<<

Running head: COMBATING THE ILLICIT GOODS TRADE ON THE 1

Combating the Illicit Goods Trade on the Dark Web

Ryan Mack November, 2018

California State University Maritime Academy

COMBATING THE ILLICIT GOODS TRADE ON THE DARK WEB 2

Abstract

The development of the World Wide Web has made the world more interconnected than ever before. This technology has brought with it many new innovations, including online shopping and mail delivered electronically. Another development stemming from this new interconnectedness was the concept of secure, anonymous communication. This concept was made a reality with the development of the The Onion Router (). TOR was originally developed to allow for secure and anonymous government communication. However, TOR’s release to the public afforded users with malicious intent the ability to operate online anonymously.

While the TOR browser can be used for good things, it is often associated with the Dark

Web. First surfacing in 2011, the Dark Web is a culmination of illicit websites, unable to be located on indexed internet search engines. The first of these Dark Web sites was launched in

2011. Named the , this Dark Web site was the first to offer an Amazon like user experience for illicit substances. Coupled with the anonymity TOR offered, users of the Silk

Road were able to purchase drugs, weapons and illegal services completely anonymously. The

Silk Road was shut down by law enforcement on 2013. Since then, there has been a multiplicity of marketplaces to appear on the Dark Web. Due to the complex nature of TOR, law enforcement has been struggling to effectively police the Dark Web. In order to properly address this issue, law enforcement must develop a multifaceted strategy aimed at reducing this online illicit trade.

COMBATING THE ILLICIT GOODS TRADE ON THE DARK WEB 3

Introduction

Criminals have been exploiting ordinary communication methods for decades. Beginning with regular telephones, they found ways of talking in codes to not get caught by law enforcement. Transitioning into the modern era, systems of communication have evolved significantly. With the invention and subsequent of the internet the world became more connected than ever, allowing people to access every corner of the globe digitally. However, not every part of the internet is accessible through a regular internet browser. This part of the internet is called the Deep Web, as it is harder to access than regular parts of the internet. The Deep Web consists of websites that are not indexed by search engines such as Google Chrome or Safari.

Because these sites are not indexed, they are harder to find than traditional websites. While the

Deep Web does not maliciously contain illicit material, Dark Web sites are classified as Deep

Web because they can not be accessed by traditional internet browsing methods. These Dark

Web sites have their web addresses intentionally hidden, and often contain illicit information and illegal items for sale. (Finklea, 2017)

The Dark Web has become infamous in recent years for the vast amount of drugs available on markets hidden from the general population. These Dark Web markets have been a major source of controversy as they allow anyone with a specialized browser access to illegal substances and services. Because these Dark Web sites are hosted in many different countries, law enforcement struggles to locate the servers and find the identities of those responsible for setting them up. Due to the way these sites are set up it makes it extremely difficult for law enforcement agencies to catch these individuals and organizations, making it almost impossible to prosecute criminals for the crimes they have committed. The popularization of these crypto markets in recent years has caused a sharp rise in illegal drug purchases. A study performed by COMBATING THE ILLICIT GOODS TRADE ON THE DARK WEB 4

the RAND Corporation revealed that the purchases of illegal drugs on the Dark Web have risen threefold since 2013. (Kruithof et al., 2016) This sharp rise in illegal trading online demonstrates the size and scope of the problem at hand.

This thesis will provide valuable insight into how criminals and illegal organizations exploit the anonymity offered by the Dark Web, and the challenges that law enforcement faces when attempting to combat this problem. To provide an effective review, this thesis will examine three of the largest crypto markets to exist on the Dark Web. Using the Original Silk Road

(SR1), Alphabay and Market’s as case studies, this thesis will determine the size and scope of these markets, and how law enforcement was able to effectively shut them down . This will provide valuable insight into how Dark Web sites operate, and how law enforcement can better reduce the illegal trade that runs rampant on the Dark Web. The investigation and closure of these sites will provide great detail into the current process that law enforcement uses to find and disable these sites. With this information, new solutions can be developed to help law enforcement better combat this new threat.

Thesis Statement & Research Questions

This paper will cover the topic of the Dark Web because it is necessary to find out how the Dark Web supports the illicit goods trade in order to help policy understand how to reduce trade in illicit goods. In order to effectively cover and discuss this topic in detail, there are two major research questions that need to be answered in the thesis. Firstly, we need to know the challenges law enforcement face when combating illicit trade within the Dark Web? Knowing the current challenges that law enforcement face will shed light onto how they can better combat the problem at hand. And secondly, we need to know how the illicit goods trade exploits the COMBATING THE ILLICIT GOODS TRADE ON THE DARK WEB 5

Dark Web? Finding out how the illicit goods trade exploits the Dark Web will show policy experts how to better develop policy to combat this new cyber threat.

Background

In order to understand the challenges facing law enforcement, one must first understand the variety of factors that contribute to the anonymity of the Dark Web. The basis of all Dark

Web transactions and illicit interactions are made possible through . Onion

Routing is the foundation for the Dark Web, as it allows Dark Web users to operate anonymously. It is crucial for policy experts to understand the background and basics of Onion

Routing, as Onion Routing is arguably law enforcements biggest challenge when combating the exploitation of the Dark Web. Going along the lines of anonymity, play a large role in the success of these Dark Web marketplaces. is the largest of these cryptocurrencies, and has allowed Dark Web users to transfer money from person to person anonymously. (Foley, Karlsen, Putniņš, 2018) It is critical to understand how Bitcoin works in order to develop new practices in combating this illicit trade. Finally, one must become familiar with encrypted . Email such as PGP Encryption has allowed criminals operating on the Dark Web to communicate anonymously, and the anonymous communication has created a large challenge for law enforcement, as they are not able to track the communication. It is critical that policy experts understand how PGP Encryption works in order to develop policy to combat this illicit trading.

Terminology & History of Onion Routing

The original development of Onion Routing was created at the end of the 1990’s.

Funding was provided by the Office of Naval Research (ONR), as well as the Defense Advanced

Research Projects Agency (DARPA). The Navy and DARPA were looking for a way to get a COMBATING THE ILLICIT GOODS TRADE ON THE DARK WEB 6

message across the internet from point A to point B securely. The project aimed to not just hide the content of the messages, but also hide the identity of the sender and receiver. To achieve this,

The Onion Routing (TOR) project set up a series of relays for the information to be passed through. Once a connection is set up, the data is sent through those relays in a specific pattern until it reaches the desired destination. The data is broken up into even chunks, so it can not be processed by one of the relays. This effectively creates a completely anonymous network, with the user's identity effectively hidden. (Goldschlag, Reed, & Syverson, 1999)

Onion Routings’ Role in Illicit Activity

It is important to differentiate between TOR and the Dark Web when looking to establish an understanding of how illegal activity is able to evade being caught. You can access the Dark

Web using TOR, but TOR is not the Dark Web. The original purpose of Onion Routing was to create a secure way to send messages across the internet. Soon however, users with malicious intent found an alternate purpose as the secrecy of the communication method made it an ideal candidate for those looking to break the law. While TOR in itself is not a malicious program, it offers excellent anonymity to both legitimate and non-legitimate users. In 2003, the founders of released the first version for the general population under “the free and open

MIT license” (Onion Routing: History, n.d.). The program allows users to log in anonymously from anywhere in the world, allowing them access to sites that may be blocked in their respective country. Given the anonymity and security that TOR offers, it provided an excellent breeding ground for illicit activity. While TOR was released in 2003, there was no crypto market site available in any large capacity on the Dark Web. This was due to the issue of secure and confidential payment methods. At the time, the user’s identity was secure while using the TOR browser but the information used for payment could still be traced back to the user. This created COMBATING THE ILLICIT GOODS TRADE ON THE DARK WEB 7

a major setback in the development of Dark Web marketplaces. There was still small person-to- person illicit transactions that took place but there was no centralized place for illegal vendors to do business, nor a means to securely pay for the goods or services. This all changed with the development of .

Bitcoin and Cryptocurrency

The development of cryptocurrency started in the late 2000’s, with the objective of creating a secure peer-to-peer currency exchange system. Development of this cryptocurrency marked a new age with the ability to anonymously pay online. Bitcoin was designed at its core to be a decentralized payment system. Instead of having a main server host the transaction history, the Bitcoin acts more like a digital ledger. (Bitcoin.org, 2018) When an individual wants to send

Bitcoin to another account, they simply enter the other person's bitcoin account information into a transaction message then, the other person receives the bitcoin in their virtual Bitcoin wallet.

The transaction history is stored publicly on everyone's Bitcoin wallet, which updates every time there is a new transaction. Each Bitcoin wallet is unique to that particular user, and there are no names associated with the account. This allows users to securely send currency to another users wallet, without having their personal information shared publicly on the platform. (Böhme,

Christin, Edelman, & Moore, 2015) The development of cryptocurrency, coupled with the existing anonymity offered by the TOR network, provided all of the necessary tools for illicit activity to happen online anonymously.

PGP Encryption

With the invention of Bitcoin, the Dark Web users now had a way to pay for things anonymously, but there still lacked a way to communicate securely between buyers and sellers.

To overcome this, vendors on Dark Web marketplaces began using a protocol called Pretty Good COMBATING THE ILLICIT GOODS TRADE ON THE DARK WEB 8

Privacy (PGP) Encryption. This encryption protocol allowed users to send another user a “key”, which is used to lock the email. When the email is sent back to the original user, they can use their decryption key to decrypt the email. Since the user never sends out the decoder key, the message is effectively encrypted, and can only be decrypted be the intended receiver. (Gaikwad,

2017) This effectively made the sent between the customers and vendors unreadable by law enforcement, and allowed the users of Dark Web sites to speak freely about their dealings.

Case Studies

The culmination of Onion Routing, Bitcoin and PGP Encryption forged a perfect environment for illicit activity to take place online, allowing for the creation of Dark Web marketplaces. These revolutionary marketplaces allow the buying and selling of drugs and other illicit substances on both a widespread and worldwide scale. While countless Dark Web marketplaces exist, there are three that stand out as the most influential, and therefore have been selected as case studies. The first case study will analyze the original Silk Road marketplace

(SR1). While there may have been other markets that existed before it, the Silk Road marketplace is viewed by many experts as the first major marketplace to take advantage of the

Dark Web’s anonymity. The Silk Road was the first Dark Web marketplace to accept Bitcoin, leading to its rise in popularity. A report by the Global Drug Policy Observatory stated that “The key advantage of Silk Road 1.0 over competitors was the site’s use of Bitcoin” (Buxton &

Bingham, 2015).

The Silk Road was selected as a case study because of its influence on the rest of the

Dark Web marketplaces. The Silk Road is viewed by many as the starting point for Dark Web marketplaces. An article published for the 24th USENIX Security Symposium stated that

“Following the Silk Road blueprint, modern online anonymous markets run as Tor hidden COMBATING THE ILLICIT GOODS TRADE ON THE DARK WEB 9

services, which gives participants communication anonymity properties far superior to those available from alternative solutions” (Soska & Christin, 2015). The Silk Road marketplace was the first of these marketplaces, and set the standard for all marketplaces coming after it. For combatting Dark Web dealings and creating new policy recommendations, the Silk Road case study gives valuable insight into the development and takedown of a thriving Dark Web marketplace.

The second case study is the examination of the Dark Web marketplace Alphabay. This marketplace was chosen for its high volume of traffic, and its reputability among Dark Web users. While other Dark Web marketplaces appeared after the fall of the original Silk Road,

Alphabay emerged as the new trusted source for illicit goods. (Christin, 2017) This case study was selected because just like the Silk Road, it too was taken down by law enforcement. The takedown and data collected from Alphabay will provide valuable insight into how law enforcement found the people responsible. This will help draw conclusions about how to better combat illicit trade on the Dark Web.

The final case study selected for this thesis is the Hansa Marketplace. The Hansa

Marketplace was the next marketplace in succession after the Alphabay takedown. It was selected as a case study due to the uniqueness in how the marketplace was taken down. Unlike the previous two case studies, the Hansa marketplace was infiltrated by the Dutch National

Police. (European Union Agency for Law Enforcement, 2017) Instead of immediately taking down the marketplace, the police continued to operate the Hansa Marketplace for months, gathering data on its users and vendors. This case study demonstrates one of the potential ways that law enforcement can gather information, and use it to prosecute more than just the Dark

Web site itself. The combination of these three case studies will provide valuable insight into COMBATING THE ILLICIT GOODS TRADE ON THE DARK WEB 10

how criminals exploit the anonymity of the Dark Web, and how law enforcement can better combat this ever growing problem.

The Silk Road Marketplace

Background

The Silk Road Marketplace was the first crypto market to take advantage of Bitcoin and the TOR network on a large scale, and came online in February of 2011. The administrator of the site began posting links to the Silk Road TOR website on established drug forums around the internet. Word traveled quickly that the Silk Road was a trustworthy site for the sale and purchase of illegal drugs. The Silk Road operated in a way similar to Amazon, linking vendors to customers through a user friendly interface. An article in The Information Society stated that

“[the] Silk Road sought to reduce the “marketness” of the anonymous market by balancing the protections offered to buyers and sellers and by creating an environment that promised a sense of accountability while retaining the anonymity of all participants.” (Zajácz, 2017) This sense of security was one of the main reason that the Silk Road marketplace was able to be so successful.

Throughout 2011, the Silk Road gained popularity and users were able to access a vast array of different drugs, more than they were able to in their respective counties alone. However, the Silk

Road offered more than just drugs. There were subcategories with everything from stolen credit card information to hacking services for sale. Vendors were able to sell their illicit goods and online anonymously, without the fear of law enforcement catching them or finding out who they were.

Vendors and Consumers

The allure of the Silk Road to consumers was first and foremost the privacy that the site offered its users. Users were able to create screen names, and effectively pay for their goods with COMBATING THE ILLICIT GOODS TRADE ON THE DARK WEB 11

virtually untraceable Bitcoin. This market like system had previously never been available on the

TOR network. The site was set up so that consumers could directly message the vendors, and see the reviews and reputability of the vendor. This allowed users of the site to see which vendors to purchase from, and which vendors to stay away from.

For vendors, the Silk Road offered a different and unique way to peddle their illicit merchandise. Vendors were able to get paid for their product, without actually meeting the end user. An article published in the International Journal of Drug Policy provided insight into the demographics of vendors on the Silk Road, stating that “10 participants vending on Silk Road agreed to partake in the study. Nine were male. Ages ranged as follows: 25–29 years (n = 1), 30–

34 years (n = 4), 35–39 years (n = 2), 40–44 years (n = 1), 45–50 years (n = 1), and over 50 years

(n = 1).” (Von Hout & Bingham, 2014) This report also went on to show that most of the vendors had regular full-time jobs and were only using the Silk Road as an extra source of income. (Von Hout & Bingham, 2014) While a relatively small sample size, the findings of this report are significant to help better understand the demographic of Dark Web marketplace use.

Through the findings it can be inferred that a younger group of individuals, potentially male dominant, predominantly used the Silk Road marketplace. This is important to understand, as this trend of young people using Dark Web marketplaces demonstrates a new era in the illicit goods trade.

Another advantage to this new market was the low-risk element that the Silk Road provided. The vendors and consumers never had to meet face to face, which eliminated risks associated with drug dealing. The consumers didn't even need to leave their house, as their illegal substances would arrive through the conventional mail. Furthermore, law enforcement could not COMBATING THE ILLICIT GOODS TRADE ON THE DARK WEB 12

prove that those individuals purchased the illicit materials. If said individuals claimed the package was not theirs, there would be no legal repercussions.

Revenue

Towards the beginning of 2012, the Silk Road had established itself as the dominant market on the Dark Web. The creator of the site set up a commission protocol for each sale that took place. The fees for each transaction were between 3% and 8.5% of the total price of the product. This allowed the Silk Road’s developer to make substantial money off operating the site. An analysis of the sites use by the CyLab at Carnegie Mellon produced astonishing figures regarding the volume of sales. Data gathered in an eight-month span between 2011 and 2012 showed a “total sales volume of over USD 1.22 million per month when averaged over our measurement interval. This would correspond to an annual revenue of close to 15 million USD for the entire marketplace.” (Christin, 2013) These massive numbers give insight into the size and scope of the Silk Road marketplace. This amount of money in transactions per month indicated that the Silk Road didn't just dominate the crypto market space, it practically was the crypto market space. This volume of traffic in drugs and was quite substantial, and became more commonplace in its appearance on drug forums. According to the Federal Bureau of Investigation, “As of September 23, 2013, Silk Road had nearly 13,000 listings for controlled substances” (Federal Bureau of Investigation, 2015). This large amount of readily available controlled substances in one place began to draw attention from the law enforcement community.

However, law enforcement agencies had no experience in dealing with this new cyber threat.

Law Enforcement Challenges

The involvement of law enforcement and crimes that occur on the internet often have no correlation. Due to the rapidly evolving place of the World Wide Web, many law enforcement COMBATING THE ILLICIT GOODS TRADE ON THE DARK WEB 13

agencies did not possess the manpower or technological expertise to combat these cybercrimes.

TOR was developed and created to be virtually impossible to trace thus making the customers and vendors who use TOR, legally or illegally, impossible for law enforcement to track.

Therefore, the efforts of law enforcement must be directed into shutting down the physical sites and the servers that host those sites. Even though it is relatively easy to find the web address of these Dark Web sites, finding the servers that host them would require significant time and manpower.

FBI Investigation

Since the Silk Road emerged on the Dark Web, the Federal Bureau of Investigation (FBI) began to take notice. The FBI had been looking into possible leads to who the creator and administrator was, but with little success. The only piece of evidence the FBI had to go on was the administrator's username. The site's administrator acted under the username Pirate

Roberts, a name randomly chosen to help mask the user's identity. The investigation dragged on for over two years, with countless probes and fake vendors failing to find the true identity of

Dread Pirate Roberts. Because of the nature of TOR and encryption, it was necessary to find the administrator of the account. Simply finding a server that the Silk Road was located on would not suffice, as the Silk Road was likely mirrored on many other servers worldwide.

The FBI was making little headway in the Silk Road marketplace case, so they brought in an agent from the Internal Revenue Service (IRS) to take a look into the Silk Roads finances.

Given the websites advance Bitcoin escrow system, this IRS agent had a challenging investigation ahead of him. In an interview with the British Broadcasting Service , IRS agent

Gary Alford gave an account into how he contributed to the investigation. He knew that the case had a low probability of success and that the money trail would be much too difficult to follow. COMBATING THE ILLICIT GOODS TRADE ON THE DARK WEB 14

So instead, he took it upon himself during his free time to research everything he could on forum posts pre-dating the startup of the Silk Road. (Alford, 2017)

It was on these old forum posts that Alford began finding clues left behind by the sites administrator. While the sites administrator may have gone underground after starting the Silk

Road, old information he posted online was still accessible and through these old forum posts

Alford was able to find the administrators old personal email. Once the email was found, Alford was able to acquire a subpoena to access the administrators email and other Google location services. This allowed Alford to track the administrator, and unmask the true identity of Dread

Pirate Roberts. Dread Pirate Roberts turned out to be a man by the name of Ross Ulbricht.

Armed with this information, Alford approached the FBI with his new findings, and an arrest was made. The FBI issued a warrant for Ulbricht’s arrest, which was executed in October of

2013. When they found Ulbricht, they seized his laptop still logged in to the Silk Road servers.

The FBI was able to shut down the site, and posted a message on seized site stating that the site had been shut down by the FBI (Alford, 2017).

Trial

The trial and conviction of Ross Ulbricht was the first of its kind, therefore setting the precedent for future cases regarding the Dark Web and crypto markets. Ulbricht stood trial, and was convicted of Drug Trafficking, as well as other crimes committed with his association with the manufacturing and upkeep of the Silk Road. Ulbricht admitted in court that he did create the

Silk Road, but mounted a defense against how the government conducted its surveillance. In the trial documents, Ulbricht’s defense stated that “The government's use of his home Internet routing data violated the Fourth Amendment because it helped the government match Ulbricht's online activity with DPR (Dread Pirate Roberts) use of Silk Road” (United States of America v. COMBATING THE ILLICIT GOODS TRADE ON THE DARK WEB 15

Ulbricht, 2016). While inconsequential in the verdict of the case, this claim set a precedent for how the government can collect evidence for cyber-crimes.

Press Coverage

This trial and the verdict were the first of its kind, and received significant press coverage. The stories were centered around the case, but due to the complex language of the subject, the terminology had to be defined. This use of terminology in the reporting unmasked a world that few knew about. Soon after the original Silk Road was shut down, a few of the original administrators got together and began to operate a new version of the Silk Road, dubbed

Silk Road 2.0. Due to the excessive press coverage, many new users flocked to Silk Road 2.0.

The closure of the original Silk Road revealed the Dark Web to the general population, making the Dark Web accessible to those who did not know it had existed previously. Popular news sites provided extensive coverage of every aspect of the trial of Ross Ulbricht. The popular magazine and website Forbes published twenty seven different articles, covering everything from Ross

Ulbricht interviews to regular coverage of the trial itself. (Forbes, 2015)

Silk Road Case Importance

The Silk Road case was influential in many respects. On the law enforcement front, it demonstrated that anonymous marketplaces on the Dark Web could be shut down. This case set the precedent for all future law enforcement investigations regarding Dark Web marketplaces. In regards to the trial, there are a few takeaways that are very important to note. After Ulbricht was caught, the Department of Justice was able to prosecute additional charges based on illicit substances they had purchased from the Silk Road. This tactic allowed the prosecutor to add on additional charges, and keep Dark Web administrations behind bars, without developing new law regarding the Dark Web. Due to all the press coverage regarding how Ulbricht was caught, it can COMBATING THE ILLICIT GOODS TRADE ON THE DARK WEB 16

be inferred that future Dark Web sites will learn from the Silk Road and adapt accordingly. Thus making the tactic of sifting through old forums for information on Dark Web sites a less viable option for law enforcement.

Operation Onymous

Soon after the closure of the original Silk Road, another site showed up on the Dark Web.

Dubbed Silk Road 2.0, the site claimed to be developed by some of the Silk Road’s original administrators. After the fall of the Silk Road, law enforcement agencies became aware of the size and scope that the Dark Web covered. In November of 2014, the Federal Bureau of

Investigation, along with other international agencies, launched . The Goal of Operation Onymous was to shut down multiple Dark Web sites tied to illegal activity.

According to the United Nations Office on Drugs and Crime, “The operation culminated in the arrest of 17 individuals and the seizure of Bitcoins amounting to USD 1 million, drugs, gold and silver. Among the marketplaces brought down were Silk Road 2.0” (United Nation Office on

Drugs and Crime, 2014) This operation demonstrated a coordinated effort by law enforcement to stop illegal information on the Dark Web. The operation was deemed a success, with over 267

‘.onion’ web pages belonging to 27 different Dark Web sites. (Afilipoaie & Shortis, 2015)

This operation proved to the Dark Web community that law enforcement knew about the online illicit marketplaces, and was willing to take risks and go to lengths to prosecute illegal activity taking place on the Dark Web. The scale of Operation Onymous far exceeded that which was used during the Silk Road case. The operation not only targeted marketplaces, but also the forums where people would discuss their illegal activity. A situation analysis by the Global Drug

Policy Observatory stated that “...rather than a targeted attack on individual sites, and that rather than tracing site administrators, law enforcement went directly after companies hosting Dark Net COMBATING THE ILLICIT GOODS TRADE ON THE DARK WEB 17

sites, and then seized all of the sites on their servers.” (Afilipoaie & Shortis, 2015) Exactly how law enforcement was able to shutdown these servers it still kept secret, and TOR developers admitted that they do not know how an operation like this was possible. (Phobos, 2014) While the specifics of the operation are unknown, the intent of the operation is. The operation aimed to stop the Dark Web sites from selling or distributing illegal items, and let the users of the Dark

Web know that law enforcement actively investigating the issue.

Operation Hyperion

Following the shutdown of the original Silk Road and its successor, Silk Road 2.0, local law enforcement agencies began to recognize that international cooperation was needed in order to properly address this new cyber threat. As a result, a new organization was formed and was named the Five Eyes Law Enforcement Group (FELEG). The group consisted of law enforcement agencies from the United States, United Kingdom, Canada, Australia and New

Zealand, and was tasked with undertaking Operation Hyperion. Unlike previous operation’s targeting the Dark Web, Operation Hyperion aimed to target the clients of Dark Web sites.

(Cabral, 2017)

Despite efforts from law enforcement agencies, only a few arrests were made during the

Operation, largely due to the fact that there needs to be physical evidence for an arrest. This physical evidence is hard to pin on the customers of Dark web sites, as packages are protected by the Fourth Amendment, which requires a warrant. Even if law enforcement is obtaining a warrant for a package, they still need to prove that the receiver of the package did indeed purchase the goods inside. If they cannot prove the receiver ordered the goods, the receiver of said package can simply deny they ordered them, with no legal repercussions. COMBATING THE ILLICIT GOODS TRADE ON THE DARK WEB 18

Without absolute proof, there are still measures that law enforcement can take to make

Dark Web users aware that they are paying attention to this issue. In a statement from an FBI spokesperson, "This was a coordinated week of action that was aimed at generating awareness that purchasing contraband on the Dark Web isn't as anonymous or consequence free as some may think," (Cox, 2016). The FBI and other agencies of the Five Eyes Law Enforcement Group made contact with over 150 individuals that were suspected of purchasing illicit goods, but no arrests were made. This operation marked the first time law enforcement began making contact with suspected Dark Web buyers. While no arrests were made, it demonstrated to the Dark Web community that law enforcement was putting significantly more resources into combatting this type of trade. (Cox, 2016)

Alphabay

Background

The shutdown of the Silk Road marketplace by the FBI left a void in online illicit goods trading. There were many failed attempts to bring the Silk Road back to its former glory and its fall left many Dark Web users wary of any new sites. After some time, Alphabay emerged onto the Dark Web. Unlike many of the other markets at the time, Alphabay brought with it a simple, user friendly interface, and a wide variety of offerings for illicit material. These factors caused

Alphabay to quickly skyrocket to the top Dark Web marketplace. Online marketplaces, such as

Alphabay, have gone to great lengths to establish themselves as a reputable marketplace that buyers and sellers alike can rely on. A system was put in place to allow people to review the product they had received, therefore enforcing that the sellers would not shortchange or not complete the order. This review system allowed Alphabay to keep the sellers in check and force the dealers of these illegal goods to stay true to their word. (Fruhlinger, 2017) While Alphabay COMBATING THE ILLICIT GOODS TRADE ON THE DARK WEB 19

did not surface directly after the original Silk Road, it was the next major Dark Web marketplace to have a large presence for any significant amount of time. Alphabay’s system for vendor and client relations built upon the Silk Road’s framework, and made improvements where it was seen fit.

With the fall of the original Silk Road (SR1) and no other established Dark Web site available, users flocked to Alphabay. Their rating system for vendors, coupled with the vast amount of products and vendors available on Alphabay, allowed Alphabay to gain control of a majority of the Dark Nets illicit purchasing activity. In an article published in the International

Journal of Drug Policy, it was estimated that over $93 million worth of drugs were sold in one year from 2015 to 2016. (Tzanetakis, 2018) This figure put Alphabay ahead of every other Dark

Web marketplace. Alphabay even surpassed its predecessor (SR1) in sales for a one-year period.

The struggle with being a new vendor on a cryptomarket site is that people are unwilling to try your products. In order to combat this wariness, dealers would run cheap promotional deals to gain a better reputation with their new clients. In turn, the clients would write good reviews, making the vendors more trusted on the site. (Paquet-Clouston, Décary-Hétu, Morselli, 2017)

While minimal, at only $200, the upfront cost was an effective way to stop scammers from creating fake accounts and taking peoples Bitcoin. The requirements, coupled with the vendor rating system, demonstrated to the customers of Alphabay that it was the best place on the Dark web to do illicit business.

Products

Alphabay was seen as the Amazon for illicit goods. There were categories for just about every illicit good imaginable. But by far, the biggest reason users flocked to Alphabay was for the drugs section. Users from all over the world would flock to the Dark Web marketplace to COMBATING THE ILLICIT GOODS TRADE ON THE DARK WEB 20

purchase drugs and ship them to every corner of the world. The most sought after drugs that wre sold are often uncut and have high potency, including heroin, cocaine, and methamphetamine.

However, there are also more obscure drugs sold on these crypto markets, such as Captagon, which is a synthetic opioid. Users, especially in the Middle East, have found that ordering this drug through the Dark Web is the easiest way of obtaining it. (AL‐Imam et al., 2016) Alphabay was also the location to find substances that were new to users.

Unlike the Hansa Dark Web marketplace, Alphabay allowed sellers to sell anything they wanted, even synthetic or altered versions of a specific substance. These substances were being used by the clients, who then left reviews about that adulterated substance. According to a paper in the International Journal of Drug Policy, the sellers would provide any substance, as long as the users requested it. (Van Hout, Hearne, 2017) This is what differentiated Alphabay from other

Dark Web markets. The freedom that it offered the buyers and sellers to sell and purchase whatever they wanted allowed for Alphabay to have the sales numbers that it did. While drugs made up a large portion of Alphabay’s sales, they offered other goods as well. Unlike the Silk

Road marketplace, nothing was too obscure or illegal for Alphabay. During the site's operation, they had categories for illegal documents, and even a firearms and explosives section. This wide variety of products available on Alphabay truly made it a one stop shop for illicit activity.

The End of Alphabay

Dark Web users assume that their identities are safe while operating of the Dark Web.

The servers were hosted in a number of countries, with mirrored backups in case they were seized. The FBI headed a nearly two-year investigation into the crypto market giant Alphabay, and eventually found a trail of breadcrumbs that lead to the founders demise. The FBI determined that a man named Alexandre Cazes was the person responsible for the development COMBATING THE ILLICIT GOODS TRADE ON THE DARK WEB 21

of Alphabay. Analysts at the FBI and Europol were able to acquire Alexandre Cazes’s original email, which included his real name. (Federal Bureau of Investigation, 2017) This investigation draws many similarities between itself and the original Silk Road, with both founders being sloppy with their personal information before the development of their respected crypto markets.

The discovery of Alexandre Cazes’s email was a breakthrough in the case. This finding allowed law enforcement to figure out that Alexandre was the founder and administrator of the site.

However, finding the administrator does not always mean that you will have access to the Dark

Web site they have created. For many of these Dark Web markets, international cooperation among law enforcement agencies is needed to ensure the site gets taken down. A press release by

Europol stated that they had assisted the FBI in taking down two out of the three largest markets on the Dark Web. They also stated that more international cooperation must be done to continue to take down these markets. (European Union Agency for Law Enforcement, 2017)

A press release by the United States Department of Justice shined more light on how the physical site was taken down. When Alexandre Cazes was arrested in Thailand, his laptop was found. His laptop was still on and unlocked, and was even logged into the actual Alphabay administrator account. This allowed law enforcement to locate all of the servers, as well as shut down the physical site itself. (Department of Justice, 2017) In the indictment, the charges section reveals one of the ways the Department of Justice went about charging Cazes. When the undercover FBI agents made illicit substance purchases, they documented the purchase, and used it in the indictment to charge Cazes with additional trafficking charges. In the indictment, the literature states “ the defendant....through Alphabay, a dark-web marketplace, did, and attempted to, knowingly and intentionally distribute, and aid and abet the distribution of, heroin, a Schedule

I controlled substance.” (United States of America vs. Alexandre Cazes) With each illegal COMBATING THE ILLICIT GOODS TRADE ON THE DARK WEB 22

purchase made by an undercover FBI agent, a new drug trafficking charge was added to the indictment. This tactic for adding additional charges ensured that Alexandre Cazes would never see the outside of a cell again.

Online Chatter

All of the traffic to Alphabay had caused online forums to have significant chatter regarding the site. The popular site Reddit had a new thread show up after 2010.

The thread (reddit.com/r/darknetmarkets) was set up for clients to discuss different vendors and crypto markets in an open forum. This new Reddit thread marked a new era for Dark Web marketplaces. For the first time, a mainstream media site contained not only forums to discuss

Dark Web dealings, but also a detailed description about how to access and use these marketplaces. An analysis of this subreddit showed that before 2017, there was very little chatter with buzzwords such as law enforcement or FBI. However, after the FBI took down Alphabay, the chatter using those buzz words skyrocketed. Since the Alphabay takedown, the subreddit darknetmarkets has been ceased to exist on Reddit. (Porter, 2018) This is significant for a number of reasons. Firstly, because a major source of knowledge about Dark Web marketplaces has been taken down. And secondly, because it demonstrates a turning point in the fight to combat these illicit markets. It shows that law enforcement is not only committed to shutting down the physical marketplaces, but also forums that allow for the discussion of illicit trade.

What is Next

With the fall of Alphabay, a large void was once again left in the crypto market space. An article written by Rick Holland, VP of Strategy at Digital Shadows, suggested a few different scenarios for what can come in the aftermath of Alphabay. Given that drug dealers are not going to stop dealing, and users are not going to stop using, a solution will be found to allow people to COMBATING THE ILLICIT GOODS TRADE ON THE DARK WEB 23

sell their product. Holland suggests that the next most reputable crypto market will take

Alphabay’s place. Out of his three suggestions, this seems the most plausible, as many Alphabay users were still in demand for the products that Alphabay provided. Developing an Alphabay like the site will cause a lot of trust issues, and users most likely will not use it. (Holland, 2017)

Hansa Marketplace

Background

The Hansa Marketplace case study is much different from the previous two case studies.

Showing that they had learned from the previous two case studies, law enforcement took an active approach in the seizure of the Hansa Marketplace. Instead of shutting the marketplace down right away, the Dutch National Police instead infiltrated the Hansa Marketplace. This active approach to internet policing allowed law enforcement to not just shut down one Dark

Web site, but show the world that they can effectively combat online illicit dealings.

Existing during the same time frame as Alphabay, many overlooked the Hansa

Marketplace due to Alphabay’s large control of the market on the Dark Web. Like many other

Dark web marketplaces, Hansa offered a wide variety of illicit drugs. However, users preferred

Alphabay over the Hansa Marketplace due the Alphabay’s size and good reputation. Hansa attempted to stay off police radar by banning the sale of fentanyl, the deadly narcotic responsible for many deaths worldwide. Following the seizure of Alphabay by the FBI, users saw the Hansa

Marketplace as the next best available option. According to a press release by Europol, “they flocked to Hansa in droves, with an eight-fold increase in the number of new members of Hansa recorded immediately following the shutdown of AlphaBay.” (European Union Agency for Law

Enforcement, 2017) This massive influx of users to the Hansa Marketplace demonstrated the users willingness to move to a different illicit e-commerce platform if one were to get shut down. COMBATING THE ILLICIT GOODS TRADE ON THE DARK WEB 24

However, the movement of users to Hansa turned out to be a part of a well thought out plan by the FBI and the Dutch National Police.

Operation Bayonet

In 2017, the Dutch National High Tech Crime Unit (NHTCU) and the Federal Bureau of

Investigation (FBI) spearheaded an operation to take down both the Hansa and Alphabay marketplaces. This operation, codenamed Operation Bayonet, aimed to take a different approach to policing the Dark Web. The FBI knew that simply shutting down one Dark Web market was only a temporary solution, as seen in the Silk Road case. So before the FBI shut down Alphabay, the Dutch NHTCU was able to successfully infiltrate the Hansa Marketplace. This infiltration allowed the Dutch to view and catalog every transaction on the Hansa Marketplace without the users knowing. In an article published in the Evolution of the Workshop at the Web

Science Conference (WebSci 18), it was found that “the FBI took down Alphabay on July 5th

2017 and the Dutch police forces took down Hansa on July 21st 2017, while informing the world that they had been in full control of the site for 27 days.” (van Wegberg, Verburgh, 2018) This type of infiltration by law enforcement on a Dark Web site was unprecedented, and was able to make a significant dent in the Dark Web marketplace economy. For the first time, law enforcement was able to collect data on both users and vendors alike.

The Dutch National Police were able to apprehend the Hansa Marketplace creators.

Through questioning, they learned that the servers that hosted the Hansa Marketplace were located in Lithuania. According to a Dutch press release, the police were able to locate the servers, and had “seized and an exact copy of the marketplace that was transferred to Dutch servers. Buyers and sellers could still access the darknet site without realizing the police and the public prosecution service in the Netherlands had seized control of Hansa.” (Dutch National COMBATING THE ILLICIT GOODS TRADE ON THE DARK WEB 25

Police, 2017) This mirroring allowed users of the site to access it, without knowing the sites control had changed hands.

Throughout the course of the next month, the Dutch NHTCU was able to collect data on both clients and vendors. The FBI and Dutch knew that another takedown would only cause the

Dark Web users to move to the next reputable market. Therefore, the authorities had to do something to shock the illicit online community into ceasing all online operations. While

Operation Bayonet did not entirely stop the sale of illicit materials on the Dark Web, it showed that the law enforcement community was equipped and capable to shut down these online markets. In an interview conducted with Petra Haandrikman, the Dutch Police team leader in charge of the Hansa Marketplace case, Haandrikman stated that “Our strategy is that we want people to know that the Dark Web is not an anonymous place for criminals. Don’t think you can just buy or sell your drugs there without eventually getting caught by law enforcement.”

(Haandrikman, 2017) The Dutch Police were able to obtain thousands of login credentials and physical addresses for clients and vendors of the site. While the clients can just create new usernames, the vendors must re-establish their reputation on a new Dark Web marketplace.

Often, vendors used the same usernames across multiple Dark Web marketplaces, allowing the

Dutch Police to gain access to those other accounts.

Operation Bayonet did not lead to thousands of arrests for users of Alphabay or the

Hansa Marketplace. However, the operation demonstrated to the Dark Web community that law enforcement was able to effectively adapt and combat this new threat. For buyers on the Dark

Web, this operation uncovered people's true identity, scaring some into ceasing all illegal Dark

Web activity. Despite the efforts from law enforcement, this operation did not put distrust in

Dark Web marketplaces. After the fall of Alphabay and the Hansa Marketplace, individuals just COMBATING THE ILLICIT GOODS TRADE ON THE DARK WEB 26

moved from the closed marketplaces to the next most reputable one. These user migrations have been observed since the fall of the original Silk Road, and demonstrate the complexity of the issue that law enforcement has to with.

Analysis

While many of these crypto markets still exist in an operational capacity on the Dark

Web, many important lessons can be learned by studying the ones that law enforcement has been able to shut down. In order to do an accurate analysis, we must examine the factors that lead to each of the Dark Web marketplaces shutdowns, as well as new information and tools that helped law enforcement with the process. This information will demonstrate to the reader what tactics worked, and which didn't. This will allow for a number of recommendations based on proven tactics, which will allow law enforcement to better combat this type of illicit trade.

The Silk Road Marketplace

Given that the Silk Road marketplace was the first major Dark Web marketplace to be shut down, it is important to analyze the factors that lead to its removal from the Dark Web.

Before its shutdown, agents from the Federal Bureau of Investigation struggled to make any headway in the case. Dummy accounts were set up to try and unmask the site administrators identity, but to no avail. A report by Business Insider gives great detail into the lengths the FBI was willing to go to catch this individual or individuals that were responsible. The report stated that “The team transferred $US7,000 to the bitcoin exchange Mt. Gox Co. in exchange for 27.27 bitcoins on April 5, 2013, he told jurors. The team used 24 of them — approximately $US5,500

— to purchase 1,000 200-milligram Ecstasy pills....” (Bertrand, 2015) This segment of the FBI testimony shows how desperate the FBI was to find the individual or individuals responsible. COMBATING THE ILLICIT GOODS TRADE ON THE DARK WEB 27

The Silk Road marketplace shutdown gives an excellent account of how law enforcement was able to shut down an element of the Dark Web. Given that this investigation was the first of its kind, it set the precedent for all future Dark Web marketplace investigations. The FBI was highly committed to investigation, spending thousands of dollars on attempting to unmask the site administrator’s identity.

Prior to the Silk Road, the FBI investigation did not look into online activity that preceded the Silk Road marketplace that had preceded the Silk Road. However, Internal Revenue

Service agent Gary Alford took a different approach to his investigation due to his expertise in finance. Instead of spending money on trying to gain the site administrator’s trust, Alford began searching forum posts that predated the Silk Road marketplace. (Alford, 2017) This key part of the investigation demonstrates a few key things. Firstly, that no one is truly anonymous on the web. And secondly, that everyone, at some point, has a digital footprint that leads back to them.

It was Ross Ulbricht’s digital footprint preceding the Silk Road marketplace that led to his arrest and the site’s seizure. Even though Ulbricht may have made himself anonymous while operating the Silk Road, his previous life’s email remained active, and allowed the FBI to locate him.

The fall of the Silk Road also gave new information on user patterns on the Dark Web.

For the first time, users were faced with a dilemma. Given that the Silk Road was the most established marketplace, the users were faced with one of two options; either give up on the Dark

Web all together, or go about finding a new marketplace that the users could trust. A journal article in the International Journal of Cyber Criminology conducted a study of Silk Road users to analyze the effects of the Silk Road marketplace takedown. This analysis took comments from popular Dark Web discussion forums, and sought to determine the viability of other Dark Web marketplaces following the Silk Roads shut down. The article states that “About a week after the COMBATING THE ILLICIT GOODS TRADE ON THE DARK WEB 28

site’s closure on October 2, 2013, the site’s users created a new forum, http://silkroad5v7dywlc.onion, to discuss their theories about the arrest, the potential for new markets, and how the community could survive the closure.” (Lacson & Jones, 2016) As seen in figure 1, this persistence by the Silk Road users to continue using Dark Web marketplaces demonstrates the viability of these marketplaces for the future.

Figure 1. Graph of the Continued Use of Dark Web Markets Following the Silk Road Closure.

Reprinted from the International Journal of Cyber Criminology, by Lacson & Jones, June 2016, retrieved from ://doi.org/10.5281/zenodo.58521 Copyright 2016 by International Journal of

Cyber Criminology

The Silk Road marketplace continues to be an excellent source of information to study

Dark Web marketplaces. Throughout this case study, we have learned the following:

1. No one is truly anonymous on the Dark Web.

2. Previous legitimate internet history can be used to find people involved in illicit

activity. COMBATING THE ILLICIT GOODS TRADE ON THE DARK WEB 29

These key points demonstrate a turning point for law enforcement in regards to finding criminals responsible for illegal activity on the Dark Web. Instead of having nothing to go on, law enforcement can now look into internet history on the legitimate internet, to see if those illegitimate users have a digital footprint.

Alphabay

While it was not the successor to the Silk Road marketplace, the Alphabay marketplace represents a new era in Dark Web marketplace success. Alphabay was able to operate for over two years uninterrupted, and as such, allowed for large amounts of data and research to be conducted on the site. It is important to not only analyze the success of Alphabay, but also the factors which brought about the sites closure. This information will shed light into the government's efforts to close the site, as well as the breakthroughs that allowed law enforcement to shut the site down effectively.

One of the studies done on Alphabay demonstrates the high volume of vendors available on Alphabay at its peak point. An article published in the International Journal of Drug Policy stated that “The analysis of the marketplace ‘AlphaBay’ found that 2188 unique vendors offered goods in the ‘drugs and chemicals’ section. However, only 1750 of those vendors were actually able to sell drug items during the survey period.” (Tzanetakis, 2018) This volume of vendors not only speaks to the importance of the sites take down, but also how much Dark Web markets have grown since the original Silk Road marketplace.

Spearheaded by the Federal Bureau of Investigation, the investigation team was comprised of agencies from a number of countries worldwide. Unlike the Silk Road marketplace, the individual running Alphabay was operating the site outside of the United States. Therefore, this investigation didn’t just benefit from international cooperation, it needed it in order to be COMBATING THE ILLICIT GOODS TRADE ON THE DARK WEB 30

successful. After acquiring months of intelligence, the FBI located the servers and individuals responsible for operating Alphabay. In a press release, the FBI stated that “In early July, multiple computer servers used by the Alphabay website were seized worldwide, and the site’s creator and administrator—a 25-year-old Canadian citizen living in Thailand—was arrested.” (Federal

Bureau of Investigation, 2017) The information and details surrounding the arrest are being closely safe guarded, as the investigation is still very recent. However, some information can be discerned from the FBI press releases as well as Alexandre Cazes’s indictment.

While the Federal Bureau of Investigation did not give detail in the specifics of how they managed to shut down the world’s largest Dark Web marketplace, some valuable lessons were learned from the sites shutdown:

1. A global threat called upon law enforcement agencies world-wide to work together.

2. New technologies were being developed to assist law enforcement in catching these

criminals.

These key points from the Alphabay shutdown give an excellent view on the future of Dark Web marketplaces. Law enforcement agencies have realized that global cooperation is needed in order to solve this complex problem, and new technologies need to be developed to make it easier for law enforcement to catch these individuals.

Hansa Marketplace

Given that the Hansa Marketplace was taken down during the same time frame as

Alphabay it may be seem as a relatively weak case study, as Alphabay controlled a majority of the Dark Web marketplace traffic and maintained a higher profile on the Dark Web than its competitors, but the critical component of the Hansa case study is how it was shut down. The

Hansa Marketplace was seen by many Dark Web users as the number two marketplace, next to COMBATING THE ILLICIT GOODS TRADE ON THE DARK WEB 31

Alphabay. As seen in every other Dark Web marketplace takedown, users of that marketplace simply do not give up on the Dark Web. They go to forums, and see which marketplace is the next most reputable. Then, there is a massive migration of users to that new Dark Web site. Law enforcement knew that shutting down Alphabay would cause a large scale migration to the next biggest Dark Web marketplace, which in this case was the Hansa Marketplace. Knowing this, the

FBI and the Dutch Police coordinated efforts in shutting down both Alphabay and the Hansa

Marketplace, allowing time for users to migrate from Alphabay to the Hansa Marketplace, leading to a much more rewarding takedown of Hansa..

The Hansa Marketplace shutdown was an unprecedented operation. For the first time, law enforcement was able to effectively coordinate two high profile Dark Web marketplace shutdowns. Unlike the Alphabay shutdown, the Dutch Police were able to capture and make copies of the Hansa Marketplace servers. This sequence allowed law enforcement to obtain user and vendor data from the marketplace. According to a press release from the Dutch National

Police, “On average, 1,000 orders per day were placed in response to almost 40,000 advertisements. Last year, Hansa Market had 1,765 different sellers. Since the authorities seized control of Hansa Market there have been more than 50,000 transactions…” (Dutch National

Police, 2017) With each transaction since the capture, the Dutch Police were able to record both user and vendor data. They were also able to acquire thousands of private messages sent through the Hansa Marketplace.

Operation Bayonet proved to be the first law enforcement operation to successfully disrupt the Dark Web marketplace ecosystem. While it did not stop people from using the Dark

Web, it proved that law enforcement was able to adapt to the complex Dark Web marketplace ecosystem. The shutdown of the Hansa Marketplace prompted Dark Web users to migrate yet COMBATING THE ILLICIT GOODS TRADE ON THE DARK WEB 32

again. This time, to the Dream Marketplace. A study measuring the effects of Operation Bayonet on vendors demonstrated that “ nearly doubled its user base to almost 20,000 users in only nine months’ time. Looking at the exact timing of this sudden rise in daily influx in July

2017, we can state that Operation Bayonet ...was probably the direct cause.” (van Wegberg,

Verburgh, 2018) This data shows that Operation Bayonet’s claimed success was little more than good publicity for the law enforcement community.

While the effectiveness of Operation Bayonet on Dark Web illicit trading is questionable, the shutdown of the Hansa Marketplace gives valuable insight into the law enforcement process with Dark Web marketplaces. Unlike Alphabay, law enforcement’s involvement with the Hansa

Marketplace shutdown is highly publicized. This allows for better analysis of law enforcement's strategy when it comes to combating Dark Web illicit trade. Some valuable lessons learned from the Hansa marketplace takedown are:

1. Law enforcement must work together and coordinate in order to be effective at

dealing with this threat.

2. Shutting down a major Dark Web marketplace causes a large scale migration to

the next best marketplace.

3. New strategies (discussed below) must be implemented to keep law enforcement

effective at dealing with this threat.

These key takeaways from the Hansa Marketplace supply valuable insight into the versatility of the Dark Web marketplace ecosystem, and the new tactics that law enforcement is using in order to effectively combat this type of illicit trade. This information will provide the necessary building blocks for the development of a strategy that law enforcement can use to better combat this type of illicit trade. COMBATING THE ILLICIT GOODS TRADE ON THE DARK WEB 33

Lessons Learned

The Silk Road, Alphabay and Hansa Marketplace case studies provide valuable information into law enforcements efforts and tactics in dealing with Dark Web marketplaces.

Each of these case studies showcase different approaches to solving the complex problem of policing an environment where everyone and everything is anonymous. These three case studies were selected because of their importance in the Dark Web marketplace timeline. Starting with the Silk Road marketplace, which is viewed by many as the catalyst for the Dark Web marketplace ecosystem.

The closure of the Silk Road and the Capture of Ross Ulbricht by the FBI were the first of their kind. The Silk Road case proved that law enforcement was able build a case and convict those responsible for developing a Dark Web marketplace. The same could not be said for the tactics the FBI used to find Ulbricht. The FBI had many failed attempts to get Ulbricht to reveal his true identity, ranging from Silk Road purchases to infiltrating the administrative side of the

Silk Road. Despite all the effort the FBI put into solving the Silk Road case, the information that brought Ulbricht to justice was carelessly left on an internet forum. The capture of Ross Ulbricht does not provide much value in forming a strategy for the future of law enforcement on the Dark

Web. The valuable information from the Silk Road case comes in the days and weeks following its closure.

The fall of the Silk Road marketplace was the first live demonstration to how Dark Web users would react following a Dark Web site closure. The shutdown of the Silk Road tested the resilience of the Dark Web ecosystem. A study into the closure of the Silk Road in the

International Journal of Cyber Criminology stated that “as of September 2015, there are 22 more

Dark Net markets listed on DNStats.net, a data aggregator for Dark Net markets, with over COMBATING THE ILLICIT GOODS TRADE ON THE DARK WEB 34

46,000 drugs listed for sale, as compared to 18,000 in October 2013, when original Silk Road was closed” (Lacson & Jones, 2016) While the Silk Road ceased to exist, the legacy it left behind did not. The excessive press coverage, coupled with a large void in the Dark Web ecosystem, unintentionally skyrocketed the popularity of Dark Web marketplaces for the buying and selling of illicit goods.

The closure of the Silk Road provided valuable information for law enforcement into the complex dynamic of Dark Web marketplaces. Following the Silk Road closure, multiple other marketplaces began appearing on the Dark Web. These new marketplaces demonstrated the feasibility and longevity of the Dark Web for illicit trading. For law enforcement, these new marketplaces presented an even greater challenge. Shutting down one illicit marketplace had caused more than twenty to take its place, each with a different server and administrator.

While there were many Dark Web marketplaces to come after the Silk Road, many did not succeed in any meaningful capacity. Learning from others mistakes, Alphabay emerged onto the Dark Web scene in 2014. Alphabay gained popularity with Dark Web users, and eventually found its way to being the top Dark Web market. Similar to the Silk Road marketplace case, the administrator of Alphabay (Alexandre Cazes) made a critical error. Like Ross Ulbricht, Cazes failed to cover up his digital life before the creation of Alphabay. Authorities were able to find

Cazes’s email address, which included his original name. (Federal Bureau of Investigation,

2017) Ultimately, the Silk Road and Alphabay marketplaces were brought down due to mistakes the creators made before they developed their respective Dark Web sites. The tactics in bringing down both the Silk Road and Alphabay stayed fundamentally the same.

After bringing down the Silk Road, law enforcement realized that taking down a Dark

Web site was not enough, as additional sites would ultimately surface to take its place. Knowing COMBATING THE ILLICIT GOODS TRADE ON THE DARK WEB 35

this, the FBI and Dutch Police developed a strategy to more effectively rattle the Dark Web community. Law enforcement realized that shutting down Alphabay would cause a massive migration to the Hansa Marketplace. Therefore, before the FBI shut down Alphabay, the Dutch

Police took control of the Hansa Marketplace, allowing them access to users information, and ultimately gain a temporary upper hand in combating the Dark Web by gaining control of a successor site. (Dutch National Police, 2017) This joint operation marked the first time law enforcement had not only successfully infiltrated a Dark Web marketplace, but also was able to collect user data on thousands of transactions.

Through these three case studies, it can be inferred that law enforcement has been able to adapt effectively to combat this illicit Dark Web trade. In both the Silk Road and Alphabay case’s, law enforcement was able to find the administrators due to human error. However, Dark

Web marketplaces in the future will continue to adapt. It can be assumed that the tactics that worked for the Silk Road, Alphabay and Hansa Marketplace will have to be revised in order to effectively address this threat in the future.

New Technology & Methods

Due to the rapid increase of Dark Web marketplace use, law enforcement has had to learn from the past to effectively police this online platform. Due to regulatory issues and budget constraints, law enforcement has begun collaborating with private technology companies to expand their effectiveness. These partnerships with prominent internet security companies have allowed law enforcement to have the capability to more effectively track and address threats on the Dark Web.

In the Hansa Marketplace takedown, the Dutch National Police enlisted the help of cyber- security company Bitdefender. Law enforcement relied on Bitdefender's expertise in cyber- COMBATING THE ILLICIT GOODS TRADE ON THE DARK WEB 36

security to locate the Hansa Marketplace servers, and mirror the servers so the Dutch National

Police could record user information. Without Bitdefender's help in the investigation, the Dutch

National Police would not have the resources or technological know-how to operate the complexities of the Hansa Marketplace server. A statement from a Bitdefender employee stated that “We are glad to provide our technical expertise in fighting cyber-crime as our long-standing mission is to protect the world’s Internet users and organizations.” (Truta, 2017) The use of cyber-security companies by law enforcement for combating Dark Web trade allows law enforcement to outsource the technical details of an operation, allowing them to focus on the physical investigation. This outsourcing means that law enforcement is able to use technological tools and resources that have been previously reserved for large technology corporations.

Another recent tool for the combating of Dark Web trade has come courtesy of the

Internal Revenue Service (IRS). Until recently, it was believed that Bitcoin was untraceable by anyone. However, a company by the name of Chainalysis has changed all of that. the IRS and

Chainalysis have been working together in order to follow individuals Bitcoin transaction history. While not directly tied to combating illicit trade on the Dark Web, this new development demonstrates that new technologies will be able to assist law enforcement in adapting to this threat. (Lujan, 2017)

Potential Roadblocks

While law enforcement has made significant advancements in their ability to effectively combat this threat, there are potential legal implications standing in the way of their success.

Starting with the Silk Road case, many have criticized law enforcement for their methods and tactics for finding users on the Dark Web. Starting with the case of Ross Ulbricht, who made allegations that the FBI violated his Fourth Amendment rights by illegally analyzing Ulbrichts COMBATING THE ILLICIT GOODS TRADE ON THE DARK WEB 37

internet usage while at home. While the allegations made by Ulbricht were dismissed in court, this issue regarding individuals Fourth Amendment rights could be a major issue for law enforcement moving forward.

While law enforcement has been able to adapt to the current pace of technology, the legal system in the United States has not. Currently, the FBI is employing techniques such as the

Network Investigative Technique (NIT), which allows the FBI to find real time locations of multiple IP addresses. Currently, the FBI can use NIT hacking on multiple individuals, with only one warrant. An article published in the Albany Law Journal of Science & Technology found that

“The ACLU claimed that judges often do not have a full understanding of NIT and the

Department of Justice intentionally keeping subpoena applications vague. A single warrant ultimately opens the gate to unlimited number of searches targeting any unknown suspect” (Ma

& Kaufmann, 2017) This type of hacking and infiltration by law enforcement falls in a legal grey area, due to the fact that only one warrant was acquired for hacking more than 1000 computers.

This broad spectrum use of a warrant is unprecedented, and will likely call for new laws to be put into place regarding broad spectrum surveillance and data gathering. (Cox, 2016)

The legality of a single warrant has lead to individuals taking the FBI to court.

Defendant's claim that the “honeypot” sting operations the FBI employs violates their Fourth

Amendment rights. In a ruling, Judge Franklin Noel of the Eastern District Court of VA ruled that “...the Government , by using the NIT malware to collect data from Carlson’s activating computer conducted an unlawful search that was not supported by a lawful warrant” (Ma &

Kaufmann, 2017) This ruling sets a precedent for other law enforcement operations seeking to obtain information on multiple individuals with a single warrant. Moving forward, law COMBATING THE ILLICIT GOODS TRADE ON THE DARK WEB 38

enforcement must recognize that future laws may prohibit certain types of intelligence gathering operations.

Recommendations for Future Dark Web Market Enforcement

The operations to bring down both Alphabay and the Hansa Marketplace, shed light into the future of law enforcement on the Dark Web. Moving forward, law enforcement is going to need to employ new tactics to better address this widespread issue. Drawing from the case studies, it can be seen that shutting down one marketplace will not stop the flow of illicit substances. A marketplace shutdown will only cause the customers to move from the shutdown marketplace to the next best one. Another hurdle law enforcement will have to deal with moving forwards is the issue of borders, or the lack thereof. Unlike a country, the Dark Web is world wide, meaning that the criminals can operate outside the law enforcement sphere of influence.

Given the current challenges facing the law enforcement community in regards to the

Dark Web, and the data derived from the three case studies, a strategy can now be developed to help law enforcement face these challenges. In order to effectively combat the illicit trade on the

Dark Web, law enforcement must:

1. Work collaboratively with multiple law enforcement agencies abroad, in order to

effectively operate in areas outside of that law enforcement bodies sphere of

influence.

2. Continue working to exploit the technical infrastructure that comprises these Dark

Web sites. Doing so will allow law enforcement to find weaknesses in the sites

setup, allowing for the seizure of valuable information.

3. Control the migration of Dark Web marketplace users from a sites closure to a site

that law enforcement controls. COMBATING THE ILLICIT GOODS TRADE ON THE DARK WEB 39

4. Target the users trust in the Dark Web.

5. Continue relying on private sector technology companies for expertise in Dark

Web systems.

6. Constantly develop new methods for tackling this complex problem.

These different approaches to combating illicit trade on the Dark Web demonstrate law enforcement's ability to adapt rapidly to an ever changing environment. International cooperation is essential for law enforcement to be able to work effectively. The effectiveness of this can be viewed during the Alphabay and Hansa Marketplace closures. The ability to work alongside other organizations is paramount in the fight against Dark Web marketplaces.

The exploitation of the Dark Web markets technical infrastructure will allow law enforcement to shut down these markets at an increased pace. A paper published with the Global

Commission on Internet Governance stated “ The anonymity of Tor does not necessarily slow down law enforcement efforts. The fact that the Silk Road networks were taken down, often within a year of their launches, shows the speed at which online policing can work” (Jardine,

2015) The speed at which law enforcement has been able to close these marketplaces has ramped up significantly since the closure of the original Silk Road. It is a rarity when a marketplace is open for more than a year without some sort of law enforcement intervention, especially if the marketplace controls a significant percentage of the marketplace sales.

When a Dark Web marketplace does get shut down by law enforcement, it is important for the law enforcement agencies to control the migration of users from the closed marketplace to a different one. Doing so could lead to another operation similar to the Hansa Marketplace shutdown. In a situation analysis published at the Global Drug Policy Observatory, these operations “ illustrate a shift in strategy that refocuses on breaking trust in the community rather COMBATING THE ILLICIT GOODS TRADE ON THE DARK WEB 40

than merely closing markets. This approach signals that law enforcement understand the resilient nature of the cryptomarket trade…” (Afilipoaie & Shortis, 2018) These operations aim to not only control the flow of user migration, but also target the trust of Dark Web consumers. In the

Hansa Marketplace operation, the outcome of the marketplace closure severely damaged users trust in the anonymity of the Dark Web. Continuing to target users trust in Dark Web ecosystems will cause the user to become wary of purchasing illegal substances on the Dark Web.

Moving forward, public-private partnerships will become paramount in the combating of this illicit trade. Law enforcement alone does not possess the necessary equipment or expertise to properly address the threat of Dark Web marketplaces. In a paper published at the Naval

Postgraduate School, the author stated that “ Without such a public–private partnership, future

Internet technology adaptations will likely afford new criminal methods and diminish law enforcement’s capacity to investigate crime.” (Jerde, 2017) While some may see the reliance on external parties as a weakness in the law enforcement strategy, the truth remains that the private sector adapts and develops faster than their government counterparts. These partnerships are imperative, given the speed at which technological innovations are occurring.

With each Dark Web site bust, law enforcement learns and develops new tactics, but so do the criminals. As the law enforcement strategy adapts, the criminals will adapt as well to counteract that strategy. In order to keep current law enforcement strategies effective, law enforcement must not shed light into the specifics about their operation or strategy until that strategy or operation is deemed to have little or no strategic importance. This multifaceted approach to combating the illicit trade on the Dark Web will yield greater results than a single strategy would by itself. These recommendations, coupled with law enforcements current track COMBATING THE ILLICIT GOODS TRADE ON THE DARK WEB 41

record of dealing with Dark Web marketplaces, will lead to significant improvements in law enforcement's ability to combat these illicit marketplaces in the future.

Conclusion

The Dark Web, and the anonymity of the TOR network, provide a significant challenge for law enforcement when it comes to effectively policing the Dark Web. The TOR network was designed originally as a secure way to communicate anonymously, however, its release to the public in the early 2000’s afforded individuals with villainous purposes a platform to buy and sell illicit substances anonymously. After the development of the cryptocurrency Bitcoin, these individuals possessed all of the necessary tools to develop a completely anonymous online marketplace. The first of these ‘cryptomarkets’ came online in early 2011, dubbed the Silk Road marketplace. The Silk Road marketplace was the first crypto market to take advantage of the anonymity that the TOR network offered. Since the fall of the Silk Road, the Dark Web has grown vastly, with new marketplaces opening up every time one gets shut down by law enforcement. The growth of this illicit online marketplace ecosystem has proven hard for law enforcement to control, largely in part to the migration of users from a closed site to the next most relevant open one.

Through the analysis of the three case studies presented, this paper thoroughly examined the challenges that the law enforcement community is currently facing in combating illicit trade on the Dark Web. This question is answered in the paper through the detailed analysis of the

TOR network, and the factors that allow individuals to operate on the Dark Web anonymously.

This analysis has shown than the TOR network plays the most vital role in the anonymity of users on the Dark Web, and subsequently is the largest hurdle for law enforcement to tackle in effectively combating Dark Web trade. COMBATING THE ILLICIT GOODS TRADE ON THE DARK WEB 42

Understanding the challenges that law enforcement faces in regards to effectively policing the Dark Web have helped develop a strategy to better combat this type of illicit trade.

This strategy focuses on the factors that ultimately contribute to the success of these Dark Web marketplaces. Understanding how the illicit goods trade exploits the Dark Web, supported by the information provided from the case studies, has allowed for the development of a comprehensive list of strategies for law enforcement to implement in the future. These strategies take into account all of the factors that have been inhibiting law enforcement from effectively policing the

Dark Web.

Through the three case studies and comprehensive analyses presented, this thesis has developed a range of strategies for law enforcement to implement to combat the illicit goods trade on the Dark Web. Moving forward, these recommendations will bolster the capability of law enforcement to adapt to the rapidly changing online environment. In an continually advancing online ecosystem, these recommendations will help guide law enforcement and policy experts in the pursuit of reducing the trade in illicit goods on the Dark Web.

COMBATING THE ILLICIT GOODS TRADE ON THE DARK WEB 43

References

Afilipoaie, A. & Shortis, P. (2015, January). Operation Onymous: International law

enforcement agencies target the Dark Net in November 2014. Retrieved from

https://www.swansea.ac.uk/media/GDPO%20SA%20Onymous.pdf

Afilipoaie, A. & Shortis, P. (2018, June). Crypto-Market Enforcement - New Strategies and

Tactics. Retrieved from

http://fileserver.idpc.net/library/GDPOSitAnalysisJune2018AfilipoaieShortis.pdf

Alford, G. (2017, August 20). Silk Road: Google search unmasked Dread Pirate Roberts. BBC

News. Retrieved from

https://www.bbc.com/news/av/magazine-40977474/silk-road-google-search-unmasked-

dread-pirate-roberts

AL‐Imam, A., Santacroce, R., Roman‐Urrestarazu, A., Chilcott, R., Bersani, G., Martinotti, G.,

& Corazza, O. (2017). Captagon: Use and trade in the Middle East. Human

Psychopharmacology: Clinical and Experimental, 32(3), e2548.

https://doi.org/10.1002/hup.2548

Bertrand, N. (2015, January 15). Homeland security officer: How I busted the web’s biggest

illegal marketplace. Business Insider Australia. Retrieved from

https://www.businessinsider.com.au/homeland-security-officer-jared-der-yeghiayan-silk-

road-testimony-2015-1

Böhme, R., Christin, N., Edelman, B., & Moore, T. (2015). Bitcoin: Economics, Technology,

and Governance. Journal of Economic Perspectives, 29(2), 213–238.

https://doi.org/10.1257/jep.29.2.213

COMBATING THE ILLICIT GOODS TRADE ON THE DARK WEB 44

Buxton, J., & Bingham, T. (2015, January). The Rise and Challenge of Dark Net Drug Markets.

Global Drug Policy Observatory Policy Brief 7. Retrieved from

https://www.swansea.ac.uk/media/The%20Rise%20and%20Challenge%20of%20Dark%2

Net%20Drug%20Markets.pdf

Cabral, C. (2017, March 13). Law Enforcement Agencies Adapt Proceedings Against Dark

Markets in Operation Hyperion. Tempest Security Intelligence. Retrieved from

https://sidechannel.tempestsi.com/law-enforcement-agencies-adapt-proceedings-against-

dark-markets-in-operation-hyperion-64ff0059d321

Christin, N. (2013). Traveling the silk road: a measurement analysis of a large anonymous

online marketplace. In Proceedings of the 22nd international conference on World Wide

Web - WWW ’13 (pp. 213–224). Rio de Janeiro, Brazil: ACM Press.

https://doi.org/10.1145/2488388.2488408

Cox, J. (2016, January 5). The FBI's 'Unprecedented' Hacking Campaign Targeted Over a

Thousand Computers. Vice News. Retrieved from

https://motherboard.vice.com/en_us/article/qkj8vv/the-fbis-unprecedented-hacking-

campain-targeted-over-a-thousand-computers

Cox, J. (2016, November 3). Operation Hyperion' Targets Suspected Dark Web Users Around

the World. Vice News. Retrieved from

https://motherboard.vice.com/en_us/article/z438d8/operation-hyperion-targets-suspected-

dark-web-users-around-the-world

Department of Justice. (2017, July 20). Alphabay, the Largest Online “Dark Market,” Shut

Down. Justice News. Retrieved from

https://www.justice.gov/opa/pr/alphabay-largest-online-dark-market-shut-down COMBATING THE ILLICIT GOODS TRADE ON THE DARK WEB 45

Dutch National Police. (2017, July 20). Underground Hansa Market taken over and shut down

Retrieved from

https://www.politie.nl/en/news/2017/july/20/underground-hansa-market-taken-over-and-

sht-down.html

Europol. (2017, July 20). Massive blow to criminal Dark Web activities after globally

coordinated operation. Retrieved from

https://www.europol.europa.eu/newsroom/news/massive-blow-to-criminal-dark-web-

activities-after-globally-coordinated-operation

Federal Bureau of Investigation. (2017, July 20). AlphaBay Takedown. FBI News.

Retrieved from https://www.fbi.gov/news/stories/alphabay-takedown

Federal Bureau of Investigation. (2013, October 25). Manhattan U.S. Attorney Announces

Seizure of Additional $28 Million Worth of Bitcoins Belonging to Ross William Ulbricht,

Alleged Owner and Operator of “Silk Road” Website. FBI New York Field Office.

Retrieved from https://www.fbi.gov/newyork/press-releases/2013/manhattan-u.s.-

attorney-announces-seizure-of-additional-28-million-worth-of-bitcoins-belonging-to-ross-

william-ulbricht-alleged-owner-and-operator-of-silk-road-website

Finklea, K. (March 10, 2017). Dark Web, (CRS Report No. R44101)

Retrieved from Congressional Research Service website:

https://fas.org/sgp/crs/misc/R44101.pdf

Foley, S., Karlsen, J. R., & Putnis, Tt. J. (2018). Sex, Drugs, and Bitcoin: How Much Illegal

Activity Is Financed Through Cryptocurrencies? SSRN Electronic Journal.

https://doi.org/10.2139/ssrn.3102645 COMBATING THE ILLICIT GOODS TRADE ON THE DARK WEB 46

Fruhlinger, J. (2017, July 21). The dark web goes corporate. Computerworld Hong Kong.

Retrieved from

http://search.proquest.com/docview/1933322999/abstract/4F3FF746555041ACPQ/1

Gaikwad, B. P. (2014). Cryptographic process for Cyber Safeguard by using PGP. International

Journal of Innovative Research in Computer and Communication Engineering, 2(5), 48-

53. Retrieved from

http://www.rroij.com/open-access/cryptographic-process-for-cyber-safeguardby-using-

pgp.hp?aid=51466

Goldschlag, D., Reed, M., & Syverson, P. (1999). Onion Routing for Anonymous and Private

Internet Connections. Retrieved from https://www.onion-router.net/Publications/CACM-

1999.pdf

Haandrikman, P. (2017, July 17). Exclusive: Dutch Cops on AlphaBay ‘Refugees’.

Retrieved from

https://krebsonsecurity.com/2017/07/exclusive-dutch-cops-on-alphabay-refugees

Holland, R. (2017, July 17). Alphabay disappears: 3 scenarios to look for next. CNEgypt.

Retrieved from

https://search.proquest.com/docview/1919852319/citation/D68A3AA5DCE04D14PQ/1

How does Bitcoin work? (n.d.). Retrieved October 18, 2018, from

https://bitcoin.org/en/how-it-works

Jardine, E. (2015, September). The Dark Web Dilemma: Tor, Anonymity and Online Policing.

Global Commission on Internet Governance. Retrieved from

https://www.cigionline.org/sites/default/files/no.21.pdf

COMBATING THE ILLICIT GOODS TRADE ON THE DARK WEB 47

Jerde, R. (2017, December). Follow the Silk Road: How Internet affordances influence and

transform crime and law enforcement. Naval Postgraduate School. Retrieved from

http://hdl.handle.net/10945/56735

Kruithof, K., Aldridge, J., Hétu, D. D., Sim, M., Dujso, E., & Hoorens, S. (2016). The

role of the “dark web” in the trade of illicit drugs. RAND Research Briefs. Retrieved from

https://www.rand.org/pubs/research_briefs/RB9925.html

Lacson, W., & Jones, B. (2016). The 21st century : Lessons from the fall of Silk

Road. International Journal of Cyber Criminology, 10(1), 40–61.

https://doi.org/10.5281/zenodo.58521

Lujan, S. (2017, August 24) IRS Crackdown; Tracking Bitcoiners with Chainalysis. Bitcoin

News. Retrieved from

https://news.bitcoin.com/irs-crackdown-tracking-bitcoiners-with-chainalysis/

Ma, D. & Kaufmann, G. D. (2017). War on drugs 2.1: Setting the terms of engagement. Albany

Law Journal of Science Technology 28(1), 94-v

Onion Routing: History. (n.d.). Retrieved October 18, 2018, from

https://www.onion-router.net/History.html

Paquet-Clouston, M., Décary-Hétu, D., & Morselli, C. (2018). Assessing market competition

and vendors’ size and scope on AlphaBay. International Journal of Drug Policy, 54, 87–

98. Retrieved from https://doi.org/10.1016/j.drugpo.2018.01.003

Phobos. (2014, November 9). Thoughts and Concerns about Operation Onymous [Blog post].

Retrieved from

https://blog.torproject.org/thoughts-and-concerns-about-operation-onymous COMBATING THE ILLICIT GOODS TRADE ON THE DARK WEB 48

Porter, K. (2018). Analyzing the DarkNetMarkets subreddit for evolutions of tools and trends

using LDA topic modeling. Digital Investigation, 26, S87–S97.

https://doi.org/10.1016/j.diin.2018.04.023

Silk Road Trial. (n.d.). Forbes. Retrieved from https://www.forbes.com/data/silk_road_trial/

Soska, K., & Christin, N. (2015). Measuring the Longitudinal Evolution of the Online

Anonymous Marketplace Ecosystem. In Proceedings of the 24th USENIX Security

Symposium. Washington, D.C.: USENIX. Retrieved from

https://www.usenix.org/conference/usenixsecurity15/technical-sessions/presentation/soska

Truta, F. (2017, July 21). Bitdefender helps Europol, FBI, DOJ shut down Hansa. Bitdefender

Business Insights. Retrieved from https://businessinsights.bitdefender.com/bitdefender-

europol-fbi-doj-darknet-hansa

Tzanetakis, M. (2018). Comparing cryptomarkets for drugs. A characterisation of sellers and

buyers over time. International Journal of Drug Policy, 56, 176–186.

https://doi.org/10.1016/j.drugpo.2018.01.022

United Nations Office on Drugs and Crime. (2014). Operation Onymous.

Retrieved from

https://sherloc.unodc.org/cld/case-law

doc/cybercrimecrimetype/xxx/operation_onymous.html

United States v. Alexandre Cazes. United States District Court, E.D. California. (2018).

United States v. Ulbricht. United States District Court, E.D. California. (2018).

Van Hout, M. C., & Bingham, T. (2014). Responsible vendors, intelligent consumers: Silk

Road, the online revolution in drug trading. The International Journal on Drug Policy,

25(2), 183–189. https://doi.org/10.1016/j.drugpo.2013.10.009 COMBATING THE ILLICIT GOODS TRADE ON THE DARK WEB 49

Van Hout, M. C., & Hearne, E. (2017). New psychoactive substances (NPS) on cryptomarket

fora: An exploratory study of characteristics of forum activity between NPS buyers and

vendors. International Journal of Drug Policy, 40, 102–110.

https://doi.org/10.1016/j.drugpo.2016.11.007 van Wegberg, R., & Verburgh, T. (2018). Lost in the Dream? Measuring the effects of

Operation Bayonet on vendors migrating to Dream Market. In Evolution of the Darknet

Workshop at the Web Science Conference (WebSci ‘18) (pp. 1-5). VU Amsterdam, The

Netherlands: Association for Computing Machinery (ACM). Retrieved from

https://repository.tudelft.nl/islandora/object/uuid%3A8c080055-37fb-4f53-a949-

099110f91659

Zajácz, R. (2017). Silk Road: The market beyond the reach of the state. Information Society,

33(1),

23–34. https://doi.org/10.1080/01972243.2016.1248612