© 2024 WFAE

Mailing Address:
8801 J.M. Keynes Dr. Ste. 91
Charlotte NC 28262
Tax ID: 56-1803808
90.7 Charlotte 93.7 Southern Pines 90.3 Hickory 106.1 Laurinburg
Play Live Radio
Next Up:
0:00
0:00
0:00 0:00
Available On Air Stations

Feds Arrest Man Allegedly Behind The Silk Road Drug Site

AUDIE CORNISH, HOST:

From NPR News, this is ALL THINGS CONSIDERED. I'm Audie Cornish.

MELISSA BLOCK, HOST:

And I'm Melissa Block.

The secret online drug market known as Silk Road was brought down this week when federal agents arrested the man behind the enterprise. He's charged with money laundering and conspiracy to commit drug trafficking. The man accused of running Silk Road is 29-year-old Ross William Ulbricht, who's also known as Dread Pirate Roberts. From member station KQED, Aarti Shahani reports.

AARTI SHAHANI, BYLINE: On his LinkedIn page, Ross Ulbricht looks kind of plain vanilla, a guy who studied physics at the University of Texas Dallas and works in financial services. But Ulbricht had a secret identity.

(SOUNDBITE OF MOVIE, "THE PRINCESS BRIDE")

CARY ELWES: (as Dread Pirate Roberts) You'll put down your rock and I'll put down my sword and we'll try and kill each other like civilized people?

SHAHANI: For anyone who doesn't remember, the Dread Pirate Roberts is the hero from the 1980s cult classic "The Princess Bride." He cloaks himself in all black, including a black leather bandit's mask. In one famous fight, his giant opponent asks the Dread Pirate...

(SOUNDBITE OF MOVIE, "THE PRINCESS BRIDE")

ANDRE THE GIANT: (as Fezzik) Why do you wear a mask? Were you burned by acid, or something like that?

ELWES: (as Dread Pirate Roberts) Oh, no. It's just they're terribly comfortable. I think everyone will be wearing them in the future.

SHAHANI: Ulbricht, who was a decent software coder, nicknamed himself after this master swordsman who topples a larger-than-life enemy and dashes of with a touch of humor. Unlike the Dread Pirate, Ulbricht did not want to live on the run or in anonymity. He craved community in the physical world.

ROSS WILLIAM ULBRICHT: I was living in Austin, Texas, the meh of start-ups.

SHAHANI: That's Ulbricht taking part in the oral history project StoryCorps. With his best friend, he recorded himself last year just after he moved to San Francisco's Mission District. The whole recording is on YouTube. Ulbricht talked about how the world is in flux and the Web is changing everything. But he made no mention of his shady e-commerce site Silk Road, his major contribution to the deepest recesses of the Internet.

ULBRICHT: Yeah, I've been here about three months now. So crazy thing about San Francisco is it feels like home already.

ALEX STAMOS: He didn't take venture capital. He didn't have employees. There's actually no good reason for him to be in San Francisco except to be immersed in that culture.

SHAHANI: Alex Stamos is Chief Technology Officer at Artemis, a San Francisco-based cybersecurity firm.

STAMOS: This certainly would have been a much safer thing to operate from the Ukraine.

SHAHANI: Authorities from all over the world were trying to find and shut down Silk Road. The entire assumption that Silk Road was invisible is now being questioned, though how it came into view is not clear. Stamos says the indictment is fuzzy on key details.

STAMOS: Authorities have an idea that this man might be the Dread Pirate Roberts. And then there's a step where all of a sudden they have found the physical Silk Road servers. And they don't say how that happened. And one of the theories is that widespread monitoring by intelligence agencies allows you to de-anonymize the network.

SHAHANI: Stamos say this arrest could be the first case of NSA metadata being used by law enforcement to break up a major crime ring. Or it could be that Tor, the hidden superhighway in the recesses of the Internet, had a security flaw that the Feds found and used to bust open the door. Ulbricht is now in federal custody.

But cybersecurity expert Stamos is not convinced that's the end of online drug trafficking. He's watched "The Princess Bride" dozens of times and - spoiler alert - he recalls that the Dread Pirate Roberts was not just one man. He was many people all using the same name.

STAMOS: It would be interesting to see if Silk Road once again pops up on Tor, being operated by somebody else under the same pseudonym. I think that would be both ironic and appropriate, considering the reference.

SHAHANI: Stamos says lots of kids in Silicon Valley love the Dread Pirate Roberts. For NPR News, I'm Aarti Shahani in San Francisco. Transcript provided by NPR, Copyright NPR.

Aarti Shahani is a correspondent for NPR. Based in Silicon Valley, she covers the biggest companies on earth. She is also an author. Her first book, Here We Are: American Dreams, American Nightmares (out Oct. 1, 2019), is about the extreme ups and downs her family encountered as immigrants in the U.S. Before journalism, Shahani was a community organizer in her native New York City, helping prisoners and families facing deportation. Even if it looks like she keeps changing careers, she's always doing the same thing: telling stories that matter.