i

Overview: Searching for guidance in Chinese cyberspace “Who controls the past, controls the future: who controls the present, controls the past” George Orwell, 1984

Searching online should be easy. Type a request major Western search engines active in , all into a search engine and the screen lights up with of which are U.S.-based. This is because search a neat list of what is available on the World Wide engines such as those run by , Web. and Yahoo! face the toughest challenges. They are gatekeepers to the vast repository of human That is not the case in China. knowledge in the information age. They also know a lot about us: our browsing habits, our China’s search engines implement and enforce interests, and increasingly, our social networks state policy. They allow the past to be rewritten and contacts. Entering into the Chinese market and make inconvenient truths disappear. Social as a search engine or social media provider is discontent mobilized by local corruption or an ethical minefield. In the hands of authorities bureaucratic intransigence is redacted. Tibetans, determined to police their subjects, search engines Uighurs and other minorities show up as and social media platforms such as can historically happy subjects of the Chinese state. become a potent tool of online repression. Little is said about the presence of heavy policing in these regions that has followed recent mass Western corporations can act deferentially in uprisings. Enter “Tiananmen Square” into Baidu, concert with – which in many China’s leading search engine, and it becomes cases means effectively helping the government just a plaza in Beijing. Much like the memory to perpetuate censorship, and hole described in George Orwell’s 1984, China’s restrictions – or they can ensure that their actions search engines allow the past to become just as are consistent with their own national laws and the present requires it to be. international instruments such as the Universal Declaration of Human Rights. If the latter is While its constitution upholds the right to free not possible, they can choose to withdraw from expression and privacy, China maintains strict China, as Google did. control over domestic cyberspace. Censorship and surveillance are justified as necessary to The dilemmas faced by Western ICT corporations maintain the social stability and cohesion of its are not restricted to Chinese cyberspace alone. 1.3 billion subjects. The Golden Shield project While China is certainly the most important - an ambitious state cyber security strategy - case financially and politically, the complicity has spawned an elaborate system that enables of Western companies with -related pervasive censorship of internet content, requires violations of human rights has been occurring in mandatory registration of new sites, and enforces other countries and the caseload is growing fast. strict self-policing by China’s online population. Good behavior is expected and bad behavior So what is to be done? is punished. Everyone lives behind the “.” Industry plays a uniquely powerful role when it comes to the internet. Companies – not Western corporations cashing in on the Chinese (necessarily) governments -- own cyberspace. Information and Communications Technology They are well-positioned to undertake voluntary (ICT) market face difficult ethical dilemmas. This commitments that encourage better behavior. report focuses mainly on the operations of the But when this doesn’t work, governments have a ii SecDev Analytics

responsibility to provide guidance, which may also require legislation.

To do nothing is bad for business and bad for . Inaction undermines the values of openness, access to knowledge, individual privacy and informed choice. It threatens the future of the internet and diminishes its value as a driver of global development and prosperity.

Government, industry and key stakeholders should work together to find feasible solutions to the challenges of balancing ethics and economics in the internet world. Solutions will come from reining in opportunism and encouraging responsibility, transparency, and accountability. Collusion and Collision: Searching for guidance in Chinese cyberspace iii

Box 1.

Key takeaways: At a Glance

• The Chinese government has enacted a pervasive regime of laws, rules, and regulations that empower it with control over access to the internet, content, and user information. The regime applies these controls to online communications within China as well as data entering or leaving the country. Foreign companies are required to comply as a condition of doing business.

• China’s censorship and surveillance policies are of particular concern to Western companies that provide internet search engine services. Search engines can be gateways to content control. They also collect user specific information. As such, search engines can be powerful tools for online policing and controlling the flow of information available to users.

• Most of the major Western internet companies active in China – for example, Google, Yahoo! Microsoft and Cisco – are based in the United States. All have faced the ethical dilemmas of conforming to China’s censorship and surveillance policies.

• Most companies have acceded to China’s demands for information control, seeing this as the price of doing business. This choice has often led to concrete instances where the companies have aided and abetted human rights abuses, as the case-studies in this report illuminate.

• By contrast, Google opted to withdraw its services from mainland China.

• China’s policies contravene U.S. positions on cyberspace openness, access to information, and the individual’s right to privacy. They also violate accepted international norms on these issues, norms that are increasingly being extended to include cyberspace.

• So what should be done about Western ICT corporations active in China whose compliance with Chinese law requires them to collude in the violation of established human rights?

• Voluntary codes to enforce ethical behavior on the part of corporations have thus far been ineffective, and existing legal remedies are inadequate. No real legal remedies exist to deter and correct corporate complicity in aiding and abetting Chinese human rights abuses.

• This report calls for new approaches that are practical, realistic, and actionable, and that wisely balance the competing public and private interests at stake. iv

Acknowledgements

The SecDev Group drafting team was comprised of Elinor Buxton, James Farwell, and Natalie Ratcliffe, who worked under the guidance of Rafal Rohozinski. Deirdre Collings and Arnav Manchanda provided editorial support. The authors are grateful to a number of anonymous reviewers who provided constructive input at short notice. Thanks also to the Citizen Lab, Inc, OpenNet Initiative and Information Warfare Monitor for sharing their invaluable research. Publication layout and design was led by Madeline Charlton. v

Table of contents

Overview: Searching for guidance in Chinese cyberspace i Acknowledgements iv Introduction: Mind the gap 1 Part 1. The Golden Shield: China’s strategy for controlling domestic cyberspace 3 1.1 A pyramid of control: China’s and surveillance mechanisms 4 1.2 Seek and ye shall not find: The complicity of search engines 5 1.3 Publicity and public order: Additional considerations 7 Part 2. Complicity: U.S. corporations in the Chinese internet market 8 2.1 Google: “Don’t be evil;” do make money 9 2.2 Yahoo!: Going native 10 2.3 Microsoft: MSN Spaces and the Bing-Baidu partnership 10 2.4 : Breaching trust 14 2.5 Cisco: Selling surveillance 15 2.6 Having their cake and eating it too 16 Part 3. Current policy and legal measures 17 3.1 Locutions of liberty: U.S. policy 18 3.2 Tools to implement U.S. policy: Voluntary codes 19 3.3 The American way: Statutory remedies 19

Alien Tort Statute 19

The Torture Victim Protection Act 20 3.4 We are the world: International principles and initiatives 20

United Nations statements 21

UN Global Compact 21

e-G8 21 3.5 Transmission delay: The proposed Global Online Freedom Act 22 Part 4. What is to be done: To new beginnings and new behavior 24 Endnotes 25 vi SecDev Analytics

List of boxes

Box 1. Key takeaways: At a glance iii Box 2. China’s system of control: How it works 3 Box 3. How do search engine companies shape Chinese cyberspace? 6

List of figures

Map of connectivity 4

Collusion and Collision: At a glance 12 Collusion and Collision: Searching for guidance in Chinese cyberspace vii

Collusion and Collision: Searching for guidance in Chinese cyberspace 1

Introduction: Mind the gap

Balancing profits with principles is a challenge This paper examines the ethics, dilemmas, and for all businesses. It is especially challenging for legal issues that affect U.S. search engine foreign businesses operating in China. Chinese companies operating in China. The focus on authorities rightly require that all businesses China is deliberate. With over 450 million conform to Chinese law. But when these require- internet users, China is an alluring market for ments run contrary to the norms and values of ICT companies. Its place in the pantheon of ICT foreign companies and the commitments that giants is also growing. It is the manufacturing they uphold to their governments – not to hub of the world’s technology marketplace. It is mention international conventions – it is a increasingly a standard-setter in telecommuni- legitimate question as to whether these cations. However, it is also a leader in internet practices are ethical or defensible. censorship and surveillance.

The focus on search engines is deliberate. They are gatekeepers to a vast repository of informa- tion and knowledge. They control access by making information easy to find. As a result, they yield tremendous power in shaping perceptions and controlling access. They also know a lot about us. Search engine and social media busi- nesses are built around knowing their clients. What we browse, our interests, and who we have talked to are all part of an algorithm designed to tailor search results and generate targeted adver- tising -- a business that generates immense profits for these corporations. Consequently, search engines and social media can be a potent tool for online policing and controlling the flow and flavor of information available to users.

This report focuses on U.S. companies and U.S. policies. This too is deliberate. U.S. companies are global leaders in the search engine market. Google, Yahoo!, and Microsoft’s Bing account for approximately 94% of the global market share.1 Their operations are global, and the impact they have when balancing ethics and profits is impor- tant. The United States is also currently the only Western country with a clearly defined foreign policy on cyberspace freedom.

The State Department supports freedom of expression online, and freedom of access is one of the core pillars of U.S. foreign policy. Other Western countries continue to grapple with defining their positions on cyberspace. Interna- tional organizations such as the Organization for Security Co-operation in Europe (OSCE), Organization for Economic Co-operation and- 2 SecDev Analytics

Development (OECD), and the G8 are beginning Together, the U.S. and Europe make up 40%, to develop a common set of norms. But they are and that share is declining. New internet giants neither as advanced nor as clearly and are rising and with them the centre of gravity is unambiguously stated as U.S. foreign policy. slowly shifting. If the present day internet is an embodiment of the values and norms of Silicon Principles and profits Valley, what will the future internet look like, Search engine and other ICT companies have when the creative centre of gravity is elsewhere - been complicit in violations of privacy, enforc- in Zhongguancu, Bangalore, or any of the rising ing online censorship, the interception of private cyber powers of the East? communications, and the sale of equipment that has ultimately aided repression. Attempted self- There is a need for bold thinking. Existing solu- regulation by industry is limited, and guidance tions need to be re-examined. Competitiveness under national legislation and existing laws is needs to be balanced with responsibilities under limited at best. International norms are emerging, domestic and international law. The need for ac- but their ultimate success will be dependent upon tion is urgent: the involvement of U.S. companies national uptake and the willingness of corpora- in China is growing, with new powerful players tions to balance principles with profits. such as Facebook seeking to enter the market. At risk is more than just the profits forfeited This will be tough. China’s growing importance by exiting the Chinese market. Rather, it is the as an ICT superpower means that corporations future of the internet itself. and governments are faced with the potential of writing laws that lessen their competitiveness in The internet became a motor for global the global marketplace. This challenge is broader economic growth and development largely than just China. States including Iran and through its capacity to provide open access to members of the Shanghai Cooperation Organiza- knowledge and communication. Commitment to tion have recognized search engines as strategic those core values remains crucial to its future. properties. Iran plans to develop its own national search engine and email system. Countries includ- Objectives and format ing the Russian Federation and Kazakhstan have This report aims to inform government and declared their intention to police and regulate business leaders of certain challenges faced by social media. Western search engine companies who operate in China and the need for action. It is written in The global marketplace itself is at risk if the glob- three parts: al commons of cyberspace is transformed into a set of national gated communities. Cyberspace is Part 1 discusses the “Great Firewall” of China and changing. The digital natives – those who grew how censorship is deeply embedded in every aspect up knowing nothing but online connectivity – are of the Chinese internet ecosystem; entering their productive years. The Arab Spring, London riots, Wikileaks, and massive privacy Part 2 examines five case studies where high-profile breaches caused by hacker groups like Lulzsec companies have made controversial decisions in the and Anonymous are emblematic of the new course of their Chinese operations, and the resulting politics and power of cyberspace. The internet impacts; that was built in the 1990s was all about making things work. Security was secondary. That is no Part 3 deals with sources of policy and law that longer the case. Pressures to control and police may act as guidance or restrictions on the behavior cyberspace are rising. At present, according to of companies when operating abroad. the OpenNet Initiative, more than 45 countries constituting approximately half of the world’s internet population practice some form of online control. This number is rising.

The creative heartland of the internet is still Sili- con Valley, whose engineers have always favored a policy of internet openness and access for all. But that is also changing. The U.S. now forms only 13% of the global internet population. Collusion and Collision: Searching for guidance in Chinese cyberspace 3

Part 1. The Golden Shield: China’s strategy for controlling domestic cyberspace.

China is a censorship superpower. As the number The OpenNet Initiative reports that the Chinese of Chinese internet users has exploded from 33 government “has undertaken to limit access to million in 2001 to over 450 million in 2011,2 the any content that might potentially undermine the government has enacted measures that ensure state’s control or social stability by pursuing strict tight control online. supervision of domestic media, delegated liability for online content provision, and, increasingly, China operates one of the most extensive, a propaganda approach to online debate and sophisticated, and far-reaching systems of discussion.”6 internet filtering in the world. Its scale, depth, and penetration are extraordinary. In order to understand this broad system of con- trol, one must look at the internet from its macro The Ministry of Industry and Information aspects – infrastructure and connectivity – to the Technology (MIIT) regulates internet use and nitty-gritty of how content providers must deal thus oversees censorship, alongside the State with their millions of users. Council Information Office and the ’s Propaganda Department.3 The following discusses: Several approaches are used to control content. 1. China’s censorship and surveillance Domestically, China employs: legal threats and system, including technical details of voracious penalties; state-mandated surveillance 4 filtering, as well as the role of internet and filtration; and, state-induced self-censorship. service and content providers; Websites that originate outside of China are subject to the “Great Firewall,” a national online 2. The complicity of search engines. Search censorship system officially known as the Golden engines are one of the most powerful tools Shield.5 that control access to information; and 3. Additional considerations, including China’s concerns for controlling the media and safeguarding national security.

Box 2. China’s system of control: How it works

Filtering and blocking content: All international gateways are ultimately state-controlled, leading to a single point for filtering. DNS tampering, IP blocking, and IP address misdirection are all employed in order to redirect users.

Internal controls: ISPs and ICPs are subject to several regulations. ISPs must store user data and are liable if they host objectionable content. And search engines – particularly relevant given the strengths of U.S. companies such as Microsoft in the field – omit certain results in order to pacify authorities.

Managing the news: News services are subject to state provisions. The government has supervisory powers, and provisions regarding content can be broadly interpreted in order to incorporate just about any “offence.” Infringing organizations can be shut down.

Monitoring and surveillance: providers must effectively encourage their users to self-censor through end-user agreements. Email and chat services provide information on request, an effective requirement that led to a public fiasco for Yahoo!, when it came to light that its Beijing based employees handed over personal user details to the Chinese authorities without following (or adhering to) any legal process. 4 SecDev Analytics

1.1 A pyramid of control: China’s internet The government also uses IP address redirection censorship and surveillance mechanisms through the use of DNS (domain name system) tampering. The Chinese control many of the Infrastructure authoritative name servers that are trusted to At the level of infrastructure, all international point to the correct IP addresses for a given do- gateways are state-controlled, leading to a single main name or URL. As a result, this enables the point for filtering. In addition, IP blocking, IP government to redirect requests to blacklisted do- address misdirection and DNS tampering are all mains to whatever approved website they wish.14 employed in order to redirect users. In an additional effort to restrict content, MIIT Nine state-licensed internet access providers informed computer manufacturers in May 2009 7 (IAPs) operate in China. As of 2008, each had at that all new PCs sold in China after July 1st least one connection to a foreign internet back- were required to have filtering software called bone through three main fiber-optic pipelines that Green Dam pre-installed. This project has been consist of giant cables running to Shanghai (from described as ultimately unsuccessful: researchers Japan), the Beijing-Qingdao-Tianjin area, and at the OpenNet Initiative discovered that the fil- 8 Guangzhou. is also a point of con- tering was ineffective and included unpredictable nection. There are also limited and slow satellite and disruptive blocking of political content.15 The 9 services in some parts of the country. The private ensuing controversy provoked a rare reversal of companies that run the fiber-optic networks must Chinese policy as the software was made configure router switches, which deliver packets optional.16 of data between networks, at the edge of the net- work where signals cross into foreign countries.10 These boundary routers form an integral part of the Chinese Golden Shield project to control information SOUTH KOREA flows. An American firm, Cisco, sold JAPAN routers and switches to the Chinese 1 government as part of this effort.11

2 Censorship is built into the infra- structure. Overlapping techniques are employed to filter content that the CHINA government considers politically sen- sitive. Goldsmith and Wu note that filtering is “an instruction to drop 3 information from or for certain ad- 4 dresses. In practice, the government provides a list (the ‘access control LAOS list’) of all the banned sites, identified THAILAND by their IP address (e.g. 127.37.28.1) VIETNAM and their URLs (e.g. wutangclan. com).”12 CAMBODIA PHILIPPINES One filtering method is IP (internet protocol) blocking. China employs a TCP (transmission control protocol) reset system that inspects the content BRUNEI of IP packets for blacklisted key- words and IP addresses. If a black- MALAYSIA listed keyword or IP address is found, MALAYSIA the routers controlling the traffic will block the data going back and forth INDONESIA between those addresses, and close the connection. This packet inspec- tion has occurred with several large international sites, such as YouTube.13 Collusion and Collision: Searching for guidance in Chinese cyberspace 5

Internet service providers 1.2 Seek and ye shall not find: The complicity of The next level in the pyramid of control are in- search engines ternet service providers (ISPs) -- the retail sellers of internet access – who are licensed by the nine The limitations placed on ICPs are minimal 17 access providers. Chinese law requires ISPs to compared to the restriction on a user’s ability to store important user data including identifiers, a find content at all. Underneath the multitude of log of activities, and URLs visited for at least 60 providers and agencies lie nearly half a billion days. New users must register with local police users. Search engines are some of the primary bureaus. ISPs themselves are liable if they host portals that help these users navigate the internet. content that is considered to be politically objec- They are also one of the most powerful tools for 18 tionable. potential repression (see Box 3). Baidu, who now has a partnership with Dell as well as Microsoft, Internet content providers dominates the Chinese market. Further down, one reaches the internet content providers (ICPs) who operate platforms for creat- Search engines maintain lists of keywords, ing or sharing information, including , email phrases, and website addresses that provide and chat services. ICPs must take a “voluntary” guidance as to what should be blocked or pledge initiated by the Internet Society of China removed. These are, in general, at the discretion (governed by the MIIT) known as the “Public of each company. Despite this flexibility, Pledge of Self-Discipline for the Chinese Internet companies tend to err on the side of conservatism Industry.” This pledge vows to avoid disrupting in order to avoid provoking conflict with the 19 state security or social stability. Violating the government. Companies run diagnostic tests pledge may result in reprimands or the revocation to see which words, phrases, and websites are of an operating license. regularly blocked.25 Different engines yield vastly different results, so there is little consistency in Different services have different obligations. First, access to information. several blog providers such as , MSN China, TOM, and Qianlon signed the Conven- These variations can be attributed to several 20 tion on Blog Service Discipline in 2007. The factors, including the complexities of the Chinese convention requires blog providers to have terms language and its varied transliterations. But it still of service banning the dissemination of rumors points to the fact that whatever companies may or false information. Signatories are expected to say about being forced to block specific keywords encourage real name registration and to manage or URLs, there does not appear to be a single list. content on their platforms by deleting posts con- That company X omits more results related to 21 sidered inappropriate or illegal. This does not ‘freedom’ or ‘liberty’ than company Y seems to be seem to have impacted the growth of blogging in at least partly due to deliberate action on the part China -- the number of microblog (or “weibo”) of company X. users more than tripled in just six months in 2011 -- but it does mark a limit on freedom of This is a pivotal issue for U.S. companies for two 22 expression. Service providers are afforded some reasons: because of their traditional strength in degree of discretion, leading to uneven patterns search capacity; and, because such complicity in of filtering and variations in the transparency and censorship means that they are betraying values 23 methods of censorship. that they claim to uphold.

Secondly, email and chat services are expected But there are other options for search engine to provide information to the authorities upon companies. When Google discovered that an request. The unquestioned compliance of Yahoo! uncensored service was unfeasible in China, it in cases involving the email accounts of jailed dis- withdrew to Hong Kong, thereby abdicating its sidents proved what a minefield this can be (see role as a primary censor. Results are now filtered case study in Part 2. 2 below). Chat services must by the Great Firewall rather than Google’s search filter and store information. For instance, QQ platform. Placing the onus for censorship on the (the Tencent-owned popular Chinese instant mes- Chinese government itself, rather than the corpo- senger) was found to have a keyword-blocking ration, is one alternative option. program within their chat client that monitored and recorded users’ communications.24 6 SecDev Analytics

Box 3.

How do search engine companies shape Chinese cyberspace?

Empirical studies have documented pervasive filtering across both domestic and foreign owned search engines in China. Key findings include:

Search engines are a powerful tool. They have become the gatekeepers of the internet by connecting users to online content. Search engines are also a formidable threat to countries that restrict the information environment.

China’s Golden Shield is pervasive but not comprehensive. Information can get through. Search engines are the last checkpoint between users and content. In order to service China, they are required to obtain a license - and in order to obtain a license they are required to filter. But how do they filter?

Chinese cyberspace is strictly monitored. Search engine results are keyword-filtered and web- sites are censored in accordance with Chinese policy. Government authorities closely scrutinize foreign and domestic search engines in China.

Which way is the wind blowing? Government officials from the State Council Information Office frequently meet with top executives of service providers to anticipate upcoming filtering requirements.

Microsoft, Yahoo!, and Baidu yield drastically different search results. Search engine companies create their own list of blocked sites and blacklisted key words by interpreting and even anticipating Chinese government policy. This affords search engines considerable flexibility and may result in over-blocking.

Search engines lack transparency and accountability. While search engines indicate when content has been censored, the notifications are vague and unstandardized, and the process remains opaque.

Keyword blocking policies within the Great Firewall have varied over time. Some investigators suspect that a government-sanctioned blacklist does exist, although one has never surfaced. They attribute the difference in search results across platforms, and even within platforms, to a variety of factors including anticipated noise variation, particularities of the simplified Chinese script, different filtering methodologies and varying parameters around selecting which black listed terms are indexed.

Sources: Clive Thompson. 2006. “Google’s China Problem (and China’s Google Problem).” New York Times. April 23, 2006; Nart Villeneuve, 18 June, 2008. “Search Monitor Project: Toward a Measure of Transparency.” Citizen Lab Occasional Paper #1; Zhu, Tao, Christopher Bonk and Dan S. Wallach. 2011. “An Analysis of Chinese Search Engine Filtering.” Cornell University Library. 19 July 2011. Collusion and Collision: Searching for guidance in Chinese cyberspace 7

1.3 Publicity and public order: Additional National security considerations The crime of “harming the honor or interests of the nation” is supplemented by the Law on Controlling the media Guarding State Secrets, first promulgated in 1989 Online media and journalists are of particular and revised in 2010 to more comprehensively tar- interest to the Chinese authorities – especially as get Internet and telecommunications companies. the job description has blurred over the past few The revised law requires them to monitor, record years. Bloggers and activists are now de facto cor- and delete content that leaks “state secrets,” respondents. The State Council Information Of- however broadly and ambiguously defined. It fice’s (SCIO) Provisions on the Administration of demands full corporate cooperation with relevant 28 Internet News Information Services regulates the government agencies during investigations. The content of news websites (another grey area). The April revision overlaps with and reinforces the provisions include requirements for registration, “Administration of the Maintenance of Secrets content, external government supervision, and in the International Networking of Computer In- penalties. The violations are very broad, including formation Systems Provisions,” which came into “harming the honor or interests of the nation.”26 effect in January 2000. Pursuant to the Law on Such sweeping statements allow significant inter- Guarding State secrets, these provisions banned pretative scope, empowering the government and the storage, processing, or transmittal of state se- 29 rendering users arbitrarily vulnerable. An indi- crets over the internet. But critically for internet vidual can almost always be found to be violating service/content providers and search engines, in- the law in some sense, enabling the government dividuals, corporations, and other organizations to arrest or punish them at will – despite the fact can be held “vicariously liable” for activities that 30 that the Chinese constitution protects the right to happen within their realms of “control.” free expression, privacy, and academic research.27 ** The SCIO also grants permission to create a news information service. Staffing and financial In sum, China’s system of control is pervasive requirements are stringent. SCIO and provin- and aggressive, from a carefully set-up infrastruc- cial government information offices have broad ture at the top to rules, regulations and imposed supervisory authority. Financial penalties are stiff, self-censorship among millions of end users. The and infringing organizations can be shut down. active complicity of search engines – the primary In February 2009, the official China News Ser- gatekeepers of information - is an invaluable vice created a “blacklist” of journalists engaged censorship tool. In September 2011, the People’s in “unhealthy professional conduct.” Daily (the main newspaper of China’s Commu- nist Party), worried about the growing audience and influence of -like micro-blogging web- sites, and urged further crackdowns on internet freedom. “Internet opinion is spontaneous, but increasingly shows signs of becoming organized,” asserted a team of writers for the party’s top theoretical journal, Qiushi (Seeking Truth). “Un- less administration is vigorous, criminal forces, hostile forces, terrorist organizations and others could manipulate public sentiment by manufac- turing bogus opinion on the internet, damaging social stability and national security.”31 The ques- tion that remains for the rest of this document is how Western companies can work within this tight system and take advantage of business opportunities without compromising their own values. 8 SecDev Analytics

Part 2. Complicity: U.S. corporations in the Chinese Internet market

Internet companies operate in a narrow space This section reviews a number of documented between collusion and collision with the Chinese case studies that are representative of the ethi- government. The allure of the world’s largest cal dilemmas faced by U.S. companies working pool of internet users back-dropped by an infor- in China. These companies have been selected mation environment overrun with state-imposed primarily because they are internet giants. They restrictions has corporations wrestling with their wield tremendous power. While this report gives core business practices. search engines particular attention due to their powerful role in censorship, the actions of com- Companies from all corners of the world face panies such as Skype and Cisco merit discussion similar problems. But many of the biggest players to demonstrate that the problem is more than are based in the United States. U.S. internet com- just search. The following narratives demon- panies operate under the scrutiny of Congress, strate that with sufficient pressure, companies human rights groups, and international opinion. have eventually come down on the side of ethical Critics have alleged companies are failing to meet business practices. The cases and controversies international legal standards and self-declared examined in this section include: ethical obligations in their bid to comply with 1. Google: Concerns about its earlier decision local regulations. Many of the companies con- to offer a censored search engine, cerned have taken refuge in the grey area between Google.cn, eventually led to its withdrawal national and international standards to justify from the Chinese search market in 2010. their defaulting to local compliance. 2. Yahoo!: Acquiesced without appeal to the If internet companies do not acquiesce to Chi- authorities’ demands to hand over private nese regulations, they risk losing their operating user data, resulting in jailed dissidents, license. At the same time, if they do not act in lawsuits, and embarrassing apologies. accordance with U.S. and international laws and 3. Microsoft - MSN Spaces and the norms, they risk losing their integrity, while their Bing-Baidu partnership: MSN Spaces Chinese users risk losing their freedoms, and in blocked entire blogs with no accord to some cases their lives. Corporations that prosper transparency or legal process. A new in a democratic society have a responsibility to partnership between Microsoft’s search refrain from abetting the repression of foreign engine Bing and Chinese engine Baidu citizens for the sake of profits. raises concerns about censorship. 4. Skype: Despite assurances to the contrary, upon partnering with TOM-Online, personal user data and communications were flagged and stored on publicly accessible servers. 5. Cisco: An equipment manufacturer, Cisco supplied hardware to China in order to aid in the initial construction of the Golden Shield. Collusion and Collision: Searching for guidance in Chinese cyberspace 9

2.1 Google: “Don’t be evil;” do make money Google initially argued that its censored services were better than nothing,36 saying later on that After struggling with the contradictions of a cor- their focus had “really been what’s best for the porate commitment to openness and the Chinese Chinese people. It’s not been about our particular practice of censorship, Google capitulated and revenue or profit or whatnot.”37 introduced a filtered Google.cn search engine in Mainland China in 2006. However, Google Empirical testing at the time revealed that found it increasingly difficult to justify a censored Google was censoring less than its competitors – presence in China and eventually withdrew its according to one study, over 10% less than operations in 2010. By so doing, Google became Baidu and 5% less than Yahoo!.38 However, a poster-child for ethical behavior – an example Google’s practice of prioritizing approved local of the notion that principles should trump profits. content limited the user’s search experience and exacerbated censorship.39 From the get-go, Google demonstrated a more ethically sound – though arguably naïve – Google’s complicity attracted acrimony at home. understanding of the challenges it faced in China Representative Jim Leach blasted Google as a than many of its competitors. Its original business “functionary of the Chinese government,”40 motto “don’t be evil” and its corporate belief that while his colleague Christopher Smith accused information is a powerful source of good put it them of “sickening collaboration” that was “de- directly at odds with Chinese censorship capitating the voice of the dissidents.”41 Protesters policies.32 waved placards outside the company’s Mountain View, California headquarters.42 , an For several years Google operated outside of activist and former law professor, vowed to sue China, meaning that while its search results were Google for excising his name from search censored by the Golden Shield, it did not have results.43 to self-censor. But this proved to be a logistical nightmare. The volume of queries that Google At the same time, Google held some respectable had to service and the constricted physical in- positions on other issues. In a strategy aimed frastructure, which bottlenecked at three cable- at minimizing its vulnerabilities in China and landing sites, eventually convinced Google that mitigating potential ethical dilemmas, Google boycotting a dedicated Chinese service was no maintained a policy against storing personal data longer feasible. in China. Although it censored information, it declined to turn over private data to the secu- In December 2005, China licensed Google as an rity apparatus.44 This prevented it from offering ISP. went live on 27 January 2006, Gmail, Blogger, or Picasa, and compelled it to headed by a renowned computer scientist, Kai-Fu modify other services. The company also denied Lee, whom Google hired away from Microsoft its China-based workers access to its production for $13 million.33 code, a key to creating new products.

Former Google CEO Eric Schmidt disclosed that However, as Google co-founder Sergey Brin said Google.cn censored thousands of keywords and in 2010, “Things started going downhill after web addresses in accordance with Chinese laws. the Olympics…our other sites, YouTube and Google admitted that it generated an internal whatnot, have been blocked. And so the situa- black list by studying the filtering habits of com- tion really took a turn for the worse.” 45 After petitors and Chinese authorities.34 unsuccessful discussions with the government, who were “crystal clear…that self-censorship is Despite its new .cn website, the company left its a non-negotiable legal requirement,” 46 Google global site in Chinese online – a decision which withdrew from China rather than comply with its proved controversial. Steven Levy reported onerous burdens on free speech and privacy.47 that in 2009, China’s top propaganda officer, Li Changchun, searched for his own name on Google closed its internet search service in China Google.com and found several critical comments. and directed users to its uncensored search engine The government demanded that Google remove based out of Hong Kong. The move infuriated the link on Google.cn directing users to the Chinese officials. Even so, Google retained a global site – but company executives considered sizeable workforce in China of 500 employees, the request to be a step too far, and refused to including its research and development team and acquiesce.35 a sales force. Google continues to operate online 10 SecDev Analytics

maps and music,48 and sells display ads to Chi- no knowledge of the facts surrounding the Shi nese companies.49 China renewed Google’s ICP Tao case when they shared information with the license in 2011 allowing the Google.cn domain authorities. Representative Tom Lantos stated name to redirect users to its Hong Kong based that “a company of Yahoo!’s resources and search engine, where results are not censored but sophistication operating in the Chinese milieu must pass through the Great Firewall.50 should have taken every conceivable step to prevent the automatic compliance with a request 53 2.2 Yahoo!: Going native from the Chinese police apparatus.”

Yahoo! was one of the first foreign brands to of- Congressional hearings coincided with a suit that fer simplified services in China. was filed on behalf of dissident Since entering the market in 1999, Yahoo! has and two other plaintiffs against Yahoo! in the 54 encountered significant problems balancing the United States under the Alien Tort Claims Act. demands of the Chinese government with expec- Arguably the plaintiffs would have lost the suit tations of corporate social responsibility. This under the stringent criteria required by the Act came to a head in 2005, when Yahoo! complied and defense arguments that the U.S. justice sys- with a request by the Chinese government to tem did not have jurisdiction. Nevertheless, under hand over full information related to the private the weight of public opinion and political pres- email correspondence of Chinese regime critics. sure, Yahoo!’s executives personally apologized to These dissidents were subsequently arrested and the families, committed to securing their freedom 55 jailed. and settled the case for an undisclosed amount.

Yahoo! was catapulted into the uncomfortable The experience clearly took its toll on Yahoo!. In limelight because its compliance was so readily an effort to forestall future crises, Yahoo! bought forthcoming: no questions asked, no deferral to a 40% stake in China’s biggest e-commerce firm due process, and no respect for the privacy and Alibaba for one billion dollars and consolidated safety of its users. Most famously, Yahoo! its subsidiaries. As of October 2005, Yahoo! had employees handed over all email-related effectively transferred operational and compli- information of the Chinese editor, reporter and ance responsibilities for its China operations to poet , who had used his Yahoo! email ac- Alibaba and retained only one of four board 56 count to communicate with the New York-based seats. group Democracy Forum.51 His correspondence on February 22, 2004 summarized a government 2.3 Microsoft: MSN Spaces and the Bing-Baidu directive ordering media organizations to down- partnership play the anniversary of the 1989 crackdown. Microsoft has encountered dilemmas in China Shi Tao was arrested for leaking state secrets and on multiple fronts, particularly with its MSN and imprisoned for ten years. The court documents search engine services. In line with its contempo- cited evidence obtained from Yahoo!. The com- raries, MSN has obligingly filtered and removed pany was also implicated in the arrest of three online blogging content at the government’s other Chinese dissidents: Wang Xiaoning, Li Zhi request. After sustaining a barrage of negative and .52 publicity for this decision, Microsoft announced a partnership with Chinese search engine giant Representative Christopher Smith had been fol- Baidu and popular Chinese networking site Ren- lowing American internet operations in China Ren. These joint ventures raise concerns about with keen interest and deplored their conduct. He Microsoft’s commitment to user privacy and ac- confronted the top executives of internet behe- cessible online content. moths when he chaired a hearing entitled “The : A Tool for Freedom or Sup- Microsoft has invested millions in China over pression?” Representatives from Google, Yahoo!, the years, and has played a critical role in devel- Microsoft and Cisco testified to the committee oping the country’s software industry over the and sustained scathing criticism. past decade.57 After establishing a joint venture with Shanghai Alliance Investment Ltd. (SAIL), Yahoo!’s reputation was further tarnished after Microsoft launched an online Chinese portal in it came to light that its general counsel, Michael 2005.58 Like Yahoo!, Microsoft readily complied Callahan, falsely testified that the company had with government requests to block online content Collusion and Collision: Searching for guidance in Chinese cyberspace 11 without any measure of transparency or account- The partnership with Baidu is opportune for Bing ability. In contrast, however, there is no evidence given the withdrawal of Google from Main- of MSN China handing over personal user details land China. Baidu has also expressed interest in – an important distinction worth noting. reaching foreign markets, a move which could be facilitated by the new partnership.64 A Micro- The corporate decision to unquestionably comply soft spokeswoman said, “Microsoft respects and with government regulations created shockwaves follows laws and regulations in every country both within and outside of the Great Firewall. where we run business. We operate in China in The controversy centered on MSN China’s free a manner that both respects local authority and blogging platform called MSN Spaces. In five culture and makes clear that we have differences months, MSN Spaces quickly overtook the suc- of opinion with official content management poli- 65 cessful domestic blogging site Bodee to become cies.” the most popular platform. Users preferred its technically superior software and its integration It is prudent to be skeptical about Microsoft’s with Microsoft’s instant messaging service. But ability to determine content parameters yielded most importantly Chinese bloggers believed this by queries on a shared Bing-Baidu platform. platform was less heavily censored.59 Baidu currently owns 76% of China’s search engine market.66 It is obviously Beijing’s preferred Unlike other platforms that filtered entire blog market leader and some have proffered that it entries, MSN Spaces limited filtering to blog titles enjoys unofficial government sponsorship.67 A and the individual titles of blog posts. “Offend- joint American-Chinese venture of this kind is ing” entries could still be posted. But as it turned going to encounter a host of challenges related to out, these could cause the entire blog to be shut the freedom of information. down within days.60 There will be plenty of opportunities for scrutiny In 2005, Microsoft shut down the popular blog regarding Microsoft’s position on user privacy belonging to cutting-edge reporter Zhao Jing, and freedom of information in China, as it con- written under the pseudonym Michael Anti. tinues to expand in new areas. In August 2011, Human rights groups were especially galled at MSN and RenRen signed a deal to cooperate on Microsoft’s immediate and unquestioning compli- instant messaging and social networking.68 That ance, given that there was no clear legal process same month, Microsoft signed a cloud comput- involved. ing agreement with state-owned China Standard Software Company, the country’s leading Linux Called before Congress to testify and criticized operating system provider.69 It is adding between by rights groups, Microsoft launched an internal 300 and 400 research and development staff to review of its censorship policy. It announced that its currently 3000-strong workforce in China in MSN China would only censor blogs on receipt support of these new initiatives. of a legally binding order and would indicate that a blog has been censored in accordance with Microsoft executives have announced that the government restrictions. These blogs would company will focus on improving its suite of remain universally accessible outside of China.61 products with a focus on cloud computing, search Human Rights Watch reports that politically and advertising. They will be investing heavily in sensitive MSN Spaces blogs have remained online consumer products, particularly its smartphone following this policy shift, but cautions that the platform. Given the uptake of mobile devices in issue should be closely monitored. China, Microsoft is also hoping to gain traction with its strategic partnership with Nokia.70 Over- Microsoft’s relationship with China came to the all, Microsoft is positioning itself for growth, and fore more recently in July 2011, when its search inevitably for more ethical dilemmas as it engine Bing announced its partnership with expands into these new sectors. China’s largest search engine, Baidu. English language queries made on the Baidu platform will be redirected and attributed to Bing. Presum- ably, results will be filtered according to Chinese government standards and in line with the stricter filtering practices employed by Baidu,62 although the terms of the agreement were not disclosed.63

Chinese Government Major Connection to Corporate Partner Major Chinese Citizens Effect onChinese Ethical Issue Operations inChina Key Dates China Global 1940 1948 United Nations Universal Declaration of Human Rights

1976 International Covenant on

Sina.com.cn severed 1970

partnership in2010 Civil and Political Rights enters TOM onlineended ties inMarch2011 Filtered contentin accordance with Limits accessto Search Engine into force Chinese law MIIT; SCIO nformation Google 1976 International Covenant on Economic Social and Cultural Rights enters into force 1989 Law on Guarding State Secrets 1990 Arrest andprosecutionof Chinese authorities Search Engineand several dissidents MIIT; SCIO;State Security Bureau

(Partnered after 2000 UN Global Alibaba Group Provided user information to Shi Tao case) Compact launched

Yahoo! 2000 e- mail

2001 Internet Society 2001 of China

2002 Public Pledge on 2002 2003 “UN Norms on the Self Discipline for responsibilities of transnational Ministry ofPublic Safety Provides equipmentfor to censorcontentand surveil internetusers Enables government China’s internet corporations and other Alibaba Group Golden Shield industry 2003 business enterprises with

Routers regard to human rights” Cisco 2004

2005 Provisions on the Administration of 2005 Internet News and 2006 Global Online Freedom Exposes vulnerabilitiesinstateand Act first introduced by

Company (stateowned),one of Information Services China Information Technology Security Certification Center; Supplied sourcecodetothe over 3000Chinesepartners Representative Christopher Smith defence operatingsystems

China StandardSoftware 2006 Chinese Government Ministry ofEducation 2006 Congressional Hearing Operating System 2007 Blog Service “The Internet in China: A Tool for Freedom or Suppression?” Self-discipline Public 2007 Pledge 2008 Global Network Initiative launched Mar-08 Ministry of 2008 Industry and 2008 U.S. Senate hearing on Information “Global Internet Freedom: Corporate Responsibility and the Microsoft Technology formed Rule of Law”

to information;privacy Partnered withBaidu;

likely filteringcontent (Likely) limitsaccess Bing SearchEngine in accordancewith Chinese law MIIT; SCIO concerns 2009

Baidu May-09 Green Dam Jan-10 Software intro- Secretary Clinton’s Speech “Remarks on Internet Freedom” duced Mar-10 U.S. Senate Hearing “Global Internet Freedom: Corporate Responsibility and the

Jiang Zemin;MIIT; SCIO Rule of Law Part II” Investment Ltd(SAIL); former PRCpresident popular MSNSpaces SAIL, ledbyson of

Shanghai Alliance 2010 Limits freedomof Apr-10 Revised Law expression and blog ZhaoJing MSN Services Censorship of

information on Guarding State

Renren 2011 OSCE Report “Freedom of Secrets Expression on the Internet” Feb-11 Secretary Clinton’s Speech “Internet Rights and Wrongs: Choice and Challenges in a Net- May-11 State Internet 2011 worked World” Information Office

can beusedtosurveil, May-11 arrest andprosecute (Potential) Userdata eG8 Meeting: The user privacythrough

Filtering; violationof formed stored information Internet Accelerating Growth IM andVoIP MIIT; SCIO dissidents 2011 International Strategy for Skype TOM Cyberspace: Security, Prosperity and Openness in a Networked World Searching for guidance in Chinese cyberspace Searching guidance in Chinese cyberspace for COLLUSION AND COLLISION: Cisco

- 1996 Cisco opens offices in China

1998 Secured contract to build Golden Shield

for Tool

Announces major investment in China

A 2007

The 2008 Internal 2002 Cisco presentation leaked 2011 Du v. Cisco 2011 Doe v. Cisco Accelerating Growth eG8 Meeting: U.S. Senate Hearing Secretary Clinton’s Speech Secretary Clinton’s Speech Secretary Clinton’s United Nations Universal International Covenant on International Covenant on UN Global “UN Norms on the Global Online Freedom Congressional Hearing Global Network U.S. Senate hearing on OSCE Report “Freedom of International Strategy for Microsoft 1948 Declaration of Human Rights 1976 Civil and Political Rights enters into force 1976 Economic Social and Cultural Rights enters into force 2000 Compact launched 2003 responsibilities of transnational corporations and other business enterprises with regard to human rights” 2006 Act first introduced by Representative Christopher Smith 2006 “The Internet in China: Freedom or Suppression?” 2008 Initiative launched 2008 “Global Internet Freedom: Corporate Responsibility and the Rule of Law” Jan-10 “Remarks on Internet Freedom” Mar-10 “Global Internet Freedom: Corporate Responsibility and the Rule of Law Part II” 2011 Expression on the Internet” Feb-11 “Internet Rights and Wrongs: Choice and Challenges in a Net worked World” May-11 Internet 2011 Cyberspace: Security, Prosperity and Openness in a Networked World 2003 Signs Government Security Program

1940 1970 1990 2000 2001 2002 2003 2004 2005 2006 2007 2008 2009 2010 2011 disclosing its source code 2005 Establishes joint venture with Shanghai Alliance Investment Ltd (SAIL) 2006 Admits blocking popular MSN Spaces blog Zhao Jing

- 2011 Partners with Baidu, Ren Ren, and China Standard Software Company 2011 Acquires Skype Green Dam Revised Law State Internet Ministry of Law on Guarding Internet Society Public Pledge on Provisions on Blog Service Administration of

1989 State Secrets 2001 of China 2002 Self Discipline for internet China’s industry 2005 the Internet News and Information Services 2007 Self-discipline Public Pledge Mar-08 Industry and Information formed Technology May-09 Software intro duced Apr-10 on Guarding State Secrets May-11 Information Office formed Yahoo!

2002 Signs Pledge of Self Discipline for the Chinese Internet Industry 2003 Wang Xiaoning, Li Zhi, and Jiang Liju sentenced to prison 2005 Shi Tao convicted and sentenced to prison 2007 Yahoo! sued by wife of Wang Xiaoning in federal court

Google Yahoo! Cisco Microsoft Skype Google Operations in China Search Engine Search Engine and Routers Operating System Bing Search Engine MSN Services IM and VoIP e- mail 2005 Licensed as an ISP in China 2006 Goes live in China with filtered Ethical Issue Filtered content in Provided user Provides equipment for Supplied source code to the Partnered with Baidu; Censorship of Filtering; violation of search engine accordance with information to Golden Shield Chinese Government likely filtering content popular MSN Spaces user privacy through 2009 Gmail accounts hacked Chinese law Chinese authorities in accordance with blog Zhao Jing stored information 2010 Stops censoring results and Chinese law redirects user to unfiltered Hong Kong based search engine Effect on Chinese Limits access to Arrest and prosecution of Enables government Exposes vulnerabilities in state and (Likely) limits access Limits freedom of (Potential) User data 2011 China renews operating license Citizens nformation several dissidents to censor content and defence operating systems to information; privacy expression and can be used to surveil, surveil internet users concerns information arrest and prosecute dissidents Skype Major Chinese TOM online ended Alibaba Group Alibaba Group China Standard Software Baidu Shanghai Alliance TOM Corporate Partner partnership in 2010 (Partnered after Company (state owned), one of Investment Ltd (SAIL); 2004 TOM-Skype launched in China Sina.com.cn severed Shi Tao case) over 3000 Chinese partners Renren 2006 Disclosed that it operated a key ties in March 2011 word filter on text chats 2008 Extensive surveillance, monitoring and filtering revealed Major Connection to MIIT; SCIO MIIT; SCIO; State Ministry of Public Safety China Information Technology MIIT; SCIO SAIL, led by son of MIIT; SCIO 2011 VoIP declared illegal in China but Chinese Government Security Bureau Security Certification Center; former PRC president TOM-Skype still operating Ministry of Education Jiang Zemin; MIIT; SCIO

14 SecDev Analytics

2.4 Skype: Breaching trust Analysts suspect that surveillance was not exclu- sively based on keyword technology. Many of the In China, the 3.1 million users of TOM-Skype flagged words were too common to be filtered (Voice Over Internet Protocol Software) have had across the platform. They hypothesize that their communications and personal user details filtering criteria may have included specific user- surveilled, filtered and stored on public servers. names and TOM-Skype accounts, which suggests Recently acquired by Microsoft, Skype has sus- much more targeted surveillance practices.77 tained widespread criticism for its operations in China, which also includes keyword filtering. Despite cooperation with the government, TOM- Skype’s future in China became uncertain at the In November 2004, Skype launched a version end of 2010. In January 2011, the Ministry of of its online voice and chat system developed Industry and Information Technology announced in partnership with TOM Online Inc., a Hong that “all VOIP phone services are illegal on the Kong-based company. This version, tailor-made Chinese mainland, except those provided by for the Chinese market, prevented users from telecommunications carriers and sending text messages with banned phrases like .”78 “Falungong” and Dalai Lama.71 By 2005, with 3.1 million users, China was Skype’s third largest This announcement was followed with confu- market.72 sion and bureaucratic wrangling. Unfazed, Skype assured customers in February that it was still Skype’s CEO Niklas Zennstrom readily disclosed operating through its majority Chinese partner, that “TOM had implemented a text filter, which TOM Online.79 That seems to be the case today. is what everyone else in that market is doing.”73 It is prudent to consider whether Chinese restric- But he insisted that the privacy and security of tions against foreign operated VOIP services may users were never compromised.74 In 2006, Skype have had more to do with co-opting the market assured TOM-Skype users that:75 for Chinese companies than security concerns.80 Microsoft’s acquisition of Skype in May 2011 • The text filter does not affect in any way for $8.5 billion USD may affect the TOM-Skype the security and encryption mechanisms of partnership due to Microsoft’s joint venture with Skype. Baidu. Its future remains to be seen. • Full end-to-end security is preserved and there is no compromise of people’s privacy. • Calls, chats and all other forms of communication on Skype continue to be encrypted and secure. • There is absolutely no filtering on voice communications.

Behind the scenes, things were murkier. A detailed investigation of log files across eight servers in 2008 revealed that TOM-Skype violated every assurance it had made to its users in 2006.76 The entirety of chat messages passed over the TOM-Skype platform had been upload- ed and stored on servers if flagged keywords were detected. These messages were accompanied by user details, such as IP addresses and usernames. Most damaging were the log files that recorded caller information, such as date, time and recipi- ent phone number. All of these details were stored on insecure public servers along with the associ- ated encryption key.

Collusion and Collision: Searching for guidance in Chinese cyberspace 15

2.5 Cisco: Selling surveillance Simply put, Zhou revealed that Cisco’s routers can intercept information and essentially render Cisco is unique among these case studies, in that the entire Chinese web keyword searchable. He it sells hardware to the Chinese government. also disclosed that Cisco reported to State Routers have many purposes, from parental Security, the Public Security Bureau and the controls to filtering online child . People’s Liberation Army but would not say They are designed to control online content, whether Chinese authorities were given access and there are many legitimate applications for to these surveillance capabilities.87 Cisco products. Nevertheless, irrefutable evidence has surfaced that Cisco hardware is a critical Cisco continues to be closely partnered with the component of China’s online surveillance system. Chinese government. In 2007 it unveiled a plan to invest $16 billion dollars over the next three Cisco has been heavily engaged in China since to five years, in consultation with the Chinese 1998 when it secured a major contract with government, to boost the country’s social, telecommunications company CHINANET to economic and environmental performance. help build the Golden Shield.81 The program involves significant investments into Web 2.0 technologies, and reaches out to small A 2002 internal Cisco presentation was leaked, and medium sized companies through its business detailing the mechanisms and motivations partner Alibaba.88 In addition to financing behind The Golden Shield Project. A particularly vocational training centers to teach network damaging slide describing a Public Network skills, and investing $17.5 million dollars into Information Security Monitor System feature Alibaba as part of its IPO, Cisco is making $400 revealed the extent of Cisco’s complicity. It cited million dollars available in financing to the “combat ‘’ evil religion and other Chinese government to buy Cisco equipment.89 hostilities” as one of three objectives in creating the Golden Shield.82 The slides immediately Another recently announced project, Peaceful following outlined business opportunities this Chongqing, is slated to be China’s most extensive contract would entail, “including high starting video-surveillance initiative, with half a point planning, high standard construction, million video cameras designed to cover nearly technical training, and security, operation 400 square miles. Cisco has allegedly been maintenance.”83 awarded the contract to supply the necessary routing equipment to operate a sophisticated According to journalist Ethan Gutmann, based video surveillance network. The objective of on discussions with an unnamed top Chinese Peaceful Chongqing clearly goes beyond traffic engineer, Cisco developed a router device, an control and into the realm of law enforcement.90 integrator, and a special firewall box specifically Although it is unclear whether Cisco’s for government censorship. These were sold participation has been secured, the prospect of to China at a significantly discounted price.84 Western companies contributing to this dual- Cisco insists that it did not tailor its products to hatted scheme is in direct contravention of Chinese government specifications, but the leaked the Tiananmen sanctions,91 which suspended presentation, along with journalistic accounts, export licenses for crime control and detection suggest otherwise. instruments and equipment.92

This surveillance system, some have contended, Since 2002, two cases have been brought against has grown into the “policenet,” recording a which are intended to set legal vast amount of personal information such as precedent for corporate social responsibility in work history, personal relationships, political this sector.93 The first complaint, Du v. Cisco tendencies, surfing activity, and email for at least being tried in the United States District Court 60 days. The system is portable and accessible to of Maryland, alleges that Cisco knowingly law enforcement throughout China.85 and actively collaborated94 with the Chinese government and customized its products to David Zhou, a systems engineer manager at facilitate surveillance and censorship, which has Cisco HQ, said, “We don’t care about the resulted in gross human rights violations. The [Chinese government’s] rules. It’s none of Cisco’s plaintiffs argued that the defendants sought to business,” and admitted that, “We have the maximize their profit share in the Golden Shield capability to look deeply into the packet.”86 Project, while fully cognizant of the resulting 16 SecDev Analytics

human rights violations. The plaintiffs maintain that Cisco’s participation in the creation, expansion, and maintenance of the Golden Shield Project has rendered them responsible for the human rights violations that have occurred under its jurisdiction. 95 A second case, filed by the Human Rights Law Foundation, seeks a class- action status on behalf of Falun Gong members. The plaintiffs accuse Cisco of knowingly providing Chinese government agencies with equipment to identify, incarcerate, torture, and sometimes kill Falun Gong members.96

**

2.6 Having their cake and eating it too

As the case studies show, China is a hard nut to crack. Complying with local regulations is evi- dently a necessary part of doing business in any jurisdiction. However, if those local regulations contravene commonly held and even self-declared values, this signals a problem. Companies are clearly struggling with how to navigate the censorship terrain while staying competitive at the same time. But as the final section of this report aims to show, there is little recourse – be it national or international, voluntary or binding – to control or offer guidance for behavior. Collusion and Collision: Searching for guidance in Chinese cyberspace 17

Part 3. Current policy and legal measures

U.S. internet companies in China do not have an In this section, we examine four sources that easy ride. The competition between economic bear on U.S. internet companies and discuss interests and the protection of human rights is why thus far they have failed to address a crucial – and controversial – issue. As Google operating challenges in China: discovered before their eventual withdrawal from 1. U.S. policy as articulated by Secretary of the country, they were unable to operate legally in State Hillary Rodham Clinton and China without censoring results. enshrined in the May 2011 International Strategy for Cyberspace. Although Quite aside from Chinese regulations, U.S. current U.S. policy is a valuable and companies must also take into account U.S. admirable step, there has been scant and international law, in addition to a litany of concrete action. Voluntary codes of non-binding principles and initiatives, as well as conduct have so far accomplished little. reasonable ethical standards. In addition, businesses themselves often have signed 2. Relevant U.S. statutory and case law that statements supporting freedom of expression and may afford remedies to aggrieved parties protection of privacy.97 While U.S. corporations against companies who aid and abet cannot change Chinese law, they do have a abuses: U.S. courts have found that current responsibility to respect the rules, regulations, statutes do not apply to corporations, and values of their home base. meaning that the worst legal repercussion for a corporation is a bruised ego The real challenge lies in realistically and 3. Internationally recognized legal principles: adequately translating these norms concerning These boil down to commonly held ethical freedom of expression, privacy, and human rights, values and suggested positions that are into actionable policies. Remaining a competitive ultimately unenforceable and subject to player in such an influential and large market is broad interpretation. undoubtedly important. But so too is ensuring that operations are conducted ethically and in 4. Proposed legislation that attempts to line with national and international obligations. address the challenges that this paper raises: While this is a potential partial remedy, it remains to be seen whether it will pass. Previous iterations have stalled.

Below we aim to show that the existing norms and legislation are inadequate with respect to U.S. corporations doing business in China in general, and internet companies in particular. The combination of inaction, widely varying interpretations, and a myriad of formal caveats and reservations has rendered the legal and policy terrain unnavigable. But the onus is not just on the government. Businesses themselves must make an active choice to behave responsibly. 18 SecDev Analytics

3.1 Locutions of liberty: U.S. policy Building on these seminal speeches, the United States released its foreign policy on cyberspace, The U.S. is at the global forefront of states International Strategy for Cyberspace: Prosperity, supporting freedom of expression online. Security and Openness in a Networked World, In January 2010, Secretary of State Hillary affirming the U.S. “core commitments to Rodham Clinton aligned Franklin Roosevelt’s fundamental freedoms, privacy, and the free classic Four Freedoms –- freedom of speech, flow of information.” The strategy outlines a freedom of religion, freedom from fear, and framework for achieving its policy priorities of freedom from want –- with a fifth freedom to openness, security, reliability and interoperability 101 ‘connect’, i.e. the freedom of expression, in cyberspace. assembly and association online. With this in mind, current policy pronouncements Secretary of State Clinton tied the internet to are commendable. Clinton’s speeches hit points traditional forms of freedom of expression: “this of crucial importance, emphasizing the impact freedom is no longer defined solely by whether that freedom of access has on progress and citizens can go into the town square and criticize competition – as well as the importance of their government without fear of retribution. protecting privacy. Blogs, emails, social networks and text messages have opened up new forums for exchanging ideas and created new targets for censorship.”98

Clinton also emphasized the tension with China, stating that: “…we look to the Chinese authori- ties to conduct a thorough review of the cyber intrusions that led Google to make its announce- ment. And we also look for that investigation and its results to be transparent.

“The internet has already been a source of tremendous progress in China, and it is fabulous. There are so many people in China now online. But countries that restrict free access to informa- tion or violate the basic rights of internet users risk walling themselves off from the progress of the next century.”99

In February 2011, she reiterated the earlier call for a global commitment to internet freedom and the protection of human rights online – this time emphasizing “protecting both transparency and confidentiality… in addition to being a public space, the internet is also a channel for private communications. And for that to continue, there must be protection for confidential communica- tion online.”100

Importantly, Clinton acknowledged that the U.S. itself restricts certain kinds of speech in line with law and international obligations, but asserted that such enforcement was transparent and was subject to appeal. While this did not assuage all critics, the emphasis on transparency and accountability is undoubtedly lacking in the Chinese context. Collusion and Collision: Searching for guidance in Chinese cyberspace 19

3.2 Tools to implement U.S. policy: Voluntary 3.3 The American way: Statutory remedies codes There are effectively no repercussions for Despite White House support for online freedom corporations acting against U.S. and international of expression, the tools, rules, and regulations norms. In other words, there is currently no that put policy into practice or hold U.S. citizens concrete reason for companies to act with or corporations accountable for human rights reasonable ethical standards except for a abuses are wanting. Voluntary codes have corporate conscience. But conscience-driven been rather unsuccessful and existing statutory decision-making has been elusive. authority is limited. Proposed legislation to protect freedom of connectivity remains in the Aggrieved plaintiffs seeking relief for human drafting stage, while earlier efforts to move rights abuses resulting from activity online similar have invoked two federal statutes: the Alien legislation forward have stalled. Tort Statute (ATS)104 and the Torture Victim Protection Act (TVPA).105 Despite the existence The Global Network Initiative (GNI) – a U.S.- of ongoing litigation, no case law currently dominated coalition of stakeholders including supports the conclusion that either of these Microsoft, Yahoo!, Google, and several academic statutes applies to companies such as Yahoo!, and civil society groups – is one example of a Microsoft, Google, Skype, or Cisco. There is voluntary code that may prove useful. It aims to no statute that provides meaningful relief to a provide “a systemic approach for companies plaintiff for damages incurred as a result of facing government requests to protect the rights corporate complicity in human rights abuses. to freedom of expression and privacy of their Turning over private information that leads users while respecting legitimate government to arrest, torture, imprisonment or death, authority.”102 Ultimately, the GNI hopes its or complicity in limiting freedom of expression principles will become a shared standard for – or, as Clinton phrases it, freedom to connect – technology companies and stakeholders. is not punishable in an American court.

Independent monitors are to produce written Alien Tort Statute evaluations of each company’s implementation The ATS allows U.S. courts to hear human rights of GNI’s principles (which include freedom cases brought by foreign citizens for abuses of expression, privacy, responsible company conducted outside of the United States. However, decision-making, multi-stakeholder collaboration, it has proved legally tortuous to apply to specific accountability and transparency). The evaluations claims for relief. The only recent U.S. Supreme will report on corporate responses to government Court decision to interpret the statute is Sosa v demands that contravene the principles of free Alvarez-Machain, 542 U.S. 692 (2004). expression and privacy. Their objective is to document case studies so as to determine the The court explained that the ATS provided efficacy of various approaches. jurisdiction to hear cases but did not create a cause of action. It also rejected the International The reports are likely to prove interesting, Covenant on Civil and Political Rights educational, and even persuasive. However, (ICCPR), the Universal Declaration of Human as they have no legal traction and incur no Rights (UDHR) and the UN Charter as legally consequence for corporations who violate core enforceable, particularly given that the U.S. only principles, they are unlikely to represent a robust ratified the Covenant on the condition that it solution to the challenges outlined in this paper.103 was not self-executing.106 It suggested that claims made under the ATS must violate a norm of Proposed voluntary agreements by companies customary international law so well-defined that to respect codes of conduct may be effective it requires the creation of a federal mechanism to in encouraging a shift in ethos. But thus far, deal with them – a point on which Alvarez failed. there is no evidence as to how effective they will be. Likely, a more robust accounting and A further issue with the ATS is that its consequence system is required. application to corporations is tenuous at best. While it has been invoked in lawsuits, in the case of Kiobel v Royal Dutch Petroleum, 621 F.2d 111 (2nd Circuit 2010), the Second Circuit held that corporations cannot be held liable for 20 SecDev Analytics

violations of customary international law: “that human rights abroad. Currently, the worst result corporations are liable as juridical persons under is a damaged public image – which generally gets domestic law does not mean that they are liable resuscitated fairly speedily. under international law (and therefore, under the ATS).” Rather, individual liability had been 3.4 We are the world: International principles and limited to “natural” persons. initiatives

In Presbyterian Church of Sudan v Talisman Despite the plethora of international initiatives, Energy, Inc., the Second Circuit imposed a higher positions, and statements concerning the internet, standard of pleading in their dismissal of the freedom of expression, and corporate social complaint, requiring that the “mens rea standard responsibility, there is a distinct lack of binding for aiding and abetting liability in Alien Tort commitments in any arena. Broad, sweeping Statute actions is purpose rather than knowledge statements make for powerful rhetoric, but do alone.” In non-legalese, this means that abuses not provide for specific action. must be intentional in order to qualify under the ATS. The court determined that in order to show The U.S. Supreme Court enumerated appropriate that a defendant aided and abetted a violation of sources of international law in United States international law, a complainant must prove that: v Smith, 18 U.S. (5 Wheat.) 153, 160-161 1. the principal violated international law (1820): the law of nations “may be ascertained by consulting the works of jurists, writing 2. the defendant knew of the specific violation professedly on public law; or by the general usage 3. the defendant acted with the intent to assist and practice of nations; or by judicial decisions that violation, that is, the defendant recognizing and enforcing that law.” Although specifically directed his acts to assist in the international principles are in general difficult to specific violation enforce in U.S. courts (and indeed, the majority of those discussed below are not legally binding) 4. the defendant’s acts had a substantial effect they demonstrate the international community’s upon the success of the criminal venture position on the issue of censorship, freedom of 5. the defendant was aware that the acts expression online, and corporate responsibility. assisted the specific violation. In general, they contrast strongly with the efforts The court found no evidence that Talisman of the Chinese authorities to block access to acted with the purpose of advancing the Sudan information. But rules and principles can be Government’s human rights abuses. That is a applied so broadly that they become essentially standard that the plaintiffs who have sued Yahoo! vacuous and meaningless. The U.S. should and Cisco might well surmount. Nevertheless, not follow suit. They should pay attention to the issue of the lack of applicability of the ATS to international opinion and review existing laws corporations remains a stumbling block. and regulations accordingly, taking informed action that aims to deter corporations from The Torture Victim Protection Act engaging in conduct that abuses or runs contrary The Torture Victim Protection Act also affords to those precepts. These norms support new no relief against companies. In Bowoto et al v thinking and action by the U.S. to vindicate Chevron Corporation et al, 621 F.2d 1116 (9th accepted standards of law for free expression and Circuit 2010), the plaintiffs took over an oil privacy, while continuing to enable the protection platform operated by Chevron Nigeria Limited of national security. off the coast of Nigeria. The court found that the TVPA did not render the corporation liable The following is in no way intended to be for the deaths of two protesters. The key is that a comprehensive survey of international 107 the statute states that “individuals” are liable - standpoints, but rather some brief examples of and accordingly the Ninth Circuit found that where action has been suggested or undertaken. Congress “intended that only natural persons, It discusses: and not corporations should be found liable United Nations statements that can be applied to under the Act.” censorship and privacy; the UN Global Compact, an initiative aimed at securing corporate social There are no real alternatives to these two responsibility; and, the 2011 eG8 meeting. statutes. Without relevant legislation, companies cannot be held legally accountable for violating Collusion and Collision: Searching for guidance in Chinese cyberspace 21

United Nations statements China signed but did not ratify the ICCPR while There are several UN statements concerning the the U.S. both signed and ratified it in 1992. importance of upholding the rights to freedom of Nevertheless, amongst several additional expression and privacy, and standards of con- reservations and declarations,116 the U.S. Senate duct for companies. These include the: Universal imposed a declaration that “the provisions of Declaration of Human Rights (UDHR);108 the Article 1 through 27 of the Covenant are not International Covenant on Civil and Political self-executing.” This lack of potential for action is Rights (ICCPR);109 the International Covenant for compounded by the broad scope of the UN Economic, Social and Cultural Rights statements. The statements hold undoubtedly (ICESCR);110 UN Norms on the Responsibili- huge importance and form the basis of shared ties of Transnational Corporations and other values, but those values are so general that they Enterprises with Regard to Human Rights;111 are relatively easy to satisfy or justify. In practice, and, commentary on the UN Norms, adopted by they present few restrictions on conduct, particu- the UN Sub-Commission for the Protection and larly as they precede the internet by quite some Promotion of Human Rights.112 time and hence do not take into account the po- tential issues that come with such a special case. The first three items and two Optional Proto- cols113 comprise the International Bill of Human UN Global Compact Rights. While the ICCPR and ICESCR are both Established in July 2000, the UN Global Com- treaties, the Universal Declaration is non-binding. pact (UNGC) is a non-binding voluntary in- However, there are some overlaps: for instance, ternational initiative that attempts to promote ICCPR echoes UDHR Article 12, stating that corporate social responsibility via a common “no one shall be subjected to arbitrary or unlaw- policy framework of ten principles, including ful interference with his privacy, family, home or safeguarding human rights.117 Companies from correspondence.” The Organization for Security any industry worldwide may join, except if they and Cooperation in Europe (OSCE) recently are sanctioned or blacklisted by the UN for ethi- released a report on internet freedom that refer- cal reasons, or manufacture cluster bombs and enced Article 19 of both the ICCPR (including landmines.118 Those companies that sign up must that “everyone shall have the right to freedom fulfill several expectations, including a mandatory of expression; this right shall include freedom to annual disclosure (known as a Communication seek, receive and impart information and ideas of of Progress, or COP) of their progress in pursuit all kinds, regardless of frontiers, either orally, in of UN goals to their stakeholders. If a participant writing, or in print, in the form of art, or through does not complete the COP, they are downgraded any other media of his choice”) and UDHR as in status and after two years are de-listed and ef- the key international norms that nations should fectively publicly shamed by the UNGC. comply with to protect media freedom and free- dom of expression online.114 As of 1 September 2011, there were 416 participating U.S. companies, the first of whom The United Nations Human Rights Commission were Nike and Deloitte. Technology companies requires that any restriction on the freedom of who are part of the compact include Cisco, HP, expression satisfy a three-part test: i) be provided Microsoft, and eBay (who failed to submit a COP by law; ii) be required for the purpose of safe- in 2010). Although well-intentioned, the Global guarding a legitimate interest noted in Article 19 Compact does not police companies or provide of the ICCPR; and iii) be necessary to achieve the legally enforceable standards of behavior – rather, goal.115 China would likely consider that ‘legiti- it is a platform to encourage respect for its mate interest’ – in particular, 19(iii)(b) concerning principles.119 the protection of national security or of public order – provides for its policy of online censor- e-G8 ship. It could be argued, albeit at a consider- In May 2011, an eG8 meeting preceded the able stretch, that all of the seemingly innocuous Deauville G8 summit. This marked the first time blocked content constitutes a national security that private sector actors and civil society groups threat and is therefore a legitimate concern, working with the internet met in the context of eligible for exemption from the principles of free the G8. The eG8 was designed to be a multi- expression. Common sense says otherwise. stakeholder, consultative method to develop norms and policies for internet governance. 22 SecDev Analytics

The G8 host, French President Nicolas Sarkozy, 3.5 Transmission delay: The proposed Global drew widespread criticism for a speech at the Online Freedom Act meeting named “Civilize the internet,” arguing that governments should intervene to regulate the Legislative attempts to exert some control over internet instead of simply protecting its openness. business operations in countries with internet re- He suggested that the internet should respect the strictions have remained in limbo in Washington. values and rules of each nation state. While cer- tainly not a nonsensical statement, at one end of The U.S. has not hesitated to exercise jurisdiction the spectrum it counteracts the idea of the inter- over citizens for conduct abroad. For instance, net as a kind of global commons and open space. the Foreign Corrupt Practices Act provides severe Ars Technica criticized the speech for its pater- penalties for paying commercial bribes.123 The nalistic tone, and in an article wondered whether Comprehensive Anti-Apartheid Act of 1986 “civilization” was in fact a code for “regulations banned all new U.S. trade and investment in favorable to big business and the national secu- South Africa and motivated Europe and Japan to rity state.” 120 The executive chairman of Google, impose similar sanctions.124 To date, there is no Eric Schmidt, warned against Sarkozy’s message, parallel legislation that relates to the internet. saying that “the internet is the greatest force for good in the world. She should not have prema- The most important move towards binding ture regulation ahead of innovation.”121 U.S. legislation that would cover the conduct of U.S. internet companies operating abroad is The G8 Declaration concerning Renewed the Global Online Freedom Act. Representative Commitment for Freedom and Democracy, Christopher Smith first introduced the Act in released at the conclusion of the Deauville sum- 2006, when it drew limited traction. In 2011, he mit, devoted significant attention to internet introduced a revised version – and at the time of policy issues. The final statement characterized writing is expected to introduce a further itera- the internet as a lever for economic development tion of the bill. and an instrument for political liberty and eman- cipation, stating that “arbitrary or indiscriminate The bill aims “to prevent United States businesses censorship or restrictions on access to the internet from cooperating with repressive governments in are inconsistent with States’ international obliga- transforming the internet into a tool of censor- tions and are clearly unacceptable.”122 ship and surveillance, to fulfill the responsibility of the United States Government to promote This statement is an important reference point for freedom of expression on the internet, to restore the issues raised in this paper. However, the dec- public confidence in the integrity of United States laration’s support for internet openness does not businesses, and for other purposes.” 125 The bill sit easily with other aspects, including the state- emphasizes that to the extent that “a United ment’s emphasis on the protection of intellectual States business empowers or assists an authori- property and the need for increased government tarian foreign government” in restricting online regulation as well as certain G8 members’ domes- access to identified U.S. government websites, tic cyber security policies. U.S. government-supported websites, or to “identify individual internet users,” such business is deemed to be “working contrary to the foreign policy interests of the United States.”126

The current bill empowers the Secretary of State to designate – after consultation with the Secre- tary of Commerce – “internet-restricting” coun- tries, i.e. those whose governments are “directly or indirectly responsible for a systematic pattern of substantial restrictions of internet freedom during any part of the preceding 1-year pe- riod.”127 Other key provisions envisioned include annual country reports on human rights prac- tices, reports on trade-related issues that arise due to government censorship or disruption of the internet, protecting U.S. content providers from Collusion and Collision: Searching for guidance in Chinese cyberspace 23 malicious attacks, and measures to require U.S. listed companies to disclose to the Securities and Exchange Commission their human rights due diligence with respect to policies on the collection and sharing of personally identifiable informa- tion, information on blocking, or restriction of information online.

Finally, an interesting provision concerns export controls for internet-restricting countries, with the current drafted intention being that if a U.S. company is exporting hardware or software that can be used for surveillance, tracking, blocking etc. to an internet-restricting country, then a red flag is raised with respect to exports to all end users in that country. All exports to law-enforce- ment end users in internet-restricting countries will require an export license, with a presumption of denial for the license. It is expected that this section will be amended to provide more specific details.128

The Act has not been finalized. It does however appear to fall neatly in line with the Obama administration’s policy. Its journey has thus far been – and remains – uncertain. Discussions con- cerning the provisions of the bill and its potential implementation will be enormously worthwhile in encouraging dialogue on these issues. It will be interesting to see if Secretary Clinton, President Obama, and Congressional leaders eventually get behind the bill and secure its passage.129 If a promising version of the bill is passed, it will be a step in the right direction.

** 24 SecDev Analytics

Part 4: What is to be done: To new beginnings and new behavior

A new approach is needed. The U.S. government corporations operate within sensible and U.S. corporations have an opportunity to boundaries. Such boundaries can be drawn lead the world by putting into practice legislation by legally enforceable, binding, specific and policies that ensure that businesses operat- commitments – and it is here that policy ing abroad are accountable both to their foreign makers, legislators, and corporate leaders customers and to their home country. There are have a chance to step up and embrace the no simple or straightforward solutions. But challenge. more of the same will incur damage beyond the reputations of the U.S. corporations or the U.S. • The commons of cyberspace needs to be government. It risks the future of cyberspace as preserved. The emergence of the internet an enabler of human development and economic and its expansion to encompass almost growth. two-thirds of humanity has led to a parallel expansion in human choice. The world’s This report has attempted to outline some of the knowledge is now accessible on-line and complexities involved in balancing ethics and nearly everywhere. New industries and profits. It also flags some of the possibilities that sources of prosperity have been created. can be found in law and self-regulation. The Political lines have been redrawn and research is not sufficient to map out a compre- redefined. People have become empowered. hensive strategy. But it is possible to offer Their local voices can be heard across the preliminary recommendations: globe in real-time. This is now at risk unless the emerging norms that accept the • Formal legislation is not the only answer. legitimacy of national censorship regimes Better behavior when faced with ethical and other controls that attempt to restrict challenges ultimately stems from a shift of the internet are challenged. ethos and attitude by corporations. But to date, voluntary codes have not served to change behavior. In the absence of any honest change of heart, formal commit- ments would at least provide a sense of direction. Compromising values has caused unwanted and perhaps unexpected damage to the reputations of some of the largest and most successful companies in the world. China is a market that presents substantial opportunities – but companies must not continue to be unguardedly opportunistic.

• Consistency with principles. The United States needs to adhere to its image as a proactive nation founded on valuing freedom instead of one whose greatest exports transgress U.S. commitments under domestic U.S. law, and contravene U.S. commitments to UN covenants and conventions. This does not mean continu- ally forcing the imposition of values: it is unrealistic and not the place of the U.S. or any other country to directly force changes in Chinese law. It means ensuring that Collusion and Collision: Searching for guidance in Chinese cyberspace 25

Endnotes

1 Netmarket Share. 2011. Desktop Search Engine Market sures.” International Journal of Management 21:4: 471-480. Share. http://www.netmarketshare.com/search-engine- supra, p. 471, 472-73. market-share.aspx?qprid=4&qpcustomd=0 (accessed September 2011). 8 Although China Telecom has announced that it will switch on its fourth terrestrial cable linking Europe and Asia in the 2 China Internet Network Information Centre (CNNIC). next few months, indicating that connections may have 2011. zhongguo hulianwangluo fazhan zhuangkuang tongji multiplied. See: Wood, Nick. 2011.“China Telecom to light baogao (27th Statistical Survey Report on Internet Develop- up fourth Europe-Asia fiber route by end-2011.” Total Teleco. ment in China). 19 January 2011 http://research.cnnic.cn/ 31 August 2011. html/1295338825d2556.html (accessed September 2011). 9 Fallows, James. 2008. “The connection has been reset.” 3 Ministry of Industry and Information Technology of The Atlantic. March 2008. the People’s Republic of China. http://www.miit.gov.cn/ n11293472/index.html (accessed September 2011). 10 Thompson, Clive. 2006. “Google’s China Problem (and China’s Google Problem).” . 23 April 4 Nolan, Justine M. 2009. “The China Dilemma: Internet 2006. Censorship and Corporate Responsibility.” Asian Journal of Comparative Law 4:1. http://www.bepress.com/asjcl/vol4/ 11 Details are found in the case-study, in Part 2.5 below. iss1/art3/ (accessed September 2011). Source is: Terry Alberstein, a senior director of corporate communications at Cisco. From Stirland, Sarah Lai. 2008. 5 Thompson, Clive. 2006. “Google’s China Problem (and “Cisco leak: ‘Great Firewall’ of China was a chance to sell China’s Google Problem).” The New York Times. 23 April more routers.” Wired. 20 May 2008. 2006. 12 Goldsmith, Jack and Wu, Tim. 2008. Who Controls the 6 OpenNet Initiative. Internet Filtering in China in 2004-2005: Internet? Oxford: Oxford University Press. supra, p. 93. They A Country Study. http://opennet.net/studies/china (accessed present a concise summary of China’s actions. September 2011). 13 OpenNet Initiative. Country profile: China. http://opennet. 7 Cheung, Anne S.Y. 2006. “The business of governance: net/countries/china (accessed September 2011). China’s legislation on content regulation in cyberspace.” New York University of International Law and Politics 38: 14 Hu, Marty. 2011.“The Great Firewall: a technical 1-2. supra, p. 8. She notes: The major Internet Interconnect- perspective.” Torfox. 30 May 2011. http://www-cs-faculty. ing networks are CSTNET, which is owned by the Chinese stanford.edu/~eroberts//cs181/projects/2010-11/FreedomO- Academy of Science; CHINANET, which is owned by China fInformationChina/great-firewall-technical-perspective/index. Telecom; UNINET, which is owned by China Unicom; CNC- html (accessed September 2011). NET, which is owned by ; CERNET, which is owned by the State Educational Commission; CMNET, 15 OpenNet Initiative. 2009. “China’s Green Dam: The which is owned by ; CSNET, which is owned by Implications of Government Control Encroaching on the ChinaSat; CIETNET, which is owned by the China Interna- Home PC.” OpenNet Initiative Bulletin. 12 June 2009. http:// tional E-Trade Centre; and CGWNET, which is owned by the opennet.net/sites/opennet.net/files/GreenDam_bulletin.pdf China Great Wall Group. (accessed September 2011).

Also see: China Internet Network Information Centre. 16 Chao, Loretta and Dean, Jason. 2009. “Chinese delay 2006. 17th Statistical Report on the Internet Develop- plan for censor software.” Wall Street Journal. 1 July 2009. ment in China. 9 January 2006. http://www.cnnic.net.cn/ http://online.wsj.com/article/SB124636491863372821.html download/2006/17threport-en.pdf (accessed September (accessed September 2011). 2011). For information on ownership of network operators, see China Internet Network Information Centre. 2003. A 17 Cheung, Anne S.Y. 2006. “The business of governance: Brief Introduction to the Ten Major Network Operators (Shi China’s legislation on content regulation in cyberspace.” Da Hu Lian Wang Dan Wei Jian Jie). http://www.cnnic.net. New York University of International Law and Politics.38: cn/html/Dir/2003/11/17/1330.htm (accessed September 1-2. supra, p. 8. 2011). In 1996 there were only four major interconnecting networks. See Rayburn, Mike J. and Conrad, Craig. 2004. 18 Harwit, Eric and Clark, Duncan. 2001. “Shaping the “China’s Internet Structure: Problems and Control Mea- Internet in China: Evolution of Political Control over Network 26 SecDev Analytics

Infrastructure and Content.” Asian Survey 41:3. May/June 27 See Constitution of the People’s Republic of China, 2011. Also see: Human Rights Watch. 2006. Race to the Articles 35, 40, and 47. Also relevant is Article 37, which pro- bottom: Corporate complicity in Chinese Internet Censor- tects against unlawful searches, and Article 33, which states ship. 10 August 2006. http://www.unhcr.org/refworld/cou that the state “respects and preserves human rights.” ntry,,,COUNTRYREP,CHN,,45cb138f2,0.html (accessed September 2011). 28 . 2010. China Sharpens Legal Weapons for Information Control. 29 April 2010. http://www. 19 Internet Society of China. 2002. Public Pledge of Self- hrichina.org/content/394 (accessed September 2011). Regulation and Professional Ethics for China Internet Indus- try. 19 July 2002. http://www.isc.org.cn/20020417/ca102762. 29 Cheung, Anne S.Y. 2006. “The business of governance: htm (accessed September 2011). China’s legislation on content regulation in cyberspace.” New York University of International Law and Politics 38: 20 Internet Society of China. 2007. Convention on Blog Ser- 1-2. supra, p. 18; citing Article 7 of People’s Republic of vice Discipline. http://www.isc.org.cn/hyzl/hyzl/listinfo-15609. China State Security Bureau. 2006. “Administration of the html (accessed September 2011). Maintenance of Secrets in the International Networking of Computer Information Systems Provisions.” China Law 21 Ibid Practice. 25 January 2000, [hereinafter State Secrecy Provi- sions]. http://www.chinalawandpractice.com/Article/1694656/ 22 Buckley, Chris. 2011. “China state paper urges Internet Search/Administration-of-the-Maintenance-of-Secrets-in-the. rethink to gag foes.” Reuters. 2 September 2011. html?Keywords=Administration+of+the+Maintenance+of+S ecrets+in+the+International+Networking+of+Computer+In 23 MacKinnon, Rebecca. 2009. “China’s Censorship 2.0: formation+Systems+Provisions (accessed September 2011). How companies censor bloggers.” First Monday 14:2. 25 January 2009. http://www.uic.edu/htbin/cgiwrap/bin/ojs/ 30 State Secrecy Provisions, Articles 3 and 10. Although index.php/fm/article/view/2378/2089 (accessed September not directly pertinent to the current study, this all-embracing 2011). scheme provides an important factual precedent for a prima facie case to hold the government legally responsible for 24 Chinese Human Rights Defender. How does government several incidents of cyber piracy – a truly 21st century prob- monitor our online communication? (Zhengfu Ruhe Jiankong lem - despite government claims that these are purely the Women De Dianzi Wangluo Tongxu). http://crd-net.org/ actions of non-state actors over whom it has no control. Article/Class1/200803/20080324093843_8168.html (ac- cessed September 2011). 31 Buckley, Chris. 2011. “China state paper urges Internet rethink to gag foes.” Reuters. 2 September 2011. 25 Human Rights Watch. 2006. Race to the bottom: Corpo- rate complicity in Chinese Internet Censorship. 10 August 32 In 2006 executive chairman Eric Schmidt declared that: 2006. http://www.unhcr.org/refworld/country,,,COUNTRYRE “The prize is a world in which every human being starts life P,CHN,,45cb138f2,0.html (accessed September 2011). with the same access to information, the same opportunities to learn and the same power to communicate. I believe that 26 Information Office of the State Council combined with the is worth fighting for.” See: Schmidt, Eric. 2006. “Let more of Ministry of Information Industry. 2005. “Provisions on News the world access the Internet.” The Financial Times. 21 May Information Services.” China IT Law. http://www.china.org. 2006. cn/business/2010-01/21/content_19281869.htm (accessed September 2011). Article 19 of the Provisions on News In- 33 Levy, Steven. 2011. “Inside Google’s China misfor- formation Services includes: (1) violating the basic principles tune.” Fortune. 15 April 2011. http://tech.fortune.cnn. as they are confirmed in the Constitution; (2) jeopardizing com/2011/04/15/-ordeal-in-china (accessed Septem- the security of the nation, divulging state secrets, subvert- ber 2011). ing of the national regime or jeopardizing the integrity of the nation’s unity; (3) harming the honor or the interests of the 34 OpenNet Initiative. 2006. Google.cn Filtering: How It nation; (4) inciting hatred against peoples, racism against Works. 25 January 2006. http://www.opennetinitiative.net/ peoples, or disrupting the solidarity of peoples; (5) disrupt- blog/?p=87 (accessed September 2011) and, Thompson, ing national policies on religion, propagating evil cults and Clive. 2006. “Google’s China Problem (and China’s Google feudal superstitions; (6) spreading rumors, disturbing social Problem).” The New York Times. 23 April 2006 and Zeller, order, or disrupting social stability; (7) spreading , Jr., Tom. “Web firms are grilled on dealings in China.” The pornography, gambling, violence, terror, or abetting the com- New York Times. 16 February 2006. mission of a crime; (8) insulting or defaming third parties, infringing on the legal rights and interests of third parties; (9) 35 Levy, Steven. 2011. In the Plex: How Google Thinks, inciting illegal assemblies, associations, marches, demon- Works and Shapes Our Lives. New York: Simon and Schus- strations, or gatherings that disturb social order; (10) con- ter. supra p.306. ducting activities in the name of an illegal civil organization; and (11) any other content prohibited by law or rules. Collusion and Collision: Searching for guidance in Chinese cyberspace 27

36 Thompson, Clive. 2006. “Google’s China Problem (and 48 Helft, Miguel and Barboza, David. “Google Shuts China China’s Google Problem).” The New York Times. 23 April Site in Dispute over Censorship.” The New York Times. 22 2006. March 2010.

37 Sergey Brin on China’s Google Decision.” TED Blog. 24 49 Barboza, David. 2011. “Microsoft to Partner with China’s February 2010. http://blog.ted.com/2010/02/24/our_focus_ Leading Search Engine.” The New York Times. 4 July 2011. has_b (accessed September 2011). 50 Thinesen, Erica. 2011. “Chinese Government Renews 38 Villeneuve, Nart. 2008. “Search Monitor Project: Toward a Google’s Internet Content Provider License.” IT ProPortal. 7 Measure of Transparency.” Citizen Lab Occasional Paper #1 September 2011. http://www.itproportal.com/2011/09/07/chi- http://www.nartv.org/projects/search_monitor/searchmonitor. nese-government-renews-googles-internet-content-provider- pdf (accessed September 2011). license/#ixzz1XwIvqz4o (accessed September 2011).

39 OpenNet Initiative. China. http://opennet.net/research/ 51 In response to “Notice of Evidence Collection” from the profiles/china-including-hong-kong (accessed September Beijing State Security Bureau, Yahoo! employees handed 2011). over Shi Tao’s “email account registration information for [email protected], all login times, corresponding 40 Thompson, Clive. 2006. “Google’s China Problem (and IP addresses, and relevant email content from February 22, China’s Google Problem).” The New York Times. 23 April 2004.” See: Mackinnon, Rebecca. 2007. Shi Tao, Yahoo! 2006. and lessons for corporate social responsibility. 30 December 2007. http://rconversation.blogs.com/YahooShiTaoLessons. 41 Zeller Jr., Tom. 2006. “Web firms are grilled on dealings pdf (accessed September 2011). in China.” The New York Times. 16 February 2006. 52 Mackinnon, Rebecca. 2007. Shi Tao, Yahoo! and lessons 42 Thompson, Clive. 2006. “Google’s China Problem (and for corporate social responsibility. 30 December 2007. http:// China’s Google Problem).” The New York Times. 23 April rconversation.blogs.com/YahooShiTaoLessons.pdf (ac- 2006. cessed September 2011).

43 Dickie, Mure. 2008. “Google faces lawsuit for blocking 53 Lantos, Tom. 2007. “Statement of Chairman Lantos at name.” The Financial Times. 1 February 2008. hearing, Yahoo! Inc’s provision of false information to Con- gress.” House Committee on Foreign Affairs. 6 November 44 Thompson, Clive. 2006. “Google’s China Problem (and 2007. http://foreignaffairs.house.gov/110/lantos110607.htm China’s Google Problem).” The New York Times. 23 April (accessed September 2011). 2006. 54 28 U.S.C.A. 1350. 45 “Sergey Brin on China’s Google Decision.” TED Blog. 24 February 2010. http://blog.ted.com/2010/02/24/our_fo- 55 Perez, Juan Carlos. 2007. “Yahoo Settles Chinese Dis- cus_has_b (accessed September 2011). sident Lawsuit.” PCWorld. 14 November 2007. http://www. pcworld.com/article/139619/yahoo_settles_chinese_dissi- 46 Davidson, Alan. 2010. “Testifying before the Congressio- dent_lawsuit.html (accessed September 2011). nal-Executive Commission on China.” Google Public Policy Blog. 24 March 2010. http://googlepublicpolicy.blogspot. 56 Mackinnon, Rebecca. 2007. Shi Tao, Yahoo! and lessons com/2010/03/testifying-before-congressional.html (accessed for corporate social responsibility. 30 December 2007. http:// September 2011). rconversation.blogs.com/YahooShiTaoLessons.pdf (ac- cessed September 2011). 47 Google hardly stood alone. GoDaddy.com, the world’s largest Internet domain registrar and manager of 27,000 57 For instance, in 2002, Microsoft gave millions to software Chinese domain names, also decided to pull out of China in engineering schools in five universities. They also worked response to government interference and privacy concerns. with the Ministry of Education to create curriculums and With more than 400 million users worldwide, Facebook de- outfit computer laboratories. In an effort to combat software clined to enter the Chinese market and remains blocked by piracy, Microsoft announced funding for training programs in the Great Firewall. It runs a Chinese version from outside of the eastern city of Hangzhou. Microsoft also donated their China. Twitter has resisted giving any control to China. See operating system, Windows, to the state-run China Telecom Johnson, Bobie, Branigan, Tania and Nasaw, Daniel. “We’re and China’s State Economic and Trade Commission as part staying in China, says Microsoft, as free speech row with of a marketing strategy. See: Microsoft. 2006. Microsoft Google grows.” The Guardian. 25 March 2010. http://www. in China: Microsoft’s Strategy and Goal in the Chinese guardian.co.uk/technology/2010/mar/25/china-microsoft- Market. http://www.microsoft.com/presspass/presskits/Chi- free-speech-google (accessed September 2011). naPresident/documents/ChinaBG.pdf; and Magnier, Mark and Menn, Joseph. 2005. “As China Censors the Internet, Money Talks.” Los Angeles Times. 17 June 2005. http://arti- cles.latimes.com/2005/jun/17/world/fg-censor17/2 (accessed September 2011). 28 SecDev Analytics

58 Human Rights Watch. 2006. Race to the bottom: Corpo- 67 Levy, Steven. 2011. In the Plex: How Google Thinks, rate complicity in Chinese Internet Censorship. 10 August Works and Shapes Our Lives. New York: Simon and Schus- 2006. http://www.unhcr.org/refworld/country,,,COUNTRYR ter. supra p.298. EP,CHN,,45cb138f2,0.html. (accessed September 2011). Funded by the Shanghai City Government, SAIL is a venture 68 Lee, Melanie and Wong, Jacqueline. 2011. “China’s fund led by Jiang Mianheng, son of former PRC president Renren signs agreement with Microsoft.” Reuters. 24 August Jiang Zemin. See also Cheng, Allen T. 2001. “Shanghai’s 2011. http://www.reuters.com/article/2011/08/24/us-renn- ‘King of I.T.’.” Asiaweek.com. 9 February 2001, and Lee, -idUSTRE77N0UG20110824 (accessed September Melanie and Wong, Jacqueline. 2011. “China’s Renren signs 2011). agreement with Microsoft.” Reuters. 24 August 2011. http:// www.reuters.com/article/2011/08/24/us-renn-msn-idUS- 69 Microsoft News Center. Microsoft Formalizes Cross- TRE77N0UG20110824 (accessed September 2011). Platform Collaboration With CS2C in China. 22 August 2011. http://www.microsoft.com/presspass/press/2011/aug11/08- 59 Pan, Philip P. 2006. “Bloggers Who Pursue Change 22CS2CPR.mspx (accessed September 2011). Confront Fear and Mistrust.” Washington Post. 21 Febru- ary 2006. http://www.washingtonpost.com/wp-dyn/content/ 70 Yun-Hee Kim. “Microsoft to Add Staff in China.” The Wall article/2006/02/20/AR2006022001304.html (accessed Street Journal. 22 February 2011. http://online.wsj.com/ar- September 2011). ticle/SB10001424052748703529004576160013344234354. html (accessed September 2011). 60 Human Rights Watch. 2006. Race to the bottom: Corpo- rate complicity in Chinese Internet Censorship. 10 August 71 Mashland, Alison. 2006. “Skype says texts are cen- 2006. http://www.unhcr.org/refworld/country,,,COUNTRYREP sored by China.” The Financial Times. 18 April 2006. ,CHN,,45cb138f2,0.html (accessed September 2011). http://www.ft.com/intl/cms/s/2/875630d4-cef9-11da-925d- 0000779e2340.html (accessed September 2011). 61 Ibid 72 Skype. 2005. TOM Online, Skype Announce Joint 62 Fried, Ina. 2006. “Microsoft clarifies policy on cesor- Venture in China. 5 September 2005, http://about.skype. ing blogs.” CNET News. 31 January 2006, http:// com/2005/09/tom_online_skype_announce_join.html (ac- news.cnet.com/Microsoft-clarifies-policy-on-censoring- cessed September 2011). blogs/2100-1028_3-6033343.html (accessed Septem- ber 2011) and, Barboza, David. “Microsoft to Partner 73 Ibid With China’s Leading Search Engine.” The New York Times. 4 July 2011. http://www.nytimes.com/2011/07/05/ 74 Aughton, Simon. 2006. “Skype comes clean over China technology/05microsoft.html (accessed September 2011) censor.” PCPro. 19 April 2006. http://www.pcpro.co.uk/ and, news/86146/skype-comes-clean-over-china-censor (ac- cessed September 2011). Fletcher, Owen . 2011. “Microsoft to Provide English Search Results on Baidu.” The Wall Street Journal. 4 July 2011. 75 See: Silverman, Josh. 2008. “Skype President Ad- http://online.wsj.com/article/BT-CO-20110704-701613.html dresses Chinese Privacy Breach.” The Big Blog. October (accessed September 2011). 2008. http://blogs.skype.com/en/2008/10/skype_presi- dent_addresses_chin.html (accessed September 2011); and 63 Barboza, David. 2011. “Microsoft to Partner With China’s Skype. 2006. “Comments about Skype chat text filtering in Leading Search Engine.” The New York Times. 4 July 2011, China.” The Big Blog. 19 April 2006. http://blogs.skype.com/ http://www.nytimes.com/2011/07/05/technology/05microsoft. en/2006/04/comments_about_skype_chat_text.html (ac- html (accessed September 2011). cessed September 2011).

64 Fletcher, Owen. 2011. “Microsoft to Provide English 76 Villeneuve, Nart. 2008. “Breaching Trust: An analysis of Search Results on Baidu.” The Wall Street Journal. 4 July surveillance and security practices on China’s TOM-Skype 2011. http://online.wsj.com/article/BT-CO-20110704-701613. platform.” Information Warfare Monitor and ONI Asia Joint html (accessed September 2011). Report. http://www.nartv.org/mirror/breachingtrust.pdf (ac- cessed September 2011). 65 Barboza, David. 2011. “Microsoft to Partner With China’s Leading Search Engine.” The New York Times. 4 July 2011, 77 Ibid http://www.nytimes.com/2011/07/05/technology/05microsoft. html (accessed September 2011). 78 CNN. 2011.“Skype illegal in China? Not so fast.” CNN GO. 4 January 2011. http://www.cnngo.com/shanghai/ 66 Begany, Tim. 2011. “A stock that’s up 50% in THIS life/skype-illegal-china-well-not-so-fast-617634 (accessed market.” Street Authority. 12 September 2011. http://www. September 2011). streetauthority.com/international-investing/stock-thats-50- market-458563 (accessed September 2011). Collusion and Collision: Searching for guidance in Chinese cyberspace 29

79 “Skype says it is operational in China despite reports 93 Reitman, Reiny. 2011.“Cisco and Abuses of Human of crackdown by the government.” Asia Pacific Telecom. 1 Rights in China: Part 1.” Electronic Frontier Foundation. 22 February 2011. August 2011. ://www.eff.org/deeplinks/2011/08/cisco- and-abuses-human-rights-china-part-1. (accessed Septem- 80 Presumably Skype’s position solidified in May 2011, ber 2011). when Microsoft acquired Skype. 94 Ibid. Named plaintiffs are Du Daobin, Zhou Yuanzhi, and 81 Walton, Greg. 2001. “China’s Golden Shield.” Interna- Liu Xianbin. tional Center for Human Rights and Democratic Develop- ment. http://www.ichrdd.ca/site/_PDF/publications/globaliza- 95 Ibid tion/CGS_ENG.PDF (accessed September 2011). 96 Human Rights Law Foundation. 2011. Cisco Complaint. 82 Cisco Systems. 2002. Overview of the Public Security 19 May 2011. http://www.docstoc.com/docs/80369767/ Sector. http://www.wired.com/images_blogs/threatlevel/files/ Cisco-Complaint (accessed September 2011). cisco_presentation.pdf (accessed September 2011). supra Slide 57. 97 For instance, cell phone provider Verizon has an explicit Human Rights Statement which includes “protecting cus- 83 Cisco Systems. 2002. Overview of the Public Security tomer privacy by notifying customers about how their data is Sector. http://www.wired.com/images_blogs/threatlevel/files/ being used and giving them choice and control over the use cisco_presentation.pdf (accessed September 2011). supra of their private information.” The full statement is available slide 58. online at http://responsibility.verizon.com/home/approach/ human-rights . Further examples of human rights policies 84 Gutmann, Ethan. 2004. Losing the New China: A Story of from businesses are available at http://www.business-hu- American Commerce, Desire, and Betrayal. San Francisco: manrights.org/Documents/Policies Encounter Books. 98 Clinton, Hillary. 2010. “Remarks on Internet Freedom.” 85 Gutmann, Ethan. 2006. “Aiding the Policenet.” Founda- U.S. Department of State. 21 January 2010. http://www. tion for Defense of . http://www.defenddemoc- state.gov/secretary/rm/2010/01/135519.htm (accessed racy.org/index.php?option=com_content&task=view&id= September 2011). 11776837&Itemid=347 (accessed September 2011) and Bambauer, Derek. 2006. “Cool Tools for Tyrants.” Legal Af- 99 Ibid fairs. January-February 2006 . http://legalaffairs.org/issues/ January-February-2006/feature_bambauer_janfeb06.msp 100 Clinton, Hillary. 2011. “Internet Rights and Wrongs: (accessed September 2011). Choices and Challenges in a Networked World.” U.S. De- partment of State. 15 February 2011. http://www.state.gov/ 86 Gutmann, Ethan. 2004. Losing the New China: A Story of secretary/rm/2011/02/156619.htm (accessed September American Commerce, Desire, and Betrayal. San Francisco: 2011). Encounter Books, 2004. 101 The White House. May 2011. International Strategy 87 Ibid for Cyberspace: Prosperity, Security and Openness in a Networked World. http://www.whitehouse.gov/sites/default/ 88 Regan, Keith. 2007. “Cisco’s China Investment Mush- files/rss_viewer/international_strategy_for_cyberspace.pdf rooms to 16 Billion.” Ecommerce Times. 1 November 2007. (accessed September 2011). http://www.ecommercetimes.com/story/Ciscos-China- Investment-Mushrooms-to-16-Billion-60114.html (accessed 102 Global Network Initiative. Global Network Initiative September 2011). – FAQ. http://www.globalnetworkinitiative.org/faq/index. php#48 (accessed September 2011). 89 Ibid 103 Global Network Initiative. 2010. Inaugural Report 2010: 90 Chao, Loretta and Clark, Don. 2011. “Cisco Poised to Our work. Our vision. Our progress. http://www.globalnet- Help China Keep an Eye on its Citizens.” The Wall Street workinitiative.org/cms/uploads/1/GNI_annual_report_2010. Journal. 5 July 2011. http://online.wsj.com/article/SB100014 pdf (accessed September 2011). 24052702304778304576377141077267316.html (accessed September 2011). 104 Alien Tort Claims Act (ATCA), 28 U.S.C. § 1350 (2006)

91 Ibid 105 Torture Victim Protection Act of 1991, Pub. L. No. 102-256, 106 Stat. 73 (1992) (codified at 28 U.S.C. § 1350 92 Rennack, Dianne E. 2006. “China: Economic Sanctions.” (1994)) CRS Report for Congress. Order Code RL31910. http:// www.fas.org/sgp/crs/row/RL31910.pdf (accessed Septem- ber 2011). 30 SecDev Analytics

106 ‘Self-executing’ means that ratification creates no 113 The First Optional Protocol to the International Cov- private right of action with the U.S. judicial system unless enant on Civil and Political Rights establishes an individual Congress acts to implement agreement with the legislation. complaints mechanism through which individuals may complain to the human rights Committee about violations to 107 Torture Victim Protection Act of 1991, Pub. L. No. the Covenant. It has 113 parties. 102-256, 106 Stat. 73 (1992) (codified at 28 U.S.C. § 1350 (1994)) 114 OSCE (Office of the Representative on Freedom of the Media). 2011. Freedom of Expression on the Internet: 108 The Universal Declaration of Human Rights was ad- Study of legal provisions and practices related to freedom of opted by the UN General Assembly on December 10, 1948, expression, the free flow of information and media pluralism at the Palais de Chaillot, Paris. Article 12 states that “no one on the Internet. http://www.osce.org/fom/80723 (accessed shall be subjected to arbitrary interference with his privacy, September 2011). family, home or correspondence, nor to attacks upon his honor and reputation. Everyone has the right to protection 115 Hussein, Abid. 1995. Report of the U.N. Special Rappor- of the law against such interference or attacks.” Article 19 teur, Mr. Abid Hussein, pursuant to the Commission on Hu- states: “Everyone has the right to freedom of opinion and man Rights Resolution 1943/45, Reference E/CN.4/1995/32. expression; this right to seek, receive and impart information 14 December 1995. supra para. 48; See also: Nolan, Jus- and ideas through any media, regardless of frontiers.” Avail- tine. 2008. “The China Dilemma: Internet Censorship and able online at: United Nations. 1948. The Universal Declara- Corporate Responsibility.” University of South New South tion of Human Rights. http://www.un.org/en/documents/udhr Wales Faculty of Law Research Series. http://law.bepress. (accessed September 2011). com/unswwps/flrps08/art57 (accessed September 2011).

109 United Nations. 1966. International Covenant on Civil 116 “U.S. reservations, declarations, and understandings, and Political Rights. http://www2.ohchr.org/english/law/ccpr. International Covenant on Civil and Political Rights, 138 htm (accessed September 2011). Adopted December 16, Cong. Rec. S4781-01 (daily ed., April 2, 1992).” University 1966 by General Assembly Resolution 2200A (XXI). It came of Manitoba Human Rights Library. http://www1.umn.edu/ into force on March 23, 1976. By December 2010 the Cov- humanrts/usdocs/civilres.html (accessed September 2011). enant had 72 signatories and 167 parties. China has signed but not ratified. 117 United Nations Global Compact. The Ten Principles. http://www.unglobalcompact.org/AboutTheGC/TheTenPrin- 110 United Nations. 1976. International Covenant on Eco- ciples/index.html (accessed September 2011). nomic, Social and Cultural Rights. http://www2.ohchr.org/ english/law/cescr.htm (accessed September 2011). Adopted 118 United Nations Global Compact. Frequently Asked by U.N. General Assembly Resolution 2200A (XXI). Entry Questions. http://www.unglobalcompact.org/AboutTheGC/ into force, January 3, 1976, in accordance with the provi- faq.html sions of Article 27, requiring thirty-five members to ratify or accede to the Treaty. As of July 2011, the Covenant had 160 119 Deva, Surya. 2007. “Corporate Complicity in Internet parties. Six more had signed but not ratified. Certain nations : Who Cares for the Global Compact conditioned their signing, including China, as to labor rights, or the Global Online Freedom Act?” George Washington and has not ratified it. International Law Review 39:255-319.

111 United Nations. 2003. “Norms on the Responsibilities of 120 Anderson, Nate. 2011. “France attempts to ‘civilize’ the transnational corporations and other business enterprises Internet; Internet fights back.” Ars technica. May 2011. http:// with regards to human rights.” Economic and Social Council. arstechnica.com/tech-policy/news/2011/05/france-attempts- 26 August 2003. http://www.unhchr.ch/huridocda/huridoca. to-civilize-the-internet-internet-fights-back.ars (accessed nsf/(Symbol)/E.CN.4.Sub.2.2003.12.Rev.2.En. (accessed September 2011). September 2011). 121 Wintour, Patrick. 2011. “Facebook founder Zuckerberg 112 United Nations. 2003. “Commentary on the norms tells G8 summit: don’t regulate the web.” The Guardian. on the Responsibilities of transnational corporations and 26 May 2011. http://www.guardian.co.uk/technology/2011/ other business enterprises with regards to human rights.” may/26/facebook-google-internet-regulation-g8 (accessed Economic and Social Council. 26 August 2003. U.N. Doc. E/ September 2011). CN.4/Sub.2/2003/38/Rev.2 The adoption is also mentioned by Amnesty International on p4 of their 2004 report ‘The UN 122 G8. 2011.“Renewed Commitment for Freedom and Human Rights Norms for Business: towards legal account- Democracy.” G8 Declaration. 26-27 May 2011. http://www. ability’ g20-g8.com/g8-g20/g8/english/live/news/renewed-com- mitment-for-freedom-and-democracy.1314.html (accessed September 2011). Collusion and Collision: Searching for guidance in Chinese cyberspace 31

123 Foreign Corrupt Practices Act of 1977, 15 U.S.C.A. 78dd-1 (1977).

124 Comprehensive Anti-Apartheid Act of 1986, 22 U.S.C.A. 5001 (2002).

125 United States House of Representatives. 112th Con- gress, 1st Session. H.R. 1389. Global Online Freedom Act of 2011 [introduced in the House 6 April 2011]. http://www. govtrack.us/congress/billtext.xpd?bill=h112-1389 (accessed September 2011).

126 Ibid

127 Ibid

128 Ibid

129 The issue is not inherently partisan. Congressman Smith is a Republican. Former Governor Mitt Romney, a leading contender for the Republican nomination, has recently taken a hard line on Chinese theft of intellectual property and currency manipulation. Alexander Burns, “Mitt Romney brings China message to Ohio,” Politico.com, July 27, 2011. Others, like former U.S. Ambassador to China Jon Huntsman and also a candidate for the GOP nomina- tion, have been more ambivalent. Huntsman recently joined former Secretary of State Henry Kissinger is calling for an agreement to restrict cyber attacks and designate some areas as off-limits to hacking. Neither addressed the issues of freedom of speech or privacy, or China’s policy of extort- ing technology transfers as a price for doing business in the country. See “Kissinger, Huntsman: U.S., China need cyber détente,” Reuters, June 14, 2011. Huntsman is unlikely to secure the Republican nomination but there is a quiet move afoot to position him as a third party candidate. House Speaker John Boehner has spoken up, declaring that China has a “responsibility to do better” at guaranteeing freedom and dignity for its citizens and that the United States has a “responsibility to hold them to account.” Boehner has not flinched from pressing his views directly to President Hu Jin- tao, which he did in January during the Chinese President’s visit to Capitol Hill. See Julie Hirschfield Davis, “Boehner Says China Has ‘Responsibility to Do Better,” Bloomberg Business Week, January 20, 2011. SecDev Analytics