Federal Government And Backdoor Access to Encrypted Devices or Unwarranted Access to Personal Communications

Research Paper Instructions

Companies like Google, Apple, Microsoft, Twitter, Amazon and Facebook offer up free services to customers all across the globe. In light of recent events, do you think it right for the Federal Government to request backdoor access to encrypted devices or unwarranted access to personal communications on these (and like) services?  How would granting access this impact their business?  

Your paper will be 5–8 full pages and must be supported by a minimum of 5 reputable sources and accompanying citations in APA format

Is It right for the Federal Government to Request Backdoor Access to Encrypted Devices or Unwarranted Access to Personal Communications – Sample Paper

The increased innovation has led to development of new innovative platforms that offer services that enhance human interactions. Some companies that have witnessed huge revenues wing t the web-based platforms include Facebook, Instagram, Goggle, LinkedIn, Twitter, Apple, Amazon, and Microsoft, among others. These companies have huge global usage and have massive access to the user data, which has raised concerns from the Federal Government. Law enforcement agencies have continually lobbied to require that such data and communications service providers design their products to guarantee the law enforcement agencies to access the data in their platforms. However, such exceptional access by the law enforcement would lead to massive impacts on the users of such platforms and to the businesses.

            The extension of the power of intelligence through building of backdoors to allow them access to the cryptographic protocols is bound to expose the users to external attacks. According to (Smith & Green, 2017) legislators and technologists have proposed an alternative proposal that would preserve the end-to-end encryption, while allowing the government the exceptional access through backdoor capability.  Such cryptographic backdoors can be done through sharing of the private keys with the federal law enforcement agencies as trusted third parties, or through active “key escrow” that is similar to creating another door to the trusted third party (Abelson et al., 2015).  These exceptional accesses create the problems regarding the management of the exceptional access keys, which the authors point as being complex and error prone (pp. 137). It also possesses significant risks to private information against unwarranted access by hackers. 

            The rise in the hacking or attack related security events on many major internet-based platforms that have occurred recently can be exacerbated by the exceptional access requests. Recently, Facebook was a victim, where hackers infiltrated the company system and gained access to the personal profiles of many users. These hacking and other attacks related security events have sparked calls for increased security to internet-based information. Yet the federal enforcement agencies are requesting for backdoor access, which will open up new avenues for other third party data breaches.

Read also Technology as a Threat to Privacy – Technophobia

According to (Smith & Green, 2017) many critical software vulnerabilities (CVEs) occur every year and these can severely breach the privacy of personal data and other information. Following the scale of increased attacks on these web-based platforms, the request by the law enforcement agencies to be allowed exceptional access will increase such attacks on the users, who as a result may lose personal information to the attackers. More so, the federal agencies request to have access to cryptographic protocols through backdoors is going to negate the efforts by such companies to increase data security and could even open up possibilities for surveillance of countries thus increasing levels of security threats. This is a step back considering that data security have witnessed tremendous growth over the years, even as the hackers have increased their data attack strategies.

            Although it can be argued that the greatest threat posed by the exceptional access request by the federal law enforcement agencies is on the security of data, the move is against the right to privacy. According to (Pulver & Medina, 2017) any access to an individual internet web browser, their social media platforms, or their mobile devices, can provide a lot of information in that would reveal individual anomalous activities and daily patterns. This is the major fundamental problem that would be created by the government’s backdoor access to data stored by the companies used by individuals. This opens further surveillance of individual activities, which is a major threat to individual privacy.

            Hartzog & Selinger (2015) points that government surveillance intrudes into “intellectual privacy”, which creates a behavior altering chill after being monitored by the law agencies. The most pressing challenge tha comes with backdoor access that is guaranteed to the federal agencies through exceptional access is the reduction in public obscurity. According to the authors, though people in public places are associated with heightened expectations of public notice, it remains that people often engage freely in ideas that are controversial, and which are meant to expand their moral and political imaginations (pp. 1377). People can continue t engage in such ideas frequently and freely knowing that their actions are nly being monitored by limited audiences. The authors further reiterate the importance of such free social interactions as a way of developing and maintaining a responsible and mature consciousness.

            However, with the introduction of the backdoor access by government agencies, attitudes such as the free social interactions are likely to diminish. According to (Hartzog & Selinger, 2015) government surveillance through backdoor access reduces the willingness of people to engage in public participation, which is a great blow, the democratic ideals in the free world. In addition, majority of the issues that people read or peruse and share with others occurs over the internet through individual company providers. This is not possible with the adoption of backdoor access as safeguards guaranteed by encryption are removed. The authors argue that the major problem with the removal of such safeguards in privacy of interactions over such online platforms is that it transaction costs are removed thus exposing to privacy breach through violation of civil rights.

            Moreover, the introduction of backdoor access violates the privacy and ethical principles of data ownership.  The generation and transfer of keys t the federal government agencies gives them freedom of accessing huge amount of data stored by the companies used by the client. Though the aim of having access to such data may be backed by valid reasons such as safeguarding the country and its citizens against external threats, it will open a Pandora box, where massive data will be exposed to people whose intentions vary. There are no guarantees that such data will only be employed for purpose of security. Some people may use such data for other purposes other what is intended, for example exposing personal interactions to third parties, raising critical ethical issues. Moreover, sensitive communications and data regarding health of individuals can be shared or illegally retrieved. 

            Most of the proponents of the building of backdoors to allow federal government access to the cryptographic protocols cite it as a major step towards fight against terrorism. However, little research has pointed the major positive impact of using allowing the building of backdoor encryption to aid in the fight against terrorism. According to (Brantly, 2017) end-to-end encryption has been one of the most powerful tools employed by terrorists in preventing access to their communications, for example the during the Paris attacks. However, the author points that there have been attempts to use encryptions as the scapegoat even for attacks that used applications that did not involve end-to-end encryptions of data, for example the San Bernardino plot. Also, there have been no evidence that the terrorist attacks that have been targeted or perpetrated against the United States could have been prevented or busted had any of the encryptions in the communication platforms been weakened.

Pulver & Medina (2017) also agrees with Brantly that there is no link between terrorist attacks and weakening of the encryptions in communication platforms. According to the authors, after the September 11 attacks, there have been over 138 homegrown attacks that have occurred in the country. In 2015, there were about 78 arrests of Islamic state supporters, while the threat from the domestic right-wing extremist violence has been greater than that from Jihadist violence in terms of lethality (pp.12). However, the digital intelligence efforts have not been able to create a safer America. The authors point that the report by the New America Foundation showed that NSA surveillance programs have been ineffective as their targeted and bulk surveillance programs have nly been responsible for thwarting less than 7.5% of the cases that were targeted before September 11.

Thinking that exceptional access request by the federal law enforcement agencies is only threat to individual privacy and security of data would be wrong. Building of backdoors to allow federal government access to the cryptographic protocols has far reaching ripple effects, which have far reaching implications on businesses that own companies that run the platforms that will be targeted to build the backdoors. According to the Center for Democracy and Technology, a backdoor to encryption in aid of government surveillance is going to affect United States businesses (Center for Democracy & Technology, 2016). The author pints that the consumers from outside the United States may be less inclined t purchase technological products from U.S market which facilitate government surveillance.

Given that the United States produces the leading iPhone Smartphone which is known for its high tech security features, such a product would be hard to sell in the EU market owing to the presence of the security vulnerability that would be created by backdoor encryption. Some companies such as Google, Facebook, and Twitter, which generate largest revenue bases wing to their global use, are also likely to suffer global reduction in number of its users. This may lead to massive losses of revenues, which could produce other effects such as massive layoffs.

Get Your Custom Paper From Professional Writers. 100% Plagiarism Free, No AI Generated Content and Good Grade Guarantee. We Have Experts In All Subjects.

Place Your Order Now
Scroll to Top