Hugo Hacker News

T-Mobile: Breach Exposed SSN/DOB of 40M+ People

criticaltinker 2021-08-18 16:52:15 +0000 UTC [ - ]

Previous discussion from two days ago: https://news.ycombinator.com/item?id=28202399

This article does seem to report different numbers - 47M instead of 100M.

dang 2021-08-18 19:50:18 +0000 UTC [ - ]

Thanks! Here's that one and another:

T-Mobile Confirms It Was Hacked - https://news.ycombinator.com/item?id=28202399 - Aug 2021 (248 comments)

T-Mobile investigating claims of 100M customer data breach - https://news.ycombinator.com/item?id=28192423 - Aug 2021 (191 comments)

coldcode 2021-08-18 16:51:29 +0000 UTC [ - ]

As usual they don't say how this was accomplished. They call it "sophisticated" but it probably was just stupid or lazy, which is very common in most corporate hacks. Big companies don't really care much about security since it costs money and rarely causes much trouble to your stock price and exec compensation.

The people who suffer are those whose data is compromised and have no idea it happened.

harikb 2021-08-18 17:07:35 +0000 UTC [ - ]

Someone did put the blame on COVID! Not sure if it is Tmobile or Reuters

From a Reuters article on same news

https://www.reuters.com/technology/hackers-steal-some-person...

> T-Mobile’s data breach is the latest high-profile cyberattacks as digital thieves take advantage of security weakened by work-from-home policies due the COVID-19 pandemic

imnotlost 2021-08-18 17:28:22 +0000 UTC [ - ]

Did someone take the database computer home?

geoduck14 2021-08-19 01:02:53 +0000 UTC [ - ]

I HATE it when that happens!

jrootabega 2021-08-18 17:49:09 +0000 UTC [ - ]

Oh boy, somebody's gonna lobby for all banks and telcos to be legally barred from remote work.

u801e 2021-08-19 00:09:35 +0000 UTC [ - ]

Others should point out that these breaches were happening even with people working from the office.

jrootabega 2021-08-19 00:13:10 +0000 UTC [ - ]

Yes, Senator, but those breaches weren't as breachy as this one.

A4ET8a8uTh0 2021-08-18 16:56:44 +0000 UTC [ - ]

I can agree. At one of my previous employers, IT management was adamant that no password vaults of any kinds could be used. It was a bigger company with tons of various systems to get into all with different sets of requirements. So what was the result? Average user ended up storing passwords info in excel and text files. Yay.

I think only recently there was some movement to approve a vendor there.

Arrath 2021-08-18 20:00:57 +0000 UTC [ - ]

One of my coworkers just convinced our IT dept to add a password vault to the preapproved list of software! I was very happy about that small victory.

u801e 2021-08-19 00:10:51 +0000 UTC [ - ]

Why would they not want to use a password vault? I imagine it's more desirable of it's hosted onsite.

toomuchtodo 2021-08-18 16:55:42 +0000 UTC [ - ]

mjevans 2021-08-18 17:10:06 +0000 UTC [ - ]

Copy of the tweet for preservation:

Damien Miller @damienmiller Looks like T-Mobile hasn't updated the OpenSSH installation (and thus probably neither OS) since 2014. SHA256 has been the default hostkey fingerprint since the openssh 6.8 release in 2015

Retweeted: https://twitter.com/Jeremy_Kirk/status/1427144723731402756 Jeremy Kirk @Jeremy_Kirk The person who claims to have compromised T-Mobile says the company misconfigured a gateway GPRS support node that was apparently used for testing. It was exposed to the internet. That allowed the person to eventually pivot to the LAN. Proof screenshot supplied.

gurchik 2021-08-18 17:05:04 +0000 UTC [ - ]

> That allowed the person to eventually pivot to the LAN.

Once on the LAN, the same person claims the data was "sitting in plaintext on an insecure backup server": https://twitter.com/und0xxed/status/1427639599636041742

gjsman-1000 2021-08-18 16:56:53 +0000 UTC [ - ]

OpenSSH from 2014. That'll do it.

2021-08-18 18:56:24 +0000 UTC [ - ]

jasonladuke0311 2021-08-18 17:21:31 +0000 UTC [ - ]

They probably put more money into that banner than into keeping these systems patched. That there banner was probably a dozen plus hours of legal work. :(

chefandy 2021-08-18 17:43:36 +0000 UTC [ - ]

Sophistication is contextual. Among computer criminals, exploiting unpatched or poorly credentialed systems is unimpressive. In the context of the animal kingdom at large, it's astonishing.

midwestemo 2021-08-18 17:12:59 +0000 UTC [ - ]

The OpenSSH they were using was from 2014/2015 so they probably didn't update the OS or anything at all for a while

iknowstuff 2021-08-18 17:00:04 +0000 UTC [ - ]

The EU has a federated public key cryptography based identity system. The member states recognize identities issued by other member states, but there is no central system.

In any case, the private key is stored on a plastic ID, which acts as a smart card and can be hooked up to a smartphone/PC for identity verification and document signing online. The key is only released with a PIN, and the databases online only store the corresponding public key.

A leak of a public key without the private key is (relative to SSN) harmless.

https://en.m.wikipedia.org/wiki/EIDAS

Can we please have this in the US?

netsec_burn 2021-08-18 17:06:18 +0000 UTC [ - ]

Wow, it exists. I dreamed about having something like this in the US, with the possibility of changing your private key if you visit the DMV. It would make a significant difference in the fight against identity theft, versus our current system of having a number of which only 4 digits are "secret" (and I hear those are sequential too. Worse still, they are the same 4 digits everyone asks you for).

sneak 2021-08-18 18:21:54 +0000 UTC [ - ]

How would the DMV authenticate you?

Would you like each state to do it, or a federal system?

Many state DMVs sell their whole database to private companies like auto insurers and marketers. What makes you think they should continue to be stewards of this sensitive personal information when they have mishandled it so badly in the past?

Why do we need strong ID so often anyway? Most things people demand ID for don't actually need ID.

zamadatix 2021-08-18 18:58:18 +0000 UTC [ - ]

Doesn't particularly matter how the DMV would authenticate you, the point of the electronic ID is to get rid of the exchange of full copies of the identifying information. More careful re-assignment of identifying information is nice to pursue but also a completely independent issue.

Same with state vs federal question. Right now SSNs are assigned federally and drivers licenses and birth certificates by state. It doesn't much matter which it comes from as long as the identification is trusted nationally (as it is currently with the above examples).

What DMVs are able to sell varies by state, many can't sell drivers license photos for example. SSNs are also illegal to sell based on federal law. Ultimately that comes down to the content of the law relating to creating said ID not past actions with other information.

As for why we need to identify ourselves so often it often comes down to the public use case of credit checks and various forms of identification for governmental reasons (e.g. applying for official licenses or forms or travel documents or so on). It's perfectly fine to do these 2 separate but as-is we are already tying the 2 together so why not answer both in one go with something like eIDAS.

jvanderbot 2021-08-18 19:25:25 +0000 UTC [ - ]

"I don't trust the government" is moot. You already use your government issued ID for everything. Asking them to improve their technology is not asking them to takeover any new responsibilities.

iknowstuff 2021-08-18 19:10:27 +0000 UTC [ - ]

Well the databases are already there whether we like it or not.

Generally, with eIDAS, various websites can use an API to access the identity stored on your ID (public key) when you allow it.

Crucially, every time you want to make a legally binding change or sign a document, you need to ask your ID to use its private key to cryptographically sign it. Typically this operation needs a PIN. Without such a valid signature, you won't be able to use someone's credit line.

With a well designed system, the government can provide an API to give institutions/apps unique, but app-specific people identifiers. Those can be trusted to each be tied to a unique person, without making it possible to track the services they use (unlike the easily trackable SSN).

azernik 2021-08-18 18:54:20 +0000 UTC [ - ]

DMVs in the US already have fingerprint scanners; there exist physical documents that verify your identity and associate it with a face and name.

In this case, you'd have the Interior Ministry or equivalent be the certificate authority, and it can issue revocations and new certs based on the normal identity verification systems of the state.

lou1306 2021-08-18 18:47:48 +0000 UTC [ - ]

> Why do we need strong ID so often anyway?

... To prevent identity theft?

sneak 2021-08-18 18:51:19 +0000 UTC [ - ]

Bank fraud (a better name for it) generally does need strong ID, but the vast majority of transactions in which people are demanded to show ID to transact have nothing to do with this.

You only do bank loans, mortgages, lines of credit and the like a few times per year.

Your ID is demanded so often in the USA there is even a hand signal for it that everyone knows (a C shape made with the right hand held up at eye level).

hhjj 2021-08-18 19:01:55 +0000 UTC [ - ]

Maybe ID is asked to feed marketing database so they can sell data about you ?

In Europe we aren't asked IDs but usually email/phone numbers and that's for marketing reason (spamming and being able to identify customers cross businesses).

_jal 2021-08-18 19:07:17 +0000 UTC [ - ]

As a first step, stop giving in to the demands.

I routinely refuse to provide ID when asked by private businesses. About half the time they're OK with proceeding with whatever without it.

sneak 2021-08-18 19:21:43 +0000 UTC [ - ]

First off, you're preaching to the choir. I show ID for many fewer things than the average person, and perhaps even yourself.

There are however many, many things that you are simply entirely barred from doing in the USA without showing ID. It's even worse in Europe.

Many music venues (the vast majority), all federally licensed firearms retailers, almost all hotels and modes of travel.

Perhaps you can live without music, air travel, hotels, and firearms, but I cannot.

jandrewrogers 2021-08-18 17:40:58 +0000 UTC [ - ]

It is illegal for the US government to create a mandatory national identity system or coerce the States into creating one. The limits of this have been pretty thoroughly tested in the US Supreme Court.

Every time things like this come up, everyone asks why don't we just thing that looks like a national identity system to fix the issue, as if that never occurred to anyone in Congress. This is why: it violates the Constitution. Short of amending the Constitution, which seems highly unlikely, the US will never have a national identity system like European countries.

dragonwriter 2021-08-18 18:04:48 +0000 UTC [ - ]

> It is illegal for the US government to create a mandatory national identity system or coerce the States into creating one. The limits of this have been pretty thoroughly tested in the US Supreme Court.

No, they haven't. There are people who have speculated that it is illegal since the idea started being discussed (serious discussions are actually fairly new, mostly a burst in the late-1990s and another one shortly after 9/11, though speculative strawman negative arguments go back a bit further, at least to discussions around HIPAA in the mid-1990s.) Those speculations have extrapolated from cases that are quite distant from a national ID (e.g., weirdly, critics of the idea have suggested a national ID would violate the protection of the eight to anonymous political speech found in the first amendment under McIntyre v. Ohio Elections Commission (1995), which aside from the WTF of what a national ID even has to do with that right, is clearly false because the First Amendment applies to the states under the 14th Amendment, so if somehow the creation of a federal ID would violate a First Amendment right, the creation of a state ID would equally violate the application of that right under the 14th. In fact, we have federal (directly issued or state-issued under federal regulations) ID cards required for certain federally regulated purposes, notably:

(1) Passports (or, for certain cases, state-issued under federal rules Enhanced Driver's Licenses) for border crossing;

(2) Passports, state-issued ID’s meeting federal Real ID standards, or certain other federal or federally-regulated IDs for air travel and access to federal facilities.

There are usage or production requirements that government might adopt for ID that violate Constitutional protections that have been firmly articulated by the courts, but those generally apply to state and federal ID equally.

lostcolony 2021-08-18 18:01:03 +0000 UTC [ - ]

Citation needed. "It's against the constitution" - where? Cite an article, quote a paragraph, something. You say the Supreme Court has decided this; fine, quote a court case. I'm not saying you're wrong, but I have no idea what you're talking about.

We have plenty of de facto ID systems. But I'd argue they aren't mandatory because -there is no political will to make them mandatory-. What is achieved by doing so?

Hell, the same political party that would object most vociferously to making them mandatory (because of religious reasons and cost to the taxpayer) is also the one pushing for laws to require issued IDs to vote, a right that -is- guaranteed in the constitution.

smsm42 2021-08-18 18:50:03 +0000 UTC [ - ]

No law so far ever required single form of ID to vote. All voter ID laws require some form of ID, which could be of many forms - driver license, citizenship id, passport, military ID, handgun license, special voter ID, and so on. There are many forms of ID that are accepted (and if you don't have any, as much as a copy of a recent utility bill and a signed affidavit may exempt you from the requirement). This is nowhere even near establishing a single nation-wide ID system, or even a state-wide one.

lostcolony 2021-08-18 19:47:09 +0000 UTC [ - ]

I said "require issued IDs to vote". Countering with "there are many forms of ID that are accepted" doesn't really feel like you're arguing against what I said.

smsm42 2021-08-18 20:16:27 +0000 UTC [ - ]

What I am trying to emphasize here is that there's a difference between "a myriad of disjoined systems which can be used to identify somebody" and "a single system that includes data about everybody". The difference is a bit like being able to hire a PI to follow somebody and having everybody's whereabouts in a single centralized database 24/7. Not the same thing, wouldn't you agree?

lostcolony 2021-08-19 00:51:43 +0000 UTC [ - ]

But also...not at all relevant to the point I'm making, which is that a mandatory ID is not against the Constitution (that I know of), and that we -could- create a mandatory national ID, but there's no political will for it. That's it.

I provided an example of that, by pointing out where even the party whose stated goal is to validate a person's identity for voting (i.e., where a mandatory national ID would help with one of their stated goals; certainly, it would remove the objections the other party has) still isn't pushing for a mandatory national ID.

You commenting how multiple types of non-mandatory IDs are included in the bills that that party supports...isn't gainsaying anything I said, nor the point I was making. I'm not sure why you bothered.

markhahn 2021-08-18 19:16:12 +0000 UTC [ - ]

the topic here is a national mechanism, and states could (asininely) allow lesser forms, even exclude the national one.

gnopgnip 2021-08-18 21:08:23 +0000 UTC [ - ]

The anti commandeering doctrine, from the 10th amendment is what prohibits the federal government forcing states to implement a mandatory federal ID requirement for things like applying for credit or opening a bank account

jandrewrogers 2021-08-18 18:17:53 +0000 UTC [ - ]

There are cases spanning a century across several creative legislative attempts by the US Congress to create a de facto mandatory national identity system. This information is not difficult to find. All of them tried to workaround the fact that States can create mandatory identity systems but the Federal government cannot. (It is one of the reasons SSN cards go out of their way to assert they are not to be used as an ID.)

Past attempts included things like withholding tax disbursements to non-compliant States, but the US Supreme Court deemed that coercive and therefore illegal. The Real ID Act is the latest attempt but it has been delayed for many years by State non-compliance and general unwillingness to share their identity databases with the Federal government.

The ID required to vote is a State ID, which is perfectly Constitutional. No one is requiring a Federal ID to vote. In fact, many States will not recognize any Federal ID, including passports.

lostcolony 2021-08-18 19:39:56 +0000 UTC [ - ]

"This information is not difficult to find"

Then please find and supply it. -I- have had difficulty finding it. It certainly isn't so easy to find as "here is a linked citation supporting my claim", since you've yet to provide one.

"The Real ID Act is the latest attempt but it has been delayed for many years by State non-compliance and general unwillingness to share their identity databases with the Federal government." - not at all. Everything you said just in this post is incorrect, but more egregiously (and why I'm not even bothering to point out why it's incorrect), it's also -irrelevant-. Real ID...isn't mandatory. Not at the state level, not at the federal level.

"The ID required to vote is a State ID, which is perfectly Constitutional" - there isn't an ID required to vote according to the Constitution. In practice, most states also don't require any form of ID. Hence all the bills by the GOP to try and require one, while also doing nothing to ensure it is affordable and convenient (i.e., creating a form of poll tax); the GOP doesn't even care about it as an ID system, just as a form of voter suppression.

Which is my point; no legislature, not even the people trying to require ID for things, is pushing for mandatory IDs. It's not against the Constitution as far as I can tell, and you've done nothing to convince me; it just isn't politically worth pushing for given the resistance it would face so has never happened.

dragonwriter 2021-08-18 19:55:44 +0000 UTC [ - ]

> There are cases spanning a century across several creative legislative attempts by the US Congress to create a de facto mandatory national identity system.

Then it should be easy to present one, preferably the most applicable one to modern proposals.

> This information is not difficult to find.

Its not easy to find the arguments of the people opposed to national ID, and its not easy to verify that the cases they cite are not about national IDs.

> All of them tried to workaround the fact that States can create mandatory identity systems but the Federal government cannot

None of the national ID debates have been about a mandatory ID (a mandatory-for-specific-purposes ID, yes, but the feds already issue a number of those.)

> (It is one of the reasons SSN cards go out of their way to assert they are not to be used as an ID.)

No, social security cards say that because they aren’t designed to validate identity, since all they contain is a name and a number and no way other than possession (which is extremely problematic) to associate that with a particular person.

> Past attempts included things like withholding tax disbursements to non-compliant States

[citation needed]

> but the US Supreme Court deemed that coercive and therefore illegal.

[citation needed]

> The Real ID Act is the latest attempt

Real ID is not a mandatory ID, but a required-for-enumerated purposes ID. The enumerated purposes are ones for which the federal government already establishes acceptable ID standards without any Constitutional challenge, under various Article I, Sec. 8 powers, Real ID is just a change to the standards. And all phases of it but for Phase 4 involving (notably) the mandated to use Real ID for commercial air travel have already gone into effect. Starting in 2014.

but it has been delayed for many years by State non-compliance and general unwillingness to share their identity databases with the Federal government.

ciabattabread 2021-08-18 18:24:04 +0000 UTC [ - ]

Name a case.

casefields 2021-08-18 18:07:11 +0000 UTC [ - ]

Voting is not a constitutional right.

Voting Rights Act is statutory like most of our laws.

dragonwriter 2021-08-18 18:14:54 +0000 UTC [ - ]

> Voting is not a constitutional right.

Yes it is.

> Voting Rights Act is statutory like most of our laws.

Constitutional rights are often enforced by legislation; Amendments articulating rights often explicitly authorize this. See, with regard to voting rights, the 15th, 19th, and 26th Amendments. (EDIT: also, the 14th Amendment [see Sec. 2 and 5], and, as noted in a sibling comment, the 24th Amendment. Also the 17th Amendment, though that doesn’t have a Congressional enforcement clause. Voting rights are the single most common subject of Constitutional amendments.)

azernik 2021-08-18 18:56:45 +0000 UTC [ - ]

15th Amendment:

Section 1. The right of citizens of the United States to vote shall not be denied or abridged by the United States or by any State on account of race, color, or previous condition of servitude.

Section 2. The Congress shall have power to enforce this article by appropriate legislation.

The 19th Amendment has identical language for "on account of sex", the 24th Amendment has "by reason of failure to pay a poll tax or any other tax", the 26th Amendment has "on account of age" for 18 years and older.

Like many other things in the Constitution, the constitutional text defines the general principle and the power of the federal government to enforce it, and normal legislation establishes the actual enforcement mechanisms.

Buttons840 2021-08-18 17:59:36 +0000 UTC [ - ]

Things might magically change if we ever manage to shift the legal and financial burden of "identity theft" to the banks who made the actual mistake, and credit agencies who illegally spread false information about people.

volta83 2021-08-18 17:58:54 +0000 UTC [ - ]

> It is illegal for the US government to create a mandatory national identity system

The system can be voluntary.

If you don't need an SSN today, you wouldn't need to use that system.

If some bank or health care provider only accepts such a system, just pick another one, or create your own bank / health care provider.

smsm42 2021-08-18 18:52:32 +0000 UTC [ - ]

You can not create a bank that does not verify identity according to a myriad of KYC regulations. You'd be heavily fined and most likely jailed if you do. Not sure about healthcare providers, probably if you're something like a massage therapist, there are no such requirements, but for a larger one there are probably regulations too.

InitialLastName 2021-08-18 19:16:02 +0000 UTC [ - ]

I suspect that for healthcare providers, the ID requirement is driven more by insurance fraud prevention (including Medicare/Medicaid); i.e. the insurers require the providers to perform due diligence to ensure that the patient being treated is the patient who is covered.

I don't know of any examples, but perhaps a provider who did not take insurance would be able to avoid the requirement.

lhorie 2021-08-18 18:30:13 +0000 UTC [ - ]

> everyone asks why don't we just thing that looks like a national identity system

Aren't passports national/federal identity systems?

snowwrestler 2021-08-18 19:53:45 +0000 UTC [ - ]

But not mandatory. You don’t need to get a passport unless you want to travel internationally.

The question is whether the U.S. federal government can require all U.S. residents to get, carry, and provide a national form of identification. To my knowledge it cannot, but I’m not handy with a case citation to prove it. Watching the rest of this thread to see what people turn up.

Note that Social Security numbers are explicitly not intended to be such IDs, although many services do use SSN as a key to distinguish people from one another.

dragonwriter 2021-08-18 20:20:53 +0000 UTC [ - ]

> But not mandatory.

Even state IDs aren’t generally mandatory in theory, they are mandatory for specific purposes. Like most proposed national IDs. Like Passports. Like Real ID. Like EDL. Like Military ID. Like…

> The question is whether the U.S. federal government can require all U.S. residents to get, carry, and provide a national form of identification.

No, its not. Literally no one is advocating that. Its actually pretty well established that even states, while they can require you to use ID for a whole lot of purposes, but can’t mandate that you carry and produce one generally.

snowwrestler 2021-08-19 01:32:28 +0000 UTC [ - ]

Thanks

iknowstuff 2021-08-18 18:04:15 +0000 UTC [ - ]

Thanks for bringing that up. Denmark, an EU member state, does not have ID cards, so it's not exactly mandatory over there.

Seems weird that a SSN is not considered a national identity system? What if the federal government sunset SSNs after a bunch of big states implemented an equivalent of EIDAS on their own volition?

pionar 2021-08-18 18:17:00 +0000 UTC [ - ]

It's basically because SSNs were not supposed to be used for that purpose, they were only supposed to be for the SSA to track people, like an account number.

In fact, the paper cards used to say "NOT FOR IDENTIFICATION" on them. I forget when that was removed.

The military started using them for ID in the 60s, then the IRS started using them in the 70s, and it's just kind of morphed into an ID number because "everyone has one".

adzm 2021-08-18 17:48:45 +0000 UTC [ - ]

Things like the Real ID Act seem to be as close as we can get without constitutional changes. Something like the above could potentially be implemented like that, but still would not be as widespread as an SSN.

jandrewrogers 2021-08-18 18:02:12 +0000 UTC [ - ]

The Real ID Act has not been tested in court yet because it has not gone into effect, having been delayed a decade now. As soon as it goes into effect, lawsuits will immediately drop on several grounds. Furthermore, many States have declined to implement the part of the Act that requires them to share their identity databases with the Federal government, only complying with the "identity standards" part.

Prior Supreme Court cases have ruled that the Federal government cannot coerce the States, e.g. via taxation or regulatory authority, to do something for the Federal government that the Federal government is prohibited from doing itself. Without the voluntary compliance of the States, which is like herding cats, with respect to creating a national identity database, the net effect of Real ID will basically be more standardized State IDs.

dragonwriter 2021-08-18 18:23:13 +0000 UTC [ - ]

> The Real ID Act has not been tested in court yet because it has not gone into effect

It went into effect in 2014. You are probably confusing Phase 4 requirements (the requirement for Real ID for commercial air travel being the main one) with the act as a whole. Real ID are issued, and are required for a variety of purposes.

> Prior Supreme Court cases have ruled that the Federal government cannot coerce the States, e.g. via taxation or regulatory authority, to do something for the Federal government that the Federal government is prohibited from doing itself.

Which would be relevant if cases had also established that the federal government cannot issue photo ID cards that the Federal government required for functions subject to federal regulation under the Constitution.

But no such ruling has been made, and the federal government issues a variety of IDs (passports, permanent resident ID, military ID), and mandates their use (allowing, in some cases—like commercial air travel—the use of an acceptable alternative) for a variety of purposes.

brewdad 2021-08-18 18:13:58 +0000 UTC [ - ]

Once again, citation please.

You seem very sure of these Supreme Court decisions that appear to have slipped past the rest of us. Not saying you are wrong, with the firehose of info these days it's easy to miss things, even really important things.

jandrewrogers 2021-08-18 19:42:17 +0000 UTC [ - ]

To be clear, it isn't that a national identity database doesn't exist, they just can't force you to have a national identity token (that is a power divested to the States). Several legislative attempts have been made to link that database to some other token that is de facto mandatory even if they don't control it, like (currently) State ID. The challenge is, then, that they can't deprive citizens of rights for not having a token over which the Federal government has no control. The States have not been cooperative in this regard across the political spectrum, albeit for different reasons. So at the national level we either have optional ID tokens, like passports, or mandatory IDs that are not tokens, like SSN.

There isn't one court case that informs the boundaries of the Federal government and ID, and how the government may facilitate the linking of an existing identity token to their database, it is diffused across many. The policy and regulatory practice in the Federal government threads a convoluted path through this precedent, with myriad loopholes and workarounds, and exploiting gray areas that have not been adjudicated. I've worked in this environment, which is the only reason I know about it. Every time they create a database on US citizens, they must articulate the title authority that both allows that database to exist and to be used (use and existence are, somewhat dubiously, deemed separate authorities which notionally allows them to collect data if they don't look at it -- this reasoning is not well-tested).

In practice, the US government outsources identity stuff to companies like Lexis-Nexis, which rely on duck-typing to determine identity since this doesn't require the person being identified to carry a token. Just about everyone carries an ensemble of tokens that are sufficient for identity purposes if you have fewer database building prohibitions than the US government.

ciabattabread 2021-08-19 04:30:57 +0000 UTC [ - ]

What in the US Constitution is preventing Congress from passing a law establishing national identity tokens? I’d figure that would be done under Congress’s power “To establish a uniform Rule of Naturalization.”

rhizome 2021-08-18 18:48:06 +0000 UTC [ - ]

Your explanations here are pretty vague and feel like they're trying to say "do your own research (on my claims)." I'm not saying you have to cite chapter and verse, but know that when you're gettin pushback here that actual factual details might help, because it seems clear that force of personality doesn't.

sneak 2021-08-18 18:22:50 +0000 UTC [ - ]

Real ID is a backdoor national ID, just administrated piecemeal by the states.

The feds have all of the secure flight data and all of the Real ID license/state ID card data, linked to SSN.

jandrewrogers 2021-08-18 19:47:48 +0000 UTC [ - ]

Yes, this was the intent. However, many States have refused to implement the requirement to give the Feds access to their databases, even if though the ID conforms to standards, and the Feds don't have a lot of leverage to force compliance.

renewiltord 2021-08-18 18:03:33 +0000 UTC [ - ]

Well, we could just make it just as mandatory as the social security system. And since the SSN is constitutional, so can this private/public pair system.

AbjectFailure 2021-08-18 17:45:46 +0000 UTC [ - ]

What are you referring to? I wasn’t aware of any SCOTUS ruling re: national ID, and after a brief search just now I still can’t find any relevant precedent.

SahAssar 2021-08-18 17:15:04 +0000 UTC [ - ]

The ID is not always on a plastic id card, for example BankID (at least the swedish variant) is eIDAS compliant and is instead an app where the identity is issued by your bank.

I have the ID card with smartcard capabilities too but I've never seen any place in sweden where they are used, but it's good to know I have it if I need to identify in the rest of europe.

iknowstuff 2021-08-18 17:34:04 +0000 UTC [ - ]

Here's hoping they at least store the key on Secure Enclave [1]/Secure Element so it's inaccessible to the operating system in case of a breach.

[1] https://developer.apple.com/documentation/security/certifica...

jeffmcjunkin 2021-08-18 19:14:48 +0000 UTC [ - ]

Smart cards are essentially a big Secure Enclave themselves.

The whole point of a smart card (same as a military CAC, and almost the same as a TPM chip on computers) is to sign operations using the private key, without allowing export of that private key. They're still made of atoms, like all objects, and susceptible to physical key extraction attacks.

dahfizz 2021-08-18 17:21:43 +0000 UTC [ - ]

Better yet, why does my cell phone provider need all this information about me anyway? Why is there an ID involved at all?

2021-08-18 18:13:35 +0000 UTC [ - ]

gruez 2021-08-18 17:23:03 +0000 UTC [ - ]

credit checks (for post-paid plans), I believe.

pengaru 2021-08-18 17:34:26 +0000 UTC [ - ]

They could just require a cash deposit and pause service when you run up a bill exceeding that amt, but to the best of my knowledge they don't offer this option or if they do they don't promote it.

It's just pre-paid or credit-based contracts AIUI.

My power company asked for my SSN when setting up the utilities, after plainly refusing to provide it they said a $250 deposit would be required, done!

jonny_eh 2021-08-18 18:24:34 +0000 UTC [ - ]

But why do they store it?

dharmab 2021-08-18 19:04:50 +0000 UTC [ - ]

Postpaid plans are a rotating line of credit- you are credited the upcoming charges and pay off previous charges.

astura 2021-08-18 19:16:45 +0000 UTC [ - ]

Post-paid plans are a small rotating line of credit - just like a credit card.

If you don't pay your bill or pay off your phone you get reported to the credit bureaus and sent to collections.

astura 2021-08-18 17:29:08 +0000 UTC [ - ]

There isn't if you have a prepaid plan.

IDs are only required if you want a post-paid plan and/or monthly financing for your phone. It's a rotating line of credit.

jorvi 2021-08-18 18:27:01 +0000 UTC [ - ]

Traceability. I don’t know how it is in the US, but in Europe these days it’s relatively hard to get a SIM without having to show a form of identification. South-East Asia too, in 2013 they would just hand out SIMs like candy, but in 2016 the phone shop / stall that sold you the SIM (illegally) just signed the SIM under the sellers ID and I imagine its even more stringent now.

swiley 2021-08-18 17:18:10 +0000 UTC [ - ]

>Can we please have this in the US?

Absolutely not. How about not requiring an ID? There are plenty of carriers here that don't do that.

astura 2021-08-18 17:24:38 +0000 UTC [ - ]

A post paid phone plan in the US is a contract with a rotating line if credit - that is why the ID is required.

If you don't want to show id there's plenty of prepaid options (including with TMobile). You can also pay someone else to put you on their plan - the carrier only has the identification information for the plan owner.

wil421 2021-08-18 17:41:36 +0000 UTC [ - ]

Just to add. Mint Mobile offers prepaid plans and doesn’t require a SSN.

Harvard has a list I found on google.

https://www.hio.harvard.edu/telephone-service

toast0 2021-08-18 18:14:01 +0000 UTC [ - ]

With today's postpaid plans that have almost no way to get an overage, what's the point of setting it up to require credit?

The postpaid plans are usually more expensive than prepaid, and they require a SSN and I'm not going to make the difference back by investing the payment for a month.

memco 2021-08-18 18:57:29 +0000 UTC [ - ]

When I asked about this on AT&T I was told that prepaid plans do not qualify for some type of peering system that increases coverage and reception by using other carrier's towers: I haven't looked into it more, but if this is true this would be a potential factor in choosing post-paid over pre-paid. Would love to know if this is true for AT&T or all carriers as if I can get pre-paid service of the same level as a post-paid plan I would make the switch.

astura 2021-08-18 19:06:20 +0000 UTC [ - ]

Carriers also have financing and/or renting of expensive equipment (phones) as part of their post paid plans. This is a very big deal for many people.

Post paid plans can also have a minimum term/termination fees, which the carrier would be interested in collecting.

Post-paid plans are also often grandfathered when prices increase for new customers.

swiley 2021-08-19 16:10:49 +0000 UTC [ - ]

So despite small ARM computers costing almost nothing these companies have managed to get everyone to overpay for and finance them then publish their SSN.

Anything that touches the phone network is cursed.

cma 2021-08-18 18:44:06 +0000 UTC [ - ]

Because late fees are a primary profit source for cell carriers.

merb 2021-08-18 17:08:37 +0000 UTC [ - ]

except that eIDAS is basically not in use in germany.

gostsamo 2021-08-18 17:16:02 +0000 UTC [ - ]

Well, Germany is not the entire EU. I have such card and it comes in handy from time to time, though the implementation could be much better.

merb 2021-08-18 17:25:26 +0000 UTC [ - ]

I'm pretty sure that in france eIDAS is not there aswell, which would already mean that over 1/3 (probably more, because more states basically don't have it implemented) of the european member states population does not use it (yet)

gostsamo 2021-08-18 17:41:04 +0000 UTC [ - ]

This is sad and totally not my problem. I like the option to access easily my tax and health information and to get e-signed invoices instead of dealing with paper and stuff. I hope that the rest of the EU will do their part of crossing to the 21th century.

wiredfool 2021-08-18 19:05:08 +0000 UTC [ - ]

Haven’t seen it in Ireland either.

gostsamo 2021-08-18 21:16:56 +0000 UTC [ - ]

I think that it exist under the name electronic signature. Here is a pdf that might talk about it in IE:

https://www.lawsociety.ie/globalassets/documents/committees/...

iknowstuff 2021-08-18 17:35:01 +0000 UTC [ - ]

These things take time to implement. It's slowly getting rolled out. Germany in particular is.. digitally challenged as a country.

est31 2021-08-18 19:46:10 +0000 UTC [ - ]

Great documentary about this subject (German): https://www.zdf.de/dokumentation/zdfzoom/zdfzoom-digitale-di...

Personally I'm not even that sad about this German situation because often "improving" things digitally means centralizing them so you suddenly have one big database of 80 million germans containing all their data. A hack of that is way more dangerous than a hack of a single municipality's database. The larger the database, the larger the payoff for the hackers.

merb 2021-08-18 20:57:01 +0000 UTC [ - ]

well depends while corona vaccinate-priority (right word?) was underway it was possible to send a FAX! to the healthcare insurer (not everybody allowed that) and you would've gotten a certificate for your priorty. I mean... fax is most often not encrypted. also deutsche telekom still does not support SRTP for sip (for most of their contracts, if you want SRTP you need to have a pretty expensive business contract), besides that they killed of analog phone lines, thats just stupid and most often if you have a sip trunk or some kind of cloud pbx you would need to pay double to get it...

solatic 2021-08-18 19:05:05 +0000 UTC [ - ]

What if you lose your card? How do you prove your identity to get a replacement? How do you prevent someone from reporting your card as stolen, representing themselves as you, and getting a new card (with a new PIN) issued in your name? What if you forget your PIN, how do you reset it?

You make it seem like the EU has an ideal system, but the truth of the matter is that identity verification, in a way that is both reliable enough to allow it to be used for making legal commitments (that cannot be backed out of), is flexible enough to suit a long tail of edge cases (the intellectually disabled, the elderly, children, etc.), and is secure enough against loss or theft is a very hard problem.

pokoleo 2021-08-18 19:12:30 +0000 UTC [ - ]

Not sure what they do in the EU, but these seem solveable.

> What if you lose your card?

Each country could keep a log of revoked publishable keys. Countries do more complex things to validate VAT IDs today, so this wouldn't be out of the blue.

> How do you prove your identity to get a replacement? How do you prevent someone from reporting your card as stolen, representing themselves as you, and getting a new card (with a new PIN) issued in your name?

Governments need to solve the same issue with lost passports today. In some cases you can have other people to vouch for you, putting their own identities on the line. In other cases, you use other forms of ID (including immutable things like biometrics). Society has generally made this not a problem, and a new form of ID won't make it worse.

> What if you forget your PIN, how do you reset it?

At the worst, it's treated as a lost card and get a replacement. There are probably ways to make this better but my point is: solveable.

LeifCarrotson 2021-08-18 17:09:18 +0000 UTC [ - ]

No, the US has far more religious fundamentalists than the EU. They believe that such a system is tantamount to taking the Mark of the Beast, quoting Revelation 13:16-17:

> And he causes all, the small and the great, and the rich and the poor, and the free men and the slaves, to be given a mark on their right hand or on their forehead, and he provides that no one will be able to buy or to sell, except the one who has the mark, either the name of the beast or the number of his name.

Additionally, politicians who pay lip service to these beliefs have an extremely strong and malleable voting bloc. It's a little crazy that a modern society is held hostage by such superstitions, but that's the way it's been. Fortunately, we just this year crossed beneath the 50% church membership threshold and the numbers continue to drop.

dotcommand 2021-08-18 17:42:19 +0000 UTC [ - ]

Or, we just have a natural/historical aversion to centralized power. Much of the nation initially started out believing that power should be local. Or you can simply make up nonsense about 'mark of the beast'.

It's crazy how a nation of "religious fundamentalists" created the modern world. Crazy how "religious fundamentalists" created the wealthiest nation.

There has always been a backlash against centralized/federalized anything. From taxes to gun registration to you name it. As it should be. But you'll be happy to know that the trend is towards more centralized control and power.

paulryanrogers 2021-08-18 17:54:01 +0000 UTC [ - ]

> It's crazy how a nation of "religious fundamentalists" created the modern world. Crazy how "religious fundamentalists" created the wealthiest nation.

Not sure that responding to an overly reductive conclusion with an even more reductive conclusion is helping.

FWIW I wouldn't say that fundamentalism itself did much to advance the world or make any nation rich. Except perhaps to motivate some people to seek unexploited resources elsewhere.

Bhilai 2021-08-18 18:05:47 +0000 UTC [ - ]

> Or, we just have a natural/historical aversion to centralized power.

And yet support a sprawling state government machinery almost as powerful as the central/federal government so much so that states can dictate terms and laws they want and "local" cities and counties have to abide by it.

markhahn 2021-08-18 19:23:31 +0000 UTC [ - ]

and the best (worst) part is that those more-local governments are uniformly less accountable.

markhahn 2021-08-18 19:22:21 +0000 UTC [ - ]

America isn't a nation of religious fundamentalists - they're a minority but just incredibly loud.

whoaisme 2021-08-18 17:57:03 +0000 UTC [ - ]

Yeah I remember all that backlash in the post 911 era. Contemporary America didn't create the modern world or all the wealth in the nation. They were handed all of that by previous generations and spent the last half century squandering it all because of their short sided stupidity. I don't really see a problem with identifying the US as a nation of fundamentalists.

rjzzleep 2021-08-18 17:45:55 +0000 UTC [ - ]

Geez, such a weird segway. You've completely missed talking about how the EU private key has no concept of getting updated in a secure fashion and is basically unusable.

The Baltic states have a private key that is actually usable to an end user. Open source, document signing format that works.

Plus a process that allows updating these keys in a safe fashion. None of that exists with the EU infrastructure.

umvi 2021-08-18 17:52:37 +0000 UTC [ - ]

Huh? I come from a religious upbringing and this just seems like an outlandish argument. Maybe some religious people would say that, but I hardly believe that would be the primary reason public/private ID system in the US would fail to gain traction.

paulryanrogers 2021-08-18 17:55:15 +0000 UTC [ - ]

It's reductive though I also grew up very religious and heard such arguments often.

swiley 2021-08-18 17:26:20 +0000 UTC [ - ]

I'm against it. Not for religious reasons but because of the potential to concentrate power.

Retric 2021-08-18 17:33:54 +0000 UTC [ - ]

How is this worse than a SSN?

swiley 2021-08-18 17:54:38 +0000 UTC [ - ]

SSN should not be used for ID.

dharmab 2021-08-18 18:08:32 +0000 UTC [ - ]

Specifically SSNs have none of the security features of an ID. No biometric info or photo, numbers used to be assigned in sequence, only a few of the digits are unique, no parity/checksum check bits.

JTbane 2021-08-18 18:06:44 +0000 UTC [ - ]

And yet it is used as such, in banking, healthcare and everywhere that matters. An alternative ought to be made.

swiley 2021-08-18 18:31:09 +0000 UTC [ - ]

A better alternative would be user accounts with the credit companies but then people would realize how sloppy they are.

astura 2021-08-19 02:23:52 +0000 UTC [ - ]

And how does one authenticate themselves with a credit company without an id?

volta83 2021-08-18 18:00:02 +0000 UTC [ - ]

The EU system is decentralized.

gruez 2021-08-18 17:20:19 +0000 UTC [ - ]

But Canada, Australia, and uk doesn't have them either, and they can't really be described as fundamentalist like the US is. Maybe it's just an anglo thing?

markhahn 2021-08-18 19:41:15 +0000 UTC [ - ]

you might be right - there's certainly a cultural thread that the 666-worriers are just being triggered by.

it's really a belief that the state is malign - and the further away (ie, federal), the worse. which is ironic because feds get vastly more scrutiny than some podunk local government.

2021-08-18 17:24:00 +0000 UTC [ - ]

2021-08-18 17:28:58 +0000 UTC [ - ]

rank0 2021-08-18 17:13:17 +0000 UTC [ - ]

This is just nonsense. Where are you coming up with this theory?

Everyone has an ssn already wouldn’t that qualify for the mark?

pueblito 2021-08-18 17:18:10 +0000 UTC [ - ]

This is absolutely a concern I have heard my entire life from many people in rural Colorado, and they are all dead serious about it.

tristor 2021-08-18 17:24:28 +0000 UTC [ - ]

As someone from the Midwest, I can absolutely say that resistance to the RealID Act was entirely based in this sort of flawed religious logic. I heard it from some of my own family members who are politically influential in their community.

oasisbob 2021-08-18 17:51:41 +0000 UTC [ - ]

Perhaps in the Midwest, but here on the west coast immigration policy and resistance to Bush-era security theater also played a part.

gjsman-1000 2021-08-18 17:26:11 +0000 UTC [ - ]

Part of it too was that the original RealID Act actually did call for a national database of all citizens in the US, but this was later removed. Now it's basically just a list of security requirements before granting the ID that is applicable everywhere.

addingnumbers 2021-08-18 17:27:17 +0000 UTC [ - ]

The book of revelations has frequently had a strong influence on American public policy.

Biblical prophecy finds way to legislators in battle over ID plan http://archive.boston.com/news/local/maine/articles/2007/03/...

> Fears about the federal government and the mark of the beast stretch back 100 years. ... The fears are anchored in St. John's warnings about the Roman government -- which conducted census surveys in Jesus' time -- that are recorded in Revelation, he said.

> "Whenever you have an active government that seems like it's trying to gather data on its citizens or take away certain freedoms, pretty often this particular prophesy is cited," he said.

hobs 2021-08-18 17:28:44 +0000 UTC [ - ]

This is repeated consistently by the religious right and even is used as a reason that masking should not be put in place, because it is a "mark."

When bar codes were introduced there was religious fervor and resistance about the mark of the beast on every product - its a real and persistent meme among the christian crazy.

enkid 2021-08-18 17:42:37 +0000 UTC [ - ]

I literally overheard someone (at a science museum no less) claim the mRNA vaccines were the beginnings of the mark of the beast basically because they messed with your genetics. People do take it seriously.

dharmab 2021-08-18 17:23:54 +0000 UTC [ - ]

There were objections to SSNs when they were introduced. A few religious groups have legal exclusions from Social Security.

gjsman-1000 2021-08-18 17:14:50 +0000 UTC [ - ]

They fear that the ID, rather than being an easily stolen card, may one day become a chip that is implanted in the body... in the right hand or forehead. And that wouldn't be a sin in and of itself, but the Bible implies that Christians will need to commit apostasy and worship the Antichrist to receive this mark which will be necessary to function in society.

So imagine a dictator, or a tyrannical government (say China) who said you need to worship Xi Jinping to receive the chip implanted in your body for identification purposes. Something like that they speculate. And that if you don't worship Xi, you don't get the chip, and you can't buy or sell anything.

waylandsmithers 2021-08-18 17:51:44 +0000 UTC [ - ]

I thought it was a joke at first but maybe not. Of course many of these people I'm sure are in favor of requiring ID at the ballot box...

kook_throwaway 2021-08-18 18:14:04 +0000 UTC [ - ]

And other people think you should have to present proof of vaccination to go outside but no ID vote. Neither group is thinking past the propaganda their side presents.

amanaplanacanal 2021-08-18 18:33:17 +0000 UTC [ - ]

Are there really people that want to require proof of vaccination to go outside? I haven’t heard that one.

kook_throwaway 2021-08-18 21:47:49 +0000 UTC [ - ]

Hyperbole, admittedly. Both east and west coast have vaccine mandates for some indoor public places now. Poor choice of words on my part.

lbotos 2021-08-18 17:35:28 +0000 UTC [ - ]

My mother is one of these people. They exist. Their logic is flimsy at best, but there are enough of them embedded in churches that it's a thing.

the-dude 2021-08-18 17:35:00 +0000 UTC [ - ]

Are SSN's assigned at birth?

toast0 2021-08-18 18:11:00 +0000 UTC [ - ]

Not exclusively, but Enumeration at Birth is pushed hard and I saw a stat that I believe said 99% of infants were enumerated at birth (it may have said that 99% of enumerated infants were enumerated at birth, however). This process began in 1987.

Since you need a SSN for a child to get the tax benefits of a child (as of 1986), and most parents will want those, it's an easy sell to get a SSN while processing the rest of the birth paperwork, rather than doing it later. I was born before 1986 and I believe my parents applied for SSNs for me and my siblings around then because it was needed for tax purposes.

dharmab 2021-08-18 18:03:09 +0000 UTC [ - ]

They were not originally, but now they are. There is an interesting case of a Texas woman who was born "off-radar" to libertarian parents and had no government documentation of her existence. This caused major problems with access to services and employment in her adult life until a senator intervened and introduced legislation for the situation.

SSNs are not universal, either. There are some unions and religious groups that have legal exemptions.

astura 2021-08-19 02:31:12 +0000 UTC [ - ]

>SSNs are not universal, either. There are some unions and religious groups that have legal exemptions.

Exempt from participating in social security (the program), not exempt from having a social security number. In fact, getting a social security number is the first step in applying for an exception from social security. Basically, SSA needs to track you as being exempt from social security, which requires a unique identifier.

Geezus_42 2021-08-18 17:15:50 +0000 UTC [ - ]

When has religion ever been consistent?

da_chicken 2021-08-18 17:18:01 +0000 UTC [ - ]

There are people who believe the Earth is flat and that Donald Trump won the 2020 election. Of course there are people who believe social security numbers are the mark of the beast. You can find dozens of conspiracy theorists making that claim with a simple Internet search. It's not even a rare conspiracy theory.

outworlder 2021-08-18 17:30:40 +0000 UTC [ - ]

> Everyone has an ssn already wouldn’t that qualify for the mark?

Yes, the SSN is already used as a very weak form of identification, something it was never intended to.

Are you approaching this from a logical standpoint?

KoftaBob 2021-08-18 18:00:32 +0000 UTC [ - ]

Fun fact, the "beast" mentioned in this part of the Bible was code for Emperor Nero. The mark of the beast used for commerce in this verse refers to Nero's face on Roman coins at the time.

Much of Revelation was the early Christian community talking shit about Emperor Nero using code so they don't get killed. It's not meant to be a prophecy of a future dystopia.

moistbar 2021-08-18 17:17:03 +0000 UTC [ - ]

You're significantly overestimating the amount of pull that type of person has in the US anymore, while simultaneously dramatically (I can only assume willfully) misquoting that bible verse.

mcherm 2021-08-18 17:22:48 +0000 UTC [ - ]

"That type of person" accounts for some substantial fraction of the vaccine-hesitant population that accounts for freely available covid-19 vaccines for everyone age 12+ in the US but only 51% of the population being fully vaccinated[1].

So, even if you consider it absurd, this particular belief IS widely-enough held to influence behavior and public policy in the US.

[1] https://covid.cdc.gov/covid-data-tracker/#vaccinations_vacc-...

moistbar 2021-08-18 17:59:30 +0000 UTC [ - ]

The vaccine-hesitant people I know are waiting for the live attenuated virus and/or FDA approval...

Please show me where it lists the reasons for not vaccinating on the page you linked, as I only see numbers on whether or not people are vaccinated. As it stands, your claim has zero statistical evidence to back it up. In fact, your link has zero relevance to your claim in any way.

moistbar 2021-08-19 12:44:22 +0000 UTC [ - ]

That's what I thought you stupid piece of shit.

2021-08-18 17:07:30 +0000 UTC [ - ]

minikites 2021-08-18 17:03:12 +0000 UTC [ - ]

>Can we please have this in the US?

No, because a significant amount of people in the USA think any kind of federal identification system is the "mark of the beast" from the biblical book of Revelation.

dharmab 2021-08-18 17:09:43 +0000 UTC [ - ]

Not all of the objections are due to Christian evangelism, but general public opinion against mandatory identification systems is a big reason.

odiroot 2021-08-18 18:00:34 +0000 UTC [ - ]

Are these the same people who want to vote without showing their ID?

rhizome 2021-08-18 18:57:56 +0000 UTC [ - ]

No, they're largely (the Venn diagram isn't a circle) the ones who want to require it.

amanaplanacanal 2021-08-18 18:40:28 +0000 UTC [ - ]

I think the concerns around voting are based on who and how the ID is issued. Honestly if the Feds would issue one to every citizen this issue would go away. Most who are pushing the hardest for voters to show ID would have to give up power for that to happen, because the political calculation is that they can write the laws in such a way as their supporters can easily vote, and their opponents less easily.

rank0 2021-08-18 17:09:51 +0000 UTC [ - ]

There’s no reason why the id system can’t be federated like the EU solution. Also all those hypothetical “mark of the beast” people you mention already have SSNs.

minikites 2021-08-18 17:21:28 +0000 UTC [ - ]

They're not hypothetical:

http://archive.boston.com/news/local/maine/articles/2007/03/...

>"People are very concerned if the federal government gives you a number, it will be the mark of the beast," said Missouri Rep. Jim Guest, the sponsor of a resolution similar to Whitaker's. "There are everyday people who get the connection to 666."

https://www.register-herald.com/news/local_news/is-real-id-a...

>Hudok emphasized he wasn’t saying that those enrolled in the global system are under the thumb of the ultimate Beast, but said the use of Real ID means biblical prophecy is “well under way.”

https://apps.itd.idaho.gov/Apps/MediaManagerMVC/NewsClipping...

>But some evangelical Christians take the "mark" of Revelation more literally, and believe that a number-based identification system in the U.S. will eventually spread throughout the world, only to be used by a global dictator (the antichrist) who will control international trade with the numbers issued under the Real ID program.

swiley 2021-08-18 17:27:59 +0000 UTC [ - ]

God dammit it has nothing to do with religion.

You're as ignorant as the people you mock.

dhosek 2021-08-18 17:47:14 +0000 UTC [ - ]

There are plenty of people who use religion to decry this sort of thing. From the first page of results on a google search for "federal id mark of the beast":

https://www.christianpost.com/news/the-national-biometric-id...

https://www.fisherphillips.com/news-insights/don-t-give-your...

http://archive.boston.com/news/local/maine/articles/2007/03/...

I'm a Christian and I find most of those arguing that it's the mark of the beast (or the road there) to be disingenuous at it's root (there's an awful lot of anti-Christian stuff being flogged in the name of Christianity), but to claim that this isn't being done in the name of religion is to miss what's happening out there. Turn your car radio to the far left of the dial and listen to some Christian talk radio some time—there's a lot of craziness being put out into the world in the name of religion.

quickthrowman 2021-08-18 17:57:15 +0000 UTC [ - ]

> I'm a Christian and I find most of those arguing that it's the mark of the beast (or the road there) to be disingenuous at it's root

Yes, using a 1st century AD apocalyptic book about the Romans to interpret contemporary government policy is by definition disingenuous.

dhosek 2021-08-19 02:25:49 +0000 UTC [ - ]

It's not even that, it's that they're doing so to give a religious justification to a stance that is inherently non-religious, knowing that the veneer of Christianity that they slather on their views will make it easier to sell.

2021-08-18 17:08:35 +0000 UTC [ - ]

nateberkopec 2021-08-18 16:53:59 +0000 UTC [ - ]

With the frequency of these breaches, it feels like we are moving to a post-security world where SSNs and DOBs are simply public information.

Would that really be such a bad thing? Both seem completely replaceable as authentication steps.

jvanderbot 2021-08-18 17:00:22 +0000 UTC [ - ]

As always comes up, its not really identity theft, as that information doesnt help you do anything but defraud banks who are not taking time to properly verify who they are lending to. We just call it that so it's not the bank's fault. "Your identity was stolen, we couldn't do anything! "

Check a photo ID. Check a public cert. Take a fingerprint.

Buttons840 2021-08-18 17:23:46 +0000 UTC [ - ]

This. A bank you've never heard of fails to identify someone they're giving money to? Your problem, even though you weren't even one of the parties involved.

Is a credit agency illegally spreading false information about you? Not their problem, after all, they can't be expected to know they're spreading false information. Also, they advertise that they are in possession of credit monitoring systems capable of detecting this false information. How is this not libel?

lotsofpulp 2021-08-18 17:05:14 +0000 UTC [ - ]

I have heard that in some poorer countries, authorities are requiring fingerprints, passport size photos, and even video statements for certain transactions and real estate.

jjtheblunt 2021-08-18 16:58:52 +0000 UTC [ - ]

up till late 1990s SSN and DOB were public information, as they were printed on never-secured student IDs in American schools, for instance, and who knows where those unprotected lists went.

jgillette 2021-08-18 18:00:03 +0000 UTC [ - ]

my email address at the university from 2000-2003 had the last 4 of my SSN in it.

withinboredom 2021-08-18 18:40:59 +0000 UTC [ - ]

I had orders in the military listing hundreds of people’s name and SSN. This was ~2007

astura 2021-08-19 02:40:07 +0000 UTC [ - ]

This practice went on all the way into the mid-2000s at least (I graduated in 2006 and my SSN (which doubled as a student id) was printed on my student ID back then)

x0x0 2021-08-18 19:47:10 +0000 UTC [ - ]

My university used it as the student id, so who knows how many hundreds of places that got copied. Including smeared all over the virtual desktop systems as it was your login identifier.

stretchwithme 2021-08-18 17:00:24 +0000 UTC [ - ]

Can you imagine a private company giving you an account number that you can use to do things without needing to know a password?

Would that situation persist for decades?

miohtama 2021-08-18 16:59:59 +0000 UTC [ - ]

Most European countries have some sort of strong online authentication with two factor, so it is doable.

stretchwithme 2021-08-18 17:03:42 +0000 UTC [ - ]

Of course it's doable.

But SSNs aren't even ONE factor.

It's time the US government entered the 21st century.

stretchwithme 2021-08-18 17:01:02 +0000 UTC [ - ]

For example?

Gwypaas 2021-08-18 17:11:48 +0000 UTC [ - ]

BankID in Sweden. Sucks that it is privately owned though.

https://en.m.wikipedia.org/wiki/BankID

cryvate1284 2021-08-18 17:03:02 +0000 UTC [ - ]

Not sure it's strong, but The Netherlands has DigiD with 2FA?

withinboredom 2021-08-18 18:42:07 +0000 UTC [ - ]

I love DigiD. After coming from the US, it’s beautiful.

tadfisher 2021-08-18 17:11:03 +0000 UTC [ - ]

When Social Security was introduced, the government encouraged people to get a tattoo of their SSN so they wouldn't forget it [1].

[1]: https://blog.nyhistory.org/tattoo-as-memory-prompt/

jaundermann 2021-08-18 17:31:37 +0000 UTC [ - ]

It seems like it was tattoo artists (not the government) recommending tattoos, as you would expect. It is still interesting, but a bit less sensationalist.

A4ET8a8uTh0 2021-08-18 16:52:29 +0000 UTC [ - ]

It is annoying. Between all the breaches, it is virtually guaranteed my information is floating out there. The worst part is, I have zero to no recourse here. What are they gonna offer me? Discounted credit monitoring?

What is the tipping point? Did we manage to pass it altogether ( asking since even I took this news as... eh, why bother )?

Honestly, what needs to happen to make it 'not so'.

MattGaiser 2021-08-18 16:55:28 +0000 UTC [ - ]

At this point I just assume my info is lost and act accordingly. Regular checks of my credit report. Skepticism of my mail. Careful review of my tax receipts.

vmception 2021-08-18 18:20:22 +0000 UTC [ - ]

Whats the point of anti money laundering laws when you can open a bank/brokerage/crypto account online with $20 in Monero’s worth of fake IDs and social security numbers.

Could probably boost the GDP by 2% by just acknowledging that compliance is a waste of time and ending that regime.

lotsofpulp 2021-08-18 16:49:53 +0000 UTC [ - ]

Any entity using SSN and DOB as identity verification should be solely liable for any loss caused by fraud.

gruez 2021-08-18 17:27:13 +0000 UTC [ - ]

But that's already the case? You just have to go through the hassle of getting it resolved. You're also not liable for credit card fraud, but you still have to go through the hassle of calling the bank and getting it reversed.

lotsofpulp 2021-08-18 17:42:27 +0000 UTC [ - ]

Going through a hassle is effectively being liable, in this context. Especially when the credit reporting bureaus absolutely do not give a crap about you and make contacting them a job in itself.

It is akin to “the process is the punishment” when you get tied up in the US legal/criminal justice system, even if you are innocent.

yupper32 2021-08-18 16:55:04 +0000 UTC [ - ]

Are you talking about T-Mobile, or the companies that fraudsters actually go to with this information?

You're not going to do much damage creating a T-Mobile account with my SSN. You will signing up for a credit card or resetting the password on my bank account.

lotsofpulp 2021-08-18 16:58:30 +0000 UTC [ - ]

Anyone that gets defrauded because they are using SSN/DOB/address as some type of identify verification/signature/authorization mechanism.

Which would include pretty much all consumer level/retail financial companies I think, but certainly is not limited to them.

When entity A defrauds entity B by pretending to be entity C, entity C should not be affected in any way, other than letting entity B know they were not party to the transaction.

In other words, it should be entity B’s responsibility to prove entity C engaged in a transaction with them before being able to affect entity C’s credit.

And that would solve all of this nonsense very quickly.

mrtnmcc 2021-08-18 19:15:37 +0000 UTC [ - ]

I just signed up for TMobile last month. They asked me for my SSN. I said seriously?? They said yes we need it for a credit check to see if we can offer you service. I said sure... it's 123456789.

"One moment sir..."

"Congratulations! you have very good credit, Welcome to TMobile."

...It's baloney, I think they just try to get it for leverage if you have a bill outstanding.

Anyway, very glad I gave them a fake SSN.

EDIT: I did learn they use the last four digits as an initial pin in some cases, so good to remember whatever nonsense number you tell them.

meowster 2021-08-18 19:53:07 +0000 UTC [ - ]

I'm kind of curious, did you use "123..." and they didn't care/notice, or did you give a random number?

x0x0 2021-08-18 19:43:14 +0000 UTC [ - ]

Never been so happy to be on a prepaid plan.

Kinda funny the plan I bought from walmart because I'm cheap had no credit check so no dob/ssn and it turned out to be significantly more secure than what was available if you shared your credit info with tmobile.

fridif 2021-08-18 17:01:37 +0000 UTC [ - ]

There is seemingly less and less reason for identities at all.

Why should T-Mobile care who it is they are giving phone service to? As long as the bills are paid on time, it shouldn't matter. Here's my order ID and my password.

And before anyone makes the terrorism argument, it would seem that our country has deprioritized that initiative.

vlozko 2021-08-18 18:27:31 +0000 UTC [ - ]

> Why should T-Mobile care who it is they are giving phone service to? As long as the bills are paid on time, it shouldn't matter. Here's my order ID and my password

Therein lies the problem. Phones these days are sold on loans and this is a postpaid service meaning each billing cycle you owe for the prior billing cycle. People defaulting on phone bills is more common than you think.

I recall some time about ~25 years ago where Sprint was offering a no credit check/no deposit special. They ended it due to having to write off a large portion of their non-paying users. It also ended up being a net loss of total users for them, an unheard of situation in a time of rapid growth and a market nowhere near saturation.

dheera 2021-08-18 19:35:25 +0000 UTC [ - ]

So just have a prepaid option with the same plethora of plans as postpaid, and not require ID? Cut service instantaneously if not prepaid on time before 1st of the month. Or even add on a $100 deposit which buys you a 1 month grace period any time.

I don't mind paying phone bills upfront at all.

vlozko 2021-08-18 22:54:32 +0000 UTC [ - ]

Prepaid doesn’t require a social security number. And postpaid plans with poor credit already require a deposit. It’s been like this for decades.

toast0 2021-08-18 18:19:40 +0000 UTC [ - ]

> Why should T-Mobile care who it is they are giving phone service to? As long as the bills are paid on time, it shouldn't matter. Here's my order ID and my password.

It's super helpful if T-Mobile knows who I am so they can give me a new sim when my phone is lost or stolen. Of course, it's not great when they give someone else a new sim when they claim to be me and that my phone is lost or stolen.

barbazoo 2021-08-18 17:21:36 +0000 UTC [ - ]

> As long as the bills are paid on time

I'm assuming that's what they use your SSN for, to run a credit check. I'm not saying that's ok, just that that's how it's done.

curun1r 2021-08-18 18:24:52 +0000 UTC [ - ]

The bigger question, though, should be why are they storing the actual SSN? They can run a credit check and store only the result of the credit check and not all the personal data they had to collect to run the check. Presumably, they do need some way to report delinquent accounts to the credit bureaus after the fact, but there's no reason why credit monitors can't use a tokenized system (i.e. submit the SSN to the credit bureau and receive back a UUID which has the singular purpose of reporting back to the credit monitors.)

We really need to start attaching eye-watering financial penalties to companies that leak data so that we make the only sane decision be not storing that data in the first place. Collect it and shuttle it to where it needs to go...but under no circumstances commit it to at rest storage.

dawnerd 2021-08-18 18:14:21 +0000 UTC [ - ]

When they offer phones on payment they're essentially providing a loan. This does carry some risk as it is, even more if they're not running a credit check.

Sevii 2021-08-18 18:44:17 +0000 UTC [ - ]

If you use sms 2FA it helps a lot of the phone company knows your actual identity.

slg 2021-08-18 16:52:48 +0000 UTC [ - ]

There should be zero reason for a phone company to even have our SSNs. We really need a public national ID system in the US.

chrismarlow9 2021-08-18 17:18:17 +0000 UTC [ - ]

The problem is you can't easily change your SSN. Recently I got a new state id and reported it as lost. They sent me a new license and it has the same DL number and everything. Why can't we rotate things? Is it a slow convergence thing into other systems or something? It's really concerning.

withinboredom 2021-08-18 18:54:53 +0000 UTC [ - ]

I had a coworker lose their Drivers license and later get arrested because the person who found it decided to rob a bank and drop it on the floor to send the cops elsewhere.

2OEH8eoCRo0 2021-08-18 17:00:54 +0000 UTC [ - ]

A SSN should be useless anyway. It shouldn't matter any more than your mailing address being out there.

slg 2021-08-18 17:05:47 +0000 UTC [ - ]

I agree and they were generally designed with that intention. The reason they aren't used that way is because we have no other means of federal ID.

dougbarrett 2021-08-18 16:54:17 +0000 UTC [ - ]

Serious question, how would that be any different than a SSN?

iknowstuff 2021-08-18 16:59:24 +0000 UTC [ - ]

The EU has a federated public key cryptography based identity system. The member states recognize identities issued by other member states, but there is no central system.

In any case, the private key is stored on a plastic ID, only released with a PIN, and the databases only store the corresponding public key.

A leak of a public key without the private key is harmless.

https://en.m.wikipedia.org/wiki/EIDAS

slg 2021-08-18 17:02:30 +0000 UTC [ - ]

SSNs sit in a middle ground between being public and private. A large number of companies and organizations use it to both identify people and as proof of identity. Those are two separate functions.

When I go to a bank for a loan, I should give them some form of private id as proof I am who I say I am (this doesn't have to be a federally issued number).

When companies communicate about me with each other (such as running a credit check on me which is likely why T-Mobile even had SSNs) they should use my public id.

lotsofpulp 2021-08-18 17:08:03 +0000 UTC [ - ]

The only reason companies get away with using it as proof of identity is because the government allows them to hit your credit report with a debt without having to prove you engaged in a transaction, and then make it your problem to prove you never did what someone else is claiming you did.

The solution is pretty simple, the government should require others to prove they engaged in a transition with you before being able to put an unpaid debt on your credit report, not the other way around.

InitialLastName 2021-08-18 17:34:06 +0000 UTC [ - ]

> government allows them to hit your credit report with a debt

You appear to be operating under a misunderstanding: The government doesn't organize credit reports. Credit reports (in the US, at least) are compiled by independent companies, who operate with very little oversight or recourse (and occasionally leak lots of data themselves).

sidewndr46 2021-08-18 19:13:09 +0000 UTC [ - ]

You have the misunderstanding. Credit reports in the United States are compiled by independent companies regulated under the FCRA. This is a federal act that basically whitewashes all the trashy behavior by credit bureaus.

lotsofpulp 2021-08-18 17:41:36 +0000 UTC [ - ]

I know how they operate, but the government can create legislation to change things.

sethhochberg 2021-08-18 16:58:23 +0000 UTC [ - ]

SSNs aren't a great source of identity mostly because they were never designed to be - they aren't unique, until somewhat recently they were issued in a predictable order, an individual can have their SSN changed, and since they are only 9 digits we're going to run out of them on a practical timeline, etc.

They became a defacto identifier for many institutions just because US citizens and permanent residents generally have one - but aside from convenience, they're pretty problematic compared even to something like a UUID/GUID.

If you were trying to design a true national ID number, you'd probably want to approach the problem more like a database designer would: you'd want something that had possible unique values far exceeding the reasonable number of people you expect to exist before the collapse of society, that was reasonably random and difficult to predict based on other known attributes about the person, that by spec was never shared with another person, etc.

Spooky23 2021-08-18 17:04:28 +0000 UTC [ - ]

If the US was capable of rational policy decisions, you could do any of a number of things to present a trusted representation of your identity without a “secret” 9 digit number.

We already have such a system, it’s called a passport, and it has complementary “cousins” like passport cards and nexus cards. That framework could easily be built upon, but there is a mountain of paranoia and stupid to climb first.

Instead we have the current system where fraud is endemic and where millions of people are marginalized by poor access to ID.

gregoryjjb 2021-08-18 16:59:57 +0000 UTC [ - ]

An SSN is a username, not a password. We need an identity system with real passwords that can be changed in the case of a breach.

stickfigure 2021-08-18 17:08:23 +0000 UTC [ - ]

One option would be to offer a national oauth-style ID verification system.

lolsal 2021-08-18 16:57:57 +0000 UTC [ - ]

I have this same question also.

gjsman-1000 2021-08-18 16:53:37 +0000 UTC [ - ]

Fantastic. Let's centralize all records from everybody in one central location that totally won't get hacked, by the same government that screwed up Healthcare.gov, your DMV, and just recently a war against militants wearing sandals.

iknowstuff 2021-08-18 16:57:00 +0000 UTC [ - ]

The EU has a federated public key cryptography based identity system. The member states recognize identities issued by other member states, but there is no central system.

In any case, the private key is stored on a plastic ID, only released with a PIN, and the databases only store the corresponding public key.

A leak of a public key without the private key is harmless.

https://en.m.wikipedia.org/wiki/EIDAS

nickthemagicman 2021-08-18 17:04:26 +0000 UTC [ - ]

Yep. Public private key is absolutely great for this.

SSH been using it all these years and still going strong.

gjsman-1000 2021-08-18 17:01:27 +0000 UTC [ - ]

That makes more sense than the OP's suggestion.

toomuchtodo 2021-08-18 16:58:03 +0000 UTC [ - ]

This is just an unhelpful argument. You might take issue with how government functions, and necessary improvements, but these government functions are still required in a developed nation.

bcherny 2021-08-18 17:01:13 +0000 UTC [ - ]

Clarification: OC doesn’t seem to be arguing that these govt functions shouldn’t exist; they’re arguing that it’s wrong to trust govt with digital security more than we trust private companies.

gjsman-1000 2021-08-18 17:05:26 +0000 UTC [ - ]

Exactly. I don't dispute government services existing, I'm disputing that the government will do a better job than T-Mobile just because they're the government.

brewdad 2021-08-18 18:21:31 +0000 UTC [ - ]

Companies like T-Mobile don't do a better job because their is no incentive to do better. Either the government needs to force company's hands through legislation with real teeth or take over the job themselves. The status quo is a failure.

bcherny 2021-08-18 18:53:33 +0000 UTC [ - ]

Why would the government do a better job at digital security than TMobile?

gjsman-1000 2021-08-18 16:58:40 +0000 UTC [ - ]

Well, the government in the US functions just fine without the centralized ID System the OP is wishing for, even though stuff like this occurs.

There is literally no reason why Americans would trust the central government to be more secure than T-Mobile at this point.

toomuchtodo 2021-08-18 16:58:50 +0000 UTC [ - ]

It clearly doesn’t, and it’s foolish to say it does based on the evidence.

gjsman-1000 2021-08-18 17:02:42 +0000 UTC [ - ]

WannaCry was developed with stolen NSA technology in 2017. Despite that the National Security Agency should be more secure than anyone and these tools weren't available to the public. You really trust a public service, not run by the Security Agency, to be more secure than that?

encryptluks2 2021-08-18 17:06:39 +0000 UTC [ - ]

I disagree here. There are innovative solutions for private decentralized encryption. Other countries have also already implemented similar solutions. Almost anything is better than a 9 digit number. The government also has the resources to hire some of the top academics. Companies have proven time and time again to only care about money. While politics is messed up in a larger sense, there are some divisions that are majorly effective and good at what they do.

UseStrict 2021-08-18 17:03:37 +0000 UTC [ - ]

Or, just a thought, design an identifier where compromising one system doesn't immediately compromise all the individual data contained within it. SSN breaches only really hurt because its exposure means instant compromise of identity, whereas a system with some sort of partial key, signature, etc, where the user retains a portion means they have to compromise the database and the user, and if a "central" system (i.e. government, private key issuer, etc) is compromised you can re-issue the user identifier portions.

If anything it might encourage companies to smarten up if there was a law on the books that required companies that get compromised to pay for the re-issuing of the user tokens to every impacted individual.

nemothekid 2021-08-18 17:00:11 +0000 UTC [ - ]

Fantastic. Instead of one location that can be properly outfitted with the best practices let's have 1000 shitty ones.

gjsman-1000 2021-08-18 17:01:05 +0000 UTC [ - ]

As an American... don't trust for a second that they will follow "best practices."

After all, how did the NSA's top-secret Vault7 weapons get stolen considering that they were following "best practices"? And then proceed to bring havoc to the world with WannaCry...

ozzythecat 2021-08-18 16:54:36 +0000 UTC [ - ]

I was a tmobile customer in the past. For all I know, my information could be in this leak. What should I do to protect myself? I called T mobile but received no update.

toast0 2021-08-18 18:20:45 +0000 UTC [ - ]

Freeze your credit reports, it's a PITA if someone opens accounts under your name, which will be super easy if they've got your name, SSN, and DOB.

sizzzzlerz 2021-08-18 18:30:53 +0000 UTC [ - ]

T-Mobile subscriber here. I just received my first notification from T-mobile via a text message status that they have determined that unauthorized access to their data has occurred. They have no evidence that exposure to my credit card info was made (meaning they have no real idea). As part of their serious concern over protecting their customers and to protect my account, they changed my PIN. I'm no so worried about my credit card number as I am about all my personal info (name, address, ssn) being comprised to the point where identity theft becomes a significant concert. Somehow, changing my PIN doesn't instill a warm, fuzzy feeling in me.

kristopolous 2021-08-18 18:36:08 +0000 UTC [ - ]

If someone waited to make uncharacteristic high priced purchases exactly when these breaches happened, do you think the credit card companies would simply write down the amount without further investigation, being at capacity with legitimate fraud investigations due to the breech?

As in, could someone go out, buy things that would get flagged as fraud on their own card, then say they didn't make the purchase when called by the fraud investigator, and Visa/Mastercard would be too busy tracking down the bigger ticket frauds at the moment and then just let it slide and reverse the charges?

My personal integrity stops me from attempting this crime, but I believe it would work.

Ozzie_osman 2021-08-18 18:26:22 +0000 UTC [ - ]

So if you expect that you were impacted here and your SSN is now known to others, what precautions should you take?

bcherny 2021-08-18 16:53:19 +0000 UTC [ - ]

These breaches keep happening, and I’m super pissed how little I can do.

What concrete proposals exist for phasing out SSN as proof of identity in the US?

And how can I (as a person in tech) get involved?

toast0 2021-08-18 18:23:33 +0000 UTC [ - ]

> What concrete proposals exist for phasing out SSN as proof of identity in the US?

> And how can I (as a person in tech) get involved?

Wide distribution of name, ssn, dob lists seems to be a good way to reduce the effectiveness of SSN as proof of identity. If you'd like to get involved, you can probably take part in breaches or distribution. /s

bcherny 2021-08-18 18:54:44 +0000 UTC [ - ]

/s aside, I wonder if there is evidence showing that breaches really are effective at reducing our reliance on SSN-as-auth.

mixmastamyk 2021-08-18 19:31:04 +0000 UTC [ - ]

It's not proof of anything much less identity, and not auth either. More like a simple account number.

toast0 2021-08-18 19:28:53 +0000 UTC [ - ]

Well, I just said it was less effective, not that it would reduce our reliance :D

shishy 2021-08-18 17:09:06 +0000 UTC [ - ]

> If you’re a current T-Mobile customer, by all means change your account PIN as instructed. But regardless of which mobile provider you patronize, consider removing your phone number from as many online accounts as you can. Many online services require you to provide a phone number upon registering an account, but in many cases that number can be removed from your profile afterwards.

> Why do I suggest this? Many online services allow users to reset their passwords just by clicking a link sent via SMS, and this unfortunately widespread practice has turned mobile phone numbers into de facto identity documents. Which means losing control over your phone number thanks to an unauthorized SIM swap or mobile number port-out, divorce, job termination or financial crisis can be devastating.

Hmmm, I get why he says this, but what is the practical scenario here? We remove phone numbers from accounts after we make them? But doesn't that just mean we disable 2FA, making our accounts less secure and therefore more likely to be compromised by other means?

IncRnd 2021-08-18 17:15:47 +0000 UTC [ - ]

> Hmmm, I get why he says this, but what is the practical scenario here? We remove phone numbers from accounts after we make them? But doesn't that just mean we disable 2FA, making our accounts less secure and therefore more likely to be compromised by other means?

Encryption of sensitive data is freely available. When the data gets stolen, it would not contain the sensitive data, since that would be in a non-readable format. It is a liability for companies to store these incredibly large amounts of personal data in centralized locations.

f32jhnjk33jj 2021-08-18 17:28:04 +0000 UTC [ - ]

Vodafone is much worse than T-Mobile. In Germany they forge customer signatures and edit voice call records to create "fake" contracts and extract money from you. In my case I have to pay 120 Euro per month, even if the flat rate internet connection I have should only costs 80 Euro.

Ansil849 2021-08-18 17:02:18 +0000 UTC [ - ]

This is why everyone should have a credit freeze in place with all three big credit bureaus.

Maxburn 2021-08-18 17:11:17 +0000 UTC [ - ]

I'm curious to know if this impacts MVNOs that were using T-Mobile?

vlozko 2021-08-18 17:58:08 +0000 UTC [ - ]

Is there a reason that these social security numbers are persisted? I can understand the need to do a credit check for a new customer but after? The only use case I can possibly come up with is for customers looking to add additional lines to the account than what was originally approved for and thus needing a credit check re-run. But at that point it would be a more secure process to just ask customers for them again.

jcun4128 2021-08-18 17:36:33 +0000 UTC [ - ]

Ahh man I just opened an account with them some weeks/months back too... don't recall providing SSN though.

dboreham 2021-08-18 17:21:54 +0000 UTC [ - ]

Again: SSN should not be a credential.

adoxyz 2021-08-18 20:08:03 +0000 UTC [ - ]

Until companies are held financially responsible for this shit, nothing will change.

I think by know everyone in the US has a few lifetimes of free Identity Theft protection from most companies they've ever interacted with.

Ansil849 2021-08-18 17:01:11 +0000 UTC [ - ]

Are there any kind of legal consequences for this in the US? Or is the reigning attitude basically 'if customers voluntarily gave the company that information, that's on them'?

encryptluks2 2021-08-18 17:08:49 +0000 UTC [ - ]

Not at all. If you watched the House meeting regarding the pipeline leak, all they did was say... poor pipeline company. This totally couldn't have been your fault. You had no choice but to pay the attackers. This is because we are not getting enough funding for terrorism. It was really sickening to watch honestly. I find it funny that ransomware attackers to them are considered more like terrorists than lets say robocallers who are attacking our communication infrastructure everyday to steal money and wreak havoc.

NelsonMinar 2021-08-18 19:30:04 +0000 UTC [ - ]

At least we can stop pretending SSNs are secrets now. Right?

tyingq 2021-08-18 17:01:02 +0000 UTC [ - ]

The article mentions "names, date of birth, Social Security number and driver's license/ID information", but no credit card numbers in that list.

adrianmonk 2021-08-18 17:18:47 +0000 UTC [ - ]

Who knows, but it might be that no credit card numbers were stolen.

If you want to accept credit card payments, the industry requires PCI compliance (https://en.wikipedia.org/wiki/Payment_Card_Industry_Data_Sec...), which actually does involve taking substantial steps to protect those card numbers. An outside organization does some amount of validation that you're handling the card numbers in a reasonable way.

There's a difference here, which is that if personal details like names, date of birth, and driver's license are leaked, it affects individuals' interests. But if card numbers are leaked, it affects the interests of huge corporations.

Those corporations have the resources and power to get involved and protect their interests in a way that consumers don't.

Zelphyr 2021-08-18 17:26:27 +0000 UTC [ - ]

In addition to changing your T-Mobile PIN, I recommend freezing your credit with all three credit reporting agencies. It's easy and free.

janitor61 2021-08-18 17:30:07 +0000 UTC [ - ]

If you're going to freeze your credit reports with the agencies, disable your adblocker - a few of the sites are javascript-fragile.

https://www.experian.com/freeze/center.html

https://www.transunion.com/credit-freeze

https://www.equifax.com/personal/credit-report-services/cred...

axus 2021-08-18 16:59:06 +0000 UTC [ - ]

I've been exposed by a number of these over the years, will I be getting free "identity protection services" again?

iamricks 2021-08-18 16:48:30 +0000 UTC [ - ]

Are SSNs stored in plain text?

tyingq 2021-08-18 16:51:47 +0000 UTC [ - ]

Probably so, in this case.

Here's a screenshot they uploaded as proof of the hack: https://pbs.twimg.com/media/E848JkGUUAIhIq5?format=jpg

You can see that it's running Goldengate, software used to replicate Oracle or other databases. So it probably had all the DB credentials needed to just export the whole database.

switz 2021-08-18 17:17:27 +0000 UTC [ - ]

> THERE IS NO RIGHT TO PRIVACY ON THIS SYSTEM.

Well at least they weren't lying.

2021-08-19 05:27:37 +0000 UTC [ - ]

gjsman-1000 2021-08-18 16:52:14 +0000 UTC [ - ]

Well, at least it doesn't compromise the cheaper resellers (like Boost or Mint Mobile or Metro). Ironic that the cheap resellers are safer than the supposedly premium network.

eralps 2021-08-18 17:04:51 +0000 UTC [ - ]

Does the article mention this? Sorry I have been looking for this information and did not see it. Regardless I am a Mint Mobile user and I don’t think I gave my SSN to Mint. Hell I don’t even think they have my DOB.

bigwavedave 2021-08-18 17:35:49 +0000 UTC [ - ]

> Does the article mention this? Sorry I have been looking for this information and did not see it.

Yep, here you go: "No Metro by T-Mobile, former Sprint prepaid, or Boost customers had their names or PINs exposed," T-Mobile said. "We have also confirmed that there was some additional information from inactive prepaid accounts accessed through prepaid billing files. No customer financial information, credit card information, debit or other payment information or SSN was in this inactive file."

reilly3000 2021-08-18 16:53:26 +0000 UTC [ - ]

Safer? More like less attractive to target.

dheera 2021-08-18 19:34:18 +0000 UTC [ - ]

Does this include Fi customers?

minikites 2021-08-18 16:50:51 +0000 UTC [ - ]

Will T-Mobile or anyone in a leadership position there face consequences for this?

tyingq 2021-08-18 16:57:19 +0000 UTC [ - ]

Target might be a good comparison.

The total cost to them was ~$300M, and the CEO had to step down. Though $300M when your annual revenues are ~90B isn't really a huge hit. Less than 1/10th of net earnings for a year.

https://www.thesslstore.com/blog/2013-target-data-breach-set...

ciabattabread 2021-08-18 18:29:48 +0000 UTC [ - ]

The CEO probably could’ve survived the data breach if not for the Target Canada fiasco.

99mans 2021-08-18 17:03:07 +0000 UTC [ - ]

Why would you give your cell phone provider your SSN/DOB? Just use pre-paid and avoid this nightmare.

swiley 2021-08-18 16:48:20 +0000 UTC [ - ]

Absolutely no one else should be able to run a carrier on those frequencies, these people are experts. That's why they let foreign companies run their infrastructure for them.