The United Nations Threatens Free Speech Online, Critics Say, by Enlisting Russia and China To Combat Cybercrime

Involving two nations with deplorable records on human rights and free speech — and whose apparent goal is to weaponize the web — would be a mistake, member states and human rights advocates warn.

Sergei Guneyev, Sputnik, Kremlin pool via AP
Presidents Xi and Putin at Beijing, October 18, 2023. Sergei Guneyev, Sputnik, Kremlin pool via AP

The future of a United Nations treaty on “cybercrime” is up for grabs as some member states and human rights advocates warn it could tighten the grip of Russia and China on online speech and undermine international security. 

Delegates failed to reach agreement last Friday after two weeks of negotiations at UN headquarters at New York over divisive issues like cross-border data access, the scope of cybercrimes at stake, and safeguards for human rights.

The culmination of years of debating the world’s first-ever cybercrime treaty, an additional negotiating session will now take place ahead of the General Assembly at Turtle Bay in September, the UN’s ad hoc committee on cybercrime says in a revised draft text of the convention.

Intended to help countries investigate and criminalize cybercrime-related matters, the treaty has drawn concern that its key drafters, Russia and China, could manipulate the text to limit free expression and justify state surveillance. Critics say that regulation on cybercrime should not involve two nations whose record on human rights and free speech is grim — and whose apparent goal is to weaponise the web. 

“Make no mistake: Russia and China will continue to push their digital iron curtain agenda and they will not give up easily,” a research fellow at the Foundation for Defense of Democracies, Ivana Stradner, tells the Sun. Presidents Xi and Putin “want to use this treaty to go after any opposition and criticism outside of Russia and China,” she says. “This time by using the international legal system to advance their digital authoritarianism and limit free speech.”

This appears to be part of Presidents Xi and Putin’s collaboration on “sovereign internet” policies that block millions of their citizens from accessing Western social media platforms and websites. That partnership was outlined at a June 2019 meeting at Moscow, where the two leaders vowed to “promote the construction of a global order for the governance of information and cyberspace.”

The Kremlin has pushed for cybercrime regulation since the late 1990s, concerned that Western influence caused the dissolution of the Soviet Union. It has since worked to stop its citizens from accessing information that promotes the values of democracy or highlights domestic vulnerabilities. The war in Ukraine added fuel to the fire of state-sponsored digital surveillance, as Russian lawmakers looked to create their own app store and prevent citizens’ personal data from being transferred abroad. 

The UN, critics say, now appears to be the vessel through which Russia and China are looking to promote this agenda and ultimately establish a multipolar world that undercuts American leadership. “Russia has learned a lot from this cybercrime treaty process and very soon we can expect Moscow to push for another treaty on information security,” Ms. Stradner says. “That is why the West must get its act together and not to allow a fox guarding the henhouse.”

Critics of the treaty say its language is too broad and potentially harmful to researchers and journalists. Ahead of the session last week, more than 100 groups, including Human Rights Watch, urged state delegations in a joint statement to address “critical gaps” in the draft. They said the current text lacks “robust and meaningful safeguards and limitations” and suggested specifically defining cyber-dependent crimes to ensure that vulnerable people or entities are not prosecuted for “legitimate activities” or other “public interest activities.”

The treaty would embolden “malicious actors,” the Electronic Frontier Foundation warned in a statement, to take legal action against security researchers and wreak a “chilling effect” on actual cybersecurity efforts.

To assuage states that want more crimes included in the treaty, which was initially drafted in September, the chair of the committee on cybercrime introduced a new drafting protocol for two sessions that will take place at Vienna and New York in 2025 and 2026. UN member states can decline to ratify the treaty and can invoke a simple majority in the General Assembly to draft a new document.

“Naive” is how Ms. Stradner describes this effort by the UN to protect the world’s people from cybercrime, a new area of international concern. In a blow to the promise of multilateralism, she suggests that the aims of the various nations drafting the treaty might be irreconcilable. “It is very difficult to find a compromise between the West and authoritarian systems,” she says, “when core values are at stake.”


The New York Sun

© 2024 The New York Sun Company, LLC. All rights reserved.

Use of this site constitutes acceptance of our Terms of Use and Privacy Policy. The material on this site is protected by copyright law and may not be reproduced, distributed, transmitted, cached or otherwise used.

The New York Sun

Sign in or  create a free account

By continuing you agree to our Privacy Policy and Terms of Use