Home Secretary Set For Encryption Showdown With US Tech Giants

Home Secretary Amber Rudd will tell US technology firms at an counter-terrorism conference that they must do more to tackle extremist content online and has hinted the government could put forward new legislation if progress isn’t made.

The first Global Internet Forum to Counter Terrorism (GIFCT) is being held in San Francisco this week with the stated aim of bringing together tech companies, academics, privacy groups and government organisations to share information and structure the response to extremist content.

More than two dozen firms are attending and other government officials from the US, Australia and Canada, the EU and the UN.

Government encryption calls

In an interview with the BBC, Rudd reiterated the government’s demands for a ‘backdoor’ into encrypted messaging services, such as WhatsApp, claiming security services are unable to access information for their investigations.

“We support its place in making sure that we have secure facilities in our daily lives,” she is quoted as saying.

“However, there is a problem in terms of the growth of end-to-end encryption. It’s a problem for the security services and for police who are not, under the normal way, under properly-warranted paths, able to access that information.”

Loading ...

“We want [technology companies] to work more closely with us on end-to-end encryption, so that where there is particular need, where there is targeted need, under warrant, they share more information with us so that we can access it.”

Writing in The Telegraph, Rudd said “real people” didn’t need encryption while simultaneously supporting the principle.

Former Prime Minister David Cameron said in 2015 that his government wanted to be able to crack encrypted messages, while his successor Theresa May has expressed similar support, just as she did when she was Home Secretary herself.

However calls have intensified following a series of terror attacks in the UK this year. Rudd said it was “completely unacceptable” the government couldn’t access encrypted WhatsApp messages sent by the perpetrators.

However leading cybersecurity figures and pro-privacy groups have constantly criticised any such move arguing they will erode freedoms and actually undermine the protection that consumers and businesses enjoy from threats.

Quiz: What do you know about cybersecurity in 2017?

Steve McCaskill

Steve McCaskill is editor of TechWeekEurope and ChannelBiz. He joined as a reporter in 2011 and covers all areas of IT, with a particular interest in telecommunications, mobile and networking, along with sports technology.

View Comments

  • Anyone reading this outside the UK - Don't worry too much, although the UK is now run by a bunch of idiots the vast majority of Brits are still sensible people, believe the US has a similar problem!

    The only worry is how much damage they can do before they finally get voted out!

Recent Posts

Apple Pulls WhatsApp, Threads From China App Store

Beijing orders Apple to pull Meta's WhatsApp and Threads from its Chinese App Store over…

2 hours ago

Intel Foundry Assembles Next Gen Chip Machine From ASML

Key milestone sees Intel Foundry assemble ASML's new “High NA EUV” lithography tool, to begin…

6 hours ago

Creating Deepfake Porn Without Consent To Become A Crime

People who create sexually explicit ‘deepfakes’ of adults will face prosecution under a new law…

1 day ago

Google Fires 28 Staff Over Israel Protest, Undertakes More Layoffs

Protest at cloud contract with Israel results in staff firings, in addition to layoffs of…

1 day ago

Russia Already Meddling In US Election, Microsoft Warns

Microsoft warns of Russian influence campaigns have begun targetting upcoming US election, albeit at a…

1 day ago