed
dating events. Being a woman in a
woman’s business with a niche interest
can be difficult. You need a co-founder
who understands the product and the
philosophy.’

About Mao Chen and LatchAid


Dr Chen Mao Davies holds a PhD in
computer graphics and has 15 years References
R&D and software product development This is some of the background reading Failing to breastfeed may double risk of
experience. For the past seven years she that helped in developing the app – and depression in mothers: study
has been working in a world-class R&D reaffirming some of the approaches. https://bit.ly/2B4NOrB
team to create stunning visual effects for
blockbuster movies including the Oscar and Benefits of breastfeeding Babies and mothers worldwide failed
Bafta-winning Gravity. https://bit.ly/2NfCuMj by lack of investment in breastfeeding
Chen is a mum of three years, with a https://bit.ly/2B2lVk0
young son and a baby daughter, and has Benefits of Breastfeeding for the
first-hand experience as a once-struggling, Environment and Society BfN supports open letter on the crisis in
but later successful, breastfeeding mum. https://bit.ly/1H8ME81 breastfeeding
LatchAid is actively filling its founding https://bit.ly/1V08Dph
team and advisory committee and is UK ‘world’s worst’ at breastfeeding
working with a number of paediatricians, https://bbc.in/2RPC8i4 Failing to breastfeed costs the global
breastfeeding professionals, 3D artists, economy around US$302 billion a year
product designers and business advisors Barriers to breastfeeding: the reasons https://bit.ly/2zuxyRI
for product design and development. why women stop
It is incubated at Cambridge Social https://bit.ly/2z8BIMR Breastfeeding in the UK
Ventures at Cambridge Judge Business https://bit.ly/2PRGPup
School and is supported by the West of Breastfeeding: a missed opportunity for
England Academic Health Science Network. global health Sustainable Development Goals
https://bit.ly/2B2lDJW https://bit.ly/2jHjQmD
www.latchaid.com
www.facebook.com/LatchAid/ 8 Frustrating Breastfeeding Challenges UK survey reveals lack of breastfeeding
www.twitter.com/latchaid and Solutions peer support for millions of mothers
https://bit.ly/2QAuJTr https://bit.ly/2taBVt7

December 2018 ITNOW 59


TURING BOMBE MOVES
HOME AND LIVES AGAIN
Job Up! Bombe breaks Enigma again at its new home at The National Museum of
Computing.
Just three months after the move of the the Bombe was moved to The National appearances demonstrating the Bombe at
reconstruction of the Turing-Welchman Museum of Computing, close to the TNMOC to the public), was present at the
Bombe to its new home at The National reconstruction of the Colossus computer challenge to verify the procedures and to
image: The National Museum of Computing

Museum of Computing (TNMOC) in that accelerated the breaking of Lorenz- recall those stressful but highly rewarding
Bletchley Park, the machine successfully encrypted messages of German High wartime codebreaking days.
found the key to break an Enigma- Command. Together these machines are Andrew Herbert, chair of TNMOC said: ‘In
encrypted message again in a live link-up credited with shortening the war by two Block H, the home of The National Museum
with Poland. years, saving countless lives. of Computing, on Bletchley Park, the public
In a remarkable few months, a crowd- On 21 September 2018, in recognition can now see working reconstructions of
funder had financed the Bombe’s move, a of the Polish mathematicians who first two of the most important machines of the
new gallery in TNMOC had been prepared revealed the secrets of Enigma, the Bombe Second World War. In their hey-day, these
to house it, and veteran Bombe operators team at TNMOC successfully found the machines changed the world and today
had visited to see the remarkable tribute key to an Enigma-encrypted message in their significance is undiminished. Visiting
to Second World War codebreakers in a live challenge and video link-up with the student groups and the general public can
action again. IFIP World Computer Congress in Poznan, watch in awe and be inspired by these
The Turing-Welchman Bombe Poland. The delegates in Poland heard historic working machines that paved the
automated the deciphering of Enigma- from Sir Dermot Turing, Dr Marek Grajek way to our digital world.’
encrypted messages during the Second and Dr Roger Johnson about the Bombe’s The working reconstructions of both
World War. Based on the work of Polish origins and technology while the expert the Bombe and Colossus machines can
doi:10.1093/itnow/bwy109 ©2018 The British Computer Society

mathematicians who first broke Enigma Bombe team at TNMOC broke the message be seen daily at The National Museum of
before the war began, Alan Turing and live and gave the traditional call of ‘Job Up!’ Computing on Bletchley Park. See
Gordon Welchman had created the Bombe as the message was decrypted. www.tnmoc.org for details.
to automate the decryption process to
reveal enemy Enigma messages. More Encrypted message: This article is a corrected update to a
than 200 Bombes were in operation IEEV LDQE WVUQ SHPG PZWL piece published in the autumn 2018 issue
during the war, routinely breaking Enigma- Decrypted message: of ITNOW. The previous article reported
encrypted messages to reveal invaluable MYXD OGXH ASXN OXNO SEYY (My dog inaccurately the Bombe’s new home. We
intelligence about enemy operations. has no nose) would like to apologise for any resulting
As a tribute to the codebreakers, a confusion.
team led by John Harper reconstructed Ruth Bourne, a 92-year-old former Bombe
the machine in 2007 and in April 2018 operator (who still makes regular cameo

60 ITNOW December 2018


NEWS

BCS WOMEN AWARD NOMINATION


Sarah Burnett and the BCSWomen’s AI Accelerator programme receives a nomination for
the prestigious EQUALS in Tech Awards.
By day, Sarah Burnett is Executive Vice I heard about EQUALS via Gillian huge impact on society, on how decisions
President and Distinguished Analyst at Arnold, the ex-chair of BCSWomen. She are made about us and how we’ll do our
a boutique analyst and advisory firm had won the inaugural GemTech awards jobs in the future. And so, we need to guard
called Everest Group. She’s responsible by the UN ITU for BCSWomen in 2014. against bias in data sets and the decisions
for research and advisory services on EQUALS is a UN Women and ITU-led global that are made based on those data sets. To
business automation trends, developments, network delivered by a partnership of achieve this, we need diverse teams. Such
technologies and adoption patterns by corporate leaders, governments, non-profit teams, by their nature, are better placed
enterprises. Her work focuses on the latest organisations, communities and individuals to understand diverse customers and
robotic and artificial intelligence (AI) based around the world. their needs. Diverse teams are best placed
technologies. As ITNOW went to press, So, I entered AI Accelerator into the to make products that appeal to a wide
Burnett’s AI Accelerator project received a EQUALS in Tech Awards in the Skills variety of people and organisations.
nomination for the EQUALS Tech Awards. category and was absolutely thrilled
to reach the finals. There were over AI has huge implications for how we all
Tell us about the award and what the 350 entries from 80 countries and AI live our lives. What role do you think
nomination means to you. Accelerator was one of five reaching the professionalism plays in ensuring
When I became chair of BCSWomen in finals in the Skills category. AI-based products – to pinch Google’s
late 2016, with my background in AI and This nomination means that our purpose line – ‘do no evil’?
seeing how AI is going to change the is understood by people who care about Most organisations will use AI to fulfil
way that we live and work, I set up the AI the role of women in technology and that simple business processes faster. The AI in
Accelerator as a BCSWomen programme it is a viable and impactful programme. these cases will learn by watching people
supported by BCS SGAI. This is a series of This has encouraged me and my team to and having some safeguards around its
free AI-focused webinars, seminars and do more to establish this relatively new machine learning ability to ensure that its
workshops by experts, aimed at getting programme to reach many more women decisions remain legal and compliant with
more women into the field of AI. The and to prepare them for the changing regulatory frameworks.
programme reached circa 500 women in world of work and new skills requirements. We can set ethical and professional
2017 and we are running more courses guidelines for all activities, but these will
and events this year. As far as I know this Why is it important that women – and not stop those who are so inclined to ‘do
is a fairly unique programme that is free indeed all groups – are represented in the evil’. We just need to get better at protecting
and makes AI accessible to anyone who teams that make and deploy AI products? ourselves and detecting AI-oriented cyber-
is interested. We get men attending our AI will be an incredibly impactful crime. Ironically, we will have to use good
sessions too. technology. It has the potential to have a AI to fight the bad.

BCS AI ART AWARD


The 2018 Lumen Award in Artificial Using Physarum polycephalum, the artists through the redaction or disappearance of
Intelligence, sponsored by BCS, has been developed a ‘bhiobrid’ agent, blurring the legible text on the surface of the pages.
won by Cesar and Lois for their work limits between biological and artificial The AI component analyzes the living
‘Degenerative Cultures’. intelligence. In an interactive installation, microorganisms’ growth and feeds a [de]
It is a biological-technological physical books documenting the human generative algorithm linked to cellular
doi:10.1093/itnow/bwy110 ©2018 The British Computer Society

network where the activity of a living impulse to control and reshape nature are automata and natural language analysis.
microorganism, digital networks and used as the substrates for fungi. The text This bio-digital agent searches the internet
artificial intelligence work together. is destroyed in a physical sense, visible for texts that describe human efforts to
control nature. Just as the physical book is
Degenerative Cultures at Brighton Digital Festival (September 2018), Photo Cesar & Lois consumed by the microbiological culture,
the digital database is corrupted by the
degenerative algorithm. Readouts are then
tweeted via @HelloFungus.

https://lumenprize.com/

December 2018 ITNOW 61


COMBATING BIAS IN

Lorem ipsum dolor


Lorem ipsum dolor
Lorem ipsum dolor
AI
Justin Richards MBCS interviews 2019’s Turing Lecture speaker, Krishna Gummadi, from
the Max Planck Institute for Software Systems, in Germany.

What will you be discussing during your discrimination can manifest itself is when want to see what types of criminals are
Turing lecture speech? you’re learning or when you’re training more likely to reoffend, as opposed to
Image: Getty/Digital Vision

I will be focussing primarily on algorithmic algorithms. Suppose that you try to train criminals with different types of features
decision-making and how to train learning an algorithm to make the minimum that might be less likely to reoffend. Those
algorithms to make decisions in a fair way. amount of errors in its predictions over an are the kinds of patterns that you would
I will be looking at various different notions entire population. Let’s say the algorithm want to train your algorithm to take.
of fairness. For instance, we would want that you’re trying to train is one that we Traditionally, in learning, when you
decisions to be non-discriminatory and want to predict who is going to recidivate try to pick up these patterns you tend to
without any bias. We would want them to or reoffend in the near future. There was specify an objective function. That objective
be transparent and we would want the a lot of discussion in the news about an function typically is of the form: ‘I want to
outcomes to be diverse. These all sound algorithm called Compass, which was pick up the pattern so that when I make
doi:10.1093/itnow/bwy111 ©2018 The British Computer Society

like fine goals, but the key question is how being used in several jurisdictions in the predictions I minimise the sum of the
should we think about this? What does U.S. to help judges or federal officers by errors that I make for all the individuals
it mean to be, ‘non-discriminatory’, and giving them some assessments as to how in the population.’ Now that seems like a
how do we train algorithms to be non- likely some criminal defendant was to very reasonable goal because whenever
discriminatory. reoffend in the near future. Now, suppose you make a prediction you might go wrong
you were training that algorithm over for certain individuals in the population. It
How can we train artificial intelligence to some existing historical data. You have seems like a very reasonable thing to do
be unbiased? some historical data that shows which to minimise the errors you would make
The important thing here is to essentially type of criminals have reoffended in the in predictions for the entire population.
understand the word unbiased; it’s a past. You want to train your algorithm to The problem occurs when the population
word that carries with it a lot of different pick up patterns in this historical training has two different sub-groups of people.
interpretations. What do we really mean data. That data would contain some Say these correspond to gender or race
by discrimination? One way in which features of the criminal. So you would or whatever else. When you’re trying to

62 ITNOW December 2018


TURING LECTURE 2019

make decisions you minimise the sum of the procedures that are being used to How would you formalise accuracy so that
of the errors for all the individuals in the make decisions. Here the problem is to you can actually learn to make decisions
population, and if those individuals belong understand how humans make decisions. that are most accurate from the data?
to two different races, it’s quite possible You could ask a human to explain the intent Meaning there is just one objective that
that you would actually prefer another of their decision making or you could look people focus on, which is to minimise
algorithm, one that might learn a decision at a particular situation and have a sense the sum of errors that people make for
boundary that makes few errors for one of whether or not the errors that are made individual users in the entire data set.
group, but at the expense of more errors by human decision-makers seem like When we make decisions in the real
for another group. reasonable ones or seem like they’re driven world, they actually account for a number
When you’re making certain decisions, by some extreme bias. These are the sort of different types of objectives beyond
you are essentially trading off between the of things that people have a good sense that. At a high level my goal is to explore
errors that you might make for different for when it is a human decision maker. that rich set of objectives that one should
individuals or groups of people in the But asking these questions in the context have when making decisions rather than
population. It’s actually quite possible that of algorithmic decision-making and the just hang onto this one single objective.
you would be highly accurate for one sub- procedures by which learning algorithms But that’s what I think is needed to make
group of people and highly inaccurate for make decisions, that becomes a bit more the decision-making fair. My goal would
another. Now that is what might lead to tricky. Because this raises the question of be essentially to explore a different way
discrimination. what’s the intent of an algorithm when it is to think about the topic of fairness; what
If you want to be anti-discriminatory, making decisions. That’s where you have to would be a fair way of making decisions.
you might want to have an additional think more carefully. I feel that today, if you look at how
objective that’s safe beyond minimising algorithms are trained to make decisions,
the sum of errors and predictions for What are the biggest challenges you are we are failing to capture the rich set
all the individuals in the population. But, currently facing in your line of research? of objectives that people usually have.
unless you specify this to an algorithm I think the biggest challenge is the fact this Currently my research is focused more on
it would end up picking up patterns that is an inter-disciplinary topic, which requires exploring that space of different objectives,
could be discriminatory. In our work an understanding of the notions of fairness, and figuring ways to formally specify them
what we have argued, and what we have accountability and transparency. These are to learning algorithms, so that we can
shown, is actually how to specify these topics that have been traditionally studied train algorithms that will be fair according
additional objectives in terms of error rates in social sciences. In these disciplines, to all those objectives. And so, in short,
at the level of groups to avoid learning these topics are approached in a very it will learn how to make fair automated
discriminatory decision-making. different manner than the way in which decisions.
people in computer science approach
Is it possible to measure bias and unfair them.
decision-making in machines with your The challenge is we would want to look
methodology? at these notions of fairness, accountability
The short answer is yes, but the more and transparency through a computational
SECURE YOUR 2019
nuanced answer is coming up with lens, from an algorithmic perspective. This TURING LECTURE
those measures and is actually one of requires us to essentially translate some TICKETS
the fundamental problems. When we’re of these notions in formal ways. That is, we
talking about measuring bias there are want to be able to say: ‘Well, this idea of The Turing Lecture 2019 will take
two or three ways in which you could non-discrimination that you are considering place at the following locations and on
think about it. You could measure the bias in this decision-making scenario would the following days:
in the outcomes, or you could measure translate into this particular pattern of
in the procedure itself. I think, if you’re making decisions and that pattern is 18th February – London
considering the problem of measuring something that you would want to specify 20th February – Manchester
the bias in outcomes, the results of the formally in the form of an equation, or in 21st February – Belfast
decision-making, then the problem is no the form of a constraint.’ This translation is
different than the one that you would have actually the most difficult thing to do. Keep and eye on BCS’s social media
in human decision-makers. and web feeds for more information.
Now the place where it gets a lot trickier What’s your ultimate goal with this line of
is when you have to reason about bias research?

December 2018 ITNOW 63


BOOK REVIEWS
Business Analyst Artifictional Intelligence Computational Interaction
Adrian Reed Harry Collins A. Oulasvirta, P. O.
Publisher: BCS, The Publisher: Polity Books Kristensson, X. Bi
Chartered Institute for IT ISBN: 9781509504111 and A. Howes
ISBN: 9781780174280 Score: 9 out of 10 Publisher: OUP
Score: 10 out of 10 ISBN: 9780198799610
Score: 10 out of 10

Who better to write a book on a career in Collins, a research professor at Cardiff This book introduces computational
business analysis than Adrian Reed, whose University, has produced a very readable interaction (CI) which encompasses a
own career has developed in parallel with tome that asks: ‘how far do we still need variety of approaches using mathematical
the maturity of the business analysis to go before we arrive at a point in time models and algorithms to represent,
profession itself. Adrian is now a widely where we cannot distinguish between explain and evaluate various aspects of
respected thought leader and conference the social understanding of humans and the participation of both user and machine
speaker who is one of the very few people computers?’ in human/computer interaction (HCI)
to hold business analysis qualifications While the successes of ‘deep learning’ scenarios.
from the BCS, IIBA and the BA Managers seem to be blurring the line between Over the course of its four sections, the
Forum. human and machine, Collins rightly argues book presents 15 papers, from various
The book itself is an excellent mix of that we are getting ahead of ourselves, authors, which together reflect the state-of-
practical advice and guidance based on caught up in the realms of science fiction. the-art in CI and its application to various
his own experiences and includes, not only He suggests that we need, collectively, aspects of HCI.
a career road map for business analysts, to rethink and redefine what we call The first section considers CI applied
but also a summary of the key tools and ‘intelligence’. to input and interaction techniques. It
techniques that they would use throughout Take, for example, a human’s learned describes statistical methods for optimising
their working lives. abilities with language and being able text entry in a range of applications.
This publication distils the knowledge to ‘repair’ and fill in the gaps of other Machine learning (ML) is also discussed in
and experience of one of the most people’s communications towards us. the context of input recognition.
internationally recognised champions of We instinctively are able to make mental The second section of the book focuses
business analysis into an easily accessible adjustments to allow for the slurring of on HCI design. Here we learn about the
and comprehensive resource for business words, jumbled letters or partly completed application of combinatorial optimisation
analysts at any level and at any stage in sentences and still understand our fellow techniques to find optimal user interface
their careers, including those considering a humans, but computers, at present, cannot designs with respect to multiple
move into the profession for the first time. do this kind of ‘repair’. optimisation functions.
In addition to a detailed description of Collins posits that without some degree The Systems section considers
the competencies needed by a business of socialisation, computers will never truly approaches to modelling user interfaces.
analyst, the book provides guidance on be ‘intelligent’ in the truest sense of the The final section of the book explores
developing a c.v. and attending interviews word. Much human socialisation involves ways in which computational models may be
for a business analysis role. The practical our connecting with other humans through applied to various aspects of human behaviour
advice given is supplemented by a set of our bodies and interpreting physical signals, with regard to HCI. The topics explored include
case studies summarising the careers of something our current AIs struggle to do. modelling human multitasking in order to
a range of practicing business analysts. Collins talks about there being six levels predict user performance when faced with
The book will also be of immense value to of artificial intelligence, starting from various user interfaces in a variety of settings,
those who are considering using business Level 1, ‘engineered intelligence’, which we and developing economic models of machine
analysts to support them in their own already live with, right through to Level VI interaction.
organisations, providing useful guidance and its ‘autonomous alien societies’. This a detailed collection of well written
doi:10.1093/itnow/bwy112 ©2018 The British Computer Society

gleaned from years of experience by The author urges us to move away from papers which explores a wide range of CI
someone who has passionately raised being dictated to by stupid computers, who techniques and HCI settings. Papers are
the profile of business analysis across only understand black and white concepts, each extensively referenced, and the entire
many sectors, including polling senior and move toward a more positive future collection is indexed.
government policy makers to ensure where human-like computers will be as Patrick Hill MBCS
they make the most effective use of their context-sensitive as the humans that are
business analysts. living and working around them. If you would like to review books for
A vital read for all business analysts Harry Collins has produced a fascinating ITNOW please email:
from new apprentices through to expert book which raises as many questions as it publishing@bcs.uk
business analysts at the peak of their tries to answer. One to be read and reread To see more book reviews visit:
careers. for sure. www.bcs.org/category/8429
Paul Turner FBCS Justin Richards MBCS

64 ITNOW December 2018


BCS JOURNALS
RISK ASSESSMENT OF CRITICAL INFRASTRUCTURE SYSTEMS
The paper ‘Security risk assessment of critical infrastructure systems: A comparative study’ by Samuel
Tweneboah-Koduah and William J Buchanan, published in The Computer Journal: Section A - Computer
Science Theory, Methods and Tools (Volume 61, Number 9), examines six existing assessment frame-
works and provides a steer on how such frameworks should be designed in future.
Recent cyber attacks on critical to factor in quantities and qualities that are solution’ to security-related problems.
infrastructure systems, coupled with the inherently uncertain to predict and/or
technology-induced complexity of the difficult to quantify. Seven is the number
system of systems, have necessitated a They believe that critical infrastructure The modelling and simulation presented in
review of existing methods of assessing systems and their supporting technologies the paper in question have been developed
critical systems security risk exposure. are becoming too complex and dynamic to to specifically assess the security risks
The question is: do existing security risk predict, due to convergence with advanced with controlled technologies supporting
assessment methods adequately address technology. Similarly, systems’ boundaries critical infrastructure systems (power
the threats of modern critical have become too difficult to define due to distribution, for example). In developing the
infrastructure systems? systems interdependencies. modelling approach, seven key
Having examined six existing The business impact of a successful assessment metrics were identified.
assessment frameworks, the research threat attack on a critical infrastructure Systems characterization was based
team argues that the complexities system could be very damaging, not on controlled technologies (for example,
associated with modern critical only to the systems themselves but their ICS-SCADA). While the approach has
infrastructure systems make existing interdependencies, and, in some cases, the focused on critical infrastructure
methods insufficient to assess systems health and social well-being of the citizenry. systems, it gives vendors, asset owners,
security risks exposure. Hence, from a Although there are currrently a number customers and regulatory agencies the
systems dynamic perspective, the work of security risk assessment methods in ability to comparitively assess the relative
carried out by the team concluded by the existence, the complexity and increasing robustness of different critical
proposal for a dynamic modelling approach interdepencies of modern critical systems systems offerings.
as a safer alternative. render many of the methods less useful.
There is, therefore, the need to develop Members can get a reduced
More art than science different methods of security risk subscription to The Computer Journal
Assessing security risk is more of an art assessment in order to better address the https://academic.oup.com/comjnl at:
than a hard science. The research group gaps in the existing methods since there is www.bcs.org/category/17544
therefore sees a need for current methods no universal all-encompassing ‘silver bullet

ACADEMIC JOURNALS - LATEST CONTENTS IN BRIEF


Interacting with Computers; The Formal Aspects of Computing - Applicable Journal of Innovation in Health Informatics
Interdisciplinary Journal of Human- Formal Methods Volume 25, Issue 2 contains the
Computer Interaction Volume 30, Issue 5, September 2018 following papers:
Volume 30, Issue 4, July 2018 contains the contains the following papers:
following papers:
• Development of a national core
• Exploring interactivity and • A fully verified container library dataset for the Iranian ICU patients
co-creation in rural China • A formal approach for detection of outcome prediction; a
• The new snapshot narrators: security flaws in the android comprehensive approach
changing your visions and permission system • The Heimdall Framework for
doi:10.1093/itnow/bwy113 ©2018 The British Computer Society

perspectives! • Model-based problem solving for supporting characterisation of


• Design of interactive mechanisms university timetable validation and learning health systems
to support the communication of improvement • Understanding optimization
user’s intentions • Automated circular assume- processes of electronic health
• I-typed DMML: a novel DSL for guarantee reasoning records (EHR) in select leading
direct manipulation interaction with • Mechanized proofs of opacity: a hospitals: a qualitative study
virtual objects comparison of two techniques

https://academic.oup.com/iwc http://link.springer.com/journal/165 https://hijournal.bcs.org/

December 2018 ITNOW 65


SPOTLIGHT ON
CHRISTOPHER
CURRY

Christopher Curry was co-founder of Acorn Computers, which was probably most famous
for creating the BBC Micro. Curry also managed to develop GIS, a system for cashless
money, and created an ID card with medical history, called Bluefish.
Christopher Curry was born in Cambridge One processor switched the lights on and available, and put it in a business called
in 1946 where he has lived and worked off, and another did the calculations and GIS, whilst remaining a non-executive
throughout his life. He has always been controlled where the wheel stopped – the director of Acorn.
fascinated by computing and automation results were fixed! While in GIS, Chris created a system
and used to build amplifiers and radios out By the late 1970s, Sinclair could see for cashless money. The Transactor was a
of old valves found in televisions at the that a microcomputer had consumer smart card on to which you loaded money.
local dump. appeal and started development, but it got They teamed with an organisation called
taken away from them as an unnecessary Mondex who enlisted MasterCard to get
Early career expense by the National Enterprise Board global coverage.
Image: GettyImages-517235492

After doing a Dip Tech course, Chris began (NEB), who, by then, had shares in Sinclair.
his IT career at Pye, where he became an The project went instead to Newbury Achievements
expert solderer. After only a few months he Electronics and became the NewBrain, Chris remains very proud of the Sinclair
left to join the Royal Radar Establishment which became the basis for the BBC Executive calculator, as it was his project
in Malvern where he was working on microcomputer. from beginning to end. He is also proud
superconductivity, making superconducting of the MK14 as it was the first of its kind.
junctions. He moved on to Sinclair Acorn He realised that if you can give an existing
Radionics in 1966. At Cambridge Processor Unit, Christopher market something that takes it into a slightly
At Sinclair he developed the matchbox felt they needed to have a brand suitable new area, you create another market.
radio, Micromatic. Sinclair came up with for the consumer market, hence Acorn was
an idea, and Chris would then take the formed as a company. They used the basic Advice
idea right through from drawing board to designs of the modular card system in a Christopher Curry believes it is important
end-product. For example, they developed single board computer called the Atom. to build a business based around a
the first pocket calculator, the Executive. When the BBC were planning a computer fundamental need, not just something you
doi:10.1093/itnow/bwy114 ©2018 The British Computer Society

Later Chris used one of the calculator programme, Chris offered them a 16-bit are interested in yourself.
chips to make an early programmable processor with properly structured BASIC.
microcomputer. He was approached The BBC offered them the contract. The
by a sales engineer from National purpose of the BBC microcomputer was to
Semiconductors, who offered to design teach programming.
Further Information
what later became the MK14, which had After Curry and Sinclair fell out over Archives of IT is a registered
no storage and only 256 bytes of memory. the BBC Micro, because of the Micros charity (no. 1164198), which aims
Curry also set up a consultancy on the in Schools scheme, Chris built a cut- to capture the past and inspire
side called Cambridge Processor Unit, down BBC computer (the Electron). Chris the future.
which handled special builds for people. also bought the Acorn Communicator, a
Their first successful custom build was the network computer based on the BBC’s Twitter at: @ArchivesIT
Visit: http://www.archivesit.org.uk
twin processor Hart for a gaming machine. hardware and with the best modem chip

66 ITNOW December 2018

You might also like