Virtual Event Today: Ransomware Resilience & Recovery Summit - Login to Live Event
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Privacy

‘Five Eyes’ Agencies Demand Reignites Encryption Debate

Privacy and human rights organizations expressed concern Tuesday after a coalition of intelligence agencies renewed a call for technology companies to allow so-called “backdoor” access to encrypted content and devices.

Privacy and human rights organizations expressed concern Tuesday after a coalition of intelligence agencies renewed a call for technology companies to allow so-called “backdoor” access to encrypted content and devices.

The reaction came following a weekend statement from the “Five Eyes” intelligence agencies calling on “industry partners” to provide a way for law enforcement to access encrypted content that may not be available even with a search warrant.

The call by the agencies from the United States, Britain, Canada, Australia and New Zealand threatens to reignite a long-simmering debate on encryption.

“Many of the same means of encryption that are being used to protect personal, commercial and government information are also being used by criminals, including child sex offenders, terrorists and organized crime groups to frustrate investigations and avoid detection and prosecution,” said the statement from the five countries issued by Australia’s Department of Home Affairs.

Without voluntary cooperation, the agencies said, “we may pursue technological, enforcement, legislative or other measures to achieve lawful access solutions.”

While some law enforcement agencies contend that encryption is being used to shield criminal activity, tech firms and privacy activists argue that any weakening of encryption would harm security for all users.

“The risk is that these countries will compel providers to build a backdoor that not only governments will exploit but hackers, criminals and other bad guys will use as well,” said Greg Nojeim of the Washington-based Center for Democracy & Technology.

“It would weaken cybersecurity at the same time governments are preaching that cybersecurity needs to be addressed.”

Advertisement. Scroll to continue reading.

Marc Rotenberg, president of the Electronic Privacy Information Center, called the latest effort “a short-sighted and counterproductive proposal” and added that “it has become clear that encryption is vital for both privacy and public safety.”

Similar concerns were voiced by Amnesty International, which said in a tweet, “This won’t make us safer — it will just weaken security for everyone.”

Debate on ‘going dark’

Encryption has been a hot-button issue in the United States for years, and came to a head in 2016 when Apple challenged the FBI’s request to create software that would enable investigators to access an iPhone used by an attacker in a 2015 mass shooting in San Bernardino, California.

The US government eventually dropped its demand after finding another means to access the device, but a number of law enforcement officials have complained that they are “going dark” with the use of encrypted apps and devices that cannot be accessed by traditional wiretaps.

Nojeim said the claim of “going dark” is vastly exaggerated.

“There has never been more electronic information available to assist criminal and intelligence investigations,” he said.

“We leave a digital footprint with virtually everything we do online and most of those footprints can be collected without the hindrance of encryption.”

But James Lewis of the Center for Strategic and International Studies, who supports better law enforcement access, said tech firms may face more pressure than in the past.

“It’s part of the bigger public move to rein in the tech companies and make them more socially responsible,” Lewis said. “The old laissez-faire arguments are losing ground.”

Written By

AFP 2023

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

Allied Universal announced that Deanna Steele has joined the company as CIO for North America.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.