Get all your news in one place.
100’s of premium titles.
One app.
Start reading
Fortune
Fortune
Jacob Carpenter

Why Apple’s end-to-end encryption expansion will get government scrutiny

(Credit: Justin Sullivan—Getty Images)

Good afternoon, Data Sheet readers. Just as we were putting the finishing touches on today’s edition, the Federal Trade Commission announced it’s suing to stop Microsoft’s $68.7 billion acquisition of video game developer Activision Blizzard.

We’ll have more on this major development tomorrow, as details of the FTC’s case emerge and reaction comes in from across the industry. For now, you can read the first draft of today’s news here, and yesterday’s issue of Data Sheet examining how Microsoft tried to avoid this outcome.

***

Apple further burnished its reputation Wednesday as a personal privacy pioneer—and, in doing so, invited even more scrutiny from policymakers around the world.

The iPhone maker announced plans to immediately begin rolling out end-to-end encryption optionality on most data stored in its iCloud, including photos, backup files, and content entered into the Notes app. The company already offers end-to-end encryption on iMessages sent between Apple devices. 

The new feature, dubbed Advanced Data Protection, will be available to U.S. users by the end of the month, with global customers gaining access in early 2023. Apple’s Mail, Contacts, and Calendar apps will not be included in Advanced Data Protection because they aren’t technologically compatible.

Apple’s latest development allows privacy advocates and government authorities to rehash long-standing claims about the merits of end-to-end encryption. The security feature ensures that only device users and the recipients of messages and files sent by the user can access the data. 

Privacy proponents believe end-to-end encryption delivers unparalleled protection from hackers, spies, and government snoops—a value that outweighs the benefits of law enforcement officials having the ability to access personal data. Many police agencies and some politicians, however, respond that end-to-end encryption hampers law enforcement authorities in their efforts to stop child sex abuse, drug trafficking, terrorism, and other crimes. 

What’s most interesting about Apple’s announcement is the timing. The expansion of end-to-end encryption arrives amid a global debate over the government’s role in allowing or restricting the security feature. 

The discussion hasn’t risen above a din in the U.S., where law enforcement cannot order tech companies to decrypt messages or files. Four Republican members of Congress sponsored separate bills in the House and Senate that would force tech firms to decode encrypted information in response to a court order, but neither piece of legislation went anywhere.

Lawmakers in Australia and Europe, however, have held vigorous deliberations in recent years about similar proposals targeting tech companies.

Legislators in the land Down Under, where citizens are more deferential to the government than in the U.S., passed a controversial bill in 2018 that allows law enforcement to gain access to previously encrypted communications. Critics of the legislation argued it was ill-advised and hastily drawn, though a committee composed of Australian lawmakers and intelligence officials largely backed the law following a review of its impact in late 2021.

“Agencies have made the case that these powers remain necessary to combat serious national security threats, and some of the worst fears held by industry at the time of passage have not been realized,” committee chair James Paterson said following the review.

Policymakers in the European Union and U.K. haven’t gone as far as their Australian counterparts, though they’ve spent the past few years steeped in similar debates. 

A spate of terrorist attacks and the reported rise of child pornography crimes in Europe have heightened calls for a crackdown on encryption. At the same time, European officials have aggressively pursued policies designed to increase user privacy and undercut the powers of large tech companies. 

The European Union has not enacted sweeping decryption laws, though member-states have various rules related to law enforcement and encryption on their books. U.K. legislators are debating the role of encryption in their landmark Online Safety Bill, which is still undergoing revisions following its introduction in mid-2021.

“On the face of it, existing legislation in Australia and looming legislation in the U.K. would seem to give those governments the power to tell Apple in those countries effectively not to do this,” Ciaran Martin, former chief of the U.K.’s National Cyber Security Centre, told the Wall Street Journal.

Understandably, Apple isn’t waiting around for lawmakers to settle their squabbles over encryption. As the democratic process plays out, Apple is once again delivering on its promise of privacy for customers, a key pillar in its ascendance to the world’s most valuable company.

Want to send thoughts or suggestions to Data Sheet? Drop me a line here.

Jacob Carpenter

Sign up to read this article
Read news from 100’s of titles, curated specifically for you.
Already a member? Sign in here
Related Stories
Top stories on inkl right now
One subscription that gives you access to news from hundreds of sites
Already a member? Sign in here
Our Picks
Fourteen days free
Download the app
One app. One membership.
100+ trusted global sources.