Germany to Support End-to-End Encryption

Smartphones are popular around the world, so it’s not surprising that people everywhere care about digital privacy. Phones are an incredible piece of technology that keep us connected to the people, products, and information all around us.

They are also a means through which hackers, cybercriminals, government agencies, and other groups can gather your personal information.

Germany’s new coalition government offers many things digital rights activists have asked for, such as a “right to encryption,” “a right to anonymity,” “increased IT security,” and more. However, in practice, even governments that claim they value encryption often don’t guarantee it.

How can people be sure of their privacy when robust encryption laws exist simultaneously with legal mechanisms for state surveillance and decryption? A deeper look into Germany’s recent past and present makes it clear that the difference between total privacy and some privacy is irreconcilable.

Encryption Backdoors Versus Government Hacking

The government has at least two ways of accessing people’s private information: installing a secret backdoor into encryption protocols or outright hacking. Both methods compromise citizens’ privacy but in different ways.

In 2021, the prior conservative German government issued statistics about its use of hacking for the first time. Police and investigative authorities ordered the more invasive online search 33 times in 21 procedures and used it in 12 cases. Hacking to eavesdrop through surveillance was used 31 times and used in three cases. “These authorities use government hacking tools primarily to investigate drug and property crimes, not murder or terrorism as initially intended.”

According to another report, German government hacking wasn’t used in any successful criminal investigation or emergency response between 2017 and 2020. “Government hacking is understood as interfering with the integrity of software – including online services — or hardware to access data in transit, data at rest, and sensors to manipulate a target’s device by law enforcement for the purpose of criminal investigations [in a targeted manner].”

Encryption backdoors would allow the government to bypass any encryption used by the population. Unlike government hacking, using a backdoor to sidestep encryption still compromises security and would be done outside of the protections afforded by law.

Whereas hacking exists within a legal framework, encryption backdoors directly contradict the law as it currently stands. That’s why policy discussions within Germany only extend to government hacking. However, they might influence EU law to allow for encryption backdoors, where they may have a higher chance for success.

German Foreign Intelligence and the CIA / NSA

The European Council, in December 2020, adopted a resolution called Security Through Encryption and Security Despite Encryption. It underlines the importance of encryption for security while also undermining encryption by indirectly asking for backdoors to encryption for the authorities.

Such a conflicting approach is not new to German surveillance.  During the Cold War, the Federal Republic of Germany’s foreign intelligence service worked with the CIA to decode messages from allies and enemies alike. Dubbed Operation Rubicon, these intelligence agencies both made money off the technology and used it to eavesdrop for decades.

The partnership was considered the “intelligence coup of the century”. The encryption devices, made by a Swiss firm and sold to NATO allies for their own espionage purposes, were owned by the CIA—unbeknownst to the buyers—and enabled the two countries to spy on their own allies with ease.  
The US and Germany not only listened freely, but they also collected money from the victims. However, such alliances aren’t always trustworthy in the long term. It turns out that undermining encryption communications can backfire against the perpetrators.

Denmark helped the US spy on countries like Germany, including eavesdropping on German chancellor Angela Merkel between 2012-2014. The US National Spy Agency accessed text messages and phone conversations of numerous prominent individuals by tapping Danish internet cables with the cooperation of the FE, Denmark’s secret service.

Known by the codename Operation Dunhammer, the digital communications surveillance of allied countries heads of state proved not only enemies couldn’t be trusted with respecting privacy and security. How can ordinary citizens put their faith in government to secure their privacy if world leaders can’t protect their own?

For almost too many reasons to name, the importance of secure and open communication cannot be overstated: people need to feel like they can chat freely for the sake of staying in touch with friends, engaging in political discourse, conducting business, and so much more.

Permeable Encryption

The group in Germany that supports embedding systematic weaknesses in encryption, to enable intelligence and law enforcement agencies to be more effective, is small.

Governments, like Germany, are increasingly exploiting the public’s rights to privacy. Using the premise of heightened security to extend law enforcements’ reach, governments justify hacking and asking for backdoors into encryption.

Encryption keeps people safe from cybercrime and prying eyes, but it can’t do that if governments’ want access to support justice because once a backdoor is in place bad actors will get in. Germany might be seeking to appease digital rights advocates in the country, but deliberately leaving holes in their privacy protection is a risk to the government and its’ citizens.

Using a hardened phone on a device built from the ground up for maximum security and privacy protection is the only way to ensure your digital communications are never compromised. Business leaders, journalists, lawyers, and, as the above has made clear, world leaders need to know that no one can crack their phone.

The only way to ensure your conversations remain confidential is to get a phone with military-grade encryption with secondary security features hosted on a private server to protect against potential vulnerabilities.

BlackBerry Classic Goes Dark

It was the end of an era for the BlackBerry 10 Operating System, which now ceases to exist starting today – January 4, 2022. BlackBerry BB10 powered smartphones—with the legacy QWERTY keyboard favoured by professionals, businesses, and world leaders—haven’t been produced since 2017.

BlackBerry delayed decommissioning the service out of loyalty to its customers, according to CEO, John Chen, who successfully transitioned the firm to a software company in 2016. However, BlackBerry Android devices were not affected by the BB OS end of life.

The BlackBerry phone was introduced in 1999, by the Canadian technology parent company originally called Research in Motion. The phone was a hit, with the business world thanks to email on the go and instant messaging.

Celebrities played a role in the brand’s popularity. In 2008, Kim Kardashian flaunted an 8330 Pink Curve and President Barack Obama had to fight hard to be able to continue to use his BlackBerry when elected that same year. BlackBerry Messenger was even featured in the lyrics and titles of songs by the likes of Sean Kingston. The BBM encrypted program ceased in 2019.

BlackBerry phone sales peaked at 50 million in 2011. But it had already peaked as having the largest slice of pie in the smartphone segment, which was serving a different experience to a new demographic.

When RIM released its first touch screen—Storm—in 2008, it was certain their product would prevail. The company wasn’t convinced its new competitors were not a threat. By 2011, the iPhone had eclipsed BlackBerry. But the company was tenacious and would not give up easily.

Designed to save the one-time industry front-runner, the BB10 OS was two years late in its rollout. During the delay the company’s market share had taken a dive from 20 per cent to just five per cent of a mobile phone niche catering to business. The company’s stock plummeted.

Two new phones were designed to work with the OS, which finally arrived in January 2013. To coincide with the late launch, RIM changed its name to BlackBerry Limited. The rebranded company had high hopes for its latest touch screen model, without an external keyboard, the Z10. The Q10, which featured a full functioning QWERTY setup, was released a few months later. But the phones felt dated upon arrival and struggled to compete in the saturated market of touch screens dominated by Apple.

Wall Street Journal columnist Walter Mossberg was quoted as saying, ““The Z10 and BB10 represent a radical reinvention of the BlackBerry,” writes Mossberg. “The hardware is decent and the user interface is logical and generally easy to use. I believe it has a chance of getting RIM back into the game, if the company can attract a lot more apps.”

When BlackBerry’s then CEO, Thorsten Heins, launched BB10, he laid claim to the Z10s target audience. “The device is for people with a hyperconnected social group, who like to get things done, who like balance in their work and social life, who like the simplicity of having everything in one place, who want to move from app to app without having to hit the home button the whole time.” Even though the Z10 promised an extraordinary battery life with 10 hours of talk time, smartphone users had moved on. Developers were designing apps for the competitors instead, which was what consumers wanted.


Myntex CEO, Geoff Green says, “I think it’s great to see a company like BlackBerry show initiative and create one of the first mainstream encrypted communication platforms for customers. If we think back a decade ago, neither Apple nor Android had anything similar.” The public is still being educated about the advantages of encryption and the risks of using free apps. But the business world embraced the benefits of privacy and security when they made BlackBerry a sensation, with stock prices rising to $145 a share..

When Myntex was a start-up business, BlackBerry PGP encryption was an attractive prospect thanks to  its security and authentication, providing users with peace of mind their email was private. Myntex began by providing custom encrypted solutions for BlackBerry phones. Although, Myntex did not adopt the BB10 OS to use with the company’s flagship product, ChatMail; various models of hardware from the BlackBerry collection have been used. BlackBerry relinquished fabrication of its hardware in 2019 when it also stopped adding BB10 to its phones.

Myntex has also used Blackberry Unified Endpoint Management as a trusted security model. BlackBerry UEM continues to be an industry-leading interface for business, regardless of the platform they choose to use, and will continue to serve business—which is what the company does best—providing protection for years to come.