Abstract

You might also like

Download as docx, pdf, or txt
Download as docx, pdf, or txt
You are on page 1of 11

ABSTRACT

The Internet as a whole is a network of numerous computer networks and their vast infrastructure. Since
the internet came into existence in 1990 it changed the world in which we function digitally. The network is
made up of open websites using search engines such as Google, Firefox, etc.. On one hand where its
helping in the development of the world and connecting people whereas it also encases a hidden dark
side called “Dark Web” on the other. The internet about which we are discussing here can be broadly
divided into three parts: surface, deep and dark . Dark Web is 0.01% of the Deep Web. It can be reached
via TOR. Actors on Dark Web pages are anonymous and secret. Anonymity, and the probability of non-
detection are three considerations offered by special browsers, such as TOR and I2P. The aim of this
paper is to discuss and later analyze and produce findings on the effect of the Dark Web on various
realms of society. The motivation behind this paper is to gauge the current state and growth of the dark
web in relation
to the roles it play, investigate how the dark web enables cybercrime, and examine law enforcement’s
efforts. More specifically, the following research questions are under focus:
1. What are the roles that the dark web plays in society?
2. What significance does the dark web have in cybercriminal activities and operations?
3. How successful is law enforcement in its attempts to curb illegal activity on the dark web?
This paper contributes to the area of dark web research by serving as a reference document and by
proposing a research agenda.
Keywords: Dark Web,I2P,TOR,cybercriminal activities, Law Enforcement.

INTRODUCTION
The Internet provides a platform for an information system, known as the World Wide Web,
where information can be exchanged by a global community of citizens. Within this community
exists the Dark Web or Darknet, an environment that affords its users anonymity, making
attribution for activities challenging by encrypting and routing users’ traffic via multiple nodes
(The Tor Project 2018). The most popular version of the dark web, The Onion Routing (Tor)
network and protocol, has become a haven for criminal activity, including sharing illegally-
acquired information, trading illicit contraband, and recruiting others, all with disregard for
borders and legality (Dalins et al. 2018; Vogt 2017). The dark web became popular with the
launch of Silk Road – a drug marketplace – in 2011, and also by its demise in 2013 (Van
Buskirk et al. 2014). Ever since, the dark web has been notorious for facilitating illegal activities
and is increasingly being targeted and monitored by authorities. The motivation behind this
paper is to gauge the current state and growth of the dark web in relation to the roles it plays,
investigate how the dark web enables cybercrime, and examine law enforcement’s efforts. More
specifically, the following research questions are under focus: RQ1. What are the roles that the
dark web plays in society? RQ2. What significance does the dark web have in cybercriminal
activities and operations? RQ3. How successful is law enforcement in its attempts to curb illegal
activity on the dark web? In this paper, we first introduce the area of the dark web and then
discuss our literature search methodology. We then discuss the literature in terms of the dark
web as a phenomenon, the major roles the dark web plays and discuss legal and societal
concerns. Lastly, we present a research agenda in the form of a set of research questions and
conclude the paper.

PILLARS OF THE INTERNET


SURFACE WEB
Surface Web is the part of the web that we are all aware of and use on a regular basis! Even
this article that you are reading right now is a part of the surface web. this is just 4% of the entire
web! Know what constitutes the remaining 96% in the ensuing sections.

DEEP WEB
Deep Web is a part of the invisible, underground web that a normal user cannot access. This is
so because it contains data that are not crawled and indexed by search engines. One can
access the Deep Web only if one has the authorization or login credentials to do so! The data
stored in the deep ranges from personal information (military data, cloud data or any
organization’s personal data) to financial records, academic databases, legal dossiers, medical
records, social media profile information, and scientific and government records.

What is the difference between the deep web and the Surface Web?
If we imagine web as an ocean, the surface web is the top of the ocean which appears to
spread for miles around, and which can be seen easily or "accessible"; the deep web is the
deeper part of the ocean beneath the surface; the dark web is the bottom of the ocean, a place
accessible only by using special technologies. The main difference is that the Surface Web can
be indexed, but the Deep Web cannot. You can still access it though. You yourself spend a lot
of time in the Deep Web, but you probably do not know it.

Is the deep web safer than the Surface Web?


Even though the surface web is considered to be a much safer place for users to explore and
use the internet, the deep web is actually legal to access but indulging in illegal activities is
prosecuted.

What makes the dark web The dark web?


Accessing the dark web can only be done using specific browsers, such as TOR Browser.
There is a great deal of privacy and anonymity that comes with using the dark web compared to
traditional websites.

HOW surface and deep web both are contributing /serving towards the internet?
Surface web is the portion of the World Wide Web that is readily available to the general public and
searchable with standard web search engines. It is the opposite of the deep web. The section of the
internet that is being indexed by search engines is known as the “Surface Web” or “Visible Web”.
Deep web is part of the World Wide Web whose contents are not indexed by standard web search
engines for any reason.The content of the deep web is hidden behind HTTP forms, and includes many
common uses such as web mail, online banking, and services that users must pay for, and which is
protected by a paywall, such as video on demand, some online magazines and newspapers, and many
more.Content of the deep web can be located and accessed by a direct URL or IP address, and may
require password or other security access past the public website page.

DARK WEB
. The dark web is the World Wide Web content that exists on darknets: overlay networks that
use the Internet but require specific software, configurations, or authorization to access.[1][2][3]
[4] Through the dark web, private computer networks can communicate and conduct business
anonymously without divulging identifying information, such as a user's location.[5][6] The dark
web forms a small part of the deep web, the part of the Web not indexed by web search engines

HOW IT’S BORN?


In 1969, the first message was transmitted between computers connected by ARPANET, which
was developed by the Defense Advanced Research Projects Agency. Within a few years, other
secretive networks appear alongside ARPANET. In the 1980s, the standardization of internet
created the problem of storage of illegal data, a solution came up in the form of “data havens”.
Then peer-to-peer data transmission came, which resulted in decentralized data hubs which
could store illegal files and were password protected. In 2000, Freenet was developed by Ian
Clarke, a software that offered anonymous access to the darkest recesses of the web. In 2002,
the U.S. Naval Research Laboratory released TOR, a software which concealed the location
and IP addresses of its users. in 2005 estimated that about half a million movies were
distributed on the Darknet everyday. There was copyright infringement of everything right from
Bollywood blockbusters to Microsoft office. In January 2009, Satoshi Nakamato introduced the
world to an untraceable form of cryptocurrency, Bitcoin. In 2013, Eric Eoin Marques, described
by Federal Bureau of Investigation to be “the largest facilitator of child porn on the planet” was
arrested. FBI shuts down Silk Road and arrests its developer and about a month another online
marketplace surfaces, Silk Road.

WHAT ARE THE TECHNOLOGIES USED THERE ?

1. Cold Storage: A secure offline wallet for your Bitcoins or other cryptocurrencies.
2. Cryptocurrencies: Bitcoin: An open source, peer-to-peer payment network and
anonymous digital currency being used for almost all transactions on the darknet.
3. Litecoin: An alternative cryptocurrency, similar to Bitcoin. 
4. Emergency BTC Address: An address to be held on record to send all funds to in case
of a market shut down.
5. Grams: Cross Marketplace search engine for the Dark Web.
6. Hidden Service: A term for a .onion domain name. It can only be accessed through the
Tor network, and cannot be seized by a government or law enforcement agency.
7. Hushmail: An email provider used by many Dark Web users that focuses on privacy
and uses industry standard protocols PGP and 256-bit AES encryption.
8. Hidden Wiki: A “hidden service” website on the Tor anonymous network that allows for
open editing of subjects related to hidden services and activity in them.
9. Hub Forums: An Onion-based platform for cross marketplace discussion, like the
Dream Market forum or sub reddit, these forums are usually fully anonymous.
10. IRC (Internet Relay Chat): A communication system allowing the easy transfer of text-
based messages.
ANONYMITY

INTRODUCTON:
Anonymity in the dark web derives from the Greek word “anonymia” that refers
hiding of the personal identity from others. When we make any action on the web, our
footprints deposited as data on the internet. If the Internet Protocol address cannot be
tracked, then we can say that anonymity is guaranteed.
Different levels of anonymity exist and examples of anonymity can be seen all over
the internet. Some basic examples of anonymity on the internet include but are not
limited to:
1. Secure Billing: - When a user purchases something with PayPal or on EBay,
the user does not reveal his or her personal information to the distributor. Thus PayPal
protects the user’s anonymity.
2. Anonymous blogging and posting: - Perhaps most importantly or
preventable, users are able to blog anonymously (anonymous twitter accounts),
comment anonymously (on BlogSpot or temblor) or post links anonymously.

TECHNOLOGIES DARK WEB USES TO HOLS ANONYMITY:


Dark web consider a segment of deep web. Actors within Dark web websites are
anonymous and hidden. Anonymity privacy and the possibility of non-detection are
three factors that are provided by special browser such as TOR, I 2P, Free net etc.
TOR is used to enable private, anonymous and secure communications and activities
for specific purposes. In the following are given some examples that they are related to
above mentioned elements:
1. Anti-censorship and political activities: TOR considers as an
adequate tool. It enables individuals to access contents that may be blocked in
certain parts of the world. To stop it, some governments have established rules
for using TOR, or blocking access to TOR for the specific time periods. TOR is
also used by political dissidents to secure and maintain their anonymous
communications and locations. Such a case is the movements of dissidents in
Iran and Egypt.
2.  Sensitive communication: - If the individuals want to access in chat
rooms or forums and they like to do the sensitive communications for personal or
business purposes, this is enabled by TOR. It is used to protect children online
(the Internet browsing) to avoid them from abuse activities (by hidden IP
addresses of their devices). This tool can be used by businesses to protect their
projects and to fence spies from their competitors.

3.  Leaked information:-TOR can be used from journalists to communicate


securely with informers and dissidents. Individuals have the possibility to
communicate and share documents anonymity with publishers thought TOR.

TOR client via volunteer server network route the internet traffic over the world. This
makes it to conceal user information and avoiding any possibility of monitoring
activities. Dark web also has negative effects by allowing criminal to commit
cybercrime and conceal their traces.
We cannot say that anonymity is completely verified on the dark web. TOR has
purposed to enable anonymous activities but researchers and security experts are
continually working to develop tools through which they can identify individuals or
hidden services and de- anonymize them.

DARK WEB IS NOT ALL BAD IT’S HAVE SOME POSITIVE SIDE TOO:
Because of the anonymity provided by Tor and other software such as I2P, the Dark
Web can be a playground for nefarious actors online. As noted, however, there are a
number of areas in which the study and use of the Dark Web may provide benefits.
This is true not only for citizens and businesses seeking online privacy, but also for
certain government sectors―namely the law enforcement, military, and intelligence
communities.
Anonymity of Dark web can be used in following ways:-
1. Anonymity on the Dark Web can be used to shield military command and control
systems in the field for identification and hacking by adversaries.
2. TOR software can be used by the military to conduct a clandestine or covert
computer network operation such as taking down a website or a denial of service
attack, or to intercept and inhibit enemy communications
3. Another use could be a military deception or psychological operation, where the
military uses the Dark Web to plant disinformation about troop movements and
targets, for counterintelligence, or to spread information to discredit the
insurgents’ narrative. These activities may be conducted either in support of an
on-going military operation or on a stand-alone basis.
4.  Military’s use of the Dark Web, the Intelligence Community’s (IC’s) use of it as a
source of open intelligence is not a secret, though many associated details are
classified.
CAN YOU BE TRACKED ON DARK WEB?
One of the most appealing things about the dark web is that users are nearly
untraceable. Generally, tracking users on the dark web is a task that requires high-level
technologies that the government reserves for violent criminals and terrorists. The
average user is fairly challenging to find.
This is generally a problem for those using Tor browsers because they serve as a
link between the dark and surface webs. If you choose to go on the dark web, there’s a
possibility that you will be tracked. Of course, the same applies to hackers that are
looking to compromise your business information .

How They Track You:


There are also tracking scripts on some dark web pages. Approximately 27% of
pages that dark web researchers found had scripts attached to them, largely from the
clear web. If the dark web page’s scripts match surface web scripts, those using it could
trace user activity.

Ways For Stopping It:


Technology does not offer a sure-fire way to shelter your data from the dark web. But
there are proactive measures you can take to prevent financial consequences or identity
theft:

 Don't enter sensitive information on public computers.


 Keep passwords safe (don't write them down), and change them often.
 Never email sensitive information such as social security numbers, credit card
numbers or bank accounts, and driver's license information.
 Stay away from unsecure sites such as those without a secure socket layer
(SSL) — especially if the site sells products and services, or asks for financial
information. You can check if a website uses an SSL Certificate by looking at the
URL of the website. If it begins with "https" instead of "http" it means the site is
secured using an SSL Certificate (the "s" stands for secure).
 Use gift cards or other secure payment methods not attached to your bank
account.
 Do not reply to unsolicited email messages.
 Ensure you know all recipients when replying to or sending an email message.
 Use computing and browsing devices that have current anti-malware and firewall
protection.
 Refrain from publishing personal information on social networks.
MAJOR ROLES OF DARKWEB
The biggest benefit of using Dark Web is its anonymity. Not every user who is accessing dark
web has bad intensions. Some users may concern about their privacy and security. They want
their Internet activity to be kept private.

• The user can find the products cheaper than streets. The vendors also offers dis-
count when the user purchases the product in bulk.
• We can buy the products that are not available in the market or in the country.
• Convenience is another reason why people order on the dark web.
• Due to the existence of strong community on the Dark Web the users strongly share
their views about products or vendors.
• Dark Web is widely used by those countries which have limited access to the Clear Net
(surface web). Example, Russia, China and many other countries that use dark
web more frequently for many reasons.
• It has its own search engines and secure email browsers.
• Many countries try to contribute in TOR project. US has some laws that are applicable
to various activities of dark web. Example, Computer Fraud and Abuse Act (CFAA)
bans unauthorized access, damaging computers, trafficking etc. Russia has made
efforts to de-anonymize TOR for political reasons. China tries to block the access to TOR.

Examples of Dark Web Crimes

Any type of crime with covert transactions, whether it involves drugs, money, or even human
beings, can be committed on the Dark Web. The darkest corners of the internet are a platform
for myriad offenses. Here are some examples of Dark Web crimes:

●Murder for Hire: The site Besa Mafia (and others like it) is a marketplace for contract killings.
●Blackmail/Extortion: One scam involves threats of releasing sensitive information or
compromising photos unless the victim pays a stated amount of bitcoin.
●Illegal Drug Sales: AlphaBay was the largest Dark Web market source for fentanyl and heroin.
It was shut down by the Department of Justice in 2017. Hundreds of thousands of people used it
to buy fraudulent identification, counterfeit goods, malware, firearms, and toxic chemicals.
●Illegal Arms Sales: Tens of thousands of dollars worth of guns are illegally sold each month on
the Dark Web, according to estimates.
●Sex Trafficking: In 2015, the New York County D.A.'s Office used an experimental internet
search tool to catch and prosecute the leader of a sex trafficking ring.
●Terrorism: ISIS and other terrorist groups use the Dark Web both for recruitment and planning
attacks.
●Child Pornography: An estimated 144,000 British users were using the Dark Web to access
child pornography in 2018.
ILLICIT ROLES SLIPPING OUT OF CYBERSPACE
How Dark Web Crimes are Investigated

Because of the anonymous nature of the Dark Web, investigators have their work cut out for
them. One of the main ways to catch criminals is by going undercover online. Online presence
overlaps with real life when law enforcement posing as sellers obtain the buyer's mailing
address.
The target of an investigation may slip up and reveal personally identifying information. That
mistake allowed U.S. government takedown of Rich Ulbricht. An Internal Revenue Service
investigator found an incriminating comment along with his email address. This information
eventually led to his arrest.
Shipping procedures provide investigators with valuable information because many of the
transactions on the Dark Web markets are completed by the U.S. Postal Service. Law
enforcement agencies are able to use surveillance footage, handwriting analysis, and other
clues. They may find fingerprints on packages, potentially revealing the sender's identity.
Following the money can also be effective, though the anonymous nature of cryptocurrency
makes that more difficult. Still, the Department of Homeland Security has a dedicated task
force focused on tracking money laundering via cryptocurrencies.
Other approaches involve the use of sophisticated technology and hacking techniques. For
example, the FBI used malware to go after child pornography site Playpen. The software
caused users who clicked on the forum to reveal their real IP addresses. Another hacker
technique exploited a vulnerability in the Tor browser, allowing investigators to see the IP
addresses of Dark Web marketplaces and users.
Ultimately, investigation and prosecution of Dark Web crimes remain a game of cat-and-mouse
between cybercriminals and cybersecurity.

LAW ENFORCMENT CURBING IT


To raise the visibility of the dark web among law enforcement agencies and identify
tools that can help them police it, an NIJ-supported gathering of experts identified law
enforcement’s key dark web challenges and opportunities, as well as high-priority needs
for addressing them. The group included experts from federal, state, and local agencies;
academic researchers; and civil rights advocates. Organized on behalf of NIJ by RAND
and the Police Executive Research Forum, the experts’ workshop yielded high-level
recommendations focused on the following:

 Training — training officers and investigators to spot relevant dark web


evidence.
 Information-Sharing — improving information-sharing among agencies, both
domestically and internationally.
 New Structures for Cooperation — examining the benefits of building cross-
organization structures for cooperation.
 New Forensic Standards — developing new standards for forensic tools to collect
dark web evidence on computers.
 New Laws for Package Inspection — researching ways to modernize laws
facilitating inspection of packages shipped by mail or other services.
 Research on Crime Connections — researching the increasingly connected
nature of crime to help law enforcement recognize and address both highly
visible traditional crime and the less-visible crime on the dark web.

General Needs and Challenges


Rapid Changes in Volume of Use — Law enforcement sees evidence of a steady
expansion of dark web activities but largely lacks quantitative data to inform effective
responses and solutions to dark web activities.

Globalization — Dark web activity crosses local and state boundaries and national
borders. The cross-jurisdictional nature of the dark web makes it essential that
investigators collaborate across agencies. If agencies avoid the dark web because of its
cross-jurisdictional nature, participants noted, “dark web actors might be emboldened by
the lack of enforcement to conduct more illicit business using the dark web.”

The Need to Demystify the Dark Web – Some law enforcement participants
expressed concern about exposing themselves and their departments to retaliation by
malicious web users, should they act against dark web interests. The report, noting “a
need to demystify the dark web” for law enforcement, stated, “Given the lack of
definitive quantitative data, law enforcement is expected to act without comprehensive
information regarding what works and what is needed to address these dark web
challenges. Participants suggested police trainers could emphasize the commonalities
of dark web investigations and traditional investigations, or “plain old police work.”

Command Buy-In for Additional Training — Participants noted a need to persuade


law enforcement command staff to initiate dark web training and investigations.
Command buy-in may be essential to commitments of funding and training time.

Training — Participants identified a need for two distinct categories of training:

1. For line officers, courses to develop basic familiarity with digital evidence found
at the scene.
2. For specialized units, targeted training on evidence preservation as well as
advanced training on methods used by criminals on the dark web.

Participants identified a need for more subject matter experts to conduct training. In all,
the workshop participants identified 12 highest priority needs related to training, more
than any other area.
Technical Needs and Challenges

Crime Identification-Line officers need to develop awareness of the types and scope
of illicit dealings on the dark web. Participants pointed to the potential of new state task
forces, which could share data, across organizations and jurisdictions, on the dark web.

Privacy Protection-Workshop participants related a need for guidance from federal


partners on how to manage privacy concerns during investigations. Although not
identified as a top priority, participants also identified a need for research to understand
how much privacy citizens would sacrifice in order to gain security.

Suspect Identifications-Participants noted that officers responding to criminal activity


need to develop the ability to recognize items, such as login information, that could help
link suspects to dark web sites, the report said.

Evidence Identification, Access, and Preservation

Law enforcement faces a challenge both in acquiring relevant technical data and in
turning it into evidence understandable to the public, members of which sit on juries
deciding the guilt or innocence of those charged with dark web crimes. The evidence
challenge is heightened by the growth of data quantity, indecipherable formats, and the
need for cross-jurisdictional coordination. In light of difficulties posed by the encryption
and anonymity features of software used on the dark web, the participants urged that
law enforcement use best available standards, tools, and processes to capture
evidence. To that end, a high-priority need identified during the workshop is
encouraging establishment of standards for new processes used to capture dark web
evidence.

Resource Allocation — Several participants noted that it could be beneficial to pool


resources in new task forces.

Adaptation and Fluctuation — Successful law enforcement operations against dark


web interests commonly cause users to adapt quickly, shifting to different markets or
creating entirely new markets. Workshop participants noted that dark web users often
exchange information on how to evade detection by law enforcement.

Legal Needs and Challenges


The Multijurisdictional Nature of Crime — Authorities are challenged by web-based
crime involving different jurisdictions with a multitude of relevant laws. Participants
emphasized the importance of multiagency partnerships in that regard.
Entrapment — Concerns were expressed over the possibility of legal actions for
entrapment brought by web users conducting business on dark web marketplaces
created by law enforcement, the report said. The risk can arise when authorities must
impersonate criminals to establish trust with criminals on the dark web.

You might also like