USCA Case #21-1233Public Document Copy—Sealed #1939548 Material Filed: Deleted 03/17/2022 Page 1 of 88 ORAL ARGUMENT NOT YET SCHEDULED No. 21-1233 IN THE UNITED STATES COURT OF APPEALS FOR THE DISTRICT OF COLUMBIA CIRCUIT CHINA TELECOM (AMERICAS) CORPORATION, Petitioner, v. FEDERAL COMMUNICATIONS COMMISSION and UNITED STATES OF AMERICA, Respondents. On Petition for Review of an Order of the Federal Communications Commission BRIEF FOR RESPONDENTS P. Michele Ellison Brian M. Boynton General Counsel Principal Deputy Assistant Jacob M. Lewis Attorney General Acting Deputy General Counsel Sharon Swingle Scott M. Noveck Casen B. Ross Counsel Dennis Fan FEDERAL COMMUNICATIONS Attorneys COMMISSION U.S. DEPARTMENT OF JUSTICE 45 L Street NE CIVIL DIVISION, APPELLATE STAFF Washington, DC 20554 950 Pennsylvania Ave. NW (202) 418-1740 Washington, DC 20530 fcclitigation@fcc.gov USCA Case #21-1233 Document #1939548 Filed: 03/17/2022 Page 2 of 88 CERTIFICATE AS TO PARTIES, RULINGS, AND RELATED CASES (A) Parties and Amici. The Petitioner is China Telecom (Americas) Corporation (“China Telecom”). The Respondents are the Federal Communications Commission and the United States of America. There are no intervenors or amici. (B) Rulings Under Review. The petition for review challenges the Federal Communications Commission’s Order on Revocation & Termination, In re China Telecom (Americas) Corp., FCC 21-114, 36 FCC Rcd. ---, 2021 WL 5161884 (rel. Nov. 2, 2021) (Revocation Order) (JA___– __). The Revocation Order was preceded by two earlier interlocutory orders in this matter: (1) Order to Show Cause, In re China Telecom (Americas) Corp., 35 FCC Rcd. 3713 (Int’l, Wireline & Enf. Bureaus 2020) (Order to Show Cause) (JA___–__), and (2) Order Instituting Proceedings on Revocation & Termination and Memorandum Opinion & Order, In re China Telecom (Americas) Corp., 35 FCC Rcd. 15006 (2020) (Institution Order) (JA___–__), pet. for review dismissed, China Telecom (Ams.) Corp. v. FCC, No. 20-2365 (4th Cir. May 10, 2021). (i) USCA Case #21-1233 Document #1939548 Filed: 03/17/2022 Page 3 of 88 (C) Related Cases. This Court previously denied China Telecom’s motion to stay the Revocation Order pending review. The Revocation Order has not otherwise been before this Court or any other court. China Telecom previously petitioned for review of the Institution Order in the Fourth Circuit, which dismissed that petition because the Institution Order was not final agency action. China Telecom (Ams.) Corp. v. FCC, No. 20-2365 (4th Cir. May 10, 2021). When China Telecom objected to the Department of Justice’s Notice of Intent to Use FISA Information in the underlying FCC proceeding, the United States filed a petition in the U.S. District Court for the District of Columbia under 50 U.S.C. § 1806(f) seeking a determination that the FISA information was lawfully collected and need not be suppressed or disclosed to China Telecom. The district court granted the government’s petition, holding that the government’s surveillance was lawfully authorized and conducted and denying disclosure of FISA information to China Telecom. United States v. China Telecom (Ams.) Corp., 2021 WL 4707612 (D.D.C. 2021) (No. 20-mc-116). China Telecom appealed that ruling to this Court, which has docketed that appeal as No. 21-5215 and directed that it be heard before the same panel hearing this case. The government’s brief in that appeal explains that the district court’s (ii) USCA Case #21-1233 Document #1939548 Filed: 03/17/2022 Page 4 of 88 decision is appropriately treated as an interlocutory ruling in this FCC proceeding, and it should be reviewed as part of this case. Respondents are aware of no other related cases within the meaning of D.C. Circuit Rule 28(a)(1)(C). (iii) USCA Case #21-1233 Document #1939548 Filed: 03/17/2022 Page 5 of 88 TABLE OF CONTENTS Page CERTIFICATE AS TO PARTIES, RULINGS, AND RELATED CASES........................................................................ i TABLE OF AUTHORITIES......................................................................... vii GLOSSARY ................................................................................................... xii INTRODUCTION ............................................................................................1 JURISDICTIONAL STATEMENT ................................................................2 STATEMENT OF THE ISSUES ....................................................................2 STATEMENT OF THE CASE ........................................................................3 A. Statutory And Regulatory Background ................................... 3 B. China Telecom’s Section 214 Authorizations .......................... 6 C. The Executive Branch Recommendation ................................. 8 D. The FISA Proceeding ............................................................... 10 E. Proceedings Below .................................................................... 11 1. The Order to Show Cause and the Institution Order ................................................................................ 11 2. The Revocation Order ..................................................... 14 F. Proceedings In This Court ....................................................... 16 STANDARD OF REVIEW ............................................................................17 SUMMARY OF THE ARGUMENT..............................................................18 ARGUMENT ..................................................................................................21 I. THE FCC’S REVOCATION OF CHINA TELECOM’S SECTION 214 AUTHORIZATIONS WAS REASONABLE AND SUPPORTED BY AMPLE EVIDENCE............................................................................... 23 A. Substantial Evidence Supports The Commission’s Conclusion That China Telecom’s Authorizations Posed Unacceptable National Security And Law Enforcement Risks........................................................................................... 23 (iv) USCA Case #21-1233 Document #1939548 Filed: 03/17/2022 Page 6 of 88 TABLE OF CONTENTS (continued) Page 1. The record shows that China Telecom could disrupt, misroute, or intercept communications at the behest of the Chinese government. ........................ 24 2. The record independently shows that China Telecom lacks the trustworthiness and reliability required to hold Section 214 authorizations. ............... 29 a. Statements about U.S. records ............................ 30 b. Statements about cybersecurity policies ............ 32 c. Requirement to take all practicable measures to protect U.S. records ......................... 34 d. Requirement to notify the Executive Branch agencies of applications filed with the FCC ....... 35 3. If necessary, the classified record provides additional support for the Commission’s actions. ....... 37 B. The Government Need Not Wait For National Security Threats To Be Exploited Before It Can Protect Against Them. ......................................................................................... 37 II. THE COMMISSION WAS NOT REQUIRED TO APPLY SUBPART B PROCEDURES. ................................................................. 40 A. The Subpart B Rules By Their Terms Do Not Apply. .......... 41 B. No Commission Policy Required Subpart B Procedures. ..... 43 C. China Telecom Was Not Prejudiced By The Decision Not To Adopt Subpart B Procedures. ..................................... 47 III. THE COMMISSION PROVIDED CHINA TELECOM WITH DUE PROCESS. ............................................................................................. 51 A. The Mathews Factors Do Not Call For Additional Process Here.............................................................................. 51 B. The Commission Was Not Required To Appoint An Administrative Law Judge. ..................................................... 55 (v) USCA Case #21-1233 Document #1939548 Filed: 03/17/2022 Page 7 of 88 TABLE OF CONTENTS (continued) Page C. The Government Was Not Required To Provide China Telecom With Classified Information. ................................... 59 D. No Other Discovery Was Required Here. .............................. 62 IV. CHINA TELECOM HAD APPROPRIATE OPPORTUNITY TO DEMONSTRATE OR ACHIEVE COMPLIANCE. .................................... 63 CONCLUSION ..............................................................................................67 CERTIFICATE OF COMPLIANCE .............................................................68 CERTIFICATE OF FILING AND SERVICE ..............................................69 (vi) USCA Case #21-1233 Document #1939548 Filed: 03/17/2022 Page 8 of 88 TABLE OF AUTHORITIES Cases: Page(s) Atl. Richfield Co. v. United States, 774 F.2d 1193 (D.C. Cir. 1985) .............................................................. 64 Bd. of Educ. v. Earls, 536 U.S. 822 (2002) ................................................................................. 38 Butz v. Economou, 438 U.S. 478 (1978) ................................................................................. 56 Cellco P’ship v. FCC, 357 F.3d 88 (D.C. Cir. 2004) .................................................................. 17 Chevron U.S.A. Inc. v. Nat. Res. Def. Council, Inc., 467 U.S. 837 (1984) ................................................................................. 18 Connick v. Myers, 461 U.S. 138 (1983) ................................................................................. 38 EchoStar Commc’ns Corp. v. FCC, 292 F.3d 749 (D.C. Cir. 2002) ................................................................ 62 FCC v. Fox Television Stations, Inc., 556 U.S. 502 (2009) ........................................................................... 45, 46 FCC v. Pottsville Broad. Co., 309 U.S. 134 (1940) ........................................................................... 18, 41 FCC v. Prometheus Radio Project, 141 S. Ct. 1150 (2021)............................................................................. 17 FCC v. Schreiber, 381 U.S. 279 (1965) ........................................................................... 18, 41 Fogo de Chao (Holdings) Inc. v. DHS, 769 F.3d 1127 (D.C. Cir. 2014) .............................................................. 57 Hi-Tech Furnace Sys., Inc. v. FCC, 224 F.3d 781 (D.C. Cir. 2000) .......................................................... 50, 62 (vii) USCA Case #21-1233 Document #1939548 Filed: 03/17/2022 Page 9 of 88 TABLE OF AUTHORITIES (continued) Page(s) Holder v. Humanitarian Law Project, 561 U.S. 1 (2010) ..................................................................................... 38 Horning v. SEC, 570 F.3d 337 (D.C. Cir. 2009) ................................................................ 47 Jifry v. FAA, 370 F.3d 1174 (D.C. Cir. 2004) .............................................................. 60 Kay v. FCC, 396 F.3d 1184 (D.C. Cir. 2005) ........................................................ 58, 59 MacWade v. Kelly, 460 F.3d 260 (2d Cir. 2006).................................................................... 38 Mathews v. Eldridge, 424 U.S. 319 (1976) ........................................................................... 51, 52 McClelland v. Andrus, 606 F.2d 1278 (D.C. Cir. 1979) .............................................................. 63 Nat’l Cable & Telecomms. Ass’n v. Brand X, 545 U.S. 967 (2005) ................................................................................. 18 Nat’l Council of Resistance of Iran v. Dep’t of State (NCRI), 251 F.3d 192 (D.C. Cir. 2001) .......................................................... 60, 61 Nat’l Lifeline Ass’n v. FCC, 983 F.3d 498 (D.C. Cir. 2020) ................................................................ 50 Olivares v. TSA, 819 F.3d 454 (D.C. Cir. 2016) ................................................................ 38 People’s Mojahedin Org. of Iran v. Dep’t of State, 327 F.3d 1238 (D.C. Cir. 2003) .............................................................. 60 Peter Kiewit Sons’ Co. v. U.S. Army Corps of Eng’rs, 714 F.2d 163 (D.C. Cir. 1983) ................................................................ 57 (viii) USCA Case #21-1233 Document #1939548 Filed: 03/17/2022 Page 10 of 88 TABLE OF AUTHORITIES (continued) Page(s) PSSI Glob. Servs., L.L.C. v. FCC, 983 F.3d 1 (D.C. Cir. 2020) .................................................................... 17 Ralls Corp. v. Comm. on Foreign Inv. in the U.S., 758 F.3d 296 (D.C. Cir. 2014) .......................................................... 61, 62 Sw. Airlines Co. v. TSA, 554 F.3d 1065 (D.C. Cir. 2009) .............................................................. 63 United States v. Belfield, 692 F.2d 141 (D.C. Cir. 1982) ................................................................ 61 United States v. China Telecom (Ams.) Corp., 2021 WL 4707612 (D.D.C. 2021), appeal pending, No. 21-5215 (D.C. Cir.) ...............................................................11, 21, 61 Universal Camera Corp. v. NLRB, 340 U.S. 474 (1951) ........................................................................... 58, 59 Verizon v. FCC, 740 F.3d 623 (D.C. Cir. 2014) ................................................................ 46 Administrative Materials: Foreign Participation Order: Rules & Policies on Foreign Participation in the U.S. Telecomms. Mkt., 12 FCC Rcd. 23891 (1997) .............................5, 39, 52 Procedural Streamlining of Admin. Hr’gs, 34 FCC Rcd. 8341 (2019) .................................................................. 42, 45 Process Reform for Executive Branch Review of Certain FCC Appls. & Pets. Involving Foreign Ownership, 35 FCC Rcd. 10927 (2020)........................................................................ 6 (ix) USCA Case #21-1233 Document #1939548 Filed: 03/17/2022 Page 11 of 88 TABLE OF AUTHORITIES (continued) Page(s) Statutes and Rules: 5 U.S.C. § 556(b) .................................................................................... 49, 56 5 U.S.C. § 557(b) .......................................................................................... 58 5 U.S.C. § 558(c) ...............................................................................63, 65, 66 5 U.S.C. § 558(c)(2) ...................................................................................... 63 5 U.S.C. § 706 ............................................................................................... 47 5 U.S.C. § 706(2) .......................................................................................... 17 28 U.S.C. § 2342(1) ........................................................................................ 2 28 U.S.C. § 2344 ............................................................................................. 2 47 U.S.C. § 151 ............................................................................................... 3 47 U.S.C. § 154(j) .............................................................................18, 19, 40 47 U.S.C. § 214(a) .......................................................................................... 4 47 U.S.C. § 214(b) .................................................................................... 5, 52 47 U.S.C. § 214(c)........................................................................................... 4 47 U.S.C. § 312 ....................................................................................... 41, 52 47 U.S.C. § 312(a)(2).................................................................................... 40 47 U.S.C. § 312(f)(1)............................................................................... 48, 66 47 U.S.C. § 402(a) .......................................................................................... 2 47 U.S.C. § 405(a) .................................................................................. 50, 62 50 U.S.C. § 1806(c)....................................................................................... 10 (x) USCA Case #21-1233 Document #1939548 Filed: 03/17/2022 Page 12 of 88 TABLE OF AUTHORITIES (continued) Page(s) 50 U.S.C. § 1806(f) ....................................................................................... 10 47 C.F.R. § 0.51(t) ........................................................................................ 43 47 C.F.R. § 0.91(q) ....................................................................................... 43 47 C.F.R. § 1.89(a) ....................................................................................... 42 47 C.F.R. § 1.91 ...................................................................................... 41, 42 47 C.F.R. § 1.91(a) ....................................................................................... 41 47 C.F.R. § 1.91(d) ....................................................................................... 41 47 C.F.R. §§ 1.201–.377 ......................................................................... 14, 41 47 C.F.R. § 1.241(a) ..................................................................................... 49 47 C.F.R. §§ 1.370–.377 ............................................................................... 47 47 C.F.R. § 63.01(a) ....................................................................................... 4 47 C.F.R. § 63.04 ............................................................................................ 4 47 C.F.R. § 63.18 ............................................................................................ 4 47 C.F.R. § 63.24 ............................................................................................ 4 Other Authorities: Executive Order No. 13913, 85 Fed. Reg. 19643 (Apr. 4, 2020) ........................................................... 6 (xi) USCA Case #21-1233 Document #1939548 Filed: 03/17/2022 Page 13 of 88 GLOSSARY FCC or Commission Federal Communications Commission China Telecom Petitioner China Telecom (Americas) Corporation Order to Show Cause Order to Show Cause, In re China Telecom (Ams.) Corp., 35 FCC Rcd. 3713 (Int’l, Wireline & Enf. Bureaus 2020) (JA___–__) Institution Order Order Instituting Proceedings on Revocation & Termination and Memorandum Opinion & Order, In re China Telecom (Ams.) Corp., 35 FCC Rcd. 15006 (2020) (JA___–__) Revocation Order Order on Revocation & Termination, In re China Telecom (Ams.) Corp., FCC 21-114, 36 FCC Rcd. ---, 2021 WL 5161884 (rel. Nov. 2, 2021) (JA___–__) JA Joint Appendix SA Supplemental Appendix ALJ Administrative Law Judge APA Administrative Procedure Act FISA Foreign Intelligence Surveillance Act of 1978 (xii) USCA Case #21-1233 Document #1939548 Filed: 03/17/2022 Page 14 of 88 No. 21-1233 IN THE UNITED STATES COURT OF APPEALS FOR THE DISTRICT OF COLUMBIA CIRCUIT CHINA TELECOM (AMERICAS) CORPORATION, Petitioner, v. FEDERAL COMMUNICATIONS COMMISSION and UNITED STATES OF AMERICA, Respondents. On Petition for Review of an Order of the Federal Communications Commission BRIEF FOR RESPONDENTS INTRODUCTION After extensive administrative proceedings, including multiple rounds of notice and comment, the Federal Communications Commission revoked the authorizations of China Telecom (Americas) Corporation (“China Telecom”) to provide telecommunications service in the United States. In re China Telecom (Ams.) Corp., FCC 21-114, 36 FCC Rcd. ---, 2021 WL 5161884 (rel. Nov. 2, 2021) (Revocation Order) (JA___–__). Based on the comprehensive—and largely undisputed—evidence in the - 1 - USCA Case #21-1233 Document #1939548 Filed: 03/17/2022 Page 15 of 88 record, the Commission found that allowing China Telecom to retain its authorizations would “present unacceptable national security and law enforcement risks to the United States” because the company is susceptible to exploitation, influence, and control by the Chinese government, which has engaged in malicious cyber activities targeted at the United States, and because the company “cannot be trusted to refrain from engaging in unauthorized access or misuse of customer data.” Id. ¶¶ 97–98 (JA___); see id. ¶¶ 44–139 (JA___–__). China Telecom fails to show that the Commission committed any error in reaching that conclusion, and its petition for review should be denied. JURISDICTIONAL STATEMENT This Court has jurisdiction over final orders of the Commission under 28 U.S.C. §§ 2342(1) and 2344 and 47 U.S.C. § 402(a). The Revocation Order was released on November 2, 2021, and China Telecom timely filed its petition for review on November 15, 2021, within 60 days of the release of that order. STATEMENT OF THE ISSUES 1. Whether the record supports the Commission’s decision to revoke China Telecom’s Section 214 authorizations based on evidence that (a) China Telecom’s susceptibility to exploitation, influence, and - 2 - USCA Case #21-1233 Document #1939548 Filed: 03/17/2022 Page 16 of 88 control by the Chinese government poses unacceptable national security and law enforcement risks, and (b) China Telecom’s conduct and representations to government agencies and violations of commitments in its Letter of Assurances demonstrate a lack of trustworthiness and reliability required of companies operating critical telecommunications infrastructure. 2. Whether the Commission’s decision to revoke China Telecom’s Section 214 authorizations after multiple rounds of written submissions before the Commission, instead of employing more formal hearing procedures or delegating initial responsibility to an administrative law judge, was permissible and consistent with the Commission’s rules, established policies, and due process. STATEMENT OF THE CASE A. Statutory And Regulatory Background Congress established the Federal Communications Commission in 1934 to oversee and safeguard the Nation’s communications networks. In doing so, Congress directed the Commission to use its regulatory authority to serve “the national defense” and to “promot[e] safety of life and property,” among other things. 47 U.S.C. § 151. The “[p]romotion of national security” is thus “an integral part of the Commission’s public - 3 - USCA Case #21-1233 Document #1939548 Filed: 03/17/2022 Page 17 of 88 interest responsibility” and “one of the core purposes for which Congress created the Commission.” Revocation Order ¶ 3 (JA___). Under Section 214 of the Communications Act, any carrier seeking to use or operate a transmission line for interstate or foreign communications must obtain authorization from the Commission, and the Commission “may attach to the [authorization] such terms and conditions as in its judgment the public convenience and necessity may require.” 47 U.S.C. § 214(a) & (c). The Commission has granted blanket authority for any carrier to construct, operate, or transmit over domestic transmission lines, see 47 C.F.R. § 63.01(a), “subject to the Commission’s ability to revoke [that] authority when warranted to protect the public interest.” Revocation Order ¶ 4 & nn.11–12 (JA___). If a carrier seeks to construct, operate, or transmit over international transmission lines, it must obtain specific authorization from the Commission, see 47 C.F.R. § 63.18, and the Commission may later revoke that authorization if warranted to protect the public interest. Revocation Order ¶ 4 & n.13 (JA___). Carriers also must obtain Commission approval in order to transfer control of any transmission line. 47 C.F.R. §§ 63.04, 63.24. One of the critical public interest factors the Commission considers in granting or revoking Section 214 authorizations is whether a carrier’s - 4 - USCA Case #21-1233 Document #1939548 Filed: 03/17/2022 Page 18 of 88 use of domestic or international transmission lines raises national security, law enforcement, or foreign policy concerns due to the carrier’s foreign ownership. Revocation Order ¶ 5 (JA___); see also 47 U.S.C. § 214(b) (requiring notice of Section 214 applications to the Secretary of Defense and the Secretary of State). In addressing that issue, the Commission’s longstanding practice has been to seek “the expertise of the relevant Executive Branch agencies”—including the Department of Justice, the Department of Homeland Security, and the Department of Defense—to help assess national security and other concerns arising from a carrier’s foreign ownership. Revocation Order ¶ 5 (JA___); see also Rules & Policies on Foreign Participation in the U.S. Telecomms. Mkt., 12 FCC Rcd. 23891, 23919–20 ¶¶ 62–63 (1997) (Foreign Participation Order) (recognizing that “foreign participation in the U.S. telecommunications market may implicate significant national security or law enforcement issues uniquely within the expertise of the Executive Branch”). To advise the Commission on these critical matters, the Executive Branch agencies may at any time “review existing [authorizations] to identify any additional or new risks to national security or law enforcement interests.” Process Reform for Executive Branch Review of Certain FCC Appls. & Pets. Involving Foreign Ownership, 35 FCC Rcd. - 5 - USCA Case #21-1233 Document #1939548 Filed: 03/17/2022 Page 19 of 88 10927, 10962–63 ¶ 90 (2020) (quoting Executive Order No. 13913 § 6(a), 85 Fed. Reg. 19643, 19645 (Apr. 4, 2020)). If that review identifies unacceptable risks to national security or law enforcement, the agencies may recommend that the Commission modify an authorization to require additional mitigation measures or, if the risks cannot reasonably be mitigated, that the Commission revoke the authorization. Ibid. (citing Executive Order No. 13913 § 9(b), 85 Fed. Reg. at 19646). If the Executive Branch agencies recommend that an authorization be revoked, the Commission will initiate a revocation proceeding to “provide the authorization holder such notice and an opportunity to respond as is required by due process and applicable law, and appropriate in light of the facts and circumstances.” Id. at 10964 ¶ 92. B. China Telecom’s Section 214 Authorizations China Telecom was authorized to provide communications service under the Commission’s blanket authority for domestic transmission lines and under two international Section 214 authorizations granted by the Commission. Revocation Order ¶ 6 (JA___). The company is a wholly owned subsidiary of China Telecom Corporation Limited, which is incorporated in the People’s Republic of China. Id. ¶ 7 (JA___). Approximately 71% of China Telecom Corporation Limited’s stock is - 6 - USCA Case #21-1233 Document #1939548 Filed: 03/17/2022 Page 20 of 88 owned by China Telecommunications Corporation, a Chinese company that is wholly owned by an arm of the Chinese government (the Assets Supervision and Administration Commission of the State Council), and around 12% of its stock is held by other entities registered or organized under Chinese law. Id. (JA___–__). Because of China Telecom’s significant foreign ownership and other concerns, the company’s international Section 214 authorizations were conditioned on its compliance with commitments made in a 2007 Letter of Assurances to the Department of Justice, the Federal Bureau of Investigation, and the Department of Homeland Security. Revocation Order ¶ 6 & n.20 (JA___); see JA___–__ (Letter of Assurances). The Letter of Assurances requires, among other things, that China Telecom “take all practicable measures to prevent unauthorized access to, or disclosure of the content of, communications or U.S. Records,” and that it “notify the FBI, DOJ and DHS * * * if it undertakes any actions that require notice to or application to the FCC.” Letter of Assurances at 2–3 (JA___–__); see Revocation Order ¶ 6 n.20, 118–138 (JA___, ___–__). It also provides that, “in the event the commitments set forth in this letter are breached,” the agencies “may request that the FCC * * * revoke, cancel, or render null and void any relevant license, permit, or other - 7 - USCA Case #21-1233 Document #1939548 Filed: 03/17/2022 Page 21 of 88 authorization granted by the FCC to the Company.” Letter of Assurances at 3 (JA___); Revocation Order ¶ 118 (JA___). C. The Executive Branch Recommendation In April 2020, several Executive Branch agencies—the Department of Justice, the Department of Homeland Security, the Department of Defense, the State Department, the Department of Commerce, and the United States Trade Representative—jointly recommended that the Commission revoke and terminate China Telecom’s international Section 214 authorizations. JA___–__ (Executive Branch Recommendation); see Revocation Order ¶ 9 (JA___). The agencies warned of “substantial and unacceptable national security and law enforcement risks associated with China Telecom’s continued access to U.S. telecommunications infrastructure.” Executive Branch Recommendation at 1 (JA___). In support, the agencies pointed to: • China Telecom’s ownership and control by the Chinese government, which has engaged in malicious cyber activities targeted at the United States and could seek to use China Telecom’s U.S. operations to disrupt or misroute U.S. communications traffic or for economic espionage; - 8 - USCA Case #21-1233 Document #1939548 Filed: 03/17/2022 Page 22 of 88 • China Telecom’s failure to comply with the terms of its Letter of Assurances, including its failure to take all practicable measures to prevent unauthorized access to U.S. records; • China Telecom’s inaccurate statements to U.S. government agencies and its failure to timely respond to the government’s requests for evidence of compliance; and • China Telecom’s misrepresentations about its cybersecurity practices and its apparent failure to comply with federal and state cybersecurity and privacy laws. Id. at 1–2, 16–56 (JA___–__, ___–__). The 57-page Executive Branch Recommendation and thousands of pages of supporting exhibits were served on China Telecom and explained the agencies’ concerns in detail. In addition, the Executive Branch agencies filed ex parte with the Commission a separate classified appendix with additional information relevant to the recommendation, although they represented that “the unclassified information alone is sufficient” to support revocation of the authorizations.1 Executive Branch Recommendation at 2 (JA___); see Revocation Order ¶ 9 (JA___). 1 The government is lodging a Supplemental Appendix containing this classified material ex parte and under seal to permit in camera review by the Court. - 9 - USCA Case #21-1233 Document #1939548 Filed: 03/17/2022 Page 23 of 88 Pursuant to 50 U.S.C. § 1806(c), the Department of Justice filed an accompanying Notice of Intent to Use FISA Information indicating that information in the classified appendix was obtained or derived from electronic surveillance conducted under the Foreign Intelligence Surveillance Act of 1978 (FISA). JA___–__.2 D. The FISA Proceeding China Telecom then asked the government to supply it with a copy of the classified appendix and related information concerning the FISA surveillance at issue. In response, the Department of Justice informed China Telecom that the Commission lacks authority to disclose any classified information. See Dep’t of Justice 5/19/20 Letter (JA___–__). Instead, the Department explained, Congress has vested exclusive authority over “any motion or request * * * to discover, obtain, or suppress [FISA] information” in the district court where the request is made. 50 U.S.C. § 1806(f). Accordingly, the United States filed an action in the U.S. District Court for the District of Columbia to determine 2 Except for the classified appendix to the Executive Branch Recommendation and the discussion of classified material in Part III.E of the Revocation Order, the redactions in the pleadings and orders below concerned China Telecom’s own business-confidential information, and China Telecom was served with copies of all filings with that business-confidential material unredacted. - 10 - USCA Case #21-1233 Document #1939548 Filed: 03/17/2022 Page 24 of 88 whether the FISA information must be produced or suppressed. Revocation Order ¶ 9 n.39 (JA___); see Dep’t of Justice 12/8/20 Letter (JA___–__); United States v. China Telecom (Ams.) Corp., No. 20-mc-116 (D.D.C. filed Nov. 24, 2020). After full briefing, the district court held that the FISA information was lawfully collected and need not be suppressed or disclosed to China Telecom. United States v. China Telecom (Ams.) Corp., 2021 WL 4707612 (D.D.C. 2021), appeal pending, No. 21-5215 (D.C. Cir.). And the court rejected China Telecom’s arguments that it is “entitled as a * * * constitutional matter to disclosure of FISA material” on the theory that “due process requires a hearing and an opportunity to respond to evidence against it.” Id. at *3. China Telecom has appealed the district court’s decision in the FISA proceeding, and that appeal has been docketed in this Court as No. 21-5215. E. Proceedings Below 1. The Order to Show Cause and the Institution Order After receiving the Executive Branch recommendation, the Chiefs of the FCC’s International, Wireline, and Enforcement Bureaus issued an Order to Show Cause directing China Telecom to demonstrate why the - 11 - USCA Case #21-1233 Document #1939548 Filed: 03/17/2022 Page 25 of 88 Commission should not initiate a proceeding to consider revoking its domestic and international Section 214 authorizations. In re China Telecom (Ams.) Corp., 35 FCC Rcd. 3713 (Int’l, Wireline & Enf. Bureaus 2020) (Order to Show Cause) (JA___–__). The Order to Show Cause detailed the serious concerns associated with China Telecom’s control of U.S. communications infrastructure and included a list of questions for the company to address. Ibid. In response, China Telecom filed a 72- page legal brief and 15 additional exhibits. See JA___–__ (China Telecom Response). After reviewing China Telecom’s response, the Commission found that “sufficient cause exists to initiate a proceeding on whether to revoke and terminate China Telecom Americas’ domestic and international section 214 authority.” In re China Telecom (Ams.) Corp., 35 FCC Rcd. 15006 (2020) (Institution Order) (JA___–__). The agency accordingly issued an Institution Order commencing a full proceeding to consider whether to revoke China Telecom’s authorizations. Id. ¶¶ 15–61 (JA___– __). The Institution Order explained in detail the legal and factual issues the Commission would consider, including: - 12 - USCA Case #21-1233 Document #1939548 Filed: 03/17/2022 Page 26 of 88 • the degree of influence and control that the Chinese government can exercise over China Telecom, and the national security and law enforcement risks that may result from its access to U.S. communications infrastructure, Institution Order ¶¶ 23–36 (JA___–__); • whether China Telecom made inaccurate, incomplete, or misleading statements to government agencies, including about its cybersecurity practices and foreign access to U.S. records, id. ¶¶ 37–43 (JA___–__); • whether China Telecom complied with its Letter of Assurances, including the requirements that it take all practicable measures to prevent unauthorized access to U.S. records and that it notify the Executive Branch agencies of any applications filed with the FCC, id. ¶¶ 47–59 (JA___–__); and • whether any concerns could be mitigated by measures short of revocation, id. ¶¶ 44–46, 60–61 (JA___–__, ___). The Commission stated that the revocation proceeding would “afford[] China Telecom Americas additional * * * opportunity” to explain “why the Commission should not revoke and/or terminate its domestic and international section 214 authority” and to “respond to this Order - 13 - USCA Case #21-1233 Document #1939548 Filed: 03/17/2022 Page 27 of 88 and to any additional evidence or arguments that may be submitted.” Institution Order ¶¶ 16–17 (JA___). To that end, the Institution Order “establish[ed] procedures for the submission of additional filings” to ensure that all issues were thoroughly briefed and considered in the proceeding. Ibid. In doing so, the Commission did not grant China Telecom’s requests to conduct the revocation proceeding through more formal hearing procedures, such as those in Part 1, Subpart B of the Commission’s rules (47 C.F.R. §§ 1.201–.377), or to appoint an administrative law judge to preside in the first instance. Instead, it explained, the opportunity for full written submissions before the Commission should be “sufficient to ascertain whether revocation and/or termination would be consistent with the public interest, convenience, and necessity.” Ibid.3 2. The Revocation Order China Telecom filed a comprehensive reply in the revocation proceeding. See JA___–__ (China Telecom Reply). That reply put forth an additional 62 pages of legal and factual arguments, in addition to the 3 China Telecom petitioned for review of the Institution Order in the Fourth Circuit, which dismissed that petition on the ground that the Institution Order was not final agency action. China Telecom (Ams.) Corp. v. FCC, No. 20-2365 (4th Cir. May 10, 2021). - 14 - USCA Case #21-1233 Document #1939548 Filed: 03/17/2022 Page 28 of 88 72-page legal brief and the numerous supporting materials that it previously filed. After reviewing the extensive record, the Commission issued its Revocation Order revoking and terminating China Telecom’s domestic and international Section 214 authorizations. In re China Telecom (Ams.) Corp., FCC 21-114, 36 FCC Rcd. ---, 2021 WL 5161884 (rel. Nov. 2, 2021) (Revocation Order) (JA___–__). At the outset, the Commission comprehensively addressed and rejected the various procedural objections China Telecom had raised, explaining that the procedures used for the revocation proceeding were consistent with the Commission’s rules, established policies, and due process. Id. ¶¶ 18–43 (JA___–__). The Commission then found that “[China Telecom]’s ownership and control by the Chinese government raise significant national security and law enforcement risks by providing opportunities for [China Telecom], its parent entities, and the Chinese government to access, store, disrupt, and/or misroute U.S. communications.” Id. ¶ 2 (JA___); see id. ¶¶ 44–98 (JA___–__). In addition, the Commission found, “[China Telecom]’s conduct and representations to the Commission and other U.S. government agencies demonstrate a lack of candor, trustworthiness, and reliability that erodes the baseline level of trust that the Commission and - 15 - USCA Case #21-1233 Document #1939548 Filed: 03/17/2022 Page 29 of 88 other U.S. government agencies require of telecommunications carriers given the critical nature of the provision of telecommunications service in the United States.” Id. ¶ 2 (JA___); see id. ¶¶ 100–138 (JA___–__). And “although it [was] not necessary to support these findings and conclusions,” the Commission found that the classified information submitted by the Executive Branch agencies “further support[s]” revocation. Id. ¶ 2 (JA___–__); see id. ¶¶ 143–151 (SA___–__).4 Finally, the Revocation Order explained that “no mitigation measures would be sufficient to address these concerns.” Id. ¶ 142 (JA___); see id. ¶¶ 139– 142 (JA___). F. Proceedings In This Court On November 15, 2021, China Telecom petitioned for review of the Revocation Order in this Court and moved for a stay pending review. A panel of this Court denied the stay motion on December 2. By the terms of the Revocation Order, China Telecom was required to discontinue all services provided under its Section 214 authorizations by January 3, 2022. 4 The classified section of the Revocation Order is omitted from the copy included in the Joint Appendix, but is included in the classified copy in the Supplemental Appendix to permit ex parte, in camera review by the Court. - 16 - USCA Case #21-1233 Document #1939548 Filed: 03/17/2022 Page 30 of 88 On December 14, 2021, the court directed that the petition for review in this case be heard before the same panel hearing China Telecom’s appeal of the district court’s decision in the FISA proceeding (No. 21-5215). STANDARD OF REVIEW Under the Administrative Procedure Act, a court may not overturn agency action unless it is arbitrary, capricious, or otherwise contrary to law. See 5 U.S.C. § 706(2). Under this “deferential” standard, “[a] court simply ensures that the agency has acted within a zone of reasonableness and, in particular, has reasonably considered the relevant issues and reasonably explained the decision.” FCC v. Prometheus Radio Project, 141 S. Ct. 1150, 1158 (2021). Courts must “presume[] the validity of agency action and must affirm unless the Commission failed to consider relevant factors or made a clear error in judgment.” Cellco P’ship v. FCC, 357 F.3d 88, 93 (D.C. Cir. 2004) (citations omitted). And a reviewing court must “‘accept the Commission’s findings of fact so long as they are supported by substantial evidence on the record as a whole.’” PSSI Glob. Servs., L.L.C. v. FCC, 983 F.3d 1, 7 (D.C. Cir. 2020). The Commission’s interpretation of statutes it administers, such as Section 214, is reviewed under the principles set forth in Chevron U.S.A. - 17 - USCA Case #21-1233 Document #1939548 Filed: 03/17/2022 Page 31 of 88 Inc. v. Natural Resources Defense Council, Inc., 467 U.S. 837 (1984). Under Chevron, “if the statute is silent or ambiguous with respect to [a] specific issue, the question for the court is whether the agency’s answer is based on a permissible construction of the statute.” Id. at 843. If so, the Court must “accept the agency’s construction of the statute, even if the agency’s reading differs from what the court believes is the best statutory interpretation.” Nat’l Cable & Telecomms. Ass’n v. Brand X, 545 U.S. 967, 980 (2005). Finally, as to agency procedures, the “established principle” is that “administrative agencies ‘should be free to fashion their own rules of procedure and to pursue methods of inquiry capable of permitting them to discharge their multitudinous duties.’” FCC v. Schreiber, 381 U.S. 279, 290 (1965) (quoting FCC v. Pottsville Broad. Co., 309 U.S. 134, 143 (1940)); see 47 U.S.C. § 154(j) (“The Commission may conduct its proceedings in such manner as will best conduce to the proper dispatch of business and to the ends of justice.”). SUMMARY OF THE ARGUMENT I. The extensive record in this proceeding overwhelmingly supports the Commission’s determination that allowing China Telecom to retain its Section 214 authorizations would present unacceptable - 18 - USCA Case #21-1233 Document #1939548 Filed: 03/17/2022 Page 32 of 88 national security and law enforcement risks and would not be in the public interest. Most significantly, the record shows that China Telecom’s control of U.S. communications infrastructure could be used to disrupt, misroute, or intercept U.S. communications at the behest of the Chinese government—a finding that China Telecom’s brief neither acknowledges nor meaningfully disputes. The record also supports the Commission’s separate conclusion that China Telecom’s conduct and representations to government agencies and violations of commitments in its Letter of Assurances independently demonstrate a lack of trustworthiness and reliability required of companies operating critical telecommunications infrastructure. And contrary to China Telecom’s argument that authorizations should be revoked only in cases of “adjudicated misconduct,” the government need not wait until national security threats have actually been exploited before it can act to protect against such threats. II. Exercising its broad authority to “conduct its proceedings in such manner as will best conduce to the proper dispatch of business and to the ends of justice,” 47 U.S.C. § 154(j), the Commission reasonably decided to conduct the revocation proceeding here through full written submissions before the Commission. Nothing in the Commission’s rules - 19 - USCA Case #21-1233 Document #1939548 Filed: 03/17/2022 Page 33 of 88 or established policies requires it apply more formal procedures (such as those set forth in Subpart B of its rules) for Section 214 revocations or to delegate initial responsibility to an administrative law judge, and the Commission reasonably found that doing so was neither necessary nor advisable in this case. In any event, China Telecom fails to show it was unfairly prejudiced by the procedures the Commission chose. III. The Commission likewise complied with the constitutional requirements of due process by providing China Telecom with ample notice of its concerns and multiple opportunities for the company to respond and to present all relevant arguments and evidence. China Telecom fails to establish any further constitutional requirement that the Commission appoint an administrative law judge to preside in the first instance, that the government provide the company with classified information, or that any other (unspecified) discovery was required. And, once again, China Telecom fails to show that it was unfairly prejudiced by the absence of any of those procedures. IV. Finally, although China Telecom received appropriate opportunity to demonstrate or achieve compliance with the relevant requirements to hold Section 214 authorizations, it was unable to show that there were any further measures it could take that would mitigate - 20 - USCA Case #21-1233 Document #1939548 Filed: 03/17/2022 Page 34 of 88 or cure the serious national security and law enforcement concerns that the Commission identified. ARGUMENT The Commission provided China Telecom with multiple opportunities to present all relevant arguments and evidence in this proceeding, and China Telecom vigorously availed itself of those chances. See Revocation Order ¶¶ 24 & nn.119–121, 26, 33 (JA___, ___. ___). In response to the Executive Branch Recommendation and the Order to Show Cause, China Telecom filed a 72-page legal brief with an additional 15 exhibits. JA___–__ (China Telecom Response). Following the Institution Order, China Telecom filed an additional 62 pages of factual and legal arguments. JA___–__ (China Telecom Reply). And when the Department of Justice sought to introduce FISA evidence, China Telecom’s objections were fully litigated before a federal district court. United States v. China Telecom (Ams.) Corp., 2021 WL 4707612 (D.D.C. 2021), appeal pending, No. 21-5215 (D.C. Cir.). While China Telecom ultimately failed to persuade the Commission that retaining its Section 214 authorizations was in the public interest, its failure was not for lack of process. - 21 - USCA Case #21-1233 Document #1939548 Filed: 03/17/2022 Page 35 of 88 On the merits, the extensive evidence in the record overwhelmingly supports the FCC’s conclusion that allowing China Telecom to retain its Section 214 authorizations would present unacceptable national security and law enforcement risks. Most significantly, “[China Telecom]’s ownership and control by the Chinese government raise significant national security and law enforcement risks by providing opportunities for [China Telecom], its parent entities, and the Chinese government to access, store, disrupt, and/or misroute U.S. communications.” Revocation Order ¶ 2 (JA___); see id. ¶¶ 44–98 (JA___–__). In addition, “[China Telecom]’s conduct and representations to the Commission and other U.S. government agencies demonstrate a lack of candor, trustworthiness, and reliability that erodes the baseline level of trust that the Commission and other U.S. government agencies require of telecommunications carriers given the critical nature of the provision of telecommunications service in the United States.” Id. ¶ 2 (JA___); see id. ¶¶ 100–138 (JA___– __). China Telecom fails to meaningfully rebut these well-founded determinations that allowing it to retain its authorizations would pose grave and unacceptable risks. - 22 - USCA Case #21-1233 Document #1939548 Filed: 03/17/2022 Page 36 of 88 I. THE FCC’S REVOCATION OF CHINA TELECOM’S SECTION 214 AUTHORIZATIONS WAS REASONABLE AND SUPPORTED BY AMPLE EVIDENCE. A. Substantial Evidence Supports The Commission’s Conclusion That China Telecom’s Authorizations Posed Unacceptable National Security And Law Enforcement Risks. Based on the extensive (and largely undisputed) evidence in the record, the Commission found that China Telecom “cannot be trusted to refrain from engaging in unauthorized access or misuse of customer data” and that allowing it to retain its Section 214 authorizations would “present unacceptable national security and law enforcement risks to the United States.” Revocation Order ¶¶ 97–98 (JA___); see id. ¶¶ 44–139 (JA___–__). That is so for two independent reasons. First, China Telecom’s control of U.S. communications infrastructure could be used to disrupt, misroute, or intercept communications at the behest of the Chinese government—a finding that China Telecom’s brief neither acknowledges nor meaningfully disputes. Second, China Telecom’s conduct and representations to U.S. government agencies and violations of the commitments in its Letter of Assurances fail to exhibit the trustworthiness and reliability required of companies operating critical U.S. communications infrastructure. - 23 - USCA Case #21-1233 Document #1939548 Filed: 03/17/2022 Page 37 of 88 1. The record shows that China Telecom could disrupt, misroute, or intercept communications at the behest of the Chinese government. a. China Telecom’s brief does not respond to the Commission’s finding that “[China Telecom] and its parent entities are highly likely to be forced to cooperate with Chinese government requests * * * based on the Chinese government’s influence and control over [China Telecom] and its direct and indirect parent entities * * * and the requirements of Chinese laws that have been enacted in recent years.” Revocation Order ¶ 60 (JA___); see id. ¶¶ 45–64 (JA___–__). The record reflects “the ability of the Chinese Communist Party to exercise influence and control” over China Telecom “directly or through its parent entities.” Id. ¶ 58 (JA___). “[T]he Chinese government exerts influence over state-owned enterprises through the Chinese Communist Party,” id. ¶ 59 (JA___), and China Telecom’s parent company amended its articles of association in January 2018 to “give the Chinese Communist Party significant controls over [its] management and operations,” id. ¶ 54 (JA___); see id. ¶¶ 57–59 (JA___–__). In turn, China Telecom’s “parent entities * * * have the ability to exercise significant and substantial influence and control” over China Telecom. Id. ¶ 47 (JA___). The record reflects that those parent - 24 - USCA Case #21-1233 Document #1939548 Filed: 03/17/2022 Page 38 of 88 companies have “the power to elect, remove, and replace [China Telecom’s] directors” and that they “review[] and approve[] certain major decisions.” Id. ¶ 48 (JA___).5 Moreover, China Telecom and its parent companies could be legally forced to comply with Chinese government requests under Chinese laws, including the 2017 National Intelligence Law and the 2017 Cybersecurity Law. Id. ¶ 60 (JA___–__). These laws “‘require[] extensive cooperation by telecom and network operators’ with the Chinese government,” ibid., and require “[a]ll organizations and citizens [to] support, assist, and cooperate with national intelligence efforts,” id. ¶ 63 (JA___). These risks “are no longer theoretical” in light of China Telecom’s “admi[ssion] that its U.S. records are available to its non-U.S. affiliates abroad.” Id. ¶¶ 62, 64 (JA___–__, ___). And there is “no evidence in the record * * * that [China Telecom] would be able to challenge or act independently of any such request or directive.” Id. ¶ 64 (JA___). 5 Though China Telecom describes itself as “an American company” that “operates its U.S. business as an independent profit-making commercial enterprise” (Br. iii, 8), it has persistently “fail[ed] to refute the evidence in the record that demonstrates it is influenced and controlled in major matters by its direct and indirect parent entities and ultimately subject to influence and control by the Chinese government, notwithstanding that [it] ‘is a Delaware corporation.’” Revocation Order ¶ 53 (JA___). - 25 - USCA Case #21-1233 Document #1939548 Filed: 03/17/2022 Page 39 of 88 b. China Telecom also does not dispute that, in recent years, the Chinese government has engaged in malicious cyber activities, including those targeted at the United States. Revocation Order ¶ 67 (JA___–__); see, e.g., Executive Branch Recommendation at 2–7 (JA___–__). The U.S. government “has issued numerous official statements, testimonies, reports, and criminal indictments that highlight the significantly enhanced national security threat associated with the Chinese government’s activities.” Revocation Order ¶ 67 (JA___).6 Those malicious activities “are not limited to direct acts by the Chinese government, but also include the Chinese government’s potential use of Chinese information technology firms as routine and systematic espionage platforms against the United States.” Id. ¶ 67 (JA___–__) (quoting Executive Branch Recommendation at 41 (JA___)). c. China Telecom likewise does not dispute that its operations could be used to disrupt, misroute, or intercept U.S. communications. China Telecom’s “access to U.S. telecommunications infrastructure and U.S. customer records * * * presents [China Telecom], its controlling 6 See, e.g., Executive Branch Recommendation Exhs. 8, 59–61, 65, 67, 69, 73, 98, 100, 101, 104 (JA___–__, ___–__, ___–__, ___–__). - 26 - USCA Case #21-1233 Document #1939548 Filed: 03/17/2022 Page 40 of 88 parent entities, and therefore the Chinese government[] with opportunities to access, monitor, store, disrupt and/or misroute U.S. communications and the opportunity to facilitate espionage and other activities harmful to the interests of the United States.” Revocation Order ¶ 68 (JA___). Most significantly, China Telecom’s control of U.S. telecommunications infrastructure “threatens the security and integrity of [U.S.] communications,” id. ¶ 80 (JA___), by enabling it or the Chinese government to commit “deliberate disruption of data and control of signaling operations, such as denial of service in the target’s network(s),” or to engage in “eavesdropping and monitoring of data to collect information,” id. ¶ 81 (JA___). China Telecom’s “opportunity to use its network architecture to engage in activities that adversely affect U.S. communications” thus “raises serious concerns given [its] ultimate ownership and control by the Chinese government.” Id. ¶ 88 (JA___). The record confirms that China Telecom has the technological ability to misroute traffic in this manner. See id. ¶¶ 83–85 (JA___). In fact, there have been numerous public reports of “[China Telecom]’s network misrout[ing] large amounts of information and communications - 27 - USCA Case #21-1233 Document #1939548 Filed: 03/17/2022 Page 41 of 88 traffic over long periods, often several months, sometimes involving U.S. government traffic.” Id. ¶ 88 (JA___).7 In addition, China Telecom’s “provision of certain services pursuant to section 214 authority * * * provide[s] significant opportunity for unauthorized access to U.S. records and other customer information.” Id. ¶ 69 (JA___). As a service provider, China Telecom “has the opportunity to collect a significant amount of customer information, including U.S. customers’ personally identifiable information (PII), through call detail records (CDRs), provisioning and management of SIM cards, and metadata pertaining to customer communications, with or without the authorization of its customers.” Id. ¶ 72 (JA___); see id. ¶¶ 72–78 (JA___–__). This information “could provide sensitive and significant details to [China Telecom], its parent entities, and the Chinese government, facilitating their ability to engage in * * * espionage against U.S. targets, or for any other activities that are contrary to the protection of U.S. customer records and U.S. interests.” Id. ¶ 77 (JA___). 7 See, e.g., Executive Branch Recommendation Exhs. 71, 74–77, 87, 101, 122–123 (JA___, ___–__, ___–__). - 28 - USCA Case #21-1233 Document #1939548 Filed: 03/17/2022 Page 42 of 88 2. The record independently shows that China Telecom lacks the trustworthiness and reliability required to hold Section 214 authorizations. “[I]ndependent of [its] separate concerns” about influence and control by the Chinese government, Revocation Order ¶ 100 (JA___), the Commission also found that China Telecom’s authorizations should be revoked because its conduct and representations to U.S. government agencies and violations of the commitments in its Letter of Assurances fail to exhibit the trustworthiness and reliability required of companies operating critical U.S. communications infrastructure. See id. ¶¶ 100– 138 (JA___–__). “[T]rust is paramount” for Section 214 authorizations “given the critical nature of the provision of telecommunications service in the United States.” Id. ¶ 100 (JA___). “[E]very network service provider sits at a privileged place in the network * * * from which it enjoys the ability to see at least part of every single packet sent to and received from the rest of the internet.” Id. ¶ 90 (JA___) (internal quotation marks omitted). China Telecom’s Section 214 authorizations give it “access to sensitive and valuable communications network and customer information” that, in the wrong hands, can be used to “engage in malicious activity.” Ibid. - 29 - USCA Case #21-1233 Material Document #1939548 Under Seal Deleted Filed: 03/17/2022 Page 43 of 88 For this reason, Congress requires every carrier seeking to use or operate domestic or international transmission lines to obtain authorization from the Commission under Section 214. China Telecom’s conduct, however, has “erode[d] the baseline level of trust that the Commission and other U.S. government agencies require of telecommunications carriers.” Id. ¶ 100 (JA___–__). a. Statements about U.S. records. When negotiating its Letter of Assurances in 2007, China Telecom assured the Executive Branch agencies that it will “inform [the government] if it intends to store any U.S. business records outside the United States prior to doing so.” Revocation Order ¶ 102 (JA___) (quoting Executive Branch Recommendation Exh. 3 at 5 (JA___)). In a 2016 letter, however, China Telecom belatedly notified the government that “at times between May 2013 and June 2014, U.S. records were temporarily stored outside of the U.S.” Id. ¶ 103 (JA___) (quoting Executive Branch Recommendation Exh. 125 at 3 (JA___)). That letter also - 30 - USCA Case #21-1233 Material Document #1939548 Under Seal Deleted Filed: 03/17/2022 Page 44 of 88 .8 Id. ¶ 103 n.441 (JA___) (quoting Executive Branch Recommendation Exh. 125 at 3 (JA___)). China Telecom thus contrary to the assurances it had made. Id. ¶ 106 (JA___). In 2018, in response to an inquiry from the Executive Branch agencies, China Telecom further disclosed for the first time that Id. ¶¶ 104–105 (JA___–__). That disclosure contravened both China Telecom’s 2007 assurances and its 2016 statement that records had only “temporarily” been stored outside the United States. Id. ¶ 108 (JA___); see also id. ¶ 133 (JA___–__). The Commission thus found that China Telecom was “not truthful” and “not transparent and forthright in its representations to the Executive Branch agencies and the Commission concerning U.S. records.” Id. ¶ 101 (JA___). In response, China Telecom points (Br. 54, 8 Material in concerns business-confidential information that was filed with the agency under seal and is redacted from the public version of this brief. - 31 - USCA Case #21-1233 Material Document #1939548 Under Seal Deleted Filed: 03/17/2022 Page 45 of 88 55–56) to an uncorroborated claim that it notified the Executive Branch agencies sometime in 2014 that its records were temporarily located outside the United States. Even if that were true, that notice still did not come until well after the records were relocated in May 2013. And belatedly disclosing that records were only “temporarily” located outside the U.S. during one time period does not address the separate failure to disclose that . b. Statements about cybersecurity policies. In a June 2018 letter to China Telecom, the Executive Branch agencies requested “copies of China Telecom[’s] cybersecurity policies.” Revocation Order ¶ 111 (quoting Executive Branch Recommendation Exh. 32 at 1 (JA___). When China Telecom finally responded in October, . Ibid. Only after —and more than six months after the initial request—did China Telecom produce such a policy. Id. (JA___–__). And the information it provided was insufficient “to verify if and when [the policy was] implemented.” Id. (JA___); see id. ¶ 114 (JA___) (calling this into doubt). - 32 - USCA Case #21-1233 Material Document #1939548 Under Seal Deleted Filed: 03/17/2022 Page 46 of 88 “Significantly,” moreover, the record shows that when China Telecom finally responded, it “attempt[ed] to withhold [relevant information] from the Executive Branch agencies” by Id. ¶ 115 & n.507 (JA___–__). The Commission thus found that China Telecom “made inaccurate statements about its cybersecurity practices, delay[ed] its responses to the Executive Branch agencies during their mitigation monitoring, and as a result cannot be trusted to cooperate” with the government. Id. ¶ 111 (JA___); see also id. ¶ 115 (JA___) (“it is apparent that [China Telecom] cannot be trusted to comply with its obligations”). “Moreover,” the Commission found that China Telecom’s “characterization of a six- month response time * * * as ‘timely’ demonstrates [a] lack of responsiveness to the Executive Branch agencies on critical national security and law enforcement concerns.” Id. ¶ 112–113 (JA___–__). China Telecom’s brief does not acknowledge or respond to any of these findings. - 33 - USCA Case #21-1233 Material Document #1939548 Under Seal Deleted Filed: 03/17/2022 Page 47 of 88 c. Requirement to take all practicable measures to protect U.S. records. China Telecom’s Letter of Assurances requires it to “take all practicable measures to prevent unauthorized access to, or disclosure of the content of, communications or U.S. Records.” Letter of Assurances at 2 (JA___); see Revocation Order ¶ 120 (JA___). In response to the government’s inquiries, however, China Telecom “failed to fully identify or explain the steps it has taken * * * to comply with th[is] requirement” and “did not provide copies of its [information security] policies or any evidence to the Commission to demonstrate” whether or when such policies were actually implemented. Revocation Order ¶ 121 (JA___); see also id. ¶ 126 (JA___). China Telecom’s contention that the Revocation Order “does not identify even one ‘practicable’ step that [it] should have taken, but did not, to protect the privacy of its records” (Br. 58) is incorrect. The Revocation Order identifies multiple such failures: • First, the record fails to show that China Telecom Revocation Order ¶ 127 (JA___–__). • Second, China Telecom “did not implement a formal, comprehensive cybersecurity policy until the Executive Branch - 34 - USCA Case #21-1233 Material Document #1939548 Under Seal Deleted Filed: 03/17/2022 Page 48 of 88 agencies made [an] inquiry in 2018.” Id. ¶ 129 (JA___). It also Ibid. • Third, China Telecom was unable to show that it actually “enforces or abides by any such policies” that might exist on paper. Id. ¶ 130 (JA___–__). On the contrary, “the record shows that [China Telecom] did not adhere to” its U.S. Records Security Agreement, including by failing to maintain proper access logs. Id. ¶ 132 (JA___). • Fourth, China Telecom knowingly , and repeatedly failed to properly disclose that fact. Id. ¶¶ 102–108, 133 (JA___–__, ___–__). d. Requirement to notify the Executive Branch agencies of applications filed with the FCC. The Letter of Assurances also requires China Telecom to “notify the [Executive Branch agencies] if there are material changes in any of the facts * * * or if it undertakes any actions that require notice to or application to the FCC.” Letter of Assurances at 2–3 (JA___) (emphasis added); see Revocation Order ¶ 134 - 35 - USCA Case #21-1233 Document #1939548 Filed: 03/17/2022 Page 49 of 88 (JA___). But China Telecom undisputedly failed to notify the agencies of two FCC applications it filed for International Signaling Point Codes. Revocation Order ¶¶ 101, 116, 134 (JA___, ___–___, ___).9 China Telecom’s efforts to downplay this violation are unavailing. Its argument that the requirement applies only to applications for “material” changes (Br. 58–60) elides the text of the Letter of Assurances: The word “material” is part of the requirement to provide notice of any “material changes in any of the facts,” not the separate requirement to notify the Executive Branch agencies “if it undertakes any actions that require notice to or application to the FCC.” Revocation Order ¶ 136 (JA___). And even if the requirement applied only to applications for material changes, China Telecom is likewise incorrect that these applications were only “ministerial.” Id. ¶ 135 (JA___–__); see also id. ¶¶ 116, 138 (JA___–__, ___). China Telecom’s unrepentant “no harm, no foul” attitude toward these violations only reinforces the conclusion that it cannot be trusted 9 International Signaling Point Codes are a critical resource used by the worldwide telephone control system to interconnect and route traffic across international providers, and carriers seeking or holding ISPC assignments must comply with numerous requirements. Revocation Order ¶ 135 (JA___). - 36 - USCA Case #21-1233 Document #1939548 Filed: 03/17/2022 Page 50 of 88 to diligently adhere to its commitments. To compare this to “put[ting] the annual renewal sticker on the wrong spot on [a] license plate” (Br. 60) shows an alarming indifference toward solemn commitments it made to the United States government for the protection of public safety and national security. 3. If necessary, the classified record provides additional support for the Commission’s actions. The Commission found that this unclassified evidence is more than sufficient to support its determinations, without relying on any classified information. See Revocation Order ¶¶ 2, 14, 32, 44, 143 (JA___–__, ___, ___, ____–__, ___). But if the Court has any doubt, the additional classified information in the record further demonstrates that allowing China Telecom to retain its authorizations would pose unacceptable national security and law enforcement risks, as the Revocation Order explains. Id. ¶¶ 143–151 (SA___–__); see SA___–__. B. The Government Need Not Wait For National Security Threats To Be Exploited Before It Can Protect Against Them. 1. China Telecom’s argument that authorizations should be revoked only in cases of “adjudicated misconduct” (Br. 44–52) fundamentally misunderstands the stakes in this proceeding. The - 37 - USCA Case #21-1233 Document #1939548 Filed: 03/17/2022 Page 51 of 88 Commission’s concern here is not merely addressing past conduct, as in the cases China Telecom cites, but prospectively guarding against known and anticipated national security threats. It would make little sense to require the government to wait until known vulnerabilities have actually been exploited before it can protect against such threats. See MacWade v. Kelly, 460 F.3d 260, 271–72 (2d Cir. 2006) (citing Bd. of Educ. v. Earls, 536 U.S. 822, 835–36 (2002)); see also Connick v. Myers, 461 U.S. 138, 151–52 (1983) (When “fulfilling public responsibilities,” public officials need not “allow events to unfold to the extent that the disruption * * * is manifest before taking action.”). On such issues of national security, where the government must “confront evolving threats in an area where information can be difficult to obtain,” Holder v. Humanitarian Law Project, 561 U.S. 1, 34–36 (2010), courts should not “second-guess [the Commission’s] judgment” that allowing China Telecom to retain its Section 214 authorizations would pose unacceptable risks. Olivares v. TSA, 819 F.3d 454, 466 (D.C. Cir. 2016). 2. Equally misplaced is China Telecom’s contention (Br. 45–48) that the Commission must find “egregious” conduct to revoke its Section 214 authorizations. To begin with, the potential disruption or misrouting of U.S. communications would be “egregious” by any definition; so too the - 38 - USCA Case #21-1233 Document #1939548 Filed: 03/17/2022 Page 52 of 88 failure to comply with commitments made to the government for the protection of national security and public safety, or making inaccurate, incomplete, or misleading representations to government agencies about such matters. Nor is “egregious misconduct” the sole basis for revoking authorizations in any event. See Revocation Order ¶ 17 (JA___). The Commission’s past statements that Section 214 authorizations will be revoked for egregious misconduct neither state nor imply that authorizations may be revoked only for egregious misconduct. Indeed, “it is unreasonable to conclude that ‘some act of a regulated party,’ such as egregious misconduct, could be the only justification for revocation, given the Commission’s ongoing responsibility to evaluate all aspects of the public interest, including national security and law enforcement concerns.” Ibid. In fact, the Commission has long emphasized the importance of prospective national security and law enforcement considerations for Section 214 authorizations. See, e.g., Foreign Participation Order, 12 FCC Rcd. at 23919–21 ¶¶ 61–66. China Telecom insists that public interest considerations like national security and public safety apply only “in connection with - 39 - USCA Case #21-1233 Document #1939548 Filed: 03/17/2022 Page 53 of 88 applications for new authorizations” (Br. 48), not to revocation proceedings. But there is no sensible reason why the Commission should be unable to carry out its responsibility to protect the public interest once an authorization has been granted, or why it should be powerless to revoke an authorization on the ground that the carrier no longer meets the standard required to hold an authorization in the first place. Revocation Order ¶ 17 (JA___–__). Indeed, for radio licenses under Title III, Congress has expressly provided that the Commission may revoke a license because of “conditions coming to the attention of the Commission which would warrant it in refusing to grant a license or permit on an original application.” 47 U.S.C. § 312(a)(2). There is no persuasive reason the same should not be true here. Revocation Order ¶ 17 (JA___–__). II. THE COMMISSION WAS NOT REQUIRED TO APPLY SUBPART B PROCEDURES. Congress has granted the Commission broad authority to “conduct its proceedings in such manner as will best conduce to the proper dispatch of business and to the ends of justice.” 47 U.S.C. § 154(j). This broad discretion, the Supreme Court has explained, embodies “the established principle that administrative agencies ‘should be free to fashion their own rules of procedure and to pursue methods of inquiry - 40 - USCA Case #21-1233 Document #1939548 Filed: 03/17/2022 Page 54 of 88 capable of permitting them to discharge their multitudinous duties.’” FCC v. Schreiber, 381 U.S. 279, 290 (1965) (quoting FCC v. Pottsville Broad. Co., 309 U.S. 134, 143 (1940)); see Revocation Order ¶ 20 & n.86 (JA___). Here, the Commission reasonably determined that any issues in the revocation proceeding could be resolved through the presentation and exchange of full written submissions before the Commission itself. A. The Subpart B Rules By Their Terms Do Not Apply. China Telecom first argues (Br. 6–8, 27–28) that 47 C.F.R. § 1.91 required the Commission to apply the procedures set forth in Part 1, Subpart B of its rules (47 C.F.R. §§ 1.201–.377). Section 1.91 requires a Subpart B hearing when the Commission seeks to revoke “a station license or construction permit.” 47 C.F.R. § 1.91(a) & (d). But “station licenses” and “construction permits” are terms that refer to radio licenses under Title III of the Communications Act, whereas China Telecom holds authorizations under Title II of the Act to transmit communications by wire. Revocation Order ¶ 22 & n.105 (JA___) (emphasis added). As China Telecom thus concedes (Br. 7), Section 1.91 “implement[s] []Section 312” of the Communications Act, 47 U.S.C. § 312, and “by [its] express terms” does “not[] * * * apply to Section 214 revocation hearings.” - 41 - USCA Case #21-1233 Document #1939548 Filed: 03/17/2022 Page 55 of 88 Indeed, Section 1.91’s silence as to Section 214 authorizations stands in contrast with an immediately adjacent provision that specifically addresses any “license, permit[,] or other authorization.” 47 C.F.R. § 1.89(a) (emphasis added); see Revocation Order ¶ 22 & n.105 (JA___). Unlike for radio licenses, the Commission’s rules do not prescribe any specific procedures for Section 214 revocations. Instead, the Commission adopts appropriate procedures “on a case-by-case basis” when instituting a revocation proceeding. Revocation Order ¶ 21 (JA___– __). To be sure, the Commission has sometimes elected to apply Subpart B procedures for Section 214 proceedings when it has determined that key issues would benefit from a more formal evidentiary hearing. Ibid.; see Procedural Streamlining of Admin. Hr’gs, 34 FCC Rcd. 8341, 8343 ¶ 4 & n.16 (2019) (although “hearing rights * * * under section 214 are comparatively limited,” the Commission has “discretion to designate for [Subpart B] hearing issues raised in a Section 214 application” on a case- by-case basis). In other instances, however, the Commission has adopted more streamlined procedures and relied on informal written submissions. See Revocation Order ¶ 21 (JA___). Nothing in the Commission’s rules - 42 - USCA Case #21-1233 Document #1939548 Filed: 03/17/2022 Page 56 of 88 dictates that the Commission must apply Subpart B procedures when deciding whether to revoke Section 214 authorizations.10 B. No Commission Policy Required Subpart B Procedures. 1. China Telecom argues (Br. 29–32) that the Commission should have followed an alleged past practice of requiring Subpart B hearings for Section 214 revocations. Although the Commission has elected to use Subpart B procedures for Section 214 proceedings in a few cases, the Revocation Order explains that on other occasions it has revoked Section 214 authorizations without a Subpart B hearing. Revocation Order ¶ 21 (JA___). Thus, “contrary to [China Telecom]’s view, the Commission has never had an established practice of requiring subpart B hearings for all 10 For essentially the same reasons, China Telecom errs in relying (Br. 28, 34) on 47 C.F.R. §§ 0.51(t) and 0.91(q). Those provisions simply state that in cases where the Commission has determined that a Section 214 issue is best addressed through a Subpart B hearing before an administrative law judge, but the carrier ultimately waives its right to participate in the hearing or fails to appear, Commission staff may then revoke the carrier’s authorizations without further proceedings. Nothing in those provisions suggests or requires that Section 214 revocations must be decided through a Subpart B hearing in other situations. And these provisions addressing what actions Commission staff may take on delegated authority do not speak to situations where a proceeding is handled directly by the Commission, as here, rather than delegated to Commission staff to address in the first instance. - 43 - USCA Case #21-1233 Document #1939548 Filed: 03/17/2022 Page 57 of 88 section 214 revocations,” nor does China Telecom identify any decision purporting to adopt or apply such a practice. Id. (JA___–__). The “handful of cases” that China Telecom cites—just five instances in the past quarter-century where the Commission ordered a Subpart B hearing for Section 214 matters11—“simply reflect the tailoring of procedures according to the circumstances of each case * * * in the exercise of the Commission’s broad procedural discretion.” Revocation Order ¶ 21 (JA___). Those cases involved underlying issues very different from the national security and law enforcement concerns at issue here. China Telecom also errs in seeking to draw any inference from those past matters because “all of the cases [China Telecom] discusses predate the Commission’s proceeding revising its subpart B hearing rules, in which the Commission explained that ‘the hearing requirements applicable to Title III radio applications do not apply to Title II section 214 applications’ and that ‘hearing rights for common carriers under section 214 are comparatively limited.’” Revocation Order ¶ 21 (JA___) 11 “Significantly, none of those matters were ultimately resolved through a hearing under the subpart B rules.” Revocation Order ¶ 21 n.94 (JA___). In one case the carrier waived its right to a hearing, and the other four cases were terminated by consent decrees. See ibid. - 44 - USCA Case #21-1233 Document #1939548 Filed: 03/17/2022 Page 58 of 88 (quoting Procedural Streamlining of Admin. Hr’gs, 34 FCC Rcd. at 8343 ¶ 4 & n.16). 2. In the alternative, even if the Commission’s past actions were thought to establish a policy of following Subpart B procedures for Section 214 revocations, the Commission reasoned in the Revocation Order that it “no longer believe[s] that such a policy is appropriate” and has therefore determined it should no longer be followed. Revocation Order ¶ 21 (JA___). An agency is free to change policy if it explains “that the new policy is permissible under the statute, that there are good reasons for it, and that the agency believes it to be better.” FCC v. Fox Television Stations, Inc., 556 U.S. 502, 515 (2009). The Commission therefore was not bound to continue following an alleged past practice that it reasonably determined to be unwise and unsound. The Commission reasonably explained that even if it might elect to use Subpart B procedures in some cases, those procedures should not be required automatically in every case—“and certainly not in cases [involving] national security issues” and “where [the record] do[es] not identify any need for additional procedures and the public interest warrants prompt response.” Revocation Order ¶ 21 (JA___). As it observed, “hearings before an administrative law judge * * * impose - 45 - USCA Case #21-1233 Document #1939548 Filed: 03/17/2022 Page 59 of 88 significant temporal and cost burdens on agencies,” and should not be required when there is “no reason * * * to believe [that those procedures] would shed meaningful light on material facts.” Id. ¶ 27 (JA___). Those burdens “would be especially heavy” in cases that involve national security issues, where unnecessary additional process “could require participation by officials from other agencies” and where “any resulting unwarranted delay could be harmful.” Ibid. China Telecom offers no support for its contention (Br. 32–34) that “[t]he APA’s requirement of reasoned decision making in connection with changing policy” forbids the Commission to both dispute having an established policy and, in the alternative, to overrule any such past policy. Argument in the alternative is a staple of legal decisionmaking, and this Court has upheld the Commission’s reversal of past policy in this manner before. See Verizon v. FCC, 740 F.3d 623, 636–37 (D.C. Cir. 2014). The Commission in this case plainly did not “depart from a prior policy sub silentio or simply disregard rules that are still on the books.” Fox, 556 U.S. at 515; see also Verizon, 740 F.3d at 637. Instead, it reasonably explained that even if it were to view past cases as establishing such a policy, it has expressly decided to disavow that policy. - 46 - USCA Case #21-1233 Document #1939548 Filed: 03/17/2022 Page 60 of 88 C. China Telecom Was Not Prejudiced By The Decision Not To Adopt Subpart B Procedures. China Telecom also fails to show that it was prejudiced by the Commission’s decision not to adopt Subpart B procedures here. See 5 U.S.C. § 706 (directing courts to take “due account * * * of the rule of prejudicial error”); Horning v. SEC, 570 F.3d 337, 347 (D.C. Cir. 2009) (“In the absence of any suggestion of prejudice, we cannot conclude that [petitioner] was deprived * * * of procedural due process.”). 1. At times, China Telecom suggests (e.g., Br. 2, 43) that it should have received a “live hearing” or some other “in person” proceeding. But as it elsewhere acknowledges (Br. 6), Subpart B itself allows hearings to be conducted either in person or “on a written record.” 47 C.F.R. §§ 1.370–.377; see Revocation Order ¶ 20 & n.91 (JA___). Accordingly, even if Subpart B applied, it would not entitle China Telecom to a live or in-person hearing. Nor does China anywhere explain how “live testimony would shed meaningful light on material facts” that could not be addressed through written submissions. Revocation Order ¶ 27 (JA___). As the Commission explained, the issues here “do not turn on witnesses testifying to their personal knowledge or observations or on individual credibility - 47 - USCA Case #21-1233 Document #1939548 Filed: 03/17/2022 Page 61 of 88 determinations, for example, but instead on facts that can be fully ascertained through written evidence.” Revocation Order ¶¶ 41, 43 (JA___–__, ___) (internal quotation marks omitted). China Telecom is incorrect that “motive and intent” (Br. 2, 39–40) were key issues here. Motive and intent are irrelevant to whether China Telecom’s foreign ownership and control make it susceptible to exploitation, influence, and control by the Chinese government. Likewise, its conduct and representations to government agencies and violations of the commitments in its Letter of Assurances undercut its trustworthiness and reliability irrespective of whether it specifically intended to deceive.12 2. China Telecom also argues (Br. 40–42) that the revocation proceeding should have been overseen by an administrative law judge in the first instance. But even under the Subpart B rules, it would not have been entitled to have an administrative law judge preside over the 12 Even to the extent willfulness might be required, the Communications Act defines “willful” to mean “the conscious and deliberate commission or omission of such act, irrespective of any intent to violate any provision.” 47 U.S.C. § 312(f)(1) (emphasis added); see Revocation Order ¶ 43 (JA___) (“intent is not required by the Act to prove willfulness”). China Telecom “presented no evidence that its actions * * * were not conscious or deliberate.” Revocation Order ¶ 36 (JA___). - 48 - USCA Case #21-1233 Document #1939548 Filed: 03/17/2022 Page 62 of 88 hearing. Instead, Subpart B permits the Commission to designate as the presiding officer either “an administrative law judge,” “one or more commissioners,” or “the Commission” itself. Revocation Order ¶ 29 (JA___–__) (quoting 47 C.F.R. § 1.241(a)); cf. 5 U.S.C. § 556(b) (providing that even a formal adjudication under the APA may be presided over by an administrative law judge, one or more members of the agency, or the “the agency” itself). Just as the Commission presided directly over the revocation proceeding here, so too it could have presided directly over any hearing under Subpart B. And even if the Commission were to delegate initial responsibility to an administrative law judge, “the resulting decision could be appealed to the full Commission—which would be required to review the record independently and would not owe any deference to the administrative law judge’s determinations.” Revocation Order ¶ 29 (JA___); see infra Part III.B.3. In these circumstances, China Telecom “has not explained why the extra step of appointing an administrative law judge to preside prior to the Commission’s independent review, rather than simply proceeding directly before the Commission, * * * would enhance the ability of the Commission, which will be the ultimate arbiter, to decide any matter here.” Ibid. - 49 - USCA Case #21-1233 Document #1939548 Filed: 03/17/2022 Page 63 of 88 3. Finally, China Telecom now argues (Br. 6–7, 27, 36) that Subpart B would have permitted a “discovery period.” But China Telecom’s brief fails to explain what discovery it would have sought or to “point out any way in which [that] discovery would have made a difference” on any dispositive issue here. Hi-Tech Furnace Sys., Inc. v. FCC, 224 F.3d 781, 790 (D.C. Cir. 2000). China Telecom likewise failed to ever argue before the Commission that it needed discovery, much less make any proffer of what particular discovery it wished to pursue. See China Telecom Response (JA___–__) (making no reference to discovery); China Telecom Reply (JA___–__) (same). And because China Telecom failed to raise or pursue any request for discovery in the proceedings before the Commission, it is procedurally barred from raising this issue for the first time on judicial review. 47 U.S.C. § 405(a) (precluding judicial review of any “questions of fact or law upon which the Commission * * * has been afforded no opportunity to pass”); see, e.g., Nat’l Lifeline Ass’n v. FCC, 983 F.3d 498, 509 (D.C. Cir. 2020). - 50 - USCA Case #21-1233 Document #1939548 Filed: 03/17/2022 Page 64 of 88 III. THE COMMISSION PROVIDED CHINA TELECOM WITH DUE PROCESS. The Commission provided “more than sufficient due process” here by affording China Telecom “timely and adequate notice of the reasons for revocation and/or termination; opportunity to respond with its own evidence and to make any factual, legal, or policy arguments; access to all of the unclassified evidence the Commission considers; and a written order from the Commission providing its preliminary reasoning.” Revocation Order ¶ 26 (JA___). Given the ample notice and China Telecom’s multiple opportunities to respond, the bedrock requirements of due process—notice and “the opportunity to be heard ‘at a meaningful time and in a meaningful manner,’” Mathews v. Eldridge, 424 U.S. 319, 333 (1976)—were fully satisfied here. China Telecom fails to show that the procedures the Commission employed were constitutionally infirm, much less that those procedures unfairly prejudiced it. A. The Mathews Factors Do Not Call For Additional Process Here. The Supreme Court has held that “the ordinary principle [is] that something less than an evidentiary hearing is sufficient prior to adverse administrative action.” Mathews, 424 U.S. 343. To determine what process is due, courts weigh the private interest at stake, and the - 51 - USCA Case #21-1233 Document #1939548 Filed: 03/17/2022 Page 65 of 88 probable value (if any) of additional process in protecting that interest, against the government’s interest and the fiscal and administrative burdens that additional process would entail. Id. at 335. Those factors do not call for any additional process here. 1. While China Telecom may have some interest in retaining its authorizations, that interest is significantly diminished for two reasons. First, Section 214 “condition[s] [these authorizations] on a showing that [they] would serve the ‘public convenience and necessity,’” and thus “companies have no unqualified right to operate interstate transmission lines.” Revocation Order ¶ 25 (JA___). The statute thereby puts regulated parties on notice that authorizations are contingent on the public interest. National security and law enforcement considerations have been an express focus under Section 214 since at least 1997, well before China Telecom obtained its authorizations here. See, e.g., Foreign Participation Order, 12 FCC Rcd. at 23919–21 ¶¶ 61–66; see also 47 U.S.C. § 214(b). Thus, unlike radio licenses under Title III, where Congress limited the circumstances in which licenses can be revoked, see 47 U.S.C. § 312, carriers that obtain Section 214 authorizations are on notice from the start that they carry no special protections or expectancy. Cf. Revocation - 52 - USCA Case #21-1233 Document #1939548 Filed: 03/17/2022 Page 66 of 88 Order ¶ 22 (JA___–__) (Unlike for “Title III authorizations in Section 312,” the Communications Act “does not specify any such required procedure for revoking Title II authorizations.”). Second, as “a company owned and controlled by a foreign government,” it is “especially unlikely” that China Telecom can demonstrate a substantial interest in operating communications networks here in the United States. Revocation Order ¶ 25 n.124 (JA___) (emphasis added). “[T]he Commission has made clear” that when a carrier’s foreign ownership raises potential national security or law enforcement concerns, the carrier is “not subject to the general presumption in favor of entry.” Ibid. 2. China Telecom “has not shown the value of any additional process or how any additional process would prevent erroneous deprivation.” Revocation Order ¶ 26 (JA___). The company has never “persuasively explained why the process the Commission afforded it, in which [China Telecom] submitted two full rounds of written comments to respond to the specific bases for revocation * * * proposed in the Order to Show Cause and the Institution Order, d[id] not provide it a meaningful opportunity to present its case.” Ibid. “[N]othing in the current record as a whole indicates that [China Telecom] requires an administrative - 53 - USCA Case #21-1233 Document #1939548 Filed: 03/17/2022 Page 67 of 88 hearing to meaningfully present its case and that it cannot do so through its written submissions.” Id. ¶ 42 (JA___); see id. ¶¶ 41–43 (JA___–__). 3. Finally, “the fiscal and administrative burden on the Government” of any further measures “weighs heavily” against requiring additional process here. Revocation Order ¶ 27 (JA___). “Courts have recognized that hearings before an administrative law judge with live testimony * * * impose significant temporal and cost burdens on agencies.” Ibid. And requiring additional process can be especially problematic in national security matters, like this case, which “could require participation by officials from other agencies” and where “any resulting unwarranted delay could be harmful.” Ibid. China Telecom seeks to discount these burdens by insisting (Br. 43– 44) that the Commission could somehow have acted more quickly, but its protests are unavailing. Not only did the Commission have to conduct multiple rounds of notice and comment and address extensive legal arguments submitted by China Telecom at each stage of this proceeding, but it also had to await the district court’s ruling on the admissibility of the FISA evidence. Once that process was completed in September, the Commission acted promptly to adopt the Revocation Order the following - 54 - USCA Case #21-1233 Document #1939548 Filed: 03/17/2022 Page 68 of 88 month. Additional process would only have further burdened and further delayed the government’s resolution of this important matter. Moreover, additional process would have imposed other real and significant burdens on important government operations, including by requiring national security officials to take time away from their essential duties to participate in additional administrative proceedings. Revocation Order ¶ 43 n.177 (JA___) (“[T]here is nothing to be gained from subjecting officials from Executive Branch agencies [to] further proceedings, and the value * * * would be substantially outweighed by the harms.”). B. The Commission Was Not Required To Appoint An Administrative Law Judge. 1. China Telecom argues (Br. 40–42) that even if the revocation proceeding need not be overseen by an administrative law judge under the Commission’s rules or the Administrative Procedure Act, the appointment of an administrative law judge is required by the Due Process Clause. China Telecom cites no case, however, holding that the Constitution requires any administrative proceeding to be referred to an administrative law judge for consideration in the first instance. Administrative law judges are a statutory creation under the - 55 - USCA Case #21-1233 Document #1939548 Filed: 03/17/2022 Page 69 of 88 Administrative Procedure Act, but the APA itself authorizes agency heads to preside over hearings directly, without appointing an administrative law judge to preside in the first instance. 5 U.S.C. § 556(b). China Telecom cites Butz v. Economou, 438 U.S. 478 (1978), but that decision in no way held that the Constitution requires any matter to be decided by an administrative law judge. Instead, it simply held that agency officials presiding over adjudicatory matters—who need not be, and often are not, administrative law judges—are immune from liability for their adjudicatory acts. Id. at 513–14. In fact, Butz recognized that “[p]rior to the Administrative Procedure Act,” agency officials presided over all manner of hearings without any special protections or independence, ibid.—contrary to China Telecom’s position that doing so would be unconstitutional. 2. China Telecom is unable to show that the Commission could not or did not serve as a “neutral adjudicator[]” (Br. 39–41). For one thing, China Telecom “never moved for the recusal of any Commissioner” or, prior to the Commission’s decision, “argue[d] * * * why the Commission or any individual Commissioner would not be able to serve as a neutral decisionmaker in this matter.” Revocation Order ¶ 29 (JA___). Nor at - 56 - USCA Case #21-1233 Document #1939548 Filed: 03/17/2022 Page 70 of 88 any point has China Telecom put forth “any particularized and compelling reason why the Commission or any individual Commissioner would not be able to serve as a neutral decisionmaker in this matter.” Ibid.; see Fogo de Chao (Holdings) Inc. v. DHS, 769 F.3d 1127, 1148 (D.C. Cir. 2014) (emphasizing the “high burden” for claims of prejudgment). China Telecom’s speculation that an administrative law judge could be needed to prevent “political pressure” from elected or Executive Branch officials (Br. 40–42) is likewise insufficient. China Telecom points to “nothing in the record” that could support any “finding of actual or apparent [political] interference” in the Commission’s decisionmaking here. Peter Kiewit Sons’ Co. v. U.S. Army Corps of Eng’rs, 714 F.2d 163, 170 (D.C. Cir. 1983). And China Telecom further overlooks that the FCC is an independent agency whose Commissioners are insulated from direction by other political officials. 3. Nor has China Telecom explained how declining to seek an initial decision from an administrative law judge could have prejudiced it. After all, “the resulting decision could be appealed to the full Commission—which would be required to review the record independently and would not owe any deference to the administrative law judge’s determinations.” Revocation Order ¶ 29 (JA___) (citing Kay - 57 - USCA Case #21-1233 Document #1939548 Filed: 03/17/2022 Page 71 of 88 v. FCC, 396 F.3d 1184, 1189 (D.C. Cir. 2005)); see also 5 U.S.C. § 557(b) (even in formal adjudications, “[o]n appeal from or review of the initial decision, the agency has all the powers which it would have in making the initial decision”). As this Court has explained, “an agency reviewing an ALJ decision is not in a position analogous to a court of appeals reviewing a case tried to a district court.” Kay, 396 F.3d at 1189. Instead, because Congress has vested adjudicatory responsibility in the agency, and thus the agency itself is the ultimate factfinder, “[t]he Supreme Court, in Universal Camera Corp. v. NLRB, 340 U.S. 474 (1951), rejected the idea that an agency must accept an ALJ’s findings unless those findings are clearly erroneous”—and indeed, “[t]his is so even if the ALJ’s findings rested on his evaluation of the credibility of the witnesses.” Ibid.; see Universal Camera, 340 U.S. at 492–93 (unlike in court proceedings where a jury or judge is responsible for resolving factual disputes, “[t]he responsibility for decision thus placed on the Board” means that a hearing officer’s findings are not conclusive). The Commission thus would not have been required to adhere to the findings of an administrative law judge, but would have been obliged instead to undertake an independent review of the record. China - 58 - USCA Case #21-1233 Document #1939548 Filed: 03/17/2022 Page 72 of 88 Telecom’s suggestion that it could be unconstitutional for the Commission’s independent review to reach different conclusions flies in the face of the established practice governing agency adjudication. See, e.g., Universal Camera, supra, 340 U.S. 474; Kay, supra, 396 F.3d 1184. C. The Government Was Not Required To Provide China Telecom With Classified Information. China Telecom also fails to show that due process requires the government “to disclose or summarize classified evidence” (Br. 42 n.7) to the company or its counsel. First, China Telecom had no need to access or address any classified material here because, as the Commission repeatedly stressed, the revocation decision is fully supported “based solely on the unclassified information in the record without relying on any of the classified material.” Revocation Order ¶ 32 (JA___); accord id. ¶¶ 2, 14, 44, 143 (JA___–__, ___, ____–__, ___) (all similar). Because the Revocation Order is independently supported by the unclassified record alone, China Telecom cannot show that it was prejudiced by its lack of access to the classified material—much less that this information was so “material[]” as to overcome the government’s “privilege in classified information affecting national security [which is] so strong that even a criminal - 59 - USCA Case #21-1233 Document #1939548 Filed: 03/17/2022 Page 73 of 88 defendant to whose defense such information is relevant cannot pierce that privilege.” Nat’l Council of Resistance of Iran v. Dep’t of State, 251 F.3d 192, 207 (D.C. Cir. 2001) (NCRI); see People’s Mojahedin Org. of Iran v. Dep’t of State, 327 F.3d 1238, 1243 (D.C. Cir. 2003) (“even had the Petitioner been entitled to have its counsel or itself view the classified information, the breach of that entitlement has caused it no harm” because “even the unclassified record taken alone is quite adequate to support” the decision).13 Second, due process does not require the government to provide China Telecom with access to any classified material in any event. The Due Process Clause permits an agency to “rel[y] on classified information” in administrative proceedings involving national security while requiring the government “only to disclose the unclassified portions of the record.” Jifry v. FAA, 370 F.3d 1174, 1183–84 (D.C. Cir. 2004) (collecting cases); see Revocation Order ¶ 32 (JA___). 13 China Telecom offers no basis for its speculation (Br. 39) that the classified information could be exculpatory. In any event, the government is lodging a Supplemental Appendix containing the classified material ex parte and under seal to allow in camera review by the Court, just as it previously lodged this material with the district court in the FISA proceeding. - 60 - USCA Case #21-1233 Document #1939548 Filed: 03/17/2022 Page 74 of 88 The district court in the FISA proceeding therefore correctly rejected China Telecom’s arguments that it is “entitled as a * * * constitutional matter to disclosure of FISA material” on the theory that “due process requires a hearing and an opportunity to respond to evidence against it.” United States v. China Telecom (Ams.) Corp., 2021 WL 4707612, at *3 (D.D.C. 2021), appeal pending, No. 21-5215 (D.C. Cir.). Instead of requiring the government to disclose classified material, courts have recognized that FISA’s ex parte, in camera review “reconcile[s] national intelligence and counterintelligence needs with constitutional principles in a way that is consistent with both national security and individual rights.” Ibid. (quoting United States v. Belfield, 692 F.2d 141, 148–49 (D.C. Cir. 1982)). This Court’s decision in Ralls Corp. v. Committee on Foreign Investment in the U.S., 758 F.3d 296 (D.C. Cir. 2014), only reinforces that conclusion. The Court there held that due process required the government to give fair notice of the unclassified information it relied on, id. at 320, but it “[re]iterate[d]” that “due process does not require disclosure of classified information supporting official action,” id. at 319 (citing NCRI, 251 F.3d at 209–10). Here, China Telecom had ample “opportunity to tailor its submission to the [government’s] concerns” - 61 - USCA Case #21-1233 Document #1939548 Filed: 03/17/2022 Page 75 of 88 when it was “informed of the [proposed] action, [was] given access to the unclassified evidence on which the official actor relied[,] and [was] afforded an opportunity to rebut that evidence” through full written submissions. Id. at 319–20; see Revocation Order ¶ 26 (JA___).14 D. No Other Discovery Was Required Here. As noted above, China Telecom failed to otherwise assert a right to discovery before the Commission or to identify any particular discovery it needed, so any arguments concerning discovery are barred by 47 U.S.C. § 405(a). See supra Part II.C.3. In any event, China Telecom has not shown that it was constitutionally entitled to any other discovery here. “‘[T]he conduct and extent of discovery in agency proceedings is a matter ordinarily entrusted to the expert agency in the first instance,’” which “[t]his Court reviews * * * with ‘extreme deference.’” Hi-Tech Furnace, 224 F.3d at 789. This Court has held that discovery “could” be required only when the material sought was “uniquely relevant,” EchoStar Commc’ns Corp. v. FCC, 292 F.3d 749, 756 (D.C. Cir. 2002) (quoting McClelland v. Andrus, 606 F.2d 14 To the extent China Telecom challenges other aspects of the district court’s decision in the FISA proceeding, the government addresses those issues in its brief in that appeal (No. 21-5215). - 62 - USCA Case #21-1233 Document #1939548 Filed: 03/17/2022 Page 76 of 88 1278, 1285–86 (D.C. Cir. 1979)), and only when there was specific “reason[] to infer” that it contained “evidence supportive of [the requesting party’s] claim.” McClelland, 606 F.2d at 1286. China Telecom has not shown that it was entitled to any particular discovery under that standard. See Sw. Airlines Co. v. TSA, 554 F.3d 1065, 1074 (D.C. Cir. 2009). IV. CHINA TELECOM HAD APPROPRIATE OPPORTUNITY TO DEMONSTRATE OR ACHIEVE COMPLIANCE. China Telecom contends (Br. 61) that it was entitled under Section 558(c) of the Administrative Procedure Act to an “opportunity to demonstrate or achieve compliance” with the relevant requirements. 5 U.S.C. § 558(c)(2). But the company received all necessary opportunity here. A. Assuming Section 558(c) governs here, but see infra Part IV.B, the Commission satisfied its requirements by providing multiple opportunities for China Telecom to respond to the Commission’s concerns, including to identify any possible mitigation measures. Revocation Order ¶ 33, 142 (JA___–__, ___–__); see Institution Order ¶¶ 44–46, 60–61 (JA___–__, ___) (asking whether these concerns could be mitigated by measures short of revocation). Ultimately, the Commission - 63 - USCA Case #21-1233 Document #1939548 Filed: 03/17/2022 Page 77 of 88 found that China Telecom had failed to show any further mitigation measures that could address the serious national security and law enforcement concerns it identified. See Revocation Order ¶¶ 139–142 (JA___–__). China Telecom’s problem thus was not that it lacked the opportunity to demonstrate compliance, but that it was unable to do so. China Telecom now appears to concede (Br. 62) that it cannot “conceivably come into compliance.” And as the Commission rightly observed, the company “has not proffered any argument as to how it can address * * * concerns over [its] ownership and control by the Chinese government raising substantial and unacceptable national security and law enforcement risks.” Revocation Order ¶ 33 (JA___). Nor has China Telecom explained how it can show the requisite trustworthiness and reliability given its history of inaccurate representations and violations of its Letter of Assurances. No purpose would be served by providing the company yet another opportunity to try to do so, nor can it show how it is prejudiced by any lack of such additional process. Cf. Atl. Richfield Co. v. United States, 774 F.2d 1193, 1201–02 (D.C. Cir. 1985) (“For the procedural requirements of [Section 558(c)] to apply, therefore, the licensee must be able to establish compliance with all legal requirements - 64 - USCA Case #21-1233 Document #1939548 Filed: 03/17/2022 Page 78 of 88 or must be able to change its conduct in a manner that will ‘put its house in lawful order.’”). B. Even if China Telecom could show that Section 558(c) might require something more, it still would not be entitled to relief, because Section 558(c) does not apply “in cases of willfulness or those in which public health, interest, or safety requires otherwise.” 5 U.S.C. § 558(c). Thus, “the national security imperatives here could have allowed the Commission to proceed immediately to a decision on whether to revoke [China Telecom’s] section 214 authorizations * * * on the basis that ‘public health, interest, or safety requires’ doing so.” Revocation Order ¶ 38 (JA___).15 The Commission also independently found Section 558(c) inapplicable because China Telecom “willful[ly]” failed to comply with its obligations. Revocation Order ¶¶ 34–37 (JA___–__). For obligations under the Communications Act, “willful” means “the conscious and 15 China Telecom incorrectly contends (Br. 63) that the Commission was claiming broad power to disregard Section 558(c) “whenever it concludes revocation would be in the public interest.” On the contrary, the Commission simply found based on the particular record here that Section 558(c)’s “public * * * safety” exception would allow it to revoke the company’s authorizations immediately, without additional process or delay, in view of “the national security imperatives here.” Revocation Order ¶ 38 (JA___). - 65 - USCA Case #21-1233 Document #1939548 Filed: 03/17/2022 Page 79 of 88 deliberate commission or omission of such act, irrespective of any intent to violate any provision.” 47 U.S.C. § 312(f)(1); see Revocation Order ¶ 36 (JA___–__). Here, it suffices that China Telecom knowingly made inaccurate, incomplete, or misleading representations to the government and that doing so violated its Letter of Assurances, even if the company claims not to have specifically contemplated that this conduct violated its agreements. Ibid. China Telecom “has presented no evidence that its actions * * * were not conscious or deliberate.” Revocation Order ¶ 36 (JA___). In these circumstances, “section 558(c) ‘prevents willfully noncompliant licensees, such as [China Telecom], from gaming the APA’s procedural protections as a way to delay revocation.’” Id. ¶ 34 (JA___). - 66 - USCA Case #21-1233 Document #1939548 Filed: 03/17/2022 Page 80 of 88 CONCLUSION The petition for review should be denied. Dated: March 17, 2022 Respectfully submitted, /s/ Scott M. Noveck P. Michele Ellison Brian M. Boynton General Counsel Principal Deputy Assistant Jacob M. Lewis Attorney General Acting Deputy General Counsel Sharon Swingle Scott M. Noveck Casen B. Ross Counsel Dennis Fan FEDERAL COMMUNICATIONS Attorneys COMMISSION U.S. DEPARTMENT OF JUSTICE 45 L Street NE CIVIL DIVISION, APPELLATE STAFF Washington, DC 20554 950 Pennsylvania Ave. NW (202) 418-1740 Washington, DC 20530 fcclitigation@fcc.gov Counsel for Respondent Counsel for Respondent Federal United States of America * Communications Commission * Filed with consent pursuant to D.C. Circuit Rule 32(a)(2). - 67 - USCA Case #21-1233 Document #1939548 Filed: 03/17/2022 Page 81 of 88 CERTIFICATE OF COMPLIANCE Certificate of Compliance With Type-Volume Limitation, Typeface Requirements and Type Style Requirements 1. This document complies with the type-volume limit of Fed. R. App. P. 32(a)(7)(B) because, excluding the parts of the document exempted by Fed. R. App. P. 32(f) and D.C. Circuit Rule 32(e)(1): ☒ this document contains 12,970 words, or ☐ this document uses a monospaced typeface and contains lines of text. 2. This document complies with the typeface requirements of Fed. R. App. P. 32(a)(5) and the type style requirements of Fed. R. App. P. 32(a)(6) because: ☒ this document has been prepared in a proportionally spaced typeface using Microsoft Word for Office 365 in 14-point Century Schoolbook, or ☐ this document has been prepared in a monospaced spaced typeface using with . /s/ Scott M. Noveck Scott M. Noveck Counsel for Respondents - 68 - USCA Case #21-1233 Document #1939548 Filed: 03/17/2022 Page 82 of 88 CERTIFICATE OF FILING AND SERVICE I hereby certify that on March 17, 2022, I caused the foregoing Brief for Respondents to be filed with the Clerk of Court for the United States Court of Appeals for the District of Columbia Circuit by submitting the redacted public brief using the electronic CM/ECF system and by e-mailing the sealed brief to the Clerk’s Office. I further certify that all participants in the case are registered CM/ECF users and will be served electronically with the redacted brief by the CM/ECF system, and that I have caused copies of the sealed brief to be served on all participants by first-class mail or, with their consent, by e-mail. /s/ Scott M. Noveck Scott M. Noveck Counsel for Respondents - 69 - USCA Case #21-1233 Document #1939548 Filed: 03/17/2022 Page 83 of 88 STATUTORY ADDENDUM USCA Case #21-1233 Document #1939548 Filed: 03/17/2022 Page 84 of 88 STATUTORY ADDENDUM CONTENTS Page 5 U.S.C. § 558 ........................................................................................ Add. 2 47 U.S.C. § 154 ...................................................................................... Add. 2 47 U.S.C. § 214 ...................................................................................... Add. 2 50 U.S.C. § 1806 .................................................................................... Add. 3 47 C.F.R. § 1.91 ..................................................................................... Add. 4 Add. 1 USCA Case #21-1233 Document #1939548 Filed: 03/17/2022 Page 85 of 88 5 U.S.C. § 558 provides in pertinent part: §558. Imposition of sanctions; determination of applications for licenses; suspension, revocation, and expiration of licenses * * * (c) * * * Except in cases of willfulness or those in which public health, interest, or safety requires otherwise, the withdrawal, suspension, revocation, or annulment of a license is lawful only if, before the institution of agency proceedings therefor, the licensee has been given— (1) notice by the agency in writing of the facts or conduct which may warrant the action; and (2) opportunity to demonstrate or achieve compliance with all lawful requirements. * * * Section 4 of the Communications Act of 1934, 47 U.S.C. § 154, provides in pertinent part: Sec. 4. Provisions relating to the Commission * * * (j) The Commission may conduct its proceedings in such manner as will best conduce to the proper dispatch of business and to the ends of justice. * * * The Commission is authorized to withhold publication of records or proceedings containing secret information affecting the national defense. * * * Section 214 of the Communications Act of 1934, 47 U.S.C. § 214, provides in pertinent part: Sec. 214. Extension of lines or discontinuance of service; certificate of public convenience and necessity (a) No carrier shall undertake the construction of a new line or of an extension of any line, or shall acquire or operate any line, or extension thereof, or shall engage in transmission over or by means Add. 2 USCA Case #21-1233 Document #1939548 Filed: 03/17/2022 Page 86 of 88 of such additional or extended line, unless and until there shall first have been obtained from the Commission a certificate that the present or future public convenience and necessity require or will require the construction, or operation, or construction and operation, of such additional or extended line[.] * * * (b) Upon receipt of an application for any such certificate, the Commission shall cause notice thereof to be given to, and shall cause a copy of such application to be filed with, the Secretary of Defense, the Secretary of State (with respect to such applications involving service to foreign points), and the Governor of each State in which such line is proposed to be constructed, extended, acquired, or operated, or in which such discontinuance, reduction, or impairment of service is proposed, with the right to those notified to be heard; and the Commission may require such published notice as it shall determine. (c) The Commission shall have power to issue such certificate as applied for, or to refuse to issue it, or to issue it for a portion or portions of a line, or extension thereof, or discontinuance, reduction, or impairment of service, described in the application, or for the partial exercise only of such right or privilege, and may attach to the issuance of the certificate such terms and conditions as in its judgment the public convenience and necessity may require. * * * * * * 50 U.S.C. § 1806 provides in pertinent part: §1806. Use of information * * * (f) In camera and ex parte review by district court Whenever a court or other authority is notified pursuant to subsection (c) or (d), or whenever a motion is made pursuant to subsection (e), or whenever any motion or request is made by an aggrieved person pursuant to any other statute or rule of the United States or any State before any court or other authority of the United States or any State to discover or obtain applications or orders or other materials relating to electronic surveillance or to discover, obtain, or suppress evidence or information obtained or derived Add. 3 USCA Case #21-1233 Document #1939548 Filed: 03/17/2022 Page 87 of 88 from electronic surveillance under this chapter, the United States district court or, where the motion is made before another authority, the United States district court in the same district as the authority, shall, notwithstanding any other law, if the Attorney General files an affidavit under oath that disclosure or an adversary hearing would harm the national security of the United States, review in camera and ex parte the application, order, and such other materials relating to the surveillance as may be necessary to determine whether the surveillance of the aggrieved person was lawfully authorized and conducted. In making this determination, the court may disclose to the aggrieved person, under appropriate security procedures and protective orders, portions of the application, order, or other materials relating to the surveillance only where such disclosure is necessary to make an accurate determination of the legality of the surveillance. (g) Suppression of evidence; denial of motion If the United States district court pursuant to subsection (f) determines that the surveillance was not lawfully authorized or conducted, it shall, in accordance with the requirements of law, suppress the evidence which was unlawfully obtained or derived from electronic surveillance of the aggrieved person or otherwise grant the motion of the aggrieved person. If the court determines that the surveillance was lawfully authorized and conducted, it shall deny the motion of the aggrieved person except to the extent that due process requires discovery or disclosure. * * * 47 C.F.R. § 1.91 provides in pertinent part: § 1.91 Revocation and/or cease and desist proceedings; hearings. (a) If it appears that a station license or construction permit should be revoked and/or that a cease and desist order should be issued, the Commission will issue an order directing the person to show cause why an order of revocation and/or a cease and desist order, as the facts may warrant, should not be issued. Add. 4 USCA Case #21-1233 Document #1939548 Filed: 03/17/2022 Page 88 of 88 * * * (d) Hearing proceedings on the matters specified in such orders to show cause shall accord with the practice and procedure prescribed in this subpart and subpart B of this part * * * * * * Add. 5