Researchers release DEDA to anonymize laser printer tracking dots

Martin Brinkmann
Jul 3, 2018
Linux
|
9

DEDA is a new tool for Linux that researchers have created to read and decode the forensic information, and to anonymize information to protect against tracking.

The Electronic Frontier Foundation discovered in 2008 that nearly all major color laser printer manufacturers added tracking dots to any printed document. The yellow tracking dots were invisible to the eye and apparently added to printouts on request of the U.S. government.

The foundation stopped updating the list in 2017 stating that there is strong evidence that all laser printers use some form of tracking. The organization went on to suggest that there was a strong likelihood that printers who did not use yellow dots used a different system that was not yet identified.

A team of researchers from TU Dresden in Germany published a research paper that provides deeper knowledge of laser printer printout tracking methods. The researchers discovered a new tracking pattern, managed to decode information, and developed an algorithm to detect and extract data.

The researchers confirm the EFF's initial discover that color printers add "tiny and systematic yellow dots" to printouts. The information usually includes the serial number of the printer and the data of the printout.

The information can be read and encoded automatically using the right tools. The tracking data poses a risk to privacy as the information may be used to link the printout to a particular printer.

The German researchers found four tracking dot patterns used by laser printers. The research paper provides an analysis of the code and structure for each.

DEDA

deda laser printer dots

The researchers released DEDA -- tracking Dots Extraction, Decoding and Anonymisation toolkit --  which is available for Linux.

You can install the tool using the command pip3 install deda. It supports different options:

  • read tracking data from a scanned image: deda_parse_print INPUTFILE
  • find a divergent printer using several scanned printouts: deda_compare_prints INPUT1 INPUT2 [INPUT3]
  • try to detect unknown patterns: libdeda/extract_yd.py INPUTFILE
  • anonymize a scanned image: deda_clean_document INPUTFILE OUTPUTFILE
  • anonymize a document for printing:
    1. save as PS file using pdf2ps: pdf2ps INPUT.PDF OUTPUT.PS
    2. print testpage file: deda_anonmask_create -w
    3. scan document and pass lossless file: deda_anonmask_create -r INPUTFILE
    4. apply anonymization mask: deda_anonmask_apply mask.json DOCUMENT.PS

The researchers suggest that you analyze the printouts using a microscope if the masked page covers the tracking dots added to printouts by the laser printer.

Probably the best course of action is to use inkjet printers whenever possible but if that is not possible, use DEDA to make sure tracking code is not embedded in printouts.

Related articles

Summary
Researchers release DEDA to anonymize laser printer tracking dots
Article Name
Researchers release DEDA to anonymize laser printer tracking dots
Description
DEDA is a new tool for Linux that researchers have created to read and decode the forensic information, and to anonymize information to protect against tracking.
Author
Publisher
Ghacks Technology News
Logo
Advertisement

Previous Post: «
Next Post: «

Comments

  1. RottenScoundrel said on July 4, 2018 at 4:50 pm
    Reply

    My Laser printer can only do black dots! Or, can a monochrome Laser pinter secretly do yellow as well? Pretty sure there is only black toner but maybe it has a secret pocket of yellow built in. :)

    Someone might want to get a little more specific on the details, but hey, they are only Academics. :)

    Mr. Bonham, you may want to think a little more broadly. It is never a good thing to track everyone, just to **possibly** catch a few errant scum.

  2. he sounded like a snake said on July 4, 2018 at 1:33 pm
    Reply

    @Tim Bonham

    >What a wonderful help this ‘utility’ should be, not only to counterfeiters, but also to kidnappers, blackmailers, terrorists, and criminals of all kinds!

    Some people huff bleach, paint, etc. should we make them illegal?
    Even Kevin weaponized paint cans in Home Alone, should we make them illegal?

    “I could go on forever, baby.”

  3. Tim Bonham said on July 4, 2018 at 3:03 am
    Reply

    What a wonderful help this ‘utility’ should be, not only to counterfeiters, but also to kidnappers, blackmailers, terrorists, and criminals of all kinds!

    1. MTO said on January 20, 2019 at 12:53 am
      Reply

      No, this tool helps none of those. Here’s the flow:
      1) print a doc
      2) scan the doc at high res
      3) run it through DEDA

      now you have a PDF with all the tracking data removed. What are counterfeiters going to do with that PDF? Print it? Nope: the printer will just add tracking data back in. You can’t spend a pdf scan of money.

    2. A different Martin said on July 4, 2018 at 6:23 pm
      Reply

      And other evil-doers, like whistleblowers, political dissidents, and political organizers. After all, if you support *absolutely everything* your government, intelligence services, and law-enforcement agencies do, no matter what it is, you have nothing to fear from your work-product being easily identified.

      All sarcasm aside, if I were a high-value target (a “good-guy” target, obviously), I don’t think I’d rely on DEDA alone to anonymize my printouts. Instead, I’d break into my worst political enemies’ houses and print stuff out from *their* computers on *their* printers. ;-)

  4. candlestick maker said on July 3, 2018 at 12:24 pm
    Reply

    Earlier discussion of this and more sophisticated printer tracking codes[1]:

    https://news.ycombinator.com/item?id=14501894

    [1] https://news.ycombinator.com/item?id=17392977

  5. sailaway said on July 3, 2018 at 12:16 pm
    Reply

    Thanks Martin! Now this is news I like to read!

  6. Darren said on July 3, 2018 at 9:38 am
    Reply

    Tracking dummies printing money since 1998.

    1. Yuliya said on July 3, 2018 at 10:52 am
      Reply

      But you shouldn’t track everyone because some dummies accepted printed money and took them for granted.

Leave a Reply

Check the box to consent to your data being stored in line with the guidelines set out in our privacy policy

We love comments and welcome thoughtful and civilized discussion. Rudeness and personal attacks will not be tolerated. Please stay on-topic.
Please note that your comment may not appear immediately after you post it.