Five Eyes, India and Japan call for backdoors in end-to-end encryption

12 Oct 2020

Image: © calypso77/Stock.adobe.com

Following a meeting of the Five Eyes intelligence group, nations called for a way for law enforcement to access end-to-end encrypted information.

Despite significant pushback over the years, calls are being made by a number of countries for the introduction of a backdoor to end-to-end encrypted services.

Five Eyes – the intelligence sharing group comprising the US, UK, Canada, Australia and New Zealand – was joined by government representatives from India and Japan to say that end-to-end encryption (E2EE) poses “significant challenges to public safety, including to highly vulnerable members of our societies like sexually exploited children”.

In a joint statement, the nations called for tech companies pushing for E2EE to enable a way for law enforcement to access content in a “readable and usable format”, build systems that would allow companies to intervene against illegal content, and consult with governments in a way that is “substantive and genuinely influences design decisions”.

“While encryption is vital and privacy and cybersecurity must be protected, that should not come at the expense of wholly precluding law enforcement, and the tech industry itself, from being able to act against the most serious illegal content and activity online,” the statement said.

“We reiterate that data protection, respect for privacy and the importance of encryption as technology changes and global internet standards are developed remain at the forefront of each state’s legal framework. However, we challenge the assertion that public safety cannot be protected without compromising privacy or cybersecurity.”

Familiar message

This is not the first time that the Five Eyes organisation has called for ways of getting past E2EE. In 2018, the organisation said that privacy was “not absolute” and that the growing complexity of encryption technology was challenging the ability to tackle issues such as child exploitation.

At that time, it also called for backdoors into E2EE systems and said that if this was not facilitated, the group may “pursue technological, enforcement, legislative or other measures to achieve lawful access solutions”.

In January, it was reported that Apple had planned to make its iCloud service fully encrypted, but cancelled plans after significant pressure from the FBI.

Reuters reported at the time that other factors could have also led to the company reversing its plans, such as if a customer accidentally locked themselves out of their iCloud account and couldn’t find a way back in.

Colm Gorey was a senior journalist with Silicon Republic

editorial@siliconrepublic.com