Pentagon examines smartphone encryption

Newly developed mobile encryption apps enable secure smart-phone messaging, chat and data sharing.

The Pentagon is evaluating encryption technology designed to secure smartphone-to-smartphone messaging, chat and data sharing applications, DOD officials told Defense Systems.

 An advanced encryption standard developed by Secured Communications is among the technologies being assessed by Pentagon developers. Users are given access to a specific app which enables end-to-end secured exchange of images, files, texts and recorded messages.

“This is a broader problem. As a society, we have prioritized convenience over security and the bad guys know it,” said Chris Perry, chief operating officer at Secured Communication.

Only government officials such as law enforcement or military are permitted to access the encryption. Any other potential users are vetted carefully by the FBI’s InfraGard program.

“An encrypted platform provides a secure channel, protected from interception, that safeguards critical or sensitive operations and ultimately the U.S. citizens they are bound to protect,” Perry added.

While Pentagon officials did not specify Secured Communications technology, they did confirm that they are very interested in mobile encryption technology.

“The Department continues to look at a variety of innovative technical solutions to efficiently, effectively and securely meet its widespread information-sharing needs. This includes a wide range of technical solutions, including but not limited to encryption for mobile messaging applications,” Lt. Col. James Brindle, Pentagon spokesman, said in a written statement.

Many cyber communications and software programmable radio technology currently used by the military services already operate with NSA-approved encryption. Adding secure smartphone-to-smartphone messaging would be a new development for DOD, as it would enable forward deployed units in a combat circumstance to use additional avenues of communication with less fear of being intercepted by an adversary.

“The weakest link in any communication will always be the end user. You can have perfect end-to-end encryption in place, but in the end, if folks on the ground aren’t using it, you’re very vulnerable,” Perry said.

Currently, the Nevada National Guard uses this Secured Communications technology.