Black-hearted souls submerged in the darkest web

Crime can’t exist without secrets. And when it comes to keeping them, criminals have a knack for creativity.

Published in The Australian on 25 August 2020

By Rachael Falk

Crime can’t exist without secrets. And when it comes to keeping them, criminals have a knack for creativity.

Since its inception in the 19th century, members of the Sicilian Mafia have used ‘pizzini’ – small pieces of paper with complex coded messages – to communicate covertly.

In the US, street gangs the Bloods and Crips have developed hand signs, hybrid languages and handshakes to relay criminal directives.

And Colombian drug lord Pablo Escobar famously used homing pigeons to run his cocaine empire from prison, attaching instructions to the birds to be disseminated across his cartel.

Such clandestine acts have evolved over time to ensure the survival of criminal enterprise. But in 2020 this secrecy has reached disturbing new levels.

Instead of going underground, criminals are going dark, taking refuge in the deepest crevices of the internet to protect their identities, illicit activities and collusion with like-minded users. The ‘Dark Web’ has emerged as the Digital Age’s breeding ground for underground criminal networks.

The Dark Web is not like the surface web, the external interface of the internet most of us are familiar with. Rather, a trip to the Dark Web is like visiting a password-protected gated community, albeit one where those seeking to engage in child sexual exploitation, drugs, cyber crime or terrorist activities flourish.

While it can serve altruistic purposes, such as giving a voice to people living under oppressive regimes, the Dark Web is overwhelmingly a place of ill intent.

It is part of the internet that evades indexing by search engines, instead requiring the use of an anonymising browser that routes traffic through multiple servers, encrypting it along the way.

To help ensure anonymity, Dark Web browsers isolate sites to prevent tracing, automatically clear browsing history, prevent surveillance of connections, clone or dupe users’ appearances to avoid fingerprinting and relay and encrypt traffic three times as it runs across the network. To be clear, the technology is not bad but how some people choose to use it is.

It is an offender’s dream and law enforcement’s worst nightmare. For them, there is no pizzini that can be deciphered, no hand signals that can be translated and no pigeons that can be intercepted.

Tangible, material evidence that law enforcement has traditionally relied upon is hard to find and the odds are stacked in favour of criminals.

Currently, our laws lag behind technological developments when, in reality, there should be no difference between crime perpetrated in the physical world and that committed online. There should be no special ‘right’ to private communication online.

Before the evolution of the internet there wasn’t a safe law enforcement couldn’t break, no call that could not be intercepted lawfully under warrant.

And when it comes to cracking open crime on the Dark Web, there is a clear opportunity for Australia to ensure domestic laws – laws with real-world consequences – are aligned with digitally-perpetrated activities. This includes consideration of laws that would allow lawful access to data and devices where it is appropriate to do so.

The Federal Government is taking the courageous stance of tackling the Dark Web head on, as detailed in Australia’s Cyber Security Strategy 2020.

The Strategy proposes new powers that will help protect all Australians from rapidly evolving forms of crime and threat, which have become even more acutely apparent during COVID-19. This would involve Dark Web disruption and the ability to better trace illicit activities online.

Australia has led the way globally with legislation like the Telecommunications and Other Legislative Amendments (‘Assistance and Access’) Act 2018 and the Criminal Code Amendment (Sharing of Abhorrent Violent Material) Act 2019. These are appropriate responses to an environment where organised crime, terrorism and fraud are frequently amplified, inspired and facilitated online, as these proposed new laws would be.

This is undoubtedly a tough but necessary balancing act. And for those who have committed no crime, there is nothing to fear.

It can be difficult to quantify the real-life harms inflicted by crimes committed on the Dark Web.

But take a minute.

Think of the foster carer in South Australia who ran a Dark Web child pornography site with 45,000 active members worldwide – a site where he uploaded images of himself abusing children aged 18 months to three years old.

Think of the emergency room doctors trying to revive young men and women who have overdosed at music festivals after taking pills bought on Dark Web drug bazaars.

Think of the Christchurch massacre.

The impacts of Dark Web crime are not abstract – they are being felt right here, right now.

Acknowledgement of Country

We acknowledge the many Traditional Custodians of Country throughout Australia and honour their Elders past and present.

We respect their deep enduring connection to their lands, waterways and surrounding clan groups since time immemorial. We cherish the richness of First Nations Peoples’ artistic and cultural expressions.

We are privileged to gather on this Country and through this website to share knowledge with future generations.