Advertisement

Zoom to exclude free calls from end-to-end encryption to allow FBI cooperation

<span>Photograph: Carlo Allegri/Reuters</span>
Photograph: Carlo Allegri/Reuters

Zoom, the popular video conferencing platform, has announced it will provide end-to-end encryption after facing a litany of privacy and security concerns – but only to users who pay for it.

Eric Yuan, the company’s CEO, raised alarm among privacy advocates on Wednesday by saying Zoom planned to exclude free calls from end-to-end encryption so as to leave open the possibility of working with law enforcement.

“Free users for sure we don’t want to give [end-to-end encryption] because we also want to work together with FBI, with local law enforcement in case some people use Zoom for a bad purpose,” Yuan said on the call with analysts.

Related: ‘Zoom is malware’: why experts worry about the video conferencing platform

Privacy and security experts say encryption, which secures communication so that it can only be read by the users involved, is particularly important at a time when video apps and other digital platforms are being used for sensitive issues such as organizing protests, discussing legal issues, and attending medical appointments.

“Basic security shouldn’t be a premium feature that’s only available to wealthy individuals and big corporations,” said Evan Greer, the deputy director at Fight for the Future, a digital rights advocacy that previously organized a campaign demanding Zoom increase user security. “It’s just plain gross for the company to say they’ll only keep your calls safe and secure if you pay extra.”

Greer also expressed concern that such comments play into ongoing attacks on encryption from officials such as the attorney general William Barr, who has called on companies such as Apple to provide back doors into encrypted devices for law enforcement purposes. They also come as the US considers the EARN IT act, proposed legislation that would hold companies accountable for content distributed on their platform, putting encryption at risk.

A spokesman from Zoom said the company already offers basic encryption for users of all tiers. He added that Zoom does not “proactively monitor meeting content”.

“We do not share information with law enforcement except in circumstances like child sex abuse,” he said. “We do not have backdoors where anyone can enter meetings without being visible to others. None of this will change.”

The decision could set a dangerous precedent for privacy, said Tim Wade, the technical director at cybersecurity firm Vectra.

“In an online world, encryption is paramount to privacy, and privacy promotes safety, liberty, and fairness into our social fabric,” he said. “Gating personal privacy behind a paywall erodes basic freedoms and fairness.”

The encryption concerns are just the latest in a long line of criticisms Zoom has faced as its popularity skyrocketed during coronavirus lockdowns, as millions staying home from school and work turned to Zoom to connect.

Zoom previously falsely advertised itself as using end-to-end encryption and, once caught, confirmed in a blogpost that end-to-end encryption was not possible on the platform.

Meanwhile incidents of trollsattacking users on the app with slurs and offensive imagery – known as Zoom-bombing – also rose. Zoom added security measures in response, but the issue is ongoing.

On the call, Yuan also outlined just how much the popularity of Zoom has surged in recent months. Zoom expects to generate up to $1.8bn in revenue this fiscal year, according to Bloomberg analysts on the call, triple what it generated last year. Yuan said Zoom is seeing as many as 300 million daily participants on the app, up from just 10 million in December.