collusion collision

36
COLLUSION AND COLLISION: COLLUSION AND COLLISION: Searching for guidance in Chinese cyberspace 20 September, 2011

Upload: the-secdev-group

Post on 03-Mar-2015

2.696 views

Category:

Documents


4 download

DESCRIPTION

“Collusion and Collision: Searching for Guidance in Chinese Cyberspace” examines how companies have struggled to balance ethical and economic interests in their bid to capture the world’s largest market of internet users. The report provides an overview of the ‘Great Firewall’ of China, the past actions participation of five US technology giants (Google, Yahoo!, Microsoft, Skype and Cisco) in China’s censorship regime, and the legal and ethical obligations and commitments that are violated by censoring online content.

TRANSCRIPT

Page 1: Collusion Collision

COLLUSION AND COLLISION:

COLLUSION AND COLLISION:Searching for guidance in Chinese cyberspace

20 September, 2011

Page 2: Collusion Collision

Table of contents

Acknowledgements iii

Overview: Searching for guidance in Chinese cyberspace 1

Introduction: Mind the gap 3

Part 1. The Golden Shield: China’s strategy for controlling domestic cyberspace 5

1.1 A pyramid of control: China’s internet censorship and surveillance mechanisms 6

� �����6HHN�DQG�\H�VKDOO�QRW�¿QG��7KH�FRPSOLFLW\�RI�VHDUFK�HQJLQHV� ���

1.3 Publicity and public order: Additional considerations 9

Part 2. Complicity: U.S. Corporations in the Chinese Internet Market 10

2.1 Google: “Don’t be evil;” Do make money 11

2.2 Yahoo!: Going Native 12

2.3 Microsoft: MSN Spaces and the Bing-Baidu partnership 12

2.4 Skype: Breaching trust 14

2.5 Cisco: Selling Surveillance 15

2.6 Having their cake and eating it too 16

Part 3. Current policy and legal measures 17

3.1 Locutions of liberty: U.S. policy 18

� ����7RROV�WR�LPSOHPHQW�8�6��SROLF\��9ROXQWDU\�FRGHV� ��

� ����7KH�$PHULFDQ�ZD\��6WDWXWRU\�UHPHGLHV� ��

� � $OLHQ�7RUW�6WDWXWH� ��

� � 7KH�7RUWXUH�9LFWLP�3URWHFWLRQ�$FW� ��

� ����:H�DUH�WKH�ZRUOG��,QWHUQDWLRQDO�SULQFLSOHV�DQG�LQLWLDWLYHV� ��

� � 8QLWHG�1DWLRQV�VWDWHPHQWV� ��

UN Global Compact 21

e-G8 21

� ����7UDQVPLVVLRQ�GHOD\��7KH�SURSRVHG�*OREDO�2QOLQH�)UHHGRP�$FW� ��

What is to be done: To new beginnings and new behavior 24

Endnotes 25

Page 3: Collusion Collision

SecDev Analytics

ii

List of boxes

Box 1 Key takeaways: at a Glance 2

Box 2 China’s system of control: How it works 5

Box 3 How do search engine companies shape Chinese cyberspace? 8

/LVW�RI�ÀJXUHV�

Map of Connectivity 6

Page 4: Collusion Collision

SecDev Analytics

iii

Acknowledgements

The SecDev Group drafting team was comprised of Elinor Buxton, James Farwell, and Natalie Ratcliffe, who worked under the guidance of Rafal Rohozinski. Deirdre Collings and Arnav Manchanda provided editorial support. The authors are grateful to a number of anonymous reviewers who provided constructive input at short notice. Thanks also to the Citizen Lab, Psiphon Inc, OpenNet Initiative and Information Warfare Monitor for sharing their invaluable research. Publication layout and design was led by Madeline Charlton.

Page 5: Collusion Collision

SecDev Analytics

1

Overview: Searching for guidance in Chinese cyberspace“Who controls the past, controls the future: who controls the present, controls the past”George Orwell, 1984

Searching online should be easy. Type a request into a search engine and the screen lights up with a neat list of what is available on the World Wide Web.

That is not the case in China.

China’s search engines implement and enforce state policy. They allow the past to be rewritten and make inconvenient truths disappear. Social discontent mobilized by local corruption or bureaucratic intransigence is redacted. Tibetans, Uighurs and other minorities show up as historically happy subjects of the Chinese state. Little is said about the presence of heavy policing in these regions that has followed recent mass uprisings. Enter “Tiananmen Square” into Baidu, China’s leading search engine, and it becomes just a plaza in Beijing. Much like the memory hole described in George Orwell’s 1984, China’s search engines allow the past to become just as the present requires it to be.

While its constitution upholds the right to free expression and privacy, China maintains strict control over domestic cyberspace. Censorship and surveillance are justi!ed as necessary to maintain the social stability and cohesion of its 1.3 billion subjects. The Golden Shield project - an ambitious state cyber security strategy - has spawned an elaborate system that enables pervasive censorship of internet content, requires mandatory registration of new sites, and enforces strict self-policing by China’s online population. Good behavior is expected and bad behavior is punished. Everyone lives behind the “Great Firewall.”

Western corporations cashing in on the Chinese Information and Communications Technology (ICT) market face dif!cult ethical dilemmas. This report focuses mainly on the operations of the major Western search engines active in China, all of which are U.S.-based. This is because search engines such as those run by Google, Microsoft and Yahoo! face the toughest challenges. They are gatekeepers to the vast repository of human knowledge in the information age. They also know a lot about us: our browsing habits, our interests, and increasingly, our social networks

and contacts. Entering into the Chinese market as a search engine or social media provider is an ethical mine!eld. In the hands of authorities determined to police their subjects, search engines and social media platforms such as Facebook can become a potent tool of online repression.

Western corporations can act deferentially in concert with Chinese law – which in many cases means effectively helping the government to perpetuate censorship, surveillance and restrictions – or they can ensure that their actions are consistent with their own national laws and international instruments such as the Universal Declaration of Human Rights. If the latter is not possible, they can choose to withdraw from China, as Google did.

The dilemmas faced by Western ICT corporations are not restricted to Chinese cyberspace alone. While China is certainly the most important case !nancially and politically, the complicity of Western companies with internet-related violations of human rights has been occurring in other countries and the caseload is growing fast.

So what is to be done?

Industry plays a uniquely powerful role when it comes to the internet. Companies – not (necessarily) governments -- own cyberspace. They are well-positioned to undertake voluntary commitments that encourage better behavior. But when this doesn’t work, governments have a responsibility to provide guidance, which may also require legislation.

To do nothing is bad for business and bad for democracy. Inaction undermines the values of openness, access to knowledge, individual privacy and informed choice. It threatens the future of the internet and diminishes its value as a driver of global development and prosperity.

Government, industry and key stakeholders should work together to !nd feasible solutions to the challenges of balancing ethics and economics in the internet world. Solutions will come from reining in opportunism and encouraging responsibility, transparency, and accountability.

Page 6: Collusion Collision

SecDev Analytics

2

Key takeaways: at a Glance

� ���7KH�&KLQHVH�JRYHUQPHQW�KDV�HQDFWHG�D�SHUYDVLYH�UHJLPH�RI�ODZV��UXOHV��DQG�UHJXODWLRQV��� � WKDW�HPSRZHU�LW�ZLWK�FRQWURO�RYHU�DFFHVV�WR�WKH�LQWHUQHW��FRQWHQW��DQG�XVHU�LQIRUPDWLRQ� � � 7KH�UHJLPH��DSSOLHV�WKHVH�FRQWUROV�WR�RQOLQH�FRPPXQLFDWLRQV�ZLWKLQ�&KLQD�DV�ZHOO�DV�GDWD�� � HQWHULQJ�RU�OHDYLQJ�WKH�FRXQWU\��)RUHLJQ�FRPSDQLHV�DUH�UHTXLUHG�WR�FRPSO\�DV�D�FRQGLWLRQ�RI� doing business.

� ���&KLQD¶V�FHQVRUVKLS�DQG�VXUYHLOODQFH�SROLFLHV�DUH�RI�SDUWLFXODU�FRQFHUQ�WR�:HVWHUQ� � FRPSDQLHV�WKDW�SURYLGH�LQWHUQHW�VHDUFK�HQJLQH�VHUYLFHV��Search engines can be gateways

� � WR�FRQWHQW�FRQWURO��7KH\�DOVR�FROOHFW�XVHU�VSHFL¿F�LQIRUPDWLRQ��$V�VXFK��VHDUFK�HQJLQHV�FDQ�EH�� � SRZHUIXO�WRROV�IRU�RQOLQH�SROLFLQJ�DQG�FRQWUROOLQJ�WKH�ÀRZ�RI�LQIRUPDWLRQ�DYDLODEOH�WR�XVHUV�

� �� 0RVW�RI�WKH�PDMRU�:HVWHUQ�LQWHUQHW�FRPSDQLHV�DFWLYH�LQ�&KLQD�±�IRU�H[DPSOH��*RRJOH��� �� � <DKRR��0LFURVRIW�DQG�&LVFR�±�DUH�EDVHG�LQ�WKH�8QLWHG�6WDWHV� All have faced the ethical

dilemmas of conforming to China’s censorship and surveillance policies.

� �� 0RVW�FRPSDQLHV�KDYH�DFFHGHG�WR�&KLQD¶V�GHPDQGV�IRU�LQIRUPDWLRQ�FRQWURO��VHHLQJ�WKLV��� � DV�WKH�SULFH�RI�GRLQJ�EXVLQHVV���7KLV�FKRLFH�KDV�RIWHQ�OHG�WR�FRQFUHWH�LQVWDQFHV�ZKHUH�WKH�� �� � FRPSDQLHV�KDYH�DLGHG�DQG�DEHWWHG�KXPDQ�ULJKWV�DEXVHV��DV�WKH�FDVH�VWXGLHV�LQ�WKLV�UHSRUW�� � illuminate.

� �� %\�FRQWUDVW��*RRJOH�RSWHG�WR�ZLWKGUDZ�LWV�VHUYLFHV�IURP�PDLQODQG�&KLQD��

� �� &KLQD¶V�SROLFLHV�FRQWUDYHQH�8�6��SRVLWLRQV�RQ�F\EHUVSDFH�RSHQQHVV��DFFHVV�WR�� � LQIRUPDWLRQ��IUHHGRP�RI�VSHHFK�DQG�WKH�LQGLYLGXDO¶V�ULJKW�WR�SULYDF\���7KH\�DOVR�YLRODWH�� � DFFHSWHG�LQWHUQDWLRQDO�QRUPV�RQ�WKHVH�LVVXHV��QRUPV�WKDW�DUH�LQFUHDVLQJO\�EHLQJ�H[WHQGHG�WR��� include cyberspace.

� �� 6R�ZKDW�VKRXOG�EH�GRQH�DERXW�:HVWHUQ�,&7�FRUSRUDWLRQV�DFWLYH�LQ�&KLQD�ZKRVH�� � FRPSOLDQFH�ZLWK�&KLQHVH�ODZ�UHTXLUHV�WKHP�WR�FROOXGH�LQ�WKH�YLRODWLRQ�RI�HVWDEOLVKHG�� � KXPDQ�ULJKWV"

� �� 9ROXQWDU\�FRGHV�WR�HQIRUFH�HWKLFDO�EHKDYLRU�RQ�WKH�SDUW�RI�FRUSRUDWLRQV�KDYH�WKXV�IDU�� �� � EHHQ�LQHIIHFWLYH��DQG�H[LVWLQJ�OHJDO�UHPHGLHV�DUH�LQDGHTXDWH� No real legal remedies exist

to deter and correct corporate complicity in aiding and abetting Chinese human rights abuses.

� �� 7KLV�UHSRUW�FDOOV�IRU�QHZ�DSSURDFKHV�WKDW�DUH�SUDFWLFDO��UHDOLVWLF��DQG�DFWLRQDEOH��DQG�� � WKDW�ZLVHO\�EDODQFH�WKH�FRPSHWLQJ�SXEOLF�DQG�SULYDWH�LQWHUHVWV�DW�VWDNH��

%R[�����

Page 7: Collusion Collision

Introduction: Mind the gap

Balancing pro!ts with principles is a challenge for all businesses. It is especially challenging for foreign businesses operating in China. Chinese authorities rightly require that all businesses conform to Chinese law. But when these require-ments run contrary to the norms and values of foreign companies and the commitments that they uphold to their governments – not to mention international conventions – it is a legitimate question as to whether these practices are ethical or defensible.

This paper examines the ethics, dilemmas, and legal issues that affect U.S. search engine companies operating in China. The focus on China is deliberate. With over 450 million internet users, China is an alluring market for ICT companies. Its place in the pantheon of ICT giants is also growing. It is the manufacturing hub of the world’s technology marketplace. It is increasingly a standard-setter in telecommuni-cations. However, it is also a leader in internet censorship and surveillance.

The focus on search engines is deliberate. They are gatekeepers to a vast repository of informa-tion and knowledge. They control access by making information easy to !nd. As a result, they yield tremendous power in shaping perceptions and controlling access. They also know a lot about us. Search engine and social media busi-nesses are built around knowing their clients. What we browse, our interests, and who we have talked to are all part of an algorithm designed to tailor search results and generate targeted adver-tising -- a business that generates immense pro!ts for these corporations. Consequently, search engines and social media can be a potent tool for online policing and controlling the "ow and "avor of information available to users.

This report focuses on U.S. companies and U.S. policies. This too is deliberate. U.S. companies are global leaders in the search engine market. Google, Yahoo!, and Microsoft’s Bing account for approximately 94% of the global market share.1 Their operations are global, and the impact they have when balancing ethics and pro!ts is impor-tant. The United States is also currently the only Western country with a clearly de!ned foreign policy on cyberspace freedom.

Page 8: Collusion Collision

SecDev Analytics

4Collusion and Collision: Searching for guidance in Chinese cyberspace

The State Department supports freedom of expression online, and freedom of access is one of the core pillars of U.S. foreign policy. Other Western countries continue to grapple with de!ning their positions on cyberspace. Interna-tional organizations such as the Organization for Security Co-operation in Europe (OSCE), Organization for Economic Co-operation and Development (OECD), and the G8 are beginning to develop a common set of norms. But they are neither as advanced nor as clearly and unambiguously stated as U.S. foreign policy.

3ULQFLSOHV�DQG�SUR¿WVSearch engine and other ICT companies have been complicit in violations of privacy, enforc-ing online censorship, the interception of private communications, and the sale of equipment that has ultimately aided repression. Attempted self-regulation by industry is limited, and guidance under national legislation and existing laws is limited at best. International norms are emerging, but their ultimate success will be dependent upon national uptake and the willingness of corpora-tions to balance principles with pro!ts.

This will be tough. China’s growing importance as an ICT superpower means that corporations and governments are faced with the potential of writing laws that lessen their competitiveness in the global marketplace. This challenge is broader than just China. States including Iran and members of the Shanghai Cooperation Organiza-tion have recognized search engines as strategic properties. Iran plans to develop its own national search engine and email system. Countries includ-ing the Russian Federation and Kazakhstan have declared their intention to police and regulate social media.

The global marketplace itself is at risk if the glob-al commons of cyberspace is transformed into a set of national gated communities. Cyberspace is changing. The digital natives – those who grew up knowing nothing but online connectivity – are entering their productive years. The Arab Spring, London riots, Wikileaks, and massive privacy breaches caused by hacker groups like Lulzsec and Anonymous are emblematic of the new politics and power of cyberspace. The internet that was built in the 1990s was all about making things work. Security was secondary. That is no longer the case. Pressures to control and police cyberspace are rising. At present, according to the OpenNet Initiative, more than 45 countries

constituting approximately half of the world’s internet population practice some form of online control. This number is rising.

The creative heartland of the internet is still Sili-con Valley, whose engineers have always favored a policy of internet openness and access for all. But that is also changing. The U.S. now forms only 13% of the global internet population. Together, the U.S. and Europe make up 40%, and that share is declining. New internet giants are rising and with them the centre of gravity is slowly shifting. If the present day internet is an embodiment of the values and norms of Silicon Valley, what will the future internet look like, when the creative centre of gravity is elsewhere - in Zhongguancu, Bangalore, or any of the rising cyber powers of the East? There is a need for bold thinking. Existing solu-tions need to be re-examined. Competitiveness needs to be balanced with responsibilities under domestic and international law. The need for ac-tion is urgent: the involvement of U.S. companies in China is growing, with new powerful players such as Facebook seeking to enter the market. At risk is more than just the pro!ts forfeited by exiting the Chinese market. Rather, it is the future of the internet itself.

The internet became a motor for global economic growth and development largely through its capacity to provide open access to knowledge and communication. Commitment to those core values remains crucial to its future.

Objectives and format

This report aims to inform government and business leaders of certain challenges faced by Western search engine companies who operate in China and the need for action. It is written in three parts:

Part 1 discusses the “Great Firewall” of China and how censorship is deeply embedded in every aspect of the Chinese internet ecosystem;

Part 2 examines !ve case studies where high-pro!le companies have made controversial decisions in the course of their Chinese operations, and the resulting impacts;

Part 3 deals with sources of policy and law that may act as guidance or restrictions on the behavior of companies when operating abroad.

Page 9: Collusion Collision

%R[�����

&KLQD¶V�V\VWHP�RI�FRQWURO��+RZ�LW�ZRUNV

Filtering and blocking content: $OO�LQWHUQDWLRQDO�JDWHZD\V�DUH�XOWLPDWHO\�VWDWH�FRQWUROOHG��OHDGLQJ�WR�D�VLQJOH�SRLQW�IRU�¿OWHULQJ��'16�WDPSHULQJ��,3�EORFNLQJ��DQG�,3�DGGUHVV�PLVGLUHFWLRQ�DUH�DOO�HPSOR\HG�in order to redirect users.

Internal controls: ISPs and ICPs are subject to several regulations. ISPs must store user data and

are liable if they host objectionable content. And search engines – particularly relevant given the

VWUHQJWKV�RI�8�6��FRPSDQLHV�VXFK�DV�0LFURVRIW�LQ�WKH�¿HOG�±�RPLW�FHUWDLQ�UHVXOWV�LQ�RUGHU�WR�SDFLI\�authorities.

Managing the news: 1HZV�VHUYLFHV�DUH�VXEMHFW�WR�VWDWH�SURYLVLRQV��7KH�JRYHUQPHQW�KDV�VXSHUYLVRU\�SRZHUV��DQG�SURYLVLRQV�UHJDUGLQJ�FRQWHQW�FDQ�EH�EURDGO\�LQWHUSUHWHG�LQ�RUGHU�WR�LQFRUSRUDWH�MXVW�DERXW�any “offence.” Infringing organizations can be shut down.

Monitoring and surveillance: Blog providers must effectively encourage their users to self-censor

WKURXJK�HQG�XVHU�DJUHHPHQWV��(PDLO�DQG�FKDW�VHUYLFHV�SURYLGH�LQIRUPDWLRQ�RQ�UHTXHVW��DQ�HIIHFWLYH�UHTXLUHPHQW�WKDW�OHG�WR�D�SXEOLF�¿DVFR�IRU�<DKRR���ZKHQ�LW�FDPH�WR�OLJKW�WKDW�LWV�%HLMLQJ�EDVHG employees handed over personal user details to the Chinese authorities without following (or

adhering to) any legal process.

Part 1. The Golden Shield: China’s strategy for controlling domestic cyberspace.

China is a censorship superpower. As the number of Chinese internet users has exploded from 33 million in 2001 to over 450 million in 2011,2 the government has enacted measures that ensure tight control online.

China operates one of the most extensive, sophis-ticated, and far-reaching systems of internet !lter-ing in the world. Its scale, depth, and penetration are extraordinary.

The Ministry of Industry and Information Technology (MIIT) regulates internet use and thus oversees censorship, alongside the State Council Information Of!ce and the Chinese Communist Party’s Propaganda Department.3 Several approaches are used to control content. Domestically, China employs: legal threats and voracious penalties; state-mandated surveillance and !ltration; and, state-induced self-censorship.4

Websites that originate outside of China are subject to the “Great Firewall,” a national online censorship system of!cially known as the Golden Shield.5

The OpenNet Initiative reports that the Chinese government “has undertaken to limit access to any content that might potentially undermine the state’s control or social stability by pursuing strict supervision of domestic media, delegated liability for online content provision, and, increasingly, a propaganda approach to online debate and discussion.”6

In order to understand this broad system of con-trol, one must look at the internet from its macro aspects – infrastructure and connectivity – to the nitty-gritty of how content providers must deal with their millions of users.

The following discusses: 1. China’s censorship and surveillance system, including technical details of !ltering, as well as the role of internet service and content providers; 2. The complicity of search engines. Search engines are one of the most powerful tools that control access to information; and 3. Additional considerations, including China’s concerns for controlling the media and safeguarding national security.

Page 10: Collusion Collision

6Collusion and Collision: Searching for guidance in Chinese cyberspace

1.1 A pyramid of control: China’s internet censorship and surveillance mechanisms

Infrastructure

At the level of infrastructure, all international gateways are state-controlled, leading to a single point for !ltering. In addition, IP blocking, IP address misdirection and DNS tampering are all employed in order to redirect users.

Nine state-licensed internet access providers (IAPs) operate in China.7 As of 2008, each had at least one connection to a foreign internet back-bone through three main !ber-optic pipelines that consist of giant cables running to Shanghai (from Japan), the Beijing-Qingdao-Tianjin area, and Guangzhou.8 Hong Kong is also a point of con-nection. There are also limited and slow satellite services in some parts of the country.9 The private companies that run the !ber-optic networks must con!gure router switches, which deliver packets of data between networks, at the edge of the net-work where signals cross into foreign countries.10 These boundary routers form an integral part of the Chinese Golden Shield project to control information "ows. An American !rm, Cisco, sold routers and switches to the Chinese government as part of this effort.11

Censorship is built into the infra-structure. Overlapping techniques are employed to !lter content that the government considers politically sensitive. Goldsmith and Wu note that !ltering is “an instruction to drop information from or for certain addresses. In practice, the government provides a list (the ‘access control list’) of all the banned sites, identi!ed by their IP address (e.g. 127.37.28.1) and their URLs (e.g. wutangclan.com).”12

One !ltering method is IP (internet protocol) blocking. China employs a TCP (transmission control protocol) reset system that inspects the content of IP packets for blacklisted keywords and IP addresses. If a blacklisted keyword or IP address is found, the routers controlling the traf!c will block the data going back and forth between those addresses, and close the connection. This packet inspection has occurred with several large interna-tional sites, such as YouTube.13

The government also uses IP address redirection through the use of DNS (domain name system) tampering. The Chinese control many of the authoritative name servers that are trusted to point to the correct IP addresses for a given do-main name or URL. As a result, this enables the government to redirect requests to blacklisted do-mains to whatever approved website they wish.14

In an additional effort to restrict content, MIIT informed computer manufacturers in May 2009 that all new PCs sold in China after July 1st were required to have !ltering software called Green Dam pre-installed. This project has been described as ultimately unsuccessful: researchers at the OpenNet Initiative discovered that the !l-tering was ineffective and included unpredictable and disruptive blocking of political content.15 The ensuing controversy provoked a rare reversal of Chinese policy as the software was made optional.16

CHINA

MALAYSIA

INDONESIA

LAOS

THAILAND

CAMBODIA

VIETNAM

SOUTHKOREA JAPAN

PHILIPPINES

BRUNEI

TAIWAN

1

2

3

MALAYSIA

4

Page 11: Collusion Collision

SecDev Analytics

7Collusion and Collision: Searching for guidance in Chinese cyberspace

Internet service providers

The next level in the pyramid of control are in-ternet service providers (ISPs) -- the retail sellers of internet access – who are licensed by the nine access providers.17 Chinese law requires ISPs to store important user data including identi!ers, a log of activities, and URLs visited for at least 60 days. New users must register with local police bureaus. ISPs themselves are liable if they host content that is considered to be politically objec-tionable.18

Internet content providers

Further down, one reaches the internet content providers (ICPs) who operate platforms for creat-ing or sharing information, including blogs, email and chat services. ICPs must take a “voluntary” pledge initiated by the Internet Society of China (governed by the MIIT) known as the “Public Pledge of Self-Discipline for the Chinese Internet Industry.” This pledge vows to avoid disrupting state security or social stability.19 Violating the pledge may result in reprimands or the revoca-tion of an operating license.

Different services have different obligations. First, several blog providers such as Tencent, MSN China, TOM, and Qianlon signed the Conven-tion on Blog Service Discipline in 2007.20 The convention requires blog providers to have terms of service banning the dissemination of rumors or false information. Signatories are expected to encourage real name registration and to manage content on their platforms by deleting posts con-sidered inappropriate or illegal.21 This does not seem to have impacted the growth of blogging in China -- the number of microblog (or “weibo”) users more than tripled in just six months in 2011 -- but it does mark a limit on freedom of expression.22 Service providers are afforded some degree of discretion, leading to uneven patterns of !ltering and variations in the transparency and methods of censorship.23

Secondly, email and chat services are expected to provide information to the authorities upon request. The unquestioned compliance of Yahoo! in cases involving the email accounts of jailed dis-sidents proved what a mine!eld this can be (see case study in Part 2. 2 below). Chat services must !lter and store information. For instance, QQ (the Tencent-owned popular Chinese instant mes-senger) was found to have a keyword-blocking program within their chat client that monitored and recorded users’ communications.24

�����6HHN�DQG�\H�VKDOO�QRW�ÀQG��7KH�FRPSOLFLW\�RI�search engines

The limitations placed on ICPs are minimal compared to the restriction on a user’s ability to !nd content at all. Underneath the multitude of providers and agencies lie nearly half a billion users. Search engines are some of the primary portals that help these users navigate the internet. They are also one of the most powerful tools for potential repression (see Box 3). Baidu, who now has a partnership with Dell as well as Microsoft, dominates the Chinese market.

Search engines maintain lists of keywords, phras-es, and website addresses that provide guidance as to what should be blocked or removed. These are, in general, at the discretion of each company. Despite this "exibility, companies tend to err on the side of conservatism in order to avoid pro-voking con"ict with the government. Companies run diagnostic tests to see which words, phrases, and websites are regularly blocked.25 Different engines yield vastly different results, so here is little consistency in access to information.

These variations can be attributed to several factors, including the complexities of the Chinese language and its varied transliterations. But it still points to the fact that whatever companies may say about being forced to block speci!c keywords or URLs, there does not appear to be a single list. That company X omits more results related to ‘freedom’ or ‘liberty’ than company Y seems to be at least partly due to deliberate action on the part of company X.

This is a pivotal issue for U.S. companies for two reasons: because of their traditional strength in search capacity; and, because such complicity in censorship means that they are betraying values that they claim to uphold.

But there are other options for search engines companies. When Google discovered that an uncensored service was unfeasible in China, it withdrew to Hong Kong, thereby abdicating its role as a primary censor. Results are now !ltered by the Great Firewall rather than Google’s search platform. Placing the onus for censorship on the Chinese government itself, rather than the corpo-ration, is one alternative option.

Page 12: Collusion Collision

+RZ�GR�VHDUFK�HQJLQH�FRPSDQLHV�VKDSH�&KLQHVH�F\EHUVSDFH"

(PSLULFDO�VWXGLHV�KDYH�GRFXPHQWHG�SHUYDVLYH�¿OWHULQJ�DFURVV�ERWK�GRPHVWLF�DQG�IRUHLJQ�RZQHG�VHDUFK�HQJLQHV�LQ�&KLQD���.H\�¿QGLQJV�LQFOXGH��

6HDUFK�HQJLQHV�DUH�D�SRZHUIXO�WRRO��7KH\�KDYH�EHFRPH�WKH�JDWHNHHSHUV�RI�WKH�LQWHUQHW�E\�connecting users to online content. Search engines are also a formidable threat to countries that

restrict the information environment.

&KLQD¶V�*ROGHQ�6KLHOG�LV�SHUYDVLYH�EXW�QRW�FRPSUHKHQVLYH��,QIRUPDWLRQ�FDQ�JHW�WKURXJK��6HDUFK�HQJLQHV�DUH�WKH�ODVW�FKHFNSRLQW�EHWZHHQ�XVHUV�DQG�FRQWHQW��,Q�RUGHU�WR�VHUYLFH�&KLQD��WKH\�DUH�UHTXLUHG�WR�REWDLQ�D�OLFHQVH���DQG�LQ�RUGHU�WR�REWDLQ�D�OLFHQVH�WKH\�DUH�UHTXLUHG�WR�¿OWHU��%XW�KRZ�GR�WKH\�¿OWHU"

&KLQHVH�F\EHUVSDFH�LV�VWULFWO\�PRQLWRUHG��6HDUFK�HQJLQH�UHVXOWV�DUH�NH\ZRUG�¿OWHUHG�DQG�websites are censored in accordance with Chinese policy. Government authorities closely

scrutinize foreign and domestic search engines in China.

:KLFK�ZD\�LV�WKH�ZLQG�EORZLQJ"�*RYHUQPHQW�RI¿FLDOV�IURP�WKH�6WDWH�&RXQFLO�,QIRUPDWLRQ�2I¿FH�IUHTXHQWO\�PHHW�ZLWK�WRS�H[HFXWLYHV�RI�VHUYLFH�SURYLGHUV�WR�DQWLFLSDWH�XSFRPLQJ�¿OWHULQJ�UHTXLUHPHQWV�

0LFURVRIW��<DKRR���DQG�%DLGX�\LHOG�GUDVWLFDOO\�GLIIHUHQW�VHDUFK�UHVXOWV� Search engine

companies create their own list of blocked sites and blacklisted key words by interpreting and

HYHQ�DQWLFLSDWLQJ�&KLQHVH�JRYHUQPHQW�SROLF\��7KLV�DIIRUGV�VHDUFK�HQJLQHV�FRQVLGHUDEOH�ÀH[LELOLW\�DQG�PD\�UHVXOW�LQ�RYHU�EORFNLQJ�

6HDUFK�HQJLQHV�ODFN�WUDQVSDUHQF\�DQG�DFFRXQWDELOLW\� While search engines indicate when

FRQWHQW�KDV�EHHQ�FHQVRUHG��WKH�QRWL¿FDWLRQV�DUH�YDJXH�DQG�XQVWDQGDUGL]HG��DQG�WKH�SURFHVV�UHPDLQV�RSDTXH�����������

.H\ZRUG�EORFNLQJ�SROLFLHV�ZLWKLQ�WKH�*UHDW�)LUHZDOO�KDYH�YDULHG�RYHU�WLPH� Some investiga-

WRUV�VXVSHFW�WKDW�D�JRYHUQPHQW�VDQFWLRQHG�EODFNOLVW�GRHV�H[LVW��DOWKRXJK�RQH�KDV�QHYHU�VXUIDFHG��7KH\�DWWULEXWH�WKH�GLIIHUHQFH�LQ�VHDUFK�UHVXOWV�DFURVV�SODWIRUPV��DQG�HYHQ�ZLWKLQ�SODWIRUPV��WR�D�YDULHW\�RI�IDFWRUV�LQFOXGLQJ�DQWLFLSDWHG�QRLVH�YDULDWLRQ��SDUWLFXODULWLHV�RI�WKH�VLPSOL¿HG�&KLQHVH�VFULSW��GLIIHUHQW�¿OWHULQJ�PHWKRGRORJLHV�DQG�YDU\LQJ�SDUDPHWHUV�DURXQG�VHOHFWLQJ�ZKLFK�EODFN�OLVWHG�terms are indexed.

�6RXUFHV��&OLYH�7KRPSVRQ��������³*RRJOH¶V�&KLQD�3UREOHP��DQG�&KLQD¶V�*RRJOH�3UREOHP��´�1HZ�<RUN�7LPHV��$SULO������������9LOOHQHXYH��1DUW�����-XQH��������³6HDUFK�0RQLWRU�3URMHFW��7RZDUG�D�0HDVXUH�RI�7UDQVSDUHQF\�´�&LWL]HQ�/DE�2FFDVLRQDO�3DSHU������=KX��7DR��&KULVWRSKHU�%RQN�DQG�'DQ�6��:DOODFK��������³$Q�$QDO\VLV�RI�&KLQHVH�6HDUFK�(QJLQH�)LOWHULQJ�´�&RUQHOO�8QLYHU-VLW\�/LEUDU\�����-XO\������

SecDev Analytics

8

%R[�����

Page 13: Collusion Collision

SecDev Analytics

9Collusion and Collision: Searching for guidance in Chinese cyberspace

1.3 Publicity and public order: Additional considerations

Controlling the media

Online media and journalists are of particular interest to the Chinese authorities – especially as the job description has blurred over the past few years. Bloggers and activists are now de facto cor-respondents. The State Council Information Of-!ce’s (SCIO) Provisions on the Administration of Internet News Information Services regulates the content of news websites (another grey area). The provisions include requirements for registration, content, external government supervision, and penalties. The violations are very broad, including “harming the honor or interests of the nation.”26 Such sweeping statements allow signi!cant inter-pretative scope, empowering the government and rendering users arbitrarily vulnerable. An indi-vidual can almost always be found to be violating the law in some sense, enabling the government to arrest or punish them at will – despite the fact that the Chinese constitution protects the right to free expression, privacy, and academic research.27

The SCIO also grants permission to create a news information service. Staf!ng and !nancial requirements are stringent. SCIO and provin-cial government information of!ces have broad supervisory authority. Financial penalties are stiff, and infringing organizations can be shut down. In February 2009, the of!cial China News Service created a “blacklist” of journalists engaged in “unhealthy professional conduct.”

National security

The crime of “harming the honor or interests of the nation” is supplemented by the Law on Guarding State Secrets, !rst promulgated in 1989 and revised in 2010 to more comprehensively tar-get Internet and telecommunications companies. The revised law requires them to monitor, record and delete content that leaks “state secrets,” however broadly and ambiguously de!ned. It demands full corporate cooperation with relevant government agencies during investigations.28 The April revision overlaps with and reinforces the “Administration of the Maintenance of Secrets in the International Networking of Computer In-formation Systems Provisions,” which came into effect in January 2000. Pursuant to the Law on Guarding State secrets, these provisions banned the storage, processing, or transmittal of state se-crets over the internet.29 But critically for internet service/content providers and search engines, in-dividuals, corporations, and other organizations one can be held “vicariously liable” for activities that happen within their realms of “control.” 30

**

In sum, China’s system of control is pervasive and aggressive, from a carefully set-up infrastruc-ture at the top to rules, regulations and imposed self-censorship among millions of end users. The active complicity of search engines – the primary gatekeepers of information - is an invaluable censorship tool. In September 2011, the People’s Daily (the main newspaper of China’s Commu-nist Party), worried about the growing audience and in"uence of Twitter-like micro-blogging web-sites, and urged further crackdowns on internet freedom. “Internet opinion is spontaneous, but increasingly shows signs of becoming organized,” asserted a team of writers for the party’s top theoretical journal, Qiushi (Seeking Truth). “Un-less administration is vigorous, criminal forces, hostile forces, terrorist organizations and others could manipulate public sentiment by manufac-turing bogus opinion on the internet, damaging social stability and national security.”31 The ques-tion that remains for the rest of this document is how Western companies can work within this tight system and take advantage of business opportunities without compromising their own values.

Page 14: Collusion Collision

SecDev Analytics

10

Internet companies operate in a narrow space between collusion and collision with the Chinese government. The allure of the world’s largest pool of internet users back-dropped by an information environment overrun with state-imposed restric-tions has corporations wrestling with their core business practices.

Companies from all corners of the world face similar problems. But many of the biggest players are based in the United States. U.S. internet com-panies operate under the scrutiny of Congress, human rights groups, and international opinion. Critics have alleged companies are failing to meet international legal standards and self-declared ethical obligations in their bid to comply with local regulations. Many of the companies con-cerned have taken refuge in the grey area between national and international standards to justify their defaulting to local compliance.

If internet companies do not acquiesce to Chi-nese regulations, they risk losing their operating license. At the same time, if they do not act in accordance with U.S. and international laws and norms, they risk losing their integrity, while their Chinese users risk losing their freedoms, and in some cases their lives. Corporations that prosper in a democratic society have a responsibility to refrain from abetting the repression of foreign citizens for the sake of pro!ts.

This section reviews a number of documented case studies that are representative of the ethi-cal dilemmas faced by U.S. companies working in China. These companies have been selected primarily because they are internet giants. They wield tremendous power. While this report gives search engines particular attention due to their powerful role in censorship, the actions of com-panies such as Skype and Cisco merit discussion to demonstrate that the problem is more than just search. The following narratives demon-strate that with suf!cient pressure, companies have eventually come down on the side of ethical business practices. The cases and controversies examined in this section include: 1. Google: Concerns about its earlier decision to offer a censored search engine, Google.cn, eventually led to its withdrawal from the Chinese search market in 2010. 2. Yahoo!: Acquiesced without appeal to the authorities’ demands to hand over private user data, resulting in jailed dissidents, lawsuits, and embarrassing apologies. 3. Microsoft - MSN Spaces and the Bing-Baidu partnership: MSN Spaces blocked entire blogs with no accord to transparency or legal process. A new partnership between Microsoft’s search engine Bing and Chinese engine Baidu raises concerns about censorship. 4. Skype: Despite assurances to the contrary, upon partnering with TOM-Online, personal user data and communications were "agged and stored on publicly accessible servers. 5. Cisco: An equipment manufacturer, Cisco supplied hardware to China in order to aid in the initial construction of the Golden Shield.

Part 2. Complicity: U.S. Corporations in the Chinese Internet Market

Page 15: Collusion Collision

SecDev Analytics

11

2.1 Google: “Don’t be evil;” Do make money

After struggling with the contradictions of a cor-porate commitment to openness and the Chinese practice of censorship, Google capitulated and introduced a !ltered Google.cn search engine in Mainland China in 2006. However, Google found it increasingly dif!cult to justify a censored presence in China and eventually withdrew its operations in 2010. By so doing, Google became a poster-child for ethical behavior – an example of the notion that principles should trump pro!ts.

From the get-go, Google demonstrated a more ethically sound – though arguably naïve – understanding of the challenges it faced in China than many of its competitors. Its original business motto “don’t be evil” and its corporate belief that information is a powerful source of good put it directly at odds with Chinese censorship policies.32

For several years Google operated outside of China, meaning that while its search results were censored by the Golden Shield, it did not have to self-censor. But this proved to be a logistical nightmare. The volume of queries that Google had to service and the constricted physical in-frastructure, which bottlenecked at three cable-landing sites, eventually convinced Google that boycotting a dedicated Chinese service was no longer feasible.

In December 2005, China licensed Google as an ISP. Google China went live on 27 January 2006, headed by a renowned computer scientist, Kai-Fu Lee, whom Google hired away from Microsoft for $13 million.33

Former Google CEO Eric Schmidt disclosed that Google.cn censored thousands of keywords and web addresses in accordance with Chinese laws. Google admitted that it generated an internal black list by studying the !ltering habits of com-petitors and Chinese authorities.34

Despite its new .cn website, the company left its global site in Chinese online – a decision which proved controversial. Steven Levy reported that in 2009, China’s top propaganda of!cer, Li Changchun, searched for his own name on Google.com and found several critical comments. The government demanded that Google remove the link on Google.cn directing users to the global site – but company executives considered the request to be a step too far, and refused to acquiesce.35

Google initially argued that its censored services were better than nothing,36 saying later on that their focus had “really been what’s best for the Chinese people. It’s not been about our particular revenue or pro!t or whatnot.”37

Empirical testing at the time revealed that Google was censoring less than its competitors – according to one study, over 10% less than Baidu and 5% less than Yahoo!.38 However, Google’s practice of prioritizing approved local content limited the user’s search experience and exacerbated censorship.39

Google’s complicity attracted acrimony at home. Representative Jim Leach blasted Google as a “functionary of the Chinese government,”40 while his colleague Christopher Smith accused them of “sickening collaboration” that was “de-capitating the voice of the dissidents.”41 Protesters waved placards outside the company’s Mountain View, California headquarters.42 Guo Quan, an activist and former law professor, vowed to sue Google for excising his name from search results.43

At the same time, Google held some respectable positions on other issues. In a strategy aimed at minimizing its vulnerabilities in China and mitigating potential ethical dilemmas, Google maintained a policy against storing personal data in China. Although it censored information, it declined to turn over private data to the security apparatus.44 This prevented it from offering Gmail, Blogger, or Picasa, and compelled it to modify other services. The company also denied its China-based workers access to its production code, a key to creating new products.

However, as Google co-founder Sergey Brin said in 2010, “Things started going downhill after the Olympics…our other sites, YouTube and whatnot, have been blocked. And so the situa-tion really took a turn for the worse.” 45 After unsuccessful discussions with the government, who were “crystal clear…that self-censorship is a non-negotiable legal requirement,” 46 Google withdrew from China rather than comply with its onerous burdens on free speech and privacy.47

Google closed its internet search service in China and directed users to its uncensored search engine based out of Hong Kong. The move infuriated Chinese of!cials. Even so, Google retained a sizeable workforce in China of 500 employees, including its research and development team and

Page 16: Collusion Collision

SecDev Analytics

12

a sales force. Google continues to operate online maps and music,48 and sells display ads to Chi-nese companies.49 China renewed Google’s ICP license in 2011 allowing the Google.cn domain name to redirect users to its Hong Kong based search engine, where results are not censored but must pass through the Great Firewall.50

2.2 Yahoo!: Going Native

Yahoo! was one of the !rst foreign brands to of-fer simpli!ed Chinese language services in China. Since entering the market in 1999, Yahoo! has encountered signi!cant problems balancing the demands of the Chinese government with expec-tations of corporate social responsibility. This came to a head in 2005, when Yahoo! complied with a request by the Chinese government to hand over full information related to the private email correspondence of Chinese regime critics. These dissidents were subsequently arrested and jailed.

Yahoo! was catapulted into the uncomfortable limelight because its compliance was so readily forthcoming: no questions asked, no deferral to due process, and no respect for the privacy andsafety of its users. Most famously, Yahoo! employees handed over all email-related information of the Chinese editor, reporter and poet Shi Tao, who had used his Yahoo! email ac-count to communicate with the New York-based group Democracy Forum.51 His correspondence on February 22, 2004 summarized a government directive ordering media organizations to down-play the anniversary of the 1989 crackdown.

Shi Tao was arrested for leaking state secrets and imprisoned for ten years. The court documents cited evidence obtained from Yahoo!. The com-pany was also implicated in the arrest of three other Chinese dissidents: Wang Xiaoning, Li Zhi and Jiang Lijun.52

Representative Christopher Smith had been fol-lowing American internet operations in China with keen interest and deplored their conduct. He confronted the top executives of internet behe-moths when he chaired a hearing entitled “The Internet in China: A Tool for Freedom or Sup-pression?” Representatives from Google, Yahoo!, Microsoft and Cisco testi!ed to the committee and sustained scathing criticism.

Yahoo!’s reputation was further tarnished after it came to light that its general counsel, Michael

Callahan, falsely testi!ed that the company had no knowledge of the facts surrounding the Shi Tao case when they shared information with the authorities. Representative Tom Lantos stated that “a company of Yahoo!’s resources and sophistication operating in the Chinese milieu should have taken every conceivable step to prevent the automatic compliance with a request from the Chinese police apparatus.”53

Congressional hearings coincided with a suit that was !led on behalf of dissident Wang Xiaoning and two other plaintiffs against Yahoo! in the United States under the Alien Tort Claims Act.54 Arguably the plaintiffs would have lost the suit under the stringent criteria required by the Act and defense arguments that the U.S. justice sys-tem did not have jurisdiction. Nevertheless, under the weight of public opinion and political pres-sure, Yahoo!’s executives personally apologized to the families, committed to securing their freedom and settled the case for an undisclosed amount.55

The experience clearly took its toll on Yahoo!. In an effort to forestall future crises, Yahoo! bought a 40% stake in China’s biggest e-commerce !rm Alibaba for one billion dollars and consolidated its subsidiaries. As of October 2005, Yahoo! had effectively transferred operational and compli-ance responsibilities for its China operations to Alibaba and retained only one of four board seats.56

2.3 Microsoft: MSN Spaces and the Bing-Baidu partnership

Microsoft has encountered dilemmas in China on multiple fronts, particularly with its MSN and search engine services. In line with its contempo-raries, MSN has obligingly !ltered and removed online blogging content at the government’s request. After sustaining a barrage of negative publicity for this decision, Microsoft announced a partnership with Chinese search engine giant Baidu and popular Chinese networking site Ren-Ren. These joint ventures raise concerns about Microsoft’s commitment to user privacy and ac-cessible online content.

Microsoft has invested millions in China over the years, and has played a critical role in devel-oping the country’s software industry over the past decade.57 After establishing a joint venture with Shanghai Alliance Investment Ltd. (SAIL), Microsoft launched an online Chinese portal in 2005.58 Like Yahoo!, Microsoft readily complied

Page 17: Collusion Collision

SecDev Analytics

13Collusion and Collision: Searching for guidance in Chinese cyberspace

with government requests to block online content without any measure of transparency or account-ability. In contrast, however, there is no evidence of MSN China handing over personal user details – an important distinction worth noting.

The corporate decision to unquestionably comply with government regulations created shockwaves both within and outside of the Great Firewall. The controversy centered on MSN China’s free blogging platform called MSN Spaces. In !ve months, MSN Spaces quickly overtook the suc-cessful domestic blogging site Bodee to become the most popular platform. Users preferred its technically superior software and its integration with Microsoft’s instant messaging service. But most importantly Chinese bloggers believed this platform was less heavily censored.59

Unlike other platforms that !ltered entire blog entries, MSN Spaces limited !ltering to blog titles and the individual titles of blog posts. “Offend-ing” entries could still be posted. But as it turned out, these could cause the entire blog to be shut down within days.60

In 2005, Microsoft shut down the popular blog belonging to cutting-edge reporter Zhao Jing, written under the pseudonym Michael Anti. Human rights groups were especially galled at Microsoft’s immediate and unquestioning compli-ance, given that there was no clear legal process involved.

Called before Congress to testify and criticized by rights groups, Microsoft launched an internal review of its censorship policy. It announced that MSN China would only censor blogs on receipt of a legally binding order and would indicate that a blog has been censored in accordance with government restrictions. These blogs would remain universally accessible outside of China.61 Human Rights Watch reports that politically sensitive MSN Spaces blogs have remained online following this policy shift, but cautions that the issue should be closely monitored.

Microsoft’s relationship with China came to the fore more recently in July 2011, when its search engine Bing announced its partnership with China’s largest search engine, Baidu. English language queries made on the Baidu platform will be redirected and attributed to Bing. Presum-ably, results will be !ltered according to Chinese government standards and in line with the stricter !ltering practices employed by Baidu,62 although the terms of the agreement were not disclosed.63

The partnership with Baidu is opportune for Bing given the withdrawal of Google from main-land China. Baidu has also expressed interest in reaching foreign markets, a move which could be facilitated by the new partnership.64 A Micro-soft spokeswoman said, “Microsoft respects and follows laws and regulations in every country where we run business. We operate in China in a manner that both respects local authority and culture and makes clear that we have differences of opinion with of!cial content management poli-cies.”65

It is prudent to be skeptical about Microsoft’s ability to determine content parameters yielded by queries on a shared Bing-Baidu platform. Baidu currently owns 76% of China’s search engine market.66 It is obviously Beijing’s preferred market leader and some have proffered that it enjoys unof!cial government sponsorship.67 A joint American-Chinese venture of this kind is going to encounter a host of challenges related to the freedom of information.

There will be plenty of opportunities for scrutiny regarding Microsoft’s position on user privacy and freedom of information in China, as it con-tinues to expand in new areas. In August 2011, MSN and RenRen signed a deal to cooperate on instant messaging and social networking.68 That same month, Microsoft signed a cloud comput-ing agreement with state-owned China Standard Software Company, the country’s leading Linux operating system provider.69 It is adding between 300 and 400 research and development staff to its currently 3000-strong workforce in China in support of these new initiatives.

Microsoft executives have announced that the company will focus on improving its suite of products with a focus on cloud computing, search and advertising. They will be investing heavily in consumer products, particularly its smartphone platform. Given the uptake of mobile devices in China, Microsoft is also hoping to gain traction with its strategic partnership with Nokia.70 Over-all, Microsoft is positioning itself for growth, and inevitably for more ethical dilemmas as it expands into these new sectors.

Page 18: Collusion Collision

SecDev Analytics

14

2.4 Skype: Breaching trust

In China, the 3.1 million users of TOM-Skype (Voice Over Internet Protocol Software) have had their communications and personal user details surveilled, !ltered and stored on public servers. Recently acquired by Microsoft, Skype has sus-tained widespread criticism for its operations in China, which also includes keyword !ltering.

In November 2004, Skype launched a version of its online voice and chat system developed in partnership with TOM Online Inc., a Hong Kong-based company. This version, tailor-made for the Chinese market, prevented users from sending text messages with banned phrases like “Falungong” and Dalai Lama.71 By 2005, with 3.1 million users, China was Skype’s third largest market.72

Skype’s CEO Niklas Zennstrom readily disclosed that “TOM had implemented a text !lter, which is what everyone else in that market is doing.”73 But he insisted that the privacy and security of users were never compromised.74 In 2006, Skype assured TOM-Skype users that:75

the security and encryption mechanisms of Skype.

there is no compromise of people’s privacy.

communication on Skype continue to be encrypted and secure.

communications.

Behind the scenes, things were murkier. A detailed investigation of log !les across eight servers in 2008 revealed that TOM-Skype violated every assurance it had made to its users in 2006.76 The entirety of chat messages passed over the TOM-Skype platform had been upload-ed and stored on servers if "agged keywords were detected. These messages were accompanied by user details, such as IP addresses and usernames. Most damaging were the log !les that recorded caller information, such as date, time and recipi-ent phone number. All of these details were stored on insecure public servers along with the associ-ated encryption key.

Analysts suspect that surveillance was not exclu-sively based on keyword technology. Many of the "agged words were too common to be !ltered across the platform. They hypothesize that

!ltering criteria may have included speci!c user-names and TOM-Skype accounts, which suggests much more targeted surveillance practices.77

Despite cooperation with the government, TOM-Skype’s future in China became uncertain at the end of 2010. In January 2011, the Ministry of Industry and Information Technology announced that “all VOIP phone services are illegal on the Chinese mainland, except those provided by telecommunications carriers China Telecom and China Unicom.”78

This announcement was followed with confu-sion and bureaucratic wrangling. Unfazed, Skype assured customers in February that it was still operating through its majority Chinese partner, TOM Online.79 That seems to be the case today. It is prudent to consider whether Chinese restric-tions against foreign operated VOIP services may have had more to do with co-opting the market for Chinese companies than security concerns.80 Microsoft’s acquisition of Skype in May 2011 for $8.5 billion USD may affect the TOM-Skype partnership due to Microsoft’s joint venture with Baidu. Its future remains to be seen.

Page 19: Collusion Collision

SecDev Analytics

15Collusion and Collision: Searching for guidance in Chinese cyberspace

2.5 Cisco: Selling Surveillance

Cisco is unique among these case studies, in that it sells hardware to the Chinese government. Routers have many purposes, from parental controls to !ltering online child pornography. They are designed to control online content, and there are many legitimate applications for Cisco products. Nevertheless, irrefutable evidence has surfaced that Cisco hardware is a critical compo-nent of China’s online surveillance system.

Cisco has been heavily engaged in China since 1998 when it secured a major contract with tele-communications company CHINANET to help build the Golden Shield.81

In 2002, an internal Cisco presentation was leaked, detailing the mechanisms and motivations behind The Golden Shield Project. A particularly damaging slide describing a Public Network Information Security Monitor System feature revealed the extent of Cisco’s complicity. It cited “combat ‘Falun Gong’ evil religion and other hos-tilities” as one of three objectives in creating the Golden Shield.82 The slides immediately follow-ing outlined business opportunities this contract would entail, including high starting point, high standard construction, technical training, and security, operation maintenance.”83

According to journalist Ethan Gutmann, based on discussions with an unnamed top Chinese engineer, Cisco developed a router device, an integrator, and a special !rewall box speci!cally for government censorship. These were sold to China at a signi!cantly discounted price.84 Cisco insists that it did not tailor its products to Chinese government speci!cations, but the leaked presentation, along with journalistic accounts, suggest otherwise.

This surveillance system, some have contended, has grown into the “policenet,” recording a vast amount of personal information such as work history, personal relationships, political tenden-cies, sur!ng activity, and email for at least sixty days. The system is portable and accessible to law enforcement throughout China.85

David Zhou, a systems engineer manager at Cisco HQ, said, “We don’t care about the [Chinese government’s] rules. It’s none of Cisco’s business,” and admitted that, “We have the capability to look deeply into the packet.”86

Simply put, Zhou revealed that Cisco’s routers can intercept information and essentially render the entire Chinese web keyword searchable. He also disclosed that Cisco reported to State Security, the Public Security Bureau and the People’s Liberation Army but wouldn’t say whether Chinese authorities were given access to these surveillance capabilities.87

Cisco continues to be closely partnered with the Chinese government. In 2007 it unveiled a plan to invest $16 billion dollars over the next three to !ve years, in consultation with the Chinese government, to boost the country’s social, economic and environmental performance. The program involves signi!cant investments into Web 2.0 technologies, and reaches out to small and medium sized companies through its business partner Alibaba.88 In addition to !nancing vo-cational training centers to teach network skills, and investing $17.5 million dollars into Alibaba as part of its IPO, Cisco is making $400 million dollars available in !nancing to the Chinese gov-ernment to buy Cisco equipment.89

Another recently announced project, “Peaceful Chongqing,” is slated to be China’s most exten-sive video-surveillance initiative, with half a million video cameras designed to cover nearly 400 square miles. Cisco has allegedly been awarded the contract to supply the necessary routing equipment to operate a sophisticated video surveillance network. The objective of Peaceful Chongqing clearly goes beyond traf!c control and into the realm of law enforcement.90 Although it is unclear whether Cisco’s participa-tion has been secured, the prospect of Western companies contributing to this dual-hatted scheme is in direct contravention of the Tianan-men sanctions,91 which suspended export licenses for crime control and detection instruments and equipment.92

Since 2002, two cases have been brought against Cisco Systems which are intended to set legal precedent for corporate social responsibility in this sector.93 The !rst complaint, Du v. Cisco being tried in the United States District Court of Maryland, alleges that Cisco knowingly and actively collaborated94 with the Chinese govern-ment and customized its products to facilitate surveillance and censorship, which has resulted in gross human rights violations. The plaintiffs argued that the defendants sought to maximize their pro!t share in the Golden Shield Project,

Page 20: Collusion Collision

SecDev Analytics

16Collusion and Collision: Searching for guidance in Chinese cyberspace

while fully cognizant of the resulting human rights violations. The plaintiffs maintain that Cisco’s participation in the creation, expansion, and main-tenance of the Golden Shield Project has rendered them responsible for the human rights violations that have occurred under its jurisdiction. 95

A second case, !led by the Human Rights Law Foundation, seeks a class-action status on behalf of Falun Gong members. The plaintiffs accuse Cisco of knowingly providing Chinese government agencies with equipment to identify, incarcerate, torture, and sometimes kill Falun Gong members.96

2.6 Having their cake and eating it too

As the case studies show, China is a hard nut to crack. Complying with local regulations is evi-dently a necessary part of doing business in any jurisdiction. However, if those local regulations contravene commonly held and even self-declared values, this signals a problem. Companies are clearly struggling with how to navigate the censorship terrain while staying competitive at the same time. But as the !nal section of this report aims to show, there is little recourse – be it national or international, voluntary or binding – to control or offer guidance for behavior.

Page 21: Collusion Collision

SecDev Analytics

17

U.S. internet companies in China do not have an easy ride. The competition between economic interests and the protection of human rights is a crucial – and controversial – issue. As Google discovered before their eventual withdrawal from the country, they were unable to operate legally in China without censoring results.

Quite aside from Chinese regulations, U.S. companies must also take into account U.S. and international law, in addition to a litany of non-binding principles and initiatives, as well as reasonable ethical standards. In addition, businesses themselves often have signed statements supporting freedom of expression and protection of privacy.97 While U.S. corporations cannot change Chinese law, they do have a responsibility to respect the rules, regulations, and values of their home base.

The real challenge lies in realistically and ad-equately translating these norms concerning freedom of expression, privacy, and human rights, into actionable policies. Remaining a competitive player in such an in"uential and large market is undoubtedly important. But so too is ensuring that operations are conducted ethically and in line with national and international obligations.

In this section, we examine four sources that bear on U.S. internet companies and discuss why thus far they have failed to address operating challenges in China:

1. U.S. policy as articulated by Secretary of State Hillary Rodham Clinton and enshrined in the May 2011 International Strategy for Cyberspace: Although current policy U.S. policy is a valuable and admirable step, there has been scant concrete action. Voluntary codes of conduct have so far accomplished little. 2. Relevant U.S. statutory and case law that may afford remedies to aggrieved parties against companies who aid and abet abuses: U.S. courts have found that current statutes do not apply to corporations, meaning that the worst legal repercussion for a corporation is a bruised ego 3. Internationally recognized legal principles: These boil down to commonly held ethical values and suggested positions that are ultimately unenforceable and subject to broad interpretation. 4. Proposed legislation that attempts to address the challenges that this paper raises: While this is a potential partial remedy, it remains to be seen whether it will pass. Previous iterations have stalled.

Below we aim to show that the existing norms and legislation are inadequate with respect to U.S. corporations doing business in China in general, and internet companies in particular. The combination of inaction, widely varying inter-pretations, and a myriad of formal caveats and reservations has rendered the legal and policy ter-rain unnavigable. But the onus is not just on the government. Businesses themselves must make an active choice to behave responsibly.

Part 3. Current policy and legal measures

Page 22: Collusion Collision

SecDev Analytics

18Collusion and Collision: Searching for guidance in Chinese cyberspace

3.1 Locutions of liberty: U.S. policy

The U.S. is at the global forefront of states supporting freedom of expression online. In January 2010, Secretary of State Hillary Rodham Clinton aligned Franklin Roosevelt’s classic Four Freedoms –- freedom of speech, freedom of religion, freedom from fear, and freedom from want –- with a !fth freedom to ‘connect’, i.e. the freedom of expression, assembly and association online.

Secretary of state Clinton tied the internet to traditional forms of freedom of expression: “this freedom is no longer de!ned solely by whether citizens can go into the town square and criticize their government without fear of retribution. Blogs, emails, social networks and text messages have opened up new forums for exchanging ideas and created new targets for censorship.”98

Clinton also emphasized the tension with China, stating that: “…we look to the Chinese authori-ties to conduct a thorough review of the cyber intrusions that led Google to make its announce-ment. And we also look for that investigation and its results to be transparent.

“The internet has already been a source of tremendous progress in China, and it is fabulous. There are so many people in China now online. But countries that restrict free access to informa-tion or violate the basic rights of internet users risk walling themselves off from the progress of the next century.”99

In February 2011, she reiterated the earlier call for a global commitment to internet freedom and the protection of human rights online – this time emphasizing “protecting both transparency and con!dentiality… in addition to being a public space, the internet is also a channel for private communications. And for that to continue, there must be protection for con!dential communica-tion online.”100

Importantly, Clinton acknowledged that the U.S. itself restricts certain kinds of speech in line with law and international obligations, but asserted that such enforcement was transparent and was subject to appeal. While this did not assuage all critics, the emphasis on transparency and accountability is undoubtedly lacking in the Chinese context.

Building on these seminal speeches, the United States released its foreign policy on cyberspace, International Strategy for Cyberspace: Prosperity, Security and Openness in a Networked World, af!rming the U.S. “core commitments to funda-mental freedoms, privacy, and the free "ow of information.” The strategy outlines a framework for achieving its policy priorities of openness, security, reliability and interoperability in cyber-space.101

With this in mind, current policy pronounce-ments are commendable. Clinton’s speeches hit points of crucial importance, emphasizing the impact that freedom of access has on progress and competition – as well as the importance of protecting privacy.

Page 23: Collusion Collision

SecDev Analytics

19

3.2 Tools to implement U.S. policy: Voluntary codes

Despite White House support for online freedom of expression, the tools, rules, and regulations that put policy into practice or hold U.S. citizens or corporations accountable for human rights abuses are wanting. Voluntary codes have been rather unsuccessful and existing statutory au-thority is limited. Proposed legislation to protect freedom of connectivity remains in the drafting stage, while earlier efforts to move similar legislation forward have stalled.

The Global Network Initiative (GNI) – a U.S.-dominated coalition of stakeholders including Microsoft, Yahoo!, Google, and several academic and civil society groups – is one example of a voluntary code that may prove useful. It aims to provide “a systemic approach for companies facing government requests to protect the rights to freedom of expression and privacy of their users while respecting legitimate government authority.”102 Ultimately, the GNI hopes its principles will become a shared standard for technology companies and stakeholders.

Independent monitors are to produce written evaluations of each company’s implementation of GNI’s principles (which include freedom of expression, privacy, responsible company deci-sion-making, multi-stakeholder collaboration, accountability and transparency). The evaluations will report on corporate responses to govern-ment demands that contravene the principles of free expression and privacy. Their objective is to document case studies so as to determine the ef-!cacy of various approaches.

The reports are likely to prove interesting, edu-cational, and even persuasive. However, as they have no legal traction and incur no consequence for corporations who violate core principles, they are unlikely to represent a robust solution to the challenges outlined in this paper.103

Proposed voluntary agreements by companies to respect codes of conduct may be effective in en-couraging a shift in ethos. But thus far, there is no evidence as to how effective they will be. Likely, a more robust accounting and consequence system is required.

3.3 The American way: Statutory remedies

There are effectively no repercussions for cor-porations acting against U.S. and international norms. In other words, there is currently no con-crete reason for companies to act with reasonable ethical standards except for a corporate con-science. But conscience-driven decision-making has been elusive.

Aggrieved plaintiffs seeking relief for human rights abuses resulting from activity online have invoked two federal statutes: the Alien Tort Statute (ATS)104 and the Torture Victim Protection Act (TVPA).105 Despite the existence of ongoing litigation, no case law currently supports the conclusion that either of these statutes applies to companies such as Yahoo!, Microsoft, Google, Skype, or Cisco. There is no statute that provides meaningful relief to a plaintiff for damages incurred as a result of corporate complicity in human rights abuses. Turning over private information that leads to arrest, torture, imprisonment or death, or complicity in limiting freedom of expression – or, as Clinton phrases it, freedom to connect – is not punishable in an American court.

$OLHQ�7RUW�6WDWXWHThe ATS allows U.S. courts to hear human rights cases brought by foreign citizens for abuses conducted outside of the United States. However, it has proved legally tortuous to apply to speci!c claims for relief. The only recent U.S. Supreme Court decision to interpret the statute is Sosa v Alvarez-Machain, 542 U.S. 692 (2004).

The court explained that the ATS provided juris-diction to hear cases but did not create a cause of action. It also rejected the International Covenant on Civil and Political Rights (ICCPR), the Uni-versal Declaration of Human Rights (UDHR) and the UN Charter as legally enforceable, particular-ly given that the U.S. only rati!ed the Covenant on the condition that it was not self-executing.106 It suggested that claims made under the ATS must violate a norm of customary international law so well-de!ned that it requires the creation of a federal mechanism to deal with them – a point on which Alvarez failed.

A further issue with the ATS is that its applica-tion to corporations is tenuous at best. While it has been invoked in lawsuits, in the case of Kiobel v Royal Dutch Petroleum, 621 F.2d 111 (2nd Circuit 2010), the Second Circuit held that corporations cannot be held liable for violations

Page 24: Collusion Collision

SecDev Analytics

20

of customary international law: “that corpora-tions are liable as juridical persons under domes-tic law does not mean that they are liable under international law (and therefore, under the ATS).” Rather, individual liability had been limited to “natural” persons.

In Presbyterian Church of Sudan v Talisman Energy, Inc., the Second Circuit imposed a higher standard of pleading in their dismissal of the complaint, requiring that the “mens rea standard for aiding and abetting liability in Alien Tort Statute actions is purpose rather than knowledge alone.” In non-legalese, this means that abuses must be intentional in order to qualify under the ATS. The court determined that in order to show that a defendant aided and abetted a violation of international law, a complainant must prove that: 1. the principal violated international law 2. the defendant knew of the speci!c violation 3. the defendant acted with the intent to assist that violation, that is, the defendant speci!cally directed his acts to assist in the speci!c violation 4. the defendant’s acts had a substantial effect upon the success of the criminal venture 5. the defendant was aware that the acts assisted the speci!c violation.

The court found no evidence that Talisman acted with the purpose of advancing the Sudan Govern-ment’s human rights abuses. That is a standard that the plaintiffs who have sued Yahoo! and Cisco might well surmount. Nevertheless, the issue of the lack of applicability of the ATS to corporations remains a stumbling block.

7KH�7RUWXUH�9LFWLP�3URWHFWLRQ�$FWThe Torture Victim Protection Act also affords no relief against companies. In Bowoto et al v Chev-ron Corporation et al, 621 F.2d 1116 (9th Circuit 2010), the plaintiffs took over an oil platform op-erated by Chevron Nigeria Limited off the coast of Nigeria. The court found that the TVPA did not render the corporation liable for the deaths of two protesters. The key is that the statute states that “individuals” are liable107- and accordingly the Ninth Circuit found that Congress “intended that only natural persons, and not corporations should be found liable under the Act.”

There are no real alternatives to these two statutes. Without relevant legislation, companies cannot be held legally accountable for violating human rights abroad. Currently, the worst result is a damaged public image – which generally gets resuscitated fairly speedily.

3.4 We are the world: International principles and initiatives

Despite the plethora of international initiatives, positions, and statements concerning the inter-net, freedom of expression, and corporate social responsibility, there is a distinct lack of binding commitments in any arena. Broad, sweeping statements make for powerful rhetoric, but do not provide for speci!c action.

The U.S. Supreme Court enumerated appro-priate sources of international law in United States v Smith, 18 U.S. (5 Wheat.) 153, 160-161 (1820): the law of nations “may be ascertained by consulting the works of jurists, writing pro-fessedly on public law; or by the general usage and practice of nations; or by judicial decisions recognizing and enforcing that law.” Although international principles are in general dif!cult to enforce in U.S. courts (and indeed, the majority of those discussed below are not legally binding) they demonstrate the international community’s position on the issue of censorship, freedom of expression online, and corporate responsibility.

In general, they contrast strongly with the efforts of the Chinese authorities to block access to in-formation. But rules and principles can be applied so broadly that they become essentially vacuous and meaningless. The U.S. should not follow suit. They should pay attention to international opinion and review existing laws and regulations accordingly, taking informed action that aims to deter corporations from engaging in conduct that abuses or runs contrary to those precepts. These norms support new thinking and action by the U.S. to vindicate accepted standards of law for free expression and privacy, while continuing to enable the protection of national security.

The following is in no way intended to be a com-prehensive survey of international standpoints, but rather some brief examples of where action has been suggested or undertaken. It discusses: United Nations statements that can be applied to censorship and privacy; the UN Global Compact, an initiative aimed at securing corporate social responsibility; and, the 2011 eG8 meeting.

United Nations statements

There are several UN statements concerning the importance of upholding the rights to freedom of expression and privacy, and standards of con-duct for companies. These include the: Universal Declaration of Human Rights (UDHR);108 the International Covenant on Civil and Political

Page 25: Collusion Collision

SecDev Analytics

21

Rights (ICCPR);109 the International Covenant for Economic, Social and Cultural Rights (ICESCR);110 UN Norms on the Responsibilities of Transnational Corporations and other Enter-prises with Regard to Human Rights;111 and, com-mentary on the UN Norms, adopted by the UN Sub-Commission for the Protection and Promo-tion of Human Rights.112

The !rst three items and two Optional Proto-cols113 comprise the International Bill of Human Rights. While the ICCPR and ICESCR are both treaties, the Universal Declaration is non-binding. However, there are some overlaps: for instance, ICCPR echoes UDHR Article 12, stating that “no one shall be subjected to arbitrary or unlawful interference with his privacy, family, home or cor-respondence.” The Organization for Security and Cooperation in Europe (OSCE) recently released a report on internet freedom that referenced Ar-ticle 19 of both the ICCPR (including that “every-one shall have the right to freedom of expression; this right shall include freedom to seek, receive and impart information and ideas of all kinds, regardless of frontiers, either orally, in writing, or in print, in the form of art, or through any other media of his choice”) and UDHR as the key international norms that nations should comply with to protect media freedom and freedom of expression online.114

The United Nations Human Rights Commission requires that any restriction on the freedom of expression satisfy a three-part test: i) be provided by law; ii) be required for the purpose of safe-guarding a legitimate interest noted in Article 19 of the ICCPR; and iii) be necessary to achieve the goal.115 China would likely consider that ‘legiti-mate interest’ – in particular, 19(iii)(b) concerning the protection of national security or of public order – provides for its policy of online censor-ship. It could be argued, albeit at a consider-able stretch, that all of the seemingly innocuous blocked content constitutes a national security threat and is therefore a legitimate concern, eligible for exemption from the principles of free expression. Common sense says otherwise.

China signed but did not ratify the ICCPR while the U.S. both signed and rati!ed it in 1992. Nevertheless, amongst several additional reservations and declarations,116 the U.S. Senate imposed a declaration that “the provisions of Article 1 through 27 of the Covenant are not self-executing.” This lack of potential for action is compounded by the broad scope of the UN

statements. The statements hold undoubtedly huge importance and form the basis of shared values, but those values are so general that they are relatively easy to satisfy or justify. In practice, they present few restrictions on conduct, particu-larly as they precede the internet by quite some time and hence do not take into account the po-tential issues that come with such a special case.

UN Global Compact

Established in July 2000, the UN Global Com-pact (UNGC) is a non-binding voluntary in-ternational initiative that attempts to promote corporate social responsibility via a common policy framework of ten principles, including safeguarding human rights.117 Companies from any industry worldwide may join, except if they are sanctioned or blacklisted by the UN for ethi-cal reasons, or manufacture cluster bombs and landmines.118 Those companies that sign up must ful!ll several expectations, including a mandatory annual disclosure (known as a Communication of Progress, or COP) of their progress in pursuit of UN goals to their stakeholders. If a participant does not complete the COP, they are downgraded in status and after two years are de-listed and ef-fectively publicly shamed by the UNGC.

As of 1 September 2011, there were 416 participating U.S. companies, the !rst of whom were Nike and Deloitte. Technology companies who are part of the compact include Cisco, HP, Microsoft, and eBay (who failed to submit a COP in 2010). Although well-intentioned, the Global Compact does not police companies or provide legally enforceable standards of behavior – rather, it is a platform to encourage respect for its principles.119

e-G8

In May 2011, an eG8 meeting preceded the Deauville G8 summit. This marked the !rst time that private sector actors and civil society groups working with the internet met in the context of the G8. The eG8 was designed to be a multi-stakeholder, consultative method to develop norms and policies for internet governance.

The G8 host, French President Nicolas Sarkozy, drew widespread criticism for a speech at the meeting named “Civilize the internet,” arguing that governments should intervene to regulate the internet instead of simply protecting its openness. He suggested that the internet should respect the values and rules of each nation state. While cer-tainly not a nonsensical statement, at one end of

Page 26: Collusion Collision

SecDev Analytics

22Collusion and Collision: Searching for guidance in Chinese cyberspace

the spectrum it counteracts the idea of the inter-net as a kind of global commons and open space. Ars Technica criticized the speech for its pater-nalistic tone, and in an article wondered whether “civilization” was in fact a code for “regulations favorable to big business and the national secu-rity state.” 120 The executive chairman of Google, Eric Schmidt, warned against Sarkozy’s message, saying that “the internet is the greatest force for good in the world. She should not have prema-ture regulation ahead of innovation.”121

The G8 Declaration concerning Renewed Commitment for Freedom and Democracy, released at the conclusion of the Deauville sum-mit, devoted signi!cant attention to internet policy issues. The !nal statement characterized the internet as a lever for economic development and an instrument for political liberty and eman-cipation, stating that “arbitrary or indiscriminate censorship or restrictions on access to the internet are inconsistent with States’ international obliga-tions and are clearly unacceptable.”122

This statement is an important reference point for the issues raised in this paper. However, the dec-laration’s support for internet openness does not sit easily with other aspects, including the state-ment’s emphasis on the protection of intellectual property and the need for increased government regulation as well as certain G8 members’ domes-tic cyber security policies.

3.5 Transmission delay: The proposed Global Online Freedom Act

Legislative attempts to exert some control over business operations in countries with internet re-strictions have remained in limbo in Washington.

The U.S. has not hesitated to exercise jurisdiction over citizens for conduct abroad. For instance, the Foreign Corrupt Practices Act provides severe penalties for paying commercial bribes.123 The Comprehensive Anti-Apartheid Act of 1986 banned all new U.S. trade and investment in South Africa and motivated Europe and Japan to impose similar sanctions.124 To date, there is no parallel legislation that relates to the internet.

The most important move towards binding U.S. legislation that would cover the conduct of U.S. internet companies operating abroad is the Global Online Freedom Act. Representative Christopher Smith !rst introduced the Act in 2006, when it drew limited traction. In 2011, he introduced a revised version – and at the time of writing is expected to introduce a further itera-tion of the bill.

The bill aims “to prevent United States businesses from cooperating with repressive governments in transforming the internet into a tool of censor-ship and surveillance, to ful!ll the responsibility of the United States Government to promote freedom of expression on the internet, to restore public con!dence in the integrity of United States businesses, and for other purposes.” 125 The bill emphasizes that to the extent that “a United States business empowers or assists an authori-tarian foreign government” in restricting online access to identi!ed U.S. government websites, U.S. government-supported websites, or to “identify individual internet users,” such business is deemed to be “working contrary to the foreign policy interests of the United States.”126

The current bill empowers the Secretary of State to designate – after consultation with the Secre-tary of Commerce – “internet-restricting” coun-tries, i.e. those whose governments are “directly or indirectly responsible for a systematic pattern of substantial restrictions of internet freedom during any part of the preceding 1-year pe-riod.”127 Other key provisions envisioned include annual country reports on human rights prac-tices, reports on trade-related issues that arise due to government censorship or disruption of the internet, protecting U.S. content providers

Page 27: Collusion Collision

SecDev Analytics

23Collusion and Collision: Searching for guidance in Chinese cyberspace

from malicious attacks, and measures to require U.S. listed companies to disclose to the Securities and Exchange Commission their human rights due diligence with respect to policies on the collection and sharing of personally identi!able information, information on blocking, or restriction of informa-tion online.

Finally, an interesting provision concerns export controls for internet-restricting countries, with the current drafted intention being that if a U.S. company is exporting hardware or software that can be used for surveillance, tracking, blocking etc. to an internet-restricting country, then a red "ag is raised with respect to exports to all end users in that country. All exports to law-enforcement end users in internet-restricting countries will require an export license, with a presumption of denial for the license. It is expected that this section will be amended to provide more speci!c details.128

The Act has not been !nalized. It does however ap-pear to fall neatly in line with the Obama adminis-tration’s policy. Its journey has thus far been – and remains – uncertain. Discussions concerning the provisions of the bill and its potential implementa-tion will be enormously worthwhile in encouraging dialogue on these issues. It will be interesting to see if Secretary Clinton, President Obama, and Con-gressional leaders eventually get behind the bill and secure its passage.129 If a promising version of the bill is passed, it will be a step in the right direction.

Page 28: Collusion Collision

SecDev Analytics

24Collusion and Collision: Searching for guidance in Chinese cyberspace

What is to be done: To new beginnings and new behavior

A new approach is needed. The U.S. government and U.S. corporations have an opportunity to lead the world by putting into practice legislation and policies that ensure that businesses operat-ing abroad are accountable both to their foreign customers and to their home country. There areno simple or straightforward solutions. But more of the same will incur damage beyond the reputations of the U.S. corporations or the U.S. government. It risks the future of cyberspace as an enabler of human development and economic growth.

This report has attempted to outline some of the complexities involved in balancing ethics and pro!ts. It also "ags some of the possibilities that can be found in law and self-regulation. The research is not suf!cient to map out a compre-hensive strategy. But it is possible to offer prelimi-nary recommendations:

Better behavior when faced with ethical challenges ultimately stems from a shift of ethos and attitude by corporations. But to date, voluntary codes have not served to change behavior. In the absence of any honest change of heart, formal commit- ments would at least provide a sense of direction. Compromising values has caused unwanted and perhaps unexpected damage to the reputations of some of the largest and most successful companies in the world. China is a market that presents substantial opportunities – but companies must not continue to be unguardedly opportunistic.

The United States needs to adhere to its image as a proactive nation founded on valuing freedom instead of one whose greatest exports transgress U.S. commitments under domestic U.S. law, and contravene U.S. commitments to UN covenants and conventions. This does not mean continu- ally forcing the imposition of values: it is unrealistic and not the place of the U.S. or any other country to directly force changes in Chinese law. It means ensuring that corporations operate within sensible

boundaries. Such boundaries can be drawn by legally enforceable, binding, speci!c commitments – and it is here that policy makers, legislators, and corporate leaders have a chance to step up and embrace the challenge.

preserved. The emergence of the internet and its expansion to encompass almost two-thirds of humanity has led to a parallel expansion in human choice. The world’s knowledge is now accessible on-line and nearly everywhere. New industries and sources of prosperity have been created. Political lines have been redrawn and rede!ned. People have become empowered. Their local voices can be heard across the globe in real-time. This is now at risk unless the emerging norms that accept the legitimacy of national censorship regimes and other controls that attempt to restrict the internet are challenged.

Page 29: Collusion Collision

SecDev Analytics

25Collusion and Collision: Searching for guidance in Chinese cyberspace

��1HWPDUNHW�6KDUH��������Desktop Search Engine Market Share. http://www.netmarketshare.com/search-engine-

PDUNHW�VKDUH�DVS["TSULG �TSFXVWRPG ����DFFHVVHG�6HSWHPEHU�������

2 China Internet Network Information Centre (CNNIC).

������zhongguo hulianwangluo fazhan zhuangkuang tongji baogao (27th Statistical Survey Report on Internet Develop-ment in China). ���-DQXDU\������KWWS���UHVHDUFK�FQQLF�FQ�KWPO�����������G�����KWPO��DFFHVVHG�6HSWHPEHU��������

��0LQLVWU\�RI�,QGXVWU\�DQG�,QIRUPDWLRQ�7HFKQRORJ\�RI�the People’s Republic of China. http://www.miit.gov.cn/

Q���������LQGH[�KWPO��DFFHVVHG�6HSWHPEHU��������

��1RODQ��-XVWLQH�0��������³7KH�&KLQD�'LOHPPD��,QWHUQHW�Censorship and Corporate Responsibility.” Asian Journal of Comparative Law 4:1. http://www.bepress.com/asjcl/vol4/

LVV��DUW����DFFHVVHG�6HSWHPEHU�������

��7KRPSVRQ��&OLYH��������³*RRJOH¶V�&KLQD�3UREOHP��DQG�China’s Google Problem).” The New York Times. 23 April

�����

6 OpenNet Initiative. Internet Filtering in China in 2004-2005: A Country Study. http://opennet.net/studies/china (accessed

6HSWHPEHU�������

��&KHXQJ��$QQH�6�<��������³7KH�EXVLQHVV�RI�JRYHUQDQFH��China’s legislation on content regulation in cyberspace.”

New York University of International Law and Politics 38:

1-2. supra,�S�����6KH�QRWHV��7KH�PDMRU�,QWHUQHW�,QWHUFRQQHFW-LQJ�QHWZRUNV�DUH�&671(7��ZKLFK�LV�RZQHG�E\�WKH�&KLQHVH�$FDGHP\�RI�6FLHQFH��&+,1$1(7��ZKLFK�LV�RZQHG�E\�&KLQD�7HOHFRP��81,1(7��ZKLFK�LV�RZQHG�E\�&KLQD�8QLFRP��&1&-

1(7��ZKLFK�LV�RZQHG�E\�&KLQD�1HWFRP��&(51(7��ZKLFK�LV�RZQHG�E\�WKH�6WDWH�(GXFDWLRQDO�&RPPLVVLRQ��&01(7��ZKLFK�LV�RZQHG�E\�&KLQD�0RELOH��&61(7��ZKLFK�LV�RZQHG�E\�&KLQD6DW��&,(71(7��ZKLFK�LV�RZQHG�E\�WKH�&KLQD�,QWHUQD-

WLRQDO�(�7UDGH�&HQWUH��DQG�&*:1(7��ZKLFK�LV�RZQHG�E\�WKH�China Great Wall Group.

Also see: China Internet Network Information Centre.

������17th Statistical Report on the Internet Develop-ment in China.���-DQXDU\�������KWWS���ZZZ�FQQLF�QHW�FQ�GRZQORDG��������WKUHSRUW�HQ�SGI��DFFHVVHG�6HSWHPEHU��������)RU�LQIRUPDWLRQ�RQ�RZQHUVKLS�RI�QHWZRUN�RSHUDWRUV��VHH�&KLQD�,QWHUQHW�1HWZRUN�,QIRUPDWLRQ�&HQWUH��������$ Brief Introduction to the Ten Major Network Operators (Shi Da Hu Lian Wang Dan Wei Jian Jie). http://www.cnnic.net.

FQ�KWPO�'LU�����������������KWP��DFFHVVHG�6HSWHPEHU��������,Q������WKHUH�ZHUH�RQO\�IRXU�PDMRU�LQWHUFRQQHFWLQJ�QHWZRUNV��6HH�5D\EXUQ��0LNH�-��DQG�&RQUDG��&UDLJ��������“China’s Internet Structure: Problems and Control Mea-

sures.” International Journal of Management 21:4: 471-480. supra, S��������������

��$OWKRXJK�&KLQD�7HOHFRP�KDV�DQQRXQFHG�WKDW�LW�ZLOO�VZLWFK�on its fourth terrestrial cable linking Europe and Asia in the

QH[W�IHZ�PRQWKV��LQGLFDWLQJ�WKDW�FRQQHFWLRQV�PD\�KDYH�PXOWLSOLHG��6HH���:RRG��1LFN�������³&KLQD�7HOHFRP�WR�OLJKW�XS�IRXUWK�(XURSH�$VLD�¿EHU�URXWH�E\�HQG������´�Total Teleco. ���$XJXVW������

��)DOORZV��-DPHV��������³7KH�FRQQHFWLRQ�KDV�EHHQ�UHVHW�´�The Atlantic��0DUFK������

���7KRPSVRQ��&OLYH��������³*RRJOH¶V�&KLQD�3UREOHP��DQG�China’s Google Problem).” The New York Times. 23 April

�����

���'HWDLOV�DUH�IRXQG�LQ�WKH�FDVH�VWXG\��LQ�3DUW�����EHORZ���6RXUFH�LV��7HUU\�$OEHUVWHLQ��D�VHQLRU�GLUHFWRU�RI�FRUSRUDWH�FRPPXQLFDWLRQV�DW�&LVFR��)URP�6WLUODQG��6DUDK�/DL��������³&LVFR�OHDN��µ*UHDW�)LUHZDOO¶�RI�&KLQD�ZDV�D�FKDQFH�WR�VHOO�more routers.” Wired.����0D\������

���*ROGVPLWK��-DFN�DQG�:X��7LP��������Who Controls the Internet? Oxford: Oxford University Press. supra,�S������7KH\�present a concise summary of China’s actions.

13 OpenNet Initiative. &RXQWU\�SUR¿OH��&KLQD� http://opennet.

QHW�FRXQWULHV�FKLQD��DFFHVVHG�6HSWHPEHU�������

����+X��0DUW\�������³7KH�*UHDW�)LUHZDOO��D�WHFKQLFDO�perspective.” Torfox. ���0D\�������KWWS���ZZZ�FV�IDFXOW\�VWDQIRUG�HGX�aHUREHUWV��FV����SURMHFWV���������)UHHGRP2-

I,QIRUPDWLRQ&KLQD�JUHDW�¿UHZDOO�WHFKQLFDO�SHUVSHFWLYH�LQGH[�KWPO��DFFHVVHG�6HSWHPEHU�������

���2SHQ1HW�,QLWLDWLYH��������³&KLQD¶V�*UHHQ�'DP��7KH�Implications of Government Control Encroaching on the

Home PC.” OpenNet Initiative Bulletin.����-XQH�������KWWS���RSHQQHW�QHW�VLWHV�RSHQQHW�QHW�¿OHV�*UHHQ'DPBEXOOHWLQ�SGI��DFFHVVHG�6HSWHPEHU�������

���&KDR��/RUHWWD�DQG�'HDQ��-DVRQ��������³&KLQHVH�GHOD\�plan for censor software.” Wall Street Journal. ��-XO\�������KWWS���RQOLQH�ZVM�FRP�DUWLFOH�6%�������������������KWPO��DFFHVVHG�6HSWHPEHU�������

���&KHXQJ��$QQH�6�<��������³7KH�EXVLQHVV�RI�JRYHUQDQFH��China’s legislation on content regulation in cyberspace.”

New York University of International Law and Politics.38:

1-2. supra, p. 8.

���+DUZLW��(ULF�DQG�&ODUN��'XQFDQ��������³6KDSLQJ�WKH�Internet in China: Evolution of Political Control over Network

Endnotes

Page 30: Collusion Collision

SecDev Analytics

26Collusion and Collision: Searching for guidance in Chinese cyberspace

Infrastructure and Content.” Asian Survey ������0D\�-XQH�������$OVR�VHH��+XPDQ�5LJKWV�:DWFK��������Race to the bottom: Corporate complicity in Chinese Internet Censor-ship.����$XJXVW��������KWWS���ZZZ�XQKFU�RUJ�UHIZRUOG�FRXQWU\���&28175<5(3�&+1����FE���I����KWPO���DFFHVVHG�6HSWHPEHU��������

���,QWHUQHW�6RFLHW\�RI�&KLQD��������Public Pledge of Self-Regulation and Professional Ethics for China Internet Indus-try.����-XO\�������KWWS���ZZZ�LVF�RUJ�FQ����������FD�������KWP��DFFHVVHG�6HSWHPEHU�������

���,QWHUQHW�6RFLHW\�RI�&KLQD��������Convention on Blog Ser-vice Discipline.�KWWS���ZZZ�LVF�RUJ�FQ�K\]O�K\]O�OLVWLQIR�������KWPO��DFFHVVHG�6HSWHPEHU�������

21 Ibid

���%XFNOH\��&KULV��������³&KLQD�VWDWH�SDSHU�XUJHV�,QWHUQHW�rethink to gag foes.” Reuters.���6HSWHPEHU������

���0DF.LQQRQ��5HEHFFD��������³&KLQD¶V�&HQVRUVKLS������How companies censor bloggers.” First Monday 14:2. 25

-DQXDU\�������KWWS���ZZZ�XLF�HGX�KWELQ�FJLZUDS�ELQ�RMV�LQGH[�SKS�IP�DUWLFOH�YLHZ������������DFFHVVHG�6HSWHPEHU�������

24 Chinese Human Rights Defender. How does government monitor our online communication? (Zhengfu Ruhe Jiankong Women De Dianzi Wangluo Tongxu). http://crd-net.org/

$UWLFOH�&ODVV�����������������������B�����KWPO���DF-

FHVVHG�6HSWHPEHU�������

���+XPDQ�5LJKWV�:DWFK��������Race to the bottom: Corpo-rate complicity in Chinese Internet Censorship.����$XJXVW�������KWWS���ZZZ�XQKFU�RUJ�UHIZRUOG�FRXQWU\���&28175<5(3�&+1����FE���I����KWPO��DFFHVVHG�6HSWHPEHU��������

���,QIRUPDWLRQ�2I¿FH�RI�WKH�6WDWH�&RXQFLO�FRPELQHG�ZLWK�WKH�0LQLVWU\�RI�,QIRUPDWLRQ�,QGXVWU\��������³3URYLVLRQV�RQ�1HZV�Information Services.” China IT Law. http://www.china.org.

FQ�EXVLQHVV������������FRQWHQWB���������KWP���DFFHVVHG�6HSWHPEHU���������$UWLFOH����RI�WKH�3URYLVLRQV�RQ�1HZV�,Q-

formation Services includes: (1) violating the basic principles

DV�WKH\�DUH�FRQ¿UPHG�LQ�WKH�&RQVWLWXWLRQ������MHRSDUGL]LQJ�WKH�VHFXULW\�RI�WKH�QDWLRQ��GLYXOJLQJ�VWDWH�VHFUHWV��VXEYHUW-ing of the national regime or jeopardizing the integrity of the

nation’s unity; (3) harming the honor or the interests of the

QDWLRQ������LQFLWLQJ�KDWUHG�DJDLQVW�SHRSOHV��UDFLVP�DJDLQVW�SHRSOHV��RU�GLVUXSWLQJ�WKH�VROLGDULW\�RI�SHRSOHV������GLVUXSW-LQJ�QDWLRQDO�SROLFLHV�RQ�UHOLJLRQ��SURSDJDWLQJ�HYLO�FXOWV�DQG�IHXGDO�VXSHUVWLWLRQV������VSUHDGLQJ�UXPRUV��GLVWXUELQJ�VRFLDO�RUGHU��RU�GLVUXSWLQJ�VRFLDO�VWDELOLW\������VSUHDGLQJ�REVFHQLW\��SRUQRJUDSK\��JDPEOLQJ��YLROHQFH��WHUURU��RU�DEHWWLQJ�WKH�FRP-

PLVVLRQ�RI�D�FULPH������LQVXOWLQJ�RU�GHIDPLQJ�WKLUG�SDUWLHV��infringing on the legal rights and interests of third parties; (9)

LQFLWLQJ�LOOHJDO�DVVHPEOLHV��DVVRFLDWLRQV��PDUFKHV��GHPRQ-

VWUDWLRQV��RU�JDWKHULQJV�WKDW�GLVWXUE�VRFLDO�RUGHU�������FRQ-

ducting activities in the name of an illegal civil organization;

and (11) any other content prohibited by law or rules.

����6HH�&RQVWLWXWLRQ�RI�WKH�3HRSOH¶V�5HSXEOLF�RI�&KLQD��$UWLFOHV���������DQG�����$OVR�UHOHYDQW�LV�$UWLFOH�����ZKLFK�SUR-

WHFWV�DJDLQVW�XQODZIXO�VHDUFKHV��DQG�$UWLFOH�����ZKLFK�VWDWHV�that the state “respects and preserves human rights.”

���+XPDQ�5LJKWV�LQ�&KLQD��������&KLQD�6KDUSHQV�/HJDO�:HDSRQV�IRU�,QIRUPDWLRQ�&RQWURO�����$SULO��������KWWS���ZZZ�KULFKLQD�RUJ�FRQWHQW������DFFHVVHG�6HSWHPEHU��������

���&KHXQJ��$QQH�6�<��������³7KH�EXVLQHVV�RI�JRYHUQDQFH��China’s legislation on content regulation in cyberspace.”

New York University of International Law and Politics 38:

1-2. supra��S������FLWLQJ�$UWLFOH���RI�3HRSOH¶V�5HSXEOLF�RI�&KLQD�6WDWH�6HFXULW\�%XUHDX��������³$GPLQLVWUDWLRQ�RI�WKH�Maintenance of Secrets in the International Networking

of Computer Information Systems Provisions.” China Law Practice�����-DQXDU\�������>KHUHLQDIWHU�6WDWH�6HFUHF\�3URYL-sions]. http://www.chinalawandpractice.com/Article/1694656/

Search/Administration-of-the-Maintenance-of-Secrets-in-the.

KWPO".H\ZRUGV $GPLQLVWUDWLRQ�RI�WKH�0DLQWHQDQFH�RI�6HFUHWV�LQ�WKH�,QWHUQDWLRQDO�1HWZRUNLQJ�RI�&RPSXWHU�,QIRUPDWLRQ�6\VWHPV�3URYLVLRQV��DFFHVVHG�6HSWHPEHU��������

���6WDWH�6HFUHF\�3URYLVLRQV��$UWLFOHV���DQG�����$OWKRXJK�QRW�GLUHFWO\�SHUWLQHQW�WR�WKH�FXUUHQW�VWXG\��WKLV�DOO�HPEUDFLQJ�scheme provides an important factual precedent for a prima

facie case to hold the government legally responsible for

several incidents of cyber piracy – a truly 21st century prob-

lem - despite government claims that these are purely the

actions of non-state actors over whom it has no control.

���%XFNOH\��&KULV��������³&KLQD�VWDWH�SDSHU�XUJHV�,QWHUQHW�rethink to gag foes.” Reuters.���6HSWHPEHU������

���,Q������H[HFXWLYH�FKDLUPDQ�(ULF�6FKPLGW�GHFODUHG�WKDW��³7KH�SUL]H�LV�D�ZRUOG�LQ�ZKLFK�HYHU\�KXPDQ�EHLQJ�VWDUWV�OLIH�ZLWK�WKH�VDPH�DFFHVV�WR�LQIRUPDWLRQ��WKH�VDPH�RSSRUWXQLWLHV�to learn and the same power to communicate. I believe that

LV�ZRUWK�¿JKWLQJ�IRU�´�6HH��6FKPLGW��(ULF��������³/HW�PRUH�RI�the world access the Internet.” The Financial Times. 21 May

�����

���/HY\��6WHYHQ��������³,QVLGH�*RRJOH¶V�&KLQD�PLVIRU-tune.” Fortune.����$SULO�������KWWS���WHFK�IRUWXQH�FQQ�FRP������������JRRJOHV�RUGHDO�LQ�FKLQD��DFFHVVHG�6HSWHP-

EHU��������

���2SHQ1HW�,QLWLDWLYH��������Google.cn Filtering: How It Works.����-DQXDU\�������KWWS���ZZZ�RSHQQHWLQLWLDWLYH�QHW�EORJ�"S ����DFFHVVHG�6HSWHPEHU�������DQG��7KRPSVRQ��&OLYH��������³*RRJOH¶V�&KLQD�3UREOHP��DQG�&KLQD¶V�*RRJOH�Problem).” The New York Times.����$SULO������DQG�=HOOHU��-U���7RP��³:HE�¿UPV�DUH�JULOOHG�RQ�GHDOLQJV�LQ�&KLQD�´�The New York Times.����)HEUXDU\������

���/HY\��6WHYHQ��������In the Plex: How Google Thinks, Works and Shapes Our Lives. New York: Simon and Schus-

WHU��VXSUD�S������

Page 31: Collusion Collision

SecDev Analytics

27Collusion and Collision: Searching for guidance in Chinese cyberspace

���7KRPSVRQ��&OLYH��������³*RRJOH¶V�&KLQD�3UREOHP��DQG�China’s Google Problem).” The New York Times. 23 April

�����

���6HUJH\�%ULQ�RQ�&KLQD¶V�*RRJOH�'HFLVLRQ�´�TED Blog. 24

)HEUXDU\�������KWWS���EORJ�WHG�FRP������������RXUBIRFXVBKDVBE��DFFHVVHG�6HSWHPEHU��������

���9LOOHQHXYH��1DUW��������³6HDUFK�0RQLWRU�3URMHFW��7RZDUG�D�0HDVXUH�RI�7UDQVSDUHQF\�´�Citizen Lab Occasional Paper #1 KWWS���ZZZ�QDUWY�RUJ�SURMHFWV�VHDUFKBPRQLWRU�VHDUFKPRQLWRU�SGI��DFFHVVHG�6HSWHPEHU�������

39 OpenNet Initiative. China. http://opennet.net/research/

SUR¿OHV�FKLQD�LQFOXGLQJ�KRQJ�NRQJ��DFFHVVHG�6HSWHPEHU��������

����7KRPSVRQ��&OLYH��������³*RRJOH¶V�&KLQD�3UREOHP��DQG�China’s Google Problem).” The New York Times. 23 April

�����

���=HOOHU�-U���7RP��������³:HE�¿UPV�DUH�JULOOHG�RQ�GHDOLQJV�in China.” The New York Times.����)HEUXDU\�������

����7KRPSVRQ��&OLYH��������³*RRJOH¶V�&KLQD�3UREOHP��DQG�China’s Google Problem).” The New York Times. 23 April

�����

���'LFNLH��0XUH��������³*RRJOH�IDFHV�ODZVXLW�IRU�EORFNLQJ�name.” The Financial Times.���)HEUXDU\������

���7KRPSVRQ��&OLYH��������³*RRJOH¶V�&KLQD�3UREOHP��DQG�China’s Google Problem).” The New York Times. 23 April

�����

45 “Sergey Brin on China’s Google Decision.” TED Blog.

���)HEUXDU\�������KWWS���EORJ�WHG�FRP������������RXUBIR-

FXVBKDVBE��DFFHVVHG�6HSWHPEHU�������

���'DYLGVRQ��$ODQ��������³7HVWLI\LQJ�EHIRUH�WKH�&RQJUHVVLR-

nal-Executive Commission on China.” Google Public Policy Blog.����0DUFK�������KWWS���JRRJOHSXEOLFSROLF\�EORJVSRW�FRP���������WHVWLI\LQJ�EHIRUH�FRQJUHVVLRQDO�KWPO��DFFHVVHG�6HSWHPEHU��������

���*RRJOH�KDUGO\�VWRRG�DORQH��*R'DGG\�FRP��WKH�ZRUOG¶V�ODUJHVW�,QWHUQHW�GRPDLQ�UHJLVWUDU�DQG�PDQDJHU�RI��������&KLQHVH�GRPDLQ�QDPHV��DOVR�GHFLGHG�WR�SXOO�RXW�RI�&KLQD�LQ�response to government interference and privacy concerns.

:LWK�PRUH�WKDQ�����PLOOLRQ�XVHUV�ZRUOGZLGH��)DFHERRN�GH-

clined to enter the Chinese market and remains blocked by

WKH�*UHDW�)LUHZDOO��,W�UXQV�D�&KLQHVH�YHUVLRQ�IURP�RXWVLGH�RI�&KLQD��7ZLWWHU�KDV�UHVLVWHG�JLYLQJ�DQ\�FRQWURO�WR�&KLQD��6HH�-RKQVRQ��%RELH��%UDQLJDQ��7DQLD�DQG�1DVDZ��'DQLHO��³:H¶UH�VWD\LQJ�LQ�&KLQD��VD\V�0LFURVRIW��DV�IUHH�VSHHFK�URZ�ZLWK�Google grows.” The Guardian.����0DUFK�������KWWS���ZZZ�JXDUGLDQ�FR�XN�WHFKQRORJ\������PDU����FKLQD�PLFURVRIW�IUHH�VSHHFK�JRRJOH��DFFHVVHG�6HSWHPEHU��������

���+HOIW��0LJXHO�DQG�%DUER]D��'DYLG��³*RRJOH�6KXWV�&KLQD�Site in Dispute over Censorship.” The New York Times. 22

0DUFK������

���%DUER]D��'DYLG��������³0LFURVRIW�WR�3DUWQHU�ZLWK�&KLQD¶V�Leading Search Engine.” The New York Times����-XO\������

���7KLQHVHQ��(ULFD��������³&KLQHVH�*RYHUQPHQW�5HQHZV�Google’s Internet Content Provider License.” IT ProPortal.���6HSWHPEHU�������KWWS���ZZZ�LWSURSRUWDO�FRP������������FKL-nese-government-renews-googles-internet-content-provider-

OLFHQVH��L[]]�;Z,YT]�R��DFFHVVHG�6HSWHPEHU��������

51 In response to “Notice of Evidence Collection” from the

%HLMLQJ�6WDWH�6HFXULW\�%XUHDX��<DKRR��HPSOR\HHV�KDQGHG�RYHU�6KL�7DR¶V�³HPDLO�DFFRXQW�UHJLVWUDWLRQ�LQIRUPDWLRQ�IRU�KXR\DQ�����#\DKRR�FRP�FQ��DOO�ORJLQ�WLPHV��FRUUHVSRQGLQJ�,3�DGGUHVVHV��DQG�UHOHYDQW�HPDLO�FRQWHQW�IURP�)HEUXDU\����������´�6HH��0DFNLQQRQ��5HEHFFD��������Shi Tao, Yahoo! and lessons for corporate social responsibility.����'HFHPEHU�������KWWS���UFRQYHUVDWLRQ�EORJV�FRP�<DKRR6KL7DR/HVVRQV�SGI��DFFHVVHG�6HSWHPEHU�������

���0DFNLQQRQ��5HEHFFD��������Shi Tao, Yahoo! and lessons for corporate social responsibility.����'HFHPEHU��������KWWS���UFRQYHUVDWLRQ�EORJV�FRP�<DKRR6KL7DR/HVVRQV�SGI��DF-

FHVVHG�6HSWHPEHU�������

���/DQWRV��7RP��������³6WDWHPHQW�RI�&KDLUPDQ�/DQWRV�DW�KHDULQJ��<DKRR��,QF¶V�SURYLVLRQ�RI�IDOVH�LQIRUPDWLRQ�WR�&RQ-

gress.” House Committee on Foreign Affairs. 6 November

������KWWS���IRUHLJQDIIDLUV�KRXVH�JRY�����ODQWRV�������KWP��DFFHVVHG�6HSWHPEHU�������

������8�6�&�$�������

���3HUH]��-XDQ�&DUORV��������³<DKRR�6HWWOHV�&KLQHVH�'LV-

sident Lawsuit.” PCWorld.����1RYHPEHU�������KWWS���ZZZ�SFZRUOG�FRP�DUWLFOH��������\DKRRBVHWWOHVBFKLQHVHBGLVVL-GHQWBODZVXLW�KWPO��DFFHVVHG�6HSWHPEHU�������

���0DFNLQQRQ��5HEHFFD��������Shi Tao, Yahoo! and lessons for corporate social responsibility.����'HFHPEHU��������KWWS���UFRQYHUVDWLRQ�EORJV�FRP�<DKRR6KL7DR/HVVRQV�SGI��DF-

FHVVHG�6HSWHPEHU�������

���)RU�LQVWDQFH��LQ�������0LFURVRIW�JDYH�PLOOLRQV�WR�VRIWZDUH�HQJLQHHULQJ�VFKRROV�LQ�¿YH�XQLYHUVLWLHV��7KH\�DOVR�ZRUNHG�with the Ministry of Education to create curriculums and

RXW¿W�FRPSXWHU�ODERUDWRULHV��,Q�DQ�HIIRUW�WR�FRPEDW�VRIWZDUH�SLUDF\��0LFURVRIW�DQQRXQFHG�IXQGLQJ�IRU�WUDLQLQJ�SURJUDPV�LQ�the eastern city of Hangzhou. Microsoft also donated their

RSHUDWLQJ�V\VWHP��:LQGRZV��WR�WKH�VWDWH�UXQ�&KLQD�7HOHFRP�DQG�&KLQD¶V�6WDWH�(FRQRPLF�DQG�7UDGH�&RPPLVVLRQ�DV�SDUW�RI�D�PDUNHWLQJ�VWUDWHJ\���6HH��0LFURVRIW��������Microsoft in China: Microsoft’s Strategy and Goal in the Chinese Market. http://www.microsoft.com/presspass/presskits/Chi-

QD3UHVLGHQW�GRFXPHQWV�&KLQD%*�SGI��DQG�0DJQLHU��0DUN�DQG�0HQQ��-RVHSK��������³$V�&KLQD�&HQVRUV�WKH�,QWHUQHW��0RQH\�7DONV�´�Los Angeles Times.����-XQH�������KWWS���DUWL-FOHV�ODWLPHV�FRP������MXQ����ZRUOG�IJ�FHQVRU������DFFHVVHG�6HSWHPEHU�������

Page 32: Collusion Collision

SecDev Analytics

28Collusion and Collision: Searching for guidance in Chinese cyberspace

���+XPDQ�5LJKWV�:DWFK��������Race to the bottom: Corpo-rate complicity in Chinese Internet Censorship�����$XJXVW�������KWWS���ZZZ�XQKFU�RUJ�UHIZRUOG�FRXQWU\���&28175<5(3�&+1����FE���I����KWPO���DFFHVVHG�6HSWHPEHU��������)XQGHG�E\�WKH�6KDQJKDL�&LW\�*RYHUQPHQW��6$,/�LV�D�YHQWXUH�IXQG�OHG�E\�-LDQJ�0LDQKHQJ��VRQ�RI�IRUPHU�35&�SUHVLGHQW�-LDQJ�=HPLQ��6HH�DOVR�&KHQJ��$OOHQ�7��������³6KDQJKDL¶V�µ.LQJ�RI�,�7�¶�´�Asiaweek.com.���)HEUXDU\�������DQG�/HH��0HODQLH�DQG�:RQJ��-DFTXHOLQH��������³&KLQD¶V�5HQUHQ�VLJQV�agreement with Microsoft.” Reuters.����$XJXVW�������KWWS���ZZZ�UHXWHUV�FRP�DUWLFOH������������XV�UHQQ�PVQ�LG86-

75(��1�8*����������DFFHVVHG�6HSWHPEHU���������

���3DQ��3KLOLS�3���������³%ORJJHUV�:KR�3XUVXH�&KDQJH�&RQIURQW�)HDU�DQG�0LVWUXVW�´�Washington Post.����)HEUX-

DU\�������KWWS���ZZZ�ZDVKLQJWRQSRVW�FRP�ZS�G\Q�FRQWHQW�DUWLFOH������������$5��������������KWPO��DFFHVVHG�6HSWHPEHU�������

���+XPDQ�5LJKWV�:DWFK��������Race to the bottom: Corpo-rate complicity in Chinese Internet Censorship.����$XJXVW�������KWWS���ZZZ�XQKFU�RUJ�UHIZRUOG�FRXQWU\���&28175<5(3�&+1����FE���I����KWPO��DFFHVVHG�6HSWHPEHU�������

61 Ibid

���)ULHG��,QD��������³0LFURVRIW�FODUL¿HV�SROLF\�RQ�FHVRU-ing blogs.” CNET News�����-DQXDU\�������KWWS���QHZV�FQHW�FRP�0LFURVRIW�FODUL¿HV�SROLF\�RQ�FHQVRULQJ�EORJV����������B����������KWPO��DFFHVVHG�6HSWHP-

EHU�������DQG��%DUER]D��'DYLG��³0LFURVRIW�WR�3DUWQHU�:LWK�&KLQD¶V�/HDGLQJ�6HDUFK�(QJLQH�´�7KH�1HZ�<RUN�7LPHV����-XO\�������KWWS���ZZZ�Q\WLPHV�FRP������������WHFKQRORJ\���PLFURVRIW�KWPO��DFFHVVHG�6HSWHPEHU�������DQG�

)OHWFKHU��2ZHQ���������³0LFURVRIW�WR�3URYLGH�(QJOLVK�6HDUFK�Results on Baidu.” The Wall Street Journal.���-XO\�������KWWS���RQOLQH�ZVM�FRP�DUWLFOH�%7�&2�����������������KWPO��DFFHVVHG�6HSWHPEHU�������

���%DUER]D��'DYLG��������³0LFURVRIW�WR�3DUWQHU�:LWK�&KLQD¶V�Leading Search Engine.” The New York Times.���-XO\�������KWWS���ZZZ�Q\WLPHV�FRP������������WHFKQRORJ\���PLFURVRIW�KWPO���DFFHVVHG�6HSWHPEHU�������

���)OHWFKHU��2ZHQ��������³0LFURVRIW�WR�3URYLGH�(QJOLVK�Search Results on Baidu.” The Wall Street Journal.���-XO\�������KWWS���RQOLQH�ZVM�FRP�DUWLFOH�%7�&2�����������������KWPO��DFFHVVHG�6HSWHPEHU�������

���%DUER]D��'DYLG��������³0LFURVRIW�WR�3DUWQHU�:LWK�&KLQD¶V�Leading Search Engine.” The New York Times.���-XO\�������KWWS���ZZZ�Q\WLPHV�FRP������������WHFKQRORJ\���PLFURVRIW�KWPO���DFFHVVHG�6HSWHPEHU�������

���%HJDQ\��7LP��������³$�VWRFN�WKDW¶V�XS�����LQ�7+,6�market.” Street Authority.����6HSWHPEHU�������KWWS���ZZZ�VWUHHWDXWKRULW\�FRP�LQWHUQDWLRQDO�LQYHVWLQJ�VWRFN�WKDWV����PDUNHW���������DFFHVVHG�6HSWHPEHU�������

���/HY\��6WHYHQ��������In the Plex: How Google Thinks, Works and Shapes Our Lives. New York: Simon and Schus-

ter. supra p.298.

���/HH��0HODQLH�DQG�:RQJ��-DFTXHOLQH��������³&KLQD¶V�Renren signs agreement with Microsoft.” Reuters. 24 August

������KWWS���ZZZ�UHXWHUV�FRP�DUWLFOH������������XV�UHQQ�PVQ�LG8675(��1�8*����������DFFHVVHG�6HSWHPEHU�������

69 Microsoft News Center. Microsoft Formalizes Cross-Platform Collaboration With CS2C in China�����$XJXVW�������KWWS���ZZZ�PLFURVRIW�FRP�SUHVVSDVV�SUHVV������DXJ��������&6�&35�PVS[��DFFHVVHG�6HSWHPEHU�������

���<XQ�+HH�.LP��³0LFURVRIW�WR�$GG�6WDII�LQ�&KLQD�´�The Wall Street Journal.����)HEUXDU\�������KWWS���RQOLQH�ZVM�FRP�DU-WLFOH�6%������������������������������������������KWPO��DFFHVVHG�6HSWHPEHU�������

���0DVKODQG��$OLVRQ��������³6N\SH�VD\V�WH[WV�DUH�FHQ-

sored by China.” The Financial Times.����$SULO�������KWWS���ZZZ�IW�FRP�LQWO�FPV�V���������G��FHI����GD����G��������H�����KWPO��DFFHVVHG�6HSWHPEHU�������

���6N\SH��������TOM Online, Skype Announce Joint Venture in China.���6HSWHPEHU�������KWWS���DERXW�VN\SH�FRP���������WRPBRQOLQHBVN\SHBDQQRXQFHBMRLQ�KWPO��DF-

FHVVHG�6HSWHPEHU�������

���,ELG

���$XJKWRQ��6LPRQ��������³6N\SH�FRPHV�FOHDQ�RYHU�&KLQD�censor.” PCPro.����$SULO�������KWWS���ZZZ�SFSUR�FR�XN�news/86146/skype-comes-clean-over-china-censor (ac-

FHVVHG�6HSWHPEHU�������

����6HH���6LOYHUPDQ��-RVK��������³6N\SH�3UHVLGHQW�$G-

dresses Chinese Privacy Breach.” The Big Blog. October

������KWWS���EORJV�VN\SH�FRP�HQ���������VN\SHBSUHVL-GHQWBDGGUHVVHVBFKLQ�KWPO��DFFHVVHG�6HSWHPEHU��������DQG�6N\SH��������³&RPPHQWV�DERXW�6N\SH�FKDW�WH[W�¿OWHULQJ�LQ�China.” The Big Blog�����$SULO�������KWWS���EORJV�VN\SH�FRP�HQ���������FRPPHQWVBDERXWBVN\SHBFKDWBWH[W�KWPO��DF-

FHVVHG�6HSWHPEHU�������

���9LOOHQHXYH��1DUW��������³%UHDFKLQJ�7UXVW��$Q�DQDO\VLV�RI�VXUYHLOODQFH�DQG�VHFXULW\�SUDFWLFHV�RQ�&KLQD¶V�720�6N\SH�platform.” Information Warfare Monitor and ONI Asia Joint Report. http://www.nartv.org/mirror/breachingtrust.pdf (ac-

FHVVHG�6HSWHPEHU�������

����,ELG

���&11�������³6N\SH�LOOHJDO�LQ�&KLQD"�1RW�VR�IDVW�´�CNN GO����-DQXDU\�������KWWS���ZZZ�FQQJR�FRP�VKDQJKDL�OLIH�VN\SH�LOOHJDO�FKLQD�ZHOO�QRW�VR�IDVW���������DFFHVVHG�6HSWHPEHU�������

Page 33: Collusion Collision

SecDev Analytics

29Collusion and Collision: Searching for guidance in Chinese cyberspace

�����³6N\SH�VD\V�LW�LV�RSHUDWLRQDO�LQ�&KLQD�GHVSLWH�UHSRUWV�of crackdown by the government.” $VLD�3DFL¿F�7HOHFRP. 1

)HEUXDU\������

����3UHVXPDEO\�6N\SH¶V�SRVLWLRQ�VROLGL¿HG�LQ�0D\�������ZKHQ�0LFURVRIW�DFTXLUHG�6N\SH�

����:DOWRQ��*UHJ��������³&KLQD¶V�*ROGHQ�6KLHOG�´�Interna-tional Center for Human Rights and Democratic Develop-ment. KWWS���ZZZ�LFKUGG�FD�VLWH�B3')�SXEOLFDWLRQV�JOREDOL]D-

WLRQ�&*6B(1*�3')��DFFHVVHG�6HSWHPEHU�������

���&LVFR�6\VWHPV��������Overview of the Public Security Sector.�KWWS���ZZZ�ZLUHG�FRP�LPDJHVBEORJV�WKUHDWOHYHO�¿OHV�FLVFRBSUHVHQWDWLRQ�SGI���DFFHVVHG�6HSWHPEHU��������supra 6OLGH����

���&LVFR�6\VWHPV��������Overview of the Public Security Sector.�KWWS���ZZZ�ZLUHG�FRP�LPDJHVBEORJV�WKUHDWOHYHO�¿OHV�FLVFRBSUHVHQWDWLRQ�SGI���DFFHVVHG�6HSWHPEHU��������supra

slide 58.

���*XWPDQQ��(WKDQ��������Losing the New China: A Story of American Commerce, Desire, and Betrayal.�6DQ�)UDQFLVFR��Encounter Books.

���*XWPDQQ��(WKDQ��������³$LGLQJ�WKH�3ROLFHQHW�´�Founda-tion for Defense of Democracies. http://www.defenddemoc-

UDF\�RUJ�LQGH[�SKS"RSWLRQ FRPBFRQWHQWWDVN YLHZLG ��������,WHPLG �����DFFHVVHG�6HSWHPEHU�������DQG�%DPEDXHU��'HUHN��������³&RRO�7RROV�IRU�7\UDQWV�´�Legal Af-fairs.�-DQXDU\�)HEUXDU\��������KWWS���OHJDODIIDLUV�RUJ�LVVXHV�-DQXDU\�)HEUXDU\������IHDWXUHBEDPEDXHUBMDQIHE���PVS��DFFHVVHG�6HSWHPEHU�������

���*XWPDQQ��(WKDQ��������Losing the New China: A Story of American Commerce, Desire, and Betrayal.�6DQ�)UDQFLVFR��(QFRXQWHU�%RRNV�������

���,ELG

���5HJDQ��.HLWK��������³&LVFR¶V�&KLQD�,QYHVWPHQW�0XVK-

rooms to 16 Billion.” Ecommerce Times.���1RYHPEHU�������http://www.ecommercetimes.com/story/Ciscos-China-

,QYHVWPHQW�0XVKURRPV�WR����%LOOLRQ�������KWPO��DFFHVVHG�6HSWHPEHU��������

89 Ibid

���&KDR��/RUHWWD�DQG�&ODUN��'RQ��������³&LVFR�3RLVHG�WR�Help China Keep an Eye on its Citizens.” The Wall Street Journal.���-XO\�������KWWS���RQOLQH�ZVM�FRP�DUWLFOH�6%������������������������������������������KWPO���DFFHVVHG�6HSWHPEHU�������

91 Ibid

���5HQQDFN��'LDQQH�(��������³&KLQD��(FRQRPLF�6DQFWLRQV�´�CRS Report for Congress.�2UGHU�&RGH�5/�������KWWS���ZZZ�IDV�RUJ�VJS�FUV�URZ�5/������SGI��DFFHVVHG�6HSWHP-

EHU�������

���5HLWPDQ��5HLQ\�������³&LVFR�DQG�$EXVHV�RI�+XPDQ�Rights in China: Part 1.” Electronic Frontier Foundation. 22

$XJXVW�������KWWSV���ZZZ�HII�RUJ�GHHSOLQNV���������FLVFR�and-abuses-human-rights-china-part-1. (accessed Septem-

EHU�������

���,ELG��1DPHG�SODLQWLIIV�DUH�'X�'DRELQ��=KRX�<XDQ]KL��DQG�Liu Xianbin.

95 Ibid

���+XPDQ�5LJKWV�/DZ�)RXQGDWLRQ��������Cisco Complaint. ���0D\��������KWWS���ZZZ�GRFVWRF�FRP�GRFV����������&LVFR�&RPSODLQW��DFFHVVHG�6HSWHPEHU�������

���)RU�LQVWDQFH��FHOO�SKRQH�SURYLGHU�9HUL]RQ�KDV�DQ�H[SOLFLW�Human Rights Statement which includes “protecting cus-

tomer privacy by notifying customers about how their data is

being used and giving them choice and control over the use

RI�WKHLU�SULYDWH�LQIRUPDWLRQ�´�7KH�IXOO�VWDWHPHQW�LV�DYDLODEOH�online at http://responsibility.verizon.com/home/approach/

KXPDQ�ULJKWV���)XUWKHU�H[DPSOHV�RI�KXPDQ�ULJKWV�SROLFLHV�from businesses are available at http://www.business-hu-

manrights.org/Documents/Policies

���&OLQWRQ��+LOODU\��������³5HPDUNV�RQ�,QWHUQHW�)UHHGRP�´�U.S. Department of State.����-DQXDU\�������KWWS���ZZZ�VWDWH�JRY�VHFUHWDU\�UP����������������KWP��DFFHVVHG�6HSWHPEHU�������

99 Ibid

����&OLQWRQ��+LOODU\��������³,QWHUQHW�5LJKWV�DQG�:URQJV��Choices and Challenges in a Networked World.” U.S. De-partment of State.����)HEUXDU\�������KWWS���ZZZ�VWDWH�JRY�VHFUHWDU\�UP����������������KWP��DFFHVVHG�6HSWHPEHU�������

����7KH�:KLWH�+RXVH��0D\�������International Strategy for Cyberspace: Prosperity, Security and Openness in a Networked World. http://www.whitehouse.gov/sites/default/

¿OHV�UVVBYLHZHU�LQWHUQDWLRQDOBVWUDWHJ\BIRUBF\EHUVSDFH�SGI��DFFHVVHG�6HSWHPEHU�������

����*OREDO�1HWZRUN�,QLWLDWLYH��Global Network Initiative – FAQ.�KWWS���ZZZ�JOREDOQHWZRUNLQLWLDWLYH�RUJ�IDT�LQGH[�SKS�����DFFHVVHG�6HSWHPEHU�������

����*OREDO�1HWZRUN�,QLWLDWLYH��������Inaugural Report 2010: Our work. Our vision. Our progress. http://www.globalnet-

ZRUNLQLWLDWLYH�RUJ�FPV�XSORDGV���*1,BDQQXDOBUHSRUWB�����SGI��DFFHVVHG�6HSWHPEHU��������

����$OLHQ�7RUW�&ODLPV�$FW��$7&$������8�6�&���������������

����7RUWXUH�9LFWLP�3URWHFWLRQ�$FW�RI�������3XE��/��1R���������������6WDW�������������FRGL¿HG�DW����8�6�&���������(1994))

Page 34: Collusion Collision

SecDev Analytics

30Collusion and Collision: Searching for guidance in Chinese cyberspace

����µ6HOI�H[HFXWLQJ¶�PHDQV�WKDW�UDWL¿FDWLRQ�FUHDWHV�QR�private right of action with the U.S. judicial system unless

Congress acts to implement agreement with the legislation.

����7RUWXUH�9LFWLP�3URWHFWLRQ�$FW�RI�������3XE��/��1R���������������6WDW�������������FRGL¿HG�DW����8�6�&���������(1994))

����7KH�8QLYHUVDO�'HFODUDWLRQ�RI�+XPDQ�5LJKWV�ZDV�DG-

RSWHG�E\�WKH�81�*HQHUDO�$VVHPEO\�RQ�'HFHPEHU�����������DW�WKH�3DODLV�GH�&KDLOORW��3DULV��$UWLFOH����VWDWHV�WKDW�³QR�RQH�VKDOO�EH�VXEMHFWHG�WR�DUELWUDU\�LQWHUIHUHQFH�ZLWK�KLV�SULYDF\��IDPLO\��KRPH�RU�FRUUHVSRQGHQFH��QRU�WR�DWWDFNV�XSRQ�KLV�honor and reputation. Everyone has the right to protection

of the law against such interference or attacks.” Article 19

states: “Everyone has the right to freedom of opinion and

H[SUHVVLRQ��WKLV�ULJKW�WR�VHHN��UHFHLYH�DQG�LPSDUW�LQIRUPDWLRQ�DQG�LGHDV�WKURXJK�DQ\�PHGLD��UHJDUGOHVV�RI�IURQWLHUV�´�$YDLO-able online at: United Nations. 1948. The Universal Declara-tion of Human Rights. http://www.un.org/en/documents/udhr

�DFFHVVHG�6HSWHPEHU��������

����8QLWHG�1DWLRQV��������International Covenant on Civil and Political Rights. http://www2.ohchr.org/english/law/ccpr.

KWP��DFFHVVHG�6HSWHPEHU��������$GRSWHG�'HFHPEHU����������E\�*HQHUDO�$VVHPEO\�5HVROXWLRQ�����$��;;,���,W�FDPH�LQWR�IRUFH�RQ�0DUFK�����������%\�'HFHPEHU������WKH�&RY-

HQDQW�KDG����VLJQDWRULHV�DQG�����SDUWLHV��&KLQD�KDV�VLJQHG�EXW�QRW�UDWL¿HG�

����8QLWHG�1DWLRQV��������International Covenant on Eco-nomic, Social and Cultural Rights. http://www2.ohchr.org/

HQJOLVK�ODZ�FHVFU�KWP��DFFHVVHG�6HSWHPEHU���������$GRSWHG�E\�8�1��*HQHUDO�$VVHPEO\�5HVROXWLRQ�����$��;;,���(QWU\�LQWR�IRUFH��-DQXDU\����������LQ�DFFRUGDQFH�ZLWK�WKH�SURYL-VLRQV�RI�$UWLFOH�����UHTXLULQJ�WKLUW\�¿YH�PHPEHUV�WR�UDWLI\�RU�DFFHGH�WR�WKH�7UHDW\��$V�RI�-XO\�������WKH�&RYHQDQW�KDG�����SDUWLHV��6L[�PRUH�KDG�VLJQHG�EXW�QRW�UDWL¿HG��&HUWDLQ�QDWLRQV�FRQGLWLRQHG�WKHLU�VLJQLQJ��LQFOXGLQJ�&KLQD��DV�WR�ODERU�ULJKWV��DQG�KDV�QRW�UDWL¿HG�LW��

����8QLWHG�1DWLRQV��������³1RUPV�RQ�WKH�5HVSRQVLELOLWLHV�RI�transnational corporations and other business enterprises

with regards to human rights.” Economic and Social Council. ���$XJXVW�������KWWS���ZZZ�XQKFKU�FK�KXULGRFGD�KXULGRFD�QVI��6\PERO��(�&1���6XE�����������5HY���(Q���DFFHVVHG�6HSWHPEHU�������

����8QLWHG�1DWLRQV��������³&RPPHQWDU\�RQ�WKH�QRUPV�on the Responsibilities of transnational corporations and

other business enterprises with regards to human rights.”

Economic and Social Council.����$XJXVW�������8�1��'RF��(�&1���6XE�����������5HY���7KH�DGRSWLRQ�LV�DOVR�PHQWLRQHG�E\�$PQHVW\�,QWHUQDWLRQDO�RQ�S��RI�WKHLU������UHSRUW�µ7KH�81�Human Rights Norms for Business: towards legal account-

ability’

����7KH�)LUVW�2SWLRQDO�3URWRFRO�WR�WKH�,QWHUQDWLRQDO�&RYHQDQW�on Civil and Political Rights establishes an individual com-

plaints mechanism through which individuals may complain

to the human rights Committee about violations to the Cov-

enant. It has 113 parties.

����26&(��2I¿FH�RI�WKH�5HSUHVHQWDWLYH�RQ�)UHHGRP�RI�WKH�0HGLD���������Freedom of Expression on the Internet: Study of legal provisions and practices related to freedom of H[SUHVVLRQ��WKH�IUHH�ÀRZ�RI�LQIRUPDWLRQ�DQG�PHGLD�SOXUDOLVP�on the Internet.�KWWS���ZZZ�RVFH�RUJ�IRP��������DFFHVVHG�6HSWHPEHU����������

����+XVVHLQ��$ELG��������Report of the U.N. Special Rappor-teur, Mr. Abid Hussein, pursuant to the Commission on Hu-man Rights Resolution 1943/45, Reference E/CN.4/1995/32.

14 December 1995. supra SDUD������6HH�DOVR��1RODQ��-XVWLQH��������³7KH�&KLQD�'LOHPPD��,QWHUQHW�&HQVRUVKLS�DQG�Corporate Responsibility.” University of South New South Wales Faculty of Law Research Series. http://law.bepress.

FRP�XQVZZSV�ÀUSV���DUW����DFFHVVHG�6HSWHPEHU��������

����³8�6��UHVHUYDWLRQV��GHFODUDWLRQV��DQG�XQGHUVWDQGLQJV��,QWHUQDWLRQDO�&RYHQDQW�RQ�&LYLO�DQG�3ROLWLFDO�5LJKWV������&RQJ��5HF��6���������GDLO\�HG���$SULO����������´�8niversity of Manitoba Human Rights Library. http://www1.umn.edu/

KXPDQUWV�XVGRFV�FLYLOUHV�KWPO��DFFHVVHG�6HSWHPEHU��������

����8QLWHG�1DWLRQV�*OREDO�&RPSDFW��The Ten Principles. KWWS���ZZZ�XQJOREDOFRPSDFW�RUJ�$ERXW7KH*&�7KH7HQ3ULQ-

FLSOHV�LQGH[�KWPO��DFFHVVHG�6HSWHPEHU�������

118 United Nations Global Compact. Frequently Asked Questions.�KWWS���ZZZ�XQJOREDOFRPSDFW�RUJ�$ERXW7KH*&�IDT�KWPO

����'HYD��6XU\D��������³&RUSRUDWH�&RPSOLFLW\�LQ�,QWHUQHW�Censorship in China: Who Cares for the Global Compact

RU�WKH�*OREDO�2QOLQH�)UHHGRP�$FW"´�George Washington International Law Review 39:255-319.

����$QGHUVRQ��1DWH��������³)UDQFH�DWWHPSWV�WR�µFLYLOL]H¶�WKH�,QWHUQHW��,QWHUQHW�¿JKWV�EDFN�´�Ars technica.�0D\�������KWWS���DUVWHFKQLFD�FRP�WHFK�SROLF\�QHZV���������IUDQFH�DWWHPSWV�WR�FLYLOL]H�WKH�LQWHUQHW�LQWHUQHW�¿JKWV�EDFN�DUV��DFFHVVHG�6HSWHPEHU��������

����:LQWRXU��3DWULFN��������³)DFHERRN�IRXQGHU�=XFNHUEHUJ�tells G8 summit: don’t regulate the web.” The Guardian. ���0D\��������KWWS���ZZZ�JXDUGLDQ�FR�XN�WHFKQRORJ\������may/26/facebook-google-internet-regulation-g8 (accessed

6HSWHPEHU�������

����*��������³5HQHZHG�&RPPLWPHQW�IRU�)UHHGRP�DQG�Democracy.” G8 Declaration.�������0D\�������KWWS���ZZZ�J���J��FRP�J��J���J��HQJOLVK�OLYH�QHZV�UHQHZHG�FRP-

mitment-for-freedom-and-democracy.1314.html (accessed

6HSWHPEHU�������

Page 35: Collusion Collision

SecDev Analytics

31Collusion and Collision: Searching for guidance in Chinese cyberspace

����)RUHLJQ�&RUUXSW�3UDFWLFHV�$FW�RI����������8�6�&�$����GG����������

����&RPSUHKHQVLYH�$QWL�$SDUWKHLG�$FW�RI����������8�6�&�$��������������

125 United States House of Representatives. 112th Con-

JUHVV���VW�6HVVLRQ��+�5�������� Global Online Freedom Act of 2011�>LQWURGXFHG�LQ�WKH�+RXVH���$SULO�����@��KWWS���ZZZ�JRYWUDFN�XV�FRQJUHVV�ELOOWH[W�[SG"ELOO K����������DFFHVVHG�6HSWHPEHU��������

126 Ibid

����,ELG

128 Ibid

����7KH�LVVXH�LV�QRW�LQKHUHQWO\�SDUWLVDQ��&RQJUHVVPDQ�6PLWK�LV�D�5HSXEOLFDQ��)RUPHU�*RYHUQRU�0LWW�5RPQH\��D�OHDGLQJ�FRQWHQGHU�IRU�WKH�5HSXEOLFDQ�QRPLQDWLRQ��KDV�recently taken a hard line on Chinese theft of intellectual

SURSHUW\�DQG�FXUUHQF\�PDQLSXODWLRQ��$OH[DQGHU�%XUQV��³0LWW�5RPQH\�EULQJV�&KLQD�PHVVDJH�WR�2KLR�´�3ROLWLFR�FRP��-XO\�����������2WKHUV��OLNH�IRUPHU�8�6��$PEDVVDGRU�WR�&KLQD�-RQ�+XQWVPDQ�DQG�DOVR�D�FDQGLGDWH�IRU�WKH�*23�QRPLQD-

WLRQ��KDYH�EHHQ�PRUH�DPELYDOHQW��+XQWVPDQ�UHFHQWO\�MRLQHG�former Secretary of State Henry Kissinger is calling for an

agreement to restrict cyber attacks and designate some

areas as off-limits to hacking. Neither addressed the issues

RI�IUHHGRP�RI�VSHHFK�RU�SULYDF\��RU�&KLQD¶V�SROLF\�RI�H[WRUW-ing technology transfers as a price for doing business in the

FRXQWU\��6HH�³.LVVLQJHU��+XQWVPDQ��8�6���&KLQD�QHHG�F\EHU�GpWHQWH�´�5HXWHUV��-XQH�����������+XQWVPDQ�LV�XQOLNHO\�WR�VHFXUH�WKH�5HSXEOLFDQ�QRPLQDWLRQ�EXW�WKHUH�LV�D�TXLHW�PRYH�afoot to position him as a third party candidate. House

6SHDNHU�-RKQ�%RHKQHU�KDV�VSRNHQ�XS��GHFODULQJ�WKDW�&KLQD�has a “responsibility to do better” at guaranteeing freedom

and dignity for its citizens and that the United States has a

“responsibility to hold them to account.” Boehner has not

ÀLQFKHG�IURP�SUHVVLQJ�KLV�YLHZV�GLUHFWO\�WR�3UHVLGHQW�+X�-LQ-

WDR��ZKLFK�KH�GLG�LQ�-DQXDU\�GXULQJ�WKH�&KLQHVH�3UHVLGHQW¶V�YLVLW�WR�&DSLWRO�+LOO��6HH�-XOLH�+LUVFK¿HOG�'DYLV��³%RHKQHU�6D\V�&KLQD�+DV�µ5HVSRQVLELOLW\�WR�'R�%HWWHU�´�%ORRPEHUJ�%XVLQHVV�:HHN��-DQXDU\����������

Page 36: Collusion Collision

About The SecDev Group

7KH�6HF'HY�*URXS�ZRUNV�DW�WKH

cross-roads of global security and

GHYHORSPHQW��:H�SURYLGH�DQDO\VLV��toolsets and investigations that inform

policy and address risk in the informa-

tion age. Our focus is countries at risk

IURP�YLROHQFH��LQVHFXULW\�DQG�XQGHU-development. Our methods combine

LQ�¿HOG�UHVHDUFK�²�FRQVXOWLQJ�SHRSOH�RQ�WKH�IURQW�OLQH�RI�HYHQWV�²�ZLWK�advanced data-mining and visualiza-

WLRQ�WHFKQLTXHV��2XU�JRDO�LV�WR�EULGJH�WKH�JDSV�EHWZHHQ�UHVHDUFK��SROLF\�and practice.

We represent a global consortium of

SUDFWLWLRQHUV��VFKRODUV��DQG�IRUPHU�policy-makers with expertise in

GHYHORSPHQW��FRQÀLFW�DQG�UHFRYHU\��DUPHG�QRQ�VWDWH�DFWRUV��VHFXULW\��intelligence and the cross-cutting

impacts of cyberspace.

7KH�6HF'HY�*URXS:RUOG�([FKDQJH�3OD]D��

���2¶&RQQRU�6WUHHW��6XLWH�����Ottawa Ontario K1P 1A4

Canada

www.secdev.ca

www.twitter.com/secdev