INTERNET ENEMIES

12 march 2009 Freedom desk Reporters Without Borders 47, rue Vivienne - 75002 Paris Tél : (33) 1 44 83 84 84 - Fax : (33) 1 45 23 11 51 E-mail : [email protected] Web : www.rsf.org Internet Ennemies izens. to obtain confidential information about their cit- countries these of governments for easy as be services remains to be seen. provide But it will they no longer which to countries in authorities of demands the defy reality in may they much tomers' freedom of expression worldwide. How cus- respecttheir to wanted they that said licly the US firms Google, Yahoo! and Microsoft pub- Initiative, Network Global the signing By 2008. of end “Internet the at compromise a the agreed enemies”, of countries the within sorship cen- with unwillingly or willingly either operate Even major Internet sector companies, who co- accessible toall. is news that ensure to and world virtual the of ware versions so as to adapt them to the reality institutions constantly create and fine-tune soft- perts belonging to some of the most recognised willing to put them to use if managers need be. Internetalso ex- and cybercafés, in computers on installed online defeat to ware soft- find to unusual not is it prized, is news to by their governments. In countries where access get round some censorship installed on the to Web learned have users Internet knowledge, cal techni- their to thanks and Throughexperience effective? still online news of blocking is But users. ment ofInternet harass- and censorship between alternate still “surveillance”, own its under placed has ders Ten governments which Reporters Without Bor- users. Internet of repression systematic almost for their also but online information and news sor themselves mark out not just for countries their capacity these to cen- of All “undesirable”. as venting Internet users from obtaining news seen pre- intranet, an into network the transformed Vietnam and Uzbekistan menistan, Egypt, , North Korea, Syria, , Turk- ( port re-this presentedin Enemies” “Internet 12 The users. change for self-discipline on the part of Internet ments do not make websites inaccessible in ex- agreement: tacit restGovern- a can on Internet allowing their in citizens only partial hesitation connections. Use of no the have Governments content. some block to orderWeb in the tering tial of the country”, many countries resort to fil- poten- scientific and cultural “spiritual the even minorities, ethnic security,and national religion morals, protecting of pretext the Under where. The Internet represents freedom, but not every- ad Aai, um, hn, Cuba, China, Burma, Arabia, Saudi ) have all have ) are other ways of manipulating information.there online But information. and news of nipulation taneous comments, they contributed to the ma- ironic reference to an the money – paid for cents” non spon- “Five the Called debates held. being where were discussion online for served re- spaces the on comments pro-government leave to users Internet some paid government the 2008, August in Olympics Beijing the ing For example, in a bid to limit online criticism dur- ments. com- of battle a through operates censorship Maktoob and the Russian language -language LiveJournal, the like platforms exchange sites such as , Twitter and other online networking social for fad the of face the in So, join anendlesstechnologicalstruggle. to means the have not do regions the of Most to guarantee access to news despite everything. against experts determined to develop the tools up coming of risk the taking means card ship repressive advanced regimes know it well: playing the online censor- technically most The A participatorycensorship in detention. country’s the of one biggest discussion forums. He is on still being held posted he articles well as the “credibility of the nation” because of as markets” the in exchanges “financial fected af- having for 2009 January 7 on arrested was tionate measures to regulate the Net. A blogger countries, also has recourse to some dispropor- South Korea, one of the world’s most connected of anypriorjudicialauthorisation. inde- pendent investigations,out includingcarry in the to absence and email suspect all cept an allowed has agency independent of law the government to inter- the 2001, Since correspon- dence. private of confidentiality the into inroads serious allowing already is legislation anti-terror which in background a against ward and strict, to above all secret, filtering. submitted This draft was put for- them of both dren, per household, one connections for adults and the other for chil- two provide systematically amined a draft law requiring service providers to ex- 2008 January in parliament Australian The democracies Korea: “under surveillance”. South and Australia for havingexpressed themselvesfreely online. bars arenow,behind people for 69 But least at 2 Internet Ennemies e 1,0 pgs ih h dmi name domain the with pages 10,000 Web targetingnearly websites, Israeli against tacks at- of hundreds launched Iranians and Turks Lebanese, Moroccans, chiefly hackers, 2009, January in Gaza in offensive Israeli the During state. Jewish the of views the with Net the barding hit back. An army of bloggers have been bom- have Israelis ended, conflict the Since “.co.il”. 3 Internet Ennemies only permitted in 2000. was The government feared individuals by network the to access but 1997, in Burma in introduced was Internet The Burma. America of Voice the of services Burmese the and media exiled are news of sources ent tirely controlled by the state. The only independ- Burma’s media landscape is monolithic: it is en- imposing restrictions. in difficulty no has regime provider,military the the of network and the absence narrowness of any private service the of light the In tences. sen- prison harsh very to Internet-users posing are among the most dissuasive in the world, ex- online news of dissemination the and nications the fact that laws relating to electronic commu- is this all to Added online. go to English stand software under-to necessary often is it recent and adaptations most the with ill sits phabet al- Burmese the Moreover, capital. the in 200 than more are Today, there Rangoon. in cafés cyber- first the of opening the with 2003 since expanded has access Internet this, all Despite for prices membership (anaverageof25euros amonth). prohibitive offer providers service countries in the world. In addition, connected least the of one ably for 1,000 residents, Burma is prob- an hour. With fewer than two users Downloading a single text can take vidual ADSL connection in Europe. width is barely higher than an indi- For most of the country, the band- cities. the Internet, in cybercafés in the mostly to connect people 40,000 Only line isitselfseenasadissidentact. on Going threatened. most the among are tration ratesintheworld.However, itsusers pene- Internet lowest the of one has Burma Number ofimprisonedbloggers Number ofpublicserviceproviders Number ofprivateserviceproviders Average monthlysalary cybercafé a in connection hour’s one of cost Average Internet-users Population Internet-users Population Domain name Burma : 20centimes(euro) : 27,601,038 : 47,758,181 : .mm : 6,200,000 : 40,000 and the the and BBC, : about40euros Democratic Voice of Voice Democratic Radio FreeRadio Asia, : 2 : 2 : 0 (http://www.nayphonelatt.net/ cybercafés, Rangoon two of gers are currently in prison in Burma. The owner and video and the Electronic Act, dating from dating Act, Electronic the and video and The Internet is regulated by the law on television Rules thatthwartfreedom ofexpression connectionathome. ternet In- an get to required is authorisation ernment connect to the inside Internet the country. Gov- Gmail and Hotmail. Currently, 0.1% of Burmese Yahoo!, of use allow to and censorship round getting for proxies boast frequently bercafés However, government. the by cy- in computers provided those from apart services messaging using from banned officially are Internet-users Prime Minister. and the second is hosted by the services of the Cy- state the to belongs Bagan these of first The bertech. and MPT providers, service two are There space. this of control total its losing (http://zarganar-windoor.blogspot.com/ international blog His Nargis. Cyclone the following community by donated aid manitarian hu- of management authorities’ the criticising Internet the on articles posting after Act, tronic sentenced to 35 years in prison under the Elec- comedian The “subversive”. as viewed film a possessing for Act Electronic the to under sentenced was due He 2020. in is prison leave 2008, January 29 on arrested was the front pageoftheirprintededitionisexactly ensure to newspapers of score a ordered has Bureau Censorship the 2008, February Since time theyconnect,iftheregime requires it. each address their and number telephone their with along user, each of number card identity providethe to able be also must They minutes. five every computer each of captures out screen carry to cybercafés of managers obliges ap- be This points”. access Internet to “public as proved had have cybercafés 2006, Since hits from withinthecountry. of terms in websites popular most Burma’s of A total of 14 journalists and two blog- and order”. law and economy national the ture, ing state security, national unity, cul- 15-year prison sentence for a “damag- of threat under permission, ficial sion and use of a modem without of- posses- import, the bans that 1996, Nay Phone Latt Phone Nay , gd 8 who 28, aged ), Zarganar ) is one is ) was 4 Internet Ennemies pyaing.org lyeleven.com/) rawaddy server in order to block it. The magazine a to requests of thousands sending taneously denial-of- in service attacks. These attacks consist of simul- targeted regularly were abroad based websites news four approached, tion” Revolu- “Saffron the of anniversary first the As sible forinformationtobesentabroad online. from the international scene by making it impos- country the isolating down, cracked then ities dictatorship of General Than Shwe. The author- the against demonstrated and regime the form support their 1988, withdrew monks since Buddhist when first the for 2007, September in when information of Burma is at the centre source of the news, as any happened down shut to care good takes regime The Nargis. clone ties in providing assistance to the victims of cy- authori-military the of part the on delays about eign media, particularly the chiefly due to the fact that he had was spoken to for-Zarganar against sentence jail harsh The No newsmustbesentabroad Tharapu monthlies Times the weeklies weeklies the against taken been have steps the These website. of closure of threat under version, paper the in appeared already has what online post the same as that on their website. They can only (http://www.planet.com.mm/news/ the online daily daily online the visa.com/flowernews/index.htm times (http://www.theyangontimes.com/ /), /), and FashionImage. Flower News News Flower (http://www.myanmar.com/myanmar (http://www.irrawaddy.org Popular, Action Times, Snapshot, Yati, ), whose websites are hosted in Thai- Weekly Eleven Weekly , , The New Era New The Dy News Days 7 (http://www.myanmar BBC (http://www.week (http://www.khit ), World Service, Yangon Times , n the and ), ), as well as well as ), ), ), Myanmar The Ir- - - - - mar%20law/lr_e_ml96_08.html http://www.irrawaddy.org http://www.blc-burma.org/html/myan news. country andinternational law regulating theBurmeseInternet. http://jotman.blogspot.com/ position magazineTheIrrawaddy. http://www.bma-online.org/ Burma): BurmesemediabasedinNorway. http://www.burmanet.org of ReportersWithoutBorders. Burma, organisations partner of in network a of member expression of freedom defend to Burmese journalists and writers in January 2001 sociation): independent organisation founded by , as well as well as Burma, of The exiled media website the hits reduced byhalfinthree months. its saw Irrawaddy rawaddy.blogspot.com),The Despite the creation of a mirror site (http://their- news. out putting from them preventing 2008, land, were targets of cyber-attack in September http://www.dvb.no/ More information: virtually impossible. re- considerably duced, making downloading photos and videos were speeds connections the owners, their to According online. contact at as well as the people with whom they were in ques- werethey sites looking the about clients tioned who soldiers by inspected were cafés At the start of October 2008, the capital’s cyber- country. both sites were equally inaccessible outside the tween 15 and 22 September, during which time attacks since August 2008. These were of stepped up be- type same the suffered Burma on , devoted to news to devoted Mizzima, ( eortc oc of Voice Democratic : BurmanetNews : website of exiled op- : news blog on the on blog news : (Burma media as- media (Burma Democratic Voice h 1996 the : 5 - Internet Ennemies Minzhu yu Fazhi Shibao Fazhi yu Minzhu newspaper “The example: such One websites. to instructions send tirelessly They censorship. ganda Department) are the main instruments of Propa- the (formerly Department Publicity the and State of Council the of Bureau Information The censorship system is highly organised. The the country. within 3,000 inaccessible made were nearly websites news 2008, In principles. Party’s the to contrary be to content their consider they if them control easily can government the China, Since all the blogs on this platform are hosted in country is monitored by the information ministry. the in used platform blog largest the example, available through their expertise on the Web. For information the controlled have authorities the Since it was introduced into Internet. the country the in 1987, on circulating files monitor party the and state the of employees 40,000 Nearly are stillinaccessible. and most foreign-based Chinese news websites blocked remained sites these of versions nese Chi- The accessible. made and were that YouTubeBlogspot Wikipedia, of the versions English especially was it However, worldwide. news to access have un- could journalists be that so to blocked websites for media, the from pressure under casion, The Beijing Olympics were the oc- posted online. articles of content the on ping nap- caught rarely are authorities the ever, How- blatant. most world’s the among are of Internet users, its censorship mechanisms the Internet. With the world’s largest number repressionin world the leading of tinction of dis- sorry the has government Chinese The Number ofcyber-dissidents imprisoned not available providers service public of Number not available providers access private of Number (People’s BankofChina) salary monthly Average bercafé Average cost of an hour’s connection in a cy- users Internet Population Domain name China : about1.50euros : 1,321,290000 : .cn : 300,000,000 (Democracy and Legal and (Democracy aot 7 euros 170 about : : figure : : figure : : 49 laws, rulesandpolitics”. to according displayed not are results “Some appears: message following the 08” “Charter subjects such as the “Tiananmen massacre” or On content. and “subversive” Google) filters for scrupulously (20% searches of 60% up makes which Baidu.cn, is engine search used the use, ahead of Yahoo! and Google, the most- ices provided by Chinese companies that attract serv- is it that greatlyfact eased the is by Party Communist Chinese the by exercised Control competition all mistrusts that Internet China” in “Made A political field”,theinformationministrysaid. the in news negative of amount huge a “posts o (http://www.bullog.cn log New York Time did. But among the blocked websites were the enterprises state the which themselves, tions and access providers to regulate onlinehosts publica- asked particularly authorities The cess. ac- allowed they which to websites of content on redoublevigilance to their actors Internet all bid to counter pornography. The minister urged major filtering campaign on 5 January 2009, in a “ “, “ / “, “ \ “, between the words to avoid cen- as such signs use to tend users Internet on. so and “rebellion” “massacres”, “riots”, “unrest”, 89”, of movement “student 89”, of wave dent are prohibited on the network: “1989.6.4”, “stu- by the authorities, on Tiananmen Square in 1989 pro-democracy movement, bloodily suppressed the with associated words the all example, For online. posted are they before moderators by controlled and asterisks by replaced be times some- can words “banned” These words. key filters The news government through the use of management bureau inBeijing. news Internet the of director deputy Tao, Fan by 2006 May 8 on websites to sent was order immediately. Please reply to this message”. This have reproduced them are asked to delete them originating with this newspaper.articles Websites use which to not therefore you ask We tion. Times) is using unregulated sources of informa- The information ministry launched a launched ministry information The 4 of June 1989. events the to relating words key banned 400-500 up around today pick even homonyms and synonyms. There are Websites these detect codes. can that filters new installed have websites but sorship, s and the political blog portal Bul- , eas ti one this because ), 6 Internet Ennemies behind bars, most of them for “revealing state “revealing for them of most bars, behind Currently, 49 cyber-dissidents and bloggers are try. coun- the leave to unable also is He Olympics. ple, banned him from going to Beijing during the watched by the local authorities who, for exam- however is workers, Chinese of conditions the for spokesman the become has who blogger, The China. referencein a country,become has the inside censored not is which website, His fidence of his readers by covering social issues. blogger The nicknamed Shuguang, journalists”. have “citizen as Individuals users. achieved prominence thanks to their Internet online work Chinese for exist does expression for space a mation, Despite “preventive” control of the flow of infor- 2009. One January quarter of these have in their own blog. passed was users Internet million 300 of bar symbolic the (Cnnic), Center mation Infor-Network Internet China the to According ities Online information in defiance of the author- cept itscommunications. inter- to authorities the allows TOM, firm nese company the for agreementChi- an with following which, Skype goes same The de- nounced. being after arrested was another and up terwards, one of the demonstrators gave himselfaf- Shortly witnesses. for appeal an alongside it and 2008 demonstrators Tibetan four of March portraits posted in Tibet shook that riots Yahoo! was pushed into denunciation during the gine google.cn, has been censored since 2004. en- also search Google The are heel. to brought being companies sector Internet Foreign vance permissionfrom thegovernment. forcing2008, January in ad- obtain to websites has issued new regulations that came into force government the pressure, the easing from Far sites. have a monopoly on the closure of certain web- effectively authorities judicial The information. posting their articles and keeping their personal ages” registration of the identity of clients before “encour-pact The 2007. August in information, and industry of ministry Chinese the to filiated posed by the Internet Society of China (ISC), af- news. It is subjected to a self-discipline pact im- post to licence government a obtain to first the The most used blog platform is Sina, which was , has won the con- the won has Zola, Zhou a be hl sne 0 ue 08 n the in on his website www.64tianwang.com 2008 June 10 articles posting for Chengdu of capital Sichuan since held been has national mobilisation. One of them, them, of One mobilisation. national a for called and earthquake Sichuan the after aid of distribution the criticised users Internet human rights defenders by the Chinese regime. of repression condemn to blog his used tivist ac- Internet The 2008. April 3 on power” state half a of subversion to “incitement for and prison in years three to sentenced and 2007 ber Decem- arrestedin was reform. He democratic mands. advantage of the opportunity to repeat their de- took Militants China. on attention international focused 2008, August in Olympics Beijing The two ofwhomdied. babies, 12,900 sickened which factory, Sanlu the scandal of the contaminated milk sold by the 2008, the Sichuan earthquake in May 2008 and August in Olympics Beijing the of organisation the 2009: and 2008 in users Internet by cussed dis- and followed widely were subjects Three still is Xiaobo awaiting trial. Liu freedoms. basic for spect re- and reform democratic for calls which 08”, activists were the original signatoriesrights of “Charterhuman and intellectuals 300 than More dissidents. Czechoslovak of Charter 1977 the on based online article an posting for 2008 ber defender getting out of hand. The renowned human rights crackdown has already begun to prevent things the 20th anniversary of the Tiananmen revolt. A and people Tibetan the of uprising the of sary saries are coming up this year: the 50th anniver- circulation of news online. Two historic anniver- secrets abroad”. And 2009 is a test year for the China’s image, the information was officially very cen- been have reduced.reasonsmuch for with But connected could – deaths two least at food this of poisoning – nearly 13,000 children affected and consequences health strophic cata- the known, was it as soon as formation 2008. If he had been authorised to reveal the in- July since it about information the of most had Zhoumo However,magazine the on journalist 2008. a September 14 on broke factory, the Sanlu at milk contaminated the of scandal The the localauthorities. ing the poor management of international aid by Hu Jia Jia Hu (Southern Weekly) turned out to have to out turned Weekly) (Southern Liu Xiaobo a oe f hs, aln for calling these, of one was was arrested on 8 Decem- Huang Qi Huang condemn- Nanfang 7 , Internet Ennemies sity (English). for Journalism and Media at Hong Kong Univer- http://cmp.hku.hk/ More information: published”. be cannot cancer of source a being water eral “any subject linked to food safety, such as min- said that 8 Article including instructions, ship The government sent the media written censor- Games. Olympic the during and before -sored : website of the Study centre http://sirc.blogspot.com agency (English,Mandarin). http://www.xinhuanet.com Rights inChina(English). http://blog.sina.com.cn/xujinglei Asia (English). http://www.hrichina.org/ Rights Defenders(EnglishandMandarin). ee tr u ige, h ms pplr n the in country (Mandarin). popular most the Jinglei, Xu star nese http://crd-net.org website onChina(EnglishandMandarin). http://boxun.us/news/publish/ : website of Chinese Human Chinese of website : : blog on the Internet in wbie f Human of website : : official Xinhua news Bxn: news (Boxun): : blog of Chi- of blog : 8 Internet Ennemies is n dcos o eape Fr others, a For example. for doctors and ties providedis freeuniversi-connection to lective” “col- This it. to on gets message “subversive” carefully controlled by the authorities so that no address, email .cu a and websites government to access allows only network “national” The The Cuban Internet is divided into two networks. The islandwithtwonetworks works will not allow very significant web access. the west of the island at a for level of 40% connection but thesethe financed has Huawei pany imposed by the USA since 1962. Chinese com- embargo the round get Venezuela,to via cable optic fibre a to thanks 2010 and now between network the to connected be should island The are fewandfarbetween. Cybercafés networks. restricted most world’s service provider, ETEC SA, that offers one of the ties. In addition, the island only has one Internet possibili- connection and prices fixes cences, li- awards body This ministry. information the under comes which Agency Control and sion closely fact Supervi-Cuban the by monitored in is network The has believedforyears”. and the principles in which [Cuba] Revolution the defend [must to Internet serve] the of use “The Moreno, Boris and communications, science information of ter not filtered by the authorities. But, for the minis- are that websites foreign at look can They tels. lowed to use connections Internet in tourist ho- al- been have citizens Cuban 2008, May Since prohibi- tions” hasveryfarfrom beenkept. “excessive to end an put to 2008 in promise government’s Castro Raul The international network but at a crippling price. Cuban Internet users can now connect to the Number ofcyber-dissidents imprisoned Number ofpublicaccessproviders Number ofprivateaccessproviders Average monthlysalary 4 euros forinternational. cybercafé a in connection hour’s one of cost Average users Internet Population Domain name Cuba : 1.20 euro for the national network - : 11,200,000 : .cu : 1,310,000 : 13euros : 2 : 0 : 0 websites such as the the as such websites to access block which government, Cuban the by selected been also has network this on able agency Prensa Latina. But the information avail- ( Cuban newspaper official the of pages the to redirected is one “google.fr”, types one If island. the on ample inaccessible because of the US embargo ex- for are Google Yahoo!and engines Search censorship. round getting of means any failing ever remains one of the most difficult to access, how- network were international The access. denied Cubans which to hotels from it to cess re- was served for foreigners network in Cuba, who could get international ac- the May, Until tional network. connectionis three times cheaper than the interna- dency to social dangerousness”. Under this pro- ten- “for prison in years four to sentenced was province, Matanzas in Cubanet for spondent 2007, journalist to the international network. In one such case, in illegally connect they if foreign-hosted years five and website, a on “counter-revolutionary” in prison if they post an article considered to be In fact, Cuban Internet users face up to 20 years ning risks. get to run- are they know they computers but heard themselves and codes access share to equivalent bloggers Cuban Some often salary. months’ several deterrent, a is price ket mar-the However telephone. mobile a or puter com- laptop a own to offence an longer no is Since Raul Castro took power on 24 February, it land. is- the on situation the about news out putting chiefly States, United the in community Cuban the by relayed posts their active, very are gers Despite the access problems, Cuba’s few blog- very few privileged people whom the regime al- staffadministrative are the among Government daily). Herald Nuevo Profile ofablogger a Cubancitizen. hour, which is a considerable sum for an dollars 12 to 6 from pay to have codes they are provided with. Others access using network international the to charge no at connect to lows Granma (Miami-based Spanish-language (Miami-based Oscar Sanchez Madan, corre- o o te tt news state the of or ) BBC , , e Monde Le and , 9 Internet Ennemies (www.desdecuba/generacionY blogger The authorities. the by targeted been have voices dissident Some ments ortomoderatethem. com- edit to impossible it making page, come secret, take at least 20 minutes to upload a wel- private connections used for professional reasons few or in The hotels. and accessed cybercafés from be can it although platform points, nection the con- public from inaccessible been has blogs, 2008, includes an online magazine, Consenso, March and six Desdecuba.com (www.desdecuba.com), which 20 Since too restricted andoftentooslow. their own administrators because the network is not often are They island. the on inaccessible regularly post blogs from Cuba, even if they are pose to society. Despite this, a score of citizens prisonment inthenameofthreat hecould im- for offence,liable no is committed has he if even law,citizen, criminal any Cuban of -vision ), laureate of the of laureate ), on Sanchez Yoani Turkish, Italian,Portuguese). Russian, Spanish, (English, agency news ment http://www.granma.cu (Spanish). http://www.prensa-latina.cu Granma http://www.desdecuba.com/generaciony ish). Span- and (English Cuba in journalist pendent http://www.cubanet.org More information: cused of“illegalactivity”. ac- being her to led has and dam, control tion informa-rarethe breachesthe in of one is blog Her 2008. December in bloggers island’s the cancel a meeting she tried to organise between ties have also used their power of dissuasion to authori-The passport. a her give to refuse ties authori-the since Cuba category,leave cannot Ortega y Gasset prize in the “digital journalism” (Generacion Y): Yoani Sanchez’s blog in Havana (French, English,Spanish). : website of officialdaily of website : wbie f n inde- an of website : : website of govern- : 10 Internet Ennemies having a direct impact on freedom of expres- of freedom on impact direct a having ulations to access to the WiFi network, which is authorities have since last summer applied reg- The users. several between shared sometimes much lower than that of individual subscriptions, so are charges the because surveillance under are that cybercafés these use people of bers num- Large numbers. card identity customers’ their all file and note to ordered been had they that said have owners cybercafé Some sure. the from licence a telecommunications ministry obtain under threat of clo- to have bercafés cy- and online Officials exchanged information monitor terrorism. against fight the of name has stepped up its surveillance of government the Web the in the2007, of beginning the Since 2007. were there 427,100 in December users; 2008, twice as many as in more and more attracting is 2004, in launched ADSL, But 12.9%. at low affordable, the Internet penetration rate remains more computers make to effortsgovernment’s the telephone Despite modem. a via a online go to number with user the provide can point access Internet public Each providers. service private 200 than more are There service biggest providers, TEData. country’s the Telecom Egypt, which owns one of as well ;as - world academic the in information of exchange to ease developed initially was work net- the because – Universities of Council Supreme The field; political and nomic socio-eco- the in authorities the advises also formation and Decision Support Centre – which In- The Internet: Egyptian the run bodies Three among themosthoundedinworld. advantage for the bloggers involved, who are an being from far is scene international the on blogosphere Egyptian the of vitality The Number ofimprisonedbloggers Number ofpublicserviceproviders Number ofprivateserviceproviders Average monthlysalary:about40euros bercafé Average cost of an hours connection in a cy- users Internet Population Domain name Egypt : about0.15centimes(euro) : 81,713,517 : .eg : 10,532,400 : 2 : 1 : 208 lg n aur 20, A oc i anger” in voice “A 2009, (http://soutgadeb.blogspot.com January in blog a started He 2009. February 6 on delta Nile the blog in province, Gharbiyah in Kattour, in home his line. his on- posted have they opinions the of because on Currently, two cyber-dissidents are behind bars posted workers’ rightsandofficial corruption. (http://egyworkers.blogspot.com/), dealing with ticles spent 73 days in custody in connection with ar- ad, nte blogger, another wards, after- Shortly group. the of rest the identify to by police in Mahalla, north of Cairo, who wanted engineer, was detained and beaten for 12 hours this of member group. a Its creator, being for prison in weeks group, Facebook April 6 the of members the of One 2008 for“damagingnationalsecurity”. security forces arrested around 100 bloggers in ble for investigating online offences. As a result, responsi- department a up set 2002 in ministry interior the space, this regulated law no Since the most active Internet users call virtual rallies virtual call users Internet active most the legislation banned emergency trade unions from political the activities. But 1981, since force In law. emergency of state the under banned were which unions, trade of role the on taking social networks, which little by little have started become a space for action, particularly through More than a space for expression, the Web has criticism ispermitted. exist. An independent press has developed and a country in which does still Unlike its Saudi and Syrian neighbours, Egypt is The bannerofthestateemergency law aboutfreedomto concerns ofspeech. rise gives which on, so and address numbers, card identity as such data personal some and number phone mobile a provide to has tomer sion. To connect to the wireless network, a cus- , aged 22, was arrested at arrested was 22, aged Gad, Dia’Eddin Esraa Abdel Fattah Ahmed Ahmed Fattah Abdel Esraa pressions of unrest in several years. several in unrest of pressions largestex- the of one and strike eral “stay home”, it contributed to a gen- in April 2008. Calling on Egyptians to protests channel to used was bers, mem- 65,000 than more boasting social networking site Facebook, and demands. One group, created on the that can give rise to genuine political Ahmed Maher aem El-Beheiri Kareem ), onwhichhe , a 27-year-old spent two spent 11 , Internet Ennemies law. He has become a symbol of political re- political of symbol a become has He law. studying was he where al-Azhar, of university Sunni the particular religiousin est authorities, Mubarak’s government and the country’s high- Hosni President of part the on abuses con- demn regularly to blog his used He ernment. Internet forum seen as overly critical of the gov- tred of Islam”, because of his comments on an ha- to “incitement for year one and president” tenced to three years in prison for “insulting the Suleiman 2007, February 22 On tion. the authorities have not provided any explana- being held in an unknown is detention centre He and people”. courageous its with along life citizen who loves his country Egyptian and wishes “an it long as himself presented he where ment’s stance on the Israeli-Palestinian conflict, posted articles criticising the Egyptian govern- aa “ aka , aem Amer Kareem be Kre Nabil Kareem Abdel , a sen- was ”, http://www.karam903.blogspot.com en anglais). Abbas (arabe principalement. Quelques articles http://www.ise.org.eg porters sansfrontières. Re- de partenaires organisations des réseau membredu arabe), et (anglais arabe monde le HRInfo, défenseur des droits de l’homme dans http://www.hrinfo.net formation etdedécision(anglaisarabe). Kareem Amer(arabe). http://www.idsc.gov.eg/ More information: Without Borders –FondationdeFranceprize. the in laureate cyber-freedoms the category was of the 2007 He Reporters world. Arab the in bloggers against authorities the pressionby http://misrdigital.blogspirit.com/ »(anglais etarabe). égyptienne del’Internet st d l’association de site : st d l « société « la de site : : site du Centre d’in- Centre du site : : blog de Wael : blog de blog : 12 Internet Ennemies ctrs fie a aray imnld two dismantled the on government the against working groups already has office ecutor’s together with the security services”. “This pros- was it work will that inspectors special “two that said planned Mortazavi, Said Tehran, of General Tehran’s Prosecutor specialists. puter on censorship and is made up of a team of com- decisions makes office prosecutor’s special A apostasy”. and websites promoting blogs corruption, prostitution of and creation “the penalty death the the in with punishes is that adopted, 2008, being of July process 2 from dating law a draft Moreover, including Orkut. “illegal”, and as Facebook YouTube, seen websites of list a commission dedicated to establishing a black- place in alreadyhad has government the 2003, draft law on “Internet offences”. However, since the in articles some ratifying committee tering fil- new a up set to decided 2008, November 3 on parliament’scommission Iranian justice The applied. entation, Mohammed Saffar Harandi, are quickly given by the Minister of Culture and Islamic Ori- instructions and market the in actor main the remains state the companies, private of tence exis- the Despite (ITC). Company munications service main The providers rely on the state-run Iranian Telecom- control. their up stepping be to appear authorities the June, 12 on due elections presidential to run-up the regionin the and in age aver-above is penetration Internet in prison. currentlyare whom of four gers, blog- militant most region’s the has in country the websites However 2008. million five blocked thorities the Tehran general’sprosecutor to adviser, au- the According Internet. the of pression re- in East Middle the in way the leads Iran Number ofimprisonedcyber-dissidents Number ofpublicserviceproviders than 50 providers service private of Number Average monthlysalary bercafé :70centimes(euro) Average cost of an hour’s connection in a cy- users Internet Population Domain name:.ir Iran : 72,769,694 : 23,000,000 : 200to300euros : 1 : more : : 4 adm Vie f h Pol - People the of (Voice http://www.poutin.blogfa.com Mardom arrested or questioned 17 bloggers, seven more 2008, in authorities The “subversive”. be to net Inter-the considers press pro-government The run-up topresidential elections Crackdown on political bloggers increases in ject. was the first time that the police raised this sub- “identifying that go on them is that one of [its] responsibilities”.users It Internet 2009 arresting and websites February banned 8 on said mander of the com- “special forcesThe for moralthere”. security” tried be will activities moral will be made safe because anti-religious and im- cial news agency Fars. In this way, “The Internet Internet,” he added in an interview with the offi- national (http://www.rfi.fr/actufa/pages/001/acnational the Persian-language site of Radio France Inter- has been inaccessible since 26 January, as has cueil.asp (www.fardanews.com) News Farda providers. service various by ble inaccessi- made been also have Ahmadinejad, Mahmoud president, the of opponents tential criticising government policy or belonging to po- websites news several 2009, January 24 Since the regime” and “revealing information abroad”. against “publicity for sentenced was He April. in sacked, being at protest in Iran, south-west Bushehr, in workers 20 around by prefecture city the of front in demonstration a covered ing on 6 December to five months in prison for hav- ground, ground, Tabriz, Karaj, Bousher, Ahvaz, Meched and Chiraz. Qom, Against this back- Tehran, of cities the affecting was blocking the found January, Without Borders’ tests carried out on 26 and 27 ex-president Mohammad Khatami to the 12 Junereforming the of candidacy the supported that blocked were sites two February 22 on wise, Like- down. closed been have Mahmoud Ahmadinejad, of rival a Qalibaf, Baqer hammed (http://www.alarabiya.net/persian/ al-Arabiya sine.com Esmail Jafari Esmail ad h Aai-agae ie of site Arabic-language the and ) , oh ls t Tha myr Mo- mayor, Tehran to close both ), (www.dw-world.de/dw/0,,641,00.htm media German The Persian-language website of the censored. being also are websites news eign run-up to presidential elections, for- the in and censored were websites news 38 than More 2007. in than , editor of the blog Rah blog the of editor , and Parsine (www.par Parsine and ), was sentenced was ), etce Welle Deutsche . Reporters ). television 13 l) - - Internet Ennemies ( tribunal at least three times in 2009.revolutionary Five a of them to summoned were campaign thorities. Women bloggers who took part in this au- the by hounding unprecedented ensured also it coin, the of side other the on But scene. international the on visibility high ensured line on- message collective’s the Posting struggle. this in role major a themselves securing 2009, women”, January 9 on women of freedom the for against prize laws launched in 2005, won the Simone de Beauvoir discriminatory of abolition the for signatures million “One paign, The Iranian women’s collective behind the cam- cies ofPresident Ahmadinejad. nised internationally for their criticism of the poli- are all the more significant since they are recog- Internet the and users Internet on Crackdowns ment bytheauthorities harass- for targeted be to continue Women while an investigation into his case is being held. According to his family, he is still being detained, Shiite faith on his blog (http://www.hoder.comblog his on faith Shiite rest was posting articles about key figures of the ar-his for reasons the of One 2008. November 1st on arrested was conferences, international invited to speak about the state of the Internet at The blogger try. the city of Qom, in the central-north of the coun- five years banishment by a special cleric court in and prison in years four to 2008 November 29 eri.com/farsi/default.asp). He was sentenced on (http://www.amontaz- the country” freest was “world’s Iran that Ahmadinejad President by statement a of critical Khamenei, Ali ayatollah the Islamic Revolution, as well as remarksof by Guide the Supreme the of opponent renowned re- online marks by the ayatollah Hossein Ali Montazeri, a posting for October 8 on arrested was Lotfi Mojtaba Journalist June, 12 of ahead who is president, determined to protect his political outgoing image the about comments cal criti- of authors affectsthe only Repressionnot support fortheformerpresident. of messages collects Yaari,which website the and supporters Khatami for portal information an Yarinews, were They elections. presidential avn raa, evh aaei Maryam Javaheri, Jelveh Ardalan, Parvin Hossein Derakhshan , who is often ). lg http://www.zhila.net, blog http://we-change.org/ cial newsagency(EnglishandFarsi). http://www.entekhab.org/ dent organisation on human rights in Iran (Farsi). http://norooznews.ir/ conservative party(Farsi). http://www.feministschool.com and years two in blocking of incident 18th its Tagir2008, of end the At sufferedBarbary Bary http://www.humanrights-ir.org nist website(Farsi). Circle ofHumanRightsDefenders(Farsi). http://www.farsnews.com/ formist party(Farsi). Hosseinkhah - http://herlandmag.net online newspaper Zanestan (The City of women the to contributions their on centre cusations ac- authorities’ The regime”. the against news “publishing for prison in months six to tenced http://www.feministschool.com/ of IranianWomen (Farsi). (Change forequality-http://we-change.org/ http://irwomen.net/ contributes. Hosseinkhah Maryam which to newspaper nist femi- English): and Farsi - equality to (Change http://www.advarnews.us/ More information: was closedontheorder oftheauthorities. winner, Prize Peace Nobel and lawyer by 2002 Tehranin in founded activists, rights human and journalists Iran’s to aid legal free providing Defenders, Rights Human of cle sion in Iran came on 21 December when the Cir- Another sign of deteriorating freedom of expres- posted thesearticlesonherweblog”. had she that said clearly accused “the that and “the articles were damaging to national security” that considered authorities the because rested Azar Zan (http://azarwomen.blogfa.com spent 69 days in custody. This editor of the blog ticularly involved in the women’s rights struggle, of Women Journalists (ARZ), who has been par- Blogger Shahnaz Gholami, a member inaccessible. of the Association also is Iran, in women womeniran.com who regularly defends rights for Yaghoub lwe ad ietr of director and lawyer , and Nahid Keshavarz : website of the Association : news website of the re- the of website news : /) and Tagir Bary Barbary Tgr ay abr - Barbary Bary Tagir : : news website of the : website of the offi-the of website : : website of a stu- a of website : run by by run : website of the of website : its eighth. The eighth. its : Iranian femi- Iranian : Shirin Ebadi Shirin ) were sen- ia Bani Jila ) was ar- ). 14 , Internet Ennemies east ofthecountry, until2008. the in Mountain), (Diamond Kumgang-san Mont at site tourist the at and zone demilitarised the of north complex industrial Kaesung the on ployees em- Korean South for 10pm and 7am from cess co-operation between the two Koreas allowed ac- An agreement signed in December 2007 on greater based inGermany. servers with link satellite a through Internet tered fil- non a use to able been have government the Since 2004, only foreigners and a few members of ing more open access during the summer of 2007. network. Police made several raids on places offer- Cybercafés allow use of chat rooms provider. and access to a restricted service the is and mation controlsinfor-which online (KCC) all Center puter Com- Korean official the from permission obtain must owners cybercafés network, the on Toget and bureaucrats. academics like people handpicked few a to ble Chaek with science and is only accessi- connected Kim usually information is available and universities).The sung three ple’s Study House and the Kim Il- Republic’s biggest libraries (The Grand Peo- People’s Democratic the of banks data the the from by come approved and been authorities have pages Web able avail- only The a government. the by selected fully engine, search censored browser and a few news sites a that have been care- email, provide can and 2000 since available been has Intranet, an like operates which KoreanNorth The Internet, of forms all communication are where at the service of the country regime. a in information and news of control of model a is Korea North Number ofimprisonedbloggers Number ifpublicserviceproviders Number ofprivateserviceproviders Average monthlysalary bercafé cy- a in hour’sconnection an of price Average users Internet Population Domain name North Korea : 6euros : 23,479,089 : .kp : notavailable : 20to35euros : 0 : 1 : 0 ternet userstogoonline…ontheChineseWeb.ternet have reached the border, allowing North Korean In- phones mobile Chinese and thrives still therefore market black The salary. month’s ten around to the almost cost equivalent has of 400 euros to it open an account – 2008, equal December Since management. KCC under years, 25 for network Orascom Telecom, allowing it to keep a grip on the company Egyptian an with agreement an signed government the 2008, February 1st on and work net- phone the of control retaken has Pyongyang mobile then, in Since border. Korean market South the at black phones growing the of cause with China, that left 161 people dead, but also be- lowing a train accident in Ryongchun on the border fol- foreignKoreansnews” from“protectall North The regime interrupted the service in 2004 so as to using it, confining this privilege to the military elite. from citizens banned soon but 2002 November in The regime launched its first mobile phone service Even mobilephoneuseisregulated Korean sites based abroad and which they say are pro-North 43 identified have police Korean South and kind this of websites 30 of total a are There augurations and presents received by Kim-Jong il. “Juche” (self reliance) ideology and reporting on in- Korea’sNorth praising Il-sung, Kim Leader” “Dear the of glory the to devoted is which zokkiri.com, Urimin- website the for goes same The Spanish. and Russian English, in out put are and schedule il’s Kim-Jong reflect articles the of headlines The North Koreans producing propaganda from Japan. of the governmental portal http://www.naenara.kp North Korean network under surveillance, and that the keeps which (kcce.kp), KCC the “.kp”: name domain the under hosted are websites two Only ganda propa- regime’s the of service the at Internet eta Nw gny kcna.co.jp Agency, New Central Korean the agency, news official The sites. two But government propaganda is not limited to these Jong-il’s activitieswere inaccessible. Kim on reporting sites since information to right citizens’ its violating of neighbour southern its accused 26 even 2008 January on government His to Koreans. particularly South addressed websites up about his image, Kim Jong-il has in fact set hostile to South Korea. Constantly vigilant i sple by supplied is , 15 . Internet Ennemies http://www.dailynk.com/english/ More information; oenetEgih version:http://www.urimin government.English website dedicated to Kim Jong-il, created by the http://www.uriminzokkiri.com/ rean journalists. North Korean daily produced by former North Ko- zokkiri.com/Newspaper/English/main.php Uriminzokkiri, : : independent : ). - http://www.dprkorea.com http://www.kcna.co.jp/ tourism. http://www.linkglobal.org/ rights blog. Korea, humanrightsorganisation (English). http://nkay.blogsome.com ment newsagency. : KCNA, official govern- official KCNA, : / : website promoting website : / : collaborative human Lbry n North in Liberty : 16 Internet Ennemies “religious values”. these to contrary article an of premises his on posting for sentence prison a to liable is owner who failed to observe the rules. So, a service cybercafé responsible providers legally or distributors of computer equipment making 2008 of ues”. Steps in this regard were taken at the start raphy, defamation and “violation of religious val- pornog- fraud, terrorism, combat to filtering up stepped commission This government. the to in entrusted March was 2007 to a specialised commission linked but University, Aziz Abdul partment of Science and TechnologyDe- the at the under King comes which Unit, Service net Net filtering was initially carried out by the Inter- are officially blocked to “protect Saudi society”. was added to the list of more than 400,000 that his blog (http://www.alfarhan.orgblog his on posting for months four than blogger the imprisoned 2008 in thorities au- Saudi move, such first the In norms”. of the Islamic religion and social fensive or violates the principles of- is that “content of authors arrests which and code criminal a have not does which try de- the their of coun- a in policy dissuasive highly A mands. nature challenge the who whatever morality, bloggers on down crack do they but websites of filtering their official made not have authorities Saudi The Number ofimprisonedbloggers Number ofpublicserviceproviders ficial figure) providers service private of Number Average salary:notavailable cybercafé a in connection hour’s one of cost Average Internet-users Population Domain name Saudi Arabia tianity. Histianity. site, http://christforsaudi.blogspot.com his website to describe his conversion to Chris- Ben Saleh blogosphere. Saudi authorities arrested the blogger the to intimidation of message a was arrest His bloggers. known best dom’s king- the of one is al-Farhan Fouad godfather”, advantages” of being a Muslim. Nicknamed “the an article describing the “advantages” and “dis- Fouad al-Farhan : notavailable on 13 January 2009 for having used : 27,601,038 : .sa : 6,200,000 for more ), : 0 : 1 Hamoud : 22 (of- 22 : , ain t toe f o-eonsd Islamist non-recognised movements, andincludingany publicationwith of those to sations organi- political of websites from going broad, very is Censorship Wikipedia. encyclopaedia online the of version Arabic the is as blocked, ing users to get round online censorship are also inaccessible in the kingdom. Certain sites allow- cial networking sites, MySpace and Tagged, are ex- promote so- virtual as such bloggers, between changes that websites this, of Because Social networksleadtoimmorality and extremely broad notionsofcriminallaw. services and courts base judgements on vague Security code. criminal written a have not does to arrest. This is all the easier since the kingdom lead can authorities the by “immoral” deemed website a on comment immorality.a in Posting Online exchanges are considered to be a factor ments. and allows Internet users to post their own com- It deals with all subjects, from politics to culture has been inaccessible (http://al-hora.com/) since 25 December 2007. al-hora website ranging wide- fromThe explanation authorities. any the in theregion. first blind Arab blogger, the whose site is highly popular al-Omary, Ali of that including blogs hosts country.Onix.com the Saudi in affairs religious a Eve, of blog woman who deals with the the rights of women and with along rates, ber in Saudi Arabia and in the United Arab Emi- site Decem- since inaccessible been design has Onix.com web and hosting the result, a As making accesstothemimpossible. content dealing with religious matters or morals, the blocking of some websites, because of their ordered has Authority Communications Saudi the 2008, of end the Since connected. get to over to other countries using the same networks spills sometimes kingdom affectingthe sorship The reach of the Saudi Internet is such that cen- Easy exportofcensorship bia since 19 February 2009, without 2009, February 19 since bia Ara- Saudi in again accessible been very popular This website, Elaph, has however down. shut Syria cising criti- was that network Saudi the on 2008, January a Syrian organisation In got a site region. the their in protect “friends” also Saudis the But 17 Internet Ennemies ee. o eape te ie Te oc of voice “The site women” (http://www.saudiwomen.net the example, For tered. fil- widely very are condition feminine the with dealing sites why is That lives. daily their about freely themselves express to them allowed has two- up thirds of making users in 2000. The Internet, appearance of blogs the to taken tically enthusias- have cars, drive to or shops in work to allowed not are who women, Saudi fact, In norms”. social and religion Islamic the of principles the citizens from content that is offensive or violates “protect to as sexuality,so with do to anything and the Prevention of Vice (CPVPV) on 4 No- 4 on (CPVPV) Vice of Prevention the and Virtue of Propagation the for Committee the by poet and ger blog- The censorship. religious online of victim The blogger the useofkeywords. advice health of (breast cancer checks for example), because of consultation any bars also censorship policy.officialBut to contrary be to it considers which Authority, Communications Saudi the by 2008 October 15 since blocked Hamoud Ben Saleh Rushdie al-Ghadir Rushdie is not the only was arrested was ) has been http://www.gulfissues.net in SaudiArabia(EnglishandArabic). http://arabictadwin.maktoobblog.com/ Riyadh (English). http://www.saudiblogs.org site oftheSaudiUnionbloggers(Arabic). http://saudijeans.org/ Gulf countries(English). in thekingdom). cussing human rights in Saudi Arabia (censored http://www.saudihr.org/ More information: CPVPV thenextday. poems. The blogger laid a complaint such against themore any write to not promise to forced was and country the of east the in in Dammam police by hours eight for interrogated was http://www.elaph.com blogs (English). http://www.menber-alhewar.com Arab world(Arabic). vr om pse o hs website his on posted (http://rushdie.mkatoobblog.com poems over blasphemy of accused was He 2008. vember bo b a tdn in student a by blog : nw wbie n the on website news : : human rights website rights human : : es est on website news : / : aggregator of Saudi : website dis- website : . Al-Ghadir ). web- : 18 Internet Ennemies ever more frequent – a practice which has even becoming are activities online to linked Arrests The Syrian“café” law” (Article38). the under [...] press the of freedom guarantees state [...].The expression of means other any by orally,or opinions, writing express in openly in 1973, “every citizen has the right to freely and However, under the Syrian constitution adopted fore monitordissidents. access provider, can intercept emails and there- Society,Computer Syrian country’sthe leading Web.Syrian The the on commonplace are ship censor- and Surveillance online. control out put to news authorities the prompted has that times more users now 40 than in 2004, an upsurge are There broadband. through connected often neighbourhoods, poor in flourished have cafés Internet and down gone has connection of price The it. use population the of 10% only if even Syria, in rise to continues use Internet identity card orapassport. an producing of matter a just connection, net Inter-an get professionalreasonto particular a and SyriaTech. It is no longer necessary to have ZAD Cec-Sy, Aya, providers cess Society (SCS) and four private ac- Computer Syrian state-owned the Telecommunications), of Ministry (The STE 2005, since market the shared have operators Six more easily. online get to Syrians help to competitors provider access ket to develop, using rivalry among At the outset, the allowed government the mar- online. gone having for bars behind are dissidents countries towards Internet users. Five cyber- repressiveworld’smost the of one is public After China and Vietnam, the Syrian Arab Re- Number ofimprisonedbloggers Number ofpublicaccessproviders Number ofprivateaccessproviders the publicsector salary monthly Average cybercafé a in connection hour’s an of price Average users Internet Population Domain name Syria : de50centimes(euro) : 19,747,586 : .sy : 2,132,000 : about 140 euros in euros 140 about : : 1 : 2 : 4 ettr cnrbtn t ter ie, under sites, threat ofclosure oftheirsite.Headded that their to contributing mentators com- and authors of names the public make sent he a circular month to the same following people telling The them to comments. and cles owners website arti-of authors of details personal keep should that 2007 July 25 on creed de- Salem, Amr minister, Telecommunications Security before service fending Lebanon”. de- than rather down keeping corrupt, oughly “thor- as officials government called and 2006 July of war Lebanon the in regime Syrian the the within banned country. In them, them he criticised the “defeatism” of of many websites, November 2006 for articles he posted on Syrian in arrested was Saad feeling”. “national ening weak- and integrity” “state damaging of cused held in Saydnaya prison, north of the capital, ac- posting for 2008 currentlybeing is He online. information” “false April 9 on jail in years four to sentenced was Saad Firas poet and Writer more thanayearwithouttrial. o h cnoe wbie Elaph.com website censored (http://www.elaph.com the to cus University and and University cus previously He served three since. months in detention after being him ar- of heard been has Nothing 2009. January 27 on services ligence Damascus University, was arrested by the intel- at student sociology a second, The 2008. ber cus) for six months, from 2 March to 17 Septem- Adra (about 20 kilometres north-east of Damas- nal code. The first of them was held in prison in crimi- Syrian the of 287 Article prestige”,under tributing to online publications “damaging state con- for authorities the by harassed been have Bab al Dak four years since to 2000. Some, like months six of terms prison to tenced sen- been have cyber-dissidents five least At interrogate to meaning someone abouttheironlineactivities. coffee”, a “drink to going are they user,say officers Internet police entered everyday language. Before arresting an accountancy graduate from Damas- from graduate accountancy as such Others, several onlinepublications. and markets) and exchanges (Stock Aswak wa Boursates magazine the of editions several to contributions online activities. He is in trouble over rested on 4 May 2008 because of his and and oa Hsa Haddad Hassan Homam Habib Saleh Habib , ae en ed for held been have ), Kareem Arabji Kareem Mohammad Badi , a contributor a , , an , 19 , Internet Ennemies of themrelate totheKurdish community. Out of the 162 censored websites, almost a third sensitive. very also is question Kurdish the and censorship to subjected are being subjects religious pages and Political some content. their of because blocked available, partially only platforms, is Maktoob, platform, blog Arabic blog the and sible biggest the Blogspot, which is owned of by Google, is inacces- One Syria. filtrate it. It is also very difficult to set up a blog in ficially for fear that Israeli secret agents might in- Syrian Web, along with YouTube and Amazon, of- the on banned is Facebook site networking cial of videos. This is why Skype is censored. The so- preventdownloading and viruses of rid get tent, ter system called “Thundercache” to control con- that are critical of the government. They use a fil- authorities have blocked more than 160 websites changes between Internet users. Since then, the The government also does its utmost to limit ex- Articles 285 and 286 of the Syrian criminal code. under sentiment” national “weakening and tion” informa- false “publishing of guilty found being after prison, in years three to 2008, May 11 on services on an Internet forum. He was sentenced security Syrian the criticising article an posting the blogger blogger (http://alzohaly.ektob.com/ the These measures allowed the authorities to arrest olating publicmorals”. who publicise them are guilty of defamation or vi- pressions conflict with freedom of speech. Those ticles and comments are false and that some ex- “there is no need for proof to know that some ar- ), on 7 July 2007, for 2007, July 7 on ), ai Biass Tariq i oamd lAdla, ae w ih RaJ3 (http://raye7wmishraj3.wordpress.com mish w Raye7 al-Abdallah, Mohammad example is the website of human rights defender no extra at cost. But there and are also restrictions other solutions. Syrian the One to subjected not use often provideraccess Lebanese a to call phone tance users Internet “Lebanese server” – a connection via a long dis- round. get to easy are “sensitive” as seen websites block to authorities the by place in put filters However lish) http://www.arabnews.com on Syria,censored withinthecountry. http://tharwacommunity.typepad.com/whereto_s Tartus. BlockedsinceApril2006. http://www.All4syria.com More information yria/2007/05/post_10.html http://www.abufares.net/ of Tariq Biasi. one of those and behind the campaign online for the release expression free of defender Syrian t cnet n h floig address: following the on http://rwmr.wordpress.com content its reproducesthat site” “mirror a on readable now is which but 2009, January 13 since accessible in- been has which back) coming not and going http://www.ya-ashrafe-nnas.blogspot.com ian network. http://opennet.net/research/profiles/syria site aboutArabcountries. Syrian filtering. lish ) : “Decentring Damascus”, blog by Razan, by blog Damascus”, “Decentring : ) : tests by the Open Net Initiative on the Syr- (Arabic): news website (English ): architect in architect ): (English . (English): news web- news (English): Aai) atce on article : (Arabic) I am I - (Eng (Eng 20 - - Internet Ennemies tivists are also filtered. ac- rights human some of Emails policies. dent’s presi- the of critical content of because blocked like Dailymotion, YouTube or Facebook are regularly websites sharing information community Internet., el- Abidine Ben Ali is Zine one of the most of draconian on the country the Since 2008. November 4 on censorship” blog against “day a held who gers, Tunisianfor blog- problem everyday an is Filtering (http://www.guardster.com an rxe lk Anonymizer like proxies (http://www.anonymizer.com/ main the as well as websites rights human known best The olds. year 18-25 with popular arevery – spots access Internet public – ‘Publinets’ 281 The ple. the popularity of cyberspace with the Tunisian peo- given practice widespread a is websites Filtering this effect are displayedoncybercafé walls. to Instructions “subversive”. as seen are that sites some browse to not them tell to owners for either unusual not is It café. a in online go to ID produce of their customers and it is sometimes necessary to law their managers are responsible for the activities bercafés are under surveillance and under Tunisian Cy- instructions. of arsenal an by up backed also is websites opposition of filtering systematic The to accessproviders. bandwidth out rents which body, tory regula- public the is (ATI) Agency net among rule the TunisianInter- The bloggers. Tunisian be to seems ship self-censor-and filtering net on policy strict very a runs to continues ident still has the greatest share of the market. The pres- the daughters of President Zine el-Abidine Ben Ali, of one by owned providers,Planet.tn, operator the access of score a than more now are there While the motorofTunisian economy. is that sector telecommunications the is it cally the of ironi- But broadcast. criticism widely being from regime all preventing 2008 in tacks at- of numbers of target the was Internet The Number ofimprisonedbloggers Number ofpublicaccessproviders Number ofprivateaccessproviders Average monthlysalary bercafé hour’sone Averageof price cy- a in connection users Internet Population Domain name Tunisia : between50centimesand1euro : 10,383,577 : .tn : 2,800,000 : 310euros /) are inaccessible. ad Guardster and ) : 0 : 7 : 5 h bos asu-s (http://samsoum- samsoum-us blogs the 2008, June 11 On there. events the about mation Aïn and a Redeyef Moulares and were one of of the down rare sources of infor- cities put the in authorities demonstration the when country the clashes in the mining basin of Gafsa, in the south of of seriousness the showed 2008, April 10 Webon targets of computer attacks. Footage posted on the to news and information. But some websites are the countries connected and the success most of the Web Africa’s eases access North of one is Tunisia A successwhichhasitsdownside iste-tunisien.blogspot.com/2008/10/rsf- sible since8October 2008.Itpostedareport on wasshotdead. ment and food price rises, in which one demonstra- between the army and workers angry at unemploy- April in Redeyef in clashes about posts over sible The website of the magazine magazine the of (http://www.kalimatunisie.com/ website The sites havebeenpartiallyrestored sincethen. parts of their databases were destroyed. The web- because inaccessible still are blogs Their fected. Borders’ 2008 press freedom index (http://journal index freedompress 2008 Borders’ Without Reporters of release the following 2008 mhabitue.html us.blogspot.com/2008/06/2eme-mort-virtuelle-je- Sami Ben Gharbia (http://www.kitab.nl/ Gharbia defenders Ben Sami rights human of blogs The changed. page home June its and wiped 16 was database Its on 2008. founded, was it since cyber-attack worst its suffered .org website, news The http://journaliste-tunisien-2.blogspot.com/. dress: ad- following the on available however is It veyed. sur- countries 173 of out 143 ranked was Tunisia classement-mondial-de-la-libert-de.htm tunisien.blogspot.com (http://romdhane.maktoobblog.com (http://roufrouf.blogspot.com rbl (http://astrubal.nawaat.org/ trubal orait id lHn http://journaliste- el-Heni Zied journalist Tunisianof blog The blocked. or into hacked sites web- anti-establishment scoreof a more than with Tunisia in blackest the of one was 2008 year The news (http://www.tunisnews.net news Tunis-website news the years, two In regime. the of critical articles of the publication with coincided they that noted it attacks, the behind was who know not does Tunisnews Although 2006. and 2003 destroyedin was articles of fered two computer attacks and its list ), ), a bokd n October in blocked was ) were) inacces- made ) has been inacces- wr as af- also were ) ) and RoufRouf l), in which romdhane ) and As- and ) Kalima ) suf- ) 21 - Internet Ennemies look up the same websites. Moreover this connec- regime the would not have the same connection or the time to criticising users Internet two that so up give individualised, be should connections Internet that argue experts even security computer bloggers But altogether. Some policies. ment phere, which shows less zeal for criticising govern- gradually have a discouraging effect on the blogos- consultation of websites as a result. restricting Such practices pages, web download to takes it time sons” or the output is reduced so as rea- to increase the “technical for cut are figures opposition and journalists some to belonging connections Private tional security”. of interception electronic mail that “threatens public order and na- the authorises 1998 of Posts on manages the entire which email ATI,system in Tunisia. to The law monthly transmitted are scriptions sub- Internet with individuals of details Personal lance Emails and personal connections under surveil- intended tocensorthisnews. was attack the thought she magazine’ssaid editor beat defendants under the noses of the judges. The forces security which October,during 7 on justice of palace Tunisian the of front in incidents violent mation about“individualconnections”. http://tunisiawatch.rsfblog.org (French andArabic). https://www.sesawe.net/ democratic Tunisia”, websitecensored inTunisia. http://www.kalimatunisie.com More information: one specialistsaid. filtering” badly-concealed be to appears “It inbox. the from disappear opened once and empty are messages the but them, open to possible is it and Several unreadable. sources say that these emails often arrive in their inboxes are Borders Without Reporters of that or Tunisnews website news the (AISPP), Prisoners Political of Support the for tion Associa- International the like organisations rights human from coming messages Such emails. their access to activists rights human for easy not is It the office. an individual would remain the same at home as at but to an individual account and the connection for computer particular a to specific be not would tion http://tn-blogs.com (French andArabic). government the of critical Kalima, magazine line / : aggregatorTunisian: of / blogs (English): for more infor- more for (English): : website of the on- the of website : : Fr fe and free a “For : / 22 Internet Ennemies of lated country. The Turkmen service source information in such an iso- sold vital a Internet that the making them, companies close to cided to forbid satellite dishes and de- 2008 January in government through satellite television. But the informed themselves keep generally Turkmen tightest control. areas keeps that under the new government the of one remains Internet the But Korea”. president, former who the “Turkmenbashi” turned country into “Europe’s North the of Niyazov, fading Saparmurat is spectre dov came to power, on 14 February 2007, the Two years after Gurbanguly Berdymukhame- Number ofimprisonedbloggers Number ofpublicserviceproviders Number ofprivateserviceproviders Average monthlysalary euros ontheparallelexchangerate cybercafé a in hour’sconnection one of price Average users Internet Population Domain name Turkmenistan emails. nection is slow and it can take an hour to check is equivalent to around 150 euros. Also, the con- a salary average the which in country a euros in month 6 about expensive, remains nection con- private a But capital. the in mostly people provider, access Turkmen Telekom, sole which plans country’s to connect 2,000 the by rised Since June 2008, private connections are autho- Repression hiddenbehind technicalobstacles ordinary even and individuals cangetonline. businessmen Some try. tional organisations with a presenceinterna- in theand coun- embassies foreign ministries, for reserved longer no is Moreover,access office. as promised by the new president provinces. when he took some in country,the across Today,15 around are there and Ashgabat, capital, the in opening cybercafés several with work, net- the to access in made been has Progress by theauthorities. news, but its journalists are regularly threatened independent of sources few very Radio Free Europe : officially about 6 euros, but 1.50 but euros, 6 about officially : : 5,136,262 : .tm : 70,000 is one of the : about150euros : 0 : 1 : 0 http://www.eurasianet.org Europe (English). website (EnglishandRussian). kmenistan.htm http://www.rferl.org/featuresarchive/country/tur More information: the country since2002. in created been has account no messaging that says Telekom Turkmen services. ing access this provider is that blocks It sites and ministry. monitors messag- interior the to able answer- agency government a Committee, rity special department linked to the National Secu- But Turkmen Telekom operates in the name of a during theirstay. government website www.turkmenistan.gov.tmwebsite government even possible to leave comments on the official sentative Pierre Morel visited the country. It was repre- Asia central special and Solana, Javier Policy, Security and Foreign Common for tive tion, when on 10 October 2007, EU representa- ting round censorship but are fearful of the con- Internet users try to get onto these sites by get- and those of many news agencies are blocked. organisations rights human by run websites As Turkmen very and strict filtering. operates control, population state the under Telekom, of 1% over just by used is Internet The available. readily Turkmenistan where news and information is not radic because its existence is not well known in spo- is network this of the use of However country. west the in access Turkmenbashi, and nabat Russian biggest provider, the MTS. It is available in Ashgabat, by Balka- provided A WiFi network became available in June 2008, list. customers’ the on information personal and enter passport a produce to has time first the idays. And a customer going into a cybercafé for hol- public and weekends on closed and hours In addition, cybercafés are open during working hopes that there could be liberalisa-be could there that hopes raise did government the However, the government. onto by arebanned that websites several get to tried customer a 2008 after May in closed was country, the in the of north the cybercafé in region Dashoguz A sequences. l: Turkmen service of Radio Free : central Asia news Asia central : 23 Internet Ennemies based newswebsiteaboutTurkmenistan. http://http://www.newscentralasia.net/ central Asiablogaggregator. Turkmenistan.on website -tive a is Neweurasia US- : http://www.untuk.org http://www.chrono-tm.org menistan, launchedon8February2008. the “Turkmen initiativeforhumanrights”. U wbie n Turk- on website UN : : website created by created website : 24 Internet Ennemies huh h dcos ditd ht e a “a was he that admitted doctors the though even 2006, October in place, took admission His region. Jizzak the in peasantry the of state the and administration local the of corruption independent on focusing the Ferghana.ru agency of news Uzbek website the on articles to a psychiatric hospital after posting a series of admitted forcibly Karimov,was Djamshid dent, In 2005, and the nephew journalist to the presi- Opposition graduallyeliminated which Web, users. boasts 38millionInternet Russian the on appeared news providers put an end to this censorship once the Uzbekistan’s of most popular sites and one the access is LiveJournal But businessman. local access providers because it posted photos of a journal was blocked in February 2009 by Uzbek not to be expected. Russian blog platform Live- never ceases to grow. But diversity of opinion is users of number the and developed therefore has network The freely. themselves ex- pressing citizens see to wish his expressed lessly However, for 17 years, the president has cease- work. are intermittently connected to the Russian net- access in deal that companies private 447 the of few a However, network. this cess providers have to connect via the countrysince2005 and allac- in one only the been has UzPak, network, State policies. its cise to criti- that sites independent access most blocks government the and centralised is everything to register with the authorities, but Websiteshave not Internet. do the controlover of head state on 23 re-elected December 2007, exercises was very tight who Karimov, Islam President that Islam Karimovwantstoprevent. something messages, its phones. out gets opposition political the how is This mobile had than access Internet had Uzbekistan of citizens more 2006, Until Number ofimprisonedbloggers Number ofprivateaccessproviders Average monthlysalary cybercafé a in connection hour’s an of price Average users Internet Population Domain name Uzbekistan : notavailable : 27,780,059 : .uz : 2,400,000 : about50euros : 0 : 447 trol overthisspace. as websites defining media, 2007, giving the government even greater con- January 15 on law the to made was amendment An stability”. “social or values” historic and cultural of tion “preserva-the invoke that articles other of true is same The censorship. abusive and tensive leaves wide scope for interpretation and for ex- principles these of formulation vague The tial”. country’s the spiritual, cultural and scientific poten- and security national values, moral nity’s commu- the of (...) protection the of name the in limited be can public the inform to freedom tion of news online. Article 4 lays down that “the circula-the on restrictions of series a imposes 2003, in adopted freedom, media on law The information aboutcivilsociety. The site was one of the most reliable sources of like George Orwell’s ‘Ministry of Truth’”, he said. for,work much people is competent and ented Information tal- of and number a which Uzbekistan, of Agency Communications the that part of a real civil society.be to It is highly want regrettable people the that years 17 for claim to ceased not has he although Karimov Islam blocking of the site came just after the victory of “provocation on the part of the authorities”. “The given, on 15 March 2007. In July 2006, the web- being reason official any without blocked Asia, was central in questions political with deals which registan.net, website The rights. human pendent news inde- websites and thoseconcerns which defend generally It secret. keeps but existence the acknowledges government the and which of news” information”, of “security threatening destructive provide that mation infor- of “sources of list the on figure websites some However Internet”. the to access block have the capacity or the technical knowledge to not does “Uzbekistan clear: been however has ministry foreign the of stance the 2005, Since under pressure. coming after work online its suspend to cided de- Tribune-uz.info website news independent year,same The educated”. and an of editor the intelligent health, good in man well-balanced lxy ori, ecie i as it described Dobryin, Alexey tion site was also blocked. Its editor, however seen by the not authorities as an opposi- is which uzngo.info, website the 2008, of start the Since and accessible bythegovernment. Neweurasia.net Uzmetronom.org were also made in- sites 25 Internet Ennemies http://uzbekistan.neweurasia.net More information: http://ferghana.ru Russian, Uzbek,Kazakh,Tajik, andKirghiz). (English, blogs Asian central for platform a is website on Uzbekistan. The website Neweurasia tral Asia(Russian). http://www.centrasia.ru lish). Eng- and (Russian Asia central of countries for : independent news agency news independent : : news website on cen- : collaborative http://www.eurasianet.org erage ofthe2007presidential campaign. Reporters Without Borders report on media cov- “Islam Karimov everywhere, elections nowhere!” (Russian, Uzbek,English). ekistan.html http://www.rferl.org/featuresarchive/country/uzb Eurasianet. http://eng.bir.uz/news rope/ RadioLiberty. http://www.rsf.org/article.php3?id_arti : Uzbeck service of : National news agency news National : nw website news : Radio Free Eu- cle=24840 26 : Internet Ennemies is oge n Yho, hs ih websites with thus Yahoo!, and Google nies compa- American the to up hooked are Internet users Vietnam’s of 80% than More forms. plat- blog controllable easily created not has Vietnam China, Unlike million. 85 of population ThereVietnamarein blogs million a a in almost Foreign companiesurged toco-operate lifestyle oftheVietnamese people. and values personality,moral the destroy ests, culture and information that harm national inter- state must suppress all activities in the fields of “the which under Constitution, 1992 the of 33 all access providers, follows to the letter Article in shareholder state, The bases. data local and email to limited was Internet the 1997, vember No- 19 Until of Telecommunications. and Direction Posts General the through 1996 June 6 on began access Internet of control Official Do QuyDoan,saidinFebruary2009. Communications, and Information for Minister is he Deputy punished”, be will breakingand law the press, the like news general for it uses blogger a If page. news personal a is blog “A the auspicesofinteriorministry. under blocked regularly is content political and authorities the disturbs militants pro-democrat by network the of or getting news. But the mastering surveillance. asm, whether for computer games enthusi- with Internet the to taken has under population young Vietnam’s cafés versive” content and keeps cyber- cyber-police force that filters “sub- a with itself equipped has Vietnam 2002, Since down ondissidentvoices. crack to rules harsh very adopted has nam content of blogs and online expression, Viet- Since it has found itself unable to control the Number ofimprisonedbloggers:7 Number ofpublicaccessproviders Number ofprivateaccessproviders month (USStateDepartment) salary monthly Average less expensiveforVietnamese nationals. cybercafé a in connection hour’s an for price Average users Internet Population Domain name Vietnam : about 2 euros for tourists. Generally : 86,116,559 : .vn : 20,669,285 aot 4 uo a euros 54 about : : 2 : 8 rested inthe cityofDalat,southVietnam. Five quwJv.MxrhJO_sXCZbkCw--?cq=1 (http://blog.360.yahoo.com/blog-Fqy69mcye Dai April blogger, and 19 journalist on the 2008, City, Minh Chi Ho through pass A few days before the Olympic torch was due to accounts. filtering ofemailsandInternet using been also have they But phone-tapping. being method common most the regime, the surveillance system of people who are critical of The Vietnamese authorities have a very intrusive Seven cyber-dissidents behindbars dividing theunityofnation…”. and honour the human dignity of an individual, damaging and organisation, and denigrating country,the constructing of work the therland, or putting out false information: criticising the fa- vised to prevent them from entering into illegalitysuper- are “Bloggers Doan, Quy Do nications, For Deputy Minister of Information and Commu- violate rules establishedbythehost(Article6). that blogs of details as well as tistics sta- their and run they blogs of number the ing report on the activities of their customers includ- is It content. their de- and blogs is control to which signed 2009, January 20 on force into In fact, a government notice, Circular n°7, came about theircustomers. information provide to accept to have would foreign companies’ platforms, under using which they blogs of content the regulate to posals is also planning to put forward co-operation pro- The ministry of information and communications (Article 6). forbidden” is Vietnam of Republic Socialist the to “opposition that down lays 2008 September in force into came that communications elec- tronic and management Internet on decree A ing laws that ban all forms of online opposition. the government has strengthened already exist- but cannot shut down. In order to keep control, block can authorities the abroad,which hosted , better known as as known better , the authorities, hosts must make a make must hosts authorities, the Moreover,of request the at 2). months, six every (Article law” press the by banned publications other or “put out press articles, literary works to banned is it and 1) (Article mation can only carry strictly personal infor- Blogs identity. another under cles now illegal for a bloggerto post arti- Nguyen Van Nguyen iu Cay Dieu , a ar- was ), 27 - Internet Ennemies tions. condi- prison the at protest in 2009 February “bloc 8406”, who began a hunger strike on 19 of cyber-dissidents about concerns Borders his about Without Reporters told he release, been pursued above all on the Internet. On his has regime Communist Hanoi the by posed regime”. He has said that challenging rules im- half-year sentence for “propaganda against the two-and-a- a serving after 2009 February 15 of them, the on One China. after repression, online of podium place second Vietnam given posts, online their of because sentenced and rested Since August 2006, eight people have been ar- media. ernment” for having given interviews to foreign information gov- the overthrowing of “revealing aim the with abroad for arrest fears and for orders asked government on job his who anonymity,lost them, of One arrested. and threatened been regularly also have col- leagues his of Some seized. been has property his and family his harassed have Police ago. archipel- Spratley and Paracels the in policy Chinese against protest in City Minh Chi Ho in demonstrations in 2008 of start the at tion participa-his since watched closely been had Cay Dieu son, his to According December. 4 sentenced to two and a half years in prison, on days later he was charged with “tax fraud” and Huyhn Nguyen Dao , was released on Nguyen Dao Nguyen ment” because of remarks on the Web. arrested main for “propaganda hostile to its the govern- after movers. In May 2007, six of gone its members were relentlessly have ices called this group spokesman “illegal” and the ministry security serv- foreign the October, In petition in 2006 calling for government reforms. democracy movement that launched an online pro- a is 8406” “Bloc 2006, April in Founded http://english.vietnamnet.vn Dieu Cay(inVietnamese). cyber-dissident by founded club” journalists’ http://www.bkav.com.vn (English). http://www.rfa.org/english/vietnamese used anti-virussoftware (Vietnamese). most country’s the of origin the Centre, Koa Free Asia,Vietnamese section. http://clbnbtd.com/ More information: since 2002. trial. It was the worst crackdown in four-hour the country a of end the at prison in years five to sentenced was (UWFO), Organisation ers Workers-Farm-United the for spokesman 42, years. three and four w ad hl yas n rsn n lawyers and Dai Van Nguyen prison in years half a and two Bac Truyen were sentenced to three, four and , Le Nguyen Sang Nguyen Le and : news website of the “free Tran Quoc Hien Quoc Tran Le Thi Cong Nhan Cong Thi Le : website of the Bach ofca daily official : and and Nguyen : Huynh , aged , Radio , to , 28 Countries under surveillance added tothislist. or off taken be could website a how or secret, remain that blocked, be to websites the of up ther does the law say how the lists will be drawn Nei- secret.remain to is list This banned. be to content to attention draw will who users be not will It “inappropriate”. were websites that cide de- would who say not does law The applied. be would law the several how to as unclear remain points However, 2009. June of end the before tests out carry to have would providers service the law was still planned and that that 2008 January in confirmed Conroy, Stephen Minister, tions pornography, child against defamation and authorship rights. Communica- struggle the of remove all “inappropriate” content, in the name ter private Internet connections in each home to since 2006 that would force discussion all service providers under to fil- been has law draft A Australia ing some10,000others. target-is and sites 1,300 blocked has authority of websites, without judicial permission. To date the less initiate an investigation into the content the Internet of all “sensitive” content, it can none purge cannot it if Even citizens. by complaints the has agency of subject arethe that websites close to power independent This content. Internet regulating for responsible ACMA, the Media Authority (ACMA) to intercept any suspi- has allowed the law Australian of Communications the and 2001, Since confidentiality correspondence. into private inroads serious lows back- ground a in which anti-terror against legislation already proposed al- was law draft The racsig evcs c, creating Act, Services Broadcasting the to put was amendment an 1999, In policy. filtering strict a operating democracies the of one is Australia thorisation. au- judicial prior any of absence the in including inde- investigations, out pendent carry to and email cious 29 Countries under surveillance have devised their own code of ethics, finalised bloggers Bahraini censorship, fight to order In result in“technicalerrors”. istry with however conceded that some blocking did dealing min- information The websites politics. or rights human other 66 with policy, government along of critical as seen book, pages on social networking sites such as Face- As a result, Internet users cannot go on to some inaccessible. been also have censorship round Since then, websites that provide help in getting decision. the on back go to power the had cial content, specifying that it alone commer- and political some block to providers access country’s the ordered2009 January 14 on 2005, which websites have had to register since with ministry, information The websites. some to access limited has ism struggle launched against by sectarian-the government the However Emirates. Arab United the and Qatar alongside penetration, Internet has one of the region’s highest levels of Bahrain tions totheauthorities. representa- any make to March 26 until They have reasons”. security national for network the access to organs “security and allow to ligation “legal offer must secure” . They also have the ob- operators law, tions telecommunica- the of 78 article also and ter, char- this Under security”. national “guarantee to needed methods technical define will it net, 2009 provideto authorised operators at Aimed Inter- February 25 on launched a public charter for (TRA) Internet regulation. Authority tory security. Bahrain’s Telecommunications Regula- wor-of freedom of abuse hatred, to incitement ing or allusions containing a sectarian message, hatred conduct online. The code says, “We of reject all writ- code This should helplimitproliferation ofincitementto 2008. August 14 on sonal details in the name of national policy of holding on to people’s per- its strengthen to decided has ment govern- the courts, re- the to without course websites down shut to authorities the allowing cussion dis- under is law draft new a While ship orbelief”. 30 Countries under surveillance websites Charter97andBieloruskiipartisan the major annual demonstrations. Human rights of one disaster, nuclear Chernobyl the of sary its live coverage from Minsk of the 22nd anniver- of result the was attack the said Lukashuk, der Alexan- service, website’sBelarus the of Head post theirownphotos,filmandarticles. to users allowing journalism” izen May 2008. The site its promotes “cit- 5 and since April 26 between founding cyber-attacks rious came under some of the most se- Liberty Europe/Radio Free Radio of website The websites. news and opposition some censor do nevertheless authorities the but being, time the such a filtering system has been put in place for that evidence no is There Belarus. in fluence” cess to foreign websites likely to have a “bad in- ac- block to it expertise Chinese to that resort could 2008 June 2 on said government The Belarus for theauthoritiestoclosemediadown. control of online publications and make it easier registration procedure. It will allow stricter state new a with comply to media obliges that gust Lukashenko Alexander Au- of beginning the pressat new law a signed President Further, veillance legal, forcing owners of cybercafés and sur- Internet made has Ministers of Council the by adopted decree a 2007, February 10 From unknown origin. of attacks similar of target the been also have the KGB. and forces security the for available 12 previous information the keep to and months, the over computers to their on browsinghistory registerthe them forces also It sites. sitive” lice Internet users who go on to “sen- po- to denounce to clubs computer 31 Countries under surveillance regime’s ultra-nationalistpropaganda. the out put (PFDJ), Justice and Democracy for and to the sole political party, The Popular Front ministry information the to respectively longing be- Shaebia.com, and Shabait.com sites, cial offi- two The Eritrea. in inaccessible are Skype as such services online since so more the all easy,becomes network the of surveillance on, EriTel, then From width. use band their them rents all which must who istry, min- information the by censed There development. are four access providers, li- national and tion tion with the ministries of informa- country, works in direct co-opera- the in infrastructure network the owns which EriTel, company The port cityofMassawa. the and Asmara capital the in all almost there, opened have cybercafés 42 then, Since 2000. in did it which Internet, the to connected have to countries recent most the of one is Eritrea Eritrea 2008. them were arrested in Asmara on 26 December of Three users. Internet of activities and ments move- the of surveillance up stepped have and city,the in everywhere are they as cybercafés, Security forces are however present around the are websites, sometimes harassedbytheauthorities. the of managers technical the the expatriate community. of Webmasters, size whothe are of indication an is which foreign-hosted websites, of numbers block to attempt The Eritrean government is known to block or to eev nw truh h Internet. the through news receive can Eritreans problems, connection the despite However, online. going population the of 2% low, than less with extremely is rate Internet penetration The landscape. the from removed been Inde- have media pendent news. of terms closed in most countries the of one is Eritrea 32 Internet Ennemies Today (http://mt.m2day.org/2008 Today hounding over articles on his website, Malaysia judicial this of victim a was “RPK”, nicknamed f h IA o te esnl res f interior minister, of orders personal the on ISA, the of rently under threat of the application of Article 8 Renowned blogger blogger Renowned ticle. 8), a sanction that is indefinitely renewable. (Ar-years two for trial without tion deten- for provides that (ISA), Act Security Internal the applying by The country stepped up repression sponsible” approach online. to re- “more bloggers and “ethical” an on adopt called also He “sources of confusion for citizens”. Abidin called he Zainal which blogs about anxiety his voiced Mizan Tuanku King February, 17 on Parliament to address annual his During Malaysia aa er Kamaruddin Petra Raja /). He is cur- is He /). , oenet odmig l-ramn o the Hindu minorityinMalaysianprisons. of ill-treatment condemning government British the to addressed letter a posting for tre held since 13 December 2007 in been the Kamunting cen- has who Uthayakumar, P. lawyer, can be grounds for arrest. This happened to the ternet and an “inappropriate” use of the Internet In- the to connected is population the of 63% prisoned in 2008. This pressure is one of the of one is pressure This 2008. in prisoned to national security”. RPK has already been im- Syed Hamid Albar, who considers him “a threat lges r mntrd Almost monitored. are but bloggers censored not is network The control. under media the keeping of tradition long a has country The remain inforce. and which it is not known how long it will government the oppose that voices critical intimidating of means 33 Countries under surveillance 50 millionwon(27,000euros). and faces up to five years in prison and a fine of was charged with “spreading false information” This “president of the economy on the Internet” won. the currency, the of fall the and Brothers tions was the collapse of Lehman predic- his of country.One the in forum discussion portals biggest he the of one Daum, on articles of posted because tion” na- the of credibility “the as well as market” the on exchanges cial January 2009 for affecting “finan- nick- named Minerva blogger was arrested on A 7 regulation. of means tionate dispropor-to resorts government the success, this of light the In network. the using Koreans South of 76.1% with sector Internet developed highly a has Korea South Korea, North Unlike South Korea government attemptstolimitcriticism. government resist to together get to decided have Naver, and Daum portals, access largest The forums. online and chat-rooms of content the specting police officers have had the responsibility of in- 1,000 nearly 2008, October Since 100,000. to to limit the registration capacity of these portals seeks also studied, being still is which project 10,000 recorded police year, same That line. on- circulated them about rumours after 2007 in suicide committed celebrities Korean Two South authorities. the exercises that nomenon phe- a is information” false of “spreading The n sca scrt nmes This numbers. security social and names their them asking messages, should clearly identify people posting that had more than 300,000 hits a day forums discussion offering websites and blogs that proposed then (GNP) Party a National Grand Na, the in deputy Kyong-won 2004. in 3,600 against online, defamation of cases 34 Countries under surveillance h nw wbie akdset hs to chose cease Lankadissent operating on 10 January 2009 for fear of website news The of civilianslivingincombatzones. plight the raise they Tamil when propaganda, in Tiger accomplices being of accused are journalists BBC The lies”. “diabolical Service WorldBBC the of service Sinhala the on ports re- called it which in defence.lk, 11 December 2008, on its website, fence ministry released a report on pro-Tamilde- as The seen Tigers. websites hit principally now until which censorship, Internet of fear general a to rise given has which inaccessible, regularly Rights is Human Watch of website The restrictions. of target the become creasingly in- has online posted news 2008, of end the Since the escalation of fighting in the country at Sri Lanka a.r (http://www.ethalaya.org lay.org E-tha- site the of editor country.The the side have not been found and the site is blocked in- the of closure the after jobs their lost had who journalists employed publication critical highly The reprisals. of target the becoming r-oenet iii bcue f articles of posted online. because militia pro-government ambush in 2007 after he became the target for an of target the was Jayawardana, Champika tile by the government. His killers His government. the by tile military situation was seen as hos- and political the of coverage his because murdered Sivaram was “Taraki” Dharmeratnam editor website’s the 2005, In example. the website TamilNet served as an of experience The pressure. cial newspaper Mawbima , under offi- under , , Kumudu ), 35 Countries under surveillance charges ofthiscrimebecausetheirarticles facing currently are people of score a Almost “defamation”, “insult” or“threat of tothemonarchy”. cases in sentences crease pected of the crime of lese-majeste so as to in- sus- anyone for sentences prison for providing added was amendment an 2009, of start the at But law. this in appear not did lese-majeste of crime The content. pornographic or sulting in- containing message sending of suspected police can seize computer equipment of people 2007, in adopted Act, Crime Cyber the Under March 2008. since reason this for blocked been have pages 4,800 only been that say sources official However, have 2009. of start the since blocked websites than 4,000 More online. majeste lese of crime the against fight the up step to decided has ministry the the monarchy. Since December 2008, damage could hosted that websites abroad block to tem put in place a national filtering sys- to euros) million (1.1 baht million 500 invest to ister announced that the government was going January of 2009, the information start and communications min- the At issue. sensitive more approaches, the monarchy has become an ever reign Adulyadej’s Bumibol King of end the As Thailand his blog (http://www.prachathai.comblog his “critical considered of the monarchy” in comments an article posted on making for 2007 gust and “defamation” Au- of end the for at security” national “damaging 14 Article under ings one ofhisfellowcitizenstobeguiltyit. for the opening of an investigation if he suspects ask can citizen Thai any and prison in years 15 to 3 by punishable is lese-majese of crime The monarchy. if he publishes any further comments about the under surveillance for ten years and put faces prisonbeen has Pichai Praya However, proof. of authorities dropped charges against him for lack bu te ig n hs norg hd been had entourage his and king the about comments which from place the to corre- sponded home his that indicated computer his visiting friends in the country. The IP address of ment of Special Investigation (DSI), while he was Thakor was arrested on 14 Suwicha January 2009 by user the Depart- Internet online. posted ek i csoy fcn proceed- facing custody, in weeks Blogger Blogger tions havebeendenied. Twoapplica- him. bail against jeste” lese-ma- of “crime the of charges denies he though even prison, Prem posted. He is being held at the Klong Praya Pichai Pichai Praya pn two spent ). The Thai The ). 36 Countries under surveillance tence againsthim. sen- prison five-month a for called had ecutor October,in hearing appeal pros-his the During euros. 15,000 to equivalent fine a and prison been sentenced on 8 August 2007 to one year in had Shehhi Rashed Muhammad user. Internet an by site his on posted comment “offensive” Shehhi, who was sued for “defamation” over an Rashed Muhammad www.majan.net, website the al of 2008 owner the against charges Ras January all quashed 20 in on court Khaimah appeal The ment is also a very sensitive issue. govern- the of political Criticism reasons. for inaccessible made websites find to unusual not is it taboo subjects on the Internet, but Pornography, are homosexuality and gambling Islam”. “harms that content blocks generally government The Bahrain andQatar. alongside region, the in best countries the connected of one is Emirates Arab United The United ArabEmirates same fate. the suffered has country, the in affairs ligious Saudi a Eve, re- and women of rights the cover of who woman blog The December. since inaccessible been has Onix.com design and hosting blog on website The morals. or affairs religious with dealing content their of because websites some of closure the ordered has ity start of the 2008, the Since Saudi communications channel. author- information an share tries coun- two the since of censorship Arabian Saudi because inaccessible are websites Some o al r-sal ie ae esrd The censored. are sites pro-Israel all not But (.il). name domain Israeli an with websites cations company, Etisalat, to block access to all telecommuni- national the on called has (TRA) Authority Regulatory Telecommunications The uh s ao! esnl and Personals Yahoo! Match.com. as such services dating host that websites those all and Friendster, Facebook, Hi5, as such censorship, for geted tar- also are sites networking Social for example,accessible. Jerusalem Post (www.jpost.com Post Jerusalem ) is, ) 37 Countries under surveillance 2008, someYemeni newswebsiteshavenot May 15 since But, country. the within hosted websites to apply only rules these because ble Twitter,and accessi- Orkut, however book, are Platforms such as Maktoobblog, Youtube, Face- this reason, banned”. network, that can affects its capacity, and is for Internet the of use unreasonable an represent [...] files audio and video of transmission allow that applications to “access that explain also public of Yemen”. The conditions of use of Y.Net use of Y.Net services breaking the law of the Re- attempted or use any on authorities competent the to “report to right the reserves providers, main country’s the of one (Y.Net),TeleYemen scriptions cangetaccess. sub- ISDN and ADSL with Users connection. “dial-up” a with users its provider was blocking access to that realised The Marebpress sites. website news local to access getting from users Internet some prevent con- providers Service properly trolled. be cannot sages mes- text that grounds the on mobile, Qoyod Bela or Mobile Nass by those including ices, serv- news phone mobile several bans ternet, ministry,In- the monitoring to addition in which New is very tightly controlled by the information Yemen itrn sfwr Wbes t slc news select about thecountry. to Websense software filtering US the uses Yemen Bahrain, in As news. ing ies”, thus preventing Internet users from obtain- “prox- or censorship round get to designed re cess tosoftwa ac- blocks government the time, same the At Arabia. firea in casualties became who grants Saudi in and emi- Yemeni of report plight the Watch with dealing videos Rights Human a posted it after to (http://www.yemenat.net/), Yemen.net applies same The January. 28 accessible freedom of expression online, has also been in- of right his using for year a than more for oned impris- been has who Amer, Kareem blogger, al- as such inaccessible, made websites been also have Opposition policy. government ing (The Tagheer articles dealing with social unrest and challeng- al posting of accused been have They and Change). Yemen.net Nation), (The al-Umma of that as such accessible, been The website in support of Egyptian of support in website The most popularinthecountry. the among are which sound.com), and (http://www.yemen- Yemen-Sound (http://www.al-yemen.org) and forums of the Yemenite Council www.al-shoura.net) (http:// Shoura 38 Countries under surveillance Patriotic Front (ZANU-PF) during the campaign. – Union National African Zimbabwe ruling his and Mugabe Robert backed sufficiently having not for journalists other seven pany,with along com- (ZBC), the from ousted was Muradzikwa, Henry Corporation Broadcast Zimbabwean the of editor the 2008, May In campaign. tion elec- the president’sduring the party to loyalty their gauge to surveillance heightened this to subjected August 15 to 3 fromwere journalists Six passwords. decrypts that software of help his editors’ private emails with the into hacking the authorised had group newspaper Zimpapers, revealed that he publicly-owned the elections, Justin Mutasa, editor of presidential the Twoafter months by including hacking intotheiremailaccounts. journalists, over leveredthe Zimbabweangovernment itspower 1987, since state of head been has who gabe, Mu- Robert President of mandate the of newal re-the during 2008, August In elections. during except … government the of concern first the not is Web the controlled, tightly is it Although Zimbabwe n tls hm ht e xet. h editors have toobey”. The expects. he what them tells and each mandate, the new minister calls on editors by the minister of information [...] At the start of but editor group the by Justin set not are lines itorial authorised. however Mutasa justified not his actions, saying that the “ed- is mation infor- private into hacking The security”. tional phone calls and emailintercept or to faxes to state “guarantee the na- allows that Act nication Tsvangirai, Morgan of (MDC) Change ocratic the leader of the opposition Movement for Dem- of photo a publishing for November to August from suspended was Ncube, Bhekinkosi ywa, Umthun- magazine the of editor Moreover,the h gvrmn hs ic 2007 since adopted the Interception of Commu- has government The elections. general of 2008 March 29 in ZANU-PF defeat the after power-sharing when the two parties were discussing time a at sign) (Tsvangiraito refuses with the caption “Walile u Tsvangirai” 39