US official: Huawei builds back doors into its hardware to secretly pilfer mobile network data

Huawei ‘builds back doors into its hardware to secretly pilfer mobile network data’ says Trump administration official

  • National Security Advisor Robert O’Brien made the allegation on Tuesday
  • Says Huawei has capability to secretly access network data through its hardware
  • Claims the Chinese company has had the covert ability for at least a decade
  • Huawei denies that it is a pawn of the Chinese communist government 
  • US is trying to convince allies not to use Huawei for 5G network infrastructure 

A senior White House official has said that Chinese company Huawei builds secret back doors into its hardware that allow it to covertly access mobile-phone networks around the world.

‘We have evidence that Huawei has the capability secretly to access sensitive and personal information in systems it maintains and sells around the world,’ national security adviser Robert O’Brien told the Wall Street Journal. 

While all network hardware operators build in ‘lawful intercept’ interfaces that allow law enforcement to access mobile network information with a court order, it is typically impossible to do so without the knowledge and approval of the mobile carrier.

U.S. officials say that Huawei’s back door allows the company to access network data without the carrier’s knowledge, potentially giving the Chinese government a potent spy tool.

Huawei CEO Ren Zhengfei is seen with Chinese President Xi Jinping. US officials accuse the company of building a secret back door into its mobile network hardware

National security adviser Robert O'Brien (above) said Huawei has the capability to secretly access sensitive and personal information in systems it maintains and sells around the world

National security adviser Robert O’Brien (above) said Huawei has the capability to secretly access sensitive and personal information in systems it maintains and sells around the world

Huawei denies the allegations, telling the Journal that it ‘has never and will never do anything that would compromise or endanger the security of networks and data of its clients.’

A Huawei spokesman did not immediately respond to an inquiry from DailyMail.com on Tuesday evening.

The U.S. has long tried to convince its allies, such as the U.K. and Germany, to ban the use of Huawei telecom equipment in the building of 5G networks. 

U.S. knowledge of the alleged back door has remained highly classified until late last year, when officials began sharing the information with allies to persuade them to boycott Huawei.

Germany’s legislature is set to vote in the coming weeks on a bill that would allow Huawei full access to its 5G market if the company provides security guarantees. 

Last month, the UK government bucked heavy pressure from the Trump administration and agreed to continue to allow Huawei gear in the country’s 5G network. 

Trump administration officials, increasingly intent on preventing China from global technological domination, have urged allies not to use Huawei hardwar

Trump administration officials, increasingly intent on preventing China from global technological domination, have urged allies not to use Huawei hardwar

On Tuesday, China denied involvement in any hacking activities after the U.S. accused four members of the Chinese military of an unprecedented hack stealing the data of tens of millions of Americans.

The Justice Department accused Beijing on Monday of engineering one of the biggest hacks in history, targeting consumer data at the Equifax credit reporting agency.

Today, China’s Foreign ministry spokesman Geng Shuang said China was committed to ‘firmly oppose and combat cyber-attacks of any kind’.

He added that it is a staunch defender of cyber-security and its institutions ‘never engage in cyber-theft of trade secrets’, claiming China was also the victim of cyber-attacks from the US. 

Geng also turned the accusation back on the US, saying past events had shown Washington is ‘engaging in large-scale, organized and indiscriminate cyber-stealing, spying and surveillance activities on foreign governments, enterprises and individuals.’

Read more at DailyMail.co.uk