IPB

Welcome Guest ( Log In | Register )

3 Pages V   1 2 3 >  
Reply to this topicStart new topic
> Unwired PDF: a small and fast review, I am not a native english speaker ...
apple
post Jun 26 2008, 01:33 PM
Post #1


Moving Target
**

Group: Members
Posts: 875
Joined: 16-November 03
Member No.: 5,827



… so you have to excuse my language and my errors.

...................................

These are my first impressions about the Unwired pdf. Of course it is not a very deep review and I am quite sure that some of my impressions will change during the following month and during gaming.

Artwork: good
It has some nice pictures, especially the cover, it has some strange pictures who, I assume, should symbolize the gaga-ness of the matrix, it has some boring pictures. Until now I didn´t found any pictures where I get instant eye cancer. My personal favourite is the size comparison between a shoe and a micro drone ... I really hope it is a true SR-picture and not one of those pictures who found its way into a book but don’t have anything to do with Shadorun (like many pictures in SR3).

Short stories / chapter entry: very good
Like in the other SR4 books every chapter starts with a one page short story. I really like this SR4-feature, the stories are really nice. IMHO it is one of the best changes in SR4 and I really hope the authors will continue this kind of feature.

Matrix Overview: good
Like the similar chapters in Street Magic or Arsenal 70 it describes typical matrix use in 2070 in different areas in the world. For old gamer nothing here is really new, but for new player or player who have some problems imaging the importance and reach of the matrix world it will be very helpful.

The Matrix User: acceptable
Here, the rule/crunch concerning a hacker character is described. To be honest: you have to make a large effort NOT to know that a hacker needs a commlink or the hacking skill. I think even very new player can imagine that a hacker will need the basic cracking skills. On the other side there are new qualities (they seem to be ok) and a new (and very stylish) lifestyle

The Idiots Guide to the Matrix: very good
Personally I would have called it "The guide for people who cannot read the basic book"... (IMG:style_emoticons/default/wink.gif) . It describes in easy words/steps the total basic of the modern matrix, from DNI over icons the the first steps of neural interaction in an VR/AR environment. For new and old players alike it is very helpful if they have trouble imaging the matrix.

Matrix Topology: good
cruuuuuuunch, much crunch: description and explanation of old and new hardware, nexi, standard and not so standard nodes, data requests, subscription. Many of the questions during the last years are answered here. I hope that this chapter will reduce the amount of new questions when it comes to the understanding of the matrix.

System Security: acceptable
crunch/data for the wifi-inhabiting colour ... this chapter describes the possibilities of the GM to oppose the hacker/runners. How systems are built, how does security function, numbers for spiders and systems etc. Crunch for the GM. At the end there is a sample hacking described from the view of a spider, very helpful and I think this kind of longer example/description to show actual rules for an entire sequence ingame should be used more often for other kind of rules.


So, why "acceptable"? SR4 has some problems with encryption. I personally think that in a world like SR good encryption rules are important to describe the world and with both some problems concerning strong encryption and the ruling that through mathematical breakthrough decryption is always stronger than encryption I am not quite sure if that doesn’t open a can of worms (do you say that in English?)

I choose "acceptable", because I accept the author’s argumentation that you need a playable hacker on the game table but I am not quite sure if there are not other, better possibilities. If the encryption rules for your group are ok, then you can raise the mark to "good".


Hackers Handbook: *sigh*
Cracker underground, piracy, tricks and tips, shadowtalk, a lot of information, malware, agents (together with the killing of Agent Smith), DDOS-attacks, virus, hacker services, paydata, forgery ... a very good and very useful chapter for serious hackers.

But: together with the software and the matrix security chapter the complexity of a hacker increases much more than (for example) a mage in astral space. If you want to use all options you can put as much work into your network/system setup as into the rest of your character or run. You can, with these 3 chapters, make a hacker-only group and this group will have as much diversity as a mundane/normal group. Note: I say "complex", not "complicated". The rules are not complicated but offer incredible possibilities.

Software: *sighsigh*
The software chapter describes ... software. ARE-software, legal/pirated software, program options, new software, autosofts, how to make malware, TacNets with a lot of fluff and crunch boni ... for the dedicated GM and hacker player a thousand opportunities to wreak havoc on each other. (IMG:style_emoticons/default/smile.gif)

personal note

So why "sigh" and "sighsigh", although both chapters are really good.

To be short: SOTA. Monthly bookkeeping, 20+ different rolls (rolling or buying hits) each month, the rules are on three pages in two different chapters, there are contradicting each other, they have unclear consequences, they are unclear and they produce for a small amount of spent money and time for the character some serious headache for the GM and the player

In one word: bullshit!

(And no, I can accept SOTA rules in general but the implementation is horrible. I really miss the elegance of other SR4 rules here, like the change for memory capacity for example).

Technomancers: no rating
*ahem* In the last 3 years I never had the possibility to read anything about the TMs ... so, I cannot comment on this chapters, on the consequences of the rules and how powerful TMs now are. Other people must do this. This chapter has new initiation powers, mentor spirits, traditions, background, coming outs, social description, shadowtalk etc.

Sprites: no rating
Same as above. New spirits, free and wild spirits and some rules. The chapter is very short; I think you could have placed it into the TM chapter. The pictures of the new sprites are funny.

Matrix Phenomena: "good"
Matrix legend, AIs, UV, resonance realms, entropic Sprites, dissonace streams ... AIs are not any longer the god-beings but much more comparable with hackers and agents. I take bets which will be one of the new player races in Runners Compendium.

I liked this chapter, but I just scanned it very fast, so a cautious "good".


Simsense&Skillwire: very good
Background and rule information for simsense and skillwire: how is a sim produces, what are the social consequences, chipped labour force, brainwashing, skillwire portals etc. Very good, very nice, very helpful for imaging the sixth world.

Matrix Gear: good
A lot of new gadgets, drones, nothing world breaking, although some things look very powerful (5IP hackers etc).


Conclusion: a group who used the matrix just as a tool or as a side effect this book will be overkill. For every other group with serious hackers and GMs who want to incorporate the new AR world into their gaming world, this book will be heaven. However be prepared that you carefully have to choose which kind of elements you want to use ... the complexity of Unwired can be very high.

Personal rating: good ... with the exception of SOTA which is just plain stupid.

SYL
Go to the top of the page
 
+Quote Post
Synner
post Jun 26 2008, 03:51 PM
Post #2


Runner
******

Group: Members
Posts: 3,314
Joined: 26-February 02
From: Lisbon, Cidade do Pecado
Member No.: 185



Thanks for the review, its been insightful and helpful as usual. I'm sure all the authors appreciate the feedback.

I'm currently swamped and unable to find the time to properly address the degradation rules issues that have been raised. Right now my priority is to get some other books off to press.

I recognize that there are indeed some issues which do require clarification and errata, but what I will say (for now) is that too many people seem to believe that the software degradation rules were somehow concieved with the intention that a hacker would spend most of his time patching all his own software and making roll after roll. This was never our intent, and that is why it isn't necessary.

Hackers are not asocial hermits living in basements and working alone (that's a long dead stereotype). They can program and patch their own software or they can turn to a cracker contact and warez group. These individuals/groups trade, sell, and distribute programs and patches amongst themselves. Serious hackers will have the contacts and abilities to trade or buy what they need peer-to-peer, and they will program because trading or hacking a corp database to steal a patch is actually good for their rep and credibility as hackers (script kiddies and dabblers will quickly be weeded out as leeches). Yes, this alternative can cost money (but it need not, for instance, there's no reason you couldn't trade one of your updated patches for different patches with different people on a warez group). But even if it does, it's intentionally easy to make it a precalculated monthly payment that you can tack on to Lifestyle costs or simply pay a steady supplier/contact. I also believe the case for extra accounting is being overstated, but I'll address that at a later date when I have more time.

Again, when I'm out from under my current workload I will be happy to revisit this topic and devote the proper attention to clarifying rules issues.
Go to the top of the page
 
+Quote Post
apple
post Jun 26 2008, 04:11 PM
Post #3


Moving Target
**

Group: Members
Posts: 875
Joined: 16-November 03
Member No.: 5,827



So the "get 20 hackers into warezgroup (and as a connection) and trade your patches"-approach is the intended way of staying SOTA?

SYL
Go to the top of the page
 
+Quote Post
dionysus
post Jun 26 2008, 04:46 PM
Post #4


Moving Target
**

Group: Members
Posts: 200
Joined: 22-June 06
Member No.: 8,764



Dude, the man said he'd answer in full when he had a chance. Chill.
Go to the top of the page
 
+Quote Post
Tycho
post Jun 26 2008, 06:26 PM
Post #5


Moving Target
**

Group: Members
Posts: 285
Joined: 22-April 06
From: Stuttgart, Germany
Member No.: 8,495



Hi

I think apple summarized really well and so there is not much left to say:

My Personal Opinion: really great book with some minor flaws.

to the Technomancer & Sprite Chapter:
I think they are good, i haven't found any bad things on my way though, there are now many possibilities for TM and nice new stuff. TM are getting better, but they don't degrade hackers to 2nd class matrix users (although if you use the optional "The Resonance Difference" rules I think they will).

regarding the minor flaws:

1. strong encryption:
A strong encrypted node is very difficult (if not impossible) to hack, when you stuck some days to decrypt the encryption. As suggested in the other Tread, strong encryption should be limited to Files.

2. SotA Rules:
If i get it right, the SotA rules are intended to give the Hacker an advantage over the script kiddy (in SR terms: user without skills but an agent an progs) or the mage that uses a Browse Agent for Research. Besides the unclear wording and the long-winded dice rolling orgy, there is another flaw in this system: a Agent can find his own patches/updates and so the script kiddy gets them the same way the hacker does. My suggestion is: Make clear the piracy and Warz networks don't accept Agents (because they see them as "lack of Skill", leechers, violation of netiquette /hacker-ethics etc. and don't know who is behind it, could be the corps or cops. in RL that is not so different, if I remember correctly) and they will deny access to agents and attack them if the hack in. Than a real hacker pays his amount of money monthly and is up-to-date, but the script kiddy will degrade and get problems unless it has a huge amount of money. The Browse Agent of the mage is legal so he don't degrade, but his user has no real disadvantage of the registration program option, as long as he stays legal. Then Hackers are kings of illegal matrix operations and the unskilled script kiddy will fail over time, while the teammates with legal matrix issues don't have any problems.

cya
Tycho
Go to the top of the page
 
+Quote Post
RunnerPaul
post Jun 26 2008, 06:39 PM
Post #6


Neophyte Runner
*****

Group: Members
Posts: 2,086
Joined: 26-February 02
Member No.: 364



QUOTE (Tycho @ Jun 26 2008, 02:26 PM) *
Make clear the piracy and Warz networks don't accept Agents
Pirated software is traded over VPNs. Isn't the only type of VPN an agent can access a Botnet?
Go to the top of the page
 
+Quote Post
Sombranox
post Jun 26 2008, 06:41 PM
Post #7


Moving Target
**

Group: Members
Posts: 206
Joined: 19-January 08
Member No.: 15,368



Nice review. Sums up a lot of the discussion over the last few days nicely.

Also, thanks to Synner for the reply that confirms there will be some dev defense of the degradation concept forthcoming. I truly hope by some act of something holy that it will help to taper the arguments down when it comes or put people's minds slightly to rest.
Go to the top of the page
 
+Quote Post
apple
post Jun 26 2008, 06:42 PM
Post #8


Moving Target
**

Group: Members
Posts: 875
Joined: 16-November 03
Member No.: 5,827



QUOTE (Tycho @ Jun 26 2008, 01:26 PM) *
Make clear the piracy and Warz networks don't accept Agents


That would make hackers even more important than they are today for a group and it would mean that a runner group can´t do anything without hacker. Thats not a good idea. And of course it is not that easy to analyze the persona if a true person or an agent is behind the persona after you got access to a cracker network.

SYL
Go to the top of the page
 
+Quote Post
apple
post Jun 26 2008, 06:52 PM
Post #9


Moving Target
**

Group: Members
Posts: 875
Joined: 16-November 03
Member No.: 5,827



QUOTE (RunnerPaul @ Jun 26 2008, 01:39 PM) *
Isn't the only type of VPN an agent can access a Botnet?


Source?

SYL
Go to the top of the page
 
+Quote Post
RunnerPaul
post Jun 26 2008, 06:57 PM
Post #10


Neophyte Runner
*****

Group: Members
Posts: 2,086
Joined: 26-February 02
Member No.: 364



QUOTE (apple @ Jun 26 2008, 02:42 PM) *
And of course it is not that easy to analyze the persona if a true person or an agent is behind the persona after you got access to a cracker network.


IF AccessID.Type == [NodeAccessID+AccountSignifier]
THEN
SET Label = "Real Person"

IF AccessID.Type == [SoftwareSerialNumber]
THEN
SET Label = "Autonomous Program"
Go to the top of the page
 
+Quote Post
RunnerPaul
post Jun 26 2008, 07:04 PM
Post #11


Neophyte Runner
*****

Group: Members
Posts: 2,086
Joined: 26-February 02
Member No.: 364



QUOTE (apple @ Jun 26 2008, 02:52 PM) *
QUOTE
Isn't the only type of VPN an agent can access a Botnet?

Source?


Nothing concrete, I'm afraid. Only the fact that Botnets are described as "specialized VPNs" on p.100 of Unwired (If agents could access a normal VPN, why would a botnet need to be specialized?) and the rules for VPNs on p.94 make mention of "spotting a hacker" using a VPN and not "spotting a hacker or agent" using a VPN. Neither is a particularly convincing argument, but I hope you can understand why I had that impression.
Go to the top of the page
 
+Quote Post
Crank
post Jun 26 2008, 07:05 PM
Post #12


Target
*

Group: Members
Posts: 94
Joined: 27-May 08
Member No.: 16,009



Easy, unless said agent is set to perform Spoof(AccessID.Type).
Go to the top of the page
 
+Quote Post
Jaid
post Jun 26 2008, 07:11 PM
Post #13


Great Dragon
*********

Group: Members
Posts: 7,089
Joined: 4-October 05
Member No.: 7,813



QUOTE (Crank @ Jun 26 2008, 03:05 PM) *
Easy, unless said agent is set to perform Spoof(AccessID.Type).

that isn't an option, to my knowledge.
Go to the top of the page
 
+Quote Post
Crank
post Jun 26 2008, 07:19 PM
Post #14


Target
*

Group: Members
Posts: 94
Joined: 27-May 08
Member No.: 16,009



Feel free to point out a where it states they can't use Spoof, but as far as I found in my meager searching, they don't have a limitation on which programs they use. Which means they could be given spoof and instructed to use it.
Go to the top of the page
 
+Quote Post
Tycho
post Jun 26 2008, 07:23 PM
Post #15


Moving Target
**

Group: Members
Posts: 285
Joined: 22-April 06
From: Stuttgart, Germany
Member No.: 8,495



QUOTE ("Unwired p.110")
An agent’s access ID may be spoofed (see Spoofing the Datatrail, p. 224, SR4), but only when it is being loaded onto a node. Once running, the access ID may not be switched, not even if the agent moves and loads onto another node (as the agent must already have accessed the new node, using its access ID in the process).


The agent cannot Spoof his own access ID and a script kiddy cannot spoof the agents ID either (lack of skill).

cya
Tycho
Go to the top of the page
 
+Quote Post
RunnerPaul
post Jun 26 2008, 07:29 PM
Post #16


Neophyte Runner
*****

Group: Members
Posts: 2,086
Joined: 26-February 02
Member No.: 364



And keep in mind, that spoofing the AccessID of an agent merely means it presents a different Software Serial Number. Nodes can still identify it as an Autonomous Program even if the Access ID is spoofed.
Go to the top of the page
 
+Quote Post
Crank
post Jun 26 2008, 07:32 PM
Post #17


Target
*

Group: Members
Posts: 94
Joined: 27-May 08
Member No.: 16,009



QUOTE (Tycho @ Jun 26 2008, 02:23 PM) *
The agent cannot Spoof his own access ID and a script kiddy cannot spoof the agents ID either (lack of skill).

cya
Tycho



Umm....

QUOTE ("Unwired p.110)
An agent’s access ID may be spoofed, but only when it is being loaded onto a node.


Looks like you blew right past the part that says they can. They just have to spoof it from the start.
Go to the top of the page
 
+Quote Post
Tycho
post Jun 26 2008, 07:34 PM
Post #18


Moving Target
**

Group: Members
Posts: 285
Joined: 22-April 06
From: Stuttgart, Germany
Member No.: 8,495



Yes, but they cannot spoof their own ID, nor can a user without proper skills (aka script kiddy) spoof it while the agent is loaded.

cya
Tycho
Go to the top of the page
 
+Quote Post
apple
post Jun 26 2008, 07:37 PM
Post #19


Moving Target
**

Group: Members
Posts: 875
Joined: 16-November 03
Member No.: 5,827



QUOTE (Tycho @ Jun 26 2008, 02:34 PM) *
Yes, but they cannot spoof their own ID


Why? Start the agent on a decoy commlink, load him to the real commlink and let him spoof the ID.

SYL
Go to the top of the page
 
+Quote Post
Crank
post Jun 26 2008, 07:39 PM
Post #20


Target
*

Group: Members
Posts: 94
Joined: 27-May 08
Member No.: 16,009



QUOTE (RunnerPaul @ Jun 26 2008, 02:29 PM) *
And keep in mind, that spoofing the AccessID of an agent merely means it presents a different Software Serial Number. Nodes can still identify it as an Autonomous Program even if the Access ID is spoofed.


You may be right in SR terms. I've haven't read through everything 100% yet, and sometimes my RL experience as a network admin gets in the way. In my mind a program is a program, whether a person is sitting behind it controlling it or not and therefore it could be difficult to tell if its a real person or an agent, just by looking at a number. I realize that SR may not gel with that, whether by ignorance or on purpose.

That said, we're probably getting off topic anyway.
Go to the top of the page
 
+Quote Post
otakusensei
post Jun 26 2008, 07:42 PM
Post #21


Moving Target
**

Group: Members
Posts: 695
Joined: 2-January 07
From: He has here a minute ago...
Member No.: 10,514



My take away was that the warez groups required that a hacker contribute. Therefore an agent might be able to find a group with the patch but they wouldn't give it away free. Basically means you have to have the contacts, join the group or do the coding yourself if you want to update free software. Another option would be open source progs, but we know limiting our drek-hot hackers to a rating 4 isn't going to fly.

Failing all the above, the players could just buy all their software. But how likely is that really? I think a good mix of hacked and legit software will be the norm, rather than the pile of warez most hackers have used up to now. While I don't think the addition of SOTA was perfect, it see that it's complexity is a way to turn players away from going all warez.

All in all, GREAT BOOK! Exactly what I needed and well worth the wait to get it right. Now to find someone who'll let me play a hacker.

Always a GM, never a player (IMG:style_emoticons/default/smile.gif)
Go to the top of the page
 
+Quote Post
RunnerPaul
post Jun 26 2008, 07:43 PM
Post #22


Neophyte Runner
*****

Group: Members
Posts: 2,086
Joined: 26-February 02
Member No.: 364



QUOTE (apple @ Jun 26 2008, 03:37 PM) *
Why? Start the agent on a decoy commlink, load him to the real commlink and let him spoof the ID.

"Once running, the access ID may not be switched, not even if the agent moves and loads onto another node (as the agent must already have accessed the new node, using its access ID in the process)." p.110 Unwired
Go to the top of the page
 
+Quote Post
Crank
post Jun 26 2008, 07:47 PM
Post #23


Target
*

Group: Members
Posts: 94
Joined: 27-May 08
Member No.: 16,009



QUOTE (Crank @ Jun 26 2008, 02:39 PM) *
You may be right in SR terms. I've haven't read through everything 100% yet, and sometimes my RL experience as a network admin gets in the way. In my mind a program is a program, whether a person is sitting behind it controlling it or not and therefore it could be difficult to tell if its a real person or an agent, just by looking at a number. I realize that SR may not gel with that, whether by ignorance or on purpose.

That said, we're probably getting off topic anyway.


I take back what I said.

QUOTE ("Unwired (page 110)")
The agent logs into an account like any Matrix user (either using passcodes or exploits) and has whatever privileges that account applies.


They can't spoof their ID later, but they when first loaded they spoof their id to that of a matrix user account.

Also, if you think about it, how would an agent be good for any sort of hacking if you could always just lock out any agents from your node, or even any unrecognized agents, since they can't spoof their access id later.

Great book. I really like most of it overall.
Go to the top of the page
 
+Quote Post
RunnerPaul
post Jun 26 2008, 08:00 PM
Post #24


Neophyte Runner
*****

Group: Members
Posts: 2,086
Joined: 26-February 02
Member No.: 364



QUOTE (Crank @ Jun 26 2008, 03:47 PM) *
They can't spoof their ID later, but they when first loaded they spoof their id to that of a matrix user account.


So all matrix user accounts across the board are barred from logging into the same node more than once? Because agents are. And if a node can't tell the difference between an agent logon and a live person, then you have to bar double logons for everyone.
Go to the top of the page
 
+Quote Post
Crank
post Jun 26 2008, 09:20 PM
Post #25


Target
*

Group: Members
Posts: 94
Joined: 27-May 08
Member No.: 16,009



Unless a dev chimes in with a clarification, we'll just have to agree to disagree.
Go to the top of the page
 
+Quote Post

3 Pages V   1 2 3 >
Reply to this topicStart new topic

 



RSS Lo-Fi Version Time is now: 25th April 2024 - 03:59 PM

Topps, Inc has sole ownership of the names, logo, artwork, marks, photographs, sounds, audio, video and/or any proprietary material used in connection with the game Shadowrun. Topps, Inc has granted permission to the Dumpshock Forums to use such names, logos, artwork, marks and/or any proprietary materials for promotional and informational purposes on its website but does not endorse, and is not affiliated with the Dumpshock Forums in any official capacity whatsoever.