Arrest of Telegram CEO

This is a placeholder on this topic, pending an understanding of where this story is going. Background so far: Arrest and indictment of Pavel Durov - Wikipedia

Is this part of the French government’s war on encryption? They won’t ban it outright. They will just arrest the senior figures of any company that offers it if the company does not provide a backdoor. That ultimately would make it non-commercial and/or unviable to offer such a service.

Then there’s the Domestic Violence (DV) angle. Is this just state actor total fabrication? Or (somewhat) true and convenient propaganda / leverage?

3 Likes

Same article on my Wikiless instance:

Arrest and indictment of Pavel Durov - Wikipedia

2 Likes

Which encryption? There is no encryption in Telegram. (Unless you count iOS- and Andoid-only “private chats”, which don’t exist on GNU/Linux).

4 Likes

As of 25 August 2024, Durov was accused of complicity and negligence involving Telegram, where serious crimes, including drug trafficking, child sexual exploitation, money laundering, concealment, and fraud, occur. These charges were complicated by encrypted messages, which exacerbated the complicity charges. If Durov is convicted of the charges, he could face up to 20 years in prison.

Encryption is clearly a factor here.

You can add to that a comment by the head of ASIO (Australia’s domestic spying agency) the other day.

It could add up to the following new legal doctrine: if your platform does not offer E2EE or it does offer E2EE but provides a backdoor then your platform can benefit from “safe harbour” provisions, otherwise the company and its officers will be held to be accomplices in any crime that is organised or committed using the platform.

It’s good to know that no criminals who use Telegram are using Linux. :rofl:

1 Like

To consider this as a “war on encryption” seems oversimplification. There are several angles here and some of them are purely coincidental, although I’m sure some of them may get unexpected play, should they become useful later. The official charges [pdf, incl. en] seem to stem from Telegram being used as a platform to do illegal activities (drugs etc. mentioned, but if you are looking for a political angle, more likely than free speech seem that Telegram is much used by Russia and Ukraine in all levels) and the company not being responsive to French authorities. So, he’s not charged for those bad crimes, just that Telegram is not apparently doing enough to curb bad behavior on platform. (France charges Telegram CEO with multiple crimes • The Register)

They seem to be doing this interesting thing of assigning responsibility to the leaders of a misbehaving global company - which is kinda unprecedented. A rich technocrat and personal liability… I wonder how that goes. A potential signal of that may have been seen via Korea (which has horrible deepfake epidemic): Telegram apologizes to South Korea and takes down deepfakes • The Register

I think officials will back off if Telegram starts to do something towards curbing the worst offenders but what most of us probably are anxious about is, how exactly that will be done. I’m pretty sure the extreme options are non-starters (like broken encryption). I’d expect Durov and Telegram will be forced to invest more on some kind of moderation and content safety solutions etc. similar that any major platform has (and as partially effective as those).

2 Likes

That’s why, for me, the best is Matrix protocol because encrypted and decentralised so it doesn’t exist a reference like in centralised networks as WhatsApp and Telegram that can be persecuted and arrested! Every device using it is a bridge of the network! Element app is client! I invite everyone, here, to use it! Thank you :slightly_smiling_face:

4 Likes

6 posts were split to a new topic: Compare XMPP v. Matrix

Sure. There is too much that is unknown at this stage. I was just quoting text from the linked article. You would have to read the actual Press Release in French (reference 6), or maybe the same thing that you link to, to see whether any substantive details have been gotten wrong. I assume that “cryptologie” is relevant here.

1 Like

From your link:

:fr:

  • Fourniture de prestations de cryptologie visant à assurer des fonctions de confidentialité sans déclaration conforme,
  • Fourniture d’un moyen de cryptologie n’assurant pas exclusivement des fonctions d’authentification ou de contrôle d’intégrité sans déclaration préalable,
  • Importation d’un moyen de cryptologie n’assurant pas exclusivement des fonctions d’authentification ou de contrôle d’intégrité sans déclaration préalable.

Dodgy translations for which you can blame me :wink::

:uk:

  • Provision of cryptography services aimed at providing confidentiality functions without a compliant declaration,
  • Supply of a means of cryptography not exclusively providing authentication or integrity control functions without prior declaration,
  • Importing a means of cryptography not exclusively providing authentication or integrity control functions without prior declaration.

In other words, three of the items being investigated relate directly to cryptography, and it even spells out that some cryptographic functions (authentication, integrity) are OK and some cryptographic functions (confidentiality) are not i.e. encryption is the specific target here.

So the obvious question would be: In the eyes of the French government, what is a “compliant declaration”? Does this mean “has a backdoor”?

2 Likes

It would help if the specific laws were referenced. Out of hand I imagined these were referencing the EU Digital Markets Act and the Digital Services Act (DMA & DSA), which would set the requirements for large platforms, but the translations aren’t clear. The missing declarations seems to imply that too good encryption is offered without sought permission.

Les membres français peuvent-ils nous aider ?

2 Likes

Not related to the arrest directly, but apparently there is an EU DSA investigation into Telegram, which could require it to do something similar that Meta is doing (going compatible to 3rd party apps). And that would be relevant to how encryption is done (if it’s done).

3 Likes

It’s easier to use Telegram as a scapegoat than to prosecute GAFAM for similar crimes (child pornography, Deash broadcasting its crimes and exactions, etc) . I think it’s the encryption that’s to blame.

2 Likes

Im not saying I agree, or that I think this is whats going on.

I do think that if my goal was to make precedent to then be used to leverage against larger more powerful companies I would do so against individuals or smaller companies.

It’s much harder and more expensive to overturn precedent.

1 Like

One key aspect that might have been overlooked in this affair is the fact that Pavel Durov is a French citizen. Not that he ever wanted or requested it, but nonetheless French citizenship was granted to him “from high above” a few years ago…
He might have broken some French law he probably doesn’t even know about and EU regulations would have nothing to do with this specific case.

2 Likes

I don’t know that citizenship makes much difference, or that ignorance of the law helps.

At the end of the day, if you turn up in a country, the local authorities can arrest you (regardless of either of the above considerations). Often the law in a country applies equally to everyone regardless of citizenship.

It is suggested that he was probably aware that there was an arrest warrant in France waiting for him. You can decide for yourself whether therefore appearing in France is

  • arrogant, or
  • foolhardy / reckless, or
  • a bold attempt to clear his name, or
  • something else.

Wikipedia says

he has held citizenship in four countries: Russia, Saint Kitts and Nevis, the United Arab Emirates, and France

I guess that’s what money, fame and power get you. :slight_smile:

4 Likes

Word on the street is that he is being investigated under LOPMI, which appears to stand for Loi d’Orientation et de Programmation du Ministère de l’Intérieur. The title sounds a bit Orwellian, but I can’t translate it to something that really explains the intent. The law was apparently promulgated 24 January 2023 and came into force 24 April 2023. Reportedly it has not been used before.

One could say that the safe harbour has been mined. Tech Bros could go down if their platforms are used to commit or facilitate crimes. In reality, very large question marks exist as to where the boundary is for a platform. As this is France-specific, presumably the best strategy if you are a Tech Bro is to avoid travelling to France.

1 Like

As the US government wanted to do with Lavabit?

1 Like

So it looks like this story is coming to an end. HackRead published today:

According to the article, Telegram just updated their terms of use and privacy policy to - in fact - fully collaborate with legal requests from law enforcement agencies.
I guess this is what the French authorities wanted in the first place: broader cooperation when a criminal case is suspected and a valid court order is mandated.
But it’s not just France, it’s everywhere else too, that they can now be asked to share IPs and phone numbers and they will have to comply if the request is valid.
This will profoundly change the nature of Telegram!
Qoting the last comment of the article:

Some people think this is a much-needed step to stop illegal activities, while others feel it could mean Telegram is no longer a secure place for private conversations.

4 Likes

:-1:

Not entirely unexpected.

1 Like

Nothing new, just confirming @TiX0 's article: Telegram will now provide some user data to authorities Excerpts:

“Many are now scrutinizing Telegram’s announcement with a basic question in mind: does this mean the platform will start cooperating with authorities in repressive regimes?”
Telegram has not given much clarity on how the company will handle the demands from leaders of such regimes in the future, he added.

Cybersecurity experts say that while Telegram has removed some groups in the past, it has a far weaker system of moderating extremist and illegal content than competing social media companies and messenger apps.

On Monday Mr Durov said the app was now using “a dedicated team of moderators" who were leveraging artificial intelligence to conceal problematic content in search results.

In some countries, they also need to notify authorities about particular kinds of seriously illegal content such as child sexual abuse material, she added.
Ms Keller questioned whether the company’s changes would be enough to satisfy authorities seeking information about targets of investigations, including who they are communicating with and the content of those messages.
“It sounds like a commitment that is likely less than what law enforcement wants,” Ms Keller said.

2 Likes