Please enable javascript in your browser to view this site

Governments call for changes to end-to-end encryption

The Governments of seven countries seek to obtain greater access to people’s communications for law enforcement purposes.

Seven Governments against encryption: On 11 October 2020, the Governments of Australia, Canada, India, New Zealand, Japan, US, and UK published a joint statement setting out their position on end-to-end encryption. The Governments restated the importance of data protection and encryption, but warned that they should not come at the expense of precluding law enforcement, and the tech industry itself, from being able to act against the most serious illegal content and activity online.

A solution that works for everyone: The Governments propose that tech companies include mechanisms in the design of their encrypted services whereby governments, acting with appropriate legal authority, can gain access to data in a readable and usable format. Those companies should also embed the safety of their users in their system designs, enabling them to take action against illegal content. The Governments commit to working with industry to develop reasonable proposals that will allow technology companies and governments to protect the public, defend cyber security and human rights, and support technological innovation.

The tech industry warns of the risks: Tech companies have repeatedly argued that it is not possible to ‘create a backdoor’ for legal authorities to circumvent encryption, without that backdoor being available to malicious actors. For example, Apple has been in a longstanding conflict with US authorities on this issue. During 2020, the FBI tried to prevent Apple to enable encrypted backups, although this feature is now available on iPhones. In December 2019, Facebook responded to an open letter of the Governments of Australia, UK and US, arguing that encryption is the first line of defence against cyber attacks and criminals.