<<

JULY/AUG 2021 | DON’T BE EVIL warned that big, messy AI systems would generate racist, unfair results.

Google brought her in to prevent that fate. Then it forced her out. Can Big Tech handle criticism from within?

BY TOM SIMONITE NEW ROUTES TO NEW CUSTOMERS

E-COMMERCE AT THE SPEED OF NOW

Business is changing and the United States Postal Service is changing with it. We’re offering e-commerce solutions from fast, reliable shipping to returns right from any address in America. Find out more at usps.com/newroutes.

Scheduled delivery date and time depend on origin, destination and Post Office™ acceptance time. Some restrictions apply. For additional information, visit the Postage Calculator at http://postcalc.usps.com. For details on availability, visit usps.com/pickup.

The Okta Identity Cloud. Protecting people everywhere. Modern identity. For one patient or one billion.

© 2021 Okta, Inc. and its affiliates. All rights reserved. ELECTRIC WORD WIRED 29.07

I OFTEN FELT LIKE A SORT OF FACELESS, NAMELESS,

NOT-EVEN- A-PERSON. LIKE THE GPS UNIT OR SOME-

THING. → 38

ART / WINSTON STRUYE 0 0 3

FEATURES WIRED 29.07

“THIS IS AN EXTINCTION EVENT” In 2011, Chinese spies stole cybersecurity’s crown jewels. The full story can finally be told. by Andy Greenberg

FATAL FLAW How researchers discovered a teensy, decades-old screwup that helped Covid kill. by Megan Molteni

SPIN DOCTOR Mo Pinel’s bowling balls harnessed the power of physics—and changed the sport forever. by Brendan I. Koerner

HAIL, MALCOLM Inside Roblox, players built a fascist Roman Empire. Did that make them fashies IRL? by Cecilia D’Anastasio

REVEL’S BUMPY RIDE When the shared electric mopeds hit the streets, people went wild. Then came the crashes. by Kate Knibbs

THE MANHATTAN PROJECT One building will P.38 “GET THAT MONEY!” house Earth’s scariest animal pathogens. by Geoff Manaugh and Nicola Twilley Jeffrey Fang started driving for Lyft seven years ago and quickly mastered the ins and outs of the gig economy. The THE EXILE hustle became an addiction. Then his minivan got carjacked When cut ties during a DoorDash delivery—with his young children inside. with , by Lauren Smiley it called into question its whole system of self-scrutiny. by Tom Simonite

0 0 5 CONTENTS WIRED 29.07 ELECTRIC MIND WORD GRENADES

P.8 Rants & Raves P.11 Glenn Gould’s Pandemic Moment by Virginia Heffernan

ON THE P.16 All In on the Crypto Fight by Paul Ford

COVER P.20 The Hidden Beauty of Chemistry by Meghan Herbst

P.22 No Graphics Card, No Minecraft, No Connection by Jennifer Berney

P.24 The Sound of Money by Arielle Pardes

P.26 Translucent Nostalgia by Cecilia D’Anastasio

P.28 Zoom Towns Rising by Aarian Marshall

P.30 When AI Pulls the Trigger When photographer by Will Knight Djeneba Aduayom saw P.32 Cloud Support: Should I Use Timnit Gebru wearing an App to Slow Down? a blue scarf traditional by Meghan O’Gieblyn among some ethnic groups in Gebru’s native Ethiopia, P.34 The Best Ebikes she knew it would be in her by Adrienne So portrait. Aduayom draped the scarf around her. “It was just a perfect balance,” she says, “of mixing multi- SIX-WORD ple layers, physically and emotionally.” SCI-FI

P.128 Very Short Stories by WIRED readers

0 0 6 What else can we do for our children? Help make the world more sustainable? And our portfolio too?

For some of life’s questions, you’re not alone. Together we can find an answer.

ubs.com/lifegoals

Sustainable investing strategies aim to incorporate environmental, social and governance (ESG) considerations into investment process and portfolio construction. Strategies across geographies and styles approach ESG analysis and incorporate the findings in a variety of ways. The returns on portfolios consisting primarily of sustainable investments may be lower or higher than portfolios where ESG factors, exclusions, or other sustainability issues are not considered, and the investment opportunities available to such portfolios may also differ. As a firm providing wealth management services to clients, UBS Financial Services Inc. offers investment advisory services in its capacity as an SEC-registered investment adviser and brokerage services in its capacity as an SEC-registered broker-dealer. Investment advisory services and brokerage services are separate and distinct, differ in material ways and are governed by different laws and separate arrangements. It is important that clients understand the ways in which we conduct business, that they carefully read the agreements and disclosures that we provide to them about the products or services we offer. For more information, please review the PDF document at ubs.com/relationshipsummary. © UBS 2021. All rights reserved. UBS Financial Services Inc. is a subsidiary of UBS AG. Member FINRA/SIPC. ELECTRIC WORD WIRED 29.07

RANTS AND RAVES

In June, Andy Greenberg dished up a scoop about one couple’s quest to fix the notoriously broken ice cream machines at McDonald’s. Gilad Edelman revisited the rationale behind Section 230, the landmark law that shields major tech corporations from liability over defamatory content on their platforms. And on WIRED.com (and page 62 in this issue), Megan Molteni writes about a scientist and a tenacious graduate student who unearthed an old scientific error with devastating consequences for the world’s response to Covid-19.

correct the record. Perhaps west, if someone sneezes or RE: “SACRED COMMANDMENT/ that’s what WIRED really wants? coughs, it starts out as small ↙ FALSE IDOL” To go back to the old days, droplets but dries as it travels where if you wanted to com- from the body to aerosol size. Once an internet platform is ment on things you had to get Kudos to the researchers for aware that a posting is false and approval from editors at big their persistence, especially Readers defamatory, it should immedi- publishing houses? I prefer the the forensic investigator. complain ately delete it and note the reason open internet, and I thank Sec- —Mike, via [email protected] about for doing so. Neither the poster tion 230 for enabling it to exist nor the platform should escape the way it does. —@mmasnick, We often talk about the lack defamation, responsibility for the harm they via Twitter of dialog between science and appliances, have caused. —Robert Dawes, via public policy. Equally at fault is and siloed [email protected] RE: “SOFT-SERVE the lack of dialog between sci- HARDBALL” entific disciplines. That aero- science: We know it’s possible to have sol engineers and public health an internet without Section 230, I’ve often noticed that McDon- specialists and epidemiolo- insurrections, and a compromised gists were talking past each democracy, because other parts ald’s can’t keep its soft-serve machines working, but I didn’t other only underscores the of the world manage it. The US dangers of siloed academic version of the internet isn’t a pre- expect that sad fact to metas- tasize into a full-blown scan- thinking. We need people with requisite for accountability. skills to connect the dots. —@neilpbrady, via Twitter dal. —@harrymccracken, via Twitter —Junaid Ahmad, via mail@ WIRED.com As Section 230 advocate Cathy Gellis notes, in the “old days,” This story seems to be a pre-internet, you needed the reflection of the current appli- This is a great example of how approval of a gatekeeper—such ance manufacturing industry. important it is to teach histori- as a large magazine—to get your They make substandard prod- cal thinking and research skills. voice out there. The internet, and ucts, charge extra for service It’s a particular kind of ques- Section 230 with it, are part of agreements that ought not to tioning and literacy that, when RE: “FATAL FLAW” what makes it possible for her to be necessary, and use parts overlapped with other disci- that fail in two or three years. plines, is key to human sur- A complete abuse of what vival. —@homeonSaunders, used to be “engineering.” via Twitter —Werner Hofstatter, via mail@ WIRED.com Can’t believe an article on sci- “One of the better entific papers and research If McDonald’s truly had its could be this thrilling. franchisees’ interests at heart, —@CalibanCrew, via Twitter examples of just it would want the ice cream machines running as often as possible. Why don’t they? They how pernicious should have been negotiating with Taylor to get the Kytch on every machine. —Dan Grasso, confirmation bias via [email protected] RE: “FATAL FLAW” GET MORE WIRED can be.” All WIRED stories can be found As an infection control officer online, but only subscribers —@Roessler, via Twitter at a public safety agency, I get unlimited access. If you are have always been suspicious already a print subscriber, you of the droplet versus aerosol can authenticate your account argument. In the arid South- at WIRED.com/register.

0 0 8 NO PURCHASE NECESSARY. A PURCHASE WILL NOT INCREASE YOUR CHANCES OF WINNING. VOID IN MA, MI, VA AND WHERE PROHIBITED BY LAW. The Winston Off-Road Revival Sweepstakes starts on 6/1/21 and ends on 9/30/21. Open only to legal residents of the 50 U.S. and DC (excluding residents of MA, MI, and VA) who are smokers, 21 years of age or older. For Official Rules including entry instructions, how to participate without redeeming points, odds of winning and prize details visit https://winstonrewards.prizelogic.com/rules. Sponsor: ITG Brands, LLC, 714 Green Valley Road, Greensboro, NC 27408.

Ford Motor Company (i) will have no liability or responsibility for any claim arising in connection with participation in this Sweepstakes or the award of the Prize and (ii) has not offered or sponsored this Sweepstakes in any way. Winston® is a registered trademark of ITG Brands, LLC. ©2021 ITG Brands, LLC THE NEW SLEEP NUMBER 360® SMART BED

Get almost 100 hours more proven quality sleep per year.*

Discover the fi rst bed in the world designed to help you fall asleep faster and proven to provide more restful sleep. Enjoy your own personal microclimate as it gently balances surface temperature to keep you both blissfully asleep.

Because proven quality sleep is life-changing sleep.

Temperature balancing

SleepIQ® Score

Smart 3D fabric is Adjustable comfort Automatically Personalized insights 15-Year Limited 100-Night Trial§ up to 50% more breathable on each side responds to you for even better sleep Warranty‡ for a cooler sleep surface†

REQUEST SPECIAL OFFERS | 1-877-316-3922 | sleepnumber.com/wired

Upholstered furniture and adjustable base available at additional cost. Prices higher in AK and HI. *Based on internal analysis of sleep sessions assessing sleepers who use multiple features of Sleep Number products. Claim based on sleepers achieving over 15 more minutes of restful sleep per sleep session. †Compared to ordinary mattresses, based on independent tests performed by the CSIRO. Available on select models. ‡Limited warranty available at sleepnumber.com. §Restrictions and exclusions apply. Does not apply to adjustable bases, upholstered furniture, closeout/clearance or demo/fl oor model purchases or mattresses already exchanged under another In-Home Trial period. You pay return shipping. Refunds will be made to the original method of payment less original shipping/delivery fees. Visit sleepnumber.com for complete details. SLEEP NUMBER, SLEEPIQ, SLEEP NUMBER 360, the Double Arrow Design, and SELECT COMFORT are registered trademarks of Sleep Number Corporation. ©2021 Sleep Number Corporation BY VIRGINIA HEFFERNAN MIND GRENADES 0 1 1

THERE IS A MUSIC-TECH controversy that rivals Bob Dylan’s choice to plug in his guitar at the Newport Folk Festival in 1965. A year earlier, on April 10, 1964, the pianist Glenn Gould made a radical exit from live concerts. Gould played seven pieces to a packed house at the Wilshire Ebell Theatre in Los Glenn Gould proved that an Angeles, including four fugues. He gave existence heavily mediated by no indication that the program was his technology is not nonexistence. swan song. Then he strolled—he never stormed—away from his Steinway CD 318 and out the door of the con-

ART / SAM RODRIGUEZ 0 1 2 IDEAS MIND GRENADES

cert hall, into the mild California air. A year networks. For his two electronic decades, later, he boarded a train for the desolate Gould managed to be nowhere and every- Northwest Territories of his native Canada. where. Though often sequestered, he suf- He never played another concert. When fused tens of millions of television sets, Arthur Rubinstein bet him in 1971 that he’d movie theaters, car radios, and eventually be back, Gould took the bet; when he died outer space, when, in 1977, his stunning 11 years later, at 50, he won. He came to interpretation of Bach’s Well-Tempered regard live music as a “blood sport.” He Clavier was launched out of Earth’s atmo- especially held the sociability of concerts sphere on the phonographic time capsule in contempt. “Music is something that aboard the Voyager spacecraft. Gould may ought to be listened to in private,” he said. be best experienced by curious extrater- From that evening on, the pianist’s life restrials, ones with decent turntables or became a testament to the raptures of at least working ESP. electronic media. In the studio he found Gould had a sweet tooth for some pop something subtler, kinder, and more inti- music, including Petula Clark; he called mate than what he considered the rela- Barbra Streisand’s voice “an instrument tionship of dominance and submission of infinite diversity and timbral resource.” between performer and audience. To And though he himself had perfect pitch, Gould, sound engineering and music pro- he was captivated by unusual speaking duction conveyed, as nothing else, “the voices, off-key or otherwise. He invented spine-tingling awareness of some other a form of documentary film known as human voice or persona.” contrapuntal, in tribute (maybe) to Bach, Rejecting as priggish the cliché that in which speaking voices are made to technology is “depersonalizing,” Gould overlap with weird effects. The most evoc- was smitten. “I was immediately attracted ative example is Gould’s film about the to the whole electronic experience … I fell bleak Canadian tundra, The Idea of North, in love with microphones; they became which sits easily among the most avant- friends, as opposed to the hostile, clini- garde fare on YouTube. cal inspiration-sappers that many people Though he hummed compulsively think they are.” while he played, avoided shaking hands This summer, as people in many coun- for fear of disease, developed an addic- tries are attending concerts and touch- tion to prescription pills, and dressed for a ing each other again, the case for solitude winter storm whatever the weather, Gould and computers over community and real managed to stay in the flicker of electric life seems especially unpersuasive. It eccentricity, never quite slipping into the would dishonor the pandemic dead not monotony of madness. This delicate psy- to take life by the horns and go for broke “Gould was a chic balance is palpable in the erudite on packed-yard barbecues and front-row stem-winders he delivered straight to the tickets to Lady Gaga. But Gould proved at germophobe and camera. It comes through in his experi- least that an existence heavily mediated didn’t like much mental acoustic collages and the innumer- by technology is not non-existence. Screen able radio broadcasts he recorded. Gould nausea and social media compulsions are physical contact. also spoke for hours on end to friends and no joke, but the current self-loathing about But he would have unwitting acquaintances on landlines and the long year of screen time is misplaced. pay phones, sometimes putting his com- It was not lost time. Rather, the boring enjoyed things panions to sleep as he reeled off theories and sometimes hallucinatory quarantine like Skype and of everything, a one-man soundscape opened new portals for imagination that whose changeable cadences of speech the culture hasn’t yet begun to assimilate. Facebook so he were uncannily like his piano playing. “No Because he idealized northerliness could still enjoy supreme pianist has ever given of his heart and mused often on solitude, Gould after and mind so overwhelmingly while show- 1964 is figured as a recluse. But he was his friendships.” ing himself so sparingly,” said Gould’s close hidden away only if you don’t count tele- friend, the violinist Yehudi Menuhin. phones, photography, recorded sound, Gould became what might be known recorded video, and speedy distribution now as a pandemic musician. Tim Page,

0 1 4 IDEAS MIND GRENADES

the music critic and a close Gould confi- During the pandemic, an extraordinary The vertical TikTok rectangles show dant, was asked last year what his friend fate befell Everywhere at the End of Time. young faces, alone, framed as if in a nar- might have made of quarantine living. It galvanized adolescents. And not just any row closet. Often the listeners are crying “Glenn would have loved the internet,” Page adolescents—the adolescents of TikTok. as they listen and listen and listen. “The replied. “He was a germophobe and didn’t Shut up at home, they seemed to find in justification of art is the internal combus- like much physical contact. But he would the recording an opportunity to glut pri- tion it ignites in the hearts of men and not have enjoyed things like Skype and Face- vate sorrows and test their intellects on its shallow, externalized, public manifes- book [so he could] still enjoy his friendships difficult music. In the Caretaker chal- tations,” Glenn Gould once wrote. while keeping his distance.” Indeed, Gould lenge, they dared each other to listen to the Over the course of the pandemic, was at his best at a distance—far from the whole piece, which runs at six and a half housebound students created Spotify and baroque chamber and the modern stage, hours, and record their responses in vid- YouTube playlists that offer music not for holed up where he could send a signal to eos. “Literally the definition of pain,” wrote exercise or seduction but for scholarship. just one other person, lonely, like him, afraid 16-year-old Owen Amble in a caption on Some of these compilations promote of touch, across the very same untenanted the music last fall. “Never cried listening relaxation with lo-fi beats. But others Canadian expanses that inspired the media to something.” There are now hundreds don’t sedate. They keep the isolated mind philosopher Marshall McLuhan, a frequent of such videos, some with tens of thou- alive and awake. Work by the Caretaker interlocutor of Gould. sands of views. sometimes makes an appearance on these Between 2016 and 2019, the English musi- lists. But it’s baroque music that still best cian Leyland Kirby, under the pseudonym serves the thrill-seeking intellect, and the the Caretaker, layered and edited samples most stimulating study playlists feature from old, worn 78s to create an album in Bach’s Goldberg Variations, performed stages called Everywhere at the End of Time. by Glenn Gould. The tracks are 30 con- The theme of the album is decay and dete- trapuntal variations beginning and end- rioration; each record represents a phase of ing with an aria. dementia until, in the last one, the reeling musical signals are all but drowned out by VIRGINIA HEFFERNAN (@page88) is a noise, the static of the mind’s final exhalation. regular contributor to WIRED.

CHARTGEIST by Jon J. Eilenberg

Media Coverage, Spring 2021 How GPT-3 Spends Its Time Sources of Lab Leak Info

The Cicadas Are Coming! You Can Eat Retweets the Cicadas! of non- scientists The Cicadas Are Here! Journalists Writing with The Cicadas no new Are Loud! Coding information Sending Cable news Cicadas’ soon-to-be Butts Are squawk redundant shows Falling Off! humans into fits of Actual Non-cicada existential epidemi- news despair ologists Advance your position.

Keep moving, keep advancing forward – no matter what comes next.

Subscribe to receive the disruption readiness tracker.

plantemoran.com/disruptiontracker BY PAUL FORD IDEAS 0 1 6

People will always bicker about Bitcoin and NFTs and future blockchain thingies. That’s because the fight is (actually) about fandom.

THANKS TO NFTS, half of my friends now (They don’t really—“decentralized applica- a marketplace for digital thingies. Like hate the other half. I know because they tions” aren’t very interesting, but everyone everything with blockchains, it’s a psycho- send me about each other. “Ugh, says they’ll be good soon.) logical hack done with number magic, like more crypto garbage,” reads one DM. “I As we all know by now, an NFT is a a card trick at 3.2 GHz. And it will yield, guess we need to destroy the planet for non-fungible token, a cryptographically depending on whom you ask, the future some stupid GIF.” And then, from someone signed receipt of ownership for a digi- of art, the end of culture, or an ecological else: “I do feel, at some level, that this is the tal thingy. It works because some people disaster. Or all three. (Of course, the NFT most important thing that has ever hap- choose to believe that digital thingies can market is crashing as I write this. By the pened to digital art.” Words to that effect. have value. Some thingies can even be time you read it, who knows.) Everyone is sincere. art. So because (1) some people choose to Nonetheless, I am surprised at the furor You used to have to create a product to believe that you can “own” something that and specificity of the backlash as it plays create a marketplace. Like Google: Make a exists in the ether, and (2) blockchains let out on Twitter. Why this, now? Most of the search engine first, then sell ads. But now, you make public “receipts” of purchases disgust focuses on blockchain’s exorbitant with crypto, you can skip straight to the that are backed by irreversible math, you use of energy, on the fact that the marketplace and the products will follow. can put these beliefs together and make Ethereum network—which is what

ILLUSTRATIONS / ELENA LACEY YOU GO THE DISTANCE FOR YOUR BUSINESS. SO DO WE.

Every business is on a journey. Whether you’re expanding your clientele or hiring new employees, Dell Technologies Advisors are here to help with the right tech solutions. So you can stop at nothing for your customers.

Contact a Dell Technologies Advisor at 855-341-5261 or Dell.com/smallbiz

XPS 13, featuring up to an 11th Gen Intel® Core™ i7 processor

Intel and the Intel logo are trademarks of Intel Corporation in the U.S. and/or other countries. Copyright © 2021 Dell Inc. or its subsidiaries. All Rights Reserved. Dell Technologies, Dell, EMC, Dell EMC and other trademarks are trademarks of Dell Inc. or its subsidiaries. Other trademarks may be trademarks of their respective owners. 557798 0 1 8 MIND GRENADES 29.07

those first big NFTs, like the $69 million contain the artwork, like an email attach- parental leave, health insurance plans, mega-artwork by Beeple, were trans- ment might. They just point to it. To some PTO, the quality of your frosting—one thing acted upon—has used as much electricity people, that’s utterly fine. To others, the idea I’ve learned is that it doesn’t matter if your as Portugal. Look, that’s a bad bug. Your that you could spend hundreds of thousands company is Facebook or Tastykake, it all code shouldn’t be measured in Portugals. of dollars buying something and simply boils down to costs and revenue. I thought Then again, Ethereum is rebuilding itself to get a link to that thing is absolute fraud. that coming into this world from far, far reduce its carbon footprint. Lower-impact So the argument ping-pongs between one outside, with a healthy reserve of irony, I blockchains are already out there. There camp that says NFTs are earth-destroying might one day have something wise and are NFTs available on Hic Et Nunc, which Ponzi fraud coupons, and others who think funny to say about money. But the thing uses the ecologically sound cryptocur- they’re the answer to our broken, fractured about capitalism is, it’s about money. I rency. I’m just making up words now (not world, where artists are treated like trash or want so badly for it to be more compli- really, alas), but you get it. We’ll end up thrown penny shavings on Spotify. cated. But it’s not. If you want to under- with less deadly crypto if we want it. That’s I’m a person who likes art, including con- stand capitalism, just think of it as money’s the power of the marketplace of market- ceptual art. I would like to buy some online fandom. places. I hope. conceptual art coupons to support artists So, capitalism is the fandom for money. The climate effects are just one thing. A I like and respect, or at least to make up Bitcoin is the fandom for people who lot of what people are fighting over is the for all the MP3s I pirated circa 2004. I’ve hate central banks. Tez is, today, a fan- way that NFTs work. They don’t actually seen NFTs I wanted to buy, but the process dom for art collectors. Dogecoin is a fan- of acquiring tez was so onerous I bailed. I dom for people who love Shiba Inus and also think about climate change all the time. mocking other coins. Blockchains don’t I’m thinking about it right now. So how the replace money so much as they finan- hell do I get out of this one? I should know cialize fandoms, and that’s a wild mix, better than to make predictions, but here because it means that your money directly is my prediction: This is the future. Not the carries your ideology. (At which point currencies, which will come and go, but the Enlightenment-era men in tricorner hats fight. People will be fighting about crypto- rise from their graves near Wall Street and currencies for the rest of my life. say, exactly.) My friends are fighting over it in the same So what am I going to do? I’m going to way they used to fight about books, mov- buy some NFTs, ecologically sound ones. ies, and indie bands—i.e., as if it is the most If that’s the way certain artists want to be The thing important thing in the world. Crypto to me supported, I’m willing to meet them there. feels like a variant of fan culture: People I’m going to suggest that everyone calm about capitalism patrol fandoms vigorously, to protect the down. And I’m going to watch and wait, is, it’s about borders, to keep outsiders out, debating because I expect before long we’ll see what canon with rigor. NFTs make the is today a bit of a joke become mainstream: money. I want relationship between money and media Cryptocurrencies listed on dating profiles, badly for it explicit and force a fan culture to pony up. associated with different political parties, That could be very good. Artists have been some currencies being cool and young, to be more so utterly screwed by so many platforms, others old and boomerish. You’ll be able complicated. and this is a way for them to be unscrewed. to make a lot of snap judgments about a I wish I could figure out how to buy tez. person by the kinds of NFTs and post-NFT But it’s not. If I once met a chemist who told me that objects they collect. I wish it were not so, you want to when he looked at trees he saw their truly, but this is the world people want, and chemical composition. I’m the cofounder at a certain point you can fight it or you can understand of a company. Every week I watch spread- just give up and get on with life. I accept capitalism, sheets with accounts receivable, chat that I live in the cryptocurrency future, and EBITDA, establish lines of credit, man- please never mention it to me again. And just think of age hiring plans against cash reserves. yes, obviously some things are more it as money’s I have read at least the introductions to important than money. We’ll have coins many finance books. I see the world as one for those things too. fandom. vast budget. How much did it cost to build this road? What does it cost to operate PAUL FORD (@ftrain) is a programmer, this bus? What is the daily revenue of the essayist, and cofounder of Postlight, a bagel guy? Career paths, new initiatives, digital product studio. Magnum Blood GET YOURS AT ////// Flow & Nitric BEST Oxide Boost STUFF for Men

Works Tonight! Maximum Male Physical Response in fast-acting liquid soft-gels

Save $2.00 online at: www.IrwinNaturals.com by entering ✁ coupon code: 014651 STEEL-LIBIDO RED SAVE $2

The Best Stuff Box is fi lled with our Our latest box favorite things from upstart brands and includes: labels we’ve always loved. Inside each box /aen Sunglasses is more than $200-worth of menswear, Koshu Key Fob style accessories, grooming products, and Klean Kanteen Straw exclusives. The best part: each Best Stuff Pake Zipper Bags Box costs only $50. Some products may vary.

These statements have not been evaluated by the Food & Drug Administration. This product is not intended to diagnose, treat, cure or prevent any disease. $200+ VALU/ See what’s in the latest box at F / NLY $50 gq com/wired Follow Us On... BY MEGHAN HERBST SCIENCE

Crystal Light

A new book captures the hidden beauty of the matter that surrounds us.

CRYSTALS ARE THE pinnacle of atomic effi- ciency. From a tiny seed of highly organized atoms, their structure grows as surrounding molecules repeat a pattern, building atop one another. Photographers Wenting Zhu and Yan Liang built this composite image of a copper sulfate crystal by taking 33 close- ups photographed with a microscope—and layering them atop one another. The image is one of more than 300 in their new collection, The Beauty of Chem- istry, which plunges readers into the minute universe of molecules. In it, Zhu and Liang also use infrared thermal imaging and high- speed and time-lapse macro techniques to capture the chemical forms in all their remarkable beauty. In the early 1910s, crystals became our first window into the atomic world. Science writer Philip Ball, the docent for the book’s visual tour of chemistry, describes how father and son William and Lawrence Bragg developed a technique called x-ray crystal- lography. By shining an x-ray beam through a crystal, a process that takes advantage of the ray’s short wavelength (about equal to the distance between atomic layers), the Braggs were able to see its inner structure. Later, Maurice Wilkins and Rosalind Franklin used the same technique to help reveal the double-helix structure of DNA. In the decades since, advances in imaging have allowed researchers to peer into ever- smaller structures. At x-ray laser facilities like the MAX IV Laboratory in Lund, Sweden, researchers can direct an intense beam of synchrotron radiation (the highly energetic stuff that gives the Crab Nebula its blue glow) to peer into sub-micron-sized crystals. They may soon be able to scatter rays off single molecules. Zhu and Liang, volume II?

MEGHAN HERBST (@Megeherbst) is a research editor at WIRED. 29.07 MIND GRENADES 0 2 1

PHOTOGRAPH / WENTING ZHU AND YAN LIANG BY JENNIFER BERNEY IDEAS

led to a shortage. “I’m sure it will be fine,” I said. I assumed that the graphics card short- age would be like the toilet paper shortage of March 2020: a fleeting problem that the market would correct. I was wrong. Cut off from hisMinecraft community and thwarted by the If I had done my own research, I would graphics card shortage, my pandemic-weary preteen lost his way. have learned that multiple factors prompted And I lost a window into his world. the graphics card shortage, beginning with manufacturing and shipping delays during the onset of the pandemic. Just as supply dropped, demand skyrocketed as people MY PRETEEN SON’S laptop had been warning gaming became his lifeline, his sole source who were stuck at home turned to online us for months that it was ready to quit of peer connection. I tried to convince him gaming for entertainment and social con- forever. The battery had stopped charging the situation wasn’t so bad: He’d been sav- nection. The problem has been com- properly, the hinge was loose, and, after ing money to build a gaming PC for a year. pounded, as my son repeatedly explained years of vigorous Minecraft commands, the Now that his laptop had died, I’d help him to me with moral outrage in his voice, by W key had fallen off. When it finally died with the cost. But West was not reassured. bots that buy up the limited supply the on New Year’s Day, West was stricken with He explained that he could buy nearly all moment it becomes available and resell panic. His eyes widened as he looked up at the parts for a gaming PC, but we’d have a at an astronomical markup. Then there are me and whispered in horror, “Oh no.” hard time finding a graphics card. Covid- the people buying graphics cards for min- After our schools closed last spring, online 19, he told me, had increased demand and ing cryptocurrency. 29.07 MIND GRENADES 0 2 3

Over the past year, many parents like A recent New York Times article reported me have watched their children withdraw, that adolescents are facing mental health become sullen and angry, and develop dif- challenges due to what psychologists call ficulty sleeping and eating. Getting West to “ambiguous loss.” They grieve the loss of shower and eat became an intense negoti- structure, security, and predictability—the ation. Little seemed to cheer him, and yet inversion of their world that happened I heard a clear lift in his voice when he virtually overnight—and they face these played Minecraft while talking over Dis- changes while largely cut off from their cord with friends. He often carried his friends. Often I forget that West feels the laptop downstairs and gabbed into his pandemic’s impact more intensely than I headset while finally eating the sandwich do. I’m exhausted from having to juggle I’d offered him hours before. parenting with working from home, and West had grown so many inches in quar- I know that my post-Covid world will be antine that he barely resembled his pre- a changed one, but I’m fortunate enough Covid self. His voice had dropped and his to be able to return someday to the same feet had grown three sizes, but when he job on the same campus with most of the was gaming I got a glimpse of who my son same colleagues. But West will never get would be if Covid hadn’t upended our rou- back the world he lost in March 2020. Like tines. For West, the Minecraft server was a him, his friends have physically and emo- world that existed outside of Covid. Villag- tionally transformed during the pandemic, ers didn’t have to stay 6 feet apart or wear and in the transition from elementary to masks, and players could avoid death by middle school, they have scattered to dif- simply shifting to Creative mode. ferent places. The middle school he attends I was surprised by how much his regu- remotely is in a building he has visited only lar social development continued there. once. He knows a total of five other stu- He was loud in Minecraft; he made new dents there. He has met none of the teach- friends in Minecraft. I even listened to him ers in person. and his peers resolve social conflicts while Finally, on February 24, the retailer sent playing Minecraft. When a player falsely us an email that our order had been can- accused my son’s oldest friend of stealing celed. By this time, West had his eye on cobblestone and a blaze rod, West inter- a limited supply that would release the vened on his behalf and threatened to tem- next day. He asked me if he could skip his porarily shut down his own server. I was remote class that morning to buy one. I proud of him for taking a stand and grate- agreed. At 9 am, he loaded the tabs for two ful that Minecraft had offered me a win- possible retailers and got as far as loading a dow into who my son was among his peers. graphics card in his cart before the product But West no longer has that outlet, and I Minecraft exists status changed to “sold out.” Once again, no longer have that window. On January 1, he was punished for having hope. The rest the day West’s laptop died, we preordered outside of Covid. of our day was tearful. a graphics card from a retailer that pre- Villagers don’t The lesson that Covid has taught me is dicted it would have new supply by Janu- one that the graphics card shortage has ary 16. West understood better than I did have to stay reinforced: I can’t control my son’s uni- that this was a prediction, not a promise. He 6 feet apart or verse, and I can’t promise him things that watched the calendar and prepared him- are beyond my control. “It will be fine” is self for disappointment. “I bet they’ll have wear masks, and an unhelpful refrain during a pandemic. them,” I said. He shook his head. On January players can avoid One day your virtual world is your refuge, 16, the seller pushed the date to January 26. and the next day it’s out of reach. My reas- “I don’t even care,” West told me. Week after death simply surance means little. Right now, all I can week he obsessively checked the ETA. Week by shifting to do for West is stand behind him and hover after week he promised me he could not as he refreshes the Newegg tab. possibly be disappointed because he had no Creative mode. hope or expectation, and week after week JENNIFER BERNEY (@JennBerney) is an he was crushed. He paced the house and essayist, teacher, and author of The Other declared that everything was meaningless. Mothers.

ILLUSTRATION / TEJUMOLA BUTLER ADENUGA BY ARIELLE PARDES BUSINESS 29.07

as a freshman at Harvard in 1997, has sold several companies and now dabbles in angel investing. After spending time on Clubhouse earlier this year, he realized it might be a good place to find some new deal flow. He With the Shark Tank–like show Angelhouse, the venture asked a few other angels he knew if they capital scene on Clubhouse is getting frothy. wanted in, and in January Angelhouse began. Every week, Angelhouse invites four founders up to the stage. Most of the par- ticipants have been selected based on an STARTUP FUNDRAISING CAN be a blood sport, new handful of startup founders looking application, but the hosts will occasionally which also makes it great entertainment. for early-stage funding duke it out before pluck a volunteer from the listening audi- Shark Tank first brought pitch decks to a panel of angel investors on a show called ence to pitch on the spot. There are no slide prime time in 2009, spawning an entire Angelhouse. Hundreds more people listen decks or B-roll footage; this is audio, after genre of investment-as-reality-TV. To name in. The conversations between founders and all. Instead, it’s an hour-long exchange just a few: Meet the Drapers (hosted by investors can be educational, but “the pur- venture capitalist Tim Draper), Cleveland pose of hearing pitches is not to give advice,” the investors probing their ideas, Hustles (hosted by basketball legend LeBron says Geoff Cook, one of the angels. “It’s to including the sometimes boring particu- James), Entrepreneur Elevator Pitch (exactly decide: Do you want to invest or not?” lars: technical specs, cash flows, distribu- what it sounds like), The Profit (weirdly, for From the start, Clubhouse has hosted a tion models. Afterward, the angels—who investing in failing businesses), Dragon’s lively startup scene, and many of the app’s are scattered around the world—retreat Den (like Shark Tank but British), and Tigers top users are venture capitalists. It’s not to a private back channel on Slack, where of Money (like Shark Tank but Japanese). uncommon to stumble into a room full they chat about which, if any, pitches The latest shark in this tank is not on tele- of entrepreneurs practicing their pitches might be viable investments. They invite vision but on the live audio app Clubhouse. or investors discussing the latest startup their favorites back every fifth week for Every Wednesday at 3 pm Pacific time, a trends. Cook, who founded his first startup the Money Show, where they decide which MIND GRENADES 0 2 5

startups they want to invest in. Sometimes notice. “Sometimes a room starts just no one gets picked. There is only one gim- before I go to bed, and I might raise my mick: If one angel writes a check, they all hand and pitch under the covers. I pitched write a check. Each Angelhouse investor once in a grocery store.” commits a minimum of $10,000 and a Altogether, Stack Influence raised maximum of $50,000. That’s smaller than $750,000 in less than a month, largely the average angel check, but because the from investors on Clubhouse. After Gas- group invests together, it takes some of the ner’s appearance on Angelhouse, another pressure off the individual angels without investor who had listened to the show shortchanging the founder. offered to invest. “That’s a cool advantage For hopeful founders, the process can to Clubhouse,” Gasner says. “You don’t be surprisingly efficient. Without the right know who’s going to be listening.” network to make introductions, getting the Seve adds that the speed of transac- attention of an angel investor can be about tions makes hanging out on the audio app as easy as finding a fairy godmother. On worthwhile. “For anyone who’s ever raised Clubhouse, there are rooms full of them, money, it can take six months or more, just and Angelhouse offers a straightforward going back and forth with angels, who at way to snag a meeting. For angels, mak- the end might not even invest,” she says. ing new connections that can lead to new “But for all of these investments that came deals is an obvious upside. “In my previ- from Clubhouse, it was pretty much just ous angel investing, it was always some- sharing the diligence folder after the con- one I knew through someone, or someone versation and then getting the wire.” I knew directly,” Cook says. Now his net- On a recent Wednesday, four entrepre- work is as big as Clubhouse’s user base. neurs appeared onstage for the Money So far, the investors have blessed Show. Any nervousness was concealed two startups from the show: Alpha’a, behind their digital avatars. Their compa- a blockchain marketplace for art, and nies covered a wide range: a marketplace Stack Influence, a platform that con- called NextUpRecruitment that connects nects micro-influencers to brands. Man- college athletes to scholarship opportuni- uela Seve, the founder of Alpha’a, simply ties; SpeedLegal, a tool that decodes legal- showed up in the Angelhouse room and ese in contracts; an AI education platform raised her hand to pitch. The angels liked called Socrates; and Digibuild, “construc- what they heard, brought her back for the tion software powered by blockchain.” Money Show, and decided to invest. “The Each founder gave their spiel, then next day, I did another pitch in another accepted questions from the panel. Was room, and it led to another investor we’re this really a venture-scale business? What “ Sometimes a talking to who might lead the round,” Seve were the current engagement levels, the says. “I told my team, ‘I just raised $50K in current distribution models? What mile- room starts just a two-minute pitch!’” stones did the founders want to achieve before I go to William Gasner, the founder of Stack with this round of investment? Influence, has made Clubhouse a signifi- As the clock neared 4 pm, the angels bed, and I might cant component in his fundraising strategy. went around to give feedback. In the end, raise my hand He has experimented with other rooms on none chose to invest (though Cook says the the app, like Pitchhouse (where he pitched angels have kept a conversation going with and pitch under but didn’t get any funding) and Baby Shark the founder of Socrates). It would’ve made the covers. I Tank (where he made it to the final round for an anticlimactic end to a game show. but won only $300). His team even built a But for Cook and the other investors, this pitched once in a tool that alerts them whenever one of their isn’t a game. A check from Angelhouse is desired investors appears in a Clubhouse the real deal.

Illustration: Sam Whitney; Getty ImagesWhitney; Getty Sam Illustration: grocery store.” room. “It sends a notification on Slack, so then I can quickly open Clubhouse and try Senior writer ARIELLE PARDES to have a conversation with them,” Gasner (@pardesoteric) explores our relationships says. The approach requires being ready with technology. She wrote about Match to pitch at any time, with just a moment’s Group CEO Shar Dubey in issue 29.05. BY CECILIA D’ANASTASIO GAMES

Clear Cache

Remember when you could see inside a gaming console?

NOT LONG AFTER Wilhelm Röntgen discov- ered x-rays, he granted his only interview about the matter to an American reporter. The reporter’s first question: “Is the invis- ible visible?” Kids around the world asked a version of that same question in 1998, when Nintendo released the “atomic purple” Game Boy Color. Behind its translucent lilac-tinted plastic shell, the console’s guts were all laid out to see—button actuators, conductive membranes, metal-dotted silicon, multi- colored wires. When the screen lit up with little surfing Pikachu, you could observe all the unfathomables powering him. Gamers are “naturally intrigued by the technology and space inside their con- soles,” says Taihei Oomori, art director of Sony’s product design group. When you reveal that space through plastic, he says, you “bring the distance between the player and the game world even closer.” These days, most consoles are black boxes. But over the past two decades, all the major gaming hardware manufactur- ers have released translucent designs. From the crystalline midnight-blue Play- Station 2 to the grasshopper-green Xbox 360, these objects offer a selective window into the machinery—and what it means to be a gamer.

CECILIA D’ANASTASIO (@cecianasta) is a senior writer at WIRED, where she covers the games industry and gaming culture. 29.07 MIND GRENADES 0 2 7

PHOTOGRAPHS / QUINN RUSSELL BROWN BY AARIAN MARSHALL BUSINESS

People who fled big urban centers will likely continue to work remotely a lot. That creates opportunities for small cities.

MUCH HAS BEEN made of the Covid-era exodus to Lake Tahoe, Martha’s Vineyard, or Aspen. White-collar workers, freed of the constraints of the office, decamped for more skiing- and hiking-friendly climates—the pandemic’s Zoom Towns. The locals were annoyed. The labor market was reordered. American life changed irrevocably. Or so the story goes. But more recent data suggests that Zoom Town USA looks a lot more like Alameda County, California, across the bay from . Eighteen percent of those who moved out of San Francisco in 2020 landed there, just a subway, bus, or ferry ride away. Ditto for smaller cities surrounding Boston: Natick, Worcester, and Weymouth. According to US Postal Service data crunched by the real estate firm CBRE, those who picked up stakes during the pandemic were less likely to flee to the hinterlands than to hop over to less-dense neighboring cities. A CityLab analysis found that 84 percent of the people who abandoned the country’s 50 largest cities between March 2020 and February 2021 stayed within the same metro area. A recent analysis from the University of Chicago suggests that these office exiles will continue to work from home. Researchers Chicago research estimates that the long- estimate that 20 percent of post-pandemic term shift to working from home will reduce workdays will happen at home, compared spending in major city centers by 5 to 10 per- with 5 percent before the virus. cent. But people will spend somewhere. Given that, one legacy of the virus could “People who are working from home still be an upside for the smaller cities and bed- want to go out, and they still want to spend room communities where workers relo- their money on interesting things and inter- cated. More people might stick around home esting places,” says Bill Fulton, who directs base—and spend money there. The same Rice University’s Kinder Institute for Urban 29.07 MIND GRENADES 0 2 9

Research. “If you move from San Francisco, depends a lot on where they are, the shape you’re not going to want to spend all your of the market. There are reasons to be money at Applebee’s, right?” somewhat skeptical,” she says. READOUT Tracy Hadden Loh, a fellow at the Brook- City planners and economic develop- The world, quantified. ings Institution who studies real estate devel- ment officials recognize that there’s an opment, puts it another way: “Annoying opening in the shift to more hybrid work people with laptops are going to be every- routines, but most say their efforts so far where. They’re coming for your favorite spot.” have been the equivalent of building the The changes have elected officials, city plane while it’s in the air. Planning has planners, and developers mulling how to been quick, a little harried, and focused plan for this still-hazy future—and asking on helping businesses just make it to the 80% plenty of questions. Who will live here? next day. Longer-term economic devel- → Who will work here? Who will drive or opment—planning for places that might Portion of Exxon’s internal research take transit here, and when? Most essen- host new stores, restaurants, and housing— between 1977 and 2014 that docu- tially: What kind of development should we is more time consuming. It also demands mented human contributions to cli- be planning and for what sorts of people? more information on post-pandemic life. mate change, according to an AI analysis. During that time, the same MassINC, a Massachusetts think tank, Weymouth, Massachusetts, is a share of its public statements down- recently suggested that companies explor- 58,000-person city south of Boston. In the played or denied climate change. ing a hybrid model—a mix of in-office and spring of 2020, just before everything closed work-from-home employment—consider down, its planning department launched a putting satellite offices in the state’s smaller study of Jackson Square, one of the city’s cities, many of which have empty store- three village centers. It’s next to a commuter fronts. It’s a win-win, the think tank says: rail station and a newly turfed soccer field Companies get more office space, with- that draws families to the area. But Jack- out the Boston rents, and smaller cities get son Square doesn’t have the sort of store- more tax revenue from commercial ten- fronts that might attract nice restaurants or → ants as well as the money workers spend on flagship retail stores, says Robert Luongo, Number of organizations compromised by Darkside, the coffee and sandwiches a few days a week. the city’s planning director. Recently, after ransomware group behind the “This is an opportunity for these smaller a year-long all-virtual planning process— Colonial Pipeline hack, according cities to capture some of the growth from complete with an online walking tour for to security firm Cybereason. folks who may want to not live right in the locals—the town released a plan calling middle of the city anymore,” says Andre for zoning changes that would nurture a Leroux, who leads a transit-focused devel- new mix of housing and business, includ- opment program at MassINC. Towns like ing multifamily developments and a wider Lowell, Springfield, and Worcester do not range of retail establishments. need to be smaller branches of Boston, Still, Weymouth planners say they’d love 30% he says. “They can assume their historic more solid data about what the future of → places as hubs of their region.” work and play might look like. “Are people Rise in the price of high-end TVs Ellen Dunham-Jones directs the urban going to work from home more? Are they since last summer as a result design program at Georgia Tech. She says going to look for some of the amenities of a global microchip shortage, developers have been buying up suburban around the home that they looked for in the according to research firm NPD. Prices of laptops and VR headsets detritus—underused malls, strip malls, and bigger cities—more shops, more restau- are likely to follow the same path. office parks—for years, and that the pan- rants? Is retail going to come back? Are peo- demic “has accelerated a lot of preexisting ple sick of ordering online and want to trends.” Many developers have in recent touch and feel and look?” asks Luongo. “We months outlined plans to transform these don’t know what the heck is happening.” If properties into live-work-play spaces, Covid (and vaccination) numbers continue mixed-use projects that give suburban- on a positive trajectory, city planners will 65 ites access to walkable, urban-like areas— have their answers soon enough. the fun city parts without the big-city price → tag. Though Dunham-Jones hopes subur- Staff writer AARIAN MARSHALL Number of feet Mexico City may ban places will continue to adopt urban (@AarianMarshall) covers autono- sink in the next 150 years from subsidence, which can occur when design strategies, she’s not sure how many mous vehicles, transportation policy, too much water is drawn from of these projects will come to fruition. “It and urban planning. underground aquifers.

ILLUSTRATION / JAN KALLWEJT BY WILL KNIGHT SECURITY

LAST AUGUST, SEVERAL dozen military bat decisions. The policy remains that drones and tanklike robots set off on an autonomous weapons must be designed air and land drill 40 miles south of . “to allow commanders and operators to The objective was to locate mock terrorists exercise appropriate levels of human judg- hiding among buildings. It was one of several ment over the use of force,” but some high- exercises conducted last summer to test how er-ups now question whether humans need artificial intelligence, with its ability to parse to OK every single trigger pull. complex systems at lightning speed, could be General John Murray of the US Army deployed in combat zones. But the exercise Futures Command told an audience at The US military is inching toward served another, if not explicitly stated, the US Military Academy in April that the letting AI control weapons— purpose: to reflect the shift in the Pentagon’s ability to deploy swarms of autonomous and even deploy deadly force. “humans in the loop” thinking when it comes robots will force military planners, policy- to operating autonomous weapons. makers, and society as a whole to recon- Military officials have begun to publicly sider whether a person can or should make push back against a reflexive discomfort every decision about the use of lethal with putting machines in charge of com- force. Referring to a hypothetical enemy

ILLUSTRATION / DOUG CHAYKA 29.07 MIND GRENADES 0 3 1

drone swarm, Murray asked: “Is it within Once the drones and land-based bots, might mistakenly target a noncombatant a human’s ability to pick out which ones each about the size of a large backpack, wearing similar clothing—with disastrous have to be engaged first and then make 100 were given their objective, they relied on consequences. Chung says the swarm proj- individual engagement decisions? Is it even AI algorithms to devise a plan to achieve it. ect presumes that AI algorithms will improve necessary to have a human in the loop?” Coordinating autonomously, some of the to a point where they can pinpoint enemies Other comments from military com- machines surrounded buildings while oth- with enough reliability to be trusted. manders indicate support for giving auton- ers carried out surveillance sweeps inside. The controversy over the use of AI in omous weapons systems more agency. At A few were destroyed by simulated explo- weapons systems has heated up in recent a recent conference on AI in the Air Force, sives; some identified beacons representing years. Google faced protests from employ- Michael Kanaan, director of operations for enemies and chose to attack. ees and public outcry in 2018 after sup- the Air Force Artificial Intelligence Acceler- Timothy Chung, the Darpa program man- plying AI technology to the Air Force. The ator at MIT and a leading voice on AI within ager in charge of the AI weapons experi- company chose not to renew the contract the US military, said AI should be used to ments, says last summer’s exercises were for that effort, known as Project Maven, and identify and distinguish potential targets designed to explore when a human drone has developed a set of ethical principles that while humans make high-level, strategic operator should, and should not, make ban the use of its AI technology for weap- decisions. “I think that’s where we’re going,” decisions for the autonomous systems. For ons development. (For more on AI ethics at he added. At the same event, Lieutenant example, when faced with attacks on sev- Google, see “The Exile,” page 114.) General Clinton Hinote, deputy chief of eral fronts, human control can sometimes Paul Scharre, an expert at the Center staff for strategy, integration, and require- get in the way of a mission, because people for New American Security and author of ments at the Pentagon, said that whether are unable to react quickly enough. “Actu- Army of None: Autonomous Weapons and a person can be removed from the loop of ally, the systems can do better from not hav- the Future of War, says it is time to have a a lethal autonomous system is “one of the ing someone intervene,” Chung says. more nuanced conversation about auton- most interesting debates that is coming, and The US and other nations have employed omous weapons technology. “The dis- it has not been settled yet.” different levels of autonomy in weapons cussion surrounding ‘humans in the loop’ Another data point: In May, a report from systems for decades. Some missiles can, ought to be more sophisticated than simply the National Security Commission on Artifi- for instance, autonomously identify and a binary ‘are they or aren’t they?’” he says. cial Intelligence, an advisory group created attack enemies within a given area. But rapid “If a human makes a decision to engage a by Congress, recommended, among other advances in AI will change how the military swarm of enemy drones, does the human things, that the US resist calls for an inter- uses such technology. AI code that’s capable need to individually select each target?” The national ban on the development of auton- of controlling robots and identifying land- last time the Defense Department issued omous weapons. marks and targets, often with high reliability, an official policy on human involvement The August exercise, organized by is now available off the shelf and will make it in autonomous weapons was way back in Darpa, the blue-sky research division of possible to deploy more autonomous weap- November 2012. It stated that the systems the Pentagon, involved so many bots that ons in a wider range of situations. need to have human oversight, but it did not no human operator could possibly keep an But more widespread use of AI without a explicitly mandate that soldiers intervene eye on the whole troop. Instead, the bots human in the loop could prove problematic, in every decision. were given instructions to find—and elimi- because the technology can harbor biases Many people, however, believe that nate when necessary—enemy combatants, or behave unpredictably. A vision algorithm removing humans from decisions over all on their own. trained to recognize a particular uniform deadly force crosses an ethical Rubicon. “Lethal autonomous weapons cheap enough that every terrorist can afford them are not in America’s national security interest,” says Max Tegmark, a professor at MIT and cofounder of the Future of Life Institute, a Coordinating autonomously, nonprofit that opposes autonomous weap- some of the machines ons. He says AI weapons should be “stigma- tized and banned like biological weapons.” surrounded buildings while The Security Commission report’s opposition others carried out surveillance to a global ban is a strategic mistake, he adds: “I think we’ll one day regret it even more than sweeps inside. we regret having armed the Taliban.”

Senior writer WILL KNIGHT (@willknight) covers artificial intelligence for WIRED. BY MEGHAN O’GIEBLYN ADVICE

DEAR CLOUD SUPPORT: Should I Use an App to Slow

Dear Focused, Myself Down? It’s difficult to talk about cameras without also talking about time. Photography is an attempt to outwit the clock and the calendar, an art that, as the film critic André Bazin once put it, “embalms time, rescuing it simply from its proper corruption.” Even as the technology grows more sophisticated, cameras maintain some of their ancestral trappings, as though they too are frozen in time. The capture button on your phone’s camera app still makes the mechanical clack of a physical shutter. The filters fade images and alter the color palette, mimicking an aging process to which digital photos are immune. With that said, I’m doubtful that sim- ple nostalgia led you to download this app. If you’d wanted to entertain the fan- tasy of living in the past, you could have easily hopped on eBay or headed over to a secondhand shop, those graveyards of analog technologies, and picked up an old SLR. My guess is that the app is satisfying a more specific desire, that the wait itself is the primary draw. Most of us, of course, have the opposite instinct. It’s well known that people usu- ally opt for immediate pleasures, even when waiting costs less or offers a greater I recently downloaded one of those camera reward. This cognitive bias, which is known in behavioral economics as “hyperbolic apps that makes you wait a few days before you discounting,” is so basic to human nature can access the photos. The delay reminds me that it is dramatized in our earliest myths. of waiting to get photos developed as a kid and makes the whole process more enjoyable. But aren’t I supposed to use technology to make things Cloud Support: Spiritual faster and more efficient? Am I deluding myself by Troubleshooting for the Digital Age For philosophical guidance on trying to somehow live in the past? —FOCUSED encounters with technology, write to [email protected]. 29.07 MIND GRENADES 0 3 3

(Faced with the choice between an apple rest is as essential as motion.” The irony is us permission to be still. The delay imposed and immortality in paradise, Adam and Eve that in cultures that are intently focused by your camera app is an attempt to cap- chose the forbidden fruit.) If anything, the on the “now,” promising to fulfill any whim ture and extend those moments of forced speed of contemporary life has only fur- instantaneously (a guarantee echoed in the indolence—to “embalm” them, so to speak. ther diminished our ability to wait. The one- names of the major photo-sharing plat- Even so, instant gratification is a diffi- hour photo boom that coincided, in the late forms: Instagram, Flickr), it becomes diffi- cult habit to break. I probably shouldn’t 1970s, with the invention of the mini lab is cult to actually enjoy the present, so fixated mention this, but some early users of slow a prime example of how profitable impa- are we on the next entertainment, the next camera apps have confessed to tamper- tience can be for those who know how to post, the next dopamine hit. ing with their phone’s time and date set- exploit it. Customers proved willing to pay I imagine, Focused, that you might be tings—literally moving time forward—in almost twice as much to get their film devel- feeling some of that exhaustion. Per- order to override the delay and get their oped in 60 minutes as opposed to several haps choosing to wait for your photos is photos immediately. What else can you days. “We live in an instant-gratification an attempt to escape the tyranny of plea- expect from a species that prides itself on society,” one early mini lab owner told The sure, to exempt yourself from the daily its ability to control time? We are a civili- New York Times. “We want things now.” grind of novelty that threatens, like the zation, after all, that decided to bump the You strike me, Focused, as one of those eternal scroll of the newsfeed or the bot- sun’s rising forward one hour each sum- rare souls who is capable of monumental tomless well of search results, to go on for- mer, and that now purchase SAD lamps self-control, the kind of person who is will- ever. The speed with which we can now and sunrise alarm lights to fine-tune our ing to forgo the $50 offered now in favor produce and access images comes with diurnal cycles. In the 1920s, the founder of of the $100 promised later. It’s a trait that burdens of its own. The duty to immedi- Kodak, George Eastman, became so exas- is undoubtedly useful in many situations, ately scrutinize, edit, and share the pho- perated with the irregular lengths of each though in the case of the camera app, there’s tos you’ve taken often prevents you from month—which made it difficult to compare no real virtue in delayed gratification. The fully experiencing the moment that was sales periods—that he ran his company on reward does not increase with time; you get presumably beautiful enough to capture. its own 13-month calendar, inaugurating the same photos. In a sense, your desire to Traditionally, even those innovations a new month, Sol, between June and July. wait is even more irrational than hyper- designed to accelerate the pace of life have All of which is to say, as much as we bolic discounting, which has, at least, an brought with them unexpected pockets might begrudge the fact, we are each fully evolutionary advantage (those who decline of idleness. The one-hour photo lab gen- responsible for how we experience time. We life-sustaining rewards might not live to see erated an awkward interval, too short for have long since severed ourselves from the more distant ones). many errands, that some customers prob- earth’s rhythms. Our lives no longer slide For people like you, economics and mar- ably filled by taking a stroll around town or along the linear continuum of past, pres- keting psychology will be less helpful, I wandering over to the park for a cigarette. ent, and future but step to the tempo of the think, than philosophy. Bertrand Russell The MP3 introduced a five-minute window 24-hour news cycle, the weekly ritual of noted as early as 1930 that the endless nov- of download time (can we ever have waited software updates, the sporadic arrival of elties of modern existence could become so long for music?) during which you could new television seasons or whatever other tiresome. “A life too full of excitement is an write an email or make a cup of coffee. media and entertainment we decide to con- exhausting life, in which continually stron- The author Douglas Coupland once wrote sume. If you find satisfaction in delaying ger stimuli are needed to give the thrill that about “time snacks,” moments of “pseudo- certain pleasures, you should accept it as has come to be thought an essential part leisure created by computers when they stop a deliberate choice, keeping in mind that it of pleasure,” he wrote. Russell believed responding.” Our snacks have become more can always be revisited and revised. Photo that instant gratification had eradicated meager over the years, reduced to those developing, after all, has no natural, fixed our ability to endure those periods of bore- fleeting seconds when our gaze drifts away duration, and whether it passes quickly or dom and idleness that made pleasure truly from the screen while waiting for a page slowly depends—much like the length of a enjoyable, just as long winters increase the to refresh or an app to download, though month or the span of a day—on how you joy of spring’s arrival. We are creatures of the reprieve is still palpable. The beauty of choose to spend it. the earth, he writes, and “the rhythm of such moments is not unlike the relief we Earth life is slow; autumn and winter are feel when a blizzard or a rainstorm brings Faithfully, as essential to it as spring and summer, and life to a halt, rendering us helpless, granting Cloud

MEGHAN O’GIEBLYN (@megogieblyn) will publish her book God, Human, Animal, Machine with Doubleday in August.

ILLUSTRATION / CHA PORNEA move fast. The they don’t require you to bea spandex superhero to and more powerful. More eco-friendly than your car, the sweating. you get in more summer miles with less of the kids to the pool, an electric bike lets Whether you’re hitting the trails or taking Pedal Power rides available these days. high-end mountainbikes. Here are someofthebest kind of ebike there is, from heavy-duty cargo bikes to ELECTRIC BIKES KEEP BY ADRIENNE SO rack and fat tires. Pedal-assist range: up to 45 miles. fusion of are shed in favor of a burly 120-pound-capacity hub-motor drivetrains. Extras like aluminum pedals and a pro- it teams up with a variety of vendors to develop its own rather than working only with outfits like Bosch and Shimano, Seattle-based Rad ships its bikes direct to consumers, and Rad Power Bikes RadRunner ↓ BEST UTILITY BIKE WIRED gear team has tried almost every getting lighter, more attractive, GEAR $1,299 80 80 miles. Pedal-assist range: up to it’s a rock-solid value. lights. But, like a Civic, have to buy your own exciting ride, and you’ll It’s not a particularly hydraulic disc brakes. ponents, and Tektro train, Shimano com- high-end Bosch drive- where it counts—on a play, Batch spent money seat post or light-up dis- extras like a suspension than splurge on fancy came out on top. Rather Honda Civic of ebikes— and Batch’s entry—the reliable daily commuter, for the cheapest, most many strong contenders The Gear team has tried Batch Ebike ← while you’re riding. Pedal-assist range: up to 80 miles. ized’s Smart Control system auto-adjusts the assistance level sprinting at 28 mph or bumping through the forest. Special- easy to maneuver on a variety of surfaces, whether you’re outweighs a regular steel bike. The flat handlebars make it doesn’t look like an ebike. At just 33 pounds, the Vado barely powerful motor and slim battery are housed in the frame, so it When I had to return this electric bike, I nearly cried. The tiny, Specialized Turbo Vado SL ↑ BEST COMMUTER BEST OVERALL $2,100 to miles. 40 Pedal-assist range: up pretty light for an ebike. 39 pounds, it’s also suspension seat. At accessories like a cool disc brakes, and nifty battery and Shimano ponents like a Samsung it has trustworthy com- Parker Hall notes that we’ve found. Reviewer best inexpensive bike consumer 7-speed is the Propella’s direct-to- won’t buckle at 15 mph. motor and a frame that tion if you want a reliable That’s a hard proposi- to $1,000 as possible. that means as close that’s cheaper, and you probably want one an ebike enthusiast, Unless you’re already Propella 7-Speed ↓ BEST VALUE $1,299 $4,750

Courtesy of Specialized; Batch Bicycles; Rad Power Bikes; Propella; Tern; Savage Industries; Polk 29.07 MIND GRENADES 0 3 5

WIRED RECOMMENDS The latest picks from our reviews team.

Windmill Air Conditioner

→ RATING: 8/1O $395

WIRED TIRED Efficiently chills a 10 x Loud. (Even on the lowest 15-foot space. Cool air setting, it clocked about flows upward, not 60 decibels, comparable forward, which is nicer to a typical conversation.) for cramped rooms. The only size it comes in is ↑ BEST CARGO BIKE Control manually or with not powerful enough for a remote, a phone app, a big room. Tiny, easy-to- Tern GSD S00 LX ↓ BEST MOUNTAIN , or lose remote. This ebike makes me BIKE Alexa. Easy to install. —Adrienne So wonder why I put my kids Uses a more earth- on anything else. The pre- Specialized Men’s friendly refrigerant. mium Bosch Cargo Line Turbo Levo Comp motor surges forward Many towns don’t even effortlessly, controlled by allow electric bikes on an Enviolo shifter that lets single-track trails. But me change gears even at Stephanie Pearson was Savage Industries Apron a standstill. It fits riders able to test Specialized’s as short as 4'9", and the first pedal-assisted

rack is low to the ground mountain bike, and she → RATING: 9/1O $95 for improved stability. It had a blast. It has a stiff, has a weatherproof belt asymmetric frame that’s drive, a suspension seat longer in the front, to WIRED TIRED post, an integrated wheel make pounding the down- Comfy, moves with you, Shoulder strap material lock, and a locking kick- hills feel smooth and safe, and fits like a glove— isn’t as nice as the rest stand—so helpful while as well as a brawny motor shoulder straps form an of the apron—after a loading and unloading with Smart Control, which X across your back and few months of testing, it kids. Pedal-assist range: means you don’t have to cinch tight with a quick- still felt rigid and kind of up to 63 miles. (Budget tweak settings while ped- release buckle. Made of cheap. No dedicated loop option: Rad Power Bikes aling. It feels just as fun rigid canvas, with durable to hang it up, but it’s easy RadWagon 4, $1,899) as a nonelectric mountain stitching. Lots of pockets: to add one or make other $6,499 bike. Pedal-assist range: big ones for hammers, rolls modifications to suit your up to 5 hours. $5,950 of tape, or garden trow- needs. els; small ones for pens, —Jess Grey screwdrivers, or meat thermometers. Affordable.

Polk Audio React Soundbar

→ RATING: 8/1O $250

WIRED TIRED An affordable first step If you do eventually add toward great surround the subwoofer and rear sound. React wireless surrounds, it’s slightly subwoofer ($180) and more expensive than rear surround speakers buying a dedicated ($180) are easy to add system all at once. down the line. Alexa —Parker Hall onboard. Good bass response. Full, rich audio for a 34-inch bar. ADRIENNE SO (@adriennemso) covers consumer tech- nology for WIRED. She lives in Portland, Oregon. For the full reviews of these products and more, visit WIRED.com/gear. “

— Divia Thani

The World Made Local FEATURES WIRED 29.07

ILLUSTRATION / EVA CREMERS 0 3 7 THAT MONEY! Jeffrey Fang was a ride-hailing legend, a top earner with relentless hustle. He thought he had outfoxed the gig economy. Then his minivan was carjacked— with his kids in the back seat. by Lauren Smiley

Photographs by KELSEY McCLELLAN JEFFREY FANG, DoorDash delivery guy, knows you judge his parenting skills, and he’ll join in your condemnation in a moment. He’ll explain that bringing his kids along on his Saturday night shift “made sense, until it didn’t,” and that in hind- sight, he understands that it really, really didn’t. But right now, on the night of February 6, he’s not thinking clearly, and you’ll have to excuse him as he sprints pell-mell down a promenade of swank homes after the thief who just stole his phone. He sees the thief dive into the back seat of a silver sedan, and as the car accelerates Fang keeps running alongside and grabs the passenger door handle—less DoorDash ers expensive orders in ritzy neighborhoods, the only way this dump- Dad than some kind of bespectacled Jason Bourne. The ster fire of a job is marginally worth it. He doesn’t expect to need the phone, you see, is his “moneymaking tool”; it’s how he taser that he stows in his glove box. He figured the kids would be safe. feeds his family. But each stride is taking him farther from Now it has all gone sideways. His taser is uselessly back in the van. his unlocked Honda Odyssey minivan, parked illegally, Yanking open the passenger door of the getaway car, he thrusts in engine humming, in a driveway where he was making a his left leg, which gets battered with punches, and then swoops in to delivery, with precious cargo in the back seat. ride shotgun with the thieves. God, farther from my kids! Fang starts His kids. yelling, “Give me back my phone!” and pushes the door wide with Earlier that day, Fang’s wife said she needed quiet in his right foot in hopes of smacking a parked car. The thieves, appar- the house in order to tutor their 6-year-old son, because ently deciding that some Huawei Mate 20 X phone isn’t worth all this, their kids are sure as hell not going to be gig workers. hand Fang his cell. He jumps out, panting, and then runs and speed- Fang couldn’t afford to miss the money on a Saturday walks the two blocks back to his parking spot. night run near San Francisco’s Billionaires’ Row, but in The van is gone. this city a babysitter earns nearly what Fang does. His Twelve years after the birth of Uber, the country—the world— solution was to fasten the younger kids, 4 and nearly 2 is still reckoning with how the on-demand economy has upended years old, into their car seats, ply them with ice cream, the marketplace and people’s lives. Companies running on gig work and cue Shrek 2 on the videoscreen in the van. He deliv- emphasize the upsides: Here’s a job where you can be your own boss,

0 4 0 FANG’S HONDA ODYSSEY WAS CARJACKED, WITH HIS KIDS IN THE BACK, ON FEBRUARY 6. set your own hours. They speak of the flexible and tempo- rary nature of gig work, how most people do it part-time things done. or to get back on their feet—points repeated before federal In his own life, Fang tended to biff the execution. He was 15 when judges and in Facebook ads and New York Times op-eds. another transfer—this time to Cummins’ mainland China office— Jeffrey Fang represents something else: the long tail of uprooted the family again. The company paid Jeffrey’s way at the the economy that Uber built. prestigious International School of , but he slacked off among Fang has worked in the gig economy full-time for the scions of executives and diplomats. He was, he says, the world’s seven years. He signed on first with Lyft, and as the app “most pathetic” rebel. To his parents’ disappointment, he didn’t opt tweaked fares and incentives and his income declined, for college, so they gave him orders to chaperone his younger brother he added Uber, then Amazon Flex and Kango. Then in San Francisco, where they had family and his brother would finish came the pandemic. As people locked down, he found high school. During the tail end of the dotcom boom, Fang, 18, was work driving for delivery apps like DoorDash, Instacart, and Uber Eats. His phone lured him like a blackjack at Fisherman’s Wharf. Nudged by his parents, he enrolled in commu- table. Each offer sliding on the screen was an entic- nity college, floundered, and dropped out. A classmate referred him ing gamble; it might bring 18 bucks, 24 bucks, or, if he to Bank of America, where, soon enough, he was pushing mortgages. played it extremely well, 100 bucks. He ignored his The work didn’t come naturally—“You’re pushed to treat people friends’ and family’s pleas to get out, thinking he could like products,” he says—but it was a job he could do without a college somehow beat the financial odds. degree. His mom, who was splitting her time between Beijing and San For a long time, he did. He even felt moments of pride. Francisco, started buying houses as an investment. She tried to help Compatriots speak of Fang as a sort of gigging folk hero. Fang get business by having him process one of her loans. She also He was one of the top drivers in the ride-hailing indus- urged him to borrow for a place of his own. Fang was 22 and earned try’s hometown. The guy to emulate. Yet here he is, age only $40,000 after bonuses, but it was 2004. He got an adjustable- 39, in the middle of Jackson Street, screaming and dial- rate mortgage for a cookie-cutter $638,000 house in a working-class ing 911. Let your judgments pour out; the online cho- neighborhood. His parents pitched in on the down payment. rus certainly let theirs. It’s nothing Fang hasn’t said in Four years later, scraping along at the bottom of employee per- self-loathing ever since: Why in the world did he leave formance targets, he quit the bank before he got fired. Now 26, he his kids? returned to City College, this time with zeal. He dove into philoso- Well, hop into Fang’s Odyssey. He got it back, dusted phy, sashayed on the waltz team, and won election to the highest in graphite powder from fingerprinting but function- student office, student trustee, hoping to juice a transfer application ing. Behind the wheel is where Fang can talk. He doesn’t to his dream schools, Stanford and Berkeley. Fang was on his way up, want to play victim. He wants to take blame and dole it haranguing the community college board to step up their leadership, where he says it’s due. He’s not going to pretend he’s a lobbying the California legislature in the Mao suit made for his high saint. He made bad decisions. He found ways to exploit school prom, presiding over graduation on the same stage as Nancy the ride-hailing apps too. But to understand how a man Pelosi. The guy who gets things done. could arrive at the point where he abandons his children In 2010, with only a part-time gig at a pet shop, he was also the to chase a phone, you might want to follow him on a jour- guy who often missed his $2,500 monthly house payment. His house ney. He’s ready to explain. wasn’t worth what he owed on it, and in 2013 he was pushed into the ranks of the 10 million Americans whose homes were put into fore- closure during the Great Recession. He was lucky once more: His par- ents let him move into one of their investment homes, rent-free. Still, the grind—his money woes, college politicking, the side job—started pulling down his grades. A familiar shame set in: “Forget your dream, 2. you’re not going to make it.” So, he says, “I left.” During a trip to Beijing in 2013, Fang encountered a more welcome complication. His parents, he says, wanted him to get on with his life— “The rideshare years were, in some ways, a tragedy their younger son was married, while Fang had “X number of failed of my own making,” Fang says. “By all measures, I should relationships and nothing to show for it,” he says. They invited a young be successful, but I’m not.” He got more chances in life physical therapist over for dinner. He was struck by her gentleness and than most people do. So where to begin? her college education. They stayed in touch, and over the months, via Maybe in 1994, when at age 12 he reluctantly stepped texts and calls, he fell “super in love.” They started talking about mar- off a plane outside of Washington, DC. His father, who riage. He told her that he was broke, his credit shot, and he had no job. worked for Cummins, the multinational maker of die- She said they’d work it out. “I told myself, ‘She’s the one.’” sel fuel engines, had taken a transfer, moving his wife Fang pulled more than half the money from his 401(k) to buy and two sons from Taiwan to the Maryland suburbs. The a ticket to China for the wedding in April 2014. The plan was for older son switched his first name from Shao-yu to Jeffrey his wife to eventually join him in San Francisco. But to make sure in order to blend in. He didn’t know English, but he loved immigrants don’t become public charges, US citizens need assets to American sci-fi, especially Star Trek: The Next Generation sponsor visa applications. Fang figured that it would take months, 3.

In the beginning, Fang was the driver of Lyft’s marketing fantasies. He cheerily accepted nearly every ride for eight to 10 hours a day. Customers gave him five-star reviews: “Great guy. Very intelli- gent.” He’d wait half an hour, unpaid, for a couple to finish their side- walk spat before one of them climbed in. He handed out free water bottles. He chatted amiably, played the classical station, and dressed up as Batman for Halloween. After a few months, Fang got more strategic. He divided up the day to surf the morning and evening rushes, when the surge would push up fares. Thursday through Saturday he ferried the bar crowd home until just before dawn. Fang imposed a tight budget, scoping the $3 Safeway “I got good burrito bowl or the $1.50 hot dog and soda at Costco. He was bringing home $1,200 a week before expenses—enough, because he was living at it pretty rent-free, to put money away and send some to Beijing, where his wife quickly,” says had moved into his parents’ home. He’d visit her, usually for about two Fang of driv- months at the beginning of the year and again for a month in the fall. The app, the passengers, and his strict frugality aligned in a virtuous ing. Looking circle. I’m helping people. I’m making money. This is gonna work out. back, this was On a walkie-talkie app called Voxer, Fang heard about a Lyft precisely the driver hangout in a shopping plaza in a nice part of town. Starbucks let them use the bathroom. One guy spun music on turntables out of problem. his back hatch, people caught naps in their cars, and Fang assessed a landscape of cliques—gym rats, DJs, vapers. A veteran Lyfter told him that $1,500 a week was about the max you could make. Challenge accepted. Fang doubled down, taking rides for 60 hours a week, and by the end of 2014 he topped $2,000 a week, then $2,500. He if not more than a year, to raise enough cash to bring stopped asking the old guard for advice. his new bride to California. Soon after returning to San Fang found his own clique—the millennial worker bees: Jose Francisco, married but alone, he learned that his wife Vivanco, a wry film student from Peru who’d started driving full time was pregnant. Now, with two people to sponsor and his and persuaded his girlfriend, Bianca Santori, to drive to support her bank account empty, the process was going to take lon- sewing blog. Fallon Brooks-Magnus, 6 feet tall, proudly intersex and ger. He needed a job where he could save money and part Native American, who’d moved to San Francisco from Oklahoma also take time off to visit Beijing for a few months a year. for a drafting job but found that driving paid almost as well. Christian What job would allow that? Perea, a witty UC San Diego graduate and former bank teller, who One day, while Fang was walking in Union Square, drove a Mercedes. Kris Rohr, a gamer from Palm Springs, who was the a car plastered with a Day-Glo mustache drove by. He only driver in the group who could out-earn Fang. Googled “pink mustache.” While Fang had been con- The group traded tips and barbs in their own channel on Voxer, like sumed with City College politics, his adopted city had long-haul truckers on a CB radio. The group cued a recording of Rohr become a postrecession boom town. Since Uber’s screaming, “There’s Prime Tiiime!” Or Fang would say, “Good luck. founding, in 2008, venture capital had poured into the Get that money!” when the surge hit, and everyone knew to follow the so-called on-demand economy. Using freelancers to playbook they’d worked out: Don’t flock to the area with the highest meet the fluctuations of customer demand, apps prom- surge—that will be played out by the time the heat map refreshes. Go ised groceries delivered, Ikea cabinets assembled, dogs to the area that’s just starting to inch up. Oh, and “Fuck Uber.” walked. The companies’ pitch to drivers: In a city of hus- A half-decade into the on-demand economy, Uber was the origi- tling disruption, they too could be entrepreneurs. nal and dominant juggernaut. By early 2015, 200,000 people across Fang just needed the money. He climbed into his the country were driving for the company. Lyft, the perpetual under- dad’s 2002 Acura TL and opened the pink app. After dog, had 51,000. But as ride-hailing services expanded, so did the a couple hours of driving, he’d earned $71. “I got com- backlash. As contractors, not employees, drivers weren’t guaranteed fortable with this job really quickly,” Fang says, “and I a minimum wage or paid expenses or offered sick days or health got good at it pretty quickly.” Looking back, this was insurance. Taxi drivers staged protests. Drivers sued Uber and Lyft, precisely the problem. arguing that since the companies dictated the manner and means of work, they met the legal standard of an employer. Fang and some of his group joined the class action suits. (Settlements came years later: Fang got $7,400 from Lyft and $3,800 from Uber but remained a contractor.) The companies retorted that they dealt in software, not driver services, and that labor laws were hopelessly out of date. While the Voxer group knew that Lyft was benefiting from the business model, most of them decided their real war was with Uber. They didn’t mind that Lyft took a 20 percent commission from their rides if that’s what sus- tained the business. Even with Lyft’s commission, each of the Voxers was earning at least $1,200 a week—or about $50,000 to $60,000 a year—before expenses. They were exuberant with the fast cash. Lyft felt like a friendly place; Uber didn’t allow tipping and had a more brash, aggres- sive image. “We looked at Uber like it was Darth Vader,” Brooks-Magnus says. Sure, Vivanco drove for Uber in the mornings, because it seemed busier. “But I wasn’t happy about it,” he says. No one’s allegiance to Lyft was deeper than Fang’s, who credited the app with rescuing him from failure. “I was at the lowest point in my life,” he says. “Lyft was a lifeline to get back up.” He spoke of the company as a benefactor that “takes care of its drivers.” Lyft offered a bonus to driv- ers who accepted 90 percent of calls, and word spread around the Starbucks lot that you could use the phone’s airplane mode to decline unprofitable rides—tricking the app—and still get the bonus. Fang argued that the hack wasn’t fair to Lyft and refused to do it. “Jeffrey is the oldest young guy you’ll ever meet,” Brooks-Magnus says. When the Voxer group met during slow hours at 24-hour diners, Fang would order soup and gobble everyone’s leftover fries and burgers, spurring Scrooge McDuck jokes. He and Rohr constantly checked their phones, ready to dart back out when a surge hit. They were the most obsessive drivers in their group. But everyone got pulled into the game more than they’d expected. Despite the flexible schedule, Santori and Vivanco started missing deadlines on her sewing blogs, four espressos a night. Psoriasis flared on his back and scalp; with which Vivanco took pictures for. Rohr put on 20 pounds. For Perea, driving started to feel like his cigarette addic- ankle started to pop like an arthritic knuckle. He grew a gut. He’d tion: When he felt anxious about money, the only way he work bar close until 3 am, then nap in the Starbucks lot until air- could relax was to turn on the app and work. “Your brain port rides started at 4. The group just assumed Fang was intense starts to sort of change,” Perea says. “Imagine every time for intensity’s sake, obsessed with the challenge of maximizing his you got a TikTok notification, it gave you 10 or 15 bucks.” profits. “I just don’t understand when he ever slept,” Brooks-Magnus At one point, Brooks-Magnus, Vivanco, and Perea convinced Fang to teach them The Way, a tongue-in- weekslong stretches. cheek name for his sensei-like ability to rack up $2,500 a week while driving “clean”—no cheating shenani- cabin near Lake Tahoe, nearly four hours east of the city. Fang resisted, gans, just shrewd surge-surfing and grit. After warning them it wouldn’t be easy, Fang put them in training. He weekend off. Fang finally gave in. One night during the trip, the group messaged his acolytes on Voxer at 4 am to make sure they were at the wheel, ready for airport runs. “Rise and opted for truth, then revealed, matter-of-factly, that he was married shine, go get that money!” he would say. “It’s day three, and had a baby son in China. His friends erupted in disbelief, con- and I’m dead,” Vivanco reported. After a month or two gratulations, and, for some, a pang of betrayal that he’d concealed of hitting close to $2,000, they quit Fang’s program out something so vital. They returned to San Francisco chastened by the of exhaustion. Fang didn’t want to blemish his reputa- knowledge that Fang was playing at a different level of stakes.

0 4 4 That year, Fang capped off his best one-year haul—some $71,000 for 10 months of work. On New Year’s, he accepted one last ride on his way home at 3 am, then, fatigued, rear-ended a parked SUV. The Acura needed more repairs than it was worth, so Fang decided it was time to get his dream car. Not only one that could hold more people, to get bigger tips, but the one with space to someday haul his family on adventures. Aha! Here’s a listing: a used minivan. Honda Odyssey. Rohr drove Fang out to 4.the suburbs to pick it up.

By the time Fang sailed out of the car dealership with his Honda Odyssey in January 2016, the long-running feud between Uber and Lyft had turned into a full-on price war. For years, as the two services became nearly indistinguishable, they battled for customers by cut- ting fares, tit-for-tat, especially during slow times. They also started taking a bigger commission from new drivers. These experiments hit drivers hard, whittling away their earnings along with any resid- ual sense of loyalty to either app. “Uber was the devil that you know,” Fang says. “Lyft felt like a betrayal. It’s the betrayal that cuts deeper. You just slowly lose faith.” Members of the Voxer group started to drive for their nemesis, Uber. Even Fang had secretly tried some Uber rides. Around this time, the Voxer group gathered in Vivanco and Santori’s apartment in the Castro to launch a podcast. They called it Run TNC, for “transportation network company,” which is California’s official name for ride-hailing apps. On the show, the drivers were battle- hardened, cynical. Perea said he only got through the rides with obnoxious customers by thinking, “I can’t wait to fucking one-star your ass.” Vivanco mentioned his irritation with Lyft for advertising FANG MET HIS CLIQUE IN drivers who gave free candy to passengers: “I can’t do that! I don’t get A LAUREL HEIGHTS paid enough.” That January, as Uber slashed fares by 10 percent and PARKING LOT WHERE DRIVERS Lyft followed suit, everyone talked about feeling taken for granted. HUNG OUT. Some of their podcast episodes reached more than 9,000 downloads. “I’m throwing all the money in on baseball season,” Rohr said. “You can still make decent.” “What if baseball season is a total bust?” Vivanco asked. “Hmm … that’s a good question,” Rohr paused. “Software engineering.” Rohr, then in his mid-twenties, had thought about trying to become a tech worker. The closest he’d come to a stationary job was as a part-time contractor for an informal Lyft call center, something the Voxers all tried, to pad their flagging profits on the road. Lyft paid about $20 an hour for people to call inactive drivers and passen- gers and urge them to return to the app. They made other calls too. Cities and states were rolling out regulations, including driver back- ground checks and insurance requirements. Lyft was pushing back. The Voxers lobbied Texas voters on an Uber- and Lyft-sponsored ballot measure in Austin, leaning on their status as drivers. Perea bailed after about a month, unwilling to do Lyft any favors. He dove into blogging for The Rideshare Guy about labor issues to subsidize his driving. Brooks-Magnus started looking for drafting jobs. She had loved driving for Lyft; she steered a pink-wrapped wonderful.” They steeled themselves for deactivation, but without car in Lyft’s contingent of the Pride parade. The fare cuts the hacks the job was no longer worth it anyway. By 2017, rideshare changed her mind. She had to borrow money from Fang drivers were making 47 percent of what they had in 2013, according to make rent. “Over time, the love story falls apart and to a JP Morgan Chase Institute survey, though they might have been you realize you’re just the pawn in this big game,” Brooks- working fewer hours; one think tank estimated that Uber drivers Magnus says. “I often felt like a sort of faceless, nameless nationally were making $9.21 an hour after all expenses. not-even-a-person. Like the GPS unit or something.” In For Fang the cheating became something of a crutch. He could the spring of 2016, she moved back to Oklahoma. make just enough to keep adding a bit to his savings, but he was too Fang never took to Lyft telemarketing. Santori and drained to look for something better. “I got complacent and tired Vivanco, though, threw themselves into the task. The and a little too comfortable,” he said. “At a certain point, it’s almost $900 a week was less than they had made driving, but it like an addiction.” He was still on the hamster wheel. “In Asia,” Fang’s was guaranteed, and they believed it allowed them to net- mom, Annie, says, “everyone wants their children to be a doctor, work with Lyft managers. The bet paid off. After a couple lawyer, CPA, and an engineer in Silicon Valley.” But over the years, of months, they were promoted to contractor jobs in the as she realized that Jeffrey’s driving wasn’t just some temporary gig, marketing department, inside Lyft’s headquarters. she made her peace. Fang was 35, and in 2017 he and his wife had a In the summer of 2016, when Fang returned from a daughter, their second child—and the next year, they learned their long trip to China, he was fixated on how the fare cuts had third was on the way. Fang calculated he would easily need more sliced into his earning potential. He was crestfallen. As he than $100,000 in savings to sponsor the brood. Three years of driv- saw it, the apps had broken the mutually beneficial agree- ing 50 to 80 hours a week and his $5 lunch budget and free rent had ment in which he’d toiled ethically for years. He started— gotten him halfway there. tentatively at first, then more boldly—to tease out a new Growing impatient, Fang’s father badgered him to bring his family philosophy, this time of mutual exploitation: “Being a choir to the US. His younger brother had already graduated from medical boy has done nothing for me.” school. His mother offered to help with money, but Fang refused out In those days, the drivers were irked by an Uber app of pride and anger at being pressured. His cousin offered to refer him feature that blocked them from seeing an incoming ride’s for a nontechnical role at the tech company he worked for, starting destination until the passenger climbed in, at which point salary $60,000; Fang thought he could still make better money on it was too late to decline an unprofitable ride. So one day, the road. His wife thought he was in a dead-end loop. Perea saw Fang driving near Golden Gate Park, Fang tried his first, tiny as less addicted than stubbornly chasing a sunk cost. “The more you hack: He turned off his phone’s cellular data, which dis- change your life to do this job, it’s easy to dig deeper and not want to connected his phone from Uber’s network. Then, sweat give up on the idea that this is going to pay out.” One day, behind the beading on his neck, he started the next ride. This revealed wheel, Fang braced as he recognized his next fare. It was a woman the destination, even though the passenger wasn’t in the he’d known at City College back in the day. As Fang recalls, the con- car. From then on, if he saw that the rides wouldn’t pay versation went like this: enough, he would force-close the app. The passenger would get rerouted to another driver, none the wiser. It Wait, you’re Jeff Fang, like City College student trustee? was a simple hack, and just the beginning. Yeah, yeah. Perea was depressed to see the king of clean driving go Like Jeff Fang? rogue. If Fang couldn’t make money playing by the rules, Yeah, yeah. then no one could. “The Way,” Perea says, “became the Wait—but you’re driving now? Way to Cheat.” Yeah. Oh … how IS that?

In China, Fang’s wife had stopped working to raise the kids; the money he sent was enough for her to make ends meet while living in his parents’ home. Still, he knew that being a driver would demote 5. his family in the eyes of their social circle. His wife had told the par- ents of his son’s preschool classmates that Fang worked in law. On one of his trips to Beijing, at a luncheon with some of those parents, The Voxer squad was now just Fang, Perea, and Rohr. Fang gamely perpetuated the ruse. As kids played and adults sat The three joined a WhatsApp group of like-minded driv- around a table chatting in one of their homes, he parried questions ers, surfing the surge and exploiting loopholes before the from an actual attorney with bits about law that he’d picked up at companies patched them. “Everything was fair game,” college. “It was like Catch Me If You Can,” he says. Fang says. “It’s a : They go forward, you go back, In October 2018, back in San Francisco, the WhatsApp group hud- give and take. You know you’re on the losing end, but dled in a burger joint and sketched out a drivers’ association, a way you do it anyway.” to organize against the apps. Fang, comfortable speaking publicly While Fang hacked with a sense of bittersweet resig- from his days as a student trustee, was president. The effort didn’t nation, Perea reveled in it. “It felt like vengeance; it felt go much of anywhere. They were all too busy driving.

0 4 6 BIANCA SANTORI AND JOSE VIVANCO BOOTSTRAPPED UP FROM DRIVERS TO CORPORATE JOBS.

The work itself had become a parade of irritations: Riders who asked about Fang’s life then uh-huh-ed while phone-scrolling; the jerks who blasted a stadium horn in the car and said, “It’s OK. Don’t worry. He’s Asian”; and the dude who, unforgivably, mistook his Jean- Luc Picard Halloween costume for a concierge. One day that year, Fang had lunch with Vivanco. After he quit the If Fang driving life, Vivanco had learned basic coding and left Lyft for a job couldn’t test-driving autonomous cars for Cruise, the startup acquired by GM. He had risen to coordinating the road-testing program, and he invited make money Fang to Cruise’s slick SoMa headquarters. Vivanco offered to refer his playing by friend to his new bosses, but Fang wasn’t sure test-driving would be the rules, any better than ride-hail. Vivanco gave Fang a tour of the game rooms, and they peered in at the garage of cars. Fang thought, Wow, a full- then no blown techie. “I see the growth you’ve had,” Fang told him, “and I won- one could. der if I’ve missed the boat.” “I STILL FEEL THE PULL,” SAYS FANG ABOUT BEING BEHIND THE WHEEL. “I’M BASICALLY IN REHAB NOW.” accepted his parents’ help. He headed to Beijing to collect his family just as a new coronavirus was rampaging through Wuhan. After six years of grasping toward the goal, he, his wife, and their three kids— ages 5, 3, and 9 months—landed in San Francisco in late February 2020. Fang wrangled 10 jumbo suitcases of clothes and toys off the baggage carousel. Two weeks later, the Bay Area issued the coun- try’s first shelter-in-place order. Office commuters hunkered in their homes. Perea decided that this was where gigging ended. He left the city for the mountains. Once again, Fang adapted. People were locked down, but they still had to eat. He cued up Amazon Flex and Instacart, then Uber Eats, Caviar, and DoorDash. He and Rohr were the last two standing from the original squad. Having felt increas- ingly invisible and expendable, they couldn’t help but roll their eyes at the new title of respect. So now we’re essential workers.

Months later, in spring 2019, Lyft went public. As a token of appreciation, it gave drivers a bonus that they 6. could either get in cash or invest in Lyft stock. Fang received $1,000—the equivalent of a dime for each of the roughly 10,000 rides he’d given over five years. “I call Fang snapped on a mask and latex gloves. He’d been through that cheap,” he gripes. Critics saw the bonus as a sop to two Covid lockdowns in China. But the uneasiness he felt going out drivers who might resent that the IPO meant a windfall into a world of contagion slackened as he and Rohr chatted into their for Lyft executives and the staff classified as employees. Bluetooth earpieces and blazed around an empty city. Zero traffic, By then, Santori was among them. Devouring manage- endless parking, no tickets—nothing but orders upon orders of take- ment books, networking with an employee resource out and end-times tippers, a gold-rush glory he hadn’t felt since the group for Latinos, she had worked her way up from earliest driving days. telemarketing to be the program manager of a team in “Does it make me a bad person to hope the pandemic doesn’t get Lyft’s own autonomous vehicle division. Given her lim- better anytime soon?” Fang said into Rohr’s earpiece. ited time on staff, though, Santori received a humble “It just makes us greedy,” Rohr would say back. “But is that really four-figure stock option. so bad?” Around this time, out on the road, the loopholes Working on three apps on two phones each, the two of them that drivers had used to push up their earnings were quickly learned to “stack”—delivering for various apps simul- all getting plugged. Uber continued upping its fees and taneously—putting the less lucrative ones at the end of the run. changed the lucrative surge system to a flat dollar bonus Contactless delivery meant ding-dong-ditching sacks on porches in some cities. Fang saw his pay plunge. If he’d been and running back to orders waiting in the car. Whole Foods shop- working full-time, he now would make about $52,000 pers were stockpiling water, milk, and toilet paper and shelling out a year; with his trips to China, he was down to $32,000. $80 tips through Amazon Flex. The app asked freelancers to sign up Rohr had already begun experimenting with delivering to work blocks of time. Rohr huddled with a programmer friend, fig- packages for Amazon Flex, and they both signed up for uring out how to automatically grab all possible Whole Foods shifts Uber Eats with new emails, to get a hefty sign-up bonus. available to him as soon as they posted, and he shared it with Fang. Fang started plotting a course into another wing of the They were gunning to make $3,000 a week. Late one Sunday night, sharing economy: He’d renovate one of his mother’s Fang’s haul was $2,900, and he thought he might crack the goal. Then investment homes to rent on Airbnb. his phone rang. The kids smeared lotion all over the house. Get home. In the fall of 2019, Vivanco and Santori married in The new dad life was overwhelming. Fang’s wife was locked down an elegant ceremony in San Francisco’s Presidio, paid in a foreign country without a driver’s license or the ability to speak for with their respective six-figure salaries. They were English. Their eldest son was enrolled in a public school kindergar- bootstrapping Silicon Valley success stories. Fang wore ten with a bilingual Mandarin program, but Fang was on duty to help the Mao suit from his high school prom and sat at a him with the English homework. He loaded up the Costco shopping table with driver friends. While mingling with the tech haul, drove the family to parks in the Odyssey, tucked the kids into employees in attendance, he steered clear of job talk. bed. “I was trying to be a better husband to share the load,” he says, Fang’s wife had given birth to their third child, a boy, “even though I’m not successful, or you know, with a high-power the previous spring. Finding out that he actually needed earning job.” Though his bachelor working days were over, with the some $150,000 to sponsor his family, Fang finally pandemic frenzy, Fang cleared $12,000 in May 2020.

0 4 9 It couldn’t last, of course. After a couple of months, Albertson’s grocery stores laid off their unionized drivers. They the essential-worker gratitude tips dried up. People replaced them with DoorDash. who’d lost their jobs in the pandemic joined the deliv- Now, in the mornings, Fang shepherded face-masked students to ery ranks, increasing competition. Uber Eats cut its base their private elementary schools for Kango, a hailing app for kids. By fare, changing over to a more complex structure; Fang the late afternoon, he was delivering for DoorDash. He was eking out saw his earnings take a nosedive. They adapted again, just over $800 a week before expenses, better than the federal pov- drifting to DoorDash, scrutinizing incoming orders for erty line for a family of five but well below San Francisco’s. Nearing profitability like diamond appraisers. 40, Fang’s hair was flecked with gray. He started tapping into his During the pandemic summer, Fang started to pass savings for living expenses. billboards of smiling ride-hail workers in ads for a state referendum called Proposition 22. In 2019, the California legislature had passed a law that would require gig workers to be classified as employees, conferring on them a minimum wage and benefits. That also meant gig companies would have to pay the state’s payroll 7. and unemployment tax; one study showed that the law would deepen Uber’s operating loss by more than $500 million. The companies resisted, so the state attor- Fang had taken the kids out on his deliveries twice before, to ney general sued Uber and Lyft, and the San Francisco give his wife a break. His cars had been broken into in the past, but district attorney sued DoorDash, to force compliance. now he only delivered in wealthy neighborhoods, and he hadn’t yet Judges ruled against the ridesharing companies, and heard about the carjackings that were skyrocketing during the pan- they threatened to leave the state. demic. So, on February 6, he brought the kids to work again. Uber, Lyft, and DoorDash tried a new tack: Go straight On a pizza delivery, Fang parked his Odyssey in front of a stately to voters. They sponsored a ballot measure that defined art deco apartment building near Billionaires’ Row. His 21-month- “app-based drivers” explicitly as contractors and not old was quiet, probably sleeping. He didn’t lock the minivan or turn employees, but sweetened the deal by requiring com- off the engine, as doing so would cut off Shrek 2, which was enter- panies to help pay for health care insurance for those taining his 4-year-old daughter in the back seat. He’d be gone less clocking more than 15 hours a week, to offer access to than a minute. Fang darted inside, dropping the pizzas in front of a insurance for on-the-job injuries, and to guarantee an ground-floor door. When he walked out, he saw a man with long hourly income for “engaged” time spent driving a pas- curly hair sitting in the Odyssey’s driver’s seat. senger or a delivery (but not for any time spent waiting). He yanked open the door, yelling, “Get the fuck out of my car!” The gig companies claimed it would save jobs, allow After a tussle, the man pushed past him and, grabbing the Huawei workers flexibility, and maintain low fares. They shov- from his hand, took off running. Fang’s phone had been his money- eled more than $200 million into the campaign, the maker, manager, fixer, and dictator for the past seven years. He most in state electoral history, outspending the labor thought he had a shot at getting it back. opponents 10 to 1. Their ads asserted that “the vast After the chase, Fang rushed back with his phone in hand. But majority of app-based drivers say yes on 22.” the van was gone—and his kids with it. He screamed as loud as Fang wasn’t sure he wanted to be an employee, but he he could for help. One of the men rushing outside said he knew— appreciated that lawmakers had forced clarity from the literally, knew—DoorDash CEO Tony Xu. He’d call him. Soon after, industry giants. If they want contractors, he reasoned, DoorDash texted other drivers asking them to watch for the Odyssey. stop treating us like quasi-employees and don’t deac- An old friend of Fang’s from City College, a San Francisco journalist, tivate us for acting in our own interests. “They’re sitting tweeted a cry for help and dialed local reporters. Police pulled up at on top of a volcano,” Fang says. “I don’t think they under- the scene, blocking off the street, and later issued an Amber Alert. stand how much difficulty we’re dealing with.” His wife called to ask when he was getting home, and he broke In November, Fang voted no on Prop 22; 59 percent the news. Officers offered Fang a seat in a patrol car, but he declined: of Californians voted yes. I’m not taking any comfort. His journalist friend arrived to wait with A month after the Prop 22 vote, DoorDash held its IPO. him, McDonald’s in hand, but Fang couldn’t eat. Press gathered, and Like other on-demand companies, it had struggled with in the glaring ABC7 News camera light, Fang pleaded to the kidnap- anything resembling regular profitability, but that didn’t pers. “I just want my kids back. Times are hard. If you’re gonna have trouble Wall Street. The move made a billionaire of CEO to resort to stealing, that’s a different matter, but please don’t hurt my Tony Xu, the 36-year-old cofounder. kids. Help them return safely back to me and my wife. Please.” For all Through the fall, to pad their plummeting delivery these years, his tunnel vision, his money-chasing, and his scrimping money, Fang and Rohr worked as census takers. It was was for one single purpose: to bring his family together. He’d made the last job the two would do together. Rohr went on many bad decisions—goofing off in high school, dropping out of City unemployment and finally started studying for coding College—but none could possibly match the awfulness of this one. bootcamp. The pandemic had forced him to leave— While Fang remained at the crime scene, relatives arrived at his and he was grateful. In January, Prop 22 became law. home across town to pray with his wife. After four hours, at nearly

0 5 0 1 am, police on patrol spotted a Honda Odyssey aban- anyone else. This spring, a string of violent confrontations resulted doned in a driveway just minutes from Fang’s house in the killings of DoorDash and Uber Eats workers in , in the Bayview neighborhood, 7 miles from where the Chicago, and Washington, DC. Fang earmarked the money to send van was stolen. Both kids were in the back, out of their his kids to college. seats, refusing to emerge from the car. The police sped Rohr is studying for coding school. Brooks-Magnus runs her own his wife to the scene. She rushed to the van, Fang says, home-design business in Oklahoma City. Santori is a technical project and the older child fell into her mother’s arms, heaving manager at Scribd, the ebook subscription service. She and Vivanco with sobs. Police took the family to the hospital, where worry that the early startup ladders that helped striving drivers into doctors looked over the children; they were unharmed. management are harder to find, but Vivanco says his offer to help Meanwhile, Fang continued helping police with the Fang remains. Perea, who writes an occasional salty post for his own investigation. They drove him from the delivery spot in gig economy blog, is also trying to figure out what’s next. “If this is the one of the city’s richest neighborhoods to his Odyssey future of work,” he says, “we’re sincerely fucked.” in one of the poorest, asking him to identify anything So how does a 39-year-old dad with a gig résumé change course? out of place. They shuttled him to a police station in yet Fang still wants what the industry claims it offers: “I’ve gotten a taste another part of town, where Fang gave a statement and of what it is like to be my own boss, and I want to be my own boss.” an artist etched his description of the long-haired thief. Fang finally finished the renovation of his mother’s investment house Police drove Fang home at dawn. Shuffling into his bed- this spring and hopes to get it on Airbnb soon. He started studying for room, he stared at his wife and their children, all sleeping notary and real estate licenses. together, and felt waves of relief and guilt. But he also needed just a little bit of cash on the side. In the The following Monday, a payment for $10,000 landed spring, passengers began hailing more rides again, and Lyft and in Fang’s DoorDash account. He’d also missed a call from Uber cranked up temporary incentives to lure reluctant drivers back. a Silicon Valley area code and called back. Fang decided to take Uber up on its promotion to give three rides for “Hi, who’s this? I’m returning a call from you earlier.” $100. He did just three and drove home. He worked in the morn- It was Tony Xu. ings for Kango—“driving kids is OK”—and occasionally a night on Xu told Fang that, as a father himself, he was happy DoorDash. “I still feel the pull. Less than before, but I still feel it.” He that the children had been found and that he wanted to thinks he can keep it in check. “If you are somewhat enlightened to make sure Fang had gotten the deposit. Fang listened, the cat-and-mouse game that Uber uses to get you back in, you’ll surprised at how young Xu sounded. He thanked Xu for take the catnip and you won’t get hooked.” the money, but, more than that, for texting the advisory Jeffrey Fang, reformed gig worker, knows you’re doubting his to drivers, adding, “My thoughts about the gig economy capacity for restraint. “I’m basically in rehab right now.” are a different matter.” He reasoned that there was a time Perea called him this spring. Physically leaving gigging was the and place for his protests, and a phone call about his easy part, Perea had said. But it had taken him an entire year to kids getting kidnapped wasn’t it. Xu told him to feel free unplug his mind from the addictive thrum, to reclaim his attention to call back if he needed anything. After the call, Fang and stop checking his phone. added the CEO’s number to his contacts. When Fang’s Fang knows what he meant. The afternoon after the kidnapping, brother heard about the call, he wanted to know if Jeffrey after talking to police and reporters, Fang retreated to a nook in his had asked Xu for a job. He hadn’t. house behind the garage, where his family tends to leave him alone. The DoorDash kidnapping became national news. It was a bit after 3 pm, the hour he usually started getting ready to Many blasted Fang for leaving his children alone, but make deliveries. Sunday evening is the pinnacle of takeout. Fang soon another narrative emerged. Prop 22’s critics used it peeked at the DoorDash app. A red cloud marked “Busy” hovered as a prime example of workers drowning in the freelance over the grid of the city, and the candy-red button to “Dash Now” economy. The attention was inevitable, but it outed the beckoned. The incentive was high—$4 extra per delivery. The famil- secret Fang had carefully maintained for years. A friend iar tug: You’re missing out on money. of his family’s in Beijing, who now lives in the States, tex- With his Odyssey impounded as evidence, he’d have to borrow ted Fang’s wife: “Did you know he was a driver?” his parents’ car, which would entail asking his mom for permission. He imagined her taciturn disapproval, the justified hell from his wife. Better not push it. Fang closed the app. The familiar map disappeared. He headed upstairs to join his family, pretending for the kids that everything was 8. OK, pretending he didn’t still want to work.

Jeffrey Fang’s gig odyssey ends here. Well, kind of. A GoFundMe set up by his reporter friend raised more LAUREN SMILEY (@laurensmiley) is a regular contributor to than $155,000 for the Fangs, an act of charity that Fang WIRED. She wrote about Forks, Washington, and social media mis- information in issue 28.11. THE FULL STORY OF THE STUNNING

RSA HACK CAN (FINALLY) BE TOLD

BY ANDY GREENBERG

0 5 2 In 2011, Chinese spies stole the crown jewels of cybersecurity—stripping protections from firms and governments worldwide. The hack was a harbinger of our future.

ILLUSTRATIONS | EDUARDO RAMÓN Amid all the sleepless hours that Todd Leetham spent hunting ghosts inside his company’s network in early 2011, the experience that sticks with him most vividly a decade later is the moment he caught up with them. Or almost did.

It was a spring evening, he says, three of the security promises RSA made to its customers, including days—maybe four, time had become a blur— tens of millions of users in government and military agencies, defense after he had first begun tracking the hackers contractors, banks, and countless corporations around the world. who were rummaging through the com- RSA kept those seeds on a single, well-protected server, which puter systems of RSA, the corporate secu- the company called the “seed warehouse.” They served as a cru- rity giant where he worked. Leetham—a cial ingredient in one of RSA’s core products: SecurID tokens—little bald, bearded, and curmudgeonly analyst fobs you carried in a pocket and pulled out to prove your identity by one coworker described to me as a “carbon- entering the six-digit codes that were constantly updated on the fob’s based hacker-finding machine”—had been screen. If someone could steal the seed values stored in that ware- glued to his laptop along with the rest of the house, they could potentially clone those SecurID tokens and silently company’s incident response team. They break the two-factor authentication they offered, allowing hack- were assembled around RSA’s glass-encased ers to instantly bypass that security system anywhere in the world, operations center in a nonstop, 24-hours- accessing anything from bank accounts to national security secrets. a-day hunt, all of them feeling a growing Now, staring at the network logs on his screen, it looked to Leetham sense of dread. Leetham had finally traced like these keys to RSA’s global kingdom had already been stolen. the intruders’ footprints to their final targets: Leetham saw with dismay that the hackers had spent nine hours the secret keys known as “seeds,” a collection methodically siphoning the seeds out of the warehouse server and of numbers that represented a foundational sending them via file-transfer protocol to a hacked server hosted by Rackspace, a cloud-hosting provider. But then he spotted something username or password was guessable, had that gave him a flash of hope: The logs included the stolen username already been stolen, or had been reused and password for that hacked server. The thieves had left their hid- from another compromised account. RSA ing place wide open, in plain sight. Leetham connected to the far- had added an extra, unique padlock to away Rackspace machine and typed in the stolen credentials. And millions of doors around the internet, and there it was. The server’s directory still contained the entire pilfered these hackers now potentially knew the seed collection as a compressed .rar file. combination to every one. Using hacked credentials to log into a server that belongs to This past December, when it became another company and mess with the data stored there is, Leetham public that the company SolarWinds was admits, an unorthodox move at best—and a violation of US hacking hacked by Russian spies, the world woke up laws at worst. But looking at RSA’s stolen holiest of holies on that to the notion of a “supply chain attack”: a Rackspace server, he didn’t hesitate. “I was going to take the heat,” technique in which an adversary compro- he says. “Either way, I’m saving our shit.” He typed in the command mises a point of vulnerability in a software to delete the file and hit enter. or hardware supplier positioned upstream Moments later, his computer’s command line came back with a from—and out of sight of—its target, a blind response: “File not found.” He examined the Rackspace server’s con- spot in the victim’s view of their cyber- tents again. It was empty. Leetham’s heart fell through the floor. The security risks. The Kremlin operatives who hackers had pulled the seed database off the server seconds before hacked SolarWinds hid espionage code in he was able to delete it. an IT management tool called Orion, used After hunting these data thieves day and night, he had “taken by as many as 18,000 companies and insti- a swipe at their jacket as they were running out the door,” as he tutions globally. says today. They had slipped through his fingers, escaping into the Using the SolarWinds supply chain ether with his company’s most precious information. And though compromise, Russia’s foreign intelligence Leetham didn’t yet know it, those secrets were now in the hands of agency, known as the SVR, penetrated the Chinese military. deep into at least nine US federal agen- cies, including the State Department, the US Treasury, the Department of Justice, and NASA. In another world-shaking supply chain attack just a few years earlier, Russia’s military intelligence agency, known as the THE RSA BREACH, when it became public days later, would rede- GRU, hijacked a piece of obscure Ukrainian fine the cybersecurity landscape. The company’s nightmare was a accounting software to push out a data- wake-up call not only for the information security industry—the destroying worm known as NotPetya, worst-ever hack of a cybersecurity firm to date—but also a warn- inflicting $10 billion in damage worldwide ing to the rest of the world. Timo Hirvonen, a researcher at security in the worst cyberattack in history. firm F-Secure, which published an outside analysis of the breach, For those with a longer memory, though, saw it as a disturbing demonstration of the growing threat posed by the RSA breach was the original massive a new class of state-sponsored hackers. “If a security company like supply chain attack. State cyberspies—who RSA cannot protect itself,” Hirvonen remembers thinking at the time, were later revealed to be working in the ser- “how can the rest of the world?” vice of China’s People’s Liberation Army— The question was quite literal. The theft of the company’s seed penetrated infrastructure relied on across values meant that a critical safeguard had been removed from the globe to protect the internet. And in thousands of its customers’ networks. RSA’s SecurID tokens were doing so, they pulled the rug out from under designed so that institutions from banks to the Pentagon could the entire world’s model of digital security. demand a second form of authentication from their employees and “It opened my eyes to supply chain attacks,” customers beyond a username and password—something physical says Mikko Hypponen, chief research officer in their pocket that they could prove they possessed, thus proving at F-Secure, who worked with Hirvonen on their identity. Only after typing in the code that appeared on their the company’s analysis of the RSA breach. SecurID token (a code that typically changed every 60 seconds) “It changed my view of the world—the fact could they gain access to their account. that, if you can’t break into your target, you The SecurID seeds that RSA generated and carefully distrib- find the technology that they use and break uted to its customers allowed those customers’ network admin- in there instead.” istrators to set up servers that could generate the same codes, In the decade that followed, many key then check the ones users entered into login prompts to see if they RSA executives involved in the company’s were correct. Now, after stealing those seeds, sophisticated cyber- breach have held their silence, bound by spies had the keys to generate those codes without the physical 10-year nondisclosure agreements. Now tokens, opening an avenue into any account for which someone’s those agreements have expired, allowing

0 5 5 them to tell me their stories in new detail. The RSA staffers began putting in nearly 20-hour workdays, driven Their accounts capture the experience of by the chilling knowledge that the breach they were tracking was being targeted by sophisticated state hack- still unfolding. Management demanded updates on their findings ers who patiently and persistently take on every four hours, day or night. their most high-value networked targets The analysts eventually traced the origin of the breach to a single on a global scale. These adversaries some- malicious file that they believed had landed on an RSA employee’s times understand the interdependencies of PC five days before they’d started their hunt. A staffer in Australia their victims’ systems better than victims do had received an email with the subject line “2011 Recruitment plan” themselves, and are willing to exploit those and an Excel spreadsheet attached to it. He’d opened it. Inside the hidden relationships. file was a script that exploited a zero-day vulnerability—a secret, After 10 years of rampant state-sponsored unpatched security flaw—in Adobe Flash, planting a common piece hacking and supply chain hijacks, the RSA of malicious software called Poison Ivy on the victim’s machine. breach can now be seen as the harbinger of That initial point of entry onto RSA’s network, as F-Secure’s our current era of digital insecurity—and a Hirvonen would later point out in his own analysis, wasn’t particu- lesson about how a determined adversary larly sophisticated. A hacker wouldn’t have even been able to exploit can undermine the things we trust most. the Flash vulnerability if the victim had been running a more recent version of Windows or Microsoft Office, or if he’d had limited access to install programs on his PC—as most security administrators for corporate and government networks recommend, Hirvonen says. But it was from this ingress that the RSA analysts say the intruders began to demonstrate their real abilities. In fact, several RSA execu- ON MARCH 8, 2011, a brisk late-winter day, tives came to believe that at least two groups of hackers were in their Todd Leetham finished a smoke break and network simultaneously—one highly skilled group exploiting the was walking back into RSA’s headquar- other’s access, perhaps, with or without their knowledge. “There’s ters in Bedford, Massachusetts—a pair of the trail through the woods that the first one left, and right in the connected buildings on the edge of a for- middle of it, branching off, is the second trail,” says Sam Curry, who est in the Boston suburbs—when a systems was RSA’s chief security officer at the time. “And that second attack administrator pulled him aside and asked was much more skilled.” him to take a look at something strange. On that Australian employee’s PC, someone had used a tool that The admin had noticed that one user had pulled credentials out of the machine’s memory and then reused accessed a server from a PC that the user those usernames and passwords to log into other machines on the didn’t typically work on, and that the per- network. They’d then scraped those computers’ memories for more missions setting on the account seemed usernames and passwords—finding some that belonged to more unusual. A technical director investigating privileged administrators. The hackers eventually got to a server the anomalous login with Leetham and the containing hundreds of users’ credentials. Today that hopscotch- admin asked Bill Duane, a veteran RSA engi- ing technique is common. But in 2011 the analysts were surprised to neer, to take a look. To Duane, who was busy see how the hackers fanned out across the network. “It was really working on a cryptographic algorithm at the just the most brutal way to blow through our systems that I’d ever time, the anomaly hardly looked like cause seen,” Duane says. for alarm. “I frankly thought this administra- Breaches as extensive as the one carried out against RSA are often tor was crazy,” he remembers. “Fortunately discovered months after the fact, when the intruders are long gone he was stubborn enough to insist that some- or lying dormant. But Duane says that the 2011 incident was differ- thing was wrong.” ent: Within days, the investigators had essentially caught up to the Leetham and the company’s security inci- intruders and were watching them in action. “They’d try to get into dent responders started to trace the aber- a system, then we’d detect them a minute or two later and go in and rant behavior and analyze the forensics of shut down that system or disable access to it,” Duane says. “We were every machine the anomalous account had fighting them tooth and nail, in real time.” touched. They began to see more telltale It was in the midst of that feverish chase that Leetham caught the oddities in employees’ credentials, stretch- hackers stealing what he still believes was their highest-priority tar- ing back days. The admin had been right. get: the SecurID seeds. “Sure enough,” Duane says, “this was the tip RSA executives told me that the part of their network responsible of the iceberg.” for manufacturing the SecurID hardware tokens was protected by Over the next several days, the security an “air gap”—a total disconnection of computers from any machine team at RSA’s security operations center—a that touches the internet. But in fact, Leetham says, one server on NASA-style control room with rows of desks RSA’s internet-connected network was linked, through a firewall and monitors covering one wall—meticu- that allowed no other connections, to the seed warehouse on the lously traced the interlopers’ fingerprints. manufacturing side. Every 15 minutes, that server would pull off a

0 5 6 certain number of seeds so that they could be encrypted, written to a CD, and given to SecurID customers. That link was necessary; it allowed RSA’s business side to help cus- IT WAS LATE at night when the security team learned that the seed tomers set up their own server that could warehouse had been plundered. Bill Duane made the call: They then check each user’s six-digit code when would physically cut off as many of RSA’s network connections as it was typed into a login prompt. Even after necessary to limit the damage and stop any further theft of data. the CD was shipped to a client, those seeds They hoped, in particular, to protect any customer information that remained on the seed warehouse server as mapped to the seeds, and which might be necessary for the hackers a backup if the customer’s SecurID server to exploit them. (Some RSA staff also suggested to me that the seeds or its setup CD were somehow corrupted. had been stored in an encrypted state, and cutting off network con- Now, instead of the usual once-every- nections was intended to prevent the hackers from stealing the key 15-minutes connections, Leetham saw logs necessary to decrypt them.) Duane and an IT manager walked into the data center and started unplug- ging Ethernet cables one by one, sev- ering the company’s connections to its manufacturing facility, parts of its As it became clear that the keys to the network that handled core business processes like customer orders, even company’s kingdom had likely been its website. “I basically shut off RSA’s copied, the enormity of the event hit business,” he says. “I crippled the Leetham: The trust customers placed company in order to stop any poten- in RSA was about to be obliterated. tial further release of data.” The next day, RSA’s CEO, Art Covi- “This is an extinction event,” he ello, was in a meeting in the confer- remembers thinking. “RSA is over.” ence room that adjoined his office, preparing a public statement about the ongoing breach. Coviello had been getting updates since the intru- of thousands of continuous requests for sions were discovered. As the extent of the breach had grown, he’d data every second. What’s more, the hack- canceled a business trip to Brazil. But he’d remained relatively san- ers had been collecting those seeds on not guine. After all, it didn’t sound like the hackers had breached any one but three compromised servers, relay- credit card data or other sensitive customer information. They’d ing requests through the one connected kick out the hackers, he figured, post their statement, and get on machine. They had packaged up the collec- with business. tion of seeds in three parts, moved them off But in the middle of the meeting, he remembers, a marketing to the faraway Rackspace server, and then executive at the table with him looked at her phone and murmured, recombined them into what appeared to “Oh dear.” be the full database of every seed RSA had Coviello asked her what was wrong. She demurred. He took the stored in the seed warehouse. “I was like, phone out of her hand and read the message. It said that Bill Duane ‘Wow,’” Leetham says. “I kind of admired it. was coming up to Coviello’s office; he wanted to update the CEO in But at the same time: ‘Oh crap.’” person. When he got upstairs, he delivered the news: The hackers As it dawned on Leetham that the seed had reached the SecurID seeds. “I felt like a cannonball had been collection had likely been copied—and after shot through my stomach,” Coviello says. he had made his seconds-too-late attempt In the hours that followed, RSA’s executives debated how to go to delete the data from the hackers’ server— public. One person in legal suggested they didn’t actually need to tell the enormity of the event hit him: The trust their customers, Sam Curry remembers. Coviello slammed a fist on that customers placed in RSA, perhaps its the table. They would not only admit to the breach, he insisted, but most valuable commodity, was about to be get on the phone with every single customer to discuss how those obliterated. “This is an extinction event,” companies could protect themselves. Joe Tucci, the CEO of parent he remembers thinking. “RSA is over.” company EMC, quickly suggested they bite the bullet and replace all 40 million-plus SecurID tokens. But RSA didn’t have nearly that many tokens available—in fact, the breach would force it to shut Senior writer ANDY GREENBERG (@a_ down manufacturing. For weeks after the hack, the company would greenberg) is the author of Sandworm: A only be able to restart production in a diminished capacity. New Era of Cyberwar and the Hunt for the As the recovery effort got under way, one executive suggested Kremlin’s Most Dangerous Hackers. they call it Project Phoenix. Coviello immediately nixed the name. “Bullshit,” he remembers saying. “We’re not rising from the ashes. even the new phones, held meetings in per- We’re going to call this project Apollo 13. We’re going to land the son and shared paper copies of documents. ship without injury.” The FBI, fearing an accomplice in RSA’s ranks because of how well the intruders seemed to know the company’s systems, started doing background checks. “I made sure that all members of the team—I don’t care who they were, what reputation they AT 7 THE NEXT MORNING, March 17, RSA’s head of North American had—were investigated, because you have sales, David Castignola, finished up an early workout on a tread- to be sure,” Duane says. mill at his local gym in Detroit. When he picked up his phone, he The windows of some executives’ offices saw that he had missed no fewer than 12 calls—all from just that and conference rooms were covered in morning, and all from RSA’s president, Tom Haiser. RSA, Haiser’s layers of butcher paper, to prevent laser voicemails said, was about to announce a major security breach. microphone surveillance—a long-distance He needed to be in the building. eavesdropping technique that picks up A few hours and a last-minute flight later, Castignola literally ran conversations from vibrations in window into RSA’s headquarters in Bedford and up to the fourth-floor con- panes—by imagined spies in the surround- ference room. He immediately noticed the pale, drawn faces of the ing woods. The building was swept for bugs. staff who had been dealing with the unfolding crisis for more than a Multiple executives insisted that they did week. “Every little indicator I got was: This is worse than I can even find hidden listening devices—though some get my head around,” Castignola remembers. were so old that their batteries were dead. It That afternoon, Coviello published an open letter to RSA’s cus- was never clear if those bugs had any rela- tomers on the company’s website. “Recently, our security systems tion to the breach. identified an extremely sophisticated cyberattack in progress,” the Meanwhile, RSA’s security team and the letter read. “While at this time we are confident that the information investigators brought in to help were “tear- extracted does not enable a successful direct attack on any of our ing the house down to the studs,” as Curry RSA SecurID customers, this information could potentially be used put it. In every part of the network that the to reduce the effectiveness of a current two-factor authentication hackers touched, he says, they scrubbed implementation as part of a broader attack,” the letter continued— the contents of potentially compromised somewhat downplaying the crisis. machines—and even ones adjacent to them. In Bedford, Castignola was given a conference room and the “We physically went around and, if there authority to ask for as many volunteers from the company as he was a box they were on, it got wiped,” Curry needed. A rotating group of nearly 90 staffers began the weeks- says. “If you lost data, too bad.” long, day-and-night process of arranging one-on-one phone calls with every customer. They worked from a script, walking customers through protective measures like adding or lengthening a PIN num- ber as part of their SecurID logins, to make them harder for hackers to replicate. Castignola remembers walking down the halls of the building at 10 pm and hearing calls on speakerphones behind every IN LATE MAY 2011, about two months after closed door. In many cases customers were shouting. Castignola, the breach announcement, RSA was still Curry, and Coviello each did hundreds of those calls; Curry began recovering, rebuilding, and apologizing to to joke that his title was “chief apology officer.” customers when it was hit with an after- At the same time, paranoia was beginning to take hold in the com- shock: A post appeared on the influential pany. The first night after the announcement, Castignola remembers tech Robert X. Cringely’s website, walking by a wiring closet and seeing an absurd number of people titled “InsecureID: No More Secrets?” walking out of it, far more than he imagined could have ever fit. The post was based on a tip from a “Who are those people?” he asked another nearby executive. “That’s source inside a major defense contractor, the government,” the executive responded vaguely. who’d told Cringely that the company was In fact, by the time Castignola had landed in Massachusetts, both responding to an extensive intrusion by the NSA and the FBI had been called to help the company’s investi- hackers who seemed to have used stolen gation, as had defense contractor Northrop Grumman and incident RSA seed values to get in. Everyone at the response firm Mandiant. (By chance, employees of Mandiant had defense contractor was having their RSA already been on-site prior to the breach, installing security sensor tokens replaced. Suddenly RSA’s breach equipment on RSA’s network.) seemed far more severe than the compa- RSA staff began to take drastic measures. Worried that its phone ny’s original announcement had described system might be compromised, the company switched carriers, it. “Well it didn’t take long for whoever moving from AT&T to Verizon phones. Executives, not trusting cracked RSA to find a lock to fit that key,”

0 5 9

Cringely wrote. “What if every RSA token has been compromised, gets over the previous five years: the United everywhere?” Nations, the governments of the United Two days later, Reuters revealed the name of the hacked military States, Canada, South Korea, Taiwan, and contractor: Lockheed Martin, a company that represented a cornu- Vietnam—and RSA. copia of ultra-secret plans for weapons and intelligence technolo- After those reports became public, Bill gies. “The scab was healing,” Castignola says. “Then Lockheed hit. Duane printed out a picture of the hackers’ That was like a mushroom cloud. We were back at it again.” headquarters, a 12-story white building off In the days that followed, defense contractors Northrop Grumman of Shanghai’s Datong Road. He taped it to a and L-3 were also named in news reports. Hackers with SecurID’s dartboard in his office. seed values had targeted them too, the stories said, though it was never clear how deeply the intruders had penetrated the companies. Nor was it revealed what the hackers had accessed inside Lockheed Martin. The company claimed it had prevented the spies from steal- ing sensitive information like customer data or classified secrets. In another open letter to customers in early June 2011, RSA’s Art I ASKED DUANE, who retired from RSA in Coviello admitted, “We were able to confirm that information taken 2015 after more than 20 years at the com- from RSA in March had been used as an element of an attempted pany, at what point he considered RSA’s broader attack on Lockheed Martin, a major US government defense breach truly over: Was it the morning after contractor.” he made the lonely decision to unplug Today, with 10 years of hindsight, Coviello and other former RSA a chunk of the company’s network? Or executives tell a story that starkly contradicts accounts from the when the NSA, the FBI, Mandiant, and time: Most of the former RSA staff who spoke to me claim that it Northrop had wrapped up and left? “Our was never proven that SecurID had any role in the Lockheed breach. view was that the attack wasn’t ever over,” Coviello, Curry, Castignola, and Duane all argued that it was never he responds. “We knew that they left back- confirmed that the intruders inside RSA’s systems had successfully doors, that they’re always going to be able stolen the full list of seed values in an uncorrupted, unencrypted to break in, that the attacker can, with their form, nor the customer list mapped to those seeds necessary to resources, get in when they want to get in.” exploit them. “I don’t think that Lockheed’s attack was related to us Duane’s harrowing experience to the at all,” Coviello states flatly. intrusion taught him—and perhaps should By contrast, in the years since 2011, Lockheed Martin has detailed teach all of us—that “every network is dirty,” how hackers used information stolen in RSA’s SecurID breach as a as he puts it. Now he preaches to companies stepping-stone to penetrate its network—even as it insists that no that they should segment their systems and information was successfully stolen in that event. A Lockheed source cordon off their most sensitive data so that it with knowledge of the company’s incident response reaffirmed to remains impenetrable even to an adversary WIRED the company’s original claims. “We stand by our forensic that’s already inside the firewall. investigation findings,” the source says. “Our analysis determined As for Todd Leetham, he watched the the breach of our two-factor authentication token provider was a SolarWinds fiasco unfold over the past direct contributing factor in the attack on our network, a fact that six months with a grim sense of déjà vu. has been widely reported by the media and acknowledged publicly “Everybody was shocked. But in hindsight, by our vendor, including Art [Coviello].” In fact, the Lockheed source well, duh, it was kind of everywhere,” he says the company saw the hackers entering SecurID codes in real says of SolarWinds. As was, by analogy, time, confirmed that the targeted users hadn’t lost their tokens, and SecurID, 10 years earlier. then, after replacing those users’ tokens, watched the hackers con- Leetham sees the lessons of RSA’s sup- tinue to unsuccessfully enter codes from the old tokens. ply chain compromise in starker terms The NSA, for its part, has never had much doubt about RSA’s role than even his colleague Bill Duane: It was in subsequent break-ins. In a briefing to the Senate Armed Services “a glimpse of just how fragile the world is,” Committee a year after the RSA breach, the NSA’s director, General he says. “It’s a house of cards during a tor- Keith Alexander, said that the RSA hack “led to at least one US nado warning.” defense contractor being victimized by actors wielding counterfeit SolarWinds demonstrated how precari- credentials,” and that the Department of Defense had been forced ous this structure remains, he argues. As to replace every RSA token it used. Leetham sees it, the security world blindly In the hearing, Alexander went on to pin those attacks, vaguely, put its trust in something that existed outside on an increasingly common culprit: China. and its threat model, never imagining that an the security firm Mandiant would later publish a groundbreaking adversary might attack it. And once again, exposé on a Chinese state hacker group that Mandiant had named the adversary pulled out a supporting card APT1. The group was believed to be People’s Liberation Army Unit underpinning the house’s foundation—one 61398, based on the outskirts of Shanghai. Among its dozens of tar- that had been confused for solid ground.

0 6 1 ALL PANDEMIC LONG, SCIENTISTS BRAWLED OVER HOW THE CORONAVIRUS SPREADS. DROPLETS! NO, AEROSOLS! AT THE HEART OF THE FIGHT WAS A TEENSY, DECADES-OLD SCREWUP THAT HELPED COVID KILL. A TEAM OF EXPERTS FINALLY TRACKED THE VIRAL ERROR BACK TO ITS SOURCE.

Photograph by N A I L A R U E C H E L FATAL FLAW

B Y

MEGAN MOLTENI EARLY ONE

Linsey Marr tiptoed to her dining room table, slipped on a headset, and fired up Zoom. On her computer screen, dozens of familiar faces began to appear. She also saw a few people she didn’t know, includ- ing Maria Van Kerkhove, the World Health Organization’s technical lead for Covid-19, and other expert advisers to the Geneva-based organization. It was just past 1 pm in Switzerland on April 3, 2020, but in Blacksburg, Virginia, where Marr lives with her husband and two children, dawn was just beginning to break. Marr is an aerosol scientist at Virginia Tech and one of the few in the world who also studies infectious diseases. To her, the new coro- navirus looked as if it could hang in the air, infecting anyone who breathed in enough of it. For people indoors, that posed a consid- erable risk. But the WHO didn’t seem to have caught on. Just days before, the organization had tweeted “FACT: #COVID19 is NOT air- borne.” That’s why Marr was skipping her usual morning workout to join 35 other aerosol scientists. They were trying to warn the WHO it was making a big mistake. Over Zoom, they laid out the case. They ticked through a grow- ing list of super-spreading events in restaurants, call centers, cruise ships, and a choir rehearsal, instances where people got sick even when they were across the room from a contagious person. The incidents contradicted the WHO’s main safety guidelines of keeping 3 to 6 feet of distance between people and frequent handwashing. If SARS-CoV-2 traveled only in large droplets that immediately fell to the ground, as the WHO was saying, then wouldn’t the distancing and the handwashing have prevented such outbreaks? Infectious

0 6 4 air was the more likely culprit, they argued. The distinction between droplet and air- But the WHO’s experts appeared to be borne transmission has enormous con- unmoved. If they were going to call Covid- sequences. To combat droplets, a leading 19 airborne, they wanted more direct evi- ↙precaution is to wash hands frequently with dence—proof, which could take months to soap and water. When fighting infectious gather, that the virus was abundant in the aerosols, the air itself is the enemy. In hos- air. Meanwhile, thousands of people were pitals, that means expensive isolation wards falling ill every day. and N95 masks for all medical staff. On the video call, tensions rose. At one The books Marr flipped through drew point, Lidia Morawska, a revered atmo- the line between droplets and aerosols at 5 spheric physicist who had arranged the microns. A micron is a unit of measurement meeting, tried to explain how far infec- equal to one-millionth of a meter. By this tious particles of different sizes could definition, any infectious particle smaller potentially travel. One of the WHO experts than 5 microns in diameter is an aerosol; abruptly cut her off, telling her she was anything bigger is a droplet. The more she wrong, Marr recalls. His rudeness shocked looked, the more she found that number. her. “You just don’t argue with Lidia about The WHO and the US Centers for Disease physics,” she says. Control and Prevention also listed 5 microns Morawska had spent more than two as the fulcrum on which the droplet-aerosol decades advising a different branch of dichotomy toggled. the WHO on the impacts of air pollu- There was just one literally tiny problem: tion. When it came to flecks of soot and “The physics of it is all wrong,” Marr says. That ash belched out by smokestacks and tail- much seemed obvious to her from everything pipes, the organization readily accepted she knew about how things move through the physics she was describing—that parti- air. Reality is far messier; particles much cles of many sizes can hang aloft, travel far, ↙ larger than 5 microns sometimes stay afloat and be inhaled. Now, though, the WHO’s MARR SPENT THE FIRST MANY YEARS OF and behave like aerosols, depending on heat, advisers seemed to be saying those same her career studying air pollution, just as humidity, and airspeed. “I’d see the wrong laws didn’t apply to virus-laced respiratory Morawska had. But her priorities began number over and over again, and I just found particles. To them, the word airborne only to change in the late 2000s, when Marr that disturbing,” she says. The error meant applied to particles smaller than 5 microns. sent her oldest child off to day care. That that the medical community had a distorted Trapped in their group-specific jargon, the winter, she noticed how waves of runny picture of how people might get sick. two camps on Zoom could not understand noses, chest colds, and flu swept through Epidemiologists have long observed that one another. the classrooms, despite the staff’s rigorous most respiratory bugs require close contact When the call ended, Marr sat back heav- disinfection routines. “Could these common to spread. Yet in that small space, a lot can ily, feeling an old frustration coiling tighter in infections actually be in the air?” she won- happen. A sick person might cough droplets her body. She itched to go for a run, to pound dered. Marr picked up a few introductory onto your face, emit small aerosols that you it out footfall by footfall into the pavement. medical textbooks to satisfy her curiosity. inhale, or shake your hand, which you then “It felt like they had already made up their According to the medical canon, nearly use to rub your nose. Any one of those mech- minds and they were just entertaining us,” all respiratory infections transmit through anisms might transmit the virus. “Technically, she recalls. Marr was no stranger to being coughs or sneezes: Whenever a sick person it’s very hard to separate them and see which ignored by members of the medical estab- hacks, bacteria and viruses spray out like one is causing the infection,” Marr says. For lishment. Often seen as an epistemic tres- bullets from a gun, quickly falling and stick- long-distance infections, only the smallest passer, she was used to persevering through ing to any surface within a blast radius of 3 particles could be to blame. Up close, though, skepticism and outright rejection. This time, to 6 feet. If these droplets alight on a nose or particles of all sizes were in play. Yet, for however, so much more than her ego was at mouth (or on a hand that then touches the decades, droplets were seen as the main way stake. The beginning of a global pandemic face), they can cause an infection. Only a few bugs spread between people in close contact. was a terrible time to get into a fight over diseases were thought to break this drop- Marr decided to collect some data of her words. But she had an inkling that the verbal let rule. Measles and tuberculosis transmit own. Installing air samplers in places such sparring was a symptom of a bigger prob- a different way; they’re described as “air- as day cares and airplanes, she frequently lem—that public health policy was under- borne.” Those pathogens travel inside aero- found the flu virus where the textbooks said pinned by outdated science. She had to get sols, microscopic particles that can stay it shouldn’t be—hiding in the air, most often through to them. But first, she had to crack suspended for hours and travel longer dis- in particles small enough to stay aloft for the mystery of why their communication tances. They can spread when contagious hours. And there was enough of it to make was failing so badly. people simply breathe. people sick. In 2011, this should have been major news. Instead, the major medical journals rejected her manuscript. Even as she ran new experiments that added evidence to the idea that influenza was infecting people via aerosols, only one niche publisher, The Journal of the Royal Society Interface, was consistently receptive to her work. In the siloed world of academia, aerosols had always been the domain of engineers and physicists, and pathogens were purely a medical concern; Marr was one of the rare people who tried to straddle the divide. “I was definitely fringe,” she says. Thinking it might help her overcome this resistance, she’d try from time to time to figure out where the flawed 5-micron figure had come from. But she always got stuck. The medical textbooks simply stated it as fact, without a citation, as if it were pulled from the air itself. Eventually she got tired of trying, her research and life moved on, and the 5-micron mystery faded into the background. Until, that is, December 2019, when a paper crossed her desk from the lab of Yuguo Li. An indoor-air researcher at the Uni- versity of Hong Kong, Li had made a name for himself during the first SARS outbreak in 2003. His investigation of an outbreak at the Amoy Gardens apartment complex provided the strongest evidence that a coronavirus could be airborne. But in the intervening decades, he’d also struggled to convince the public health community that their risk calculus was off. Eventually, he decided to work out the math. Li’s elegant simulations showed that when a person coughed or sneezed, the heavy droplets were too few and the tar- gets—an open mouth, nostrils, eyes—too small to account for much infection. Li’s team had concluded, therefore, that the public health establishment had it back- ward and that most colds, flu, and other respiratory illnesses must spread through aerosols instead. Their findings, they argued, exposed the fallacy of the 5-micron boundary. And they’d gone a step further, tracing the num- ber back to a decades-old document the CDC had published for hospitals. Marr couldn’t help but feel a surge of excite- ment. A journal had asked her to review Linsey Marr stands in front of a smog chamber in her laboratory. Li’s paper, and she didn’t mask her feelings For years, she says, the medical establishment treated her as an outsider.

0 6 6 ↙ THERE WAS JUST ONE LITERALLY TINY PROBLEM WITH THE IDEA THAT ANY

PARTICLE LARGER THAN 5 MICRONS QUICKLY

FELL TO THE GROUND: “THE PHYSICS OF IT IS

ALL WRONG,” MARR SAYS.

as she sketched out her reply. On January be based on a few studies from the 1930s 22, 2020, she wrote, “This work is hugely and ’40s. But the authors of those experi- important in challenging the existing dogma ments actually argued for the possibility of about how infectious disease is transmitted airborne transmission, which by definition in droplets and aerosols.” would involve distances over 6 feet. None Mere hours after she composed her of it seemed to add up. note, Chinese government officials cut off Marr told him about her concerns with any travel in and out of the city of Wuhan. the 5-micron boundary and suggested It was a desperate attempt to contain an that their two issues might be linked. If the as-yet-unnamed respiratory disease burn- 6-foot guideline was built off of an incorrect ing through the 11-million-person mega- definition of droplets, the 5-micron error lopolis. As the pandemic shut down country wasn’t just some arcane detail. It seemed to after country, the WHO and the CDC told sit at the heart of the WHO’s and the CDC’s people to wash their hands, scrub surfaces, flawed guidance. Finding its origin suddenly and maintain social distance. They didn’t became a priority. But to hunt it down, Marr, say anything about masks or the dangers of Jimenez, and their collaborators needed being indoors. help. They needed a historian. Luckily, Marr knew one, a Virginia Tech scholar named Tom Ewing who special- ↙ ized in the history of tuberculosis and influ- A FEW DAYS AFTER THE APRIL ZOOM MEET- enza. They talked. He suggested they bring ing with the WHO, Marr got an email from on board a graduate student he happened to another aerosol scientist who had been know who was good at this particular form on the call, an atmospheric chemist at the of forensics. The team agreed. “This will be University of Colorado Boulder named Jose- very interesting,” Marr wrote in an email to Luis Jimenez. He’d become fixated on the Jimenez on April 13. “I think we’re going to WHO recommendation that people stay at find a house of cards.” least 3 to 6 feet apart. As far as he could tell, The graduate student in question was that social distancing guideline seemed to Katie Randall. Covid had just dealt her dis-

PHOTOGRAPH / MATT EICH sertation a big blow—she could no lon- ger than 100 microns sank within seconds. ger conduct in-person research, but she’d Smaller particles stayed in the air. Randall promised her adviser she would devote the paused at the curve they’d drawn. To her, it spring to sorting out her dissertation and seemed to foreshadow the idea of a droplet- nothing else. But then an email from Ewing aerosol dichotomy, but one that should have arrived in her inbox describing Marr’s quest pivoted at around 100 microns, not 5. and the clues her team had so far unearthed, The book was long, more than 400 pages, which were “layered like an archaeology and Randall was still on the hook for her site, with shards that might make up a pot,” dissertation. She was also helping her rest- he wrote. That did it. She was in. less 6-year-old daughter navigate remote Randall had studied citation tracking, a kindergarten, now that Covid had closed type of scholastic detective work where the her school. So it was often not until late at clues aren’t blood sprays and stray fibers night, after everyone had gone to bed, that but buried references to long-ago studies, she could return to reading, taking detailed reports, and other records. She started dig- notes about each day’s progress. ging where Li and the others had left off— One night she read about experiments with various WHO and CDC papers. But she Wells did in the 1940s in which he installed didn’t find any more clues than they had. air-disinfecting ultraviolet lights inside Dead end. schools. In the classrooms with UV lamps, She tried another tack. Everyone agreed fewer kids came down with the measles. He that tuberculosis was airborne. So she concluded that the measles virus must have plugged “5 microns” and “tuberculosis” into been in the air. Randall was struck by this. a search of the CDC’s archives. She scrolled She knew that measles didn’t get recognized and scrolled until she reached the earliest as an airborne disease until decades later. document on tuberculosis prevention that What had happened? mentioned aerosol size. It cited an out-of- Part of medical rhetoric is understand- print book written by a Harvard engineer ing why certain ideas take hold and oth- named William Firth Wells. Published in ers don’t. So as spring turned to summer, 1955, it was called Airborne Contagion and Randall started to look into how Wells’ con- Air Hygiene. A lead! temporaries perceived him. That’s how she In the Before Times, she would have found the writings of Alexander Langmuir, acquired the book through interlibrary loan. the influential chief epidemiologist of the With the pandemic shutting down univer- newly established CDC. Like his peers, sities, that was no longer an option. On the Langmuir had been brought up in the Gospel wilds of the open internet, Randall tracked down a first edition from a rare book seller for $500—a hefty expense for a side project with essentially no funding. But then one of the university’s librarians came through and located a digital copy in Michigan. Randall began to dig in. In the words of Wells’ manuscript, she found a man at the end of his career, rush- ing to contextualize more than 23 years of research. She started reading his early work, including one of the studies Jimenez had mentioned. In 1934, Wells and his wife, Mildred Weeks Wells, a physician, analyzed air samples and plotted a curve show- ing how the opposing forces of gravity and evaporation acted on respiratory particles. The couple’s calculations made it possible to predict the time it would take a particle of a given size to travel from someone’s mouth to the ground. According to them, particles big-

0 6 8 of Personal Cleanliness, an obsession that infection and credited his work as being made handwashing the bedrock of US pub- foundational to understanding the physics lic health policy. He seemed to view Wells’ of airborne infection. ideas about airborne transmission as retro- How curious, Randall thought. She kept grade, seeing in them a slide back toward reading. an ancient, irrational terror of bad air—the In the report, Langmuir cited a few stud- “miasma theory” that had prevailed for cen- ies from the 1940s looking at the health turies. Langmuir dismissed them as little hazards of working in mines and facto- more than “interesting theoretical points.” ries, which showed the mucus of the nose But at the same time, Langmuir was and throat to be exceptionally good at fil- growing increasingly preoccupied by the tering out particles bigger than 5 microns. threat of biological warfare. He worried The smaller ones, however, could slip deep about enemies carpeting US cities in air- into the lungs and cause irreversible dam- borne pathogens. In March 1951, just months age. If someone wanted to turn a rare and after the start of the Korean War, Langmuir nasty pathogen into a potent agent of mass published a report in which he simultane- infection, Langmuir wrote, the thing to do ously disparaged Wells’ belief in airborne would be to formulate it into a liquid that

PHOTOGRAPH / NAILA RUECHEL ↙ could be aerosolized into particles smaller than 5 microns, small enough to bypass the body’s main defenses. Curious indeed. Randall made a note. When she returned to Wells’ book a few days later, she noticed that he too had writ- ten about those industrial hygiene studies. They had inspired Wells to investigate what role particle size played in the likelihood of natural respiratory infections. He designed a study using tuberculosis-causing bacte- ria. The bug was hardy and could be aero- solized, and if it landed in the lungs, it grew into a small lesion. He exposed rabbits to similar doses of the bacteria, pumped into their chambers either as a fine (smaller than 5 microns) or coarse (bigger than 5 microns) mist. The animals that got the fine treatment fell ill, and upon autopsy it was clear that their lungs bulged with lesions. The bunnies that received the coarse blast appeared no worse for the wear. For days, Randall worked like this—going back and forth between Wells and Langmuir, moving forward and backward in time. As she got into Langmuir’s later writings, she observed a shift in his tone. In articles he wrote up until the 1980s, toward the end of his career, he admitted he had been wrong about airborne infection. It was possible. A big part of what changed Langmuir’s mind was one of Wells’ final studies. Working at a VA hospital in Baltimore, Wells and his collaborators had pumped exhaust air from a tuberculosis ward into the cages of about 150 guinea pigs on the building’s top floor. Month after month, a few guinea pigs came down with tubercu- losis. Still, public health authorities were skeptical. They complained that the experi- ment lacked controls. So Wells’ team added GETTING TO THE BOTTOM OF THE another 150 animals, but this time they included UV lights to kill any germs in the 5-MICRON MYTH WAS ONLY THE FIRST STEP. air. Those guinea pigs stayed healthy. That was it, the first incontrovertible evidence THEY HAD TO CONVINCE THE WORLD’S MOST that a human disease—tuberculosis—could be airborne, and not even the public health POWERFUL HEALTH AGENCIES NOT ONLY THAT big hats could ignore it. The groundbreaking results were pub- THEY WERE WRONG BUT THAT THE ERROR WAS lished in 1962. Wells died in September of the following year. A month later, Langmuir INCREDIBLY CONSEQUENTIAL.

0 7 0 the CDC conflated his observations. They plucked the size of the particle that trans- mits tuberculosis out of context, making 5 microns stand in for a general definition of airborne spread. Wells’ 100-micron thresh- old got left behind. “You can see that the idea of what is respirable, what stays air- Scientists use a rotating borne, and what is infectious are all being drum to aerosolize flattened into this 5-micron phenomenon,” viruses and study how Randall says. Over time, through blind repe- well they survive under different conditions. tition, the error sank deeper into the medical canon. (The CDC did not respond to multiple requests for comment.) In June, she Zoomed into a meeting with the rest of the team to share what she had found. Marr almost couldn’t believe some- one had cracked it. “It was like, ‘Oh my gosh, this is where the 5 microns came from?!’” After all these years, she finally had an answer. But getting to the bottom of the 5-micron myth was only the first step. Dislodging it from decades of pub- lic health doctrine would mean convinc- ing two of the world’s most powerful health authorities not only that they were wrong but that the error was incredibly—and urgently—consequential. ↙ WHILE RANDALL WAS DIGGING THROUGH the past, her collaborators were planning mentioned the late engineer in a speech to a campaign. In July, Marr and Jimenez went public health workers. It was Wells, he said, public, signing their names to an open let- that they had to thank for illuminating their ter addressed to public health authorities, inadequate response to a growing epidemic including the WHO. Along with 237 other of tuberculosis. He emphasized that the scientists and physicians, they warned that problematic particles—the ones they had to without stronger recommendations for worry about—were smaller than 5 microns. masking and ventilation, airborne spread Inside Randall’s head, something snapped of SARS-CoV-2 would undermine even the into place. She shot forward in time, to that most vigorous testing, tracing, and social first tuberculosis guidance document where distancing efforts. she had started her investigation. She had The news made headlines. And it pro- learned from it that tuberculosis is a curious voked a strong backlash. Prominent pub- critter; it can only invade a subset of human lic health personalities rushed to defend cells in the deepest reaches of the lungs. the WHO. Twitter fights ensued. Saskia Most bugs are more promiscuous. They can Popescu, an infection-prevention epide- embed in particles of any size and infect miologist who is now a biodefense profes- cells all along the respiratory tract. sor at George Mason University, was willing What must have happened, she thought, to buy the idea that people were getting was that after Wells died, scientists inside Covid by breathing in aerosols, but only at

PHOTOGRAPH / MATT EICH close range. That’s not airborne in the way of hope. “Tragedy always teaches us some- public health people use the word. “It’s a thing,” he says. The lesson he thinks people very weighted term that changes how we are finally starting to learn is that airborne approach things,” she says. “It’s not some- transmission is both more complicated and thing you can toss around haphazardly.” less scary than once believed. SARS-CoV-2, Days later, the WHO released an updated like many respiratory diseases, is airborne, scientific brief, acknowledging that aero- but not wildly so. It isn’t like measles, which sols couldn’t be ruled out, especially in is so contagious it infects 90 percent of sus- poorly ventilated places. But it stuck to the ceptible people exposed to someone with 3- to 6-foot rule, advising people to wear the virus. masks indoors only if they couldn’t keep And the evidence hasn’t shown that the that distance. Jimenez was incensed. “It is coronavirus often infects people over long misinformation, and it is making it difficult distances. Or in well-ventilated spaces. for ppl to protect themselves,” he tweeted The virus spreads most effectively in the about the update. “E.g. 50+ reports of immediate vicinity of a contagious person, schools, offices forbidding portable HEPA which is to say that most of the time it looks units because of @CDCgov and @WHO an awful lot like a textbook droplet-based downplaying aerosols.” pathogen. While Jimenez and others sparred on For most respiratory diseases, not know- social media, Marr worked behind the scenes ing which route caused an infection has not to raise awareness of the misunderstand- been catastrophic. But the cost has not been ings about aerosols. She started talking to zero. Influenza infects millions each year, Kimberly Prather, an atmospheric chemist at killing between 300,000 and 650,000 glob- UC San Diego, who had the ear of prominent ally. And epidemiologists are predicting the public health leaders within the CDC and on next few years will bring particularly deadly the White House Covid Task Force. flu seasons. Li hopes that acknowledging In July, the two women sent slides to the history of the 5-micron mistake—and Anthony Fauci, director of the National Insti- how it hindered an effective global response tutes of Allergy and Infectious Diseases. One to Covid-19—will allow good ventilation to of them showed the trajectory of a 5-micron wherever Covid-19 is spreading. In an inter- emerge as a central pillar of public health particle released from the height of the view, the WHO’s Maria Van Kerkhove said policy, a development that would not just average person’s mouth. It went farther that the change reflects the organization’s hasten the end of this pandemic but beat than 6 feet—hundreds of feet farther. A commitment to evolving its guidance when back future ones. few weeks later, speaking to an audience the scientific evidence compels a change. To get a glimpse into that future, you at Harvard Medical School, Fauci admit- She maintains that the WHO has paid need only peek into the classrooms where ted that the 5-micron distinction was attention to airborne transmission from Li teaches or the Crossfit gym where Marr wrong—and had been for years. “Bottom the beginning—first in hospitals, then at jumps boxes and slams medicine balls. In line is, there is much more aerosol than places such as bars and restaurants. “The the earliest days of the pandemic, Li con- we thought,” he said. (Fauci declined to be reason we’re promoting ventilation is that vinced the administrators at the University interviewed for this story.) this virus can be airborne,” Van Kerkhove of Hong Kong to spend most of its Covid- Still, the droplet dogma reigned. In early says. But because that term has a specific 19 budget on upgrading the ventilation in October, Marr and a group of scientists and meaning in the medical community, she buildings and buses rather than on things doctors published a letter in Science urging admits to avoiding it—and emphasizing such as mass Covid testing of students. everyone to get on the same page about how instead the types of settings that pose the Marr reviewed blueprints and HVAC sche- infectious particles move, starting with ditch- biggest risks. Does she think that decision matics with the owner of her gym, calcu- ing the 5-micron threshold. Only then could has harmed the public health response, or lating the ventilation rates and consulting they provide clear and effective advice to the cost lives? No, she says. “People know what on a redesign that moved workout stations public. That same day, the CDC updated its they need to do to protect themselves.” outside and near doors that were kept per- guidance to acknowledge that SARS-CoV-2 Yet she admits it may be time to rethink manently open. can spread through long-lingering aerosols. the old droplet-airborne dichotomy. To date, no one has caught Covid at the But it didn’t emphasize them. According to Van Kerkhove, the WHO plans gym. Li’s university, a school of 30,000 stu- That winter, the WHO also began to talk to formally review its definitions for describ- dents, has recorded a total of 23 Covid-19 more publicly about aerosols. On December ing disease transmission this year. cases. Of course Marr’s gym is small, and 1, the organization finally recommended For Yuguo Li, whose work had so inspired the university benefited from the fact that that everyone always wear a mask indoors Marr, these moves have given him a sliver Asian countries, scarred by the 2003 SARS

0 7 2 PHOTOGRAPH / YUFAN LU epidemic, were quick to recognize aero- sol transmission. But Marr’s and Li’s swift actions could well have improved their odds. Ultimately, that’s what public health guide- lines do: They tilt people and places closer to safety. ↙ ON FRIDAY, APRIL 30, THE WHO QUIETLY Yuguo Li hopes that the Covid-19 pandemic will updated a page on its website. In a section allow good ventilation to on how the coronavirus gets transmitted, emerge as a central pillar the text now states that the virus can spread of public health policy. via aerosols as well as larger droplets. As Zeynep Tufekci noted in The New York Times, perhaps the biggest news of the pan- demic passed with no news conference, no big declaration. If you weren’t paying atten- tion, it was easy to miss. But Marr was paying attention. She couldn’t help but note the timing. She, Li, and two other aerosol scientists had just published an editorial in The BMJ, a top medical journal, entitled “Covid-19 Has Redefined Airborne Transmission.” For once, she hadn’t had to beg; the journal’s editors came to her. And her team had finally posted their paper on the origins of the 5-micron error to a public preprint server. In early May, the CDC made similar changes to its Covid-19 guidance, now plac- ing the inhalation of aerosols at the top of its list of how the disease spreads. Again, though, no news conference, no press release. But Marr, of course, noticed. That evening, she got in her car to pick up her daughter from gymnastics. She was alone with her thoughts for the first time all day. As she waited at a red light, she sud- denly began to cry. Not sobbing, but unable to stop the hot stream of tears pouring down her face. Tears of exhaustion, and relief, but also triumph. Finally, she thought, they’re getting it right, because of what we’ve done. The light turned. She wiped the tears away. Someday it would all sink in, but not today. Now there were kids to pick up and dinner to eat. Something approaching nor- mal life awaited.

MEGAN MOLTENI (@MeganMolteni) is a science writer at STAT News. She was previously a staff writer at WIRED covering biotechnology, public health, and genetic privacy. Mo Pinel spent a career reshaping the ball’s inner core to harness the power

One Man’s Journey Centerto the the Bowlingof Ball of physics. He revolutionized the sport—and spared no critics along the way.

BY BRENDAN I. KOERNER PHOTOGRAPHS BY ELIZABETH RENSTROM The Sweet Clang

f SCATTERING PINS ECHOED THROUGH Western Bowl, a cavernous 68-lane bowl- ing alley on the edge of Cincinnati. It was day one of the 1993 Super Hoinke, a Thanksgiving weekend tournament that drew hundreds of the nation’s top ama- teurs—teachers, accountants, and truck drivers who excelled at the art of scoring strikes. They came to the Super Hoinke (“HOING-key”) to vie for a $100,000 grand prize and bowling-world fame. Between games, many bowlers drifted to the alley’s pro shop to soak in the wisdom of Maurice “Mo” Pinel, a star ball designer for the sporting-goods giant AMF. Pinel had come to Cincinnati to promote his latest creation, the Sumo. The bowling ball had launched the year before, backed by a TV commercial featuring a ginormous Japa- nese wrestler belly flopping down a lane, with the tagline “Flat out, more power than you’ve ever seen in a bowling center.” The ball had quickly become a sensation, hailed for the way it naturally darted sideways across the lane—a quality known as flare. To congratulate Pinel on the sale of the 100,000th Sumo, AMF had given him a chunky medallion embossed with writing 7 in kanji, a bauble that dangled from his 6 neck as he held court at the Super Hoinke. The paunchy, shaggy-haired Pinel spent hours regaling the pro-shop crowd with his opinions on the Sumo and all things ball- bowler can glean by using a ball that’s been related. His blunt commentary, delivered in tailored to enhance their skills. the thick Brooklynese of his youth, ranged Grasping the basics of ball design turned from the correct technique for drilling fin- out to be more complicated than I’d imag- ger holes to his rival designers’ failure to ined. When I waded into the archives of appreciate Newton’s second law. The audi- Bowling This Month to study the magazine’s ence lapped up his acerbic takes on how ball reviews, I was overwhelmed by nearly to improve the sport’s most essential piece a thousand detailed evaluations, each pep- of equipment. pered with jargon: “radius of gyration,” Fifteen-year-old Ronald Hickland Jr. was “positive axis point,” “mass bias location.” among the enthralled. A gifted math and And up to a dozen new balls are released science student who was falling in love each month, almost all claiming to repre- with bowling, Hickland was captivated by sent technological breakthroughs that will Pinel’s zest for breaking down the technical revolutionize the sport. The promotional minutiae of why balls roll the way they do. copy for Storm Bowling’s Parallax Effect, a He was equally impressed by the flashiness ball that debuted in March, offers a typically of Pinel’s jewelry: In addition to the gaudy impenetrable boast: “The strategically posi- kanji necklace, Pinel sported a top-of-the- tioned depressions on the Z-axis 6-¾" from line Movado wristwatch—a luxury he was the pin mimic the effect of an extra hole in able to afford thanks to the $3-per-ball a similar space and keeps the intermediate royalty he was getting from AMF. differential at a more workable amount.” Hickland had traveled from Indiana to My bowling ball education might have cheer on his dad at the Super Hoinke. Lis- stalled early on were it not for the cutaway tening to Pinel, he found his calling in life. diagrams included in most spec sheets. These “It was like lightning,” he recalls. “I was like, IN THE EARLY DAYS OF THE PAN- illustrations reveal the hidden guts of balls, well, how do I get your job when I grow up?” demic, when ambulance sirens wailed showing a dazzling assortment of shapes and Pinel cautioned the teenager that the nonstop in my hard-hit Queens, New York, sizes. Unlike baseballs and golf balls, which road ahead would be difficult. He would neighborhood, I often soothed myself by are built around spherical cores, bowling first have to earn a degree in mechanical or bingeing YouTube clips of bowling. I can’t balls contain cores that defy easy descrip- chemical engineering, after which he’d need remember how I first plunged down that tion. They can bear vague resemblance to gas vast amounts of persistence and luck: The rabbit hole, though it might have involved masks, hand grenades, guitar bodies, Easter number of full-time bowling ball designers clicking a “Recommended for You” video Island statues, Rorschach ink blots. in the world could be counted on two hands. in the sidebar next to the Jesus Quintana When I looked into the scientific rea- Hickland took that advice to heart, and he scene from The Big Lebowski. My per- sons these cores are so strangely shaped, would eventually become one of the fortu- sonal experience with bowling amounted the name Mo Pinel kept popping up. He nate few to carve out a long career in ball to little more than a few madcap nights was widely credited as the designer who’d design. He knows many would dismiss his with friends, yet I devoured hours’ worth sparked the proliferation of funky cores in chosen profession as frivolous. Bowling is of highlights from professional matches, the early to mid-1990s, and at the age of easy to shrug off as a mere leisure pursuit—a marveling at the athletes’ ability to arc their 78 he was still espousing his theories as boozy weekend pastime in which anyone shots with such precision. Flair atop flare. the technology director for Radical Bowl- with decent hand-eye coordination can There was something hypnotic about the ing, a ball manufacturer that prides itself perform well enough. But hardcore bowl- physics of the ball’s movement, how those on catering to “geeks, physicists, and per- ers have a very different take on the sport: To sleek orbs danced along the gutters before formance junkies.” His primary venue for them it’s a physics puzzle so elaborate that it gracefully breaking toward the pins as if reaching bowlers online was his weekly can never be mastered, no matter how many nudged by unseen hands. YouTube series, #MoMonday, in which he thousands of hours they spend pondering the Gorging on this content piqued my curi- often uses a dry-erase board to elucidate variables that can ruin a ball’s 60-foot jour- osity about the role a ball’s physical prop- the arcana of ball behavior. ney to the pins. The athletes who obsess over erties play in determining the outcome of Pinel struck me as the ideal Virgil to guide this complexity also understand the debt they each shot. A bowler’s prowess is clearly me through the nuances of bowling ball owe to Pinel, whose career as a ball designer what matters most, but I assumed the com- design. But when he failed to return sev- was just beginning when he attended the position of the balls must factor into the eral of my emails and voicemails, I feared he Super Hoinke in 1993. Notorious as a bit of equation—arguably more so than in any might be too much of a curmudgeon to help a colorful crank, he is also the figure most other sport, given bowling’s simplicity. I an outsider like me. The persona he con- responsible for transforming how bowlers became keen to learn how bowling balls veys on YouTube can charitably be described think about the scientific limits of their sport. are constructed and how much of an edge a as gruff, and his acquaintances confirmed down a narrow path, and both appeal to those who relish technical conundrums. “A bowling ball is just a gyroscope that’s not on its preferred spin axis, right?” Pinel says when trying to describe his affection for 7 8 the sport. “So ball motion is one gyroscope operating in the field of a bigger gyroscope, which is the earth.” Pinel quickly taught himself the game well enough to win small purses at regional tournaments. He soon began to wonder whether he could reach the sport’s next tier by hacking his equipment. His main aim was to tease more flare potential out of a ball—in essence, reconfigure it to cre- ate a sharper hooking motion. That hook my hunch that Pinel could be a prickly sort. PINEL GREW UP IN BROOKLYN’S is essential because of how the sport’s “Mo, if he doesn’t like you, he’s not going to Bedford-Stuyvesant neighborhood, in a pins are arrayed. There is an inches-wide spend any time or anything with you,” says household that he describes as “technically “pocket” on either side of the front pin that Neil Stremmel, a former executive at the oriented.” His father was a patent attorney all bowlers aim to hit at the optimum entry United States Bowling Congress, the sport’s at the International Nickel Company, where angle; if they manage to do so, they have a governing body, who now manages an alley he handled the paperwork for inventions 95 percent chance of scoring a strike. in central Florida. “He won’t go out of his such as a method for iridium plating and When Pinel looked into the discourse way to be a jerk or make a fool out of you, a new type of slide rule. Pinel was bright around ball performance, he found that but he won’t spend any of his time with you.” enough to get into Cornell University, where most everyone believed that all that mat- I was delighted, then, when Pinel finally he earned a degree in chemical engineer- tered was the quality of the coverstock— gave me a ring in late January, right as ing, but he had no intention of following in that is, the exterior layer of a ball that is I was about to give up on my project. He his dad’s footsteps. Rather than step onto a visible to the naked eye. Coverstocks are said he’d never received my emails, per- corporate ladder after graduation, he hung studded with microscopic spikes, the haps because—despite his job title at Rad- around his college town of Ithaca, New York, roughness of which is measured by the ical—he’s fairly computer-averse. (“I had and got heavy into drag racing. When not average distance from each spike’s peak to have someone turn it on for me,” he half tinkering with hot-rod engines, he could to valley—a metric known as Ra. The higher jokes.) He’d been slow to reply to my phone usually be found on a tennis court, hustling a ball’s Ra, the more fric- calls in part because he’d been waiting for lesser players for pocket money. tion it can create with the a coworker to vet my credentials, but also After narrowly surviving two wrecks at lane and thus the greater A former drag because he was so busy. He had recently left a drag strip, Pinel thought it wise to find the potential that it will racer, Pinel didn’t fully his home in Virginia, where he lives with his a safer way to satisfy his yen for compe- hook well under the right embark on wife of nearly 10 years, to embark on an tition. So he made the switch to bowling circumstances. The hard- his legendary extended driving tour of Southern bowling in 1969. He came to view the pastime as a ness of the material that ball design career until he alleys. Though the pandemic was just past spiritual cousin to drag racing: Both involve underlies the spikes is was nearing its peak in the US, he was spending the next a few seconds of precise and rapid travel also an important fac- his fifties. → two months teaching pro-shop employ- ees how to match clients to their ideal balls. Over the next few weeks, as Pinel trekked across Georgia and Florida, we chatted on the phone about the finer points of bowling ball design. It turned out Mo could indeed turn cantankerous when I asked questions that betrayed my ignorance, and he’d press me to read a slew of complex documents before we spoke again. But I didn’t mind Pinel’s fits of crankiness, because I was so moved by the joy he exuded when sharing his bowling ball knowledge—an intellectual treasure that took him a lifetime to amass. Portrait courtesy of Monica Westfall Pinel’s first patent for an asymmetric ball design (below) was granted in 1991. His approach to core design has been widely imitated across the industry (right).

tor. In the early 1970s, several pros had enjoyed great success by soaking their balls in methyl ethyl ketone, a flammable solvent that softened the coverstocks. (The balls became so gelatinous, in fact, that a bowler could indent the surface with a fingernail.) These softer balls gripped the lane much better than their harder counterparts, and so they tended not to skid unpredictably when encountering patches of oil used to dress the wooden boards. The use of methyl ethyl ketone had increased scores so much that rules were put in place mandating a degree of coverstock hardness as measured by a device known as a Shore durometer. Pinel thought that too much attention was being paid to coverstocks and not nearly enough to what was inside the ball. The hearts of bowling balls, he discovered, pock them with deep holes that he’d then pros alike to increase their strike rates. were virtually all the same. Each had a fill with dense wads of barium, a soft metal. Company executives responded that they round and centered core topped by a disc- “So I’d drill a hole, fill it with either dense were willing to listen to Pinel’s ideas, but shaped weight block. Based on his expe- or light stuff, and plug it to the top,” he says. he was the one who would have to sign riences with drag racing, a sport in which “I started playing around with that, and I a release affirming that nothing he said the engine is every bit as important as the started to see some differences in motion.” was confidential. Miffed by what he saw tires, Pinel figured he could change a ball’s Never lacking confidence, Pinel con- as attempts to steal his ideas, Pinel veered dynamics by tweaking its internal structure. tacted several ball manufacturers in 1973 away from a career in ball design. He started to conduct experiments at an and proposed a deal: If they would sign a He continued to bowl in mid-size pro Ithaca pro shop where he knew the man- nondisclosure agreement, he’d brief them tournaments for a few more years, but he ager. Pinel used the shop’s drill and off- on his experimental results and help them was never good enough to make a splash the-shelf components to alter balls. He’d design balls that would allow amateurs and on the national scene. After getting into But there seemed to be no feasible way for him to execute his visions. As he approached his 50th birthday, Pinel decided to take one last stab at becoming a bona fide ball designer. He set out to make a ball that would change the sport by reliably flaring into the pins. To accomplish this, he had to tinker with a specification known as radius of gyration, or RG. Put simply, RG is a measurement of the distance between the ball’s center of mass and the axis around which the ball spins. (The technical definition: “The square root of the moment of inertia divided by the mass of the object.”) The lower a ball’s RG, the more spin a bowler can create by applying torque; the higher the RG, the more power required to rotate the ball. The most common analogy that ball designers use is that of a spinning figure skater, who can slow down their speed by extending their arms away from their center of mass. Every ball has a narrow range of differ- ent RGs, based on how the ball is manu- factured and where the finger holes are drilled; if a ball is rolling directly over the finger holes, for example, its axis of rota- tion, and thus its RG, will be on the smaller side. Pinel’s hypothesis, based on intuition and his layman’s grasp of physics, was that by creating cores that were asym- metric—that is, which move the center of mass closer to a ball’s surface—he would nudge up the ratio between a ball’s max- imum and minimum RG. He believed this would cause a ball to exhibit an organic wobble that would bend it toward the pins over the final third of a lane—sort of like how the edges of a spinning top dip toward the ground as its inertia slows. Pinel drew up a variety of designs for asymmetric ball cores, then, in April 1990, filed a patent for his favorite. It was a bul- a bad car accident, he shifted into the bous hunk of polyester with both a central business side of bowling. He cofounded a indentation and a conic tail, and portions of lane-resurfacing company, Resurfaced by it resembled the sides of an octagon. (The Us, and ran an alley in New York’s Mohawk best visual analogy may be a top-down 8 Valley. Through the spring and summer view of Master Chief’s helmet in the video months, Pinel traveled constantly for the game Halo, but that’s a gross oversimplifi- resurfacing company, spending post-work cation.) The purpose of all this weirdness, 1 nights chewing the fat with fellow bowl- as Pinel wrote in his patent application, ing nerds. After a few cocktails, the con- was to make the ball’s motion volatile by versation would often turn to the physics design: “By utilizing different masses and/ of bowling balls, and Pinel would sketch or dimensions for the head and tip portions, out ideas for novel cores on bar napkins. an asymmetrical weight distribution about the company terminated his contract in 1995. He was barely out of work a week before he was hired by Faball, a struggling manufacturer in Baltimore. Pinel toured Faball’s factory and examined a freshly made core that the company used in its Hammer brand. It had a symmetrical and unexciting shape—the center looked like a lemon, and there were two convex caps of equal size on either side. In a moment that has now passed into ball-design leg- end, Pinel grabbed the core, which was still soft because the polyester had yet to cure, the roll axis of the ball can be developed.” and sliced off the ends with a palette knife. WITH HIS REPUTATION AT ITS Shortly after submitting his patent, Then he smooshed the caps back on into zenith after the success of the 3D Offset, Pinel received a call from Phil Cardinale, positions that were slightly askew, so that Pinel decided—at the age of 57—to become whom he knew from his business travels the contraption now looked like a Y-wing a bowling ball entrepreneur. In 1999, he and for Resurfaced by Us. A financial analyst fighter from Star Wars. his partner from Resurfaced by Us joined from Long Island who moonlighted as a The ball that contained this revamped forces to launch a Virginia-based ball- ball driller in a pro shop, Cardinale passed core, the Hammer 3D Offset, would become manufacturing startup called MoRich. along some odd yet exciting news: Through Pinel’s signature achievement. “That ball They aimed to produce an ever more dar- a labyrinthine series of events, he’d been sold like hotcakes for three years, where ing series of asymmetric balls to keep push- hired to revive a financially troubled ball the average life span of a ball was about ing the boundaries of flare. brand called Star Traxx, which he had six months,” says Del Warren, a former Pinel was now a minor celebrity in the renamed Track. He recalled Pinel’s napkin ball designer who now works as a coach bowling world and much in demand as sketches of unorthodox cores and invited in Florida. “They literally couldn’t build a speaker and teacher. His pronounce- him to help design a new Track ball. It was enough of them.” In addition to flaring like ments, often delivered with an edge that a one-time chance to test out whether his few other balls on the market, the 3D Offset could be interpreted as arrogance, could theories would hold up in the real world. was idiot-proof: The core was designed in be grating. “I don’t know if I’d go so far as Pinel seized the opportunity. He created such a way that it would be hard for a pro to say you either love him or you hate him,” a core based on the “tip-and-tail” concept shop to muck up its action by drilling a cus- says Neil Stremmel, the former USBC offi- he’d just applied to patent. The resulting tomer’s finger holes incorrectly, an innova- cial. “I think it’s more you either love him ball, the Shark, flared even when a bowler tion that made bowlers less nervous about or you, you know, keep him at a distance didn’t apply much spin at the moment of plunking down $200 for a ball. because you don’t understand him.” release. It was an innovation that caught “What he did was, he helped to bring Victor Marion is one of several bowling the eye of the bowling division at AMF. asymmetry into a better understanding,” industry figures whom Pinel irritated. In Then, with the promise of a healthy roy- says Ronald Hickland, the teenage Pinel 2006, Marion attended a Pinel-led semi- alty for each ball sold, they poached him. fan who went on to design more than 400 nar at a Las Vegas conference for pro shop The AMF Sumo, the smash-hit ball that balls for Ebonite International. “He had a owners. “He was writing some physics on would earn Pinel his kanji pendant, was good way of marketing those balls and those the board, and he had it wrong,” recalls Mar- released in 1992. This time, Pinel opted for shapes to get people to begin to understand. ion, who had studied the topic as a hobby a core that bears a passing resemblance to I think a lot of the current philosophies in school. “And I called him out. I was like, the video game character Q*Bert, albeit around asymmetry, he was influential in ‘Hey, Mo, I think you forgot a step there. with a disc at the base in lieu of feet. The helping to explain that to the consumer.” You skipped some variables and didn’t do ball came out right as new regulations Pinel was delighted by the 3D Offset’s a couple of things.’ And he yelled at me, called for more oil to be poured on lanes, a success not just because it affirmed his change that decreased friction; this sapped beliefs about the importance of asymme- shots of spin and power. The extra oil was try but also because it inflicted pain on his no match for the Sumo, however, because former employer. “AMF had been doing Pinel’s core caused it to slice hard across $12 million a year; Hammer had been the boards near the pins. The ball would doing $1 million,” he told me. “When we eventually sell well enough to make Pinel came out with the 3D Offset, Hammer did a modestly wealthy man. $12 million a year and AMF did $1 million. Pinel says the size of his royalty even- Not that I enjoyed that at all.” AMF would tually became a problem for AMF, and file for bankruptcy four years later. like, ‘Who’s teaching this the perfect shape for a bowling ball.” class?’” Marion claims Sposato patented his diamond-shaped ↑ Pinel’s 3D Offset that a slightly intoxicated core, which he claims produces 20 per- became his Pinel berated him for cent more inertia than any competitor, signature being a know-it-all, then and placed it in balls that he manufac- achievement. ordered him to pipe down tured under the brand name Lane #1. But when one of his colleagues while he’s adamant that his core is the confirmed the mathematical error. (Marion most advanced on the market, Sposato eventually became a ball designer himself has always lagged behind Pinel in terms of 8 and now runs his own company, Big Bowl- sales and recognition. That dynamic led to ing, in Spokane, Washington.) years of conflict between the two ornery 3 Pinel also formed a bitter rivalry with men. After one tussle in the online forum a designer named Richie Sposato, a for- Bowling Ball Exchange, Pinel was banned mer pro bowler. In the late 1980s, around for his caustic replies to Sposato’s criticism. the same time that Pinel was refining his “See, Mo, he talks above everybody, talks hypothesis about how core shape influences down to people,” Sposato says. “People motion, Sposato went to a fateful Pink Floyd can’t understand what he’s talking about— laser light show in Syracuse, New York. “I physics-wise, all these big words, stuff like came home and I was really intrigued by that. So they just look at him and they agree these lasers,” he says. “I just wanted to draw with him. But I can see right through it. I these lasers. And so I drew this diamond, know what he’s talking about, what he’s say- and this light bulb went off in my head. It ing, and I can always throw it right back in his was like an aha moment—like, bingo, this is face.” (In addition to designing Lane #1 balls, day YouTube series drew thousands of viewers every week, and he also sched- uled more than a hundred personal appear- ances a year. Though in his seventies, Pinel would regularly put 45,000 miles a year on his black 2006 Chevy Malibu Maxx. He’d drive across the Dakotas in midwin- ter, dropping into tiny alleys to talk up the cores he’d designed for Radical, balls with names like the Ludicrous, the Katana Leg- end, and the Conspiracy Theory. Pinel was still trying to maximize flare potential in his designs, an effort that was arguably becoming outmoded. A new gen- eration of pro bowlers, both stronger and more technically sophisticated than their predecessors, have achieved unprecedented amounts of spin on their balls—sometimes as much as 600 revolutions per minute for those who opt for the increasingly popu- lar two-handed throwing technique. Such Sposato also owns a nightclub in Syracuse; bowlers don’t need as much hook assistance he made headlines last year for openly flout- as in days gone by, so they’re using more ing the state’s lockdown by hosting a party.) stable balls—a strategic trend that may be Sposato was partially vindicated when having a trickle-down effect on the league MoRich flamed out. The company suffered bowlers who worship the sport’s stars. from typical startup woes, notably main- In our conversations, Pinel never dis- taining quality control when dealing with played any hint that he was worried about contract factories. More fundamentally, the future of his cores. He seemed grate- 4 demand was down. Between 1996 and ful to still have a place in the industry, and 8 2006, the number of league bowlers—the he was happy to be on the road preaching folks willing to splash out for a new ball or about the intricate relationship between three every year—decreased by 36 percent. core design and ball motion. When we But Pinel’s ideas had also been imitated by spoke in mid-February, he called from Fort bigger competitors, who were now touting Myers. His upcoming Southern-tour itiner- audaciously asymmetric balls of their own. ary sounded brutal: Two more stops in Flor- Unlike MoRich, those companies had the ida, then he’d be hitting pro shops in Baton means to put their products into the hands Rouge, New Orleans, Memphis, Nashville, of the most influential pros. (Getting a brand and Louisville. At the trip’s conclusion, he approved for use on the Professional Bowlers was slated to help announce the release of Association Tour, the sport’s top circuit, costs Radical’s newest balls, the Incognito Pearl in excess of $100,000 in certification fees.) and the Pandemonium Solid, which prom- Pinel kept sinking his dwindling sav- ises “a strong mid-lane motion and lots of ings into MoRich until 2011. Shortly there- continuation through the pin deck.” after, he was offered a lifeline by an old Pinel did admit that his travels could be friend. Phil Cardinale, the man who’d taxing on his creaky knees, but he otherwise given Pinel his first design opportunity for expressed delight at his fantastic health. He Track more than two decades earlier, had said he had low blood pressure and, more recently become the CEO of Radical Bowl- important, excellent genes that he’d inher- ing, a niche ball brand owned by Brunswick ited from a grandmother who lived until 99. Bowling. Cardinale and the VP of Bruns- He affirmed that he had no plans to retire wick Bowling invited Pinel to become Rad- anytime soon. “I’m just an old man having ical’s technology director. In addition to a good time,” he told me. “I’m a kid in the designing cores for the brand, Pinel became street having a good time. I’m a hot rodder Radical’s chief ambassador. His #MoMon- that happens to be a 78-year-old hot rodder.” The AMF Sumo, released in 1992, was a smash hit. Its oddly shaped core bears a passing

resemblance to Most of my life’s memories and stories the video game that make me smile all come from the door that Mo creatively opened for me character Q*Bert. decades ago.

We lost a legend, a scientist, and a bril- It eventually sold liant man. Mo, may you build that per- well enough to make Pinel a fect ball in the afterlife. modestly wealthy man. But the Facebook eulogy that stayed with me the most was one that seemed to grapple with the uncertainty of Pinel’s legacy. “Hopefully the knowledge of ball motion from this man that was passed on is retained by those he taught,” the mourner A FEW DAYS AFTER THAT CONVERSA- land was no longer a ball designer, having wrote, “and his memory will live on.” tion, I called Pinel to ask yet another batch left the manufacturing side of the industry Pinel dedicated a fair portion of his life to of follow-up questions; I had recently fin- in 2015—a decision that, by his estimation, disseminating his ideas, and he left behind ished reviewing a 385-slide PowerPoint had reduced the number of full-time ball artifacts such as his YouTube videos that presentation that he’d shared, and I needed designers in the world to a mere four or five. will forever serve as repositories of his help processing some of the concepts. His email consisted of just two staggering eccentric wisdom. But there was so much When my voicemail went unanswered sentences: “I’m not sure if you knew this or he never managed to articulate, so much after a few days, I tried again, and then not but Mo passed away. He was the reason teaching he still had left to do. And because again, and again. I emailed and texted, I got into bowling ball design.” he operated in a field that withered a great too, all to no avail. I worried that Pinel had Pinel, like so many Covid-19 patients, deal during his decades of involvement, heard that I’d spoken to Richie Sposato, his had fallen victim to a cytokine storm: His there is perhaps no one left with his breadth sworn enemy, and that he was giving me immune system had been duped into releas- of experience nor his bone-deep sense of the silent treatment as a result. ing too much of a certain protein that then bowling’s elemental splendor. On March 2, I received a call from a overwhelmed his body and caused massive This is what the mercilessness of the pan- man named Paul Ridenour, a colleague of organ failure. His wife and one of his three demic has abruptly robbed from us: tens of Pinel’s at Radical. He had upsetting news: adult sons had made it to Baton Rouge just thousands of men and women whose rare Pinel had fallen ill while on the road and in time to be by his side as he passed. and hard-won knowledge can never be rep- was now in a Baton Rouge hospital, where Pinel received no obituaries of note in licated. This is how artisanal skills are for- he’d been diagnosed with Covid-19. After the mainstream press. But there was a gotten, how dialects vanish, how the stories he was admitted, the doctors had dis- mighty outpouring of grief for Mo from meant to sustain us ebb away from our col- covered that he had previously undiag- bowling aficionados when the death was lective memory. And it’s all happening at a nosed chronic lymphocytic leukemia. The announced on his Facebook fan page: pace far faster than we can grieve. slow-moving cancer made him a high- After meditating on all that’s been lost, risk Covid patient, and he’d gone through You were a genius at your craft and will I could come up with only one fitting way a rough patch in the ICU. But he was now be missed. to honor what Mo’s time here meant. As I improving. Ridenour assured me that Pinel write these words, I’m 12 days away from would get in touch as soon as he was able— Thank you for all that you taught me being fully vaccinated against the corona- hopefully within a week, given the encour- about why bowling balls do what they do. virus. I plan to celebrate by taking my kids aging trajectory of his recovery. bowling. Three days later, an email from Ronald He was truly a giant in the bowling world Hickland arrived in my inbox. I’d spoken and nobody will ever eclipse his achieve- Contributing editor BRENDAN I. with him a month earlier, when he told ments to modernize the sport. KOERNER (@brendankoerner) is the author me the story of having his life changed by of The Skies Belong to Us: Love and Terror Pinel at the Super Hoinke in 1993. Hick- in the Golden Age of Hijacking. BLOOD SPORTS. DEGENERACY LAWS. SLAVERY.

INSIDE ROBLOX, THOUSANDS OF PLAYERS JOINED A FULL-FLEDGED FASCIST STATE MODELED AFTER THE ROMAN EMPIRE. DID THAT MAKE THEM FASHIES ILLUSTRATION BY TOMA VAGNER IRL? BY CECILIA D’ANASTASIO The group had rules. Strict rules. Players dressed as pilots and marines went around barking out orders in little speech bubbles. When Ferguson wasn’t running laps, he was doing drills or scal- ing walls—boot camp stuff. The only three words he could say during training were “YES,” “NO,” and “SIR.” And “SIR” generally applied to one person, Malcolm, the domineering adolescent who ruled the group. “His thing was the winky face,” Ferguson says. “He was charming. He was funny. He always had a response; it was instant. He was a dick.” At the time, in 2009, Roblox was just over two FERGUSON, years old, but several million people—most of them kids and teens—were already playing it. The game isn’t really a game; it is a hub of interconnected vir- A MIDDLE tual worlds, more like a sprawling mall video arcade than a stand-alone Street Fighter II machine. Roblox SCHOOLER gives players a simple set of tools to create any envi- ronment they want, from Naruto’s anime village to a high school for mermaids to Somewhere, Wales. IN ONTARIO, Players have built games about beekeeping, man- aging a theme park, flipping pizzas, shoveling snow, CANADA, using a public bathroom, and flinging themselves down staircases. They have also built spaces to hang out and role-play different characters and scenar- HAD BEEN ios—rushing a sorority, policing Washington, DC. Ferguson was attracted to the more organized, TAPPING militaristic role-plays. (Now 23, he asked that I refer to him only by his online name. He says he hears it more often than his given name; also, he doesn’t OUT THE want to be doxed.) Growing up, he says, he was an annoying kid. He was checked out of school, had no SAME FOUR- hobbies or goals or friends. “Literally, like, zero,” he says. Self-esteem issues and social anxiety made him listless, hard to relate to. It didn’t matter. When LETTER he got home from school every day, he’d load up Roblox. There, he says, “I could be king of the fuck- SEQUENCE ing world.” Or at least the king’s errand boy. In that early group he was in with Malcolm—a role-play based on the ON HIS sci-fi military game Halo—Ferguson proved his loy- alty, drill after drill, lap after lap. Malcolm (not his real KEYBOARD name) didn’t demand control; he simply behaved with the total assurance that he would always have it. “It very much was like being in a small military team,” FOR HOURS. Ferguson says. “You value that person’s opinion. You strive to do the best. You have to constantly check up to their standards.” Eventually, Ferguson became one of Malcolm’s trusted lieutenants. W, A, S, D. To grow their influence, the boys would invade W, A, S, D. other groups, charging in as Malcolm shouted the He was steering his digital avatar, a Lego-man- lyrics to System of a Down’s “Chop Suey!” over like military grunt, in laps around a futuristic air- Skype. They funneled new followers into their own field. Although his fingers ached, he would gladly role-plays—one based on Star Wars, where they have gone on for hours more. Every keystroke were the Sith; another based on Vietnam, where brought the 11-year-old closer to his goal: scaling they were the Americans; and one based on World the ranks of a group in the video game Roblox. War II, where they were the Nazis. Ferguson says that Malcolm’s interest in Nazism they and their red-pilled enforcers held sway over began with his discovery of the edgelord messag- some 20,000 players. ing board 4chan. From there, he started fixating on Roblox is no longer the lightly policed sandbox it anti-Semitic memes and inversions of history. He once was. The company that owns it went public in built a German village where they could host reen- March and is valued at $55 billion. Tens of millions actments—capture the flag, but with guns and SS of people play the game daily, thanks in part to a uniforms. Malcolm’s title would be Führer. recent pandemic surge. It has stronger moderation Ferguson describes himself as an “anarchist shit- policies, enforced by a team of humans and AIs: You head.” At first, this sensibility expressed itself as can’t call people your slaves. You can’t have swas- irreverence. Then it became cruelty. He had finally tikas. In fact, you can’t have any German regalia at found his community and established some author- all from between 1939 and 1945. ity within it. He didn’t mind punching down to fit Still, present-day Roblox isn’t all mermaids and in. At the same time, he believed that Malcolm was pizzaiolos. Three former members of the Senate attracted to contrarianism, not out-and-out fas- and People of Rome say the game still has a problem cism. He says he chafed at Malcolm’s “oven talk,” with far-right extremists. In early May, the associate the anti-Semitic jokes he made over late-night voice director of the Anti-Defamation League’s Center for calls. Malcolm’s favorite refrain was “muh 6 million,” Technology and Society, Daniel Kelley, found two a mocking reference to the victims of the Holocaust. Roblox re-creations of the Christchurch mosque “It was at a point in the internet where it’s like, OK, shooting. (They have since been taken down.) And does he mean it?” Ferguson recalls. “He can’t mean there are still Nazi role-plays. One, called Innsbruck it, right? Like, he’d be crazy.” (Malcolm says it was Border Simulator, received more than a million vis- “a little bit of typical trolling, nothing too serious.”) its between mid-2019 and late May or early June of In 2014, according to Ferguson, Malcolm watched this year, when—not long after I asked a question HBO’s Rome, which depicts the Roman Republic’s about it—Roblox removed it. violent (and apparently very raunchy) transfor- But how do these communities shape who young mation into an empire. Inspired, he told Ferguson players become? Dungeons & Dragons was suppos- they would be swapping their uniforms for togas. edly going to turn kids into devil worshippers. Call Together, they forged Malcolm’s proudest achieve- of Duty was going to make them feral warhounds. ment within Roblox—a group called the Senate “It’s the same thing you see in relation to alt-right and People of Rome. The name conjured high- recruitment,” says Rachel Kowert, the director of minded ideals of representative democracy, but research at Take This, a nonprofit that supports this was a true fascist state, complete with shock the mental health of game developers and players. troops, slavery, and degeneracy laws. Malcolm “‘And they play video games’ or ‘And this happened took the title YourCaesar. In 2015, at the height in video games.’” It’s harder to pin down because. of the group’s popularity, he and Ferguson claim, “There’s a line of research talking about how games are socially reinforcing,” she says. “There’s this pro- cess of othering in some games, us versus them. All of these things do seem to make a cocktail that would be prime for people to recruit to extreme causes. But whether it does or not is a totally dif- ferent question. Because nobody knows.” Ferguson, who today claims he is penitent for his 089 role in the Senate and People of Rome, says he wants people to know about it, to make sense of it, to learn something, and hopefully, eventually, make it stop. They just have to get it first. “I say, ‘Oh, when I was a kid, I started playing this game. Suddenly, I’m hang- they’re told everything to do.” (W, A, S, D.) Slaves could ing out with Nazis, learning how to build a republic earn their citizenship over time, either through ser- on the back of slavery,’” he says. “But no one under- vice or by signing up to be gladiators. When a Roblox stands how. ‘It’s just a game.’” employee visited the group once, he says, Fergu- son helped stage a battle between two slaves in the amphitheater. As Ferguson and I walked the rust-colored path- ways toward Parthia’s towering gate, he described the exhaustive spreadsheets that he and others had kept about the group’s economic system, military EARLIER THIS YEAR, Ferguson took me to strategy, governance policies, and citizenry. Unlike Rome. Or rather, he took me to a dusty, far-flung other Roblox role-plays of its era, Parthia stored your Roman outpost called Parthia, which, for complex inventory between login sessions, which meant that reasons involving a catfish and some stolen source whatever you crafted or mined would still be there code, is the most Malcolm ever got around to building. the next time. This apparently cutting-edge devel- My avatar materialized beyond the settlement’s walls, opment enticed some players, but what kept them beside some concrete storehouses. The label “Out- logging in day after day was the culture. sider” appeared next to my username. Ferguson was Another of Malcolm’s former followers, a player pacing toward me in a cowboy hat with antlers, and I’ll call Chip, joined when he was 14. He says he liked I hopped over a line of wooden looms to meet him. the structured social interactions, the definite ranks, The area appeared deserted. On a typical day in how knowable it all was. “I’ve always been the kind of 2014 or 2015, he explained over Discord voice chat, gamer who prefers a serious environment,” he says. this was where “random children” would craft weap- As a middle schooler in Texas, he felt like a computer ons and tools. He gestured toward some stone bar- missing part of its code—never quite sure “how to racks in the distance. “Over there,” he said, “there be normal, how to interact with people, how to not would be legionaries watching the barbarians and be weird.” practicing formations.” A barbarian was any player Parthian society was a product of Malcolm’s who hadn’t yet been admitted into Parthia’s rigid increasingly bigoted politics and his fierce need for hierarchy. Inside the outpost, the rankings got more control, three former members say. The outpost’s laws granular—commoner, foreigner, servant, patrician, classified support for race-mixing, feminism, and gay legionary, commander, senator, magistrate. people as “degeneracy.” They also required one player Ferguson, whose title was aedile, was in charge of in the group, who is Jewish in real life, to wear “the the markets and the slaves. “They’re not technically Judea tunic or be arrested on sight.” Inside Parthia, slaves,” he explained. “They’re, in a sense, submit- vigiles patrolled the streets. We’d be stopped, Fergu- ting their free will to participate in a system where son said, for having the wrong skin tone. (My avatar’s skin was olive.) The players voted overwhelmingly to allow Malcolm to execute whomever he wanted. We approached Parthia’s gate, which was on the other side of a wooden bridge. Ferguson faced me and stuck his hand out. “If you’re an outsider, they’d go like this to you,” he said, blocking my avatar’s path. A bubble with the words “Outsiders not allowed” 090 appeared above his head. The gate itself was closed, so Ferguson and I took turns double-jumping off each other’s heads to scale the wall. On the other side, I got my first glimpse inside Parthia. Ferguson and Malcolm had talked a talented who says he is “just a libertarian on the books,” dis- Roblox architect into designing it. Everything was agrees. “It’s always been just trolling or role-playing,” big, big, big—columned public buildings, looming he says. “I’m just a history buff. I don’t care for the aqueducts, a mud-brown sprawl of rectangular build- application of any of it in a real-world setting.” ings stocked with endless tiny rooms. After a brief Chip and Ferguson estimate that a third of the 200 tour, we ascended a ladder into a half-dome cupola. players who ran the Senate and People of Rome— “If you had wealth or a name, you were standing most of them young adults—were IRL fascists. Enforc- here,” Ferguson said. “You’re supposed to be admir- ing the group’s draconian rules was “a game-play ing yourself, your success, and looking down on the function to them,” Ferguson says. In other words, barbarians.” Romans would hang out, talk, collect they enjoyed it. social status, and, in Ferguson’s words, “smell their own farts all day.” One of the most exclusive cliques in Parthia was the Praetorian Guard, Malcolm’s personal army. Accord- ing to several former members, he sometimes asked high-ranking members to read SS manuals and listen to a far-right podcast about a school shooter. (“Sim- HERE IS ONE VISION of how far-right recruit- ple friendly banter among friends,” Malcolm says.) ment is supposed to work: Bobby queues up for a Chip started an Einsatzgruppen division, a reference Fortnite match and gets paired with big, bad skin- to the Nazis’ mobile death squads—partly because head Ryland. Ryland has between two and 20 min- he thought it would get laughs, he says, and partly utes to make his pitch to Bobby over voice or text to please the caesar. In one case, memorialized on chat before enemy player Sally shotguns them both YouTube, Malcolm’s henchmen executed someone in the face. If Ryland’s vibe is intriguing, maybe Bobby for saying they didn’t “care about” the architect’s girl- accepts his Fortnite friend request; they catch some friend, Cleopatra. Chip still thinks that, for a lot of more games and continue their friendship on Dis- people, fascism started as a joke. “Until one day it’s cord. Over time, weeks or months, Ryland normal- not ironic to them,” he says. “One day they are argu- izes extremist ideology for Bobby, and eventually the ing and fully believe what they’re saying.” kid becomes radicalized. When it comes to Malcolm’s fascist leanings, Chip Or, just as likely: Bobby thinks that guy is wack and says, “On the stand, under oath, I would say yes, I sucks at Fortnite, and he doesn’t accept Ryland’s friend believe he actually thought these things.” Malcolm, request. Next game, he’ll go for the shotgun.

“WE HAVE STARTED A REDPILL-THE- YOUTH PROJECT WHICH IS GOING ON IN ROBLOX.” “RECRUITMENT” ISN’T ALWAYS THE RIGHT WORD. SOMETIMES “GROOMING” IS A BETTER DESCRIPTOR.

Radical recruitment in games is a tricky subject State University, what the latest research said about to study. For one thing, all the useful data on Ryland far-right recruitment in games. Curious himself, he and Bobby is locked away in private corporate data- put it to GamesNetwork, a listserv he’s on that goes bases. Also, this is an illness with a bewildering array out to some 2,000 game scholars and researchers. of causes. In March, the Department of Homeland Responses trickled in. A couple of scholars pointed Security hosted a digital forum called Targeted Vio- to the ADL’s survey on harassment and racism in lence and Terrorism Prevention in Online Gaming online games, in which nearly a quarter of adult and Esports Engagement, designed to highlight how gamers said they’d been exposed to talk of white “violent extremists maliciously manipulate the online supremacy while playing. Others noted the existence gaming environment to recruit and radicalize.” The of alt-right messaging boards for gamers, the deep ADL’s Daniel Kelley, who gave a keynote address, links between edgelord internet culture and white struck a more cautious note than the event’s name supremacy, and the popularity of Felix “PewDiePie” would suggest. He pointed to the New Zealand gov- Kjellberg, a gaming YouTuber who has made sev- ernment’s official report on the Christchurch mosque eral anti-Semitic jokes to his audience. When one attack. The shooter played games, yes. But he also designer questioned the idea that radicalization in used Facebook and Reddit and 4chan and 8chan, games is widespread, someone else shot them down: and he told the Kiwi authorities that YouTube was, “I think it’s a dangerous mistake to dismiss radical- as the report put it, a “significant source of informa- ization in gaming communities and culture as merely tion and inspiration.” ‘urban legend,’” they wrote. Earlier this year, I asked Rabindra Ratan, an asso- Then a switch seemed to flip. Chris Ferguson, a ciate professor of media and information at Michigan psychology professor at Florida’s Stetson Univer-

CECILIA D'ANASTASIO (@cecianasta) is a senior writer at WIRED, where she covers the games industry and gaming culture. sity, brought up the lack of data. “To the best of my knowledge, there is not evidence to suggest that the ‘alt right’ is any more prevalent in gaming communi- ties than anywhere else,” he wrote. Further, he said, there doesn’t seem to be evidence that recruitment in games is happening on a large scale. “I do worry that some of this borders on Satanic panics from the ’80s and ’90s,” he said. Chris Ferguson is known as a bit of a brawler. In the book Moral Combat: Why the War on Violent Video Games Is Wrong, he and a colleague tear into the now mostly debunked idea that, say, Grand Theft class became a passionate, even obsessive cultural Auto could turn a kid into a carjacker or a drugstore faction. And in 2014, with the Gamergate controversy, robber. Last July, with researchers in New Zealand a sexist harassment campaign founded on a lie, parts and Tasmania, he published a peer-reviewed analysis of it curdled into a reactionary identity. Right-wing of 28 previous studies involving some 21,000 young provocateurs such as Milo Yiannopoulos spurred it on, gamers in total. “Current research is unable to sup- seeing in the “frustrated male stereotype” a chance port the hypothesis that violent video games have a to transform resentment into cultural power. Gam- meaningful long-term predictive impact on youth ing and gamer culture belonged to a particular type aggression,” the paper concluded. of person, and that type of person was under attack, On the listserv, some researchers bristled. Was Gamergate’s adherents held. “Social justice warriors” Chris Ferguson dismissing their more qualitative were parachuting into their games to change their approach to the work, which they considered equally culture. Nongamers, or gamers who didn’t resemble valid? Someone dropped a Trump meme: “Very fine them, became “normies,” “e-girls,” “Chads,” “NPCs” people on both sides.” The reply: “Can you not.” (non-playable characters). The thread exploded. There were ad hominem “It’s a good target audience, mostly male, that’s attacks, pointed uses of the word “boomer.” “Cast- often been very susceptible to radicalization,” says ing aspersions such as these crosses a line into the Julia Ebner, a counterterrorism expert for the United unacceptably unprofessional,” one researcher wrote. Nations. Ebner has gone undercover in a number of “For shame.” extremist groups, both online and offline, includ- Several scholars quit the listserv in a fury. Nearly ing jihadists, neo-Nazis, and an antifeminist col- 100 messages were sent before the thread petered lective. She watched as subcultures that grew out out. Nobody could reconcile the lack of data on of 4chan—initially trolling, not explicitly political— extremist recruitment in games with the fact that so slowly became more political, and then radical. Grad- many signs seemed to point in that direction. ually, inherently extremist content camouflaged as In the very broadest sense, the qualities associated satire became normalized. Then it became real. The with gamers—young, white, male, middle class-ish, vectors, she says, were people like Malcolm. outsider—overlap with the qualities associated with “Recruitment” isn’t always the right word, Ebner people who might be candidates for radicalization. Of told me. Sometimes “grooming” is a better descrip- course, most of the nearly 3 billion people who play tor. “It’s often not really clear to the people who games don’t fit that stereotype. The word “gamer” are recruited what they’re actually recruited into,” summons these qualities because, for a long time, this she says. was the consumer class that corporations like Nin- Ebner does not believe that video games are rad- tendo marketed to. Over the decades, that consumer icalizing people on any large scale. But she has seen extremists use gamification or video games as a method of recruitment, partly because of those qual- ities associated with capital-G gamers. “There is a big loneliness issue in parts of the gaming community,” she says. “And there’s also a certain desire for excite- ment, for entertainment.” Ebner argues that there should be more interven- tion programs targeting fringe communities on the internet, staffed by trained psychologists and recov- 093 ered extremists. But first, she says, society needs to change the way it talks about far-right recruitment and gaming. People write off entire communities as being “completely extremist, being alt, being radical,” she says. But extremists “lure individuals from those after user thanked Malcolm for red-pilling them. subcultures into their political networks.” It’s a com- One said that after “simulating life under Fascism” plex, diffuse problem, and the conversation about it, as a 14-year-old, he had since become even “more she says, “isn’t nuanced enough.” supportive” of it. (Malcolm says that his “cult of per- sonality is strictly built off of trolls.”) After the Unite the Right rally in Charlottesville, Virginia, in 2017, the left-wing activist collective Uni- corn Riot obtained hundreds of thousands of mes- sages from white supremacist Discord servers. They suggested that communities like Parthia existed THE SENATE AND PEOPLE of Rome fell in elsewhere in Roblox. In a /pol/ gaming server, a user 2015. It wasn’t sacked by Lego-man Visigoths or named Lazia Cus welcomed new arrivals. “Currently,” brought down by the parasitic forces of degener- they wrote, “we have started a ‘Redpill’ the Youth acy. What happened was that Parthia’s architect fell project which is going on in ‘Roblox.’ We’ve created in love with Cleopatra, whom he married in-game a clan in which we will operate Raids/Defences and and gave his login credentials. But Cleopatra turned expand on this project into other platforms.” (The clan out to be a catfish, and the dude behind the account was a “futuristic Roman legion,” though not neces- leaked Parthia’s source code. Anyone could copy sarily modeled after Malcolm’s Rome or one of its Malcolm’s empire and rule over it themselves. The many offshoots.) increasingly paranoid caesar began exiling play- Ferguson still isn’t sure whether he participated ers. He tried to forge a new fascist dystopia, but the in a fascist recruitment campaign. It was a role-play. attempt fizzled. Rome was dead. By 2016, he and Fer- Sure, the structure of the Senate and People of Rome guson had stopped spending time in the same groups. normalized and even gamified fascism. And there A year after that, though, 4chan users on the infa- were people like Malcolm who browbeat kids into mous /pol/ board would reminisce about the Sen- adopting extremist beliefs. “I’ve never interacted with ate and People of Rome in its heydey. /Pol/, short people who were like, ‘OK, we’re going to make more for “politically incorrect,” is infamous specifically neo-Nazis,’” he says. “But I feel like it’s inevitable. It’s for hate speech and political trolling, and as an indirect.” Ferguson pointed out a Roblox role-play engine of extremism. One person wrote that most of the US-Mexico border in which players are Bor- of the high-ranking members of Parthia were “/pol/ der Patrol agents. Nearly 1.1 million people had vis- tards”—frequent commenters on the board. User ited the game. “It’s not racially motivated,” Ferguson

WE WERE FORCED INTO AN INTERROGATION ROOM. THE INTERROGATOR DEMANDED TO KNOW WHAT RACE WE WERE. says, dripping with irony. “They’re just pretending “But how is that not racist?” I asked. The booth oper- to be a law enforcement agency that has a long his- ator hopped over the counter and stood in front of me. tory of extremely racist and xenophobic tendencies.” “You can’t call a nation racist,” he responded. “That’s (A Roblox spokesperson said the company reviews just unfair.” “every single image, audio file, and video before it Ferguson and I decamped to another role-play: is uploaded.”) Washington, District of Columbia. The server was Members of Malcolm’s Praetorian Guard have gone nearly full, 60 players. I spawned inches from the on to join the military and the TSA and to become National World War II Memorial honoring American police officers, or what Ferguson calls “actual Nazis.” troops. “Visitor” appeared above my avatar’s head. Fer- Malcolm himself now owns a Star Wars role-play guson was sitting in a police car. The officer had a gun group with 16,000 members. To become citi- on him. “You should hop in,” Ferguson said. zens, players must follow the group’s social media On our way to federal prison, Ferguson explained accounts. “Hail the Empire,” one winky-faced com- that, like the Senate and People of Rome, this role- menter wrote. play had a strict hierarchy—senators, FBI and NSA Earlier this year, back in Roblox, Ferguson took agents, and so on. We exited the car as it did a midair me to the Group Recruiting Plaza. Booths manned triple-flip beside a mob of people just standing around by avatars lined the perimeter. Next to a Star Wars talking. As I was escorted in, a Department of Justice group was a red, white, and blue booth and a bearded official with beaded hair asked a man in a headscarf man in a suit. The poster above him featured a Con- what he thought about Black Lives Matter. We were federate flag. It read: forced into an interrogation room. The interrogator, our driver, jumped on the table. He demanded to know (Were not racist, were just a war group) what race we were. Washington, DC, was apparently 5th Texas Infantry Regiment, Confederate at war with South Korea. States. We’re at war with a USA Group. In his real life these days, Ferguson travels around Ontario, sometimes living with his dad, sometimes liv- A Discord handle appeared below. ing elsewhere, picking up manual labor jobs when he When I approached, the avatar behind the booth can. He has taught infiltration methods to the youth, explained to me that they role-play the Confederacy. he says, so they can investigate Roblox groups for “Why does your sign say ‘We’re not racist’?” I asked. extremist behavior. They then report the groups or “It’s just Southern pride, and a war group,” he take them over. And for years, he has been growing responded. A human-sized scorpion walked through his own online group, the Cult, which he calls “a fam- me. A boxy gentleman with aviators and a blue Napo- ily of friends to protect younger people”—particularly leon jacket came over to offer support to his friend over Roblox. Right now, members of the Cult pay him in the suit. between $100 and $1,000 a month for his efforts. He says he’s closer to them than to his family. Ferguson is sorry, he says, for his role in connecting so many people to Malcolm, and for his own bigotry. The Cult’s values are the antithesis of all of that, he says. He made his followers read “Desiderata,” a prose poem by the American writer Max Ehrmann about how to be “kind, nurturing souls.” Right now he’s on a farm, growing arugula, he says. He hopes to one day 095 buy a plot of land and till it with the Cult’s most dedi- cated members. At some point, he says, he had a real- ization: “If we took all of what we did online and slowly shifted it toward real life, we’d never be alone.” REVEL’S BUMPY RIDE

Photographs by Victor Llorente When the startup’s electric mopeds hit the streets, people went wild over the coolest new thing in micro-mobility. Then came the crashes. And the lawsuits. Now the company is trying to prove it can be cool and safe—and exactly what cities need.

Graphics by Joe Magee ONE STICKY AFTERNOON in the summer of 2019, I experienced a form of joy so powerful it felt like a neurological event. The air in New York City had reached the level of humidity where sweat con- geals into a semipermanent slime, and my train was delayed. As the wait dragged on I decided to walk home. Blinking the sun from my eyes as I exited the station, I saw another option parked by the curb: a cerulean-blue moped from Revel, gleaming and irre- sistible, and available to rent. Inspired by his trav- Minutes later I was zipping down side streets in els abroad, Frank South Williamsburg, Brooklyn, with a cool breeze at Reig wanted to bring suave moped my back and a big, dumb grin on my face. I turned culture to America. onto a block where neighbors were hanging out on lawn chairs, blasting music from a speaker. Kids ran around an open fire hydrant in flip-flops and soaked T-shirts. I slowed down to size up the water spew- ing across my path, then steered the moped through the spray. Bystanders cheered. Birds chirped. I was invincible in a perfect city. riders gunning Revels around like dirt bikes and In the three years since Revel first hit the streets, careening down ramps and stairs. the electric-moped-sharing startup has racked up Another round of disasters could kill the company, more than 600,000 riders in six US cities. It’s the and safety-minded critics will say good riddance. I flashy younger sibling of micro-mobility companies wouldn’t be so pleased. To a nonrider, it might seem like Citi Bike, Lime, and Bird: faster than a bicycle, reckless to let a novice hop on a machine the size of cooler than a scooter, and more dangerous by far. a Great Dane and start vrooming around at 30 miles Last summer, mid-lockdown, Revel’s ridership per hour alongside erratic drivers and delivery trucks. spiked, but its newfound popularity spurred a crisis. But as any die-hard urban cyclist can tell you, that Many people didn’t wear helmets. Crashes surged. framing gets it backwards. Revel owes its custom- Riders died. When I told friends I was writing about ers a responsible product, but cities also owe their Revel, they relayed their wildest stories—about a residents reasonable streets. In New York, reckless grisly wipeout over a pothole or two people having behavior already defines the roads, leading to traffic- sex on a moving moped. On YouTube, videos show related deaths in the hundreds every year. And dis- missing outright a low-emissions alternative to cars is reckless too. Most New Yorkers would generally agree that New York needs a transit overhaul. The question is whether Revel—or any company like it—can spur a 0 9 8 transformation. EW YORK CITY’S transportation money goes when people hire a ride, while entrench- system is so vast and timeworn that ing car culture even further. it can seem like an extension of the Revel won’t cure any city’s ailing transit system region’s topography, as ancient as on its own, but it does offer a fast-acting remedy for the Hudson River’s basalt bluffs. commuting blues: an affordable, fun mode of getting But it was humans, with their own around, provided you’re not toting children or grocer- priorities in tow, who gave it its configuration. The ies, and that you are physically able to ride a moped. subways were primarily designed to carry workers If the subway is New York’s transit meat and potatoes, in and out of Manhattan, not to allow outer-borough rental mopeds are its sorbet. Not necessarily a staple, residents to visit each others’ neighborhoods. The but a treat, especially in warm weather. highways ringing Manhattan and slashing through Frank Reig, Revel’s 35-year-old chief executive, got Brooklyn and Queens are the legacy of Robert Moses, hooked on mopeds as an undergrad in 2007. While New York’s master planner, who believed drivers visiting a Croatian island, he rented one and marveled deserved the best views in the boroughs and lower- at how easily he could zip around. After college he income neighborhoods could go to hell. The larg- worked as a line cook at Manhattan’s swank Gram- est change to New York transit in recent history has ercy Tavern, saving his money for backpacking trips been the rise of Uber and Lyft, which radically destabi- (and more moped riding) around Europe. In 2015, lized the taxi industry—a stronghold of working-class finished with the restaurant world, he took a job at a employment—while making hailing a cab marginally consulting firm in midtown. more convenient. These services shifted where the A Staten Island native, Reig looks like the charming older brother on a ’90s teen drama, with a ready smile, thick hair, and a slightly slick affect. He’s a good pitch man. During an after-work happy hour at an Irish pub in midtown, he used his persuasive talents on his colleague Paul Suhey, a fresh-faced former Exxon- Mobil engineer. Reig was still an avid traveler, and on a recent trip to Buenos Aires, he’d watched the city’s stylish residents zip around on mopeds and wondered, why couldn’t New York be like that? Reig sold an idea to Suhey from the barstool: Bring that suave moped culture to America. Suhey had had his own formative moped experiences; years earlier, his older brother had shown him New York by Vespa. As the bar was closing, Reig and Suhey were still scheming. The next day, they ducked into an unused confer- ence room at their office to hash out a vision. Not every early idea made it out of that room (they origi- nally considered calling the company “VaMoto”). But from the start, they knew what not to do. When com- panies such as Lime and Bird rolled out their vehicles, they aggravated pedestrians, who weren’t crazy about the hundreds of kick scooters cluttering up their side- walks. (People have hurled these scooters into riv- ers and lit them on fire in displays of animosity.) And ride-hailing giant Uber had notoriously introduced its services without asking cities first. Revel’s found- ers vowed to play by city rules, agreeing to introduce their vehicles only after securing permission from the local government, even if that meant waiting. “If they don’t want the option we’re bringing, why bring it?” Reig says. They also swore that every single one of their workers would become an employee; they would have nothing to do with the gig economy that other startups exploited for cheap labor. The pair didn’t have any direct fundraising experi- ence, so they pitched friends and family, and cobbled together $1.1 million from 57 investors. They started talking to New York City officials and figuring out the logistics of setting up an electric moped fleet. Their collaborative approach worked, and Reig and Suhey quickly got approval for a nine-month pilot program of 68 mopeds. In July 2018, less than six months after they clinked beers at that fateful happy hour, Reig and Suhey launched Revel from a cramped storefront in Bushwick, Brooklyn. During the pilot, the team was tiny, with just five employees. When their first customers showed up, Reig and Suhey gave them free riding lessons. Reig’s dad, who owned a car service center, helped fix the vehicles, hauling them down and up a wooden ramp they had placed over the creaky stairs that led to their humid basement office. It was a ramshackle setup, but it was working. Riders could go anywhere in Brooklyn and Queens as long as they returned to North Brook- lyn to park, a rule that users generally followed. The program attracted more than 4,000 active riders. People liked it. of 76 percent. The motorcycle fatality rate was its highest in 30 years. And Revel wasn’t exempt from 1 0 1 the chaos—at all. “The amount of helmet use that we saw exponentially decreased,” Reig says. (Each Revel includes two helmets in its rear case, along with hair nets.) In addition, some new riders maxed out the mopeds’ speed and ignored traffic laws. crisis at Revel. “The fatalities that happened, there’s This wave of daredevil riding was hard to miss in no way to describe those. They were tragedies of epic New York. In my neighborhood, I’d often see people proportions,” Reig says. “I can’t imagine what those blasting down the street without helmets, or riding in families are going through.” the bike lane or on the sidewalk. Summer Walker, a The day of Malave’s death, a shaken Reig called the tech professional, is an enthusiastic Revel user to this city’s transportation department to say Revel would day, but she remembers extraordinarily bad behav- pull its mopeds off the streets until further notice. ior at a Fourth of July block party in Williamsburg. “After we suspended service, we met as a team and Mopeds carrying up to three young people weaved threw everything on the table,” Reig says. They scru- in and out of the crowd; all of the drivers looked like tinized an internal safety report they’d received that minors to her. One knocked over her barbecue. “I summer, coauthored by Sarah Kaufman, associate saw someone driving a Revel up South Third Street director of the NYU Rudin Center for Transportation. while their passenger leaned back, closed his eyes, The document recommended the company find a raised his arms in the air, and shot Roman candles way to ensure that riders wear helmets, perhaps by out of his hands, as if he were the angel of fire and using a built-in sensor. patron saint of gunpowder,” she says. Revel’s staff tested several helmet sensors and found It was a calamitous month. On July 18, a 26-year- them to be impractical; for one thing, many riders pre- old CBS New York reporter named Nina Kapur died fer to use their personal helmets. So the company set- after falling off a Revel moped in Brooklyn. On July 25, tled on a simpler solution: selfies. Before zipping off, a a 30-year-old Bronx resident named Francis Nunez rider must use Revel’s app to take a photo of their hel- hit a pole in Upper Manhattan and was taken to the meted self. Within 15 minutes, Revel’s software reviews hospital with head trauma; he later died of his inju- the photo and suspends any bareheaded travelers. ries. Then, on July 28, a 32-year-old named Jeremy (The suspension goes into effect after the ride ends.) Malave died in the early morning, also after running The report also urged Revel to make its virtual into a pole. At least two of them appeared to not have safety training mandatory, which the company did. been wearing helmets, according to news reports. The relatively simple course takes around 20 min- Three lives, gone. These devastating losses are per- utes to complete, putting up a roadblock for would-be manent and unfixable, and they provoked an instant impulse joyriders. Revel tightened its suspension pol- icy too. A GPS unit on each moped tracks its location, and riders who venture into off-limits areas such as parks get automat- ically kicked off the app for a week. Taking “I saw someone driving a a Revel on highways or major bridges gets you booted from the app for good. Revel up South Third Street Kaufman was pleased with the changes. “They took a lot of my suggestions seri- while their passenger ously,” she says. A month later, the bright- leaned back, closed his blue mopeds returned to the streets of New York. eyes, raised his arms in the That fall, city officials argued over Revel at a meeting on how to regulate electric air, and shot Roman candles mopeds and ebikes. At a tense city coun- cil meeting held over Zoom, the com- out of his hands, as if he missioner of the city’s transportation were the angel of fire and department at the time, Polly Trottenberg, laid out the data. She compared Revel to patron saint of gunpowder.” the city’s bike-share program: Revel had 1.38 fatalities per million rides, while Citi Bike had 0.02, meaning the mopeds were nearly 70 times more deadly than the shared bikes. But after the company shut down and reopened, crashes were down 50 percent, a sign that its new safety measures ET THE TWO-WHEELERS might be working. keep coming. In April, Lime, Revel hasn’t yet shaken its violent past. In New York, which rents electric scooters and dozens of lawsuits have been filed against the com- bikes, launched a fleet of 100 pany, many of which are active. The complaints are mopeds in Washington, DC. It harrowing. A lawsuit filed by Lezer Weiss, who lost deployed 100 more across Rev- control of a moped one evening, describes a vehi- el’s service areas in New York, with plans to ramp up cle with poorly maintained brakes and tires. “I sus- to 500 by the end of May. Compared to Revel, Lime’s tained numerous injuries including multiple facial rides are cheaper per mile, and its bright-green vehi- fractures requiring extensive plastic surgery and a cles are newer. The economics of Revel’s moped rent- hospital admission for nine nights,” it reads. Many of als are starting to look shaky, especially given how the suits allege that the company neglected its vehi- much it costs to maintain the vehicles, says Kersten cles. An affidavit from another person who fractured Heineke, a McKinsey analyst. “My question is, will you his tibia and fibula calls them “dangerously designed.” be able, as a provider of mopeds, to survive long-term (Revel declined to comment on the lawsuits.) Read- without having other offerings?” he asks. ing through the complaints in one sitting is enough to Reig seems to recognize that the city of today is make even the most ardent rider think twice. not a perfect match for the vehicles. When we first spoke more than a year ago, I asked where he saw the company in five years. “Everything is becoming elec- tric,” he responded. “So when I think of the future of 1 0 2 Revel, I think: How can we expand on that?” In Febru- ary, the company launched a subscription service for ebikes in New York. For $99 a month, Revel drops off a high-end ebike to its customers and performs any necessary upkeep. There’s now a waiting list to join. Not far from its original storefront, Revel is build- for city centers is one with far fewer private cars. ing another new offering: an electric car charging Vishaan Chakrabarti is one of them. The founder of station, the first in a planned series. With millions in the global architecture studio Practice for Architec- federal funds getting pumped into popularizing elec- ture and Urbanism, Chakrabarti at one point worked tric vehicles, the company is seeking to park itself for the city of New York. He helped develop several at the forefront of the great shift away from gas. It projects that altered the streetscape, including the is also rolling out an all-Tesla ride-hail service. It’ll High Line, an elevated park in Manhattan built on top be a modest program, with 150 drivers—all Revel of a former railroad spur. “I think most major cities employees—serving parts of Manhattan. But it’s a will not have private cars operating in their down- clear sign that the startup doesn’t want to be defined towns in the next 10 to 20 years,” Chakrabarti says. by mopeds alone. “Urban growth is happening too fast.” Parking lots I get why Revel is shifting this way. Cars still and gas stations take up too much precious space. dominate the roads. The charging stations and the Electric cars are “not a silver bullet for sustainability,” Teslas are hedges against another bad summer for Chakrabarti says. What to replace cars with? Better the mopeds. But for many urbanists, the true dream trains and buses are absolutely necessary. But for shorter trips, ebikes and electric mopeds have trans- formative potential too. A smattering of global cities have already banned or limited cars in some areas, most notably . Trying to convince Americans to copy the French may seem like a chasse au dahu—a fool’s errand. Revel is expanding But even American cities can change. In New York, beyond mopeds to other electric vehicles, nearly 15 years after it was first proposed, officials including ebikes and a plan to introduce congestion pricing in Manhattan; Tesla ride-hail service. drivers motoring below Central Park will have to pay an extra fee, which could help unclog its roads and raise money for mass transit. If a less car-centric future is in the making, Revel’s original vision might be its most forward-looking. This spring, I took another ride on a Revel moped. Like most riders, I’d sat out the winter sludge. I was still confident in my moped-driving skills—I’ve rid- den on and off for a decade—but as I started the engine and slid into traffic, all my conversations with people who’d crashed their rentals gave me a twinge of worry. A diesel truck rumbled behind me for a few blocks, and the worry spiked into fear. The truck was so big, and the moped was so small. The scariest words from all the complaints against Revel bounced around my brain: broken bones, head inju- ries, defective brakes. But as I navigated down a leafy side street, I felt a surge of something else: defiance. Moped lovers are an obstinate bunch, insisting on equal rights to the road even if reality isn’t always on our side. As cyclists and ebike couriers with baskets full of delivery boxes wove through traffic alongside me, I started to feel less alone. We were a horde of transit dissidents. Out- siders for now, we knew we belonged here.

Senior writer KATE KNIBBS (@knibbs) covers culture for WIRED. THE MN HAT TAN

PROJECT

IN A QUIET COLLEGE TOWN ON THE GREAT PLAINS, AMID THE CORN AND COWS, A CONCRETE BEHEMOTH IS TAKING SHAPE. IT’S A TORNADO-PROOFED LAB FOR STUDYING THE SCARIEST ANIMAL PATHOGENS ON EARTH. WHAT COULD GO WRONG?

by GEOFF MANAUGH and NICOLA TWILLEY

ILLUSTRATIONS BY SIMON PRADES

found the list in an underground complex in eastern Afghanistan. US intelligence ser- vices already suspected that al Qaeda was interested in biological weapons, but this added weight to the idea that, as Myers put it, “they were indeed going about it.” Later that year, he said, another intelligence source reported that a group of al Qaeda members had ended up in the mountains of northeastern Iraq, where they were test- ing various pathogens on dogs and goats. “To my knowledge, they’ve never gotten to the point where it was of use for them in the battlefield context,” Myers told us. “But since al Qaeda, as we found out with the World Trade Center in New York City, never quite give up on an idea, it’s not something you can just dismiss.” In fact, he said, “I think there’s other, probably classified information that would tell you that’s not the case—but I’m not privy to all that or privy to talk about it.” Even if al Qaeda moved on, other groups appear to have picked up the bioterror baton: In 2014 a dusty Dell laptop retrieved from an ISIS hideout in northern Syria—the “laptop of doom,” as it was later dubbed by Foreign Policy—was found to contain detailed instructions for producing and dispersing bubonic plague using infected animals. For a would-be bioterrorist, Myers says, farms and feedlots are a “soft target.” They T aren’t well secured, and effective pathogens are not particularly difficult to manufacture and deploy. Foot-and-mouth disease, a virus named after the large, swollen blisters There were 16 pathogens on the terror- it causes on the tongues, mouths, and feet ist’s list, written in tall, spiky scribbles of cloven-hoofed animals, is so contagious that slanted across the page. Next to each that the discovery of one case in a herd usu- one was the incubation period, route of ally triggers mass culls. “All you do is put a transmission, and expected mortality. handkerchief under the nose of a diseased Pneumonic plague, contracted when the animal in Afghanistan, put it in a ziplock bag, bacterium responsible for bubonic plague come to the US, and drop it in a feed yard in gets into the lungs, was at the top of the list. Dodge City,” Senator Pat Roberts told a local Left untreated, the disease kills everyone NPR affiliate in 2006. “Bingo!” it infects. Farther down were some names Farming is also highly concentrated: Three from pandemics past—cholera, anthrax. states supply three-quarters of the vegetables But what struck General Richard B. Myers in the US, and 2 percent of feedlots supply was something else: Most of the pathogens three-quarters of the country's beef. What’s didn’t affect humans at all. Stem rust, rice more, both crops and livestock are geneti- blast, foot-and-mouth disease, avian flu, cally uniform. A quarter of the genetic mate- hog cholera. These were biological weapons rial in America’s entire Holstein herd comes intended to attack the global food system. from just five bulls. (One of them, Pawnee Myers was the chairman of the Joint Farm Arlinda Chief, contributed nearly 14 Chiefs of Staff in 2002, when Navy SEALS percent.) Monocultures like this are excep-

1 0 6 tionally vulnerable to disease. They are an all- you-can-eat buffet for pests and pathogens. With or without the assistance of a studious terrorist, the world is just as susceptible to an agricultural pandemic as it was to Covid-19— and, if anything, less prepared to fight it. To diagnose deadly diseases and develop We visited the NBAF’s 50-acre construc- treatments and vaccines for them, research- tion site on a muggy spring day in 2019. ers need to work with them in a lab, but One of the late-afternoon thunderstorms very few facilities are secure enough. Foot- for which the Great Plains are famous had and-mouth disease, in particular, is so eas- just swept through, sending sheets of rain ily transmitted that the live virus cannot be down across the Gothic castles and lime- brought to the US mainland without written stone halls of the Kansas State University permission from the secretary of agricul- campus. The site was selected after a three- ture. The only place researchers can work year national competition, in part because with it is Plum Island Animal Disease Center, of Manhattan’s existing expertise: It is also built on a low-lying islet 8 miles off the home to the Biosecurity Research Institute, Connecticut coast. (“Sounds charming,” as a BSL-3 lab completed in 2007. Senator Hannibal Lecter, the homicidal antihero in Tom Daschle has hyped this area as “the The Silence of the Lambs, murmured when Silicon Valley of biodefense.” offered the possibility of a vacation there.) Still, you can see why critics questioned Plum Island has the advantage of a nat- the wisdom of situating a lab designed ural cordon sanitaire—the ocean. But it to work with the world’s most devastat- opened in 1954, and its laboratories are ing large-animal diseases in a state where outdated. They aren’t certified to handle ruminants outnumber people by more than pathogens that need the highest level of con- two to one. Trace a 200-mile radius around tainment, Biosafety Level 4. According to the Manhattan and it will include one in 10 of Centers for Disease Control and Prevention, America’s cows. If foot-and-mouth were BSL-4 microbes are “dangerous and exotic, accidentally released here, estimates show posing a high risk of aerosol-transmitted it could easily infect herds in surrounding infections.” Typically, they can infect both states—nearly half the nation’s cattle—and animals and humans and have no known cause as much as $50 billion in damage. treatment or vaccine. Ebola is one. So are the And then there’s the weather. After more recently emerged Nipah and Hendra Manhattan won the bid for the NBAF, viruses. Only three facilities in the world are the Texas Biological and Agro-Defense currently equipped to accommodate large Consortium, whose preferred site in San animals at this level. If there were an out- Antonio finished runner-up, immediately break of foot-and-mouth disease in the US filed suit with a 50-page list of complaints. tomorrow, researchers here would have to In claim 103, the consortium noted that any- beg their Canadian, Australian, or German one familiar with The Wizard of Oz should counterparts for lab space. be aware of Kansas’ reputation for danger- That will change next year, when the ous tornadoes. (The suit was dismissed with- Department of Homeland Security opens out prejudice a few months later.) According its new $1.25 billion lab, the National to one estimate, from a report prepared in Bio and Agro-Defense Facility. Located 2010 for the National Academy of Sciences, in Manhattan, Kansas, a college town in the probability of a pathogen escaping over America’s agricultural heartland, the NBAF the NBAF’s 50-year projected life span is an will follow the 21st-century trend in infec- astonishing 70 percent. In response to these tious disease control: Rather than relying concerns, the Department of Homeland on a Plum Island–style geographic barrier Security “hardened” the design to resist a for security, it will use extraordinary engi- Category 5 tornado, the most intense pos- neering controls. Here, amid the corn and sible, then commissioned another risk cattle, researchers will work to protect the assessment, which rated the likelihood of an food supply from a coming plague. accidental pathogen escape at 0.1 percent. 1 0 8 From our view onto the enormous con- building, rather than escaping out into the struction site, this hardening mostly seemed atmosphere. If a slow-moving storm caused to take the form of an awful lot of concrete. a sudden drop in external air pressure, that “Enough to build a sidewalk from here to flow could reverse. But Cole assured us that Oklahoma City,” said Ron Trewyn, a former the NBAF will have barometric systems that cancer researcher who led the effort to get can quickly recalibrate. the NBAF built. “Sixty thousand cubic yards, A BSL-4 laboratory, as Cole described it, I believe, poured over two and a half years.” is something like a layer cake. At the bottom (It’s also a high-performance variety, with a is an “effluent-handling” floor, then the lab- built-in controlled chemical reaction that oratory floor where all the germs are stud- causes the concrete to expand after setting, ied; stacked above that are a filtration level, leaving no room for cracks.) The site itself a mechanical level, and an exhaust-venting was off-limits, but the project’s technical “penthouse.” All the pipes and wires and director, Eugene Cole, agreed to have cof- ducts are in their own compartmentalized, fee with us in a nearby hotel lobby. containable spaces—but they also have to be Cole, a soft-spoken Southerner, came accessible for regularly scheduled tests and to the NBAF after leading the design of preventive maintenance. This, Cole pointed Building 18, the CDC’s new lab for emerging out, will actually be the largest line item on infectious diseases. His passion for animal the facility’s annual budget. “Many times, welfare initially led him to veterinary school, from a design perspective, the focus is all but then he realized he didn’t want to smell on the science,” he said. “That’s a huge mis- like formaldehyde for the rest of his life, so take.” Cole and his colleagues have carefully he got into architecture. Now he is some- designed pathways through the spaghetti of thing of a star in the small world of bio- piping to make access as quick and easy as containment design. His work on Building possible. The building has a computerized 18 received several awards and a special maintenance management system that all mention in R&D Magazine’s Lab of the Year but tells the operating staff what it needs. feature. The NBAF, much to his delight, will The NBAF is both bigger and better than receive LEED certification, something many its neighbor, the Biosecurity Research in the field considered impossible. (Labs Institute. One area of improvement is car- tend to use at least four times more energy cass disposal. The older facility has a tissue per square foot than offices.) digester that dissolves animals in an alkaline Cole cares about technical specifica- soup, reducing bones and teeth to crumbly tions—ventilation, cooling, sanitation—but calcium-phosphate “shadows,” stripped of he spends almost as much time thinking all organic matter. These solids are dried about natural light and areas for socializ- and incinerated. The remaining liquid, a ing. “How do I make the space appealing soapy solution of amino acids and pep- to the best researchers, when it’s more or tides, is sterile enough to be released into less a tornado bunker?” he said. “You won’t the municipal sewer system. The only issue find many BSL-4 environments that have an is that it is still so full of organic molecules outside window.” that it can easily overwhelm the capacity of Nonetheless, containment is the NBAF’s the wastewater treatment plant. So, before most important function. Cole told us that every release, Cole explained, the team at the windows he has managed to smug- the older facility “has to call the city to see if gle in are blast- and impact-resistant, they’re ready to take that slug.” This usually with a metal grille on the outside to meet occurs late at night—the corpses of liquefied Nuclear Regulatory Commission guide- animals passing through Manhattan’s sew- lines for high-wind events. “But in a tor- ers while residents sleep, blissfully unaware, nado, it’s the pressures that are difficult,” in their homes above. he said. BSL-4 rooms are built using the At the new facility, Cole said, “our car- box-inside-a-box principle, in which a cass material will never go down the drain.” negative-pressure lab is surrounded by a Instead, the NBAF has two thermal tis- positive-pressure buffer, ensuring that air sue autoclaves—“basically a big pressure is always sucked inward, deeper into the cooker with a paddle in it,” he explained. ONE LOCAL SHERIFF HAS MADE PLANS TO QUARANTINE HIS ENTIRE COUNTY IN THE EVENT OF AN OUTBREAK. INSIDE THE EXPOSURE ZONE, “ALL CLOVEN-HOOFED ANIMALS WOULD BE DESTROYED.”

The autoclaves produce a kind of tissue pointed out, is perfect flooring—cleanable, smoothie that is sterile enough to use as fer- easy on the animals’ feet, and completely tilizer. Out of an abundance of caution, it nonslip. He has published his findings and will be put into 55-gallon drums and incin- hopes to have them enshrined as a new erated instead. “There are just redundancies international standard. on top of redundancies,” Cole told us. “We all suffer from OCD,” Cole said, with a Cole is most proud of the flooring. Vinyl slightly embarrassed laugh. “I mean, to be in and tile work well for human foot traffic, but containment design, you do have to be wor- cows, sheep, and pigs have special require- ried about the details.” ments. Cole didn’t want anything that would chip, peel, or crack. He settled on a com- pound that binds to the concrete subfloor at a molecular level, forming a water-resistant layer that can be efficiently decontaminated again and again. He knew he needed to mix in some grit to keep the animals from slip- ping, but not so much that it would tear up their hooves and cause discomfort. He con- sulted the literature and discovered that no one had ever taken the time to scientifi- The first permanent quarantine facility cally determine what the right amount of in the world was a brick plague hospital, or grit should be. So he did the research him- lazaretto, built on an island in the Venetian self, in his basement. lagoon in 1425 to protect the city from the First, Cole acquired a machine used to Black Death. Since then, the architecture of test the slip resistance of shoes on carpet. containment has failed repeatedly. Often, Then he persuaded the necropsy lab at the escapes have been intentional, if not Kansas State’s veterinary school to give him necessarily malicious. In the 1780s, a guard some hooves. “They’re like your fingernail, at the lazaretto in Split, Croatia, smuggled just big,” he explained. Cole attached the home a beautiful white scarf as a gift for hooves to the slip tester’s mechanical foot, his wife, inadvertently releasing bubonic- then set it in motion. As it stepped in place, plague-infected fleas that killed one in 10 he measured the friction and durability of of the city’s residents. In the 1830s, a bored the floor material at varying grit levels, as Boston ship’s pilot took advantage of the well as any hoof abrasion. “Yeah, my wife temporarily frozen harbor to walk from was not happy,” he said, recalling the parade Quarantine Island to shore, triggering a of disembodied hooves marching end- cholera panic. Other times, pathogens have lessly toward nowhere. But the outcome, he simply hitchhiked across boundaries with

1 1 0 the help of unwitting human carriers; wheat such facilities around the world. But Trewyn stripe rust, a fungal disease that reduces believes that the risk of accidental pathogen harvests by up to 40 percent, is thought to escape, in all its uncertainty, is worth tak- have been brought to Australia on an inter- ing. These diseases will arrive in the United national traveler’s trouser cuffs. States anyway, he says, and cause equally “Everyone will tell you, it always comes incalculable damage. down to the people,” Trewyn said. They Trewyn pointed to the very different have been the Achilles’ heel of lazarettos courses taken by two outbreaks of the same throughout history. Of course, the NBAF disease in the UK—one caused by a lab leak, is carefully engineered to lower the risk of the other by an inadvertent introduction. In human error. On the lab floor, people, ani- 2007, foot-and-mouth disease virus slipped mals, and stuff can move in only one direc- out of the Pirbright Institute, an animal- tion, from clean to contaminated, “cold” to disease research facility, into the Surrey “hot.” Everything—including the animals, in countryside, with the help of heavy rains carcass form—exits through a fumigation and poorly maintained pipework. It was vestibule, a chemical dunk tank, or an auto- quickly caught and contained. Within hours clave, with the sole exception of people, who of the first case, the government halted all have to take two chemical showers and one movement of livestock in the entire country; regular shower before they can leave. (At within two months, the virus was mopped Plum Island, researchers often complained up, having infected just eight farms. The sys- that the showers had only a curtain separat- tem worked, Trewyn concluded, especially ing them from the adjacent corridor. At the when compared with a very different inci- NBAF, decon happens in a personal air lock. dent six years earlier. “Times have changed,” Cole said.) That outbreak began in Northumberland The NBAF will implement continuous in 2001, when contaminated pork that had training, detailed record-keeping require- likely been illegally imported from Asia was ments, and a buddy system, so that staff fed to a herd of pigs, triggering a national epi- can inspect one another for trace contam- demic of foot-and-mouth disease. Soldiers ination after showering out. Everyone who were brought in to help slaughter the affected works there will have to pass background herds. Six million sheep, pigs, and cattle died. screening and security checks. The building As footage spread of the British country- has concentric rings of facial-recognition side alight with animal pyres and bulldoz- and PIN-code checkpoints. The precautions ers shoveling rigid carcasses into huge piles even extend into researchers’ private lives: for incineration, tourism dropped 10 per- They will not be allowed to keep chickens, cent. By the time the outbreak was finished, on the off chance they bring home a patho- at least 60 farmers had taken their own lives. gen that jumps species. Even so, the National Calculating the cost of such an outbreak Research Council has complained that is almost as tricky as assessing its risk. It’s Homeland Security’s risk assessment—a 0.1 simple enough to put a price on slaughtered chance of a pathogen escaping—was “based animals and their disposal, but the ripple on overly optimistic and unsupported esti- effects are harder to quantify. Farmers with mates of human error rates.” (The assess- healthy animals can’t sell them at market; ment didn’t even attempt to quantify the governments impose restrictions on export likelihood of malicious or deliberate acts.) and import. Although animal diseases are Certainly, Plum Island has had a hand- unlikely to cause famine, disruptions to the ful of documented close calls, as have other national meat supply can cause prices to skyrocket, leading to deeply discontented consumers. (In 1902, when the price of kosher beef jumped from 12 cents to 18 cents a pound, the women of New York’s Lower East Side rioted, breaking windows and throwing steaks.) As Myers told the Senate Agriculture Committee in 2017, “Hungry people are not happy people.” One top priority for NBAF researchers tion system to limit the spread of disease, will be to develop a treatment or vaccine for while staff live in dedicated housing on-site, African swine fever, the deadliest outbreak spending two days in quarantine every time most Americans have never heard of. This they enter the facility, unable to leave until highly contagious hemorrhagic disease does their day off. One farmer in Hunan Province not infect humans, but in the past couple of told a New York Times reporter that pigs have years it has killed a quarter of the world’s become so rare in his region that when he pigs. The symptoms are indistinguishable transports his animals, people gather around from those of hog cholera, item No. 10 on the truck to stare. “It’s like they were seeing a the al Qaeda bioweapon wish list: vomit- panda,” he said. ing, diarrhea, fever, and a distinctive blue- Fifty countries have now confirmed the purple discoloration of the snout, tail, and presence of African swine fever in their ears, typically followed swiftly by death. herds, as far afield as the Philippines and African swine fever hasn’t yet been Poland. Denmark, a porcine powerhouse, detected in the United States. As the US has begun construction of a wild-boar-proof Department of Agriculture’s web page on fence along the length of its border with the disease says, “We want to keep it that Germany to keep the virus out. In Australia, way.” But in China, the virus has claimed at sniffer dogs have been stationed at airports, least 40 percent of the country’s pig popu- and mail is screened in order to catch pork lation, and the price of pork more than dou- being smuggled into the country; the patho- bled from 2018 to 2019—a serious problem gen survives for months on surfaces and in for a commodity whose cost has roughly the even heavily processed and cooked meat. same political significance in China as gaso- “Only one country has been able to eradi- line prices do in the United States. cate this disease,” the Australian agriculture According to a 2019 exposé by Xinhua, the minister told reporters in 2019, referring to state news agency, criminal gangs, referred the Czech Republic’s successful four-year to as “swine stir-fry syndicates,” have taken elimination campaign. “They sent their army advantage of the outbreak. In some cases, into forests night after night to shoot every they have used drones to drop infected feed single feral pig.” onto farms that had yet to be touched by the disease, then swooped in with an offer to buy the animals at a steep discount, sup- posedly to cull them. In reality, though, they resell the herd in another province—despite a national ban on pork and pig movement. The report claimed that one gang had smug- gled as many as 4,000 pigs between prov- inces in a single day, bribing inspectors and faking quarantine certificates to get the ani- mals across checkpoints. For many experts, the pressing question In response, one pig farmer in the country’s is not whether the NBAF’s containment will northeast installed an anti-drone device that fail but what the US will do when African unfortunately also jammed the navigation swine fever finally arrives. Myers, who in systems of planes heading to a nearby air- 2016 moved to Manhattan to become pres- port. China’s largest pig producer has recently ident of Kansas State, his alma mater, says invested in 12-story biosecure piggeries. Each that when is the right word. “It has not come floor has its own air-handling and disinfec- to North America—that’s great,” he said. “To say that it won’t in this globalized economy of ours—that is probably a foolish statement Adapted from Until Proven Safe: The for somebody to make.” In 2013, more than History and Future of Quarantine, by Geoff 10 percent of American pigs died when a Manaugh and Nicola Twilley. Published by porcine epidemic diarrhea virus arrived MCD/Farrar, Straus and Giroux. Copyright on the reusable bulk bags used to trans- 2021 by Geoff Manaugh and Nicola Twilley. port feed; the half-life of African swine

1 1 2 Area Solid Waste Agency told a local public radio affiliate. In the US, a federal indemnity scheme entitles farmers to compensation for the animals they have sacrificed—although not for income lost because of quarantine mea- sures and wasted production time. What’s less clear is who pays for it; the division between state and federal responsibilities fever virus in shipped feed is two weeks. is blurred. “How do you interdict the trans- Pig farmers in the US have been advised to portation network to make sure sick animals implement disinfection protocols at farm aren’t moving around the United States, gates, ban foreign visitors, and inspect infecting more herds?” Myers asked. “What farmworkers’ packed lunches for contra- authority do we have to stop them?” These band bacon or hot dogs. gaps—in terms of legal authority, inter- Since Myers’ troops discovered al Qaeda’s agency coordination, and the lack of finan- list of pathogens in an Afghan cave, there has cial and logistical infrastructure to contain been a huge federal investment in research, disease—are, by now, disturbingly familiar. but not much in the way of local planning. They are the same issues that plagued the Ron Trewyn told us of one sheriff—the excep- US response to Covid-19. tion, rather than the rule—who had mapped Myers pointed out that in emergencies, the optimal locations for the 40 roadblocks the Department of Defense is responsible for needed to create a cordon sanitaire, quaran- enforcing USDA policies. “Local authorities tining his entire county in the event of an out- generally get overwhelmed pretty quickly break. Inside the exposure zone, according to and then call the DOD,” he said. But that’s the plan, “all cloven-hoofed animals would usually where the plan ends. Over the course be destroyed.” of his military career, Myers told us, he took “I wish I could say that every county in this part in several role-playing exercises in state had that,” Trewyn said. Myers agreed: which government agencies practiced their “I think we’re intellectually better prepared, response to livestock disease outbreaks. but I don’t know if we’re operationally better Each of these simulations ended in almost prepared. Are we really ready to destroy mil- exactly the same place: with the pandemic lions of pigs?” having spread out of control and the USDA The logistics of what animal-health requesting assistance. experts euphemistically term “depopula- “When we got to the point where it said, tion activities” can rapidly become over- ‘Now we’re going to call the DOD for help,’ whelming. Faced with the need to cull the scenario would end,” Myers told us. “It’s almost 11 million pigs during a swine fever ludicrous, right? The scenario would end outbreak in the Netherlands, the govern- and we, the DOD, never got to play out what ment resorted to mobile electrocution it is that was needed—is it communications, devices, described chillingly by journalist is it security, is it helicopters? What is it?” and WIRED contributor Maryn McKenna as Hosting the NBAF at Kansas State might be “a pig-sized box that forced the animals to his best shot at making sure no one ever walk over a wet metal plate while zapping needs to see what happens next. an electric current through their heads.” In 2015, 38 million chickens, ducks, and tur- keys had to be slaughtered in Iowa because GEOFF MANAUGH (@geoffmanaugh) is the of avian flu. Local landfills stopped accept- author of the New York Times best seller ing diseased carcasses, for fear of lawsuits A Burglar’s Guide to the City. from their neighbors, and the birds rotted on farms. “I’ve been in the landfill business NICOLA TWILLEY (@nicolatwilley) is the probably 26 years, and I’ve never ever seen cohost of Gastropod, a podcast that looks at this kind of volume, and I hope I never do food through the lens of science and history. again,” the director of the Northwest Iowa She is at work on a book about refrigeration. Timnit Gebru came up through Big Tech. When she switched careers from building AI to examining how it can spread racism and inequality, the giants kept courting her. Then she crossed an invisible line, and Google forced her out. Is Silicon Val- ley’s system of in-house ethics really going to protect us from the industry’s favorite toys? The E ile

BY TOM SIMONITE PHOTOGRAPHS BY DJENEBA ADUAYOM

1 1 5 topics “casually” and painted too bleak a pic- ture of the new technology. It also claimed that all of Google’s uses of large language models were “engineered to avoid” the pit- falls that the paper described. Gebru spent Thanksgiving writing a six- page response, explaining her perspective on the paper and asking for guidance on how it might be revised instead of quashed. She titled her reply “Addressing Feedback from the Ether at Google,” because she still didn’t know who had set her Kafkaesque ordeal in motion, and sent it to Kacholia the next day. On Saturday, Gebru set out on a pre- planned cross-country road trip. She had reached New Mexico by Monday, when Kacholia emailed to ask for confirma- tion that the paper would either be with- drawn or cleansed of its Google affiliations. Gebru tweeted a cryptic reproach of “cen- sorship and intimidation” against AI ethics researchers. Then, on Tuesday, she fired off two emails: one that sought to end the dis- pute, and another that escalated it beyond her wildest imaginings. The first was addressed to Kacholia and offered her a deal: Gebru would remove her- self from the paper if Google provided an account of who had reviewed the work and One how, and established a more transparent review process for future research. If those conditions weren’t met, Gebru wrote, she AFTERNOON IN LATE NOVEMBER of last approach’s possible downsides. The paper would leave Google once she’d had time to year, Timnit Gebru was sitting on the couch had sailed through the company’s internal make sure her team wouldn’t be too desta- in her San Francisco Bay Area home, crying. review process and had been submitted to bilized. The second email showed less cor- Gebru, a researcher at Google, had just a prominent conference. But Kacholia now porate diplomacy. Addressed to a listserv for clicked out of a last-minute video meeting said that a group of product leaders and women who worked in Google Brain, the with an executive named Megan Kacholia, others inside the company had deemed the company’s most prominent AI lab and home who had issued a jarring command. Gebru work unacceptable, Gebru recalls. Kacholia to Gebru’s Ethical AI team, it accused the was the coleader of a group at the company was vague about their objections but gave company of “silencing marginalized voices” that studies the social and ethical ramifica- Gebru a week to act. Her firm deadline was and dismissed Google’s internal diversity tions of artificial intelligence, and Kacholia the day after Thanksgiving. programs as a waste of time. had ordered Gebru to retract her latest Gebru’s distress turned to anger as that Relaxing in an Airbnb in Austin, Texas, the research paper—or else remove her name date drew closer and the situation turned following night, Gebru received a message from its list of authors, along with those of weirder. Kacholia gave Gebru’s manager, with a from one of her direct reports: several other members of her team. , a document listing the paper’s “You resigned??” In her personal inbox The paper in question was, in Gebru’s supposed flaws, but told him not to send it to she then found an email from Kacholia, mind, pretty unobjectionable. It surveyed Gebru, only to read it to her. On Thanksgiving rejecting Gebru’s offer and casting her out the known pitfalls of so-called large lan- Day, Gebru skipped some festivities with her of Google. “We cannot agree as you are guage models, a type of AI software— family to hear Bengio’s recital. According to requesting,” Kacholia wrote. “The end of most famously exemplified by a system Gebru’s recollection and contemporaneous your employment should happen faster than called GPT-3—that was stoking excitement notes, the document didn’t offer specific your email reflects.” Parts of Gebru’s email to in the tech industry. Google’s own ver- edits but complained that the paper handled the listserv, she went on, had shown “behav- sion of the technology was now helping to ior inconsistent with the expectations of a power the company’s search engine. Jeff Google manager.” Gebru tweeted that she Dean, Google’s revered head of research, had been fired. Google maintained—and still had encouraged Gebru to think about the does—that she resigned.

1 1 6 Gebru’s tweet lit the fuse on a controversy that quickly inflamed Google. The company has been dogged in recent years by accu- sations from employees that it mistreats women and people of color, and from law- makers that it wields unhealthy technolog- ical and economic power. Now Google had expelled a Black woman who was a prom- inent advocate for more diversity in tech, conduct, as well as of our security policies, and who was seen as an important inter- which included exfiltration of confidential, nal voice for greater restraint in the helter- business-sensitive documents.” skelter race to develop and deploy AI. One Google had now fully decapitated its own Google machine-learning researcher who Ethical AI research group. The long, spec- had followed Gebru’s writing and work on tacular fallout from that Thanksgiving ulti- diversity felt the news of her departure like matum to Gebru left countless bystanders 2 a punch to the gut. “It was like, oh, maybe wondering: Had one paper really precipi- things aren’t going to change so easily,” says tated all of these events? the employee, who asked to remain anony- The story of what actually happened in mous because they were not authorized to the lead-up to Gebru’s exit from Google speak by Google management. reveals a more tortured and complex back- Dean sent out a message urging Googlers drop. It’s the tale of a gifted engineer who IN APRIL 1998, two Stanford grad students to ignore Gebru’s call to disengage from cor- was swept up in the AI revolution before named and pre- porate diversity exercises; Gebru’s paper she became one of its biggest critics, a ref- sented an algorithm called PageRank at a had been subpar, he said, and she and her ugee who worked her way to the center of conference in Australia. A month later, war collaborators had not followed the proper the tech industry and became determined broke out between Ethiopia and Eritrea, set- approval process. In turn, Gebru claimed to reform it. It’s also about a company— ting off a two-year border conflict that left in tweets and interviews that she’d been the world’s fifth largest—trying to regain tens of thousands dead. The first event set up felled by a toxic cocktail of racism, sex- its equilibrium after four years of scandals, Google’s dominance of the internet. The sec- ism, and censorship. Sympathy for Gebru’s controversies, and mutinies, but doing so in ond set 15-year-old Timnit Gebru on a path account grew as the disputed paper circu- ways that unbalanced the ship even further. toward working for the future megacorp. lated like samizdat among AI researchers, Beyond Google, the fate of Timnit Gebru At the time, Gebru lived with her mother, many of whom found it neither controver- lays bare something even larger: the ten- an economist, in the Ethiopian capital of sial nor particularly remarkable. Thousands sions inherent in an industry’s efforts to Addis Ababa. Her father, an electrical engi- of Googlers and outside AI experts signed a research the downsides of its favorite tech- neer with a PhD, had died when she was public letter castigating the company. nology. In traditional sectors such as chem- small. Gebru enjoyed school and hanging But Google seemed to double down. icals or mining, researchers who study out in cafés when she and her friends could Margaret Mitchell, the other coleader of the toxicity or pollution on the corporate dime scrape together enough pocket money. But Ethical AI team and a prominent researcher are viewed skeptically by independent the war changed all that. Gebru’s family was in her own right, was among the hardest hit experts. But in the young realm of people Eritrean, and some of her relatives were by Gebru’s ouster. The two had been a pro- studying the potential harms of AI, corpo- being deported to Eritrea and conscripted fessional and emotional tag team, building rate researchers are central. to fight against the country they had made up their group—which was one of sev- Gebru’s career mirrored the rapid rise their home. eral that worked on what Google called of AI fairness research, and also some of Gebru’s mother had a visa for the United “responsible AI”—while parrying the sex- its paradoxes. Almost as soon as the field States, where Gebru’s older sisters, engi- ist and racist tendencies they saw at large sprang up, it quickly attracted eager sup- neers like their father, had lived for years. in the company’s culture. Confident that port from giants like Google, which spon- But when Gebru applied for a visa, she was those same forces had played a role in sored conferences, handed out grants, and denied. So she went to Ireland instead, join- Gebru’s downfall, Mitchell wrote an auto- hired the domain’s most prominent experts. ing one of her sisters, who was there tem- mated script to retrieve notes she’d kept Now Gebru’s sudden ejection made her porarily for work, while her mother went to in her corporate account that doc- and others wonder if this research, in its America alone. umented allegedly discriminatory inci- domesticated form, had always been Reaching Ireland may have saved Gebru’s dents, according to sources inside Google. doomed to a short leash. To researchers, life, but it also shattered it. She called her On January 20, Google said Mitchell had it sent a dangerous message: AI is largely mother and begged to be sent back to triggered an internal security system and unregulated and only getting more pow- Ethiopia. “I don’t care if it’s safe or not. I had been suspended. On February 19, she erful and ubiquitous, and insiders who are can’t live here,” she said. Her new school, was fired, with Google stating that it had forthright in studying its social harms do so the culture, even the weather were alien- found “multiple violations of our code of at the risk of exile. ating. Addis Ababa’s rainy season is stac- cato, with heavy downpours interspersed “I’m not worried by sunshine. In Ireland, rain fell steadily for a about machines week. As she took on the teenage challenges of new classes and bullying, larger concerns taking over the pressed down. “Am I going to be reunited world,” Gebru with my family? What happens if the paper- wrote. “I’m work doesn’t work out?” she recalls think- worried about ing. “I felt unwanted.” The next year, Gebru was approved to groupthink, come to the US as a refugee. She reunited insularity, and with her mother in Somerville, Massa- arrogance in the chusetts, a predominantly white suburb AI community.” of Boston, where she enrolled in the local to tag a billion images scraped from the web public high school—and a crash course in with descriptions of their contents—cat, cof- American racism. fee cup, cello. The final database, some 15 Some of her teachers, Gebru found, million images, helped to reinvent machine seemed unable or unwilling to accept that learning, an AI technique that involves an African refugee might be a top student in training software to get better at perform- math and science. Other white Americans ing a task by feeding it examples of correct saw fit to confide in her their belief that answers. Li’s work demonstrated that an African immigrants worked harder than approach known as , fueled by African Americans, whom they saw as lazy. a large collection of training data and pow- History class told an uplifting story about the erful computer chips, could produce much Civil Rights Movement resolving America’s an electrical engineer she was fearless,” more accurate machine-vision technology racial divisions, but that tale rang hollow. Warren says. He found his new hardware than prior methods had yielded. “I thought that cannot be true, because I’m hotshot to be well liked, always ready with Li wanted to use deep learning to give seeing it in the school,” Gebru says. a hug, and determined outside of work too. computers a more fine-grained under- Piano lessons helped provide a space In 2008, Gebru withdrew from one of her standing of the world. Two of her students where she could breathe. Gebru also coped classes because she was devoting so much had scraped 50 million images from Google by turning to math, physics, and her fam- time to canvassing for Barack Obama in Street View, planning to train a neural net- ily. She enjoyed technical work, not just for Nevada and Colorado, where many doors work to spot cars and identify their make its beauty but because it was a realm dis- were slammed in her face. and model. But they began wondering about connected from personal politics or worries As Gebru learned more about the guts of other applications they might build on top about the war back home. That compart- gadgets like the iPhone, she became more of that capability. If you drew correlations mentalization became part of Gebru’s way interested in the fundamental physics of between census data and the cars visible on of navigating the world. “What I had under their components—and soon her interests a street, could that provide a way to estimate my control was that I could go to class and wandered even further, beyond the con- the demographic or economic characteris- focus on the work,” she says. fines of electrical engineering. By 2011, she tics of any neighborhood, just from pictures? Gebru’s focus paid off. In September was embarking on a PhD at Stanford, drift- Gebru spent the next few years show- 2001 she enrolled at Stanford. Naturally, ing among classes and searching for a new ing that, to a certain level of accuracy, the she chose the family major, electrical direction. She found it in , answer was yes. She and her collaborators engineering, and before long her trajec- the art of making software that can inter- used online contractors and car experts tory began to embody the Silicon Valley pret images. recruited on Craigslist to identify the make archetype of the immigrant trailblazer. For Unbeknownst to her, Gebru now stood on and model of 70,000 cars in a sample of a course during her junior year, Gebru built the cusp of a revolution that would trans- Street View images. The annotated pic- an experimental electronic piano key, help- form the tech industry in ways she would tures provided the training data needed ing her win an internship at Apple mak- later criticize. One of Gebru’s favorite classes for deep-learning algorithms to figure out ing audio circuitry for Mac computers and involved creating code that could detect how to identify cars in new images. Then other products. The next year she went to human figures in photos. “I wasn’t thinking they processed the full Street View collec- work for the company full-time while con- about surveillance,” Gebru says. “I just found tion and identified 22 million cars in photos tinuing her studies at Stanford. it technically interesting.” from 200 US cities. When Gebru correlated At Apple, Gebru thrived. When Niel In 2013 she joined the lab of Fei-Fei Li, a those observations with census and crime Warren, her manager, needed someone to computer vision specialist who had helped data, her results showed that more pickup dig into delta-sigma modulators, a class of spur the tech industry’s obsession with trucks and VWs indicated more white res- analog-to-digital converters, Gebru vol- AI, and who would later work for a time idents, more Buicks and Oldsmobiles indi- unteered, investigating whether the tech- at Google. Li had created a project called cated more Black ones, and more vans nology would work in the iPhone. “As ImageNet that paid contractors small sums corresponded to higher crime.

1 1 8 This demonstration of AI’s power posi- says Jelani Nelson, the UC Berkeley profes- already added to an email list she’d started tioned Gebru for a lucrative career in Silicon sor who founded the program. for Black people in the field. After the event, Valley. Deep learning was all the rage, Li, Gebru’s adviser at Stanford, encour- Gebru posted a warning to AI researchers on powering the industry’s latest products aged her to find a way to connect social Facebook about the dangers of their com- (smart speakers) and its future aspirations justice and tech, the two pillars of her munity’s lack of diversity. “I’m not worried (self-driving cars). Companies were spend- worldview. “It was obvious to an outsider, about machines taking over the world, I’m ing millions to acquire deep-learning tech- but I don’t think it was obvious to her, that worried about groupthink, insularity, and nology and talent, and Google was placing actually there was a link between her true arrogance in the AI community,” she wrote. some of the biggest bets of all. Its subsidi- passion and her technical background,” Li “If many are actively excluded from its cre- ary DeepMind had recently celebrated the says. Gebru was reluctant to forge that link, ation, this technology will benefit a few victory of its machine-learning bot over a fearing in part that it would typecast her as a while harming a great many.” human world champion at Go, a moment Black woman first and a technologist second. Gebru’s awakening roughly coincided that many took to symbolize the future rela- But she also became more aware that with the emergence of a new research field tionship between humans and technology. technology can sometimes reflect or mag- dedicated to examining some of the social Gebru’s project fit in with what was nify society’s biases, rather than transcend downsides of AI. It came to be centered on becoming the industry’s new philosophy: them. In 2016, ProPublica reported that a an annual academic workshop, first held in Algorithms would soon automate away recidivism-risk algorithm called COMPAS, 2014, called Fairness, Accountability, and any problem, no matter how messy. But as used widely in courtrooms across the Transparency in (FATML) Gebru got closer to graduation, the bound- country, made more false predictions that and motivated by concerns over institutional ary she had established between her techni- Black people would reoffend than it did decisionmaking. If algorithms decided who cal work and her personal values started to for white people (an analysis that was dis- received a loan or awaited trial in jail rather crumble in ways that complicated her feel- puted by the company that made the algo- than at home, any errors they made could ings about the algorithmic future. rithm). This made Gebru wonder whether be life-changing. Gebru had maintained a fairly steady the crime data she’d used in her own The event’s creators initially found it dif- interest in social justice issues as a grad research reflected biased policing. Around ficult to convince peers that there was much student. She wrote in The Stanford Daily the same time, she was introduced to Joy to talk about. “The more predominant idea about an incident in which an acquain- Buolamwini, a Ghanaian American MIT was that humans were biased and algo- tance wondered aloud whether Gebru was master’s student who had noticed that some rithms weren’t,” says Moritz Hardt, now a UC “actually smart” or had been admitted due algorithms designed to detect faces worked Berkeley computer science professor who to affirmative action. At Stanford’s grad- less well on Black people than they did on cofounded the workshop with a researcher uate school, Gebru encountered a signifi- white people. Gebru began advising her on from Princeton. “People thought it was silly cantly less diverse student population than publishing her results. to work on this.” she had during her undergraduate years, It wasn’t just the algorithms or their train- By 2016 the event had grown into a meet- and she felt isolated. She bonded with peo- ing data that skewed white. In 2015, Gebru ing that sold out a hall at NYU School of ple who, like her, had experienced global got her first glimpse of the worldwide com- Law. The audience included staffers from inequality firsthand. “Once you’ve seen the munity of AI researchers at the field’s top the Federal Trade Commission and the world in terms of its injustice and the ways conference, Neural Information Processing European Commission. Yet the presenters, in which the United States is not always Systems (NIPS), in . She noticed by and large, applied a fairly detached and the answer to everybody’s problems, it’s immediately how male and how white mathematical lens to the notion that tech- very difficult to unsee,” says Jess Auerbach, it was. At a Google party, she was inter- nology could harm people. Researchers a student from South Africa who became cepted by a group of strangers in Google hashed out technical definitions of fairness friends with Gebru at Stanford, and who Research T-shirts who treated the presence that could be expressed in the form of code. is now an anthropologist at North West of a Black woman as a titillating photo op. There was less talk about how economic University in South Africa. One man grabbed her for a hug; another pressures or structural racism might shape In 2016, Gebru volunteered to work on kissed her cheek and took a photo. At the AI systems, whom they work best for, and a coding program for bright young people next year’s conference, Gebru kept a tally whom they harm. in Ethiopia, which sent her on a trip back of other Black people she met, counting just Gebru didn’t attend the FATML workshop home, only her second since she had fled six among the 8,500 attendees—all people that year or the next—she was still mainly at the age of 15. Her coding students’ strug- she already knew, and most of whom she’d focused on building AI, not examining its gles, she felt, exposed the limits of US mer- potential for harm. In January 2017, at a one- itocracy. One promising kid couldn’t afford day event centered on how AI could shake the roughly $100 required to take the SAT. up finance, Gebru stood in a gray turtle- After Gebru paid the fee for him, he won a neck in a large octagonal room overlook- scholarship to MIT. She also pitched in to TOM SIMONITE (@tsimonite) ing Stanford’s terracotta-roofed campus help students who had been denied visas is a senior writer at wired who and presented the findings of her PhD the- despite having been accepted to US schools. covers and sis to members of Silicon Valley’s elite. She “She tried all she could to help these kids,” its effects on the world. clicked through slides showing how algo- race, religion, or other group identity. The company highlighted its research in a blog post for a general audience, and signed up, alongside Microsoft, as a corporate sponsor of the FATML workshop. When Mitchell got to Google, she dis- covered a messier reality behind the com- pany’s entrée into fairness research. That rithms could predict factors like household first paper had been held up for months by income and voting patterns just by identify- internal deliberations over whether Google ing cars on the street. should publicly venture into a discourse on Gebru was the only speaker who was 3 the discriminatory potential of computer not a professor, investment professional, code, which to managers seemed more or representative of a tech company, but, complex and sensitive than its labs’ usual as one organizer recalls, her talk gener- output. Mitchell’s own first publication at ated more interest than any of the others. the company, on making smile-detection Steve Jurvetson, a friend of Elon Musk and algorithms perform well for people of dif- an early investor in Tesla, enthusiastically ferent races and genders, also met with a posted photos of her slides to Facebook. A WHILE GEBRU WAS completing her thesis degree of corporate hesitancy that didn’t longtime AI aficionado, he wasn’t surprised at Stanford, Margaret Mitchell was devel- seem to encumber more conventional AI that machine-learning algorithms could oping her own doubts about AI, 800 miles projects. She chose to work on smiles in identify specific cars. But the way Gebru had north at Microsoft’s verdant campus out- part because of their positive associations; extracted signals about society from photos side Seattle. still, she endured rounds of meetings with illustrated how the technology could spin In 2015, Mitchell, an expert in software lawyers over how to handle discussions of gold from unexpected sources—at least for that generates language from images, was gender and race. those with plenty of data to mine. “It was, working on an app for blind people that At other times, Mitchell’s work inside ‘My God, think of all the data that Google spoke visual descriptions of the world. She Google faced little resistance, but also has,’” Jurvetson says. “It made me realize the had christened it Seeing AI, and she loved the little enthusiasm. “It was like people really power of having the biggest data set.” idea that the flourishing power of machine appreciated what I was saying, and then For Gebru, the event could have been a learning could lift up society’s most vulnera- nothing happened,” she says. Still, Mitchell waypoint between her grad school AI work ble. But Microsoft didn’t seem willing to seri- hadn’t expected to change the company and a job building moneymaking algo- ously invest in such projects at the time. overnight, and gradually her efforts gained rithms for tech giants. But she decided that Mitchell also noticed some troubling momentum. In late 2017 she formed a small she wanted to help contain the technology’s gaffes in the machine-learning systems she team dedicated to “ethical AI research” and power rather than expand it. In the sum- was training. One would describe someone embarked on a campaign of meetings with mer of 2017, she took a job with a Microsoft with pale skin, like the red-haired Mitchell, teams across Google to spread the word and research group that had been involved in as a “person,” but a figure with dark skin as offer help. This time people seemed more the FATML movement from early on. Gebru a “Black person.” In another test, an image of receptive—perhaps in part because broader wrote her pivot into the final chapter of her an inferno at an oil storage depot was cap- attitudes were shifting. Some of Google’s thesis: “One of the most important emergent tioned “great view.” She began to fear that AI rivals, like Microsoft, appeared to be taking issues plaguing our society today is that of was laced with land mines, and the industry AI fairness more seriously. Industry hype algorithmic bias. Most works based on data was not paying enough attention to finding about AI was still intense, but the field’s cul- mining, including my own works described them. “Oh crap,” she remembers thinking. ture was becoming more reflective. in this thesis, suffer from this problem,” she “There are serious issues that we have to One person driving that change was wrote. Her plan for a career, she went on, solve right now because no one else is work- Timnit Gebru, who was introduced to was “to make contributions towards identi- ing on them and this technology is evolving.” Mitchell by an acquaintance over email fying and mitigating these issues.” In 2016, Mitchell moved to Google to work when Gebru was about to join Microsoft. full-time on those problems. The company The two had become friendly, bonding over appeared to be embracing this new, con- a shared desire to call out injustices in soci- scientious strand of AI research. A couple of ety and the tech industry. “Timnit and I hit weeks before she started, Google published it off immediately,” Mitchell says. “We got its first research paper on machine-learning along on every dimension.” fairness. It considered how to ensure that a system that makes predictions about people—say, assessing their risk of default- When Gebru presented her PhD thesis on computer vision to ing on a loan—offered equal treatment members of Silicon Valley’s elite, her to individuals regardless of their gender, talk generated intense interest. 1 2 1 Gebru was also hitting it off with others Programmers generally grabbed the most who wanted to work in AI but found them- easily available data they could find, believ- selves misunderstood by both people and ing that larger data sets meant better results. algorithms. In December 2017, Inioluwa Gebru and her collaborators called out Deborah Raji, a young Nigerian-Canadian this mindset, pointing to her study with coder at an AI startup called Clarifai, stood Buolamwini as evidence that being lax with in the lobby of the Long Beach Convention data could infest machine-learning systems Center in a crowd of mostly white faces at of AI research. Raji started to think she could with biases. Gebru’s new paper proposed a that year’s NIPS conference. She was begin- work in the field after all. , the sto- framework called Datasheets for Datasets, ning to feel that working in AI was not for ried Googler who had cofounded the Google in which AI engineers would document the her. At Clarifai, Raji had helped to create Brain research group, posed for selfies with patterns and contents of their data to avoid a machine-learning system that detected attendees. He and another top Google Brain nasty surprises later. The project treated AI photos containing nudity or violence. But researcher, Samy Bengio, got talking with systems as artifacts whose creators should her team discovered it was more likely to Gebru and suggested she think about join- be held to standards of responsibility. “For flag images of people of color, because they ing their group. the first time it gave some structure in my appeared more often in the pornography Gebru’s research was also helping to make mind about how to think about implementing and other material they’d used as training work on AI fairness less academic and more fairness,” says Krishna Gade, who led a team data. “That really hit me,” Raji says. “I built urgent. In February 2018, as part of a project developing machine learning for Facebook’s this thing, and it was actively discriminatory called Gender Shades, she and Buolamwini News Feed before founding Fiddler Labs, in a way that hurt people of color.” published evidence that services offered by which creates AI transparency tools. The NIPS conference provided a look at companies including IBM and Microsoft that The Datasheets project bolstered Gebru’s the world of AI beyond her startup, but Raji attempted to detect the gender of faces in prominence in the movement to scrutinize didn’t see people like herself onstage or in photos were nearly perfect at recognizing the ethics and fairness of AI. Mitchell asked the crowded lobby. Then an Afroed figure white men, but highly inaccurate for Black her to think about joining her Ethical AI team waved from across the room. It was Gebru. women. The problem appeared to be rooted at Google. She invited Raji to the inaugural Black in in the fact that photos scraped from the web Some people warned Gebru about join- AI workshop, an event born out of Gebru’s to train facial-recognition systems overrep- ing the company. While she was interview- email list for Black researchers. Raji changed resented men as well as white and Western ing, Google employees were pressuring their her plane ticket to stay an extra day in Long people, who had more access to the internet. leaders to abandon a Pentagon contract Beach and attend. The project was a visceral demonstra- known as Project Maven, which would use The event mixed technical presenta- tion of how AI could perpetuate social machine learning to analyze military drone tions by Black researchers with network- injustices—and of how research like surveillance footage. Gebru signed a letter ing and speeches on how to make AI more Gebru’s could hold companies like her own with more than 1,000 other researchers urg- welcoming. Mitchell ran support for remote employer to account. IBM and Microsoft ing the company to withdraw. Her uncom- participants joining by video chat. At the both issued contrite statements. Gebru had fortable experience at the 2015 Google party post-event dinner, on the cruise ship Queen not informed her bosses of Microsoft’s inclu- in Montreal preyed on her mind, and multiple Mary, permanently docked in Long Beach, sion in the Gender Shades project much in women who had worked at Google Brain told Gebru, Raji, and other Black AI researchers advance, but Microsoft’s research division her that the company was hostile to women mingled and danced with big names from was known for being kept relatively iso- and people of color, and resistant to change. Amazon and Google. lated from the business in order to give its Gebru considered walking away from the Other events at NIPS that year had made researchers freedom. A product manager job offer, until Mitchell offered to make her the hype-saturated world of AI research quizzed her about the study, but that was colead of the Ethical AI team. They would appear seamy and elitist. Intel threw a cor- it. The lab promoted a New York Times share the burden and the limelight in hopes porate party that featured provocatively write-up of the project on its homepage, that together they could nudge Google in a dressed women performing acrobatics, and with a photo of Gebru over the newspaper’s more conscientious direction. Gebru rea- Elon Musk made an anatomical joke about headline: “Facial Recognition Is Accurate, If soned that she could stick close to Mitchell the conference’s acronym. NIPS organiz- You’re a White Guy.” and keep her head down. “I thought, OK, I ers released a “statement on inappropriate Gebru’s primary research project at can do my work and be careful who I col- behavior,” promising tougher policies for Microsoft contrasted her experience as an laborate with, and try to ignore some attendees and sponsors. (They also ended electrical engineer with the working hab- of the other things,” she says. “My num- up changing the event’s acronym, in due its of machine-learning experts. At Apple, ber one concern was: Can I survive in this course, to NeurIPS.) Gebru and her coworkers had studied stan- environment?” At the Black in AI event, by contrast, dardized data sheets detailing the properties there was an atmosphere of friendship and of every component they considered add- new beginnings. People spoke openly and ing to a gadget like the iPhone. AI had no directly about the social and political ten- equivalent culture of rigor around the data sions hidden beneath the technical veneer used to prime machine-learning algorithms.

1 2 2 her had recently joined Google Brain at a ever, sometimes stood in their way. In some more senior level. Dean said he’d look into cases, Mitchell herself wrote code for prod- the pair’s claims. Gebru was promoted; Dean uct teams that wanted to implement AI told her that the hiring committee had not safeguards, because engineering resources previously seen all parts of her résumé, an weren’t regularly made available for their explanation she found dubious. After more kind of work. back and forth over Mitchell’s position, Dean So the Ethical AI team hustled, figur- let her switch supervisors. ing out ways to get traction for their ideas Gebru and Mitchell’s work didn’t fit eas- and sometimes staging interventions. In ily into Google’s culture, either. The women one case, they noticed problems in Gmail’s and their team were a relatively new breed Smart Reply feature, which suggests short of tech worker: the in-house ethical quib- responses to emails: It made gendered bler. After the dustup at Google over Project assumptions, such as defaulting to “he” if a Maven, and in the wake of research like message included mention of an engineer. A Buolamwini and Gebru’s, tech giants began member of the Ethical AI team met with an trumpeting lofty corporate commitments to engineer on the project for a quiet chat. That practice restraint in their AI projects. After helped set off a series of conversations, and Google said it would not renew its controver- the feature was adjusted to no longer use sial Pentagon contract, it announced a set of gendered pronouns. seven principles that would guide its AI work. Mitchell also developed a playbook for 4 Among them: AI projects had to be “socially turning ethical AI itself into a kind of prod- beneficial” and could not relate to weapons uct, making it more palatable to Google’s GEBRU ARRIVED AT the in or surveillance (though other defense work engineering culture, which prized launches September 2018. She took a desk not far was still permitted). Microsoft posted six AI of new tools and features. In January 2019, from Jeff Dean’s in one of the buildings principles that were less specific, including Mitchell, Gebru, and seven collaborators that housed Google Brain, across the main “inclusiveness” and “accountability.” Both introduced a system for cataloging the per- courtyard from the volleyball court and companies created internal review pro- formance limits of different algorithms. The the replica of a Tyrannosaurus rex skele- cesses for cloud computing deals that they method, which built on Gebru’s earlier work ton. She didn’t keep a low profile for long. said would weed out unethical projects. In documenting the contents and blind spots of Two months into her new job, she walked 2016, Microsoft and Google were the only data sets, noted the conditions under which out, joining thousands of employees world- corporate sponsors of the FATML work- algorithms were most likely to return accu- wide to protest the company’s treatment of shop; in 2019, they were joined by Google’s rate results and where they were likely to women after The New York Times reported Alphabet sibling DeepMind, as well as Spotify falter. Mitchell’s team named the concept that Google had paid $90 million in sev- and Twitter, as sponsors of an entire confer- Model Cards, to make it sound generic and erance to an executive accused of sexual ence that had in part grown out of the FATML neutral, and shopped it around to other harassment. workshop. Gebru was one of its organizers. teams inside the company. The cloud com- Gebru joined a discussion about the Despite those changes, it remained puting division adopted Model Cards, using protest on an internal email list called unclear to some of the in-house quibblers them as a form of disclosure, like a nutri- Brain Women and Allies. She pointed out how, exactly, they would or could change tion label, to show the public how well, say, some problems she’d noticed at her new Google. The Ethical AI team’s primary job Google’s facial detection algorithm performs workplace, including “toxic men” and a was to conduct research, but Mitchell also on different kinds of images. lack of women in senior positions. She wanted the group to shape the company’s On at least one occasion, the Ethical AI was summoned to a brief meeting with products, which touched billions of lives. team also helped convince Google to limit Dean—now her boss’s boss—and a repre- Indifference and a lack of support, how- its AI in ways that ceded potential revenue sentative from human resources to discuss her observations. Soon after, Gebru met with Dean again, this time with Mitchell at her side, for another discussion about the situation of women at Google. They planned a lunch meeting, but “What Google just said to anyone by the time the appointment rolled around, who wants to do this critical research the two women were too anxious to eat. is, ‘We’re not going to tolerate it.’” Mitchell alleged that she had been held back from promotions and raises by per- — Meredith Whittaker formance reviews that unfairly branded her as uncollaborative. Gebru asserted that a male researcher with less experience than to competitors. Microsoft and Amazon had warned Google that it had a duty to rep- for years offered face-recognition services resent its employees. After that expensive that could be used for more or less anything, pushback, the two women didn’t hear more including law enforcement. With the Ethical about the issue. (Google did not respond to AI team’s help, Google launched a limited a request for comment on the incident, but service that just recognized public figures told Bloomberg it began an investigation and was offered only to customers in the immediately after receiving reports about media after careful vetting. the man and that he departed before the Mitchell and Gebru believed their suc- were worn down by the occasional fla- investigation concluded.) cesses derived in part from the fact that grantly sexist or racist incident, but more so Some Googlers chafed at Gebru’s will- their team provided refuge from Google’s by a pervasive sense that they were being ingness to confront colleagues. “Timnit’s internal culture, which they and some other isolated. They noticed that they were left out behavior was very far outside the norm,” researchers found hostile, territorial, and of meetings and off email threads, or denied says one researcher at Google who was intensely hierarchical. The dozen or so credit when their work made an impact. not authorized to speak to the press. The people on the Ethical AI team took pride in Mitchell developed an appropriately statis- researcher recalls an incident in the sum- being more diverse in terms of gender, race, tical way of understanding the phenome- mer of 2020, during the wave of Black Lives and academic background than the rest of non. “What is the likelihood that I will not Matter protests, when Gebru got into a dis- the company. Gebru fondly thought of them be invited to a meeting that I should be at? pute on an internal mailing list dedicated to as misfits and believed that diversity made What is the likelihood that my male col- discussing new AI research papers. A male the group more likely to spot problems or league will be invited? You start to see the colleague posted a short, enthusiastic mes- opportunities that Google’s largely white trends,” she says. sage about a new text-generation system male workers might overlook. Gebru and Together, the two women joined and that had just been opened up for commer- Mitchell also successfully lobbied execu- sometimes led attempts to change Google’s cial use. Gebru, acutely conscious of the tives to allow them to bring in sociologists culture. In 2019, with two others, they cir- demonstrations roaring across America, and anthropologists—not just the usual culated a pointed internal document list- replied to highlight a warning from a prom- computer science PhDs. “A lot of people ing concerns about the treatment of women inent woman in the field that such systems in our team would either not be at Google in Google’s research teams. Women were were known to sometimes spew racist and or maybe even in the tech industry if they treated as “punching bags,” the document sexist language. Other researchers then didn’t join,” Gebru says. asserted, and senior managers dismissed replied to the initial post without mention- Over time, the team seemed to show how observations about inequality as “temper ing Gebru’s comment. Gebru called them corporate quibblers could succeed. Google’s tantrums.” Mitchell disseminated a chart out for ignoring her, saying it was a com- Ethical AI group won respect from academ- explaining how to support marginalized mon and toxic pattern, and she says one ics and helped persuade the company to groups at work, including checklist items like man privately messaged her to say he limit its AI technology. Gebru and Mitchell “Did you listen to their answer and respond wasn’t surprised she got harassed online. both reported to Samy Bengio, the veteran with empathy?” A hot-tempered debate ensued over racism Google Brain researcher, whom they came to Gebru was the more outspoken of the and sexism in the workplace. consider an ally. The company had built up a two—usually because she felt, as a Black According to the Google employee, handful of other teams working on AI guard- woman, that she had to be. She admits that the incident—which is also described in rails, including in the research and global this won her enemies. She dismissed as anonymous posts on Reddit—showed affairs divisions, but they were tied more backward diversity programs that placed how Gebru’s demeanor could make some closely to the company’s business priorities. an emphasis on mentoring for women: people shy away from her or avoid certain The Ethical AI team was more independent The company’s problems, she would say, technical topics for fear of being pulled into and wide-ranging. When Mitchell started at were rooted in its culture and leadership, arguments about race and gender politics. Google, the field mainly took a narrow, tech- not in the marginalized workers. Gebru’s Gebru doesn’t deny that the dispute became nical approach to fairness. Now it increas- willingness to speak up sometimes led to heated but says it ultimately proved produc- ingly asked more encompassing questions blowups. In one incident, she and another tive, forcing attention to her negative experi- about how AI replicated or worsened social woman warned Dean that a male researcher ences and those of other women at Google. inequalities, or whether some AI technol- at Google had previously been accused ogy should be placed off-limits. In addition of sexual harassment. Managers did not to creating handy tools for engineers, mem- appear to act until the man was accused of bers of the team published papers urging AI harassing multiple people at Google, after researchers to draw on critical race theory which he was fired. The man’s lawyers then and reconsider the tech industry’s obsession sent Google a letter in which they accused with building systems to achieve mass scale. Gebru and the other woman of defaming At the same time, however, Mitchell and him. Google lawyers in turn advised the Gebru’s frustrations with Google’s broader pair to hire their own counsel. Gebru and culture mounted. The two women say they her coworker did so, and their own lawyers won a splurge of media coverage with a the energy consumed by the tens or even system called GPT-3. It had ingested more thousands of powerful processors required training data than BERT and could generate when training such software, and the chal- impressively fluid text in genres spanning lenges of documenting potential biases sonnets, jokes, and computer code. Some in the vast data sets they were made with. 5 investors and entrepreneurs predicted that BERT, Google’s system, was mentioned more automated writing would reinvent market- than a dozen times, but so was OpenAI’s ing, journalism, and art. GPT-3. Mitchell considered the project These new systems could also become worthwhile but figured it would come across ABOUT A YEAR AFTER Gebru first arrived fluent in unsavory language patterns, cours- as boring. An academic who saw the paper at Google, in October 2019, the company ing with sexism, racism, or the tropes of ISIS after it was submitted for publication found summoned journalists to its headquarters propaganda. Training them required huge the document “middle of the road.” in Mountain View to raise the curtain on a collections of text—BERT used 3.3 billion Plenty of people inside Google knew new technology. After a sumptuous break- words and GPT-3 almost half a trillion— about the paper early on, including Dean. fast buffet, reporters were shepherded into which engineers slurped from the web, the In October, he wrote in a glowing annual a narrow meeting room to hear from Dean most readily available source with the neces- review that Gebru should work with and two vice presidents in charge of Google’s sary scale. But the data sets were so large that other teams on developing techniques to search engine. The trio touted a new kind sanitizing them, or even knowing what they make machine-learning software for lan- of machine-learning system that they said contained, was too daunting a task. It was guage processing “consistent with our AI made the company’s signature product bet- an extreme example of the problem Gebru Principles.” In her reply, she told him about ter able to understand long queries. had warned against with her Datasheets for the paper she was drafting with Bender Dean raised a polite chuckle when he Datasets project. and others. Dean wrote back: “Definitely explained that the new system was called Inside Google, researchers worked to not my area of expertise, but would defi- Bidirectional Encoder Representations from build more powerful successors to BERT and nitely learn from reading it.” Gebru also Transformers, but was generally known GPT-3. Separately, the Ethical AI team began informed Google’s communications depart- by a name borrowed from Sesame Street: researching the technology’s possible down- ment about the project and mentioned it to BERT. It was an example of a new type of sides. Then, in September 2020, Gebru and Marian Croak, a Black engineering executive machine-learning system known as a large Mitchell learned that 40 Googlers had met on Google’s Advanced Technology Review language model, enabled by advances that to discuss the technology’s future. No one Council, an internal review panel that was made it practical for algorithms to train from Gebru’s team had been invited, though added after the Maven protests. Croak said themselves on larger volumes of text, gen- two other “responsible AI” teams did attend. the paper sounded interesting and asked erally scraped from the web. That broader There was a discussion of ethics, but it was Gebru to send her a copy. But Gebru never sampling allowed models like BERT to better led by a product manager, not a researcher. got the chance before the fatal controversy internalize statistical patterns of language That same month, Gebru sent a message over “Stochastic Parrots” erupted. use, making them better than previous tech- to Emily M. Bender, a professor of linguistics It’s not clear exactly who decided that nology at tasks like answering questions or at the University of Washington, to ask if she Gebru’s paper had to be quashed or for what detecting whether a movie review was pos- had written anything about the ethical ques- reason. Nor is it clear why her resistance— itive or negative. tions raised by these new language mod- predictable as it was—prompted a snap When a reporter asked whether BERT els. Bender had not, and the pair decided to decision to eject her, despite the clear risk of would also learn, say, sexist language pat- collaborate. Bender brought in a grad stu- public fallout. Other researchers at Google terns, Dean responded, “This is some- dent, and Gebru looped in Mitchell and three say it isn’t unusual for publications about thing that we definitely look at for all the other members of her Google team. AI to trigger internal corporate sensitivities machine-learning-related product launches The resulting paper was titled “On the before public release, but that researchers and also in our own research,” citing the Dangers of Stochastic Parrots: Can Language can usually work through managers’ objec- work of people like Mitchell and Gebru. “We Models Be Too Big? ” The whimsical title tions. Gebru, with her track record of rattling want to make sure that our use of machine styled the software as a statistical mimic management about Google’s diversity and learning is free of unfair forms of bias.” The that, like a real parrot, doesn’t know the AI ethics problems, got little such opportu- Q&A also revealed that Google had other implications of the bad language it repeats. nity. One reason managers were not more reasons to value BERT. When another jour- The paper was not intended to be a open in explaining their feedback to Gebru, nalist asked if it was being used by Google’s bombshell. The authors did not present new according to Google, was that they feared she ads team, one of the search executives experimental results. Instead, they cited pre- would spread it around inside the company. replied, “I’m sure they must be applying it.” vious studies about ethical questions raised Those fears may have been compounded In the months that followed, excitement by large language models, including about when Gebru took to an internal listserv to grew around large language models. In June criticize Google for “silencing marginalized 2020, OpenAI, an independent AI institute voices,” even as she offered to kill her own cofounded by Elon Musk but now bank- paper in exchange for greater transparency. rolled by a billion dollars from Microsoft, On the night of her forced exit from

1 2 5 Google, in early December, members of Gebru’s team joined a tearful video call that lasted until early the next morning. In normal times, they might have hugged and huddled in a bar or someone’s home; in a pandemic they sniffled alone be considered in top executives’ perfor- over their laptops. Two weeks later, the mance reviews—perhaps quietly conced- remaining team members sent an email ing Gebru’s assertion that leaders were not to Google CEO demanding held accountable for their poor showing on an apology and several changes, includ- this count. And he informed researchers ing Gebru’s reinstatement (and Kacholia’s that they would be given firmer guidance reassignment). Mitchell’s firing two months on “Google’s research goals and priorities.” later brought new pain. She hired lawyers A Google source later explained that this who blasted out a press release saying she meant future projects touching on sensitive had been fired after “raising concerns of 6 or commercial topics would require more race and gender equity at Google.” input from in-house legal experts, product Dean became the face of Google’s dis- teams, and others within Google who had pleasure with the “Stochastic Parrots” paper. relevant expertise. The outlook for open- He sent an email to the members of Google THE REPERCUSSIONS OF Gebru’s termina- minded, independent research on ethical Research, also released publicly, saying the tion quickly radiated out from her team to AI appeared gloomy. Google claimed that work “didn’t meet our bar for publication,” in the rest of Google and, beyond that, to the it still had hundreds of people working on part because one of its eight sections didn’t entire discipline of AI fairness research. responsible AI, and that it would expand cite newer work showing that large lan- Some Google employees, including David those teams; the company painted Gebru guage models could be made less energy- Baker, a director who’d been at the company and Mitchell’s group as a tiny and relatively hungry. Dean repeated the point so often for 16 years, publicly quit over its treatment unimportant cog in a big machine. But oth- inside Google that some researchers joked of Gebru. Google’s research department ers at Google said the Ethical AI leaders and that “I have an objection to Parrots section was riven by mistrust and rumors about their frank feedback would be missed. “For three” would be inscribed on his tombstone. what happened and what might happen me, it’s the most critical voices that are the The complaint made little sense to many AI next. Even people who believed Gebru had most important and where I have learned researchers, who knew that grumbles about behaved in ways unbecoming of a corpo- the most,” says one person who worked on citations typically end with authors revis- rate researcher saw Google’s response as product changes with Gebru and Mitchell’s ing a paper, not getting terminated. Dean’s ham-handed. Some researchers feared their input. Bengio, the women’s manager, turned argument suffered another blow when work would now be policed more closely. his back on 14 years of working on AI at reviewers accepted the paper to the con- One of them, Nicholas Carlini, sent a long Google and quit to join Apple. ference on fairness and technology. internal email complaining of changes that Outside of Google, nine Democrats in Others, including Gebru, offered a dif- company lawyers made to another paper Congress wrote to Pichai questioning his ferent explanation from Dean’s: Google involving large language models, pub- commitment to preventing AI’s harms. had used an opaque internal process to lished after Gebru was fired, likening the Mitchell had at one point tried to save the suppress work critical of a technology that intervention to “Big Brother stepping in.” “Stochastic Parrots” paper by telling execu- had commercial potential. “The closer the The changes downplayed the problems the tives that publishing it would bolster argu- research started getting to search and ads, paper reported and removed references to ments that the company was capable of the more resistance there was,” one Google Google’s own technology, the email said. self-policing. Quashing it was now under- employee with experience of the compa- Soon after, Google rolled out its response mining those arguments. ny’s research review process says. “Those to the roiling scandal and sketched out a Some academics announced that they are the oldest and most entrenched orga- more locked-down future for in-house had backed away from company events nizations with the most power.” Still others research probing AI’s power. Marian Croak, or funding. The fairness and technology in surmised that Gebru was the casualty of a the executive who had shown interest in AI conference’s organizers stripped Google different kind of turf battle: that other inter- Gebru’s work, was given the task of consol- of its status as a sponsor of the event. Luke nal groups working on responsible AI—ones idating the various teams working on what Stark, who studies the social impacts of AI with closer relationships to Google’s prod- the company called responsible AI, includ- at the University of Western Ontario, turned uct teams—felt that Gebru and her coau- ing Mitchell and Gebru’s. Dean sent around down a $60,000 grant from Google in protest thors were encroaching where they didn’t an email announcing that a review of of its treatment of the Ethical AI team. When belong. Gebru’s ouster had concluded; he was sorry, he applied for the money in December 2020, he said, that the company had not “handled he had considered the team a “strong exam- this situation with more sensitivity.” ple” of how corporate researchers could do Dean also announced that progress on powerful work. Now he wanted nothing to improving workforce diversity would now do with Google. Tensions built into the field of AI ethics, he saw, were beginning to cause Pentagon contract before leaving in 2019.) fractures. Any such divide is unlikely to be neat, “The big tech companies tried to steal a given how the field of AI ethics sprouted in march on regulators and public criticism by a tech industry hothouse. The community is Dilemmas That Helped Get embracing the idea of AI ethics,” Stark says. still small, and jobs outside big companies This Issue Out: But as the research matured, it raised big- are sparser and much less well paid, partic- ger questions. “Companies became less able ularly for candidates without computer sci- Who to invite to my mask-burning bonfire; to coexist with internal critical research,” ence PhDs. That’s in part because AI ethics whether to attend my friend’s Zoom improv show; watching a pineapple go bad versus he says. One person who runs an ethical straddles the established boundaries of aca- making the effort to cut it up; whether to feed AI team at another tech company agrees. demic departments. Government and phil- the alley cats and annoy my feline-averse neighbors; how to reply politely to emails that “Google and most places did not count on anthropic funding is no match for corporate use more than one exclamation point; subject- the field becoming what it did.” purses, and few institutions can rustle up the ing my Instagram followers to yet another photo of my dog (yes, obviously); a friend lied To some, the drama at Google sug- data and computing power needed to match about his kid’s age so they could get vaxed gested that researchers on corporate pay- work from companies like Google. early—do I call him out?; when to accept a Twitter tip; walking away from cat vomit in rolls should be subject to different rules For Gebru and her fellow travelers, the the living room so I don’t have to be the one than those from institutions not seeking to past five years have been vertiginous. For to clean it up (this time); navigating mask wearage among four levels of airflow, three profit from AI. In April, some founding edi- a time, the period seemed revolutionary: generations, and two vaccine statuses. Tech companies were proactively exploring tors of a new journal of AI ethics published WIRED is a registered trademark of Advance a paper calling for industry researchers to flaws in AI, their latest moneymaking mar- Magazine Publishers Inc. Copyright ©2021 Condé Nast. All rights reserved. Printed disclose who vetted their work and how, and vel—a sharp contrast to how they’d faced up in the USA. Volume 29, No. 7. WIRED (ISSN for whistle-blowing mechanisms to be set to problems like spam and social network 1059–1028) is published monthly, except for combined issues in December/January up inside corporate labs. “We had been try- moderation only after coming under exter- and July/August, by Condé Nast, which is ing to poke on this issue already, but when nal pressure. But now it appeared that not a division of Advance Magazine Publishers Inc. Editorial office: 520 Third Street, Ste. Timnit got fired it catapulted into a more much had changed after all, even if many 305, San Francisco, CA 94107-1815. Princi- mainstream conversation,” says Savannah individuals had good intentions. pal office: Condé Nast, 1 World Trade Cen- ter, New York, NY 10007. Roger Lynch, Chief Thais, a researcher at Princeton on the jour- Inioluwa Deborah Raji, whom Gebru Executive Officer; Pamela Drucker Mann, escorted to Black in AI in 2017, and who now Chief Revenue & Marketing Officer, US; nal’s board who contributed to the paper. Jackie Marks, Chief Financial Officer. Peri- “Now a lot more people are questioning: Is works as a fellow at the Mozilla Foundation, odicals postage paid at New York, NY, and at additional mailing offices. Canada Post it possible to do good ethics research in a says that Google’s treatment of its own Publications Mail Agreement No.40644503. corporate AI setting?” researchers demands a permanent shift Canadian Goods and Services Tax Registra- tion No. 123242885 RT0001. If that mindset takes hold, in-house ethi- in perceptions. “There was this hope that cal AI research may forever be held in suspi- some level of self-regulation could have POSTMASTER: Send all UAA to CFS (see DMM 707.4.12.5); NONPOSTAL AND MILITARY cion—much the way industrial research on happened at these tech companies,” Raji FACILITIES: Send address corrections to pollution is viewed by environmental scien- says. “Everyone’s now aware that the true WIRED, PO Box 37617, Boone, IA 50037-0662. For subscriptions, address changes, adjust- tists. Jeff Dean admitted in a May interview accountability needs to come from the out- ments, or back issue inquiries: Please write to with CNET that the company had suffered a side—if you’re on the inside, there’s a limit to WIRED, PO Box 37617, Boone, IA 50037-0662, call (800) 769 4733, or email subscriptions@ real “reputational hit” among people inter- how much you can protect people.” WIRED.com. Please give both new and old addresses as printed on most recent label. ested in AI ethics work. The rest of the inter- Gebru, who recently returned home after First copy of new subscription will be mailed view dealt mainly with promoting Google’s her unexpectedly eventful road trip, has within eight weeks after receipt of order. Address all editorial, business, and production annual developer conference, where it was come to a similar conclusion. She’s raising correspondence to WIRED Magazine, 1 World soon announced that large language mod- money to launch an independent research Trade Center, New York, NY 10007. For permis- sions and reprint requests, please call (212) els, the subject of Gebru’s fateful critique, institute modeled on her work on Google’s 630 5656 or fax requests to (212) 630 5883. would play a more central role in Google Ethical AI team and her experience in Black Visit us online at www.WIRED.com. To subscribe to other Condé Nast magazines on the web, search and the company’s voice assistant. in AI. “We need more support for external visit WIRED.condenet.com. Occasionally, we Meredith Whittaker, faculty director of New work so that the choice is not ‘Do I get paid make our subscriber list available to carefully screened companies that offer products and York University’s AI Now Institute, predicts by the DOD or by Google?’” she says. services that we believe would interest our that there will be a clearer split between Gebru has had offers, but she can’t imag- readers. If you do not want to receive these offers and/or information, please advise us at work done at institutions like her own and ine working within the industry anytime in PO Box 37617, Boone, IA 50037-0662, or call work done inside tech companies. “What the near future. She’s been thinking back to (800) 769 4733. Google just said to anyone who wants to do conversations she’d had with a friend who WIRED is not responsible for the return or loss of, or for damage or any other injury to, unsolic- this critical research is, ‘We’re not going to warned her not to join Google, saying it was ited manuscripts, unsolicited artwork (includ- tolerate it,’” she says. (Whittaker herself once harmful to women and impossible to ing, but not limited to, drawings, photographs, and transparencies), or any other unsolicited worked at Google, where she clashed with change. Gebru had disagreed, claiming she materials. Those submitting manuscripts, pho- management over AI ethics and the Maven could nudge things, just a little, toward a tographs, artwork, or other materials for con- sideration should not send originals, unless more beneficial path. “I kept on arguing with specifically requested to do so by WIRED in writ- her,” Gebru says. Now, she says, she con- ing. Manuscripts, photographs, artwork, and other materials submitted must be accompa- cedes the point. nied by a self-addressed, stamped envelope.

1 2 7 SIX-WORD SCI-FI: STORIES BY WIRED READERS WIRED 29.07

IN SIX WORDS, WRITE A STORY ABOUT A FREAKY DISCOVERY IN PHYSICS: GRAVITY WAS A CONSENSUAL, Mark Crane SHARED ILLUSION. via Facebook

Every month, we ask for a ↙ SCHRÖDINGER’S CAT IS ACTUALLY A DOG. IT WAS SIMULTANEOUSLY HUGE AND MICROSCOPIC. new six-word story on —@TYNANWRITES, VIA TWITTER —@CEZARY_Z, VIA TWITTER Facebook, Twitter, and YOU’RE THE OBSERVED. NOT THE OBSERVER. ASTONISHINGLY, UP WAS DOWN ALL ALONG! Instagram. Submit your ideas —@PARKERSTMAILBOX, VIA INSTAGRAM —CHRISTOPHER WALTON, VIA EMAIL there, along with the hashtag OUR LAST SECONDS APPEAR THE LONGEST. ACTUALLY, THE TIDES PULL THE MOON. #WIREDSIXWORD. And visit Honorable —PAUL HAGENAARS, VIA EMAIL —@THE4LW, VIA INSTAGRAM the archive at WIRED.com/ Mentions ALL LOST SOCKS FOUND AT CERN. A SEVENTH INFINITY STONE IS FOUND. six-word to see how we’ve —FELIX QUARNSTRÖM, VIA FACEBOOK —@TAAYYWELLS, VIA INSTAGRAM illustrated our favorites.

ILLUSTRATION / VIOLET REED 1 2 8 Free Financial Tools Wealth Management

“Keep abundance in your thoughts and focus on financial well-being.”

-Deepak ChopraTM, MD Founder, Chopra Global

Author Deepak Chopra has a mission to empower personal transformation. A healthy, abundance-filled life begins with healthy habits. That’s why he’s working with Personal Capital to help people reduce stress and find financial confidence.

Start today by using our powerful, free financial tools to see where you stand—now and for your retirement.

Get your free financial Dashboard today at:

FREE FINANCIAL TOOLS AVAILABLE ON WEB & MOBILE personalcapital.com/wired

All product names, logos, and brands are property of their respective owners. Featured individuals are paid spokespeople and not clients of PCAC and do not make any endorsements or recommendations about securities offerings or investment strategy.

Advisory services are offered for a fee by Personal Capital Advisors Corporation (“PCAC”), a registered investment adviser with the Securities and Exchange Commission. Registration does not imply a certain level of skill or training. Investing involves risk and you may lose money. All visuals are illustrative only. Visit PersonalCapital.com. PCAC is a wholly owned subsidiary of Personal Capital Corporation (“PCC”), an Empower company. PCC is a wholly owned subsidiary of Empower Holdings, LLC. © 2021 Personal Capital Corporation. All rights reserved. MISTY COPELAND Principal Dancer American Ballet Theatre

THE ART OF AWE THE TECHNOLOGY OF ELEVATION

Introducing a remarkable expression of form and function - the world’s first rollable TV. The LG SIGNATURE OLED R rolls up to captivate you with self-lit pixels for realism and richness. Then it rolls down to disappear. Welcome to the bold new world of LG SIGNATURE.

THE ART OF ESSENCE Find yours at www.LGSIGNATURE.com