USCA Case #22-1054Public Document Copy—Sealed #1953263 Material Filed: Deleted 07/01/2022 Page 1 of 81 ORAL ARGUMENT SCHEDULED FOR SEPTEMBER 20, 2022 No. 22-1054 IN THE UNITED STATES COURT OF APPEALS FOR THE DISTRICT OF COLUMBIA CIRCUIT PACIFIC NETWORKS CORP. and COMNET (USA) LLC, Petitioners, v. FEDERAL COMMUNICATIONS COMMISSION and UNITED STATES OF AMERICA, Respondents. On Petition for Review of an Order of the Federal Communications Commission BRIEF FOR RESPONDENTS P. Michele Ellison General Counsel Brian M. Boynton Jacob M. Lewis Principal Deputy Assistant Deputy General Counsel Attorney General Scott M. Noveck Sharon Swingle Counsel Casen B. Ross FEDERAL COMMUNICATIONS Attorneys COMMISSION U.S. DEPARTMENT OF JUSTICE 45 L Street NE CIVIL DIVISION, APPELLATE STAFF Washington, DC 20554 950 Pennsylvania Ave. NW (202) 418-1740 Washington, DC 20530 fcclitigation@fcc.gov USCA Case #22-1054 Document #1953263 Filed: 07/01/2022 Page 2 of 81 CERTIFICATE AS TO PARTIES, RULINGS, AND RELATED CASES (A) Parties and Amici. The Petitioners are Pacific Networks Corp. and ComNet (USA) LLC (collectively, the “Companies”). The Respondents are the Federal Communications Commission and the United States of America. There are no intervenors or amici. (B) Rulings Under Review. The petition for review challenges the Federal Communications Commission’s Order on Revocation and Termination, In re Pacific Networks Corp., FCC 22-22, 37 FCC Rcd. ---, 2022 WL 905270 (rel. Mar. 23, 2022) (Revocation Order), reprinted at JA___–__. The Revocation Order was preceded by two earlier orders in this matter: (1) Order to Show Cause, In re Pacific Networks Corp., 35 FCC Rcd. 3733 (Int’l, Wireline & Enf’t Bureaus 2020) (Order to Show Cause), reprinted at JA___–__, and (2) Order Instituting Proceedings on Revocation and Termination, In re Pacific Networks Corp., 36 FCC Rcd. 6368 (2021) (Institution Order), reprinted at JA___–__. (C) Related Cases. This Court previously denied the Companies’ motion to stay the Revocation Order pending review. This matter has not otherwise been before this Court or any other court. In its order denying (i) USCA Case #22-1054 Document #1953263 Filed: 07/01/2022 Page 3 of 81 a stay, the Court directed that this case be heard before the same panel as China Telecom (Americas) Corp. v. FCC, No. 21-1233, and United States v. China Telecom (Americas) Corp., No. 21-5215. A petition for review challenging a separate FCC order taking similar action against a different carrier has been docketed in the Ninth Circuit as China Unicom (Americas) Operations Ltd. v. FCC, No. 22-70029 (9th Cir.). Respondents are aware of no other related cases within the meaning of D.C. Circuit Rule 28(a)(1)(C). (ii) USCA Case #22-1054 Document #1953263 Filed: 07/01/2022 Page 4 of 81 TABLE OF CONTENTS Page CERTIFICATE AS TO PARTIES, RULINGS, AND RELATED CASES ...................................................................... i TABLE OF AUTHORITIES ......................................................................... v GLOSSARY ................................................................................................... x INTRODUCTION ......................................................................................... 1 JURISDICTIONAL STATEMENT .............................................................. 3 STATEMENT OF THE ISSUES .................................................................. 4 PERTINENT STATUTES AND REGULATIONS ...................................... 4 STATEMENT OF THE CASE ..................................................................... 5 A. Statutory And Regulatory Background ............................... 5 B. Factual Background And Proceedings Below ..................... 7 STANDARD OF REVIEW .......................................................................... 17 SUMMARY OF THE ARGUMENT ........................................................... 18 ARGUMENT ............................................................................................... 21 I. THE COMPANIES ARE SUBJECT TO EXPLOITATION, INFLUENCE, AND CONTROL BY THE CHINESE GOVERNMENT. ..... 21 II. SUBSTANTIAL EVIDENCE SUPPORTS THE COMMISSION’S DECISION TO REVOKE THE COMPANIES’ AUTHORIZATIONS. ........ 24 A. The Companies’ Authorizations Posed Serious National Security And Law Enforcement Risks. .............. 24 B. The Companies’ Inaccurate And Incomplete Representations To The Government Show A Lack Of Trustworthiness And Reliability. ................................. 35 C. The Companies Failed To Take All Practicable Measures To Protect U.S. Records And Communications. ............................................................... 46 D. Further Mitigation Efforts Would Not Suffice. ................. 49 (iii) USCA Case #22-1054 Document #1953263 Filed: 07/01/2022 Page 5 of 81 TABLE OF CONTENTS (continued) Page III. THE COMPANIES RECEIVED ALL REQUIRED PROCESS. ................ 51 A. The Revocation Proceeding Complied With The APA And The Commission’s Rules And Policies. ...................... 52 B. The Revocation Proceeding Provided The Companies With Due Process. .............................................................. 55 CONCLUSION ........................................................................................... 64 CERTIFICATE OF COMPLIANCE ........................................................... 65 CERTIFICATE OF FILING AND SERVICE ............................................ 66 (iv) USCA Case #22-1054 Document #1953263 Filed: 07/01/2022 Page 6 of 81 TABLE OF AUTHORITIES Cases: Page(s) ACLU v. Clapper, 785 F.3d 787 (2d Cir. 2015) ................................................................ 30 Biden v. Texas, --- U.S. ---, 2022 WL 2347211 (U.S. June 30, 2022) ........................... 60 Butz v. Economou, 438 U.S. 478 (1978) ............................................................................. 60 Cellco P’ship v. FCC, 357 F.3d 88 (D.C. Cir. 2004) ............................................................... 17 Charter Advanced Services (MN), LLC v. Lange, 903 F.3d 715 (8th Cir. 2018) ............................................................... 10 Chevron U.S.A. Inc. v. Nat. Res. Def. Council, Inc., 467 U.S. 837 (1984) ....................................................................... 17, 18 Citizens to Pres. Overton Park Inc. v. Volpe, 401 U.S. 402 (1971) ............................................................................. 61 City of St. Paul v. FAA, 865 F.2d 1329 (table), 1989 WL 3871 (D.C. Cir. 1989) (per curiam) .... 62 Ctr. for Nat’l Sec. Studies v. U.S. DOJ, 331 F.3d 918 (D.C. Cir. 2003) ............................................................. 31 FCC v. Fox Television Stations, Inc., 556 U.S. 502 (2009) ............................................................................. 55 FCC v. Pottsville Broad. Co., 309 U.S. 134 (1940) ............................................................................. 18 FCC v. Prometheus Radio Project, 141 S. Ct. 1150 (2021) ......................................................................... 17 FCC v. Schreiber, 381 U.S. 279 (1965) ............................................................................. 18 (v) USCA Case #22-1054 Document #1953263 Filed: 07/01/2022 Page 7 of 81 TABLE OF AUTHORITIES (continued) Page(s) Fogo de Chao (Holdings) Inc. v. DHS, 769 F.3d 1127 (D.C. Cir. 2014) ........................................................... 60 Holder v. Humanitarian Law Project, 561 U.S. 1 (2010) ................................................................................. 31 Horning v. SEC, 570 F.3d 337 (D.C. Cir. 2009) ............................................................. 63 Huawei Techs. USA, Inc. v. FCC, 2 F.4th 421 (5th Cir. 2021) ................................................................... 5 Kapur v. FCC, 991 F.3d 193 (D.C. Cir. 2021) ............................................................. 46 Kay v. FCC, 396 F.3d 1184 (D.C. Cir. 2005) ........................................................... 60 Mathews v. Eldridge, 424 U.S. 319 (1976) ............................................................................. 56 Mullane v. Cent. Hanover Bank & Tr. Co., 339 U.S. 306 (1950) ............................................................................. 63 Nat’l Cable & Telecomms. Ass’n v. Brand X, 545 U.S. 967 (2005) ............................................................................. 18 Olivares v. TSA, 819 F.3d 454 (D.C. Cir. 2016) ............................................................. 31 Pension Ben. Guar. Corp. v. LTV Corp., 496 U.S. 633 (1990) ....................................................................... 53, 62 PSSI Glob. Servs., L.L.C. v. FCC, 983 F.3d 1 (D.C. Cir. 2020) ................................................................. 17 RKO Gen., Inc. v. FCC, 670 F.2d 215 (D.C. Cir. 1981) ............................................................. 51 (vi) USCA Case #22-1054 Document #1953263 Filed: 07/01/2022 Page 8 of 81 TABLE OF AUTHORITIES (continued) Page(s) Safe Extensions, Inc. v. FAA, 509 F.3d 593 (D.C. Cir. 2007) ............................................................. 62 Universal Camera Corp. v. NLRB, 340 U.S. 474 (1951) ............................................................................. 60 Vt. Yankee Nuclear Power Corp. v. Nat. Res. Def. Council, 435 U.S. 519 (1978) ............................................................................. 53 Zotos Int’l, Inc. v. Young, 830 F.2d 350 (D.C. Cir. 1987) ............................................................. 63 Administrative Materials: Foreign Participation Order: Rules & Policies on Foreign Participation in the U.S. Telecomms. Mkt., 12 FCC Rcd. 23891 (1997) ............................. 6, 7, 26 In re Cal. Broad. Corp., 2 FCC Rcd. 4175 (Rev. Bd. 1987), aff’d, 6 FCC Rcd. 283 (1991) ........ 50 Process Reform for Executive Branch Review of Certain FCC Appls. & Pets. Involving Foreign Ownership, 35 FCC Rcd. 10927 (2020) .................................................................... 7 Regul. Status of Wireless Messaging Service, 33 FCC Rcd. 12075 (2018), pet. for recon. filed, WT Dkt. No. 08-7 (FCC filed Jan. 28, 2019) ..................................................... 10 Statutes And Regulations: 5 U.S.C. § 554(a) ...................................................................................... 62 5 U.S.C. § 556(b) ................................................................................ 52, 60 5 U.S.C. § 706 .......................................................................................... 62 (vii) USCA Case #22-1054 Document #1953263 Filed: 07/01/2022 Page 9 of 81 TABLE OF AUTHORITIES (continued) Page(s) 5 U.S.C. § 706(2) ...................................................................................... 17 18 U.S.C. § 1039 ...................................................................................... 29 28 U.S.C. § 2342(1) .................................................................................... 3 28 U.S.C. § 2344 ........................................................................................ 3 47 U.S.C. § 151 .......................................................................................... 5 47 U.S.C. § 154(j) ............................................................................... 18, 52 47 U.S.C. § 214(a) ...................................................................................... 5 47 U.S.C. § 214(b) ...................................................................................... 6 47 U.S.C. § 214(c) ...................................................................................... 5 47 U.S.C. § 222 .................................................................................. 28, 29 47 U.S.C. § 312 ........................................................................................ 57 47 U.S.C. § 402(a) ...................................................................................... 3 47 C.F.R. § 0.51(t) .................................................................................... 53 47 C.F.R. § 0.91(q) ................................................................................... 53 47 C.F.R. § 1.91 ....................................................................................... 53 47 C.F.R. § 63.01(a) ................................................................................... 5 Telephone Records and Privacy Protection Act of 2006, Pub. L. No. 109-476, 120 Stat. 3568 ................................................... 29 (viii) USCA Case #22-1054 Document #1953263 Filed: 07/01/2022 Page 10 of 81 TABLE OF AUTHORITIES (continued) Page(s) Other Authorities: Ken Dilanian, How a $230,000 Debt and a LinkedIn Message Led an Ex-CIA Officer to Spy for China, NBC News (Apr. 4, 2019), https://nbcnews.to/3zdqLJE ................................................................ 29 Staff of S. Permanent Subcomm. on Investigations, 116th Cong., Threats to U.S. Networks: Oversight of Chinese Government- Owned Carriers (June 9, 2020) ........................................................... 61 The Bluebook: A Uniform System of Legal Citation (21st ed. 2020) ...... 61 (ix) USCA Case #22-1054 Document #1953263 Filed: 07/01/2022 Page 11 of 81 GLOSSARY FCC or Commission Federal Communications Commission The Companies Petitioners Pacific Networks Corp. and ComNet (USA) LLC CITIC Tel CITIC Telecom International Holdings Limited, one of the Companies’ parent entities JA Joint Appendix APA Administrative Procedure Act ALJ Administrative Law Judge Order to Show Cause Order to Show Cause, In re Pac. Networks Corp., 35 FCC Rcd. 3733 (Int’l, Wireline & Enf’t Bureaus 2020) (JA___–__) Institution Order Order Instituting Proceedings on Revocation and Termination, In re Pac. Networks Corp., 36 FCC Rcd. 6368 (2021) (JA___–__) Revocation Order Order on Revocation and Termination, In re Pac. Networks Corp., FCC 22-22, 37 FCC Rcd. ---, 2022 WL 905270 (rel. Mar. 23, 2022) (JA___–__) (x) USCA Case #22-1054 Document #1953263 Filed: 07/01/2022 Page 12 of 81 No. 22-1054 IN THE UNITED STATES COURT OF APPEALS FOR THE DISTRICT OF COLUMBIA CIRCUIT PACIFIC NETWORKS CORP. and COMNET (USA) LLC, Petitioners, v. FEDERAL COMMUNICATIONS COMMISSION and UNITED STATES OF AMERICA, Respondents. On Petition for Review of an Order of the Federal Communications Commission BRIEF FOR RESPONDENTS INTRODUCTION Petitioners Pacific Networks Corp. and its subsidiary ComNet (USA) LLC (collectively, the “Companies”) are telecommunications providers that, through intervening parent companies, are majority- owned and controlled by the Chinese government, which has used its control of Chinese information technology firms to engage in espionage and other malicious cyber activities targeted at the United States. In the Revocation Order under review, the Federal Communications Commission - 1 - USCA Case #22-1054 Document #1953263 Filed: 07/01/2022 Page 13 of 81 found that the Companies’ access to U.S. telecommunications networks and U.S. customer records posed unacceptable national security and law enforcement risks, and it therefore revoked and terminated their authorizations to provide telecommunications service in the United States. See In re Pac. Networks Corp., FCC 22-22, 37 FCC Rcd. ---, 2022 WL 905270 (rel. Mar. 23, 2022) (Revocation Order), reprinted at JA___– __. Based on an extensive record, the Commission found that revocation and termination were warranted for three separate reasons: • First, the Companies’ authorizations to provide telecommunications service in the United States “present the Companies, their parent entities, and therefore the Chinese government[] with numerous opportunities to access, monitor, store, and in some cases disrupt and/or misroute U.S. communications, which in turn allow them to engage in espionage and other activities harmful to U.S. national security and law enforcement interests.” Id. ¶ 74 (JA___); see id. ¶¶ 78–113 (JA___–__). • Second, the Companies’ inaccurate and incomplete representations to the government “demonstrate a lack of trustworthiness and reliability that erodes the baseline level - 2 - USCA Case #22-1054 Document #1953263 Filed: 07/01/2022 Page 14 of 81 of trust that [the government] require[s] of tele- communications carriers given the critical nature of the provision of telecommunications service in the United States.” Id. ¶ 2 (JA___); see id. ¶¶ 114–137 (JA___–__). • Third, the Companies failed to take all practicable measures to protect U.S. records and communications, in violation of binding commitments they made in a 2009 Letter of Assurances to the U.S. Department of Justice and the Department of Homeland Security. See id. ¶¶ 138–151 (JA___–__). The Companies fail to rebut the Commission’s conclusions or the substantial underlying evidence, and there is no merit to their challenges to the Commission’s procedures. The petition for review should therefore be denied. JURISDICTIONAL STATEMENT This Court has jurisdiction over final orders of the Commission under 28 U.S.C. § 2342(1) and 47 U.S.C. § 402(a). The Revocation Order was released on March 23, 2022, and the Companies timely filed their petition for review on April 6, within 60 days of the release of the order. See 28 U.S.C. § 2344. - 3 - USCA Case #22-1054 Document #1953263 Filed: 07/01/2022 Page 15 of 81 STATEMENT OF THE ISSUES 1. Whether it was reasonable for the Commission to revoke and terminate the Companies’ authorizations to provide telecommunications service under Section 214 of the Communications Act based on evidence that (a) the Companies’ authorizations posed serious national security and law enforcement risks that could not reasonably be mitigated, (b) the Companies repeatedly made inaccurate and incomplete representations to the government agencies charged with overseeing them, and (c) the Companies violated commitments made in the Letter of Assurances upon which their international authorizations were expressly conditioned. 2. Whether the Commission complied with its procedural rules and due process by providing detailed notice of the legal and factual issues it would consider in the revocation proceeding and affording the Companies multiple opportunities to present any relevant evidence and to make any factual, legal, or policy arguments through full written submissions. PERTINENT STATUTES AND REGULATIONS Pertinent statutes and regulations are set forth in the statutory addendum bound with this brief. - 4 - USCA Case #22-1054 Document #1953263 Filed: 07/01/2022 Page 16 of 81 STATEMENT OF THE CASE A. Statutory And Regulatory Background Congress established the Federal Communications Commission to regulate “interstate and foreign commerce in communication by wire and radio” in order to, among other things, “promot[e] safety of life and property” and to serve “the national defense.” 47 U.S.C. § 151. The “[p]romotion of national security” is thus “an integral part of the Commission’s public interest responsibility” and “one of the core purposes for which Congress created the Commission.” Revocation Order ¶ 3 (JA___); see Huawei Techs. USA, Inc. v. FCC, 2 F.4th 421, 439–40, 443– 44 (5th Cir. 2021) (discussing the FCC’s authority to address communications-related national security threats). Under Section 214 of the Communications Act, any carrier seeking to use or operate a transmission line for interstate or foreign communications must obtain authorization from the Commission, which “may attach to the [authorization] such terms and conditions as in its judgment the public convenience and necessity may require.” 47 U.S.C. § 214(a) & (c). The Commission has granted blanket authority for any carrier to operate or transmit over domestic transmission lines, see 47 C.F.R. § 63.01(a), “subject to the Commission’s ability to revoke [that] - 5 - USCA Case #22-1054 Document #1953263 Filed: 07/01/2022 Page 17 of 81 authority when warranted to protect the public interest.” Revocation Order ¶ 4 & nn.9–10 (JA___–__). If a carrier seeks to operate or transmit over international transmission lines, it must obtain authorization from the Commission. See 47 C.F.R. § 63.18. The Commission may likewise revoke that authorization if warranted to protect the public interest. Revocation Order ¶ 4 & n.11 (JA___). One of the critical issues the Commission considers in granting or revoking a Section 214 authorization is whether a carrier’s provision of telecommunications service in the United States raises national security, law enforcement, or foreign policy concerns due to the carrier’s foreign ownership. Revocation Order ¶ 5 (JA___–__); see also 47 U.S.C. § 214(b) (requiring notice of Section 214 applications to the Secretary of Defense and the Secretary of State); Rules & Policies on Foreign Participation in the U.S. Telecomms. Mkt., 12 FCC Rcd. 23891, 23919 ¶ 62 (1997) (Foreign Participation Order) (“foreign participation in the U.S. tele- communications market may implicate significant national security or law enforcement issues”). In addressing that issue, the Commission regularly seeks “the expertise of the relevant Executive Branch agencies”—including the Department of Justice, the Department of Homeland Security, and the Department of Defense—to help assess - 6 - USCA Case #22-1054 Document #1953263 Filed: 07/01/2022 Page 18 of 81 national security, law enforcement, and other concerns arising from a carrier’s foreign ownership. Revocation Order ¶ 5 (JA___–__) (citing Foreign Participation Order, 12 FCC Rcd. at 23919–20 ¶¶ 62–63). If a carrier appears to present unacceptable risks to national security or law enforcement, the Commission may consider additional mitigation measures or, if the risks cannot reasonably be mitigated, it can revoke the carrier’s authorizations. Process Reform for Executive Branch Review of Certain FCC Appls. & Pets. Involving Foreign Ownership, 35 FCC Rcd. 10927, 10962–63 ¶ 90 (2020). If these concerns could result in an authorization being revoked, the Commission institutes a revocation proceeding to “provide the authorization holder such notice and an opportunity to respond as is required by due process and applicable law, and appropriate in light of the facts and circumstances.” Id. at 10964 ¶ 92. B. Factual Background And Proceedings Below 1. Pacific Networks and its subsidiary ComNet (the Companies) were authorized to provide telecommunications service under the Commission’s blanket grant of domestic Section 214 authority and under two international Section 214 authorizations granted by the Commission. Revocation Order ¶ 6 (JA___). The Companies’ international authorizations were conditioned on their compliance with commitments - 7 - USCA Case #22-1054 Document #1953263 Filed: 07/01/2022 Page 19 of 81 made in a 2009 Letter of Assurances to the U.S. Department of Justice and the Department of Homeland Security. Id. ¶¶ 2 n.3, 6, 138 (JA___, ___, ___); see JA___–__ (Letter of Assurances). The Letter of Assurances requires, among other things, that the Companies “take all practicable measures to prevent unauthorized access to, or disclosure of the content of[,] communications or U.S. records.” Letter of Assurances at 2 (JA___); see Revocation Order ¶¶ 6 n.23, 138 n.727, 140 (JA___, ___, ___–__). In 2018 and 2020, Executive Branch agencies raised national security concerns over the U.S. operations of two other carriers, China Mobile and China Telecom, that are owned and subject to control by the Chinese government. See Revocation Order ¶ 14 & n.62 (JA___–__). FCC staff subsequently issued orders to show cause seeking related information from other Chinese carriers, including the Companies. Specifically, agency staff directed the Companies to, among other things, (1) provide information on their ownership and operations, including the extent to which they may be subject to exploitation, influence, or control by the Chinese government; (2) identify the services they provide under their Section 214 authority; and (3) demonstrate why the Commission should not institute a proceeding to consider revoking and terminating their Section 214 authorizations. In re Pac. Networks Corp., 35 FCC Rcd. - 8 - USCA Case #22-1054 Document #1953263 Filed: 07/01/2022 Page 20 of 81 3733 (Int’l, Wireline & Enf’t Bureaus 2020) (Order to Show Cause), reprinted at JA___–__; see Revocation Order ¶¶ 10–11 (___–__). 2. The Companies answered the Order to Show Cause by submitting a 37-page response and hundreds of pages of exhibits. See JA___–__ (Companies’ Show-Cause Response). The Companies’ filings reflect that they are ultimately majority- owned by the Chinese government. The Companies are indirectly wholly- owned by CITIC Telecom International Holdings Limited (“CITIC Tel”), which in turn is ultimately majority-owned by a Chinese conglomerate known as CITIC Group Corporation, which the Companies describe as their “ultimate parent.” Revocation Order ¶¶ 7, 45–47 & n.217 (JA___– __, ___–__). The record shows that CITIC Group is funded and controlled by China’s Ministry of Finance, which owns 100% of its equity interest. Id. ¶ 7 (JA___–__). The Companies informed the Commission that they provide several services pursuant to their Section 214 authorizations. ComNet relies on this authority to provide retail calling card service, which allows users to place calls through its local or toll-free access numbers, and international calling service (formally known as “Wholesale International Direct Dial” or “Wholesale IDD” service), which “‘handles international voice traffic.’” - 9 - USCA Case #22-1054 Document #1953263 Filed: 07/01/2022 Page 21 of 81 Revocation Order ¶¶ 9 & nn.38–39, 83, 94 (JA___–__, ___, ___). Pacific Networks relies on this authority to provide certain business networking services (formally known as “Multi-Protocol Label Switching Virtual Private Network” or “MPLS VPN” services), which “‘enable its customers to operate business applications among various customer sites both within the United States and internationally.’” Id. ¶¶ 9 & n.40, 106 (JA___–__, ___–__). The Companies also provide various other services that they contend—and we assume here, without conceding—do not require Section 214 authorizations, such as Voice Over Internet Protocol service and Wholesale Short Message Service. Id. ¶ 9 (JA___).1 1 The Companies asserted that Section 214 does not apply to Voice Over Internet Protocol service, but cited no authority for that claim. See Revocation Order ¶ 9 & n.43 (JA___) (citing Companies’ Revocation Response at 14 (JA___)). The Commission has not yet addressed whether Voice Over Internet Protocol service should be classified as a telecommunications service or an information service, and thus whether it is covered by Section 214. See, e.g., Charter Advanced Services (MN), LLC v. Lange, 903 F.3d 715, 718 (8th Cir. 2018) (“The FCC has so far declined to classify VoIP services as either information or telecommunications services”). The Companies cited a 2018 order for their position that Short Message Service is an information service rather than a telecommunications service, but that order is currently pending on reconsideration before the Commission. See Regul. Status of Wireless Messaging Service, 33 FCC Rcd. 12075 (2018), pet. for recon. filed, WT Dkt. No. 08-7 (FCC filed Jan. 28, 2019). If the Commission determines that Voice Over Internet Protocol service or Short Message Service are telecommunications services, then the (cont’d) - 10 - USCA Case #22-1054 Document #1953263 Filed: 07/01/2022 Page 22 of 81 3. FCC staff then sought the views of relevant Executive Branch agencies on the questions raised in the Order to Show Cause and the information the Companies provided. See Revocation Order ¶ 13 (JA___). The Executive Branch agencies filed an extensive letter in response. See JA___–__ (Executive Branch Response). “Given the nature of the Commission’s request for views on discre[te] factual questions[] and the limited time allotted for response,” the agencies explained that their response did not constitute a formal “recommendation * * * pursuant to Section 6 of [Executive Order] 13913,” but instead “offer[ed] [their] views pursuant to their discretion to communicate information to the FCC.” Id. at 1 (JA___–__); see Revocation Order ¶ 43 (JA___). The Executive Branch agencies advised the Commission that “[t]he Chinese government’s majority ownership and control of the Companies * * * raise significant concerns that the Companies will be forced to comply with Chinese government requests, including requests for communications intercepts,” and that the Companies could be “exploit[ed] by the Chinese government * * * to conduct or to increase economic espionage and collect intelligence against the United States.” Companies will not be able to provide those services without Section 214 authorizations. - 11 - USCA Case #22-1054 Document #1953263 Filed: 07/01/2022 Page 23 of 81 Executive Branch Response at 6, 8 (JA___, ___). The agencies recounted numerous warnings from U.S. government agencies and officials that “there is significant risk the Chinese government would use * * * Chinese state-owned carriers to conduct activities that would seriously jeopardize the national security and law enforcement interests of the United States,” including through “use of Chinese information technology firms as routine and systemic espionage platforms against the United States.” Id. at 2, 9 (JA___, ___); see id. at 3–6 (JA___–__); Revocation Order ¶ 77 (JA___). According to the Executive Branch agencies, “the same national security and law enforcement concerns the Executive Branch raised in the China Telecom and [China Mobile] recommendations apply equally to the Companies.” Id. at 6 (JA___) (footnotes omitted); see Revocation Order ¶ 14 & nn.62–63 (JA___–__) (incorporating those filings into the record). The agencies further advised that the 2009 Letter of Assurances, on which the Companies’ international authorizations were conditioned, is no longer adequate to protect against the national security and law enforcement risks now posed by the Companies, and that efforts to impose additional mitigation measures also would not suffice. Executive Branch Response at 10–11 (JA___–__); Revocation Order ¶ 43 (JA___); - 12 - USCA Case #22-1054 Document #1953263 Filed: 07/01/2022 Page 24 of 81 see also Executive Branch Reply at 2 (JA___) (“the [Letter of Assurances] is no longer adequate,” and “amending the [Letter of Assurances] to add new mitigation measures is inadequate to protect law enforcement and national security interests”). 4. After reviewing the Companies’ response and the advice of the Executive Branch agencies, the Commission determined that the Companies had “failed at this stage to dispel serious concerns regarding their retention of section 214 authority,” and accordingly issued an Institution Order commencing a full proceeding to consider whether to revoke and/or terminate the Companies’ authorizations.2 In re Pac. Networks Corp., 36 FCC Rcd. 6368 (2021) (Institution Order), reprinted at JA___–__; see Revocation Order ¶ 15 (JA___–__). The Institution Order explained in detail the factual and legal issues the Commission would consider, Institution Order ¶¶ 22–69 (JA___–__), and advised that the 2 In FCC parlance, a determination that an authorization should be invalidated for breach of an express condition (such as those set forth in the Letter of Assurances) is referred to as “termination,” and a determination that an authorization should be rescinded to protect the public interest is referred to as “revocation.” Despite the differing terminology, the distinction between revocation and termination is not material to any issues raised here. For simplicity, this brief generally uses the single term “revocation” to refer to revocation and/or termination. - 13 - USCA Case #22-1054 Document #1953263 Filed: 07/01/2022 Page 25 of 81 revocation proceeding would afford the Companies “further opportunity” to explain “why the Commission should not * * * revoke and/or terminate their * * * section 214 authorizations” and “to respond to this Order and to offer any additional evidence or arguments,” id. ¶¶ 13, 19 (JA___, ___– __); see also id. ¶ 69 (JA___). To that end, the Commission directed the Companies to submit a written response to the concerns detailed in the Institution Order and to answer several additional questions. Institution Order ¶ 70 & App’x A (JA___, ___–__). The Commission then invited the Executive Branch agencies and the public to file any comments, and allowed the Companies to reply. See id. ¶ 70 (JA___–__). The Commission denied the Companies’ requests to conduct the revocation proceeding through more formal hearing procedures or to appoint an administrative law judge to initially preside over the proceeding. Id. ¶¶ 14–21 (JA___–__). Instead, the Commission explained, the presentation and exchange of full written submissions before the Commission itself “is sufficient to resolve the ultimate questions in most section 214 cases while providing carriers with due process.” Id. ¶ 17 (JA___–__). - 14 - USCA Case #22-1054 Document #1953263 Filed: 07/01/2022 Page 26 of 81 The Companies filed a comprehensive 84-page response to the Institution Order with hundreds of pages of additional exhibits; a reply to further comments by Executive Branch agencies; and a supplemental letter in January 2022—all in addition to their earlier detailed response to the Order to Show Cause. See JA___–__ (Companies’ Revocation Response); JA___–__ (Companies’ Revocation Reply); JA___–__ (Companies’ Suppl. Letter). 5. After reviewing the full record, the Commission issued the Revocation Order revoking and terminating the Companies’ domestic and international Section 214 authorizations. In re Pac. Networks Corp., FCC 22-22, 37 FCC Rcd. ---, 2022 WL 905270 (rel. Mar. 23, 2022) (Revocation Order), reprinted at JA___–__. At the outset, the Commission again rejected various procedural objections the Companies had raised, explaining that the procedures used for the revocation proceeding were consistent with the Commission’s rules, established policies, and due process. Id. ¶¶ 18–43 (JA___–__). Turning to the merits, the Commission found that “the Companies’ ownership and control by the Chinese government raise significant national security and law enforcement risks by providing opportunities for the Companies, their parent entities and affiliates, and the Chinese - 15 - USCA Case #22-1054 Document #1953263 Filed: 07/01/2022 Page 27 of 81 government to access, monitor, store, and in some cases disrupt and/or misroute U.S. communications, which in turn allow them to engage in espionage and other harmful activities.” Id. ¶ 2 (JA___); see id. ¶¶ 74–113 (JA___–__). In addition, “the Companies’ conduct and representations to the Commission and Congress demonstrate a lack of trustworthiness and reliability that erodes the baseline level of trust that the Commission and other U.S. government agencies require of telecommunications carriers given the critical nature of the provision of telecommunications service in the United States.” Id. ¶ 2 (JA___); see id. ¶¶ 114–137 (JA___–__). Furthermore, the Commission found that “the Companies violated the 2009 Letter of Assurances * * *, compliance with which is an express condition of the Companies’ international section 214 authorizations.” Id. ¶ 2 (JA___); see id. ¶¶ 138–151 (JA___–__). Finally, the Commission concluded that the Companies cannot be trusted “to cooperate and be fully transparent * * * in such a way that would allow the current mitigation agreement or a more stringent mitigation agreement to be effective.” Id. ¶ 156 (JA___); see id. ¶¶ 152–156 (JA___–__). 6. The Companies petitioned for review of the Revocation Order in this Court and moved for a stay pending review. The Court denied the Companies’ stay motion on April 21. By the terms of the Revocation - 16 - USCA Case #22-1054 Document #1953263 Filed: 07/01/2022 Page 28 of 81 Order, the Companies were required to discontinue all services provided under Section 214 by May 23, 2022. Revocation Order ¶¶ 158–162 (JA___–__). STANDARD OF REVIEW Under the Administrative Procedure Act, a court may not overturn agency action unless it is arbitrary, capricious, or otherwise contrary to law. See 5 U.S.C. § 706(2). Under this “deferential” standard, “[a] court simply ensures that the agency has acted within a zone of reasonableness and, in particular, has reasonably considered the relevant issues and reasonably explained the decision.” FCC v. Prometheus Radio Project, 141 S. Ct. 1150, 1158 (2021). Courts must “presume[] the validity of agency action and must affirm unless the Commission failed to consider relevant factors or made a clear error in judgment.” Cellco P’ship v. FCC, 357 F.3d 88, 93 (D.C. Cir. 2004) (citations omitted). And a reviewing court must “‘accept the Commission’s findings of fact so long as they are supported by substantial evidence on the record as a whole.’” PSSI Glob. Servs., L.L.C. v. FCC, 983 F.3d 1, 7 (D.C. Cir. 2020). The Commission’s interpretation of statutes it administers, such as Section 214, is reviewed under the principles set forth in Chevron U.S.A. Inc. v. Natural Resources Defense Council, Inc., 467 U.S. 837 (1984). - 17 - USCA Case #22-1054 Document #1953263 Filed: 07/01/2022 Page 29 of 81 Under Chevron, “if the statute is silent or ambiguous with respect to [a] specific issue, the question for the court is whether the agency’s answer is based on a permissible construction of the statute.” Id. at 843. If so, the Court must “accept the agency’s construction of the statute, even if the agency’s reading differs from what the court believes is the best statutory interpretation.” Nat’l Cable & Telecomms. Ass’n v. Brand X, 545 U.S. 967, 980 (2005). Finally, as to agency procedures, the “established principle” is that “administrative agencies ‘should be free to fashion their own rules of procedure and to pursue methods of inquiry capable of permitting them to discharge their multitudinous duties.’” FCC v. Schreiber, 381 U.S. 279, 290 (1965) (quoting FCC v. Pottsville Broad. Co., 309 U.S. 134, 143 (1940)); see 47 U.S.C. § 154(j) (“The Commission may conduct its proceedings in such manner as will best conduce to the proper dispatch of business and to the ends of justice.”). SUMMARY OF THE ARGUMENT I. The Companies do not meaningfully dispute their significant ties to the Chinese government, which has engaged in extensive espionage and other malicious cyber activities targeted at the United States. The Companies are ultimately majority-owned and controlled by - 18 - USCA Case #22-1054 Document #1953263 Filed: 07/01/2022 Page 30 of 81 the Chinese government, and their corporate leadership is closely linked to the government and to the ruling Chinese Communist Party. And the Companies have not shown that they have the power to refuse any Chinese government commands, including demands for sensitive U.S. records or for communications intercepts. II. The extensive record in this proceeding amply supports the Commission’s decision to revoke and terminate the Companies’ authorizations because their access to U.S. telecommunications infrastructure and to highly sensitive U.S. customer records posed serious national security and law enforcement risks; because their many inaccurate and incomplete representations to the government show a lack of trustworthiness and reliability required of telecommunications carriers; and because they failed to take all practicable measures to protect U.S. records and communications, contrary to commitments they made in their Letter of Assurances. The record also supports the Commission’s conclusion (and that of the Executive Branch agencies) that additional mitigation efforts would not suffice to address these concerns. The Companies offer no meaningful response to the extensive factual record amassed by the Commission. - 19 - USCA Case #22-1054 Document #1953263 Filed: 07/01/2022 Page 31 of 81 III. The Companies fail to show that the procedures employed in the revocation proceeding were insufficient or unlawful. The Commission provided detailed notice of the factual and legal issues it would consider and afforded the Companies multiple opportunities to respond. The Companies vigorously availed themselves of those opportunities to present their arguments and submit their evidence. Nothing in the Administrative Procedure Act, the Commission’s rules and policies, or tenets of constitutional due process required the Commission to employ additional or more formal procedures here, and the Commission reasonably found that all relevant issues could be adequately addressed through the exchange of full written submissions. The Companies’ procedural objections largely echo those previously raised in the China Telecom proceeding and should be denied for the reasons comprehensively set forth in the government’s brief in that case. See Brief for Respondents, China Telecom (Ams.) Corp. v. FCC, No. 21-1233 (D.C. Cir. filed Mar. 17, 2022). - 20 - USCA Case #22-1054 Document #1953263 Filed: 07/01/2022 Page 32 of 81 ARGUMENT I. THE COMPANIES ARE SUBJECT TO EXPLOITATION, INFLUENCE, AND CONTROL BY THE CHINESE GOVERNMENT. The Companies do not meaningfully dispute their extensive ties to the Chinese government. See Revocation Order ¶ 61 (JA___) (“The Companies have provided no persuasive argument or evidence to dispel concerns raised by the record evidence demonstrating the[ir] significant ties * * * with the Chinese Communist Party and, consequently, the Chinese government.”). Through their parent companies, the Companies are ultimately majority-owned and controlled by China’s Ministry of Finance. Id. ¶¶ 7, 45 & n.200 (JA___–__, ___). Their corporate leadership overlaps and is closely associated with that of their parent companies, id. ¶¶ 49–50 (JA___–__), which are closely linked to the Chinese government and to the ruling Chinese Communist Party, id. ¶¶ 58–62 (JA___–__). Those parent companies have significant authority and control over the Companies, and the record shows that the Companies heavily rely on their parent companies to manage their U.S. operations and U.S. customer records. See, e.g., id. ¶¶ 47, 51–62 (JA___–__, ___–__). In addition, the Companies and their parent entities could be forced to comply with Chinese government requests under Chinese laws, - 21 - USCA Case #22-1054 Document #1953263 Filed: 07/01/2022 Page 33 of 81 including the 2017 National Intelligence Law and the 2017 Cybersecurity Law. Revocation Order ¶¶ 63–72 (JA___–__). The National Intelligence Law requires “‘[a]ll organizations and citizens [to] support, assist, and cooperate with national intelligence efforts,’” id. ¶ 68 (JA___), and the Cybersecurity Law specifically “‘requires extensive cooperation by telecom and network operators’ with the Chinese government,’” including “‘technical support and assistance to public security organs and national security organs,’” id. ¶¶ 64–65 (JA___–__). The Companies also do not dispute that, in recent years, the Chinese government has used Chinese information technology firms to engage in extensive espionage and other malicious cyber activities, including activities targeted at the United States. Executive Branch Response at 2–9 (JA___–__); see Revocation Order ¶ 14 (JA___). “[T]he U.S. government has issued numerous official statements, testimonies, reports, and criminal indictments that highlight the significantly enhanced national security threat associated with the Chinese government’ [cyber] activities,” and “the Executive Branch agencies warn that the threat from Chinese government-sponsored cyber actors * * * ‘include[s] its potential use of Chinese information technology firms as routine and systemic espionage platforms against the United States.’” - 22 - USCA Case #22-1054 Document #1953263 Filed: 07/01/2022 Page 34 of 81 Revocation Order ¶ 77 (JA___) (citing, inter alia, Executive Branch Response at 9 (JA___)). In response to all this, the Companies simply insist (Br. 10) that they have never previously been asked to take any action on behalf of the Chinese government. But even if so, the Companies “offer no persuasive argument” and “fail[ed] to provide record evidence” that they would be able to refuse any Chinese government commands they might receive now or in the future. Revocation Order ¶¶ 67–68 (JA___–__); see also id. ¶ 20 (JA___) (“[T]he companies * * * have failed” to “offer[] evidence of laws or procedures that would allow them to resist the demands of the Chinese government or the Chinese Communist Party”). The Commission therefore “agree[d] with the Executive Branch agencies’ assessment [that] ‘[t]he Chinese government’s majority ownership and control of the Companies * * * raise significant concerns that the Companies will be forced to comply with Chinese government requests, including requests for communications intercepts, without the ability to challenge such requests.’” Id. ¶ 63 (JA___) (quoting Executive Branch Response at 6 (JA___)). - 23 - USCA Case #22-1054 Document #1953263 Filed: 07/01/2022 Page 35 of 81 II. SUBSTANTIAL EVIDENCE SUPPORTS THE COMMISSION’S DECISION TO REVOKE THE COMPANIES’ AUTHORIZATIONS. The extensive record in this proceeding amply supports the Commission’s decision to revoke and terminate the Companies’ authorizations because their access to U.S. telecommunications infrastructure and U.S. customer records posed serious national security and law enforcement risks; because their inaccurate and incomplete representations to the government show a lack of trustworthiness and reliability required of telecommunications carriers; and because they failed to take all practicable measures to protect U.S. records and communications, contrary to commitments they made in their Letter of Assurances. The record also supports the Commission’s (and the Executive Branch agencies’) conclusion that additional mitigation efforts would not suffice to address these concerns. A. The Companies’ Authorizations Posed Serious National Security And Law Enforcement Risks. The Revocation Order closely examined the Companies’ specific service offerings at issue and meticulously explained how those offerings posed serious national security and law enforcement risks. See Revocation Order ¶¶ 82–87 (JA___–__) (examining ComNet’s calling card service); id. ¶¶ 94–101 (JA___––__) (examining ComNet’s international - 24 - USCA Case #22-1054 Document #1953263 Filed: 07/01/2022 Page 36 of 81 calling service); id. ¶¶ 106–112 (JA___––__) (examining Pacific Networks’ business networking services). The Companies’ claims that the Commission relied on “invalid comparisons with companies that offer significantly different services” (Br. 3) fail to engage with the detailed, company-specific analysis the Commission presented here. When the Companies provide communications service to U.S. customers, they obtain access to highly sensitive customer records— including details on what phone numbers a customer calls, at what times, and for how long—and often personal identifying information including customer names, addresses, and credit card numbers. See, e.g., Revocation Order ¶¶ 82–87, 95–97, 107–108, 140 (JA___–__, ___–__. ___– __, ___–__). And when the Companies provide service over their own facilities or those of their affiliates, they also have the potential ability to intercept or interfere with the underlying communications. See, e.g., id. ¶¶ 85, 93, 96, 98–100, 109–111 (JA___, ___–__, ___, ___–__, ___–__). Contrary to the Companies’ arguments (Br. 25–26), the Companies’ privileged access to sensitive private information of American consumers and businesses squarely implicates the national security and law enforcement concerns raised by the Executive Branch agencies. The agencies’ stated concerns include not only foreign adversaries’ “cyber- - 25 - USCA Case #22-1054 Document #1953263 Filed: 07/01/2022 Page 37 of 81 attack capabilities” but also their ability to engage in “cyber espionage,” including “economic espionage as well as traditional espionage.” Executive Branch Response at 3 (JA___) (internal quotation marks omitted); see also id. at 5 (JA___) (“[T]he Chinese government uses all available levers to steal sensitive U.S. person data, trade secrets, and other commercially valuable information.”).3 Indeed, the Executive Branch agencies specifically warned here that the Chinese government could exploit the Companies “to conduct or to increase economic espionage and collect intelligence against the United States” and even for “communications intercepts.” Id. at 6, 8 (JA___, ___). Calling card service. The record reflects that ComNet’s calling card service gave it—and therefore the Chinese government—access to “some of the most sensitive personal information that carriers and 3 See also China Telecom Executive Branch Recommendation at 14–15 (China Telecom JA32–33) (discussing “communications intercepts,” “covert monitoring,” and “economic espionage”). Nor were the considerations discussed in the China Telecom recommendation exclusive or exhaustive. See id. at 14 (China Telecom JA32) (stating that the relevant factors “are not limited to” those expressly listed). And in all events, the Commission is not restricted to the Executive Branch agencies’ analysis on Section 214 matters, but instead “ultimately makes an independent decision in light of the information in the record.” Revocation Order ¶¶ 5, 43 & n.196 (JA___–__, ___) (citing Foreign Participation Order, 12 FCC Rcd. at 23921 ¶ 66). - 26 - USCA Case #22-1054 Document #1953263 Filed: 07/01/2022 Page 38 of 81 providers have about their customers,” including details on “phone numbers called” and “the frequency of calls, their duration, and the timing of such calls.” Revocation Order ¶ 82 (JA___); accord id. ¶¶ 83– 84, 86 (JA___–__, ___). ComNet also often had access to those customers’ personal identifying information, including names, addresses, and credit card numbers, and could link that information to the customers’ calling records. Id. ¶¶ 84, 86 (JA___–__, ___). The Chinese government could potentially further link or cross-reference this information “with information obtained from third party sources,” id. ¶ 84 (JA___–__), including public records, information from commercial data brokers, hacked data, and information collected by Chinese intelligence services. And despite the Companies’ efforts to portray themselves as “small” providers (Br. 3, 18), they informed the Commission that ComNet had “hundreds of thousands” of U.S. calling card customers, giving it access to the private calling data of vast numbers of Americans. See Companies’ Revocation Response at 3, 31 (JA__, __); see also id. at 78 (JA__) (providing data under seal). In addition, ComNet had the potential ability to monitor or intercept its calling-card customers’ conversations. When “customer calls traverse ComNet’s calling card platform,” the company “can access the - 27 - USCA Case #22-1054 Document #1953263 Filed: 07/01/2022 Page 39 of 81 voice conversations of its customers” as well as “metadata derived from those calls.” Revocation Order ¶ 85 (JA___); see also id. ¶¶ 93, 111 (JA___, ___–__) (discussing telecommunications carriers’ ability to intercept or interfere with communications passing over their facilities). “Unauthorized access to such sensitive information can result in serious harms and represents a threat to U.S. national security and law enforcement interests.” Revocation Order ¶ 82 (JA___); see also 47 U.S.C. § 222 (protecting such “customer proprietary network information”). Using this information, a carrier—or a foreign government with access to the carrier’s records—can know who its customers’ close associates are and could potentially discern, for example, if a calling card is used to disguise calls to a mistress, a psychologist, a bookie, a crisis hotline, or other intensely private contacts the customer may wish to keep secret. And in the hands of a foreign intelligence service, this information could be leveraged to the foreign country’s advantage. See, e.g., Revocation Order ¶ 86 (JA___) (noting risks of “identity theft[] and blackmail”); id. ¶ 89 & n.498 (JA___–__) (discussing instances of the Chinese government “leverag[ing] sensitive and relevant information * * * to target individuals who may have access to valuable information that could be - 28 - USCA Case #22-1054 Document #1953263 Filed: 07/01/2022 Page 40 of 81 used against the United States”) (citing Ken Dilanian, How a $230,000 Debt and a LinkedIn Message Led an Ex-CIA Officer to Spy for China, NBC News (Apr. 4, 2019), https://nbcnews.to/3zdqLJE). The Commission is not alone in this concern. Congress, too, has recognized that “call logs may include a wealth of personal data” that “may reveal the names of telephone users’ doctors, public and private relationships, business associates, and more,” and can, for instance, “compromise * * * law enforcement * * * and undermine the integrity of law enforcement investigations.” Telephone Records and Privacy Protection Act of 2006, Pub. L. No. 109-476, § 2, 120 Stat. 3568, 3568. In response to this risk, Congress has prohibited the unauthorized sharing of calling records and made it an offense punishable by up to ten years in prison. Id. § 3, 120 Stat. at 3569–71 (codified at 18 U.S.C. § 1039); see also Revocation Order ¶ 82 n.463 (JA___) (citing other civil and criminal prohibitions on misuse of such information). Congress has also required telecommunications carriers to protect the confidentiality of customer information they obtain through their provision of telecommunications service. 47 U.S.C. § 222; see Revocation Order ¶ 82 & n.460 (JA___). - 29 - USCA Case #22-1054 Document #1953263 Filed: 07/01/2022 Page 41 of 81 The Executive Branch Agencies—including the Department of Justice, the Department of Homeland Security, and the Department of Defense—have also warned of the Chinese government’s use of telecommunications carriers “to conduct or increase economic espionage and collect intelligence against the United States.” Executive Branch Response at 8 (JA___). And the agencies warned that the Companies could conceivably intercept even U.S. government communications that pass through their networks due to least-cost routing. Id. at 10 (JA___); see Revocation Order ¶¶ 79 & n.445, 101 (JA___, ___). Courts have likewise recognized “the startling amount of detailed information [calling records] can reveal.” ACLU v. Clapper, 785 F.3d 787, 794 (2d Cir. 2015). “For example, a call to a single-purpose telephone number such as a ‘hotline’ might reveal that an individual is: a victim of domestic violence or rape; a veteran; suffering from an addiction of one type or another; contemplating suicide; or reporting a crime. [Calling records] can reveal civil, political, or religious affiliations; they can also reveal an individual’s social status, or whether and when he or she is involved in intimate relationships.” Ibid.; see Revocation Order ¶ 82 n.464 (JA___). - 30 - USCA Case #22-1054 Document #1953263 Filed: 07/01/2022 Page 42 of 81 The Companies disagree (Br. 28–30) with the government’s assessments of these risks. But on complex national security judgments, where the government must “confront evolving threats in an area where information can be difficult to obtain,” Holder v. Humanitarian Law Project, 561 U.S. 1, 34–36 (2010), courts should not “second-guess” the Commission’s judgment that allowing the Companies to retain their Section 214 authorizations would pose unacceptable risks. Olivares v. TSA, 819 F.3d 454, 466 (D.C. Cir. 2016); see also Ctr. for Nat’l Sec. Studies v. U.S. DOJ, 331 F.3d 918, 928 (D.C. Cir. 2003) (“reject[ing] any attempt to artificially limit the long-recognized deference to the executive on national security issues” because “the judiciary is in an extremely poor position to second-guess the executive’s judgment in this area of national security”). Here, the Commission, Congress, and the relevant Executive Branch agencies all have voiced significant concerns about the dangers of allowing highly sensitive personal information to flow into the hands of Chinese-controlled telecommunications carriers. The Companies offer no compelling basis to second-guess the Commission’s decision to act on these considered national security judgments. - 31 - USCA Case #22-1054 Material Document #1953263 Under Seal Deleted Filed: 07/01/2022 Page 43 of 81 International calling and business networking services. The Companies’ international calling and business networking services likewise “offer[ed] substantial opportunities for ComNet and Pacific Networks and their parent entities and affiliates to access, monitor, store, and in some cases disrupt and/or misroute U.S. communications, and therefore present significant national security and law enforcement risks.” Revocation Order ¶ 91 (JA___). Indeed, the record shows that these services provided the Companies with “direct or indirect access to U.S. customer records and data that are exchanged by their customers.” Id. ¶ 92 (JA___). With respect to ComNet’s international calling service, the Commission found that “[b]ased on the record evidence,” ComNet—and therefore the Chinese government—was “likely to have access to both encrypted and unencrypted data” that passes over its network facilities. Revocation Order ¶ 96 (JA___). “In cases where data are unencrypted, ComNet [had] direct access and thus the opportunity to copy, monitor, store, and/or disrupt” those communications. Ibid. Information on ComNet’s voice traffic infrastructure confirms that - 32 - USCA Case #22-1054 Material Document #1953263 Under Seal Deleted Filed: 07/01/2022 Page 44 of 81 Id. ¶ 98 (JA___–__); see also id. ¶ 100 (JA___– __) ( ).4 For both encrypted and unencrypted traffic, ComNet would be able to track its customers’ calling records and other metadata, posing all the “same potential for harm” as its calling card service. Id. ¶¶ 96–97 (JA___); see also id. ¶ 109 n.590 (JA___) (“[T]he use of encryption does not prevent the Companies from discovering information about customer traffic and using it for illicit purposes.”). This “present[ed] opportunities for ComNet, other entities in the Companies’ ownership chain, and ultimately the Chinese government to obtain unauthorized access to [calling records] and other sensitive information * * * which in turn presents an unacceptable risk.” Id. ¶ 98 (JA___). Pacific Networks’ business networking services (identified in the record as “Multi-Protocol Label Switching Virtual Private Network” or “MPLS VPN” services) likewise presented “serious and significant 4 Material in concerns business-confidential information that was filed with the agency under seal and is redacted from the public version of this brief. - 33 - USCA Case #22-1054 Material Document #1953263 Under Seal Deleted Filed: 07/01/2022 Page 45 of 81 national security and law enforcement risks.”5 Revocation Order ¶ 108 (JA___); see id. ¶¶ 106–111 (JA___–__). As with ComNet’s calling card and international calling services, Pacific Networks’ services yielded access to customers’ private information and other communications data, “along with the opportunity to use this information contrary to U.S. interests.” Id. ¶ 108 (JA___). And “[b]ased on the record evidence,” the Commission found that when businesses store and transmit information over these facilities, Pacific Networks had “the ability to access, monitor, store, and/or disrupt” that data. Id. ¶ 109 (JA___); see also id. (JA___) (“[E]ven if traffic is encrypted end-to-end,” Pacific Networks could “derive metadata from this traffic and attempt to decrypt client-encrypted traffic to access the content at a time and location of [its] choosing.”) (footnote omitted). 5 Pacific Networks’ services and the physical network facilities used to provide them were operated See Revocation Order ¶¶ 107– 111 (JA___–__). This brief attributes those services and facilities to Pacific Networks . See id. ¶ 108 n.581 (JA___) ( . - 34 - USCA Case #22-1054 Document #1953263 Filed: 07/01/2022 Page 46 of 81 In addition to providing access to customer records and communications, these services could also be exploited for “cybersecurity attacks,” including “deliberate disruption of data and control of signaling operations.”6 Id. ¶ 93 (JA___–__). If the Companies were to abruptly disable these services, for example, their U.S. customers’ business operations and calling capabilities could be crippled, potentially causing widespread disruption. The Commission thus found that the Companies had “significant opportunity to enable and facilitate both active attack and passive and pervasive monitoring,” id. ¶ 111 (JA___), and these abilities could be exploited by their parent companies or the Chinese government in ways that threaten U.S. national security and law enforcement interests. B. The Companies’ Inaccurate And Incomplete Representations To The Government Show A Lack Of Trustworthiness And Reliability. The Revocation Order also explains that “the Companies’ conduct and representations to the Commission and Congress demonstrate a lack of trustworthiness and reliability that erodes the baseline level of trust 6 The Companies’ unsupported assertions that their services “provide no particular capability to engage in cyberattacks” or “to attack U.S. communications infrastructure” (Br. 29) are thus contradicted by the record and the Commission’s detailed findings and analysis. - 35 - USCA Case #22-1054 Document #1953263 Filed: 07/01/2022 Page 47 of 81 * * * require[d] of telecommunications carriers.” Revocation Order ¶ 44 (JA___); see id. ¶¶ 114–137 (JA___–__). “[T]rust is paramount” for Section 214 authorizations “given that carriers sit at a privileged position to provide critical telecommunications services” and have “opportunity to engage in the harmful activities described above.” Id. ¶¶ 111, 115 (JA___, ___). That trust is especially important here because ordinary “oversight * * * would not necessarily be adequate to detect intentional, and possibly state-sponsored, efforts to surreptitiously violate” the Commission’s rules or the conditions imposed by the Letter of Assurances. Id. ¶ 152 (JA___) (quoting Executive Branch Reply at 3 (JA___)); see infra Part II.D. The Commission found, however, that “the Companies’ omission of crucial information[] [and] failure to provide accurate and true statements to the Commission * * * provide evidence that the Companies cannot be trusted to comply with the Communications Act and the Commission’s rules.” Revocation Order ¶ 137 (JA___). The Revocation Order details numerous occasions on which the Companies made incomplete or inaccurate representations to the U.S. government. See id. ¶¶ 114–137 (JA___, ___). The Companies attempt to downplay the significance of a few of those lapses (without denying that they failed to - 36 - USCA Case #22-1054 Document #1953263 Filed: 07/01/2022 Page 48 of 81 act as they should have), while at the same time entirely refusing to acknowledge or address other, even more serious failures. 1. The Companies repeatedly failed to provide complete and accurate information about their corporate leadership and its ties to the Chinese government. See Revocation Order ¶¶ 117–120 (JA___–__). In the Order to Show Cause, FCC staff directed the Companies to provide, for all “entities that hold [10%] or greater ownership interest in” the Companies, “an identification of all officers, directors, and other senior management officials” as well as “their employment history (including prior employment with the Chinese government), and their affiliations with the Chinese Communist Party and the Chinese government.” Revocation Order ¶ 117 (JA___) (quoting Order to Show Cause ¶ 9 (JA___)). The Companies did not do so. Instead, they “provided information only for Pacific Networks’ direct parent, Pacific Choice International Limited, even though their response indicated the existence of other entities in the Companies’ vertical chain of ownership.” Ibid. After the Commission “discussed this discrepancy in the Institution Order” and directed the Companies to provide the withheld information, Revocation Order ¶ 118 (JA___); see Institution Order ¶¶ 34, 53, 58 - 37 - USCA Case #22-1054 Document #1953263 Filed: 07/01/2022 Page 49 of 81 (JA___, ___, ___–__), the Companies again failed to comply or to provide complete and accurate information. The Companies “provided information for only three entities” and “failed to provide information concerning more than 10 [other] entities that hold a 10% or greater ownership interest in the Companies.” Revocation Order ¶ 119 (JA___). For the three entities they did discuss, the Companies only “provid[ed] weblinks to the websites of those three entities” where certain leadership information could be found, and they “failed to certify the accuracy and completeness of the information on the webpages.” Revocation Order ¶ 119 (JA___); see Companies’ Revocation Response at 45–46 (JA___–__). “Notably, the Companies did not acknowledge whether the information contained in each of these entities’ webpages includes ‘all officers, directors, and senior management’ of each entity or whether the information on the webpages fully and accurately addresses the employment history (including prior employment with the Chinese government) and any affiliations with the Chinese Communist Party and the Chinese government * * *.” Revocation Order ¶ 119 (JA___–__) (footnote omitted). When the Commission reviewed those websites, it was “unable to determine the completeness of the information contained therein,” id. (JA___)—and, indeed, the information appears to be - 38 - USCA Case #22-1054 Document #1953263 Filed: 07/01/2022 Page 50 of 81 incomplete. One entity’s website “do[es] not contain information concerning the Chinese Community Party affiliation of th[at] company’s corporate leaders,” ibid.; another entity’s website “does not affirmatively state whether or not the individuals identified * * * are associated with the Chinese Communist Party or the Chinese government,” ibid.; and other records refer to senior leadership positions and titles that appear not to correspond to any of the individuals identified by the Companies, id. ¶ 120 (JA___–__). For all these reasons, the Commission concluded that the Companies’ responses to the Order to Show Cause and the Institution Order failed to provide material information that the Commission (twice) requested. 2. The Companies also “did not provide complete information regarding the Chinese government entity that has majority ownership and control of the Companies.” Revocation Order ¶ 121 (JA___); see id. ¶¶ 7, 121–122 (JA___–__, ___–__). Initially, “the ownership chart that the Companies submitted” in their response to the Order to Show Cause “did not include the Chinese government (neither generally nor any specific governmental entity).” Revocation Order ¶ 121 (JA___–__). Instead, the Companies identified - 39 - USCA Case #22-1054 Document #1953263 Filed: 07/01/2022 Page 51 of 81 their ultimate parent entity as CITIC Group Corporation, and “failed to identify the government entity that owns CITIC Group Corporation * * * or the percentage of the ownership interest held directly in CITIC Group Corporation, and held indirectly in the Companies, by the Chinese government.” Ibid. At other times, the Companies provided conflicting information on which arm of the Chinese government is their ultimate owner. The Companies’ past FCC filings referred to the State-owned Assets Supervision and Administration Commission of the State Council, but other publicly available information and the Companies’ subsequent response to the Institution Order referred to the Ministry of Finance. Id. ¶¶ 7, 122 (JA___–__, ___). When the Commission pointed out this discrepancy and directed the Companies to explain it, the Companies provided only “a perfunctory response that fail[ed] to explain the discrepancy in the Companies’ previous filings with the Commission.” Id. ¶ 122 (JA___). 3. The Companies also failed to disclose the extensive involvement of their foreign parent company CITIC Tel in their management and operations, and made inaccurate and incomplete statements seeking to downplay its involvement. See Revocation Order ¶¶ 124–129 (JA___–__). - 40 - USCA Case #22-1054 Document #1953263 Filed: 07/01/2022 Page 52 of 81 In their response to the Order to Show Cause, the Companies stated that they “conduct their operations independently” of their parent entities and that those entities “are not involved in the daily business or operations of” the Companies. Revocation Order ¶ 124 (JA___) (quoting Companies’ Show-Cause Response at 11 (JA___)). The Commission’s subsequent investigation revealed, however, that “CITIC Tel has a much broader management role in ComNet’s operations than was disclosed.” Id. ¶ 125 (JA___). Contrary to the Companies’ initial representation, the record reveals that CITIC Tel has “an integrated role in the Companies’ operations and provisioning of services, including managing access to U.S. customer records,” and exercises significant “control over the Companies’ technical operations.” Id. ¶¶ 127–128 (JA___–__). CITIC Tel personnel in Hong Kong “‘monitor and manage’” the Companies’ U.S. facilities and provide “‘first tier support’” for their U.S. services. Id. ¶ 128 (JA___); see id. ¶¶ 54–57, 87, 98, 108 (JA___–__, ___–__, ___–__, ___–__). CITIC Tel likewise exercises “oversight of and involvement in critical matters concerning the security and protection of [the Companies’] U.S. records.” Id. ¶ 52 (JA___–__); see id. ¶¶ 52–57, 127 (JA___–__, ___–__). CITIC Tel also “performs periodic audits of the Companies’ IT - 41 - USCA Case #22-1054 Document #1953263 Filed: 07/01/2022 Page 53 of 81 governance, human resources process, risk management, and other audits,” and is more involved in reviewing the Companies’ finances than the Companies initially led the Commission to believe. Id. ¶¶ 47, 129 (JA___–__, ___). When questioned about these representations, the Companies conceded that they “should have clarified” some of the statements they made in response to the Order to Show Cause. See Revocation Order ¶¶ 46, 52, 126 (JA___, ___, ___) (quoting Companies’ Revocation Response at 69–70 (JA___–__)). The Companies further stated that they withheld other information because they did not consider it relevant to the Commission’s investigation, but in fact this information proved to be “critical” and “highly relevant.” Id. ¶¶ 127–128 (JA___–___). “Based on the preponderance of the record evidence,” the Commission thus found that the Companies failed “to provide accurate and complete information in their interactions with the Commission.” Id. ¶ 127 (JA___). 4. The Companies likewise failed to provide accurate and complete answers in response to U.S. government requests for information about the location of and persons having access to their U.S. records. Revocation Order ¶¶ 130–134 (JA___–__). - 42 - USCA Case #22-1054 Material Document #1953263 Under Seal Deleted Filed: 07/01/2022 Page 54 of 81 During a U.S. Senate subcommittee investigation, ComNet stated “‘that its data center and all backed-up information are located in the United States and that it controls access to all U.S. records and data systems.’” Revocation Order ¶ 130 (JA___). That was not true: Copies of the Companies’ U.S. customer records are stored in , and . See id. ¶¶ 53–57, 66, 87, 97–98, 107, 130–133, 143 (JA___–__, ___, ___– __, ___–__, ___–__, ___–__, ___–__). The Companies dismissed this as a “‘[mis]understand[ing],’” saying they believed the inquiry was limited to its Voice Over Internet Protocol records, even though the congressional investigation “pertain[ed] to [all] communications services [they] provide[] in the United States.” Id. ¶ 130 (JA___). In the Institution Order, the Commission further directed the Companies to identify all “entities and individuals [that] have access to U.S. customer records.” Institution Order App’x A ¶ 6 (JA___). The Companies identified some of those entities, but “fail[ed] to identify” others. Revocation Order ¶ 133 (JA___). For the entities they did identify, the Companies “did not adequately identify the individuals” within the companies who can access U.S. records and “provid[ed] no insight into how many individuals” might have access. Id. ¶¶ 131–133 - 43 - USCA Case #22-1054 Document #1953263 Filed: 07/01/2022 Page 55 of 81 (JA___–__). The Companies thus “failed to fully respond to the directive in the Institution Order” as required. Id. ¶ 134 (JA___). 5. The Companies also failed to comply with FCC rules requiring them to timely notify the Commission of changes in their ownership structure. See Revocation Order ¶¶ 123, 135–136 (JA___–__, ___–__). Initially, “the Companies failed to file pro forma transfer of control notifications concerning the change of the Companies’ majority ownership from [the State-owned Assets Supervision and Administration Commission of the State Council] to the Ministry of Finance, as required by Section 63.24(f) of the Commission’s rules.” Id. ¶ 123 (JA___); see also id. ¶ 136 (JA___) (FCC rules “require all international section 214 authorization holders, including the Companies, to ensure accurate corporate ownership information is on file with the Commission and to submit any notifications of pro forma transfers of control within thirty (30) days of consummation”). Then, when the Commission “inquir[ed] [into] the extent of the Chinese government’s ownership and control of the Companies” in the Order to Show Cause, the Companies again “failed to disclose this basic information” that their ownership had been transferred to the Ministry of Finance. Id. ¶ 123 (JA___–__); see also id. ¶ 121 (JA___–__). - 44 - USCA Case #22-1054 Document #1953263 Filed: 07/01/2022 Page 56 of 81 “[I]t [is] significant,” moreover, “that the Companies did not [promptly] file pro forma notifications once alerted to their noncompliance.” Id. ¶ 123 (JA___). The Companies state that they “‘were alerted to the failure to file those notifications by the [Order to Show Cause]’” in April 2020, yet they still did not file the required notices until more than a year later—and only after the Institution Order pointed out that they “had yet to cure this deficiency.” Revocation Order ¶ 135 n.716 (JA___) (quoting Companies’ Revocation Response at 33 (JA___)). “[G]iven the significance of this proceeding, the Companies should have taken corrective action * * * immediately upon being [alerted to] their noncompliance” by the Order to Show Cause, and their failure to promptly do so “demonstrat[es] a disregard for the Commission’s requirements.” Id. ¶ 136 (JA___). When the Companies did finally submit the required notifications, moreover, their notifications were conspicuously deficient: The notifications “failed to explain with particularity the transaction that resulted in the pro forma transfer of control in 2014” and, significantly, “again d[id] not identify the Chinese government’s ownership interest * * * in CITIC Group Corporation[] and, therefore, the Companies.” Id. ¶ 136 (JA___–__). “The Companies’ conduct with respect to this - 45 - USCA Case #22-1054 Document #1953263 Filed: 07/01/2022 Page 57 of 81 information” thus “raises significant concerns about their transparency, trustworthiness, ability to cooperate with the U.S. government, and ability to comply with the Commission’s rules.” Id. ¶ 123 (JA___). * * * Against all this, the Companies insist (Br. 36–37) that “the penalty for such behavior” should “[a]t most * * * have been a forfeiture.” The Companies point to no authority, however, holding that Section 214 authorizations cannot be revoked for repeatedly making inaccurate and incomplete representations to the government agencies charged with overseeing them, especially where significant national security concerns are at stake. It is well settled that agencies receive the broadest discretion in “the fashioning of * * * remedies and sanctions.” Kapur v. FCC, 991 F.3d 193, 196 (D.C. Cir. 2021) (internal quotation marks and citations omitted). Even if a lesser sanction might be available in other cases, the Companies make no persuasive showing why revocation of their Section 214 authorizations is not permissible and appropriate here. C. The Companies Failed To Take All Practicable Measures To Protect U.S. Records And Communications. The Commission also found that the Companies failed in numerous respects to take all practicable measures to protect U.S. records and - 46 - USCA Case #22-1054 Document #1953263 Filed: 07/01/2022 Page 58 of 81 communications, contrary to commitments they made in their Letter of Assurances. Revocation Order ¶¶ 140–151 (JA___–__). The Companies’ international authorizations were expressly conditioned on their agreement to “take all practicable measures to prevent unauthorized access to, or disclosure of the content of[,] communications or U.S. Records.” Id. ¶ 140 (JA___) (quoting Letter of Assurances at 2 (JA___)). When asked to explain what measures they take to comply with this requirement, the Companies stated that they rely on the “CITIC Tel Information Security Policy” to govern access to U.S. records, but they “did not explain exactly how [they] implement [that] Policy * * * or explain how the Companies would, among other things, enforce any security measures.” Id. ¶ 144 (JA___–__). “[I]t is unclear, for example, how the Companies coordinate access to sensitive U.S. customer records, which entity keeps the record logs to document access, and which entity’s corporate policy applies.” Id. ¶ 145 (JA___–__). Indeed, it appears the Companies do not themselves control or enforce any restrictions on their foreign affiliates’ access to their records, but instead entrust to CITIC Tel and other affiliates the power to police their own access, even though those affiliates “do not have a mitigation agreement with the Executive Branch agencies and would therefore lack - 47 - USCA Case #22-1054 Material Document #1953263 Under Seal Deleted Filed: 07/01/2022 Page 59 of 81 the incentive to protect this sensitive information.” Ibid. “To comply with the 2009 [Letter of Assurances],” the Commission explained, “the Companies themselves should have taken measures to ensure protection of U.S. customer records.” Id. (JA___). It was plainly “unacceptable * * * that the Companies are not solely responsible for protecting and governing access” to sensitive records that the Letter of Assurances requires them to protect, and instead handed off responsibility to foreign entities that were not parties to that agreement and that are not subject to the same U.S. oversight. Ibid. The Commission also found that the Policy has critical and unacceptable gaps. The Policy , “thereby putting U.S. records at risk for unauthorized access or disclosure.” Id. ¶ 149 (JA___–__). The Policy also . Id. ¶ 147 (JA___–__); see also id. ¶ 146 (JA___) (discussing ). - 48 - USCA Case #22-1054 Document #1953263 Filed: 07/01/2022 Page 60 of 81 The Companies observe (Br. 17, 38–39)—and the Commission acknowledged, see Revocation Order ¶ 139 (JA___)—that the Executive Branch agencies’ filings in this proceeding stated that they were not aware of any specific violations of the Letter of Assurances at the time of those filings. The Revocation Order explains, however, that the Commission has “independent[]” authority to terminate authorizations for violations of any express condition, without need for a recommendation or referral from other agencies, when “evidence of a possible violation” comes to light during its own investigation. Ibid. Once the Commission uncovered that evidence, it was not required to await additional input from the Executive Branch agencies. “[B]ased on [its] review of the record evidence,” the Commission was authorized to “independently determine that the Companies are not in compliance with” the Letter of Assurances and to “therefore terminate the underlying international section 214 authorizations.” Ibid. D. Further Mitigation Efforts Would Not Suffice. The Commission reasonably concluded that “mitigation would not address the significant national security and law enforcement concerns identified.” Revocation Order ¶ 152 (JA___). The Companies conceded - 49 - USCA Case #22-1054 Document #1953263 Filed: 07/01/2022 Page 61 of 81 below that no mitigation measures could fully address all the risks posed by their ownership and control by the Chinese government. Id. ¶ 155 (JA___). And the evidence before the Commission was “overwhelming” that the government “cannot trust or rely on the Companies to adhere to * * * stricter mitigation measures[] or to report any mitigation violations.” Id. ¶ 152 (JA___). The government does not have the ability to comprehensively monitor the day-to-day operations of each telecommunications carrier that provides services under Section 214. Instead, it “relies on parties to mitigation agreements to adhere to mitigation agreement provisions, and self-report any problems or issues of non-compliance.” Executive Branch Response at 11 (JA___); see Revocation Order ¶ 152 (JA___) (mitigation “requires a baseline level of trust” because ordinary “oversight * * * would not necessarily be adequate to detect intentional, and possibly state-sponsored, efforts to surreptitiously violate mitigation measures”) (quoting Executive Branch Reply at 3 (JA___)). Because these requirements are not self-enforcing, the government frequently must rely on regulated parties to inform the government of all pertinent facts and to certify whether they are fully complying with all obligations. Cf. In re Cal. Broad. Corp., 2 FCC Rcd. 4175, 4177 ¶¶ 6–7 (Rev. Bd. 1987) - 50 - USCA Case #22-1054 Document #1953263 Filed: 07/01/2022 Page 62 of 81 (citing, inter alia, RKO Gen., Inc. v. FCC, 670 F.2d 215, 232 (D.C. Cir. 1981)), aff’d, 6 FCC Rcd. 283 (1991). The Companies have failed, however, to exhibit the trustworthiness and reliability required for the government to have confidence in mitigation measures here. Thus, even if the Companies could identify mitigation measures that could address all pertinent risks in the abstract, the Commission reasonably found that there could be no assurance such measures would be effective in practice, because “the Companies cannot be trusted to adhere to any Executive Branch mitigation agreement in good faith and with transparency.” Revocation Order ¶ 156 (JA___). And the Companies conceded below that even the additional mitigation measures they did propose “would ‘not explicitly address every conceivable risk.’” Id. ¶ 155 (JA___) (citing Companies’ Revocation Response at 22 (JA___)). III. THE COMPANIES RECEIVED ALL REQUIRED PROCESS. The Commission provided “more than sufficient due process” by affording the Companies repeated and detailed notice of the issues and multiple opportunities to respond, and the Companies vigorously availed themselves of those opportunities to fully present their arguments and submit their evidence. Revocation Order ¶ 28 (JA___–__). The Companies’ objections to the Commission’s procedures largely echo - 51 - USCA Case #22-1054 Document #1953263 Filed: 07/01/2022 Page 63 of 81 arguments previously raised in the China Telecom proceeding and addressed fully in the government’s brief in that case. See Brief for Respondents, China Telecom (Ams.) Corp. v. FCC, No. 21-1233 (D.C. Cir. filed Mar. 17, 2022) (China Telecom Gov’t Br.). The Companies’ challenges to the similar procedures in this case are likewise meritless. A. The Revocation Proceeding Complied With The APA And The Commission’s Rules And Policies. The Companies cite no authority for their contention (Br. 53, 54– 55) that the Commission should have been required to proceed through a rulemaking rather than adjudication. On the contrary, it is well established that the Commission has broad discretion to decide whether to proceed by rulemaking or adjudication. Revocation Order ¶ 41 & n.189 (JA___–__) (collecting cases); see also 47 U.S.C. § 154(j) (“The Commission may conduct its proceedings in such manner as will best conduce to the proper dispatch of business and to the ends of justice.”). Likewise, neither the Administrative Procedure Act nor the Commission’s rules require the use of an administrative law judge. See China Telecom Gov’t Br. at 48–49, 55–59. Even when the APA requires formal adjudication, the presiding officer can be either an administrative law judge, an agency member, or “the agency” itself. 5 U.S.C. § 556(b); - 52 - USCA Case #22-1054 Document #1953263 Filed: 07/01/2022 Page 64 of 81 see Revocation Order ¶ 32 (JA___). And “courts are not free to impose upon agencies specific procedural requirements that have no basis in the APA.” Pension Ben. Guar. Corp. v. LTV Corp., 496 U.S. 633, 654 (1990) (citing Vt. Yankee Nuclear Power Corp. v. Nat. Res. Def. Council, 435 U.S. 519 (1978)). Nor are the Companies correct in arguing (Br. 51–52) that an unwritten Commission practice or policy required the agency to hold a formal evidentiary hearing.7 The Commission has never had an established practice of requiring a formal evidentiary hearing for all Section 214 revocations, and the Companies do not identify any decision purporting to adopt or apply such a policy. Revocation Order ¶¶ 36–40 (JA___–__). The “handful of cases on which the Companies seek to selectively rely”—just five instances in the past quarter-century where the Commission ordered a formal evidentiary hearing for Section 214 7 The Companies’ cursory suggestion (Br. 5) that formal procedures are required here under Section 1.91 of the Commission’s rules, 47 C.F.R. § 1.91, misreads that provision. By its terms, Section 1.91 applies only to Title III radio licenses, not to Section 214 authorizations. Revocation Order ¶ 40 (JA___); see China Telecom Gov’t Br. at 41–43. The Companies likewise misread 47 C.F.R. §§ 0.51(t) and 0.91(q), which merely delegate authority to Commission staff in cases where the Commission elects to refer a matter to an administrative law judge—a situation that is not present here. See China Telecom Gov’t Br. at 43 n.10. - 53 - USCA Case #22-1054 Document #1953263 Filed: 07/01/2022 Page 65 of 81 matters—involved very different underlying issues from the national security and law enforcement concerns here, and “simply reflect the tailoring of procedures according to the circumstances of each case * * * in the exercise of the Commission’s broad procedural discretion.” Id. ¶ 38 & n.176 (JA___); see China Telecom Gov’t Br. at 43–45.8 Even if the Commission’s past actions were thought to establish a policy of holding formal evidentiary hearings for all Section 214 revocations, the Commission explained in the Revocation Order that it “no longer believe[s] that such a policy is appropriate” and that it has therefore determined that any such policy should no longer be followed— and “particularly not in cases [that involve] national security issues” and “where [the record] do[es] not identify any need for additional procedures and the public interest warrants prompt response.” Revocation Order ¶ 39 (JA___–__); see China Telecom Gov’t Br. at 45–46. An agency is free to change policy if it explains “that the new policy is permissible under the statute, that there are good reasons for it, and 8 In fact, “none of those matters were ultimately resolved through a [formal] hearing,” Revocation Order ¶ 37 n.171 (JA___)—in one case the carrier waived its right to a hearing, and the other four cases were terminated by consent decrees, see ibid.—so the Companies have no basis to claim that the examples show a history of relying on formal evidentiary hearings in Section 214 matters. - 54 - USCA Case #22-1054 Document #1953263 Filed: 07/01/2022 Page 66 of 81 that the agency believes it to be better.” FCC v. Fox Television Stations, Inc., 556 U.S. 502, 515 (2009). The Commission explained why it now believes formal evidentiary hearings should not be strictly required in all Section 214 matters, reasoning that “hearings before an administrative law judge * * * impose significant temporal and cost burdens on agencies” and should not be required when there is “no reason * * * to believe [that those procedures] would shed meaningful light on material facts.” Revocation Order ¶ 29 (JA___). It further explained why such hearings should not be required in cases like this one, observing that the burdens of a formal hearing “would be especially heavy” in cases that involve national security issues, where unnecessary administrative proceedings “could require national security officials to take time away from their essential duties” and where “any resulting unwarranted delay could be harmful.” Ibid. The Commission was not bound to continue following a purported past practice that it reasonably determined to be unwise and unsound. B. The Revocation Proceeding Provided The Companies With Due Process. The Companies further contend (Br. 40–49) that the Due Process Clause required some sort of further evidentiary hearing, but “[t]he - 55 - USCA Case #22-1054 Document #1953263 Filed: 07/01/2022 Page 67 of 81 Supreme Court has held that ‘the ordinary principle [is] that something less than an evidentiary hearing is sufficient prior to adverse administrative action.’” Revocation Order ¶ 25 (JA___) (quoting Mathews v. Eldridge, 424 U.S. 319, 343 (1976)). The Companies fail to show that the procedures the Commission employed were constitutionally infirm, much less that those procedures unfairly prejudiced them. 1. To determine what process is due, courts weigh the private interest at stake, and the probable value (if any) of additional process in protecting that interest, against the government’s interest and the fiscal and administrative burdens that additional process would entail. Matthews, 424 U.S. at 335. The Commission carefully explained why those factors do not call for any additional process here. See Revocation Order ¶¶ 23–29 (JA___–__). To begin with, even if the Companies may have some interest in retaining their authorizations, that interest is significantly diminished for at least two reasons.9 See China Telecom Gov’t Br. at 52–53. First, 9 The Companies’ claim that the Commission categorically denied the existence of any cognizable interest in Section 214 authorizations (Br. 41–42) misconstrues the Revocation Order. Instead, the Commission “assume[d], without deciding, that foreign-owned carriers’ interest in retaining section 214 authority to operate communications networks (cont’d) - 56 - USCA Case #22-1054 Document #1953263 Filed: 07/01/2022 Page 68 of 81 the Companies acquired their authorizations “conditioned [on] the ‘public convenience and necessity,’” and they were on notice from the outset that they could lose those authorizations if their activities came to pose national security or law enforcement risks.10 Revocation Order ¶ 27 (JA___); see also ibid. (“[N]ational security and law enforcement needs have been an express focus of that public interest requirement since at least 1997, well before the Companies obtained their Section 214 authority”). Second, as “a company majority-owned and controlled by a foreign government,” it is “especially unlikely” that the Companies can demonstrate a substantial interest in operating communications networks here in the United States. Id. ¶ 27 n.121 (JA___) (emphasis added); see also ibid. (“[T]he Commission has made clear” that when a carrier’s foreign ownership raises potential national security or law in the United States is entitled to due process protection.” Revocation Order ¶ 24 (JA___) (internal quotation marks omitted). The Commission simply went on to identify reasons why the strength of that private interest is significantly diminished here, id. ¶ 27 & n.121 (JA___), and why any private interest the Companies do have “is substantially outweighed” by other considerations, id. ¶ 29 (JA___). 10 Thus, unlike radio licenses under Title III, where Congress limited the circumstances and procedures by which licenses can be revoked, see 47 U.S.C. § 312, carriers that obtain Section 214 authorizations are on notice from the start that they carry no special protections or expectancy. See Revocation Order ¶ 40 (JA___). - 57 - USCA Case #22-1054 Document #1953263 Filed: 07/01/2022 Page 69 of 81 enforcement concerns, the carrier is “not subject to the general presumption in favor of entry.”). Next, and most significantly, “the Companies have not shown the value of any additional process or how it would prevent erroneous deprivation” and “have not explained why the process the Commission afforded them, in which the Companies submitted several rounds of written comments * * *, does not provide them a meaningful opportunity to present their case.” Revocation Order ¶ 28 (JA___–__). The Companies point (Br. 43–44) to various factual issues that they purported to dispute, but they fail to show “any material factual issues in dispute that would warrant an evidentiary hearing”—that is, issues that could not adequately be resolved through written submissions. Revocation Order ¶ 28 (JA___) (emphasis added); see also id. ¶ 29 (JA___) (“[T]he Companies have given us no reason here to believe that live testimony would shed meaningful light on material facts.”). “The disputes identified by the Companies * * * ‘do not turn on witnesses testifying to their personal knowledge or observations or on individual credibility determinations, for example, but instead on facts that can be fully ascertained through written evidence * * *.’” Id. ¶ 35 (JA___); see id. ¶¶ 33–35 (JA___–__). - 58 - USCA Case #22-1054 Document #1953263 Filed: 07/01/2022 Page 70 of 81 Finally, “the fiscal and administrative burden on the Government” of any further measures “weighs heavily” against requiring additional process here. Revocation Order ¶ 29 (JA___); see China Telecom Gov’t Br. at 54–55. That burden “would be especially heavy in this case” because further hearings “could require national security officials to take time away from their essential duties to participate” and because “given the national security issues at stake, any resulting unwarranted delay could be harmful.” Revocation Order ¶ 29 (JA___). Even if a live evidentiary hearing could be useful in other situations, any minimal value it might have here “is substantially outweighed” by “the fiscal, administrative, and national security interests that would be harmed” by requiring unnecessary additional process. Ibid. 2. The Companies’ more specific challenges to the agency’s procedures fare no better. The Companies identify no authority for their position (Br. 46–47) that the Due Process Clause required the Commission to refer this proceeding to an administrative law judge for consideration in the first instance. Administrative law judges are a statutory creation under the Administrative Procedure Act, but the APA itself authorizes agency heads to preside over hearings directly, without appointing an - 59 - USCA Case #22-1054 Document #1953263 Filed: 07/01/2022 Page 71 of 81 administrative law judge to preside in the first instance. 5 U.S.C. § 556(b). Indeed, the sole case the Companies cite (Br. 47) recognizes that, “[p]rior to the Administrative Procedure Act,” agency officials presided over all manner of hearings without any special protections or independence—contrary to the Companies’ position that doing so would be unconstitutional. Butz v. Economou, 438 U.S. 478, 513–14 (1978). The Companies further “fail[ed] to persuasively argue why the Commission or any individual Commissioner would not be able to serve as a neutral or objective decisionmaker in this case.” Revocation Order ¶ 32 (JA___); see China Telecom Gov’t Br. at 56–57; Fogo de Chao (Holdings) Inc. v. DHS, 769 F.3d 1127, 1148 (D.C. Cir. 2014) (emphasizing the “high burden” for claims of prejudgment); see also Biden v. Texas, --- U.S. ---, 2022 WL 2347211, at *14–15 (U.S. June 30, 2022). And even if the Commission were to delegate initial authority to an administrative law judge, “the resulting decision could be appealed to the full Commission— which would be required to review the record independently and would not owe any deference to the administrative law judge’s determinations.” Revocation Order ¶ 32 (JA___); see China Telecom Gov’t Br. at 57–59 (citing Kay v. FCC, 396 F.3d 1184, 1189 (D.C. Cir. 2005), and Universal Camera Corp. v. NLRB, 340 U.S. 474, 492–93 (1951)). - 60 - USCA Case #22-1054 Document #1953263 Filed: 07/01/2022 Page 72 of 81 Nor is there any merit to the Companies’ objections (Br. 45–46) to the Commission’s occasional citations to a Senate subcommittee investigation report.11 The Companies actively participated in that congressional investigation, see Revocation Order ¶ 28 n.129 (JA___), and the Commission explained that it was considering “only * * * the public- facing part of [the] Report, which the Companies can similarly access,” and was “not * * * rely[ing] on the underlying materials that are cited in [the] Report,” ibid.12 And in all events, the Commission cited the report only in support of propositions that were independently established by 11 See Staff of S. Permanent Subcomm. on Investigations, 116th Cong., Threats to U.S. Networks: Oversight of Chinese Government-Owned Carriers (June 9, 2020). 12 The Companies argue (Br. 45–46) that the Commission’s assurance that it relied only on what appears in the report itself is contradicted by the Revocation Order’s citations to “both the Senate Subcommittee report and the documents referenced in that report.” But no such contradiction exists. In accordance with legal citation rules, when citing a passage from the report that in turn cites other sources, the Revocation Order includes a parenthetical identifying the referenced sources. See The Bluebook: A Uniform System of Legal Citation R. 10.6.3 (21st ed. 2020). The Revocation Order does not separately rely on those sources, and instead explains that the Commission considered only what appears in the public report itself. Revocation Order ¶ 28 n.129 (JA___). The Commission’s representations about what materials it considered in making its decision are entitled to a strong presumption of regularity, and the Companies have not made the extraordinary showing required to overcome it. Citizens to Pres. Overton Park Inc. v. Volpe, 401 U.S. 402, 415 (1971). - 61 - USCA Case #22-1054 Document #1953263 Filed: 07/01/2022 Page 73 of 81 overwhelming other evidence in the record, so any possible objection to those citations is at most harmless error—and the Companies make no real effort to show that that the Commission would have made a different decision without those citations. See 5 U.S.C. § 706 (directing courts to take “due account * * * of the rule of prejudicial error”). The Companies’ complaint that the Revocation Order cites certain sources in addition to those previously cited in the Institution Order (Br. 46) likewise misses the mark. That complaint essentially conflates formal adjudications, which are “required by statute to be determined on the record,” 5 U.S.C. § 554(a), and informal adjudications, which are not confined to the record formally presented at a hearing and in which “the agency can provide the court with any evidence it had before it when it made its decision.” Safe Extensions, Inc. v. FAA, 509 F.3d 593, 604 (D.C. Cir. 2007). This case involves an informal adjudication, so “the procedural requirements for formal adjudications under the APA do not apply here.” Revocation Order ¶ 25 (JA___) (footnote omitted). And in an informal adjudication, the APA does not purport to require any specific notice and comment at all. Pension Ben. Guar. Corp., 496 U.S. at 655–56; City of St. Paul v. FAA, 865 F.2d 1329 (table), 1989 WL 3871, at *1 (D.C. Cir. 1989) (per curiam). - 62 - USCA Case #22-1054 Document #1953263 Filed: 07/01/2022 Page 74 of 81 Instead, due process in an informal adjudication requires only “notice reasonably calculated, under all the circumstances, to apprise interested parties of the pendency of the action and afford them an opportunity to present their objections.” Mullane v. Cent. Hanover Bank & Tr. Co., 339 U.S. 306, 314 (1950). Here, the Companies cannot claim that the Institution Order did not apprise them of the relevant issues and the kinds of evidence the Commission would consider, nor do they make any persuasive showing that it was insufficient to enable them to present any relevant evidence or arguments of their own. Cf. Zotos Int’l, Inc. v. Young, 830 F.2d 350, 353 (D.C. Cir. 1987) (requiring only “a clear enough glimpse into [the agency’s] analysis to enable [parties] to respond”). And the Companies again make no effort to show that any of these sources were critical to the Commission’s analysis, rather than merely cumulative to other overwhelming evidence in the record. See Horning v. SEC, 570 F.3d 337, 347 (D.C. Cir. 2009) (“In the absence of any suggestion of prejudice, we cannot conclude that [petitioner] was deprived * * * of procedural due process.”). - 63 - USCA Case #22-1054 Document #1953263 Filed: 07/01/2022 Page 75 of 81 CONCLUSION The petition for review should be denied. Dated: July 1, 2022 Respectfully submitted, /s/ Scott M. Noveck P. Michele Ellison General Counsel Brian M. Boynton Jacob M. Lewis Principal Deputy Assistant Deputy General Counsel Attorney General Scott M. Noveck Sharon Swingle Counsel Casen B. Ross FEDERAL COMMUNICATIONS Attorneys COMMISSION U.S. DEPARTMENT OF JUSTICE 45 L Street NE CIVIL DIVISION, APPELLATE STAFF Washington, DC 20554 950 Pennsylvania Ave. NW (202) 418-1740 Washington, DC 20530 fcclitigation@fcc.gov Counsel for Respondent Counsel for Respondent Federal United States of America* Communications Commission * Filed with consent pursuant to D.C. Circuit Rule 32(a)(2). - 64 - USCA Case #22-1054 Document #1953263 Filed: 07/01/2022 Page 76 of 81 CERTIFICATE OF COMPLIANCE Certificate of Compliance With Type-Volume Limitation, Typeface Requirements and Type Style Requirements 1. This document complies with the type-volume limit of Fed. R. App. P. 32(a)(7)(B) because, excluding the parts of the document exempted by Fed. R. App. P. 32(f) and D.C. Circuit Rule 32(e)(1): ☒ this document contains 12,743 words, or ☐ this document uses a monospaced typeface and contains lines of text. 2. This document complies with the typeface requirements of Fed. R. App. P. 32(a)(5) and the type style requirements of Fed. R. App. P. 32(a)(6) because: ☒ this document has been prepared in a proportionally spaced typeface using Microsoft Word for Office 365 in 14-point Century Schoolbook, or ☐ this document has been prepared in a monospaced spaced typeface using with . /s/ Scott M. Noveck Scott M. Noveck Counsel for Respondents - 65 - USCA Case #22-1054 Document #1953263 Filed: 07/01/2022 Page 77 of 81 CERTIFICATE OF FILING AND SERVICE I hereby certify that on July 1, 2022, I caused the foregoing Brief for Respondents to be filed with the Clerk of Court for the United States Court of Appeals for the District of Columbia Circuit by submitting the redacted public brief using the electronic CM/ECF system and by e-mailing the sealed brief to the Clerk’s Office, pursuant to D.C. Circuit Standing Order No. 20-2. I further certify that all participants in the case are registered CM/ECF users and will be served electronically with the redacted brief by the CM/ECF system, and that I have caused copies of the sealed brief to be served on all participants by first-class mail or, with their consent, by e-mail. /s/ Scott M. Noveck Scott M. Noveck Counsel for Respondents - 66 - USCA Case #22-1054 Document #1953263 Filed: 07/01/2022 Page 78 of 81 STATUTORY ADDENDUM USCA Case #22-1054 Document #1953263 Filed: 07/01/2022 Page 79 of 81 STATUTORY ADDENDUM CONTENTS Page 47 U.S.C. § 154 ................................................................................. Add. 2 47 U.S.C. § 214 ................................................................................. Add. 2 Add. 1 USCA Case #22-1054 Document #1953263 Filed: 07/01/2022 Page 80 of 81 Section 4 of the Communications Act of 1934, 47 U.S.C. § 154, provides in pertinent part: Sec. 4. Provisions relating to the Commission * * * (j) The Commission may conduct its proceedings in such manner as will best conduce to the proper dispatch of business and to the ends of justice. * * * * * * Section 214 of the Communications Act of 1934, 47 U.S.C. § 214, provides in pertinent part: Sec. 214. Extension of lines or discontinuance of service; certificate of public convenience and necessity (a) No carrier shall undertake the construction of a new line or of an extension of any line, or shall acquire or operate any line, or extension thereof, or shall engage in transmission over or by means of such additional or extended line, unless and until there shall first have been obtained from the Commission a certificate that the present or future public convenience and necessity require or will require the construction, or operation, or construction and operation, of such additional or extended line[.] * * * (b) Upon receipt of an application for any such certificate, the Commission shall cause notice thereof to be given to, and shall cause a copy of such application to be filed with, the Secretary of Defense, the Secretary of State (with respect to such applications involving service to foreign points), and the Governor of each State in which such line is proposed to be constructed, extended, acquired, or operated, or in which such discontinuance, reduction, or impairment of service is proposed, with the right to those notified to be heard; and the Commission may require such published notice as it shall determine. (c) The Commission shall have power to issue such certificate as applied for, or to refuse to issue it, or to issue it for a portion or portions of a line, or extension thereof, or discontinuance, reduction, or impairment of service, described in the application, or for the Add. 2 USCA Case #22-1054 Document #1953263 Filed: 07/01/2022 Page 81 of 81 partial exercise only of such right or privilege, and may attach to the issuance of the certificate such terms and conditions as in its judgment the public convenience and necessity may require. * * * * * * Add. 3