X

Facebook, Google, WhatsApp to beef up security of user data

Amid the US government's attempts to unlock an iPhone connected to the San Bernardino mass shooting, more tech companies are looking to expand encryption.

Lance Whitney Contributing Writer
Lance Whitney is a freelance technology writer and trainer and a former IT professional. He's written for Time, CNET, PCMag, and several other publications. He's the author of two tech books--one on Windows and another on LinkedIn.
Lance Whitney
3 min read

More tech companies want to enhance the encryption for their products.

CNET

Facebook and Google are among the major tech players increasing their efforts to make sure your data is as secure as possible from prying eyes, including those of the US government.

Facebook already encrypts the messages of its WhatsApp instant-messaging service. Now the social network is aiming to apply encryption to the service's voice calls and group messages, The Guardian reported Monday, citing two people familiar with the matter. Facebook is also looking into enhancing the security of its Messenger chat tool.

Google is investigating whether the encryption used for emails as part of its End-To-End project can be applied to other products. Snapchat, the photo- and video-sharing service, is also at work on a more secure messaging system, The Guardian added.

Encryption has been a hot-button topic lately because of Apple's battle with the US Department of Justice. The DOJ has been trying to force the company to unlock an iPhone 5C used by one of the shooters who killed 14 people in the San Bernardino, California, massacre in December. But the renewed encryption efforts by Facebook and the other tech companies started before Apple's fight with the DOJ, The Guardian said.

The moves by tech companies to expand the encryption for their products and services come amid a growing battle between Silicon Valley and the US government. Technology firms are putting a higher priority on security to convince customers their private data is fully protected. But the US government and law enforcement officials are challenging the encryption used in tech products, arguing that it obstructs their capability to access information vital in criminal and terrorist investigations.

Apple has resisted the court order demanding it unlock the iPhone used in the San Bernardino shooting, saying that such an action would create a back door that could be exploited in other iPhones. Apple also has been talking with security experts about ways to make it more difficult for law enforcement officials to compel the company to turn over customer data, according to The Guardian. A hearing to examine the stalemate between Apple and the FBI is set for March 22 in federal court in Riverside, California.

The battle line between privacy and security isn't a clear-cut one for either side.

Beyond strengthening their own encryption, several tech firms have signed legal briefs supporting Apple in its legal fight against the government. Social networks also have tried to aid the government in its battle against terrorist groups such as ISIS by removing accounts and content from those groups.

The government continues to insist it needs a way to bypass encryption to decipher the data and communications of suspected terrorists and other criminals. The feds, however, don't want to see weakened encryption or back doors that could spread to allow foreign enemies to hack into American products and networks.

One idea proposed by some in the tech industry would be to keep the content of messages encrypted but ask companies to turn over metadata to the government in criminal investigations, The Guardian said. Such data keeps the content safe but discloses the names of the people messaging each other as well as where and when they communicated.

Neither Facebook nor Google immediately responded to CNET's request for comment. A spokeswoman for Snapchat said the company had no comment. A WhatsApp spokesman had nothing to share on the matter.