Apple – also Civil Liberty Groups Condemn UK Online Safety Bill!

Apple – also Civil Liberty Groups Condemn UK Online Safety Bill!

Concerns are emerging that the UK Online Safety Bill may include a requirement for an encrypted message scanning capability.

The newest variant of the ‘crypto wars’ is happening now, with the UK & EU Govts. attempting to ‘force backdoors into end-to-end encryption (E2EE).

The aim is law enforcement, & Govt. desire to prevent criminals ‘going dark’ through E2EE.

The battlefield for liberal democracies is the EU (the Child Sexual Abuse Regulation) & the UK (the Online Safety Bill – OSB). The incidental damage could be every law-abiding citizen & the audience is all other liberal democracies around the world.

Online Rights Group

On June 26, 2023, the Online Rights Group delivered an ‘open letter’ (PDF) signed by 80 technologists & civil rights organisations to Chloe Smith, the Govt. minister guiding the OSB through Parliament. The biggest concern is the likely requirement for an encrypted message scanning capability. The open letter warns:

“The scanning software would have to be pre-installed on people’s phones, without their permission or full awareness of the severe privacy and security implications. The underlying databases can be corrupted by hostile actors, meaning that individual phones would become vulnerable to attack.

Law-Abiding Users

The breadth of the measures proposed in the Online Safety Bill would chip away at the rights to privacy to the same extent for the internet’s majority of legitimate law-abiding users as it would for potential criminals…”

Within days of this letter, Apple sent a separate statement to the BBC: “End-to-end encryption is a critical capability that protects the privacy of journalists, human rights activists, & diplomats. It also helps everyday citizens defend themselves from surveillance, identity theft, fraud, & data breaches.

Serious Threat

The Online Safety Bill poses a serious threat to this protection & could put UK citizens at greater risk. Apple urges the Govt. to amend the bill to protect strong end-to-end encryption for the benefit of all.”

Matthew Hodgson, Co-Founder of Matrix.org & CEO/CTO at Element has commented on the situation. The combination of Matrix & Element is fitting for this discussion.

It is fitting because both organisations have their origins in Cambridge University. Matrix is an open protocol for decentralised, secure communications. Its custodian is the Matrix.org Foundation, a non-profit UK Community Interest Company. Element is a UK-based E2EE company set up by Hodgson partly to help fund Matrix, & partly to demonstrate its potential.

Private Corporations

It is ironic because Matrix/Element’s E2EE is used by Govt, Depts. in N. America, the EU, NATO, Ukraine & the UK. We should be clear, however, that Matrix/Element is as useful to private corporations that require secure communications as it is for Govt. agencies that require secrecy.

Hodgson is reluctant about going into detail on Element’s Govt. users, limiting comments to public knowledge.

“Historically, we have worked with France, providing secure sovereign communications across all the ministries & departments. Then we entered Germany, starting with the military & expanding to cover the whole country.

US DOD

Now we are providing similar operations to the US DOD, working specifically with the Navy & Marine Corps & Space Force, delivering the ability to communicate securely, but on their own terms, without any dependencies on external systems.”

The basis of the system is Matrix. “Matrix is a communication protocol, like email or the web, except it focuses on real-time communications,” explained Hodgson. Anyone can install a Matrix server on their own equipment. If Element is also installed, the combination is secure E2EE that cannot be accessed outside the owners of the Matrix servers concerned.

Signal

Hodgson compared Element’s approach to Signal, one of the primary suppliers of E2EE. “It is similar. However, Signal is centralised. It runs on a single logical system running on Signal.org operated by a single organisation, the Signal Foundation.

This is problematic if you need or want to control all the ownership & responsibility for the communication yourself.”

Matrix allows end-to-end communication for chats, file transfer, voice/video calling or any other type of structured data.

Synchronising

“We’ve used it for synchronising VR & metaverse data, IoT data, & cursor-on-target data – which is particularly meaningful for the military,” continued Hodgson.

“All this goes over Matrix, & the joy is that you can run the entire infrastructure yourself, either in your own country or in your own data centres, or in air gapped environments.” But it is decentralised, meaning all the Matrix servers can interoperate.

Matrix Technology

Element is a communication technology established by the creators of Matrix, “Frankly,” says Hodgson, “it is to keep the lights on & fund our ability to keep building the Matrix technology.

Element is a Matrix client that you install on your phone or laptop to communicate across the Matrix network. It looks & ‘smells’ much like other communication tools such as WhatsApp, Signal, Slack, Teams, or Discord – except it communicates directly with the destination server across the internet.

We have around 100,000 servers & around 100m users – public sector, open-source players & private sector companies that may be regulated or related to the public sector infrastructure; including manufacturing, utilities, defence, education, & healthcare.”

Core Encryption

The core encryption within Element is similar to Signal. “When they 1st launched Signal, they produced a simple sketch of how it works,” continued Hodgson.

“We took this and wrote an expanded, revised version which we call olm because of its double ratchet implementation.” Double ratchet algorithms are traditionally named after salamanders, & olm is a salamander type found in the limestone caves of SE Europe.

One of the reasons for the Salamander-naming convention is the ratchet that generates the series of keys used to encrypt the messages can self-heal – much like a salamander can regrow its tail or indeed limbs if damaged.

Future Keys

“If attackers intercept & decrypt your encryption, it does not mean they are going to be able to predict the future keys. As a conversation continues, the process produces new secrets producing new keys that are exchanged between the parties.”

Matrix/Element took inspiration from the best in class (Signal) & standardised their own version before Signal produced the official standard.

IETF

Element is also working with the IETF on messaging layer security (MLS). a new security layer for encryption within groups of 2 to many. MLS will provide both forward secrecy & post-compromise security due to a pre-specified key rotation or replacement rate.

Matrix/Element is not ignoring the potential future threat of quantum decryption. “We are working on implementing Kyber as a wrapper around the elliptic curve25519 encryption that we have as our key exchange primitive today.

That work is funded by one of the large government organisations with which we are working. We have cryptographic agility built into both Matrix as a protocol & Element as an implementation. We can swap out for the best cipher & ratchet as either emerges.”

Uncompromising

Hodgson is uncompromising in his view of the Online Safety Bill, but uncertain how it would affect his E2EE company. Firstly, he says adamantly that Element will not introduce a Govt. backdoor or scanning capability.

“We are willing to be blocked in markets where the government mandates that there must be some kind of intercept capability or scanning capability on communications.

‘Alien Blob of Code’

To have an ‘alien blob of code’ reading all the unencrypted messages, & doing God knows what depending on the predilections of OFCOM or the Govt. of the day would be catastrophic – all from a Govt. that claims to support tech companies.”

His uncertainty comes from the details. We do not yet know the final wording of the Online Safety Bill. There are likely to be some concessions. Corporate, & Govt., communications may be excluded.

“There is an exemption in the Online Safety Bill that says it only applies to the annoying citizens. If you are providing enterprise communication, then you are not in scope. So, it would, ironically, not necessarily impact the deployments we do for the UK Govt. or UK companies.

‘Very Problematic’

But it would be very problematic for people installing the app in the way they install Signal today off the App Stores.

We will probably have to remove our app, as would Signal & WhatsApp & the other encrypted messengers, to make sure that the great British public does not get its hands on proper secure communication technology.”

How the Govt. expects to separate corporate from personal communication in the age of remote working remains to be seen – but if the Bill becomes an Act, the detection of a non-exempted E2EE communication will create an ‘outlaw’ from an otherwise completely law-abiding citizen.

 

SHARE ARTICLE