Get Up on the Download: A Timeline of Kim Dotcom and Mega

Kim Dotcom...he's no stranger to Twitter and social media
Kim Dotcom...he's no stranger to Twitter and social media
Dotcom and Wozniak have pointed a finger at President Obama and the cozy relationship he enjoys with high-profile donors in the entertainment industry as motivation for the MegaUpload prosecution (Photo credit: S Bukley/Shutterstock.com)
Dotcom and Wozniak have pointed a finger at President Obama and the cozy relationship he enjoys with high-profile donors in the entertainment industry as motivation for the MegaUpload prosecution (Photo credit: S Bukley/Shutterstock.com)

Kim Schmitz is no stranger to law enforcement. The Germany-born hacker turned millionaire entrepreneur, now legally known as Kim Dotcom, made a name for himself in the 1990s under the pseudonym ‘Kimble’, and his rap sheet includes convictions for computer fraud, embezzlement, and insider trading. It’s his most recent scrape with the US government over charges of copyright infringement that has helped swell the fame of this free speech advocate and intellectual property scofflaw, depending on your perspective.

On January 19, the new Mega officially went live – a year to the day that Dotcom and his fellow MegaUpload operators were arrested in New Zealand for running what the US Department of Justice (DoJ) called a worldwide online piracy operation. Dotcom’s detention was just the beginning, and not the climax of the saga. 

This heavyweight bout of Kim Dotcom vs the US government, the FBI, and the Motion Picture Association of America (MPAA) – among others – has lingered in the news for more than a year. With the legal battle still on-going and the reemergence of Mega, it appears there are many more rounds to go. Let’s take a trip back and recap some of the major developments…

January 19, 2012

It was on this day that New Zealand authorities, executing warrants at the request of the US, arrested the 38-year-old Dotcom and seized numerous assets during his birthday party at the 25,000-square-foot mansion he owns near Auckland.

After being indicted by a US district court, arrest warrants were issued for Dotcom and six of his alleged co-conspirators, for what the DoJ described as “running an international organized criminal enterprise allegedly responsible for massive worldwide online piracy of numerous types of copyrighted works”. The same statement cited Megaupload.com and related sites, which US authorities claimed netted the group “more than $175 million in criminal proceeds” and caused “more than half a billion dollars in harm to copyright owners”. If successfully extradited per the DoJ’s request to the New Zealand government, and subsequently convicted on all charges, Dotcom could face up to 20 years in a US prison.

The “criminal proceeds” in this case, as the DoJ noted, were the result of revenue generated by MegaUpload’s premium memberships and advertising sold on the site. The charges levied against Dotcom included conspiracy to commit racketeering, copyright infringement, and money laundering. The indictment claimed that Dotcom and his accomplices “failed to terminate accounts of users” who knowingly engaged in copyright infringement and frequently ignored copyright holders’ requests to remove content. As a result, US authorities seized MegaUpload’s US-based servers in Virginia and Washington, domain names, about $50 million in company assets, and much of Dotcom’s personal fortune after executing 20 warrants in the US and eight other countries. Through the process, the US government also froze access to all MegaUpload user accounts.

"We believe that the allegations are without merit and MegaUpload is going to vigorously defend against the case”, the company’s US-based attorney, Ira Rothken, told CNN on the day of the arrests. He also highlighted that the seizures and shutdown of MegaUpload meant users who stored legal content through the site would be unable to access their files. Rothken claimed the seizure "has essentially created a chilling effect on consumers using internet cloud storage going forward".

January 20, 2012

Hacktivist group Anonymous launched distributed denial-of-service (DDoS) attacks against the DoJ, FBI, and MPAA websites in a protest against Dotcom’s arrest and the MegaUpload takedown. Sites for all three organizations were quickly overloaded by the attacks, shortly after the announcement of the initial indictments. The outages remained in effect throughout the next day.

Anonymous claimed responsibility for the attacks via a Twitter post: "We are launching our largest attack ever on government and music industry sites….The FBI didn't think they would get away with this did they? They should have expected us".

February 22, 2012

After four weeks in custody, Dotcom is granted bail by a New Zealand judge. He is not required to post bond as a condition of the release, but Dotcom is prohibited from using the internet and his personal helicopters, and is barred from leaving his estate except for pre-approved medical appointments and court appearances. Dotcom was also banned from communicating with three alleged co-conspirators in the indictment, all of whom were released on bail and awaiting extradition hearings.

“I’m relieved to go home, see my three little kids, and my pregnant wife”, he told reporters outside the courtroom, adding he would have no further statements to make at that time.

April 21, 2012

Liam O'Grady, a judge from the US district court that issued the initial warrants, tells the New Zealand Herald he doubts the case will ever be tried in court. O’Grady makes the comment after learning that New Zealand authorities handling the case failed to issue a proper legal notice before seizing Dotcom’s property during the January 19 raid on his estate.

Rothken tells TorrentFreak, “We don’t believe MegaUpload can be served in a criminal matter because it is not located within the jurisdiction of the United States”.

The procedural mishap, coupled with uncertainty about whether the MegaUpload defendants could even be charged with crimes committed in the US, provides the first in a string of black eyes for authorities perusing the case. “This could lead one to wonder whether the whole setup was to simply destroy Mega’s business”, comments TorrentFreak, a blog dedicated to news on BitTorrents and file sharing.

“We have already been served a death sentence without trial and even if we are found ‘not guilty’, which we will, the damage can never be repaired”, Dotcom wrote in an article posted to the blog. The MegaUpload founder further criticizes the Obama administration’s motivation for seeking a criminal case against his business, claiming that “serving the interests of the copyright extremists in Hollywood….Mega has become a re-election pawn”.

June 28, 2012

Another body blow in the case against MegaUpload is delivered, as New Zealand judge Helen Winkelmann invalidates the original search and seizure warrants from the raid on Dotcom’s compound. She also ruled that cloned hard drives sent to the FBI by New Zealand law enforcement after the search was a violation of the country’s laws on transnational cooperation in criminal investigations.

Although the case against MegaUpload is allowed to proceed, the ruling brings into question the evidence gathered from the original search of Dotcom’s home. Under US law, evidence obtained by an invalid warrant is generally inadmissible during a criminal proceeding, but the fact that the illegal evidence was gathered in a foreign jurisdiction muddies what may be presented in any future court case.

Winkelmann called the original warrants “overly broad” to include the seizure of Dotcom’s personal property that may have been irrelevant to the case. This unrelated property, the judge noted, must be returned after review by an independent judge, with any relevant evidence to be submitted to US authorities.

September 24, 2012

The office of New Zealand’s Prime Minister, John Key, announces an investigation into suspected illegal surveillance of Dotcom by law enforcement. Under New Zealand law, the nation’s intelligence agency – the GCSB – is barred from spying on its own citizens or legal residents. Key’s office calls for an “inquiry into the unlawful interception of communications of certain individuals” by the GCSB, including those involving Dotcom. 

It was yet another procedural gaffe by authorities involved with the case, with a statement from the Prime Minister admitting the GCSB “acquired communications in some instances without statutory authority”.

January 19, 2013

After months of speculation, and foreshadowing tweets by Dotcom, the second iteration of MegaUpload – known simply as Mega – goes live for public use. The New Zealand judge in charge of the case also releases $6.1 million of Dotcom’s seized assets for use in his legal defense.

Dotcom’s pre-release tweets also touted the privacy controls that would be a primary feature of Mega, claiming that all data transfers can take advantage of “one-click encryption”, thereby providing users with “TOTAL PRIVACY!” The new Mega describes itself as: “The Privacy Company. Bigger. Better. Faster. Stronger. Safer”.

A report from Next Web cited Dotcom’s claim that Mega was created by people with a background in information security, with an aim toward increasing the privacy and security of the service. Mega deploys what it calls UCE, or user-controlled encryption; the process encrypts files on the user’s computer, stores the encrypted files in Mega’s servers, and can only be decrypted by the user’s computer. It’s a feature that allows Mega to maintain plausible deniability, as the site will no longer have the ability to ascertain the content of user files.

A Proportionate Response?

Questions have surfaced about the security of Mega’s UCE process, as researchers have highlighted a handful of weaknesses. The criticisms prompted Dotcom – always a showman – to issue a monetary challenge whereby he would pay €10,000 to anyone who could crack its encryption. 

Nonetheless, even more questions remain over the legal proceedings that have made Dotcom a hero to proponents of a free and open internet and those who believe him a defender of free speech. The US government continues its pursuit of Dotcom’s extradition, with many legal analysts doubting whether the case will proceed at all.

That copyright violators routinely used MegaUpload to commit intellectual property crimes seems undeniable – it’s a near-certainty that many of its users did. The culpability of its operators, including Dotcom, is far less certain, and it remains at the heart of the US government’s case against the file sharing site and Mega’s own defense.

Whether the resources deployed to bring the alleged violators to justice was warranted, however, is a matter of opinion. Some of these ‘defenders’ of Dotcom acknowledge the damage done by copyright violations committed by MegaUpload’s users, but many also question the proportionality of the response.

Writing in his personal blog, Eric Goldman said the prosecution of MegaUpload was “a depressing display of abuse of government authority”. The professor of law at Santa Clara University observed that, “after all, millions of Americans routinely commit violations like that, and mass panic would be at hand if the government exercises its prosecutorial discretion so loosely”. He then signaled a note of agreement with Dotcom’s earlier comments, citing “the revolving door between government and the content industry” and criticizing the Obama admiration’s “desire to curry continued favor and campaign contributions from well-heeled sources”.

Goldman also questioned the legal basis for bringing a case in the first place, because “criminal copyright infringement requires willful infringement”. (Mega’s lawyers had maintained from the start that the company did not willingly participate in any copyright violations and complied with all requests to remove infringing content.) The law professor concluded that “the government is simply making the law up” and attempting to hold MegaUpload “criminally liable for its users’ actions”.

Meanwhile, Steve Wozniak criticized the US government’s handling of the entire MegaUpload affair, from the attempted extradition of Dotcom to the freezing of user accounts. The Apple co-founder told the Associated Press that many people used MegaUpload for legitimate purposes, and not to simply share and distribute pirated content. “You don’t just shut down the street because somebody is speeding”, he told the news service in late June of 2012.

Wozniak also took exception with authorities’ treatment of Dotcom, characterizing it as absurd – but also acknowledging the MegaUpload founder is far from the legitimate businessman he claims to be. Although the computing pioneer agreed that people should pay for access to licensed content, he asserted a belief that the internet should remain an open forum, and closing down sites like MegaUpload was counterproductive to this mission. “If you’ve got a huge steamroller coming”, he opined, “instead of trying to stop it, you should get out of the way”.

What’s hot on Infosecurity Magazine?