Agenda item 5: discussions on substantive issues contained inparagraph 1 of General Assembly resolution 75/240 (continued) – session 6

11 Jul 2024 15:00h - 18:00h

Table of contents

Disclaimer: This is not an official record of the session. The DiploAI system automatically generates these resources from the audiovisual recording. Resources are presented in their original format, as provided by the AI (e.g. including any spelling mistakes). The accuracy of these resources cannot be guaranteed.

Full session report

Seventh OEWG Meeting on ICT Security Convenes Amidst Debate Over Draft Annual Progress Report

The Open-Ended Working Group (OEWG) on security and in the use of Information and Communication Technologies (ICTs) for 2021-2025 convened its seventh meeting, with the Chair calling the session to order and urging the continuation of discussions on the final draft of the Third Annual Progress Report (APR). Delegates from various countries and organizations presented their positions, highlighting areas of consensus and contention.

A group of like-minded states, including Belarus, Burundi, China, Cuba, Democratic People’s Republic of Korea, Eritrea, Iran, Nicaragua, Russia, Syria, Venezuela, and Zimbabwe, voiced concerns over the language in the draft APR. They emphasized the need for a clear text to elaborate legally binding norms in the ICT field and stressed the importance of including a reference to international cooperation and assistance within the mandate of the next regular mechanism. The group also opposed the inclusion of cross-cutting wording and excessive chair responsibilities, as well as the participation modalities for NGOs, which they found contradictory to the proposals agreed upon within the OEWG.

The application of international law to ICTs was another focal point, with concerns raised over the perceived imbalance between sections on rules and norms and international law. Delegates called for the retention of language inviting states to submit working papers on proposals for the development of additional norms, with interested parties consulted in producing the state’s working papers rather than in discussing additional norms.

Confidence-building measures (CBMs) were discussed, with particular emphasis on the importance of consensus approval of the template for the Point of Contact (POC) directory. Delegates insisted on including this provision to ensure the directory’s effectiveness.

The threats posed by ransomware and cryptocurrency were also debated, with some delegates opposing linking these issues to international peace and security, arguing it would complicate matters. The same pertained to the issue of cryptocurrency, which was seen as primarily an ICT crime concern.

Capacity building emerged as a crucial theme, with the language of the fund for security in the use of ICT being a point of contention. Delegates asked for the return of previous language with an enhanced aspect to achieve the fund’s broad objective of strengthening the security and capacity of states in the face of threats in the ICT realm.

The structure of the regular institutional dialogue was another significant topic, with support expressed for more time to be dedicated to discussions on this matter next year. Delegates proposed various edits to the text, including the removal of ambiguous language and the inclusion of references to capacity building as a cross-cutting issue.

The Chair concluded the meeting by acknowledging the diverse viewpoints and the commitment to achieving a consensus outcome. They expressed optimism about finding a consensus and urged delegates to maintain an open mind and demonstrate flexibility. The Chair committed to presenting a conference room paper with necessary adjustments to maintain the overall balance of the text, with the ultimate goal of enhancing cybersecurity and responsible state behaviour in the use of ICTs.

Session transcript

Chair:
Good afternoon. The seventh meeting of the eighth substantive session of the Open-Ended Working Group on and in the Use of ICTs 2021-2025 is called to order. Distinguished delegates, we will now continue our discussions under agenda item 5, which is the second round of consideration of the final draft of the Third Annual Progress Report. We will begin by continuing with the speakers list from this morning. Quite a number of delegations who have inscribed. I give the floor now to Nicaragua to be followed by the Netherlands. Nicaragua, please.

Nicaragua:
Thank you, Chair. These are the joint comments by Belarus, Burundi, China, Cuba, Democratic People’s Republic of Korea, Eritrea, Iran, Nicaragua, Russia, Syria, Venezuela, and Zimbabwe on the rep two of the draft APR of the OEWG of security and in the use of ICTs 2021-2025. We thank you, Chair, and your team for the tireless effort to set the ground for consensus. on the draft OEWG APR. Unfortunately, at the same time, the REP2 of the draft contains language unacceptable for us. Future Permanent Mechanism, NXC. The mandate for the future mechanism has been divided into two categories, main functions and issues to be addressed. However, we see little added value in these two layer categorizations. Moreover, we stress the importance of including a reference to international cooperation and assistance within the mandate of the next regular mechanism. The mandate should include a clear test to elaborate legally binding norms in ICT field. That said, we propose removing the possibility and if appropriate, when indicate the future elaboration of binding obligations. The cross-cutting wording should be stricken out from the functions. The responsibilities of a chair in terms of convening meetings within the new mechanism appear to be excessive. Moreover, a new para on NGO’s participation in the work of the Permanent Mechanism contradicts the proposals to agree on this issue within the OEWG next year. We see the risk in improving other interest parties with an opportunity to participate in thematic groups due to the sensitivity of the issues that could be discussed there. The attempt to question the modalities of interactions with NGOs in the current OEWG is inappropriate as well. This pertains both to Annex C and Para 59 of the APR’s main body. We recommend using consensus terms, other interest parties instead of stakeholders. Rules, norms, and principles. The excessive focus on the implementation of voluntary rules, norms, and principles of responsible behavior of states remains. In order to balance the document, the request to the chair to elaborate a paper with proposals by states on new norms for further consideration of the OEWG needs to be incorporated since the annex 8 on the voluntary checklist remains. In addition, as it is not clear which other available resources could assist states in the implementation, this respective language should be eliminated. International law. We are concerned over the imbalance between sections on rules and norms and international law. To improve it, the language in REF 1 draft on inviting states to submit working papers on proposals for the development of additional norms and making these papers available on the OEWG website for further considerations by the OEWG should be retained. Interested parties could be consulted in producing the state’s working papers rather than in discussing additional norms of forthcoming substantive sessions. CBMs. We insist on including the provision on consensus approval of the template for the POC directory elaborated by the UN Secretariat. Threats. Ramp somewhere is essentially an issue of ICT crime. We oppose linking this issue to international peace and security which will complicate things. The same pertains to the issue of cryptocurrency. Capacity building. The language of the fund of security in the use of ICT has been significantly diluted. And we ask to return the previous language with an enhanced aspect to achieve the fund’s broad objective of strengthening the security and capacity of states in face of threats in the ICT realm. We do not believe that the current language, which is limited to financing the participation of experts in the future dialogue mechanism, serves this objective as required. We should not overestimate the functions of the global ICT security portal, a so-called coordination tool for states. We remain committed to reaching consensus on the draft APR and constructively engaging in negotiations. Should the above-mentioned concerns address, the amended draft could serve as a basis for a balanced compromise. Thank you, Chair.

Chair:
Thank you very much, Nicaragua, for your statement. Please kindly share your statement with the Secretary and my team and take a note of the proposals that you have made. Netherlands to be followed by Argentina.

Netherlands:
Thank you, Chair. Let me start by thanking you and your team for the unwavering efforts and dedication in guiding us this week in our work. We consider the new draft as a step in the right direction and a solid basis for our discussions. We do believe there is still room for improvements that can hopefully bridge positions of various delegations. And allow me to go right into a few key issues and suggestions from my delegation. As a general point, we support the calls by other delegations, including Uruguay, Brazil, New Zealand, Egypt, Philippines, and others, to dedicate more time for discussions on regular institutional dialogue next year. Then on threats, in paragraph 14, we welcome the inclusion of the prerogative of states to designate their critical infrastructure. We would support the Swiss proposal to include the examples of critical infrastructure that were agreed in paragraph 12 of last year’s report. On paragraph 17, we welcome the improvements on the text on the protection of international organizations, and we concur with Senegal, El Salvador, and others on the importance of including specifically also humanitarian organizations, and in the spirit of flexibility, we could accommodate references to international organizations, humanitarian organizations, and aid organizations. We welcome the changes to paragraph 21, but we believe that the penultimate sentence could be changed to replace emphasizing the value of such capabilities, and then it goes on, I won’t repeat, and replace that language with, and I quote, acknowledging the use of such capabilities, and then the sentence would continue. On norms, we welcome the reference to norm C in paragraph 31B, as well as the explicit references to norms F and G and I. We support the reference to the implementation guidance of the 2021 GGE report in paragraph 31I, but rather than referring to this document as a useful tool, we propose to refer to this report as providing an additional, so I should say, quote, an additional layer of understanding to the agreed norms, unquote. We, in relation to paragraph 33, regarding the norms checklist, we propose the following language. And here I quote the existing language, at forthcoming OEWG sessions states to continue, discuss, and update the voluntary checklist of practical actions for the implementation of voluntary non-binding norms of responsible state behavior in the use of ICTs, NXA, and then add, I quote, with a view to finalizing an initial checklist by July 2025, noting that states could continue to review and develop it as a living document, including in a future mechanism. On international law, we welcome the deletion of the reference to the POC directory in paragraph 37B and the deletion of the final sentence of paragraph 38B. We do see room for improvement to fully capture this year’s rich discussions, especially on international humanitarian law, and we echo the comments made by Senegal and Switzerland here. We also support restoring the reference to regional views and positions on international law alongside national views in paragraphs 38C and 40, as was also mentioned by Senegal and others. We also support retaining language on the scenario-based exercises that we found a very useful tool, specifically on international law. Then on capacity building, on the portal recommended in paragraph 54, we welcome the idea to invite member states to submit views on the portal, but to focus these submissions, we would propose to invite states to submit their views specifically on how the portal could contribute to the functions that are listed as A, B, and C. On regular institutional dialogue, finally, we welcome the pragmatic approach taken by you and your team in seeking to lock in the agreements we can make this week. while reserving more time to discuss outstanding issues within the OEWG next year. On paragraph 9, we appreciate the merging of this paragraph with previous paragraph 8. We believe the language is heading in the right direction, but we still have some outstanding reservations. Allow me to propose two edits. First, to delete including in the first sentence. The purpose of this paragraph is to set out the scope and function of the new mechanism, and we feel that using including would create unnecessary ambiguity. Secondly, we would ask to ensure we stick to consensus language on the development of legally binding obligations by inserting, quote, to continue to study how international law applies in the use of ICTs, that is, existing language, and then insert, and to consider whether any gaps exist in how existing international law applies in the use of ICTs, and then continue with further consider, and further consider the development of additional legally binding obligations. Our position on international law and on this particular issue is well known, so I would like to note that our proposals on this paragraph, both today and yesterday, are meant as a bridging proposal in an effort to find common ground. Finally, on paragraph 10, we support the recognition that international cooperation and assistance can play an essential role, but we would propose to clarify in this paragraph that capacity building contributes to the functions and scope laid out in paragraph 9, and that capacity building efforts should be complementary to existing initiatives. Thank you, Chair.

Chair:
Thank you. Thank you, Argentina, for your contribution and comments. Oh, sorry, Netherlands. Indeed, the next speaker is Argentina. My apologies to Argentina and Netherlands. So thank you, Netherlands, and Argentina, it’s your turn to be followed by Hungary.

Argentina:
Thank you very much, Mr. Chairman. First of all, I’d like to thank the Chair and his team and the Secretariat for the great efforts that are being made on this revised draft, and we think it’s a very good basis in order to achieve a consensus, even though we believe that there’s still room to improve a few points, including the text of Annex C. With respect to the general overview, we’d like – we are grateful for the reference to the importance of capacity building in order to close the digital gaps and the link between this pillar of capacity building and the upcoming permanent mechanism, which points out that capacity building is going to be one of the most important issues in our next mechanism. What my delegation doesn’t really understand fully is the expression demand-driven capacity building efforts, because it would seem that it gives the idea that there would be capacity building only for countries who request it. We would prefer, like what was expressed by the delegation of Uruguay, that we delete this expression due to the lack of clarity that this would add to the paragraph. With respect to the existing and potential threats in paragraph 14, we do agree with the addition of the phrase, states have pointed out that it is prerogative of every state to determine what infrastructures they would design – designate as critical. As for paragraph 22, like other delegations, my delegation asks that we stress the positive aspects of artificial intelligence. Even though this new draft, we do see that there was an effort to reflect that. We believe that the expression, however, after the paragraph where we highlight the positive aspects, substantially changes. the message which we want to convey with respect to the positive aspects of AI. So we suggest that we replace however by at the same time and similarly in paragraph 32, the paragraph, the sentence would read as follows. New and emerging technologies such as artificial intelligence and quantum computing are expanding development opportunities, full stop. At the same time, their ever evolving properties and characteristics and as it follows. In any case, my delegation was going to send this proposal in writing to the secretary. As for the new paragraph 23 and following the same argument, we ask that we remove the word while at the beginning of the sentence, which refers to the advantages of artificial intelligence. And we would ask that we add a period after the phrase strengthen networks. Such that the sentence should read in the following way, my open quotes, AI can be used to enhance ICT security, increase resilience, improve response time to ICT incidents and strengthen networks, full stop, Sierra Commission, end of quote. As for the rules, norms and the principles of responsible behavior states, in paragraph 31B, my delegation, as was expressed, as we expressed throughout this session and in previous sessions of the working group, we reiterated that before we move forward with new norms, we should make sure that we have the effective implementation of existing norms. For the sake of time, we’re not going to reiterate all of our arguments. But we do insist on the deletion, as our delegation and others have said previously. We eliminate the phrase and I quote, the states also concluded that the development of additional norms and the implementation of existing norms are not mutually exclusive, but can exist in parallel. We believe that this sentence doesn’t reflect the discussions that took place in this room, and an alternative to this wording would be some states came to this conclusion. As for the application of international law, we regret the fact that we’ve already eliminated the reference to scenario-based exercises carried out by academic or research institutions. We believe that these exercises are crucial when it comes to capacity building, and we believe that we should continue to support efforts along these lines. On capacity building, in paragraph 50A, we regret the inclusion of the caveat on mutually agreed terms after the proposal on the efforts to adapt capacity building to the needs of the beneficiary state, including knowledge transfer skills and technology. We believe that knowledge transfer skills and technology on mutually agreed terms is something that already happens at the present time, and it doesn’t add anything new to our work. As for paragraph 50C, we are grateful to you and to the other delegations for the reference to the future cooperation portal on global cybersecurity, and afterwards – well, which will help us and which will support the work of the future permanent mechanism. As for the question concerning the future permanent mechanism – future permanent framework, we support the proposal of Uruguay, supported by Egypt, the Philippines, Brazil, Ecuador, Mexico, Vanuatu, Pakistan, New Zealand, among others, European Union, Netherlands. We agree to focusing the following intersessional meetings of this group in the next permanent dialogue, especially because on this latest version of the draft, there are many issues that delegate to decision-making on essential matters such as the modalities and the topics to be raised. by the thematic groups. And here, and given the fact that many delegations here in New York, like my own, have a small delegation, we’d be grateful if the intersessional meetings to discuss the upcoming mechanism, we suggested it have a hybrid format so that it can be covered by experts from the capitals. We’re also thankful for the reference in paragraph 56A to a single-track mechanism with respect to the permanent mechanism. We’re also thankful in paragraph 58, we’re grateful that it says that the permanent mechanism will be action-based. With respect to Annex C, the elements of the permanent mechanism in paragraph 8, functions and scope, even though we see that there was an effort to balance this paragraph, we believe that we have to bear in mind that the chapeau of paragraph 8 refers to functions in the plural. And here, we would like to reiterate our position on the functions that the future mechanism should have, and propose that we divide the functions into two separate sub-paragraphs. And here, we’re going to propose the following wording. A, to strengthen the capacity of all states in the field of ICT security, and B, to develop and implement the cumulative and evolving framework for responsible state behavior, and as it continues. And so, paragraph 8, with respect to the functions that would be divided into two different areas, capacity building and the question of responsible behavior. Now, this proposal, in our opinion, makes clear that capacity building is a cross-cutting issue, both in this working group and will continue to be so in the future permanent framework. And it establishes a clear differentiation between capacity building as a separate pillar from that of the implementation of the framework. norms of responsible behavior. We believe that separating it into two paragraphs could satisfy the concerns of the Netherlands. As for the structure, we do agree with paragraph 11b with respect to the fact that the future mechanism should have substantive plenary sessions, dedicated thematic groups, inter-sessional meetings, and review conferences, which would include opportunities for consultation among states and other interested parties and stakeholders. And we value the fact that in this paragraph we include corporations, NGOs, and academics. Still, we’d like the role of the interested parties and the stakeholders to be more clear in Annex C. With respect to paragraph 12 of Annex C, we do agree with five-year cycles between review conferences with a specific president for every conference. We believe that the five-year cycle is sufficient to deal with issues that are to be dealt with within the mechanisms functioning. Perhaps in preparatory inter-sessional meetings for these substantive sessions could be held in the same week as the meetings of the thematic groups, thus avoiding overlapping of the meetings with a view to taking the maximum advantage of the time that the delegations who come from the capitals would have when they come to the United Nations, and in that way we would lower costs associated with all this travel. And lastly, we’d like to reiterate our suggestion that the future permanent framework should have a sponsorship program to facilitate the participation both in formal and informal meetings, the participation of delegates from developing countries, as we see in other mechanisms on the international security agenda, such as the CCW and the ATT. Now this would be in line with what is suggested in paragraph 54 of the APR on the establishment of a voluntary fund of the United Nations to support, among other issues, the participation in the future mechanism of experts from the capitals in meetings, especially those that come from developing countries. Thank you very much.

Chair:
Thank you very much, Argentina, for your statement and contribution. Please share your statement with the secretariat and my team. Friends, I want to say this to you, that we have about 15 or more than 15 delegations which have been inscribed to speak. And I wanted to remind you that we are going through a second reading of the final draft. And I hadn’t stopped delegations from making their statements in the first reading. But the fact is that we have very limited time available. We can’t go beyond 6pm. I can. But even if we did, there won’t be interpretation. But equally important, I think all of you would need to consult capitals on the final document that is to be tabled tomorrow. So we need to really prioritize the high importance item for your delegation. And please do send in your statements to me and my team. But I fear that if we were to treat this as the first reading of the final draft, then we will need another three days to go through the different sections. So I wanted to share the time constraints under which we are operating. And so I would encourage all subsequent delegations to be very brief, to focus on the issues of greatest priority for your delegation. So that each one of us can get a sense, not just me, but also other delegations can understand the issues of greatest priority to your delegation. So with those comments, I seek your kind cooperation, please. So Hungary to be followed by Croatia.

Croatia:
Thank you very much, Mr. Chair. As I’m taking the floor for the first time, let me thank you, Mr. Chair, and your team and all the delegations for their efforts put into the second revised document, which has the potential to last, finishing earlier on Friday as one of our priorities. Hungary aligns itself with the intervention by the European Union. And let me tell you in our national capacity that at this moment we are positively taking note of certain changes in the text, in the revised text, but also agree with the need of minor edits to cross the finishing line and adopt a consensus document, an EPR. We are, for example, happy to see recommendations in part 60, section G on regional institutional dialogue, allowing for a more organic linkage of the existing initiatives set up under the auspices of the open-ended working group with the future permanent single track mechanism. We also welcome steps taken to continue our work on the norms checklist as a living document. In section B on threats, we support the intervention of Ghana today on par 14, adding reference to two nation-states prerogatives. to determine what is considered as critical infrastructure. On the sections on norms and international law, Hungary supports today’s intervention delivered by Greece. With regards to Section E on CBMs, Paragraph 42G, we support the intervention from Switzerland, highlighting the role of regional organizations, especially as incubators for new ideas and as platforms for exchanges of best practices. Chair, as one of the UN member states who already appointed diplomatic and technical POCs in the global directory, we can only join you, Mr. Chair, and others in encouraging further member states to do the same. And at the end, a minor editorial suggestion with regards to new Paragraph 59 that mentions final progress report that should actually be read as final report in accordance with the UNGA resolution

Hungary:
establishing the open-ended working group. Thank you, Mr. Chair.

Chair:
Thank you very much, Hungary, for that very last point. So you’re saying next year we don’t need to make any progress, we just make a report. But your point is well noted. Thank you very much for that. I’ll give the floor now to Croatia, to be followed by Australia.

Croatia:
Thank you, Chair, and also many thanks to your whole team for the dedicated work and efforts to find a compromise between different opinions and views. Croatia aligns itself with the intervention of the European Union, and I would like to add a few points in my national capacity. We would like to welcome the reference to interconnection and cross-cutting nature of all chapters and issues, as mentioned in Paragraph 5, and we would like to see the same approach in Annex C, Paragraph 12B for the future thematic groups. Our common goal is not just to preserve international peace and security, but also to advance on Agenda 2030 and SDGs, so it’s therefore important to connect all the dots. Croatia would like to support El Salvador and Brazil on bringing back the reference to humanitarian organizations instead of aid organizations by 2017, and as Netherlands suggested we can also keep both references, humanitarian and aid organizations. We regret that the notion of sectors such as health, transport and energy has been deleted from Paragraph 14, since they are, together with the financial sector, among the most attacked ones, and consequences of cyberattacks have serious impact not just at national level, but due to their spillover effect also at regional and global levels. Therefore we would like to reinstate the reference to sectors, or like Switzerland proposed, to use the wording from the last APR, and we can also support the proposal of Bangladesh to add the financial sector to the list, and as possible placement, if not possible to put it in Paragraph 14, we would suggest then to put this list at the end of Paragraph 15. We appreciate more emphasis on ransomware in Paragraph 20, since it is one of the threats on the rise, and we also welcome mentioning quantum in Paragraph 22. On norms checklist, Croatia supports Netherlands for addition in Paragraph 33. In the international law chapter, we would like to support Senegal and Switzerland on mentioning international humanitarian law in Paragraph 38a, and like Switzerland in Paragraph 38c, we would like to bring back the notion of as well as regional when it comes to views and position on international law, since we already have African Union position, and some other regions might come as well with joint position. Having in mind benefits of exercises. both offline as well as online, we regret its deletion in previous PARA38D and would suggest reinserting the sub-PARA or adding a new PARA38D reference to scenario-based exercise. So after training courses, conferences, adding scenario-based exercises, and then following with exchanging best practices. When it comes to the regular institutional dialogue, we agree with you, Chair, and most of the countries that single track is favorable for the future mechanism. In PARA9 of Annex C, we would like to add the reference to identify possible gaps in application of international law before we start discussing possible development of new legally binding obligations. So let’s check that the dish is salty enough before we start adding additional salt. We can support Uruguay, Brazil, Ecuador on inter-sessional meetings favorably next year or as a town hall meeting, both if possible in hybrid format, so we can ensure broad participation and as many others, we also support calls to dedicate more time for discussion on regular institutional dialogue. We would also like to support Greece that POA or relevant resolution, which was supported by large majority of states, should be mentioned also in the main text of the APR. So thank you, Chair, and may the force be with us in reaching the consensus and adopting the APR tomorrow morning. Thank you.

Chair:
Thank you very much, Croatia. May the force be with us indeed tomorrow. Australia to be followed by Israel.

Australia:
Thank you very much, Chair. I have taken note of your request this morning to contribute to the positive atmosphere and we’ll try to reflect on all the things that we really like in this draft because there are many and not only focus on the small tweaks that we are asking for. Some overarching comments in response to some things that have been raised this morning. Australia aligns with the comments of Iraq this morning on the importance of retaining and strengthening gender references throughout the text. And I note that we also had a similar question to that of New Zealand regarding the new reference across the entire text to other interested parties that has been inserted before the reference to stakeholders. I would suggest that perhaps listing these parties and stakeholders out could add better clarity, noting with New Zealand that we would request the addition of civil society into this list, which seems to be missing at present. Turning to the overview of the report, Australia welcomes the changes to paragraph 7 that include reference to our very important principles for cyber capacity building that we agreed last year or the year before. Turning to the threats chapter, we very much welcome the amendments to make clear that critical infrastructure designations are the prerogative of each state and also in the norms chapter. We support Senegal, Mexico, Brazil and others in paragraph 17 who propose reverting back to humanitarian organisations rather than international aid organisations, but the proposal just made by the Netherlands to include both is also a very good compromise. We welcome the amendments in the new draft to paragraph 20 on the ransomware threat, which I know was also supported by Uruguay, and we also could support the proposal made by the Republic of Korea to slightly amend the final sentence of that paragraph. Likewise, we very much welcome the amendments to paragraph 21 on vulnerabilities and 23 that recognise both the threats and the opportunities for artificial intelligence in relation to cyber security. We could support strengthening this reference that was just proposed by my colleague next to me from Argentina. I note that Nicaragua on behalf of a group of states questioned whether ransomware was an issue for this group, whether it was an issue of cyber crime and the same with cryptocurrency. Australia considers that ransomware, whether it is considered committed by a state or by non-state actors, can bring critical sectors to their knees. On Monday I had the privilege to speak at an event hosted by Belgium, where three examples of significant ransomware incidents in Australia, Costa Rica and Finland were presented, including the significant long-lasting continued effects that these ransomware incidents have on government systems, on healthcare infrastructure and very much on the victims of these incidents as well. We’ve heard so many examples over the last three years from many other countries that have been elaborated in this room of the really serious effects that ransomware can have. So I’m afraid I can’t agree with the premise that this does not link to peace and security. So many of us in this room have seen and experienced firsthand the real risk that this places to peace and stability in cyberspace. And I think there is also a very real link that we have seen between ransomware and cryptocurrency. Turning to the norms chapter, I note the restructuring of this chapter and I think it makes more sense to have the paragraphs on the same issues following each other, so I thank you Chair for that. However, I am worried that some of this restructuring brings into starker relief an arithmetic imbalance to better reflect the actual discussions we have had on implementation of norms in great detail. And the work that we are planning to do, Australia would propose including an additional recommendation in this chapter to be inserted after paragraph 32, which would correspond to the text that set out in paragraph 31H. And this would read, states to continue supporting and furthering efforts to implement the norms by which states have committed to be guided at the global, regional and national levels. We could also support the proposal from Argentina to add consensus text that notes the implementation and development of new norms are not mutually exclusive. Turning to the references to our norms checklist in paragraphs 31I and 33, Australia is disappointed to see the setback in these paragraphs that have seen us go from agreeing to adopt the checklist and recommending its use by states as a tool that can also assist capacity building to only noting that we would continue to discuss the checklist. We would have liked to see more ambition and like Qatar and Mauritius to focus on the practical application rather than mere theoretical principles. We would prefer to revert to providing concrete ambition in the form of a proposed deadline to adopt the checklist at a proposed time and I believe this was proposed by the Netherlands, also noting it’s a living document and can be updated by consensus in the future. Turning to the annex of the checklist itself, I note with this appointment that we have removed some of the norms guidance which our opinion was very helpful but we can go along with the amendments to the checklist because we understand that this brings us back to consensus agreed text and we hope that we can work to improve and update this in future as a living document. I note the proposed question from Nicaragua on behalf of a group of states that there’s a reference to other resources for norms implementation. This is not clear and they’ve requested deletion. We would suggest that it would be prudent to, rather than delete it, include a reference, perhaps a footnote, to the UNIDIR report unpacking cyber capacity building needs part one mapping foundational cyber capabilities as an example of additional resources that states can draw from should they wish voluntarily and this could be added to the end of paragraph five of the annex. Turning to the law chapter, international law like Greece, we are disappointed to see that despite a large number of interventions in favour of language reflecting the application of international humanitarian law, human rights law and the law of state responsibility, these important bodies of law have been omitted. So we would support Senegal’s proposal to add additional reference to IHL in paragraph 38a which I note has also been supported by Mexico, Switzerland, the European Union and others. We were also disappointed by the removal of references to scenario-based exercises given how many delegations have commended their value and usefulness. and we could support that reinsertion that was proposed by Mexico, New Zealand, Switzerland, and Argentina. We welcome the amendments to paragraph 37A to reflect consensus language from the 2021 GGE report and also the amendments to paragraph 37B. Turning to the CBM’s chapter, as stated yesterday, we very much welcome the focus of our work and the work of the Secretariat on confidence-building measures focusing on the operationalization of our point of contacts directory and very much welcome the inclusion of the additional recommendations for states to engage in ping tests in paragraph 45 and also welcome the simulation exercise recommendation in paragraph 46. We also think that linking our point of contacts directory with the future mechanism is incredibly important to ensure its sustainability and ownership, and we very much welcome this clear link in paragraph 42B. We continue to consider the recommendation in paragraph 49 unnecessary, given that the reference in 42F is adequate to capture the minimal focus that has been given to this proposal in our group. Turning to capacity building, on paragraph 50C, we think it is very important and welcome the linking of the proposal for a portal to our future mechanism and welcome the addition of the last sentence here as well as the last sentence corresponding to that recommendation in paragraph 52. On paragraph 50F, we welcome the clarification that efforts on cyber capacity building and coordination of existing capacity building programs should avoid duplication. However, the risk of duplication we consider is not only in relation to initiatives taking place across the UN, though these are definitely many and do need to be deconflicted, but also with the many programs and initiatives outside of the United Nations, as was illustrated quite eloquently in the report from our mapping exercise and is also clear from a very quick scan of the GFCE’s civil portal. Therefore, we would request a small amendment to this sentence. States noted these efforts should avoid duplication with similar initiatives, including those taking place across the UN system. So we would be requesting the addition of the words, including those. On paragraph 53, we very much welcome this paragraph and the linking of that round table to our future mechanism. And on paragraph 54, we very much welcome the amendments. We think this approach is much more likely to result in a successful and effective UN fund for capacity building. And once we have better understood the fund’s practical operationalization, Australia would be open to considering the proposal by Nicaragua and a group of states to look at expanding the fund after we’ve received the report from the Secretariat. Turning finally to regular institutional dialogue, we welcome the importance of a single mechanism with many others that has been included in paragraph 56B and the additional amendments to paragraphs 56B and 57 that add a lot of clarity to the discussions that we’re talking about. We strongly welcome the updates in paragraph 58, which provide a helpful framing of our recommendations and also the helpful addition of the new paragraph 60, which provides a clear home in our future mechanism for all of the work we have done in this open-ended working group. We would request this paragraph also include reference to the portal to reflect the last sentence of paragraph 52. Regarding the annex on regular institutional dialogue, we very much welcome the hard work to find those aspects that we can agree on, while acknowledging that there are issues that need further discussions. And in this regard, we very much support the proposal by Uruguay that’s been supported by many other states that we should have the next intercessional period dedicated to discussions on future mechanism and regular institutional dialogue. and support the proposal, I think, from New Zealand that this should be in hybrid or virtual form. We have a few comments on the text itself. In paragraph one, we note the additional new text at the end of the paragraph that talks about addressing the issues of ICT security in the context of international security to promote open, secure, stable, accessible, peaceful and interoperable ICT environments. We note that this comes from paragraph 55B of our 2023 annual progress report, and I’m very happy to include that language, but we are concerned by the deletion of the reference to the cumulative and evolving framework from that paragraph, which comes from paragraph 55C of our APR last year. I suggest that both are important to refer to and that we should use the consensus agreed language from last year’s APR consecutively. So both references to promoting an open, secure, stable ICT environment and the reference to the future mechanism taking its foundation from our cumulative and evolving framework should be retained. Regarding paragraph nine, I agree with you, Chair, that this is very long but very important to get right, and I think the amendments here are quite helpful to move the conversation forward, but would support the clarifying amendments that have been proposed by the Netherlands to the final sentence, which reflect consensus. On paragraph 11, we think it’s very helpful to set out some more detail on the elements of inclusivity that the future mechanism should take into account, and while we would like to see strong stakeholder modalities agreed this week, noting the support of many delegations for the AHC-like modalities, we can accept that this discussion needs more time and should be the subject of further consideration. We would, however, like to see a little bit more detail in paragraph 11, as proposed by Chile and Canada yesterday. On structure and modalities, we support the proposal from New Zealand to specify hybrid meetings, particularly for thematic groups, reflecting the comments made by many that inclusivity in the future process is key, and that’s inclusivity of states as well as stakeholders. And finally, regarding decision making, for the reasons eloquently also explained by New Zealand, we think it’s appropriate to continue our discussions on the modalities for decision making in the future mechanism, while still maintaining the reference in paragraph five to the importance of consensus that we have already agreed last year in our consensus 2023 annual progress report. So we would support the inclusion in paragraph 59 of the APR of a reference to continuing discussions on decision making in the future mechanism, rather than including that decision making paragraph in the paper itself. That brings me to the end of my very detailed remarks. I thank you for your patience. As I said at the beginning, there are lots of things in this report that we are very supportive of. We think that there is a lot of work here that it’s reflecting that we’ve done over the year. At the beginning of the week, we saw it as very ambitious, and we’re not sure that we could get there. But I am hopeful that with some tweaks, this report will be adopted tomorrow. Thank you, Chair.

Chair:
Thank you very much, Australia, for your detailed comments indeed. It was a very comprehensive intervention. Please send me and send the Secretary of State a statement. But I must also say that having listened to that detailed statement, I’m not sure I have a good sense of what the priority amendments or tweaks that you would like to see. And that’s what I’m looking for as guidance from delegations. If you make a very detailed delegation intervention, that’s very useful for me to understand. But you could also choose to send it to me directly. What I want from you… at this point of the process is your high-priority tweaks that will help us cross the finishing line. We have more than 20 speakers. We have less than two hours. And I think, to be fair, I do want to listen to everyone. And we cannot go beyond 6 p.m. The conference room will not be available in any event, even if the conference room is available. There is no interpretation services, and delegations have a legitimate expectation to conduct these official discussions in the context of simultaneous interpretation. So I’m once again appealing to all delegations to help me, and to help each other, to focus on the issues of greatest importance and priority to your delegation. I give now the floor to Israel, to be followed by Venezuela.

Israel:
Thank you, Chair, for giving us the floor. Echoing many delegations, we also wish to thank you and your dedicated team for the hard work you’ve all invested, and for your tireless efforts to compile yesterday a text we could hopefully adopt tomorrow by consensus. My delegation can assure you we have made all efforts to work with other delegations, as you encourage us to do, and we are trying to solve some of the standing issue that still remain in the text in front of us. We consider the REV2 of the APR as a good basis for our work in the remaining time, as we hold that it still needs some improvement. In the spirit of productivity, we will present briefly some of our remaining concerns, and I’ll start immediately by section B on threats. Paragraph 21, we welcome the fact that some progress has been made to the language of this paragraph. But nevertheless, we wish to present two more tweaks and minor changes we see required to improve it and make it clearer. In the second sentence, starting with states expressed concern, we asked to add the word potentially before making it. And it will read, and I quote, states expressed concern that their ready availability to state and non-state actors was increasing the opportunity for their irresponsible, illegitimate, and malicious use and making it potentially more difficult. The second request is for the following sentence that starts after the comma. We suggest rephrasing it, and then I quote, while emphasizing the value of such capabilities for purposes compatible with international law, such as inter-alia, law enforcement, and counter-terrorism, and to end it by here, here, and to delete the rest of the sentence. For PARA 22, dealing with the emerging and disruptive technologies like AI and quantum, as the same way the reference was made to the possible benefits of AI and other technologies to cyber security and to building cyber resilience, we also wish to see here a clear mentioning in this context to the fact that technology by itself is neutral. And what we are concerned about is its possible uses. And I jump to the regular institutional dialogue section and to NXC or any other mechanism, future mechanism that we’ll decide on. We wish to join many member states that expressed disappointment that in the scope and functions of the future mechanism in the joint now PARA 9, and we wish to echo here the Netherlands and other delegations that suggested to make some edits to this paragraph. In our view, the main priority of any future mechanism should be given to advance and implement our framework of responsible state behavior in cyberspace. And unfortunately, the current language doesn’t give enough presence and priority to this one and doesn’t reflect the discussions we made over the years. And the concept of developing new norms or calling for additional legally binding obligation that is mentioned in the text doesn’t receive the necessary consensus. We can hope that this will be improved later on as we will continue to elaborate the modalities and functions of the future mechanism. And on the same issue, we would like to restate that it is essential that all decisions on and in any new framework, whether to be called POA or any other future institutional dialogue framework, will be made based on the principle of consensus, applied both to the negotiation process leading to the creation of that mechanism as well as to the decision-making process within it. I thank you, Chair, and you can be assured that we will continue to work hard towards adopting the third APR by Consensus tomorrow morning. Thank you.

Chair:
Thank you very much, Israel, for your contribution and for your support. Venezuela to be followed by Cuba.

Venezuela:
Thank you, Chairman. I shall try to be brief as per your suggestions. Chairman, the Bolivarian Republic of Venezuela is grateful for your efforts in preparing the second draft of the third annual report. Our delegation would like to support the comments made by Nicaragua on behalf of the like-minded countries, and in this respect, I’d like to emphasize the request to delete the expressions, cross-cutting, possibility, and, if appropriate, in paragraph 9 of Annex C. Likewise, we propose a slight change to 11B in Annex C, so that it would read the following way. The substantive plenary sessions, specific meetings, specific intersessional meetings, and review conferences will include opportunities for consultation among states and other interested parties or stakeholders, including corporations, non-governmental organizations, and the academic community. And lastly, Chairman, my delegation is grateful for your wisdom in guiding the working group towards adopting our report in the best spirit of compromise. You can count on the delegation of Venezuela to comply with these goals. Thank you very much.

Chair:
Thank you very much, Venezuela, for your very succinct proposals and also for your expressions of support. I give the floor now to Cuba, to be followed by Canada.

Cuba:
Thank you very much, Mr. Chairman. We support the statement made by the delegation of Nicaragua on behalf of a group of like-minded countries. We acknowledge the efforts that have been made by the Chair and his team in order to achieve a version which would reflect in a balanced fashion the discussions that have taken place within the framework of the working group during this period. We do agree with you, Chair, that the second review or second draft of the report is a step forward in our work to accommodate all of the delegations. In general, the draft does retain a balance in favor of the application of existing voluntary norms of responsible behavior of the states. We would have preferred that the text emphasize the development of new norms, including those of a binding nature, which is also a part of the mandate of the working group, including the proposal of several countries concerning the concept of a UN Convention on International Information Security, and this would contribute to a better balance when it comes to dealing with this item. We believe that this matter should continue to be the subject of further discussion within this framework and in the future permanent mechanism. To promote greater participation of experts from developing countries in the sessions of the working group, it would be more appropriate to establish a mechanism – a support mechanism which is just and transparent, such as a UN fund or a sponsorship program similar to what is being used in other disarmament processes, thus excluding the possibility that sponsors would influence the opinions of those who receive the support. As for Annex C, there’s a new paragraph on the participation of the NGOs in the work of the future permanent mechanism, which contradicts the proposal to reach an agreement on this matter within the framework of the working group next year. Due to the sensitive nature of the items that could be discussed in the thematic groups, there is a risk if we offer other stakeholders the possibility of taking part in them. We should, therefore, maintain the participation modalities of other actors agreed to by this working group. We draw your attention to the importance of maintaining the delegate balance achieved by the chair in looking at Section D of the report. Our delegation cannot support any other controversial wording on the international law, and in particular international humanitarian law, that does not enjoy the consensus within the working group, and that goes well beyond the text presented by the chair, which already contains elements that could accommodate all of the delegations. We reiterate, lastly, our desire to continue to work with a constructive spirit in order to achieve the necessary consensus. Thank you very much.

Chair:
Thank you very much, Cuba, for your statement. Canada, to be followed by Indonesia.

Canada:
Thank you, Chair. We are grateful to have a president who has the endurance of a marathon runner, because although we’ve already run a great distance, we’re still far away from the finish line. I’ll turn now to the section on threats. Last year we welcomed the return of the qualifier humanitarian in paragraph 17, as proposed by Senegal, and we support the proposal of Korea in paragraph 20. The theft of cryptocurrency is a disturbing threat. We need to respond to the commentaries that we’ve heard about ransomware. The threat of ransomware is acknowledged. In our consensus report of 2023, several countries from several regions mentioned several times this year that ransomware poses a disturbing threat in cyberspace. We therefore wish to express the importance of maintaining the relevant text here in our report for 2024. Turning now to norms, we support Australia’s proposal about the registry and the implementation. As for international law, it is deplorable that we still see no reference to international humanitarian law, although this is largely supported this year as applicable. We support the proposals of Senegal and other states as regards international humanitarian law, which we heard this year. We also support the proposal mentioned by several to reinsert the paragraph regional. We regret the deletion of the reference to exercises in the form of scenarios, as well as the recommendation to hold them next year. It’s important to ensure capacity building, too. National positions need to be reflected on international law. On confidence building measures, Canada supports the idea of carrying out simulation activities, which is important to operationalize the network. As for capacity building, Canada appreciates the modifications made to the text, which allow, as we see it, a strong development of tools to be used. As for the future mechanism, we support the proposals of the Netherlands on paragraph 9. Furthermore, we are concerned that your report creates the impression that thematic groups might be optional, although they should be central in the future mechanism to ensure that these groups exist. are operational, we want to replace the word could with to and support if required, and delete if required, and to delete the establishment of in paragraph 12b of your Annex C. As for the involvement of stakeholders, we are grateful that the modalities, we understand that the modalities cannot be agreed upon this week. However, we think that it would be judicious to specify the type of contributions that stakeholders might make to the future mechanism. We have made some proposals in this regard, together with Chile, yesterday, according to the paper that we submitted to the interregional group in May. Precise references to their role will allow us to guide our discussions on how to elaborate the modalities that meet the needs of states. To be clear, Mr. Chair, the modalities that would reproduce those of this OEWG would be unacceptable to Canada. We welcome and support the comments of Mexico about how stakeholders can contribute to all of the elements of the future mechanism. We are in favor, as well, of the proposal of New Zealand about the usefulness of discussing how consensus can be applied to the decisions of the future mechanism. Canada supports the proposals of Uruguay and several other states to stipulate a dedicated time next year to finalizing the elements of the future mechanism. Chair, we are grateful for the fact that this week is a type of – that we recognize that this week is a type of obstacle course, and you are – you want to prevent members of our group that are running this course from falling and injuring ourselves, and we welcome your encouragement to bring us to the finish line. Thank you.

Chair:
Thank you very much, Canada, for your contributions. Indonesia to be followed by Tanzania.

Indonesia:
Thank you, Mr. Chair. Indonesia wishes to congratulate the Chair and his team on preparing the final draft of the APR, which reconciled views, preferences, and positions from all delegations. We would like to offer our views on the documents. In general, Indonesia views the text of the APR’s final draft has presented the balance and accommodated the views from the floor. We shall, therefore, ensure that the document is adapted to carry forward the momentum for us to sustain this process. We welcome the simplification of sentences in some paras, for example, on the Section A in Para 5. We support the inserted sentence on Para 14 and Para 31D taken from the OEWG report A75-8-16-18 to mention the prerogative of each state to determine which infrastructure is designated as critical. We think it will be useful to keep this language open as the concept of CI and CII might be developing time by time. We support for keeping Para 20, which highlights concern over the use of malicious software such as ransomware, and look forward to the action-oriented activities for international cooperation to address this threat, including through the utilization of global POC directory and capacity building for information sharing on the findings of current and possible kinds of cyber threats as preventive measures. Indonesia also welcomes some adjustments for Para 31 about rules, norms, and principles of responsible state behavior. Regarding CBMs, once again, Indonesia conveys support to the establishment of the Global POC Directory, which is reflected at the report, and opens to observe the standardized templates that will be prepared by the Secretariat. Regarding capacity building, we welcome that all delegations put the importance for this matter as reflected on the report. We in particular also support for keeping the paragraphs about the continuing discussion about, amongst all, the Global Cybersecurity Cooperation Portal, as in PARA 50C, the mapping exercise, as in PARA 50F, and the United Nations Voluntary Fund, as in PARA 54. Once again, bridging and narrowing digital divide between developed and developing countries can be achieved through capacity building and transfer of knowledge, skills, and technology. Mr. Chair, on the RID, Indonesia once again supports the establishment of a single-track stat-led and action-oriented future permanent mechanism. Indonesia welcomes the adjustment for the paper, as contained in Annex C, and appreciates the emphasis of capacity building in the future permanent mechanism, as captured in PARA 10. Considering the proposed structure for the future permanent mechanism, which will require a series of meetings in New York, Indonesia encourages the similar support for developing countries to participate for the future sessions. In addition, considering the intense discussion that we might have for this matter, Indonesia would like to support the proposal from Uruguay and other countries. for convening dedicated international meetings for RID. Finally, Mr. Chair, I wish to appeal to delegations to exercise flexibility in approaching this document. It is essential that we continue to explore common ground, even if it requires some compromise for our respective positions. Let us reaffirm our commitment to the principle of consensus building and foster an atmosphere of cooperation and collaboration. My delegation stands ready to extend our full support to the Chair and his dedicated team to facilitate this process. Thank you, Mr. Chair.

Chair:
Thank you very much, Indonesia. Tanzania to be followed by Malaysia. I do not see anyone from Tanzania at the seat, so we will go on to Malaysia to be followed by Singapore.

Malaysia:
Mr. Chair, Malaysia would like to begin by thanking you and your team for your continued leadership and effort in preparing the final draft of the Third Annual Progress Report. We are still studying the draft and may come back with more specific comments. Nonetheless, on the whole, we view the draft as a strong basis for the final phase of the OEWG’s work and for the establishment of the future Permanent Mechanism, which will succeed. We are mindful, Chair, of the delicate balance which you have sought to strike, considering the competing views expressed by Member States on a range of issues. Given our initial assessment, the objective of the third APR to capture the concrete progress made at the OEWG to date while also building on the roadmap for discussion outlined in the first and second APR, have indeed been met. Chair, we would like to respond to some of the comments and proposals by other Member States. On Section B, we support the inclusion of quantum computing in paragraph 22. We are also flexible with the proposal edits by Argentina on paragraph 22 and 23. We further support Senegal, Brazil and others to revert the wording of humanitarian organization in paragraph 17, and just like Netherlands and Australia, we are also flexible to retain both. We further support Brazil to delete the word irresponsible in paragraph 21. On Section C, we support the proposal by Netherlands. We believe the addition in paragraph 33. We believe the addition will create pathway to the checklist that we believe as a living document towards the future mechanism. On Section E, we support Germany’s suggestion to delete off in CBM 7 in Annex B. On Section G, RID, referring to Annex C, we agree with the recommendations by Ghana, Vanuatu and others for meeting of the future mechanism to be conducted in hybrid format. We also appreciate the added clarity in the new paragraph 9 concerning the scope and functions of the future mechanism. We also welcome the revised paragraph 12, which sets out the overall review structure and provides for the possibility of dedicated thematic groups without prescribing their substantive focus at this juncture. We believe that Annex C will enable the OEWG to take an important step forward, deepening conversion on the future mechanism while affording adequate space and time for the further elaboration of its contours. Malaysia looks forward to continued constructive deliberations in the interest of maintaining a single-track process on ICT security under UN auspices, including through potential inter-sessional consultations on this important issue, as suggested by Uruguay and supported by Egypt, Brazil, Ecuador and others. We also share the concern raised by the Philippines and support an increased focus on the subject of the future mechanism at the upcoming substantive session of the OEWG, which could potentially be held in hybrid format. Thank you.

Chair:
Thank you very much, Malaysia, for your contribution. Is Singapore to be followed by the United Kingdom.

Singapore:
Mr Chair, my delegation would like to express our appreciation for the hard work by you and your team in providing the final draft of the 3rd Annual Progress Report, reflecting the discussions this week. As very comprehensively reflected in the thread section of this final draft of the 3rd APR, delegates are confronted with increasingly sophisticated and transboundary cyber threats that can pose a grave challenge to international peace and security. Singapore believes that this latest draft before us maintains this balance between implementing the existing consensus framework and developing new rules, norms and principles. The efforts in implementing the consensus framework and developing new norms and rules are not mutually exclusive, as already reflected in Para 31K of the APR. We agree with other delegations that international aid organisations and humanitarian organisations are not exactly the same and may be seen as unduly restrictive. We suggest retaining the reference to humanitarian organisations in Para 17. Singapore also welcomes the inclusion of practical initiatives that can be invaluable to small and developing states in better understanding and implementing our common consensus framework. It would be useful for the practical checklist for norms implementation to remain a living document as per Para 31I. which could continue to be discussed and updated at the forthcoming OEWG sessions. We also support the inclusion of initiatives that can serve as a valuable resource for all States, including the needs-based ICT Security Capacity Building Catalogue proposed by the Philippines in PARA 50D, and the Global Cyber Security Cooperation Portal proposed by India in PARAS 50C and D. We look forward to the further fleshing out of details on these initiatives. It would be necessary to continue the momentum of these significant efforts even after the lifetime of this OEWG. In this regard, Singapore supports the Chair’s Elements Paper as a key foundation on which we can build the structure of the future regular institutional dialogue as a single-track process and ensure a seamless transition to the new mechanism. On structure, a review conference every fifth year allows for both flexibility in maintaining the effectiveness of the Future Permanent Mechanism while allowing sufficient runway for the thematic groups to discuss and operationalise proposals. To facilitate inclusive participation as voiced by many States in the first reading, the Future Mechanism should consider hybrid participation for the meetings of dedicated thematic groups. On modalities, we welcome the adjustment of the timeline for the Future Permanent Mechanism to March 2026 for the organisational session and no later than 2026 for the first substantive plenary session. This would allow a longer runway after the final substantive session to iron out the specificities of the thematic groups, agendas, modalities and election of the Chair. Mr Chair, Singapore looks forward to the adoption of the third APR by consensus. Thank you.

United Kingdom:
Thank you Chair and thank you to you and your team for your hard work developing this revision under such time pressure. May I begin by saying that it is the very strong position of my delegation considering examples from around the world, that ransomware poses an extremely serious and very disruptive threat to critical infrastructure, and that this threat merits substantial reference in this report. On paragraph 21, we would have preferred to see language referring to the proliferation of commercially available cyber intrusion capabilities and irresponsible use. But in the spirit of compromise and consensus, we do accept the alternative language of dissemination and illegitimate. We would nonetheless like to amend the end of the second sentence, which reads, quote, while emphasizing the value of such capabilities for purposes such as inter alia law enforcement when used in accordance with international law, to simply states acknowledged that such capabilities may be used in a manner compatible with international law. We feel the reference to law enforcement conflates questions of domestic law with international law. Law enforcement must be conducted in accordance with international law. On norms, we remain concerned that there is still an imbalance, given that the new norms that have been suggested have gained limited support. Paragraph 32 already captures the discussions on new norms, and indeed such discussions have also been noted in 31K. Consequently, we request the removal of paragraph 34, as we consider this to be duplicative. We would propose the deletion of the first sentence of 31K, which also seems duplicative, as the text has already acknowledged the possibility of new norms, if necessary, in 31J. On international law, in paragraph 37E, we very much welcome the amendment from especially to such as. The UK’s position on the application of these principles in relation to the use of ICTs is well known, but we accept the broad framing of this paragraph to reflect the range of views between states. In paragraphs 37F and G, we are disappointed that the decision was taken to remove these paragraphs entirely. These paragraphs should instead have been reframed to make clear that they referred to the obligations of states under international humanitarian law. This has been the subject of extensive discussion this year. The UK therefore supports the proposal of Senegal and Switzerland to reflect these discussions in the final report. On regular institutional dialogue, in paragraph 9 of Annex C, we do ask that consensus language is used here and therefore support the amendments proposed by the Netherlands. On paragraph 10, we would like to add a new penultimate sentence that reads, states recognised that ICT security capacity building under the Future Permanent Mechanism should seek to achieve complementarities and avoid duplication with existing initiatives. We have borrowed the second half of this sentence from paragraph 54 on capacity building. On decision making, given the OEWG will continue to discuss modalities of a future mechanism next year, we support this suggestion by others that the Annex reflects the importance of the principle of consensus and recommends states to continue to discuss how this principle can be applied in the future mechanism. Finally, we support the many states who have requested future intersessionals on RID and also would support hybrid intersessional meetings to support greater participation. I have tried to focus on our most important comments, but I do have further comments that we will send in writing. Thank you, Chair.

Russian Federation:
Russia endorses the statement delivered by the representative of Nicaragua on behalf of like-minded states. In accordance with your request, the Russian Federation has substantially shortened its statement in national capacity. We want to point out the provisions that need to be rectified as a matter of priority. Turning now to the elements of the future permanent mechanism, proposal C, the mandate of this mechanism needs to be made more concrete, primarily as regards provision of a clear test to elaborate new, including legally binding rules in the ICT realm. Now paragraph nine, we also urge for avoiding overly vague terminology in this context about responsible behavior. Chair, we are surprised at the inclusion of, in section C, about the role of NGOs, despite the fact that a number of reports talk about the fact that this topic is going to be discussed next year. Moreover, the language used is largely unacceptable to us. We disagree with the calls to improve existing modalities in the OEWG in the permanent mechanism because what we have now is the result of a highly complex compromise. For the very same reason, we would ask for correcting paragraph 59 in the body of the report. We want to replace the verb enhance. And throughout the rest of the report now, we regret that the proposal of a number of states to And to delay the discussion of responsible rules of behavior has not been listened to. At the same time, we welcome the fact that a focus has been put on the purely involuntary nature of this list. In this regard, we insist on strengthening in the draft report the task of elaboration in the next annual cycle of the OEWG of a Chairs paper that would compile the proposals of states to this effect. This is necessary in order to rectify a seriously disrupted balance between implementation and development of new rules of behavior, which this week many delegates have mentioned repeatedly. Now for the section on international law. Here we insist on a mention of the proposal of a group of countries on the concept of a Convention on International Information Security. This was mentioned in last year’s report of the OEWG and is, therefore, part of the agreed language. We are also seriously concerned by attempts to introduce into the text some non-consensus-based elements. These have to do with the applicability of international humanitarian law in the digital sphere. Now for the section on CBMs, paragraph 47. Here we call not only to work to clarify the parameters of the global POC directory based on the proposal of states, but we also want to provide results of this work for the approval of states. Furthermore, we insist on returning to the text a mention of the basic functions of the point-of-contact directory to promote the coordination and communication between the relevant agencies of states in the case of a computer attack. Now item 42B. We continue to insist on the deletion of an unjustified link of a quite correct initiative to launch a global online portal, linking that with the implementation of the rules of responsible behavior. We ask for a clear indication in the report that what we’re talking about is the creation of a website. We’re not talking about some sort of tool for coordination and cooperation among states. We think it’s categorically unacceptable to mention matters of peace and security in the context of the topic of fighting ransomware. Chair, I want to assure you that my delegation stands ready to constructively work in order to work to achieve consensus. We believe that the concerns that I’ve raised can be considered, and they do not require any radical revision of the text. Thank you for your attention.

Chair:
Thank you very much, Russian Federation, for your comments, and please do send us your statement. United States, to be followed by Italy.

United States:
Thank you, Chair. I’d just like to start by thanking you and your staff for your continued efforts to arrive at a consensus APR this week. While the new draft does not reflect all our priority edits, we feel we are moving in the right direction. towards our shared goal of consensus. I would like to highlight the following priority issues that continue to concern my delegation. First, on threats. In paragraph 17, we agree with El Salvador, Senegal, Brazil, and others that the term humanitarian should be used. In paragraph 20, we support the new language on ransomware and also support the change proposed by the ROK to clarify the relationship between the theft of cryptocurrency and threats to international peace and security. Regarding the norms section, Chair, given the emphasis on norms implementation and related capacity building in many states’ interventions this year, we support Australia’s suggestion to add a new recommendation paragraph calling for a continued general discussion on norms implementation, given that our continued discussion is, of course, not limited only to work on the checklist. We are also disappointed to see the language around the norms checklist weakened and noted, and some of the valuable practical advice in that document deleted. We support the Netherlands’ proposal on further work on the checklist. We also take note of the many deletions within the checklist and would like to see a reference to the UNIDIR report on norms implementation, either in the APR or the Annex. By contrast to all this practical work on norms implementation, the recommendation to spend our last year entertaining proposals for so-called new norms risks derailing more productive discussions on implementation of the existing norms, and also our urgent work to build out the future mechanism for institutional dialogue. To avoid wasting time down the rabbit hole in our final year debating well-worn controversial norms proposals, we strongly recommend that paragraph 34 be deleted. On international law, we support Australia’s proposal for streamlining paragraph 37E by deleting the last clause following the phrase international law. We are disappointed that this section fails to reflect in-depth progress made in discussions on international law over the past year. and merely notes such discussions rather than welcomes them. We strongly support the proposal made by Senegal, Switzerland, New Zealand, and others to insert the phrase, including international humanitarian law, in paragraph 38A. On CBMs, we regret that the CBM section of the report no longer includes a reference to regional organizations, but we can go along with the section in the interest of finding consensus. On the capacity building section, while I would not declare the text perfect, the section is a generally accurate representation of our discussions on the topic this year, and we can go along with the text as is. Regarding RID, focusing first on the RID section in the report, we strongly believe the report should include reference to UN Resolution 7816. This resolution took an important step forward in its decision to establish a new program of action, one of the most significant actions of our issues over the last year, and we would be remiss to exclude it here, particularly given the resolution’s expectation that the OEWG should further develop this mechanism. Moving on to the RID Annex, we are very concerned by edits to paragraphs 1 and 8 that appear to remove the framework’s essential role as the foundation of the future mechanism. With respect to these paragraphs, we request that the text of 55C of the 2023 APR replace the phrase, build on previous consensus reports in paragraph 1, and also be added to the end of the first sentence of paragraph 8. These changes are necessary to ensure that the text is aligned with the important common elements in last year’s APR. In paragraph 9 of the RID Annex, the text is improved, but we note some required edits. The revision to the first listed function on capacity building has, perhaps unintentionally, expanded the mandate of the future mechanism to build capacity on any and all issues. This future mechanism will be an entity of the First Committee with its international peace and security mandate. To correct the error, we suggest inserting the word ICT before capacity and deleting the word including, as proposed by the Netherlands. We are also concerned by paragraph 9’s language on additional legally binding rules. We request that it be revised to accurately reflect consensus text from paragraph 32 of the second APR as follows, quote, how international law applies in the use of ICTs and whether any gaps exist, noting the possibility of future elaboration of additional binding obligations if appropriate. These are critically important edits for us. The new text in paragraph 12B is ambiguous as to the inclusion of thematic cross-cutting groups in the future mechanism. While we agree with others that more discussion on the topics to be addressed is necessary, we believe this group has coalesced around the need for such groups as a general matter. Therefore, we support Canada’s edits to this paragraph. In paragraph 12C, we believe the new language should refer to states adopting reports and recommendations rather than negotiating them. With respect to paragraph 17 on decision-making, we support the suggestion made by New Zealand that our group give further thought to deciding on modalities that will be appropriate to an action-oriented future mechanism. Finally, we support the Uruguay, Egypt, and Philippines proposals for dedicating more time on RID via intersessionals and or additional time during our ninth session. Thank you, Chair.

Chair:
Thank you very much, United States. Pleased to also send your statement to our team. Italy, to be followed by Islamic Republic of Iran.

Italy:
Thank you, Chair, and first of all, let me congratulate you. and your team for the work done and for the commitment to achieve our common objectives. The final draft is an improvement and a good basis for consensus. Even if looking at the objective of reaching an overall balance, some changes are still needed. While aligning completely with the EU statement, I would like, on a national capacity, to focus on three items. First, about norms. The desired balance between implementation and new norms is not reflected in the text, in particular in the section of recommended next steps from paragraph 32 to paragraph 34. Modification of language should be introduced accordingly and the proposal, for instance, of UK in this section, seems very interesting. Second, on international law. We concur with Senegal, Switzerland, Australia and many others on the fact that we should include language on international humanitarian law in the text. International humanitarian law is part of our key and we would like to see this acknowledged and reflected in the text. Third, about regular institutional dialogue. We support the proposal from the Netherlands and reflected also by many others concerning paragraph 9 of Annex C. Thank you very much.

Chair:
Thank you very much, Italy, for your succinct contribution. Islamic Republic of Iran to be followed by China.

Islamic Republic of Iran:
Thank you, Mr. Chair. On behalf of my delegation, I extend our gratitude to you and your team for the new text. We noticed improvement in some areas and the need for more improvement in the other areas. While we acknowledge that addressing Annex C remains the primary task, we must address the report in its entirety as we have to adopt it. Certain crucial aspects of this detailed draft report have not yet been fully discussed or negotiated among participating States. As we all are determined to reach a consensus by the end of this substantive meeting, we need to be innovative and flexible. In addition to Annexes, the report comprises two main parts, the descriptive section and the recommendation. While the recommendation appears amenable to quick adjustment for consensus adoption, our concern lies with the descriptive portions. Our preferred approach is to separate the descriptive parts from the recommendation and present them as a Chairman’s Summary or in any format that you deem appropriate. Since this proposal may be considered radical at this juncture, in a cooperative spirit we aim to pursue it in the next substantive meeting of the OEWG as appropriate rather than the current meeting. Therefore, we propose including a disclaimer or a succinct paragraph as a chapeau to the draft report, clarifying that reference to States in the descriptive section pertains to specific groups of States and does not necessarily imply unanimous agreement among all participating States in the OEWG meeting. This disclaimer will provide space for further negotiation, allowing holders of specific paragraphs to adhere to their proposals and positions while accommodating differing views from other States. We appreciate the opportunity to provide written amendments to the recommendation sections. These amendments primarily serve as a qualification, ensuring that the language used in the OEWG aligns with its non-legal and voluntary nature, and we provide them to you. But for example, Recommendation 29, we believe that two minor changes will bring it in line with its non-legal nature. Paragraph 29, in line for before committing all the states, we would like to add all the states voluntarily committing to and reaffirming observation and implementation of voluntary framework. So with these two quick fix, I think we can go along with this subparagraph, which is very important, with this paragraph, which is important. So all the states voluntarily committing in order to bring it, because we believe that if a state commit themselves, it would be a legal document. But if voluntarily commit to a document, it would based on the non-legal nature of that. Therefore the framework that we are working on that is also voluntary and non-legal. Therefore we would like to add the quick fix of voluntary before the framework. I would like, so we have other minor suggestions on the recommendation, and we provide you in written. I would like also to stress that Paragraph 27, which was previously 26, is still in its current form, is far from being a correct reflection of the international legal order. And I would like to suggest some changes to that one. We have to separate and differentiate between legal rules and non-legal rules. In that case, we would like to read the Paragraph 27 in that line. States recall that any use of ICTs by states in a manner of grave inconsistency with their obligation under international law undermines international peace and security, full stop. Such a use in a manner inconsistent with the voluntary commitment under the framework of international state behavior in the use of ICTs, which includes voluntary norms and CBMs, undermines security, trust, and human rights. and stability between states, and I believe this would be a correct reflection of the current international legal order. In paragraph 33, we observe that the checklists will be discussed at the next OEWG meeting. We believe that the appropriate forum for addressing these unnegotiated and substantial checklists should be within the next mechanism. Therefore, we advise against setting any artificial deadlines for its consideration. Turning our attention to Annex C, I would like to briefly address the new paragraph 9 in its revised edition. This paragraph separates the main mandates of the next regular mechanism from the issues to be addressed. However, we find little added value in creating these two-layer categorizations. Instead, we propose a clear reference to the next mechanism without unnecessary complexity. Our stance remains that all issues mentioned in paragraph 9 must be addressed by the next mechanism. Additionally, we emphasize the need for a reference to international assistance and cooperation within this paragraph. As it holds significance, allow me to present our proposed amendment, and I would like to read it orally and present it to you. Paragraph 9, according to our amendment, while ensuring continuity and building upon the outcomes of the Open-Ended Working Group 2021-2025 and previous OEWG and GGE agreement, the function – so we delete the main – the function of the Open-Ended Action-Oriented Permanent Action Mechanism are to strengthen the capacity of all States, including to develop and implement the Cumulative and Evolving Framework for Responsible State Behavior in the use of ICT to advise implementation of the Cumulative and Evolving Framework. for responsible states’ behavior in the use of the ICT to further develop the cumulative and evolving framework for the responsible states’ behavior in the use of ICT. Till now, we haven’t changed except to delete the main in the first part of the paragraph. Then delete the last two lines, and guided by the function listed above, the open-ended action-oriented permanent mechanism will address. In the view, we would like to delete this one just mentioned to address. Again, delete facilitating an integrated policy-oriented and cross-cutting approach to discuss the following issues. Therefore, the second part would be read like that. To further develop the cumulative and evolving framework for responsible states’ behavior in the use of ICT to address inter-area existing and potential trends, voluntary non-binding norms of responsible states’ behavior, and the ways for their implementation, noting that additional norms could be developed over time to continue to study how international law applies in the use of ICT, noting the future elaboration of additional binding obligation, if appropriate, to develop and implement confidence-building measures and to develop and implement capacity building and international assistance and cooperation. As you rightly mentioned, it was a long paragraph. We tried to streamline it, but I do understand that since you just wanted to address all aspects of different positions in this paragraph, that’s why it’s a long paragraph. But we would like to present you in a written form. We have observed that paragraph 14 from the previous version of the report has been removed, with the determination of dedicated topics being deferred to the next mechanism. We regard this as a regressive step. We recommend that Paragraph 14 be reinstated. Should there be any objection to this recommendation, we propose that in the interest of fairness, Paragraph 11 also be removed and its consideration differ to the next mechanism. At this point, and in Paragraph 17, I would like to add a minor addition to the second sentence of the Paragraph 17. At the beginning of the seventh sentence, we would like to have, as the result of consultation and negotiation among the states, decision could be put forward by the chair for the adoption by the states. So we add just only, as the result of consultation and negotiations among the states. And the rest of the Paragraph 17 would be as it is. And we would like to present our written amendment and suggestion to you in written. Thank you, Mr. Chair.

Chair:
Thank you very much, Islamic Republic of Iran, for your contribution. China to be followed by Japan.

China:
Thank you, Mr. Chair. China thanks the chair and your team for your efficient and high-quality work. At the same time, we also believe that the text needs further revision so that we can reach consensus on time. Regarding Section A, Paragraph 7, China also believes that capacity building and other pillars are all indispensable components of the future mechanism. However, only regarding capacity building as a key function is inaccurate. Therefore, we request changing a key function. to one of the key functions. On section B, paragraph 21, China proposes the merging and the streamlining of the first two sentences. States noted with concern the legitimate and potentially malicious use of commercially available ICT intrusion capabilities as well as the hardware and software vulnerabilities, including on the dark web, while emphasizing the value of such capabilities for legitimate purposes, as it continues. Regarding section C and D, China regrets to see that REF-2, compared with the previous version, is even more unbalanced on international law and norms. REF-2 has removed the paragraph about submitting working papers on new norms. Paragraph 33 of REF-1, China requests the reinstatement of this paragraph. Also considering that Chair has many times emphasized that if we host an inter-sessional meeting, the meeting should cover all pillars. Therefore, China hopes that the line 5 in this paragraph, in 38A, line 5, 38A, the phrase, an additional inter-sessional meeting, we hope that this phrase is just an editing mistake. We also request the deletion in paragraph 34, in consultation with other interested parties and stakeholders. If the consultation here means engagement with multi-stakeholders under the OEWG modality, then shouldn’t this sentence be added under each section? If consultation here does not refer to this kind of engagement, then under what modality should we engage in consultation with relevant parties and stakeholders? Should we dedicate our limited and precious time left to re-discuss the new modality? At the same time, recognizing the importance many parties attach to stakeholder engagement and to show constructive spirit, we are willing to add language on consultation with stakeholders in the reinstated paragraph, Rev. 1, paragraph 33, about the submission of working papers. The revised paragraph reads as, States to continue discussion on possible additional norms of responsible state behavior in the use of ICTs at the forthcoming sessions of OEWG. States are also invited to submit working papers on proposals for the development of additional norms of responsible state behavior in the use of ICTs in consultation with interested stakeholders. Regarding Annex C, China has always consistently supported capacity building, but capacity building is a means to the development and implementation of responsible state behavior framework, which are the end. Placing, we suggest placing capacity building after the development and implementation of responsible state behavior. Regarding the language on developing new norms, our suggestion is that the wording according to the 2021 GGE is reaffirming, not noting. And China doesn’t fully understand how an integrated policy-oriented and cross-cutting approach can be reflected at the plenary meetings and the review conference. Given that this is a description of the work approach for the entire future mechanism, not just dedicated thematic groups, China proposes the deletion of with a view to facilitating an integrated, policy-oriented and cross-cutting approach to discussions. We also propose adding at the end of the paragraph the following phrase taking into account of the integrated and cross-cutting nature of the above-mentioned pillars. Thank you, Mr. Chair.

Chair:
Thank you very much, China, for your contribution. Japan, to be followed by France.

Japan:
Thank you, Mr. Chair. I’d like to express my sincere appreciation to you for your efforts to provide the latest draft. Japan thinks the text in front of us is a balanced one. which we believe will lead us to reach consensus. For the interest of time and to show flexibility, I will limit myself to commenting only on the points that are key to the eyes of my delegation. I will not repeat rationale behind those comments, as I explained it in my previous statements. On Section B, Paragraph 20, my delegation insists the reference to ransomware threat be retained. Our Australian colleague explained the rationale quite eloquently, and I totally concur with her statement. Regarding the reference to cryptocurrency heists, Japan supports the amendment proposed by the Delegate of Republic of Korea. On Section C, Norms, my delegation supports the UK proposal to delete Paragraph 34. On Section D, International Law, my delegation supports the proposal made by the Delegates of Senegal, supported by Switzerland and many other Delegates, to include reference to international humanitarian law in Paragraph 38A. Also on International Law, my delegation wants the reference to scenario-based exercises to be retained, as suggested by many other Delegates. On Section G, RID, Japan supports the US proposal to mention Resolution 78-404 in this year’s APR. Also on Paragraph 9 of Annex C, Japan supports the amendment proposed by Netherlands regarding legally binding obligations. Thank you, Mr. Chair.

France:
Mr. Chairman, first of all, I’d like to thank you for your efforts and those of your team on this new version. My delegation associates itself with a statement made by the European Union and would like to make the following comments in our national capacity. For the sake of time, in the spirit of flexibility, I’ll briefly mention norms and international law before making any comments on the RID. The section on norms could better reflect our past discussions and which should continue on the implementation of these norms. And here we support the proposal made by the Republic of Korea in paragraph 20 and that of the UK in paragraph 21 and that of the Netherlands in paragraph 33. On international law, France regrets the deletion of the mention of discussions on international humanitarian law and also the discussions based on the scenarios. We feel this is a useful modality in order to further discussion. On the regular institutional dialogue, first of all, we do agree with you a narrow path towards consensus does exist, and we made an effort to broaden this path when we built together the program of action, and this since 2020. We prioritized inclusive dialogue within the working group to accommodate all of the different views expressed for a smooth transition after 2025 in a single mechanism. This dialogue within the working group continued this year, namely through the specific presentation of the mechanism and the publication of a transregional working paper. We would be in favor of seeing this progress reflected in the 2024 report of our working group. As for Annex C… Paragraph 9 is a very laudable attempt at balance, and to ensure that the future format for discussion and action be future-proof, we would need the functions and the mandate to be action-oriented by design. We support the proposal from the Netherlands based on agreed language which was presented earlier. On the dedicated working groups, they will be necessary in order to give us the means to take up our collective challenges. It’s the way many mechanisms from the UN operate in order to improve cooperation, resilience, and stability. The working groups in this context would systematically present their conclusions so that all member states in a plenary would benefit from their work without increasing the workload. Hybrid modalities mentioned by New Zealand, for example, and a sponsorship program mentioned by Argentina could also contribute to this. It’s also important to give member states in plenary the possibility to create additional groups, including for a limited period of time, if technical and geopolitical developments required. In paragraph 12, we think it’s better to point out as of now the modalities for their integration to the mechanism. Through the following wording in paragraph 12B, and I quote, Thematic groups to be established by decisions, plural, to give us flexibility, decisions of the future permanent mechanism for conducting focused discussions in an integrated policy-oriented and cross-cutting approach. The dedicated thematic groups would report to the substantive plenary sessions with updates and recommendations, and then states to continue discussions with the current OEWG on dedicated thematic groups. a deletion of the establishment of dedicated thematic groups of the future permanent mechanism, and so on. This proposal aims to give some time to member states to define the initial basis for the cross-cutting dedicated groups which would be created during the organizational session. Furthermore, in paragraph 12C, we propose that the ability to negotiate or to take decisions remain the prerogative of the plenary, replacing – in 12C, we replace ought to negotiate by to contribute to plenary discussions through reports and recommendations as necessary. And lastly, we support the idea of an intersessional dialogue devoted to the regular institutional dialogue which would be a week long. This was supported by many delegations, including Uruguay, Egypt, and Brazil. We remain committed, Mr. Chairman, to being able to reach a consensus. Thank you very much.

Chair:
Thank you very much. France. Fiji, to be followed by Austria.

Fiji:
Thank you, Chair. Chair, Fiji would also like to record our thanks to you and your team for the rev to draft of the third APR. With regards to section B, Fiji, alongside other delegations, would like to request for the retention of ransomware in our report. For paragraph 17, we support the proposal by a number of delegations to revert to the reference of humanitarian organizations. We’re also flexible in adding all of the institutions as proposed by the Netherlands and supported by Australia and Malaysia. Following paragraph 23, Fiji welcomes the inclusion of the word safety. And to avoid ambiguity, Fiji proposes to delete systems in the second last sentence of that paragraph and to replace it with technologies. This is a line to the amendments already captured to change ICT systems to ICT technologies. For paragraphs 28 and 30, Fiji would like to propose a minor but important amendment, and I’d like to refer to the third line of the paragraph for the sentence, to detect, defend against, or respond to these threats. We propose to insert the word and before the word or. The revised sentence to read as to detect, defend against, and or respond to these threats as the support needed would be different for different states, depending on their existing capabilities and capacities. Just having or wouldn’t properly cover states that would need support in all of these sections, and we note that the phrase and and or is also evident in other paragraphs throughout the document. With regards to section C, regarding the paragraph 31 sub F, we appreciate the inclusion of the word ensuring for embedding product security over speed to market. This demonstrates the priority attached in safeguarding the integrity of the supply chain. We also support the proposal by Australia for an additional recommended next step, new paragraph 32 BIS. Chair, we regret that the reference to basic ICT hygiene, which was evident in Rev. 1, was deleted, sorry, which was evident in Rev. 0, was deleted from Rev. 1, and this has not been included in Rev. 2, despite calls from delegations for this yesterday. With regards to section D, Fiji finds great value in the organization of scenario-based exercises, as earlier expressed by several delegations, and notes that this has been deleted in Rev. 2. And we also support the proposal from Croatia in this regard. With regards to section E, Chair, we welcome paragraph 42 sub B, and keenly note that there are now over 100 POCs under the global directory, which will no doubt boost our collective efforts. We support the inclusion of the simulation exercise outlined in paragraph 46, and echo statements from other delegations in this regard. With regards to Section F, and particularly Paragraph 54, we agree with the amended language and noting the timeline of March 2025 for the consideration of the voluntary fund by members. We would like to reiterate that the mechanism adopted needs to ensure consistent and meaningful participation of all member states, therefore to ensure that there is a transitional program if need be, and we also note the proposals that have been made today by member states. With regards to Section G, Fiji supports the proposal from Uruguay on the dedicated intersessional on regular institutional dialogue and is supported by several delegations, and we’re also flexible on the proposal from Philippines on having more allocated time in our ninth substantive session to discuss this or the virtual town halls as proposed by Brazil and supported by other delegations as well. Our only request, as mentioned yesterday, Chair, would be to consider the diverse time zones for these virtual meetings. Across the document, we’ve also noted minor editorial changes, and we’ll provide this in writing in the interest of time. And to conclude, Chair, please be rest assured of our continued commitment, and we look forward to adopting a consensus APR tomorrow in which securing consensus in itself is a confidence-building measure given the ongoing work that we will need to do as a group. With those few words, Chair, thank you for the opportunity to speak. Vinaka.

Chair:
Thank you very much, Fiji, for your contribution. Friends, I have around ten speakers who have asked for the floor, and so I’d like to request that each of you who are coming at this point in the speakers’ list speak for three minutes so that we give everyone a chance to express their views, and then I’d like a few minutes at the end to give some reflections on the way forward. So Austria, to be followed by Germany. Voluntary non-binding norm of three minutes to apply for each of the following delegations. Austria.

Austria:
Thank you, Chair. We want to join others in thanking you for your efforts, especially for providing us with the RAF2 of the APR. We welcome most of the text. However, we would like to make four short comments. Due to time constraints and for demonstrating flexibility, we will limit our intervention to the most important points for us. Firstly, concerning the section of international law, we want to add our voice to the comments made by Senegal, Switzerland, Netherlands, and others. We regret that no reference to international humanitarian law can be found in the text. In a spirit of flexibility, we therefore consider at least the addition of a reference to IHL in para 38A essential in order to capture that those discussions did take place throughout our sessions this year. Additionally, we regret the deletion of the reference to scenario-based exercises from the report since we recognize that they bear valuable potential for defining further convergences and identifying common grounds on the application of international law to cyber activities. We also consider the reference in para 17 to aid organizations as too narrow and would like to echo the comments made by Senegal, Switzerland, and many others in this regard. We would therefore suggest to include the reference to international humanitarian and aid organizations in the text. Finally, we support the proposal made by Senegal, Switzerland, Mexico, and others to reinsert the word regional in paras 38C and 40. In our opinion, the African Union’s position paper issued earlier this year serves as an excellent example for valuable regional cooperation, which in our opinion deserves to be mentioned accordingly. Thank you.

Chair:
Thank you, Austria. That was the gold standard. Two minutes only. Thank you very much. Germany for a gold standard intervention followed by Vietnam.

Germany:
Here are Germany’s two top priorities. On international law, Paragraph 38A, insert including international humanitarian law in line with the proposal offered by Senegal and Switzerland and many others as a minimum compromise. As the APR acknowledges in paragraph 13 that ICTs are being used in conflict and are being developed for military purposes, it must also make notion of IHL. This is really the minimum we need to see in the report as an accurate reflection of the discussions that have taken place in this group since the last APR. The way in which the applicability of international humanitarian law in situations of conflict is put into question in this forum appears almost absurd to my delegation. Why is it that we need to go to such great lengths just to have this simple and foundational fact of the international order restated in our APR? On regular institutional dialogue, this is Germany’s second main concern as this will set the parameters of our future dialogue on cyber security here at the UN. We need to make sure we create a forum that encourages dialogue and that delivers results. We should all be departing from here tomorrow having agreed on the main elements of this important chapter. Therefore, the following amendments on decision making, we support New Zealand’s proposal on the use of consensus decisions. This is key for the efficiency and to ensure we have a workable operational permanent mechanism. On Para 9, we fully support the Dutch proposals on thematic working groups. Germany supports the wording just presented by France. We support Europe-wide’s proposal for intersessionals on RID, noting that this would need to be held in hybrid format to allow for full inclusivity. NXC PARA 15E, we support the Swiss suggestion to hold meetings in locations other than New York. This should be explored as an option, at least for thematic working groups. Chair Germany is a confidence builder, not a consensus builder. However, our delegation remains confident that consensus can be built around this APR in the spirit of flexibility shown by so many delegations this afternoon. Thank you.

Chair:
Thank you very much, Germany, for your contribution, and gold medal to you as well. Vietnam to be followed by Egypt.

Vietnam:
Thank you, Chair. I will be very brief. At the outset, allow me to thank you and your team for your great efforts in bringing about a revised and streamlined draft that I think, in our criminal view, is a good basis for further discussion. My delegation would like to echo the voice in the room in supporting the proposal to hold a dedicated interstitial meeting to discuss regular institutional dialogue to explore elements, structure, and procedures of a future mechanism. We also support the Philippines’ initiative to make use of the existing resources from the formal meetings for this purpose, to facilitate the full attendance from small and developing countries. We appreciate the emphasis that OEWG and the subsequent future mechanism is an ongoing process that states will advance with an integrated, policy-oriented, and cross-cutting approach. On capacity building, which we view as one of the very important CBMs, we support the current text that captures the core capacity building in ICT in the context of international security, which is cross-cutting, inclusive, and need-based. On international law, particularly on 38B, we regret to see the deletion of the two unique attributes of ICT, transborder nature and anonymity. And we humbly request these two elements to be retained, which for us are very important to be looked under international law when states discuss the applicability of international law in cyberspace. Chair, I think we still have a few seconds to mention that tomorrow, Friday and Saturday, will be the last two days of the year where we can still experience Manhattan Henge, a spectacular sunset that no one could miss when in town. So in that spirit, I hope that tomorrow we can have time to view this marvelous moment before boarding home when we still can adopt the APR. Having said that, Chair, please rest assured of our continued support under your leadership in the last two days of the session. Thank you, Chair.

Chair:
Thank you very much, Vietnam, for your contribution. The sunset in Manhattan is at 8.30 p.m., so we’ll do our best to finish by 8 p.m. No, seriously, we have to finish in the morning, Friday. So you will, I hope, give me the flexibility in order for us to demonstrate that we have the political will to reach consensus. Thank you very much for that reminder of Manhattan Henge, Vietnam. Egypt, to be followed by Czechia.

Egypt:
Mr. Chair, we thank you and your team and the Secretariat for your efforts for developing an updated revision of this text that represents a solid basis for our discussions this week and while it is still under consideration, let me share with you the following comments. We have been consistently supportive to moving forward towards an action-oriented approach. However, adopting the proposed comprehensive checklist requires careful consideration and thorough coordination with national agencies. In this context, and in the spirit of flexibility, as well as taking into account the voluntary nature of the proposed checklist, we can consider this list as long as it does not prejudge states’ positions in future negotiations or processes addressing the implementation of the agreed framework. Otherwise, it would require paragraph-by-paragraph negotiation and it would not be in favor of the time constraints that we’re having. Hence, we propose to add at the end of the first sentence in paragraph 31i, as well as paragraph 5 of Annex A, the following language, and I quote, and without prejudice to states’ positions on future discussions or efforts on implementation of the agreed framework, and I end of quote. On Annex C, on the regular institutional dialogue, on paragraph 9 specifically, if we prefer the previous reading-friendly and streamlined version of functions and scope of the future mechanism, we can still positively consider the updated formulation. However, we believe it is important to separate the scope and functions to avoid any confusion. On paragraph 11 on the issue of stakeholders’ modalities, we underline the importance to pursue a cautious approach and repeat the same discussion once again on stakeholders’ modalities that took us a year and a half to agree on it in this group. On paragraph 12, we believe that creating four categories of meetings for the future mechanism would overburden this tool, as well as it could hamper the effective participation of developing states, taking into account that it is a permanent tool and we should be carefully considering giving vague mandates that could be misinterpreted later on. Therefore, we believe that there is no need for the proposed dedicated intersessional meetings as it’s already happening by nature, and we propose to delete subparagraph C. Additionally, we propose to add a reference to the time-limited nature of the proposed intersessional working group or groups in paragraph B as echoed by many delegations. And on paragraph 15, we believe that establishing a trust fund is a crucial element for sustaining the operationalization and capacity-building activities of the future mechanism. Therefore, we propose to add in subparagraph C, and I quote, and a trust fund, end of quote, right after website. So it would read as follows. Sorry, I have missed the text. So getting back again, let me at the end express my, our delegation continued engagement and support to this group, and we thank you, Mr. Chair.

Chair:
Thank you very much. Thank you very much, Egypt. Republic of Czechia to be followed by Republic of Korea.

Czechia:
Thank you, Mr. Chair. Thank you for a revised proposal which the Czech Republic considers to be a good basis for a compromise. We still see some rooms for improvement. In the spirit of helpfulness, I will limit myself to only support proposals already communicated by other delegations that are priority for us. First of all, we fully subscribe to the position presented by the European Union. As for the international law, we fully support the proposal of Switzerland, supported by other countries. As for paragraph 17 and 38A, dealing with humanitarian organizations, we support the proposal of El Salvador, Senegal, Brazil, and other countries, most recently by Germany. We fully support the proposal of Netherlands concerning paragraph 33, dealing with the checklist. We support the proposal of Saudi Arabia concerning the multi-stakeholder participation. As for regular institution dialogue, we fully support the proposal of Netherlands concerning paragraph 9 of the NXC and the proposal of Uruguay on inter-sessional period, and in general, we support proposals of France. That’s from a positive side, that’s from the opposite side, referring to a long list of issues that are not acceptable for Russia. I would like to limit myself to stating that no one of the proposals presented by Russia today is acceptable for the Czech Republic. Thank you.

Chair:
Thank you for your contribution, Czechia. Republic of Korea to be followed by Slovakia.

Republic of Korea:
Thank you, Chair, for giving me the floor. Let me be succinct in my speech. Regarding the paragraph 33, we support the suggestion of the Netherlands. On the international law section, we echo the suggestion made by Senegal and Switzerland on paragraph 38. On confidence building measures, we welcome the revised text as well as the small tweak proposed by Germany and would like to give a big thumbs up to the Chair. On regular institutional dialogue, we support program of action as the future regular institutional dialogue and appreciate France’s proposal to further develop Annex C into a more action-oriented nature. Also, we support the suggestion made by the United States in paragraph 9 of Annex C. We believe that the suggested text reflects the spirit of achieving consensus. Now moving back to the existing and potential threats – and this may take a while, sorry in advance – my delegation would like to reiterate our support, a position that ransomware and cryptocurrency part in paragraph 20 should be retained with the amendment proposed by my delegation this morning. As pointed out by Australia and Canada and other delegations, many countries have testified that critical infrastructure such as national healthcare and energy facilities have been affected by these threats. These threats cause significant damage that cannot be simply dismissed as criminal activity. As noted in paragraph 31C, the effect on such critical infrastructure is escalatory, which ultimately may impact international peace. and security. This aligns with the OEWG’s mandate to consider ICT threats in the context of international security, which is also why ransomware was adopted in the second APR. We argue that ransomware and cryptocurrency should remain in this year’s APR, as removing them just because they derive from financial motives and are criminal in nature would mean regression, not progress. Thank you.

Chair:
Thank you very much, Republic of Korea. Slovakia, to be followed by Syrian Arab Republic.

Slovakia:
Thank you, Mr. Chair. Slovakia wishes to join other delegates in expressing our sincere gratitude to you and your team for the hard work developing this revised version. The draft report, in many respects, reflects the important discussions we have had in this format since the beginning of the open-ended working group. Your leadership and commitment have been instrumental in guiding our discussions and fostering a collaborative environment within this group. Now, we are clearly moving in the right direction, but there are still aspects of the draft report that we believe need further improvement. Slovakia aligns itself with the statement delivered by the European Union, but wishes to make some additional comments in its national capacity, mainly concerning the future permanent mechanism. We support a proposed addition in a form of consensus language as proposed by our Dutch colleague into paragraph 9 of Annex C. As Slovakia has previously stated when discussing the section of norms, rules, and principles, the proposed permanent mechanism should follow the same logic as our discussions on the norms and the need to implement the existing normative framework. Not to mention that the development of additional norms at this point in time has gained rather limited support. We therefore believe that the addition of text on exploration of whether there are any gaps in how international law applies in the use of ICTs seems like the right path forward. We agree with Mexico, Argentina, and other delegates who have been vocal on the topic of stakeholder participation over the course of the past four days. We would also welcome more clarity and concrete language on the participation of stakeholders in the Future Mechanism. While the topic, as well as their contribution to the Future Permanent Mechanism is a subject of further discussion, their limited mention in the Annex C does their contribution very little justice. To this end, Slovakia supports the proposal for Paragraph 10 of the same Annex to emphasize the need for capacity-building initiatives within the Permanent Mechanism to be complementary with existing initiatives and projects to avoid unnecessary duplication. On thematic groups, we support the wording as proposed by France. In closing, we would like to add our voice to statements made by Senegal, Uruguay, Brazil, and many other delegations who have mentioned the need to dedicate more time to discuss the regular institutional dialogue. This alone sends a strong signal to you, to your team, but also others about our shared aim to get this framework of a single, action-oriented, inclusive, and transparent mechanism right the first time around. I once again thank you, Mr. Chair, for the invaluable work you have done in preparing the revised Annual Report. Thank you.

Chair:
Thank you. Thank you very much, Slovakia. Syrian Arab Republic, to be followed by Papua New Guinea.

Syrian Arab Republic:
Thank you, Mr. Chair. At the outset, we would like to express our appreciation for your efforts in preparing this revision of the APR. We appreciate your attempt to find consensus among us. It’s a difficult challenge, given such little time. This revision has had clear improvements. Nevertheless, it requires more work. In that context, we would like to join the statement given by the Honorable Delegate of Nicaragua on behalf of a number of like-minded states. We would like to re-emphasize some points in our national capacity. In paragraph 31i, we welcome the improvement of phrasing regarding the checklist of responsible state behavior. Nevertheless, we believe that consistent with the mandate of the group, and to better reflect our discussions, we need to add… reference to the importance of developing a new checklist over the next year based on national suggestions given in that regard. We support China’s suggestion in this regard. In the same context, we do not support prejudging dates for the adoption of the checklist of the norms of state behavior. We believe that the future mechanism should determine these deadlines. For 36I and 38I, the binding arrangements were referred to in very weak phrasing and we believe that the phrasing should be better and more balanced in referring to the challenges states face in cyberspace. And we would like to eliminate the word possibility and as appropriate in the third line in paragraph 36I, bearing in mind that the phrasing has already been strongly weakened by the phrase despite that states may not necessarily have reached consensus on this. On 54F regarding the fund for capacity building, we believe this phrasing is much weakened and we would prefer to go back to the previous phrasing as this fund is necessary to increase abilities of states to combat cyber threats. As for the future mechanism, we believe it is necessary to hold steadfastly onto the principle of consensus for decision making and we would like to eliminate the reference to specific issues in order to be able to discuss all different matters and themes. And as for calls for meetings within the context of the mechanism, we believe that leaving this matter to the discretion of states might be better as states should have the prerogative of determining the need for such meetings, bearing in mind that smaller delegations have restrictions on human resources and material resources. As for the functions of the mechanism, there is still a lack of balance between the norms of responsible behavior on one hand and legally binding arrangements on the other hand. And relevant language is still cause for concern with regards to stakeholders because we believe that this overvalues a stakeholder’s role, especially in their engagement in implementing norms. In this regard, we would like to implement that we need to work in a manner that enhances our joint work and covers our aspirations to provide a more safe, sustainable and open environment. Thank you.

Chair:
Thank you very much, Republic. Papua New Guinea, please.

Papua New Guinea:
Distinguished Chair and fellow delegates, since this is the first occasion my delegation is speaking in this session, let me use this opportunity to extend to you, Chair, and your delegation for your strategic leadership and the commendable and constructive efforts for consensus in this process. While we note the various proposals being made on the floor today on the updated third annual report, a progress report, in my delegation’s view it is a good basis going forward and which my delegation is generally supportive of. On the proposal made by several delegations for intersessional meetings to deal with the institutional mechanisms, my delegation is supportive of this as it will be helpful in addressing issues. However, We need to be also mindful when it is to be a hybrid mode for such meetings to account for the time differences in various parts of the regions of the world as has been mentioned by several delegations. Returning to the specific issues Papua New Guinea has, we’d like to comment on Section A, B and F. With reference to Paragraph 6 on Part A, Papua New Guinea welcomes the incision of the text Demand Driven in Paragraph 7 as earlier proposed by Vanuatu to reflect the evolving needs of capacity building for those recipients of such capacity building needs. On Paragraph B on Existing Potential Threats, Papua New Guinea also supports the proposals made by a number of delegations including Bangladesh on a proposal relating to misinformation and disinformation to be included as an existing and potential threat. For us, we have seen social media platforms as a breeding ground that leads to insecurity and this is an issue we have witnessed in our own country in January this year and we feel this is an important issue that can be addressed under Paragraph 18. On the Part F on Capacity Building, Papua New Guinea supports the existing text in Paragraph 50B recognising that states each have their unique challenges and aspirations to amongst others develop national capacity and capability, increase knowledge, develop specialised skills on cyber security and raise awareness on cyber security and protection. and cyber safety, cyber hygiene to all stakeholders. These are the few points that my delegation wanted to raise at this point. Thank you very much.

Chair:
Thank you very much, Ambassador, for your presence and for your contribution to this meeting. Now, as the last speaker, the African Union has asked for the floor. I’ll give the floor now to the African Union for a very quick intervention, please.

African Union:
Chair, thanks for giving the floor to the African Union. Since the African Union is taking the floor for the first time, we would like to commend your efforts and the progress made in this process under your able leadership. It is a testament to your dedication. Chair, now please allow me to comment on the Section B, C, D, and F of the revised Version 2 of the Third Annual Progress Report. In Section B, we support the inclusion of quantum computing. As other delegations, they have again supported that because it is a potential cybersecurity risk. As we are all aware, this technology has an immense computational power which poses a significant threat to current cryptographic standards. In Section B14, we also suggest that the critical sectors such as healthcare, maritime, aviation, and energy sectors are mentioned because they are the most common sectors and irrespective of the country’s identification, they will fall under the category of a CII. The inclusion will also highlight that which sector could be considered as critical through their parameters to identify a sector which is critical in a country. Going back to the Section C, that’s the formulation of new norms. Section 34, we support the exclusion of the development of new norms as mentioned by the U.S. because it is at this point of time, many states in Africa still are in an early stage of understanding of this process and they do not have enough maturity to keep pace with the adoption of new norms. We also support the adoption of the Checklist of Practical Actions for the Implementation of Voluntary Non-Binding Norms mentioned in Section C33. Quickly coming back to the International Law, Chair, does the African Unions Commission, a common African position on the application of international law to cyberspace, negotiated and adopted by all 55 AU member states, affirms that the international law applies in cyberspace. It underscores that member states are required to uphold the fundamental rules of international law in cyberspace, including the obligation to respect the territorial sovereignty of states, the prohibition on the threat or use of force, the prohibition on intervention in the internal and external affairs of the states, the peaceful settlement of disputes, and the applicable rules of international humanitarian law and international human rights law, and further underscores that states are under an obligation to combat malicious and criminal conducts in cyberspace by non-state actors. Chair, we noted that in the text section of 38C and 40, and as stated by other delegations like Senegal, Ghana, Croatia, and others, the role of regional agencies has been deleted, and therefore we request that it is included. And also we welcome Australia’s proposal to be mentioned in the report about this decision as a reference. Coming back to the part of the capacity building, Chair, as we know, capacity building is instrumental to build capacity and respond to cyber threats, as it involves developing technical skills, establishing robust policies and frameworks, and fostering international collaboration to ensure a secure and resilient cyberspace. We welcome this proposal for the development and operationalization of a dedicated global ICT security cooperation and capacity building portal in section 52 of this revised report. Chair, African Union is fully committed to the objectives of the OEWG process. We pledge to actively participate to implement its recommendations. And finally, I believe that we are moving in a positive direction, and I’m confident of a constructive outcome tomorrow. Thank you, Chair.

Chair:
Thank you very much, African Union, for your statement. And that was the last speaker. Friends, I just wanted to share some thoughts, but in reality there’s really not much I can say except to underline a few points. First we are in the fourth year of our five-year process, so in some ways we are in the final phase of our work. And the first one to two years were in some ways a period during which we were able to harvest the low-hanging fruits, as it were. And the third annual progress report deals with issues which are more challenging. And that’s why this year we have had some very intense discussions. There is some degree of convergence, but there are also quite a number of issues on which where there continues to be different positions, different visions, different preferences on a range of issues. The second, I want to also thank all of you for your very, very active participation this morning and also this afternoon. I know that I put some of you through a sleepless night, as our colleague from Bangladesh mentioned, because you had to go through a revised and final draft of the third annual progress report. And the comments that we have heard today the tone of engagement and the very constructive attitude that all of you have displayed, I sense it having been in the process for some time now and knowing many of you personally, I sense a very deep commitment to achieving a consensus outcome tomorrow as the conclusion of the third cycle. And therefore I think that the narrow pathway that we have ahead of us offers us the chance to to grasp an outcome, to deliver a consensus and concrete outcome, but much depends on what we do between now and tomorrow. I was very gratified to hear that many of you said that the final draft is a step in the right direction. It’s a good basis for the next phase of our discussion and so I want to thank all of you for looking at the final draft with an open mind and with a spirit of flexibility. Some of you even looked at some chapters and said it was perfect. It might have been the first time that such a word has been described, but I think that as a signal of your commitment and your determination to get to a consensus outcome. Having heard the views this morning and also this afternoon, my sense is that that pathway is still open and that an outcome is possible. It’s possible tomorrow is within your grasp. It’s not in my grasp. I can only grasp the gavel, but you We have to grasp the outcome. Now, this morning and this afternoon, we had a series of suggestions, list of requests. And I want to start by saying that we are not in a stage where we can do radical restructuring. What we can do is tweaks and adjustments and calibrations. But again, in doing that, we have to be mindful of the overall balance. I did say earlier this morning that everything we add contributes to a balance or imbalance. So if we add something, we may have to add more things to maintain the balance. Or if we subtract or delete some things, we may have to delete other things. So while each one of you suggested additions and deletions from your own point of view, I also, having known your position over the years, know what the reactions would be. And I think some of the reactions, you already heard it today. There were those who wanted certain things added or deleted. But there were also contrary views on the same issues that you had proposed or expressed a preference for. So in that sense, we need to proceed carefully. We are almost on the final day of our week-long process, which is a culmination of a year-long process, which in turn is the fourth cycle of our five-year process. I just wanted to put that in context. So the question of overall balance is going to be uppermost in my mind. I will do my best to see how we can make some tweaks and adjustments that can address some of the points that have been raised, but that certainly cannot address all the points that have been raised. But uppermost in my mind will be how we can maintain the balance. So keep that in mind. The different chapters, some of the chapters are in some ways, some of the chapters attracted a great deal more of interest and attention and requests for changes, particularly the sections on rules and norms and international law. But these are also the two chapters where the positions are quite entrenched and the different views are also quite well known. So I know there have been requests for certain additions, but I also know that if those additions were made, that there will be a counter reaction. So it is precisely because that I know the landscape to some extent, and so do you, by the way, because many of you have been in the process for many years. You too know the landscape very well. It is precisely because of that that we need to move very, very carefully at this last phase. One other point that I wanted to make is with regard to the descriptive section and the recommended section. I think some delegations have suggested that perhaps for some of the paragraphs, when we say states, we can say some states to qualify the views that have been expressed. But I also want to say that this is a debate we had in the first year of the process. It was a lengthy debate as to whether we should say states or some states. And it took us… some time to rally around the view that we will stick to using states. Because if we say some states in one para, the same will be applied or has to be applied to another para. And soon, states will become some states, and some states may well become no state. And then we go back to a zero draft or a zero outcome. So it was a debate we had in the very first year of the process. I thought I would just share that with you and also seek your understanding that as we come to almost the last phase of this working group, that let’s work on that understanding we have built over the last few years in this process, and let’s see how we can get to the finishing line, not only this week but also of this process, because we only have six months left. I also wanted to make another point about integrated policy-oriented and cross-cutting, which came up in the context of the functions of the future permanent mechanism. And this was the other thing that we have learned over this process, that one of the big achievements of this process, in my view, is that we realize how cross-cutting capacity building is. That was our achievement or an outcome and an acknowledgment in the second annual progress report. So if you look at capacity building as a cross-cutting issue, whether it’s with regard to confidence building measures, international law, understanding the threat landscape. or implementing or developing the norms, many of you said it’s a cross-cutting issue. And I think this is an element that we should not lose in the new mechanism. So as we make the seamless transition, we should learn some of, or rather we should transmit through that seamless transition some of the lessons we have learned from this process. I think that was the idea behind the whole idea of an integrated, policy-oriented, action-oriented, cross-cutting approach. And this can work to the benefit of all delegations. And so I would appeal to also delegations to keep that in mind and keep an open mind. Because when we say something is integrated or policy-oriented or cross-cutting, that in itself is not going to be inimical to your national positions. Because ultimately, everything in the new mechanism is going to be decided by consensus. Or at least, that is the view of many of you. I know there were some views and edits that were also suggested with that regard. And I’ll reflect on that carefully. There were also quite a number of views expressed on the suggestion made by, I think, Uruguay and El Salvador for additional dedicated inter-sessional meetings. Frankly, last year, we had so many meetings without needing a mandate. Because I convened town halls and inter-sessional meetings. And if I was a lawyer who charged by the hour, I would have made a lot of money and so would you. If you were a lawyer who could charge your capitals for your participation in these meetings. So, my point is that we don’t need to mandate an additional session for this issue or that issue because, as the chair, I have the flexibility to convene town hall meetings, virtual meetings. And we have done that over the last three, four years of this process. And it’s my determination that we make progress in the next six months, after we conclude this week, of course. So there will be a lot of work that needs to be done. And if necessary, I have the flexibility to convene additional meetings, including, in particular, inter alia, regular institutional dialogue. So I want to give you that assurance that you can continue to count on the chair and the team to do what we need to do between this week and the remaining period of this process to give you all the time and attention that will be needed to do the work that we need to do. And of course, the more we are able to do, the better it is for the new process. Because that’s the other lesson that we learned from this process, which is that if we don’t agree on enough elements, then you will start the new process, not by taking action-oriented decisions, but you may spend the whole year deciding on modalities. So you may need a dedicated thematic group to discuss modalities. But that is what we did in this process. We spent nearly a year discussing modalities. And I think we should avoid that. I think I’ve said this before. It’s important that we agree. on enough elements so that the new mechanism can proceed. Otherwise, we will let down a lot of countries who are looking to this process for capacity building, to build cyber resilience, and to support their countries as they make this journey to deal with this emerging ICT environment. So I think it’s important that we keep that in mind that we have a lot of work to do, and that starts by making a step forward this week. So friends, as I said this morning, let me take all of these comments back, but I ask you to leave as you watch the sunset this evening. Keep an open mind. Please come back tomorrow with the utmost expressions of flexibility. It is my intention to make available a conference room paper this evening with the adjustments and tweaks that I regard as necessary while trying to maintain the overall balance of the text. I cannot at this time promise what time it will be available but hopefully it will be shortly after sunset. So I need to get back and work on that redrafting or rather tweaking and making the minor adjustments and we will notify you by email. And tomorrow morning we will meet at 10 a.m. and it’s my intention to present the CRP for adoption tomorrow morning. Thank you very much and I wish you all a pleasant evening. Thank you, the meeting is adjourned. Thank you.

AU

African Union

Speech speed

175 words per minute

Speech length

632 words

Speech time

217 secs

A

Argentina

Speech speed

157 words per minute

Speech length

1589 words

Speech time

609 secs

A

Australia

Speech speed

177 words per minute

Speech length

2487 words

Speech time

844 secs

A

Austria

Speech speed

170 words per minute

Speech length

300 words

Speech time

106 secs

C

Canada

Speech speed

135 words per minute

Speech length

680 words

Speech time

301 secs

C

Chair

Speech speed

135 words per minute

Speech length

3618 words

Speech time

1611 secs

C

China

Speech speed

123 words per minute

Speech length

661 words

Speech time

323 secs

C

Croatia

Speech speed

150 words per minute

Speech length

1016 words

Speech time

407 secs

C

Cuba

Speech speed

132 words per minute

Speech length

500 words

Speech time

227 secs

C

Czechia

Speech speed

177 words per minute

Speech length

234 words

Speech time

79 secs

E

Egypt

Speech speed

175 words per minute

Speech length

514 words

Speech time

176 secs

F

Fiji

Speech speed

178 words per minute

Speech length

750 words

Speech time

253 secs

F

France

Speech speed

138 words per minute

Speech length

721 words

Speech time

313 secs

G

Germany

Speech speed

178 words per minute

Speech length

388 words

Speech time

131 secs

H

Hungary

Speech speed

94 words per minute

Speech length

11 words

Speech time

7 secs

I

Indonesia

Speech speed

131 words per minute

Speech length

598 words

Speech time

275 secs

IR

Islamic Republic of Iran

Speech speed

147 words per minute

Speech length

1400 words

Speech time

570 secs

I

Israel

Speech speed

156 words per minute

Speech length

672 words

Speech time

259 secs

I

Italy

Speech speed

127 words per minute

Speech length

224 words

Speech time

106 secs

J

Japan

Speech speed

136 words per minute

Speech length

269 words

Speech time

119 secs

M

Malaysia

Speech speed

140 words per minute

Speech length

521 words

Speech time

223 secs

N

Netherlands

Speech speed

155 words per minute

Speech length

964 words

Speech time

374 secs

N

Nicaragua

Speech speed

124 words per minute

Speech length

710 words

Speech time

345 secs

PN

Papua New Guinea

Speech speed

123 words per minute

Speech length

410 words

Speech time

200 secs

RO

Republic of Korea

Speech speed

160 words per minute

Speech length

332 words

Speech time

125 secs

RF

Russian Federation

Speech speed

121 words per minute

Speech length

688 words

Speech time

342 secs

S

Singapore

Speech speed

177 words per minute

Speech length

505 words

Speech time

171 secs

S

Slovakia

Speech speed

178 words per minute

Speech length

485 words

Speech time

163 secs

SA

Syrian Arab Republic

Speech speed

146 words per minute

Speech length

532 words

Speech time

219 secs

UK

United Kingdom

Speech speed

144 words per minute

Speech length

621 words

Speech time

259 secs

US

United States

Speech speed

168 words per minute

Speech length

1020 words

Speech time

365 secs

V

Venezuela

Speech speed

129 words per minute

Speech length

185 words

Speech time

86 secs

V

Vietnam

Speech speed

160 words per minute

Speech length

354 words

Speech time

133 secs