Skip to main content
Start of content

SECU Committee Meeting

Notices of Meeting include information about the subject matter to be examined by the committee and date, time and place of the meeting, as well as a list of any witnesses scheduled to appear. The Evidence is the edited and revised transcript of what is said before a committee. The Minutes of Proceedings are the official record of the business conducted by the committee at a sitting.

For an advanced search, use Publication Search tool.

If you have any questions or comments regarding the accessibility of this publication, please contact us at accessible@parl.gc.ca.

Previous day publication Next day publication
Skip to Document Navigation Skip to Document Content






House of Commons Emblem

Standing Committee on Public Safety and National Security


NUMBER 049 
l
1st SESSION 
l
42nd PARLIAMENT 

EVIDENCE

Thursday, December 8, 2016

[Recorded by Electronic Apparatus]

  (1530)  

[English]

     Good afternoon. I'm very happy to call to order the Standing Committee on Public Safety and National Security's 49th meeting in this Parliament and to welcome our guests.
    I want to welcome Mr. Aboultaif and Mr. Vandal as full members of our committee today. We're glad to see you.
    Welcome, Minister Goodale, and thank you for accepting our invitation to help the committee pursuant to our Standing Order 108(2) study of the subject matter of supplementary estimates (B) for 2016-17.
    We'll be considering the supplementary estimates. Just a reminder to the committee that due to scheduling we were not able to consider the supplementary estimates (B) prior to their having been deemed accepted by us and already reported to Parliament. However, not ever wanting to miss an opportunity to spend time with the minister, we are very pleased that he's able to be with us.
    The topic of the first hour is the supplementary estimates (B) and other issues related to those, which I'm sure will arise.
    In our second hour of the meeting, we'll continue with Mr. Coulombe from CSIS to discuss recent events and the Noël decision in the Federal Court.
    Obviously, members, you know you can ask questions of anybody, but I'm thinking that if we could hold most of the questions for Mr. Coulombe until the second hour, it would probably be somewhat more efficient, but the time is yours.
    I just want to draw your attention to the working document, the issues and options paper on Canada's national security framework which was sent to committee members this afternoon. Check your inbox and take a look at the issues and options paper. I have not had a chance to look at it yet, but I know in advance that it will be good work, so I thank the analysts for their work.
    Mr. Goodale, the floor is yours.
    Mr. Chairman and members of the committee, thank you for the invitation to be here today particularly on supplementary estimates (B).
    I'm very pleased to be joined by most of the usual cast of characters: my deputy minister Malcolm Brown; Michel Coulombe, the director of CSIS; Commissioner Paulson from the RCMP; and Caroline Xavier, who is vice-president of operations at the Canada Border Services Agency.
     I would point out that the former president, Linda Lizotte-Macpherson, has retired as of last Friday, and her replacement, John Ossowski, is in the process of arriving. He will no doubt have the pleasure of appearing before the committee on future occasions. In the meantime, Caroline is representing CBSA today.
    Fraser Macaulay, assistant commissioner with Corrections Canada is also here, as is Harvey Cenaiko, the chairperson of the Parole Board of Canada.
    As you will note from studying the supplementary estimates (B), the department portfolio of Public Safety is requesting adjustments that result in an increase in our spending authorities of $256.3 million. I would like to run through very briefly what the items are that add up to that total.
    Canada is, as you know, a safe and peaceful country, but we also know that we are not immune to threats, including natural disasters, terrorism, and other crimes and acts of violence. The women and men of the public safety portfolio, including the department itself and all of the various agencies that you see represented here today, do the essential and often dangerous work of protecting Canadians, and for so doing they deserve and I believe they have our admiration and our gratitude. It's up to us as parliamentarians to support them and their work so that they can continue keeping Canadians safe and protecting the rights and freedoms that we all hold very dear. The items included in the estimates are directed toward that end.
    First of all, let me deal with Fort McMurray. As you know, we faced a terrible fire disaster there earlier this year, probably the worst in Canadian history. In coordinating the federal response to that disaster, I got to see some pretty remarkable things, including the courage of the people of Fort McMurray, the determined leadership of local, provincial, and federal officials, the skill and the selflessness of firefighters, police officers, and other first responders, and the tireless efforts of the Canadian Red Cross, and of course, from coast to coast, Canadians gave generously to support those who were so seriously affected.
    The Government of Canada has transferred $104.5 million to the Canadian Red Cross, honouring the Prime Minister's commitment to match the individual charitable donations that were made by Canadians in support of Fort McMurray. That accounts for a large portion of the total authorities that are being requested today, those matching funds for the Red Cross.
    Also, under the disaster financial assistance arrangements, we made an advance payment to Alberta of $307 million as a down payment on what will be the ultimate obligation to assist Alberta in dealing with this disaster. That amount of money is not in these estimates because it is covered in the main estimates. Every year there's an allotment for the DFAA, and the amount that's required for Alberta is covered in the allotment in the main estimates. The supps deal with the matching money for the Red Cross of $104.5 million.
    The second topic is HUSAR, the heavy urban search and rescue teams. That capacity in Canada is something we mentioned in our election platform saying that we would reinstate federal funding to support the HUSAR teams across Canada. They are absolutely indispensable in responding to such emergencies as ice storms, floods, wildfires, building collapses, and so forth.
    The previous government made a decision at one point to eliminate this funding. We decided it was of sufficient priority that it needed to be reinstated. In October I was pleased to deliver on the commitment we had made by launching the heavy urban search and rescue program, which will provide $3.1 million annually in funding for these heavy urban search and rescue task forces. This program will not only support and strengthen the four existing task forces in Vancouver, Calgary, Brandon, and Toronto, but they will also help to develop new capabilities in Montreal and re-establish capabilities in Halifax. To this end, $3.1 million is being sought through supplementary estimates (B).

  (1535)  

    The third major topic is RCMP class actions. Another part of the mandate that I received from the Prime Minister was to take action to ensure that all parts of the public safety portfolio are healthy workplaces, free from all forms of harassment. I've been working on this from the very beginning of our mandate, notably inviting the Civilian Review and Complaints Commission for the RCMP to undertake a comprehensive review of RCMP policies and procedures on harassment, and also appointing Sheila Fraser as a special adviser to examine the RCMP's complaints process and the treatment of complainants. That work is ongoing. I expect to hear from both of those processes sometime next spring.
    I was also very pleased to join Commissioner Paulson on October 6 for the announcement of a $100-million settlement between the RCMP and a large number of plaintiffs in two proposed harassment-related class action lawsuits, of which $40 million is being sought through these 2016-17 supplementary estimates (B). The remaining $60 million will be accessed in the following year. In addition to the $40 million for actual payments for settlement, there is another $17 million for class action counsel and claims assessment being sought through these estimates. The total amount required to deal with the class actions is $40 million plus $17 million, for a total of $57 million.
    I think we should be encouraged by this development and by the eloquent apology that was offered by the commissioner. We continue to advance other initiatives on this very important front of safe workplaces. This is an important step in helping us move forward from a deeply troubling aspect of the history of our national police force to a much different future.
    In terms of the claims process, I think it's important to highlight that, totally separate and apart from government, totally separate and apart from the force, an independent process has been set up to actually adjudicate the claims. The RCMP will have no involvement except to make documentation available. The government will have no involvement except to provide the funding. The decisions will be made by the Honourable Michel Bastarache, a former justice of the Supreme Court of Canada, who is the independent assessor. He will make the determinations of the appropriate amounts, case by case by case.
    On national security, the government continues its work to ensure that Canada's national security framework keeps Canadians safe while safeguarding our rights and freedoms. I'm pleased to report that the unprecedented engagement with Canadians that we have launched right across this country has been very successful, including a series of town hall meetings, round tables, public hearings, personal discussions, and meetings with subject matter experts, as well as quite literally tens of thousands of contributions coming in via email in our online consultations. That consultation remains open until December 15, but already the total number of participants is in excess of 45,000 Canadians. It's a very encouraging number.
    Once again, let me thank the committee for the hearings that you held and the report you will make about the advice you would offer the government in relation to the national security framework. We are analyzing all of the input, and we will be putting forward a set of measures that will be designed to achieve two objectives simultaneously: protecting the public, keeping them safe and secure, and at the same time safeguarding the rights and freedoms of Canadians in a free, inclusive, and democratic society.
    I also want to note the work the committee has done on Bill C-22. I understand it's now in the process of being reported back to the House, and I will be very anxious to consider that report.

  (1540)  

     One other matter under national security which involves an estimate in these supplementary estimates (B) is the creation of the office for community outreach and counter-radicalization to violence. That item was earmarked in the budget last spring, and to this end, you will note in these estimates that my department is seeking $2.3 million in 2016-17 to establish and staff the office as well as support the domestic programming and research initiatives through a newly established grants and contributions program called the community resilience fund.
     The office will provide leadership on Canada's response to radicalization to violence, coordinate domestic and international initiatives, support programming and research, and enhance our expertise. We simply must become very good at this initiative if we want to retain that fundamental character of Canada as an open, inclusive, democratic society.
    Immigration detention is another item I want to mention today. We are requesting $22.7 million this fiscal year to support the Canada Border Services Agency in its implementation of our new national immigration detention framework. A total of $138 million for this initiative was announced in August, spread over a number of years. In this first year we're asking for $22.7 million.
    The goals of the new framework include: first, expanding practical, workable alternatives to detention; second, significantly improving conditions at immigration holding centres, including better mental and medical health services; third, reducing our reliance on provincial facilities; and fourth, reducing the number of minors in detention to the greatest extent possible.
    Of the funding that's being requested for this year, $21.3 million is being directed to the construction of new immigration holding centres in Laval, Quebec, and in Surrey, British Columbia. These facilities will help reduce the reliance on provincial correctional facilities for immigration detention.
     The balance of the funding this year will be used to begin enhancing medical services within our immigration holding centres and to implementing alternatives to detention so that, as much as possible, immigration detention remains a measure of last resort and not first resort.
    A great deal is under way. A good many things have been achieved, but there is, of course, always much more to be done. My officials and I are happy to try to respond to your questions today. We look forward to working with the committee on a whole array of national security issues for the future.
    Thank you.

  (1545)  

    Thank you, Minister.
    For the first round of questioning, we'll begin with Mr. Spengemann.
     It's nice to see you, Minister Goodale. It's good to have you and your team back in front of the committee.
    I would like to ask you to give us a bit more of a fine-grain view of your vision for the immigration detention facilities and the changes thereto. Is this analysis one that's driven by numbers? Is it driven by qualitative differences or challenges you have alluded to in terms of youth being detained? How do you see this framework evolve over, let's say, the next five years?
    There are only three federal immigration holding centres in Canada: in Surrey, British Columbia, right at the airport in Richmond, in Laval, Quebec, and in Toronto. Those are the largest intake centres for newcomers arriving in Canada, so logically the federal facilities would be there.
    They are often overtaxed in terms of volume. The next resort is to rely upon provincial correctional facilities in the neighbourhood to deal with people where detention is the only alternative.
    The numbers, we feel, in these various federal and provincial facilities are simply too high, and we believe the provincial facilities, in particular, are problematic because they are correctional facilities. The people who are being detained for immigration purposes are intermingled—
    There's a stigma issue, if I can interrupt.
     There is, and we want to get rid of that as much as possible.
    The reason for detention is really only in three particular cases. One is when there is a real problem in identifying who the person is. Identification is obviously a critical factor in assessing safety considerations. Often CBSA is not able, with the information available to them, to precisely identify the individual. If there's an identification issue, if there is a flight risk, or if there is a serious risk to the public, then detention becomes an alternative that CBSA can consider as a last resort. The problem with the circumstances of the past and up to now is that there aren't very many other resorts to consider, so detention too often becomes the default mechanism.
    We want to improve the three facilities to make sure they can handle more people in a better way and take the reliance off the provincial correctional facilities. Also, we want to make sure that in those federal holding centres the appropriate mental health and physical health services are available, that legal counselling and other counselling is available, and that inspections can be done by the Red Cross and by the UN High Commissioner for Refugees, as and when necessary, at their discretion. We also want to make sure that there are other physical alternatives to detention. We're discussing with a whole variety of immigrant support organizations what those alternatives might be.
    The Toronto bail program, for example, has been used as a good example of what an alternative might look like. There may be electronic means, voice identification, or new technology that could be of assistance. CBSA officers will have a broader array of alternatives to look at to keep the public safe and to make sure that the people who are in the circumstances of detention are dealt with in a proper and humane way. When it comes to children, as much as possible we want to eliminate that altogether.
    Thank you very much for that.
    Minister, in the transfers under public safety, there's a $41-million transfer from PSEP to the Royal Canadian Mounted Police for first nations community policing. This committee had the former correctional investigator of Canada, Mr. Howard Sapers, here recently to comment on the 2016 report. Could you let the committee know your vision of what needs to happen in first nations policing?
    The argument we often hear is that our correctional facilities are overcrowded because of the upstream challenges that may exist. Could you give us an update as to what your thoughts are in the context of this $41-million transfer?

  (1550)  

     Both the justice minister and I have mandate instructions from the Prime Minister to work with all dimensions of the criminal justice system to deal with the very negative consequences of that system for a great many indigenous people. Minister Wilson-Raybould, as you know, has a whole range of laws and procedures under consideration.
    One of the dimensions of it that relates to my portfolio is the first nations policing program. That program was established in the early 1990s. The last minister to actually give it a policy facelift was solicitor general Herb Gray in 1996. It hasn't been improved in terms of policy since that time. I give Mr. Gray a lot of credit for what he did back then, but that's over 20 years ago, and it's time to bring the policy up to date. It also has not had a financial increment since 2009.
    It is basically a 50/50 arrangement, or almost 50/50—it's 52/48—between the federal government and the provinces. We each contribute an amount to the first nations policing program and then try our best to provide, in consultation with first nations communities, good solid policing services, but with the amount of money that's available and the policy framework that's available today, we're not nearly meeting the need. Probably not much more than half of the communities that could quality for this kind of service actually have it.
    The objective here is to bring the policy up to date so that indigenous communities can count on top-notch policing services that are equal in terms of standards and professionalism to the policing services that every other group of Canadians takes for granted, to make sure the cultural sensitivity is there in the way the service is delivered, and to make sure there is adequate financing on a long-term basis.
    Many of the first nations have said to us that we should really think of whether or not a first nations policing “program”, which implies that it's temporary, is the right way to go when we're providing a fundamental service such as a police service, and maybe there should be a more comprehensive and permanent basis for the way in which all governments come together to ensure safety in first nations communities.
    Thank you.
    Thank you, Minister.
    Mr. Clement.
    Thank you, Minister, for being here.
    I wanted to start by allowing us to elaborate a bit on our exchange in the House of Commons today and talk about that Canada Border Services Agency report on the Mexican drug cartels, and the concern expressed in the CBSA report that removing the visa requirement in fact extends the reach of the violent drug cartels to expand into Canada. In particular, there was a concern that they merely would replace the fentanyl shipments from China that we're trying to crack down on with more cartel shipments from Mexico.
    I want to give you the opportunity to respond for a bit more than 35 seconds on that. It was not a concern that I was aware of before this report was made available to a journalist—an internal report of the CBSA—but now it's of grave concern. We do not want to see increases in fentanyl and increased deaths because of fentanyl or any other harmful drugs in our society. We don't want to see the increase in violence that normally attends with the Mexican drug cartel.
    On the one hand, you have lifted the visa requirement, and on the other hand, we have this concern expressed by Canada Border Services Agency officials. I want to give you the floor to answer more fully than we could do in Parliament.

  (1555)  

     Mr. Clement, whenever a decision is taken with respect to border arrangements, the decision is taken with a great deal of care and deliberation to make sure that all the proper analysis has been done and that we are accomplishing two objectives. One is a properly functioning, efficient, successful border, and the other is that all of the factors in relation to public safety and security are properly dealt with.
    In dealing with inflows of people from every part of the world, CBSA takes their function at the border very, very seriously. Whether or not a person arrives on Canada's shores with or without a visa, they are obviously examined at the border to determine if they can enter Canada. Coming to Canada without a visa isn't a free pass to get in. The CBSA officers do their job at the border to identify if there is any risk or danger: is there a need for secondary clearing; is the person admissible or inadmissible in all of the factors that CBSA takes into account? All of this has been weighed very, very carefully to ensure that we have the police, the security, and the CBSA resources and authorities lined up to keep Canada's borders safe and secure.
    We obviously are very concerned, as are our colleagues in the provinces and our colleagues in law enforcement, about this phenomenon that has swept across the country in the last number of months related to opioids.
    Yes, sorry to cut you off, but I have limited time, Minister.
    I just want to read directly from the CBSA report, which says, “The visa lift will make travel to Canada easier in order to establish or strengthen existing cartel smuggling chains. In the next three years, Mexican drug cartels are expected to expand their presence in Canada by sending operatives and recruiting local airport or marine port workers with ties to Mexico.”
    This is not a case of the natural flow of trade. This particular section of the report looks specifically at the visa lift and said that we are creating additional problems for ourselves involving the Mexican drug cartel.
    Your point is well taken that CBSA does what it can, but clearly they are raising red flags for all of us. It is our responsibility to respond to those red flags, so how are you responding to those red flags?
    First of all, there has been a long series of discussions with the Mexicans to ensure that we have the appropriate system in place, both in Mexico and in Canada, to keep Canadians safe and secure, and that the visa lift can be done in a way that is successful for both countries.
    On the Canadian end of the equation, through the good work of CBSA and law enforcement by the RCMP and others, we are putting in place, as we always do, systems that will protect Canada. CBSA has done its job in flagging an issue that they want themselves and the rest of government to pay careful attention to, and we are, to make sure that this can be done in a successful way.
    Could I ask you, Minister, to undertake to this committee and to Parliament to continue to report to us on the efficacy of these ways and means under your disposal and under CBSA's disposal to ensure that they are working to curtail the influence of the drug cartels? In the alternative, can I ask you to have an undertaking with us that if, for whatever reason, those are not working to your satisfaction, you would initiate a review of the visa lift in order to protect the safety of Canadians?

  (1600)  

     Mr. Clement, it's a fundamental responsibility of government to monitor its programs and its activities. That is especially true in the field of public safety and security. We will be examining very carefully all of the activities we undertake to make sure we're accomplishing the objective that this department has the responsibility for.
     I'm happy to share our progress reports with the committee. I suspect that from time to time the committee may ask the question, but even without being asked the question, we'll be happy to keep you posted on the progress we're making.
    In relation to opioids in particular, and not related to any particular situation, let me make three or four points.
    If you could make one or two.... I don't know how much time I have left.
    We're running into a bit of overtime—
    Hon. Ralph Goodale: Okay. Maybe we'll come back to opioids.
    The Chair: —but you can have another half a minute. Go ahead.
    We're looking at the border measures that are required to be effective at the border. CBSA and the RCMP have already interdicted a number of shipments, which already shows a pretty impressive capacity to exercise those kinds of controls. We're looking at what else needs to be done to strengthen the situation at the border. As you know, we're already engaged in a diplomatic initiative, with the Chinese in particular, to get international co-operation to stop this scourge at the source.

[Translation]

    Thank you.
    We will continue with Mr. Dubé.
    You have eight minutes.
    Thank you, Mr. Chair.
    Minister, thank you for being here with us.
    I'd like to talk to you about Judge Noël's ruling concerning the retention of data by CSIS.
    The day after the decision, when you spoke to the media, you were asked whether it was appropriate to retain data on persons who do not constitute a threat to national security. You answered that that question had to be looked at and that you were willing to hear the opinion of both camps to decide how to follow up on that.
    Something worries me about those words, and perhaps you could give me some further details on this. I hope you are not opening the door to this type of practice, that is to say the retention of data on persons who are not a threat to national security.

[English]

    We are examining all of the facts of the matter, Mr. Dubé, to determine what the appropriate policy should be going forward. As you will know, Mr. Justice Noël himself commented on the fact that the legislation might be needing an update since it was written at a time when the fax machine would have been considered groundbreaking technology. Things have changed since then.
     He raised the question of whether or not the legislation itself needed an upgrade and a modernization. We will consider all of the factors that are relevant in these circumstances. Indeed, the national security consultation that we launched some months ago is examining a variety of these questions—
    Minister, if I may, I'll interrupt, because my time is limited and it's the only crack at this that I'll get.
    You're not closing the door, then, to the possibility of this happening again. To me, it seems that if the Federal Court has deemed this to be illegal, then the answer should be clear. If you do want to update the legislation, wouldn't an appropriate proposal be to make sure that CSIS has the statutory obligation not to retain data on people who are not considered threats to national security?
    I'm receiving advice from a lot of Canadians about all of these issues. When we put that all together in the national security framework, we will report to Canadians on what the result is, but bear in mind that there are two objectives for this consultation: number one, keep Canadians safe; number two, and equally important, simultaneously safeguard the rights and freedoms of Canadians in an open, inclusive, and democratic society, and that includes their privacy rights.
     We have had some very important advice offered just in the last number of days from Commissioner Therrien, the federal Privacy Commissioner, and a number of his provincial counterparts. I take the advice coming from the Privacy Commissioner very, very seriously.

  (1605)  

[Translation]

    To the extent that retaining data is a breach of the right to privacy, if we want to both ensure security and protect rights, it seems to me that it is easy to say that we will not retain data on persons who are not a threat to national security, since there will be no consequences for national security. I will leave that for the moment, but this is certainly not the last time I talk about it.
    I would like to put my question to your colleague the Minister of Justice, but since you are here, I will put it to you.
    Some Department of Justice lawyers went to court to defend what CSIS had done. Were you or your colleague the Minister of Justice aware of the arguments put forward by the Department of Justice?

[English]

     Which defence are you referring to, Mr. Dubé?
    I'm referring to the Department of Justice lawyers' going into court, omitting certain information, and defending this scheme by CSIS. Were you or the Minister of Justice aware of this?
    In addressing this question, the director of CSIS and the deputy minister of justice have both said clearly and unequivocally that until the Federal Court made its ruling, they were of the view, based upon their own legal advice, that the procedures being followed by CSIS were, in fact, authorized by the statute.
    So you were not aware?
    No. The first time this issue came to my attention was in the SIRC report for 2014-15, which was filed in Parliament in January of this year. It should have been filed last year, but it was delayed because of the election.
    There were several months between January and the court ruling and then the media coverage that followed. What happened in the meantime? You were aware in January, and then the decision came out later. Did you have a discussion with CSIS? How did this play out?
    The SIRC report flagged the issue. It was after the issue had been raised by SIRC that the Federal Court began its further examination of the issues that were involved. The service and the Department of Justice were dealing in an ongoing way with the Federal Court, responding to its questions and providing it with information. That was an ongoing process over a period of several months.
    Was data retention still ongoing, or was there a moratorium while these court proceedings took place? What exactly happened? I'm still unclear on that.
    When the issue was fully elaborated on by the court, Mr. Justice Noël provided us with a copy of his judgment. When I had the opportunity to read his judgment, I immediately called upon SIRC, since it was the body that had raised the issue in the first place, to reinject itself in the situation to make sure that the judgment of the court was fully and properly enforced. Mr. Coulombe advised me that that, in fact, was the case.

[Translation]

    Do you not find it worrisome that when you arrived in your position as Minister of Public Safety and Emergency Preparedness, you were not made aware of this activity by an agency that is under your supervision, and were not informed before a few months had gone by, at least before January, according to what you said?

[English]

    The agency, the service, and the deputy minister of justice were dealing with an outstanding legal issue. They informed me that they were responding to the questions of the court. They were providing information. They were collaborating with the court in every way to provide the information that was required. This was an ongoing procedure.
    When the court finally issued its opinion on the subject, which was in about the middle of October, I believe, that's the point in time when I had the opportunity to read the court's judgment. The court said, as you have reported, that it found this particular retention of associated data to be without legal authorization in the statute. It's at that point the director of CSIS took the immediate step to stop the practice. I invited SIRC to re-involve itself in the situation to supervise and to make sure that the data was properly taken care of in accordance with the judgment of the court.

  (1610)  

[Translation]

    Perfect.
    In the wake of the comments by your colleague the Minister of Natural Resources, can you assure us that aboriginal activists are not under supervision at this time, with regard to the demonstrations that will certainly be held after the announcement about the Kinder Morgan Trans Mountain project? We learned that this had taken place in the past. Can you assure us that this is not a practice that is used currently, for prevention?

[English]

     I can give you the absolute assurance, which we made reference to in our election campaign, that peaceful protest, demonstrations, and advocacy are fundamental rights in Canada. They're protected by the charter, and if necessary, we will change the law to reinforce those rights, to make it absolutely clear that Canadians can exercise those democratic rights without fear in this country.
    We'll follow up on that.
    Thanks, Minister.
    Mr. Mendicino, you are next.

[Translation]

    Thank you, Mr. Chair.

[English]

    Minister, thank you very much for your remarks this afternoon on the supplementary estimates, and for taking a moment to expand on a number of priorities that relate to your portfolio. It's quite clear to me, as I would think it would be to all members of this committee, that there is a tremendous amount of work that is being done on the portfolio, and for that we are very grateful.
    You made a recent announcement with regard to the security infrastructure program. For those who are unaware, this is a program that is designed to help communities that are at risk of hate-motivated crimes to improve their security infrastructure.
    Could you take a moment to tell us how you've enhanced the criteria and the eligibility of this program in ways that improve on the old model?
    Thank you, Mr. Mendicino.
    This is not an expensive program. It costs about $1 million a year, so it's not a program that involves a huge amount of public funds, but it is a very useful program for groups and organizations that feel themselves to be vulnerable to hate crimes. Sadly, we have seen in recent weeks and months some very painful examples of that.
    We've had some pretty brutal graffiti, vulgar in nature and quite crude in its dissemination of white supremacist symbols, in my own city of Regina. Here in Ottawa, four places of worship were subjected to this kind of attack. We've seen it in Toronto. We've seen it in Peterborough, and in other places across the country.
    Groups and organizations that feel themselves to be vulnerable have, over the last number of weeks and months, made the point that the security infrastructure program, while useful, could be made more useful without costing a lot more money by changing the terms and conditions of the program, so we have broadened the eligibility requirements.
    One of the previous rules was that you had to have suffered an attack in the past in order to qualify for the funding. The funding is available for gates, fences, security film on windows, closed-circuit television, cameras, lights, those sorts of things that contribute to public security. As I said, in order to be eligible for it in the past, you had to have had an attack which is kind of like prevention after the fact.
    We've changed that. Obviously, if you have had an attack, you're still eligible. Now, however, if you can demonstrate your vulnerability in advance by objective evidence that shows you may be vulnerable to this kind of danger, you can submit that argument to the Department of Public Safety and Emergency Preparedness, and the officials will make an assessment. You can actually, as a part of your application, get an external opinion about the vulnerability. That's one important change.
    Another change is to make the security infrastructure expenses applicable to the inside of a building, and not just the outside of a building. Previously, it was just the outside perimeter. Now it can include infrastructure changes within the building.
    Another thing we're doing is making sure that communities that may feel vulnerable are well informed about the program. We're involved in a communications effort to reach out to groups and organizations, to let them know that the program is available and that they're eligible to apply if they think it would be appropriate and necessary.

  (1615)  

     I will certainly do my level best to help educate the members of my community on this program. This is an issue that has come up in my riding of Eglinton—Lawrence as well, so we are grateful for these enhancements.
    In my remaining few minutes, I would like to ask you to expand for a few moments on the Fort McMurray fire that you characterize as being one of the worst natural fire disasters in the history of the country. You mentioned that we have matched, in these supplemental estimates, the $154.5 million in contributions made to the Canadian Red Cross, and before that there was $307 million set aside in the annual disaster relief fund.
    Can you tell us how those funds will be used to help the community in Fort McMurray recover from this terrible disaster?
    The two separate programs, the matching funds and the DFAA, are designed in a way not to overlap with each other or conflict with each other. The funding through the Red Cross is aimed at those sorts of things that DFAA would not cover.
    There are three sources of assistance here. One is the official disaster financial assistance arrangement where, according to a preset formula depending on the magnitude of the loss, a portion of the loss is paid for by the Province of Alberta, and a portion of the loss is paid for by the Government of Canada. The bigger the loss, the larger percentage the federal government pays.
    So far, federal and provincial officials have identified $307 million that the Government of Canada will need to contribute to the Province of Alberta. That is not the final calculation; that is an advance payment. So far, it's $307 million. As the work goes on to rebuild the community and the losses are identified in more precise terms, losses that aren't otherwise covered by insurance, the tally will no doubt continue. It does take usually some years for these things to be totally tallied up, but we were able to put into the hands of the Province of Alberta, within one month of the fire, $307 million to begin the process of supporting Alberta in dealing with the situation.
    The Red Cross money is aimed at things that would not be covered under the DFAA. The Red Cross has done an amazing job. The total funds that were donated, which they were able to collect from generous Canadians across the country, was $185 million. The federal matching was $104 million, and there was matching on top of that by the Province of Alberta for another $30 million. The total in the Red Cross fund is $319 million to assist those impacted by the fires, including $227 million to support individuals and families, $50 million to support community groups that are involved in the rebuilding and the rehabilitation, and $30 million to support eligible small businesses.

  (1620)  

    Thank you, Minister.
    Mr. Miller.
    Minister, it's always great to have you here.
    Lady and gentlemen, thank you to all of you for being here.
    Last week, Minister, we had the corrections investigator at committee. We questioned him about the review that was being undertaken. One of the recommendations was to increase inmates' pay. I think there would be many Canadians who would be dismayed that any kind of allowance or pay would go to prisoners. He seemed to be under the impression that this increase is necessary, and he's quite content that inmates never use their pay “to purchase illegal drugs”.
    Do you agree with that?
    I think Mr. Sapers is very well positioned to examine the facts. His advice is that that very small amount of funding is not, in fact, used for any illicit processes.
    Is there documentation, a study, that shows that, and if so, could the committee get a copy of that?
    Perhaps I could ask Fraser Macaulay to comment on that from the point of view of the Correctional Service.
    Fraser, if you could, also just describe the amount of money that's involved, which is relatively small. Again, remember this was a recommendation from Mr. Sapers.
     Understood.
    I have simply passed that recommendation to the CSC and invited them, as Mr. Sapers had asked, for the issue to be investigated.
    I appreciate that.
    It's under investigation. It's not a decision that has already been taken.
    Okay, thank you.
    My next question was going to be for you anyway, Mr. Macaulay, so continue with that.
     We would have to take an undertaking to see where he has determined those facts. I can assure you that we don't have a breakdown of the complete spending of their funding to that level—
    Okay.
    —but we would be able to do that.
    Sure, I appreciate that.
    My next question is also for you. We hear all the time, and even Mr. Sapers was around it, that there is a drug problem within prisons, some of it is illicit drugs, some of it—and for the life of me I can't figure out how or why—is prescribed drugs. There's a problem there, so how do we fix this? I don't think it's a perceived problem. I think it is a problem, with the amount that you hear about it.
    Do you have any comments?
    There is no doubt that there are several inmates who come in both with substance abuse issues and/or casual drug usage, and that during their time in incarceration, whether it's using medications and/or other illicit means to get drugs in, that is done. It's an ongoing issue for us.
    We follow very strict plans, from our searching inside, to education, to actual health interventions, to programming interventions. We're following the same as any outside public domain would, attacking the issue from three components.
    Yes, there is no doubt that drugs do get in. There is an active market for people who are seeking that relief both inside and outside of institutions, and it is an issue that we attempt to deal with as much as we can.
    Okay.
    On the drugs getting in, Mr. Macaulay, in this day and age of technology and security, and what have you, you'd think you could pretty well stop it if the will was there. Even if they were coming in, let's say, by drones, I would think that before the prisoners are let out for their daily exercise, security would check the yard to make sure nothing had been dropped in.
    It's pretty hard for a layman or the average person to figure out why we aren't stopping it if we really want to. I'm not pointing fingers, but it would appear to me that it should be able to be stopped.

  (1625)  

    I don't disagree from a perspective of talking to the average person and their beliefs of the prison system and incarceration levels and the security levels that we have.
    Unfortunately, where there's a will, there always appears to be a way. There are illicit drugs that get into our institutions, whether it's through personal importation or from people going in and out of the institution that we're missing during our searches. As an example, the new synthetic drugs are very hard to stay atop of, even from a technical perspective. The more we change our formulary to pick it up, quickly the same issues get picked up and different types of substances are being done. So—
    Thank you, Mr. Macaulay.
    It happens, but it's not obviously what we want to happen.
    Time always goes way too fast.
     Thank you.
    When you're having fun.
    Thank you, Mr. Macaulay and Mr. Miller.

[Translation]

    Mr. Di lorio, you have five minutes.
    Minister, thank you for the time you devoted to the preparation and presentation of your statement. I also thank your collaborators.
    I'd like to speak to you about borders and customs. There is a problem I would like to bring to your attention involving reception, appearance and wait times.
    I will begin with the reception issue. People who come to our borders, to customs, are either Canadian citizens, that is to say people to whom this country belongs, or people who are not Canadian citizens. It seems to me that there is a these people should be received with a minimum of civility.
    Which brings me to the second problem, that of appearance. When we arrive at Canada border posts, we see that our agents are dressed in quasi-military garb and that the organization seems almost military. The one-size-fits-all approach seems to be a problem. It is one thing to arrive at the Montreal airport, but it's another to arrive at a border post in a rural area.
    The third problem involves wait times. It seems unacceptable to me that we make a Canadian citizen who is coming back to his own country wait.
    I brought this problem to your attention in a general way by deconstructing it, Mr. Minister. I would like you to tell us about the measures that will be taken by our government to solve this situation.

[English]

     Mr. Di Iorio, the Canada Border Services Agency has an incredibly difficult and important job to do. They are charged with the responsibility of maintaining security at Canada's borders. That's a serious business. The safety of the country depends on them making the proper judgments at the border about what comes in and who comes in, and what doesn't come in and who doesn't come in. That's a really profound assignment.
     At the same time, they are making decisions at the border that have a huge impact, good or bad, on the Canadian economy. Just think of the border between Canada and the United States. There are 400,000 people who cross that border every day, and there is about $2.4 billion in trade that crosses that border every day.
     CBSA is a fundamentally important organization. They have to get it right. There's a real seriousness about this job.
    At the same time, you make a valid point that when Canadians are returning home, or when newcomers are arriving, they want to feel that they're being treated professionally, politely, and in a welcoming fashion.

  (1630)  

[Translation]

    Mr. Minister, when I go to China, I am received better there than in my own country. The country is a dictatorship; there have been no elections like ours for a long time. However, the people there are not dressed like the military, although it is a dictatorship supported by a military regime. In my country, I cannot get the same reception.
    That is why I used the expression “one size fits all”. We seem to be using the highest level of security needed for certain situations. These officers see 400,000 people go by day after day, but they cannot establish criteria to determine whom they should spend less time with and whom they should spend more time with.

[English]

    Well, it's a careful balance, Mr. Di Iorio, and Canadians would be pretty unforgiving if they found that the system in some way didn't serve them well on the security point of view. At the same time, there needs to be that human element that also is welcoming and polite.
    Maybe I could ask Caroline Xavier to comment on this, because these are the kinds of questions that she has to deal with every day.

[Translation]

    We invest an enormous amount to train our officers and we make sure they conduct themselves in a very professional manner. Customer service is very important for us. Mr. Di Iorio, I understand the comparison you are making between China and ourselves. I can tell you that we look at what is being done internationally to find ways to improve our border services on a daily basis.
    We are very proud of the way in which we serve the public. There are certainly things that we must continue to improve and we still have a lot to learn. By analyzing other organizations around the world that are responsible for border services, we will gain an understanding of how to improve those services, and that includes the feedback you gave us today.
    We also receive a lot of positive comments about the services we provide to Canadians and to other travellers who cross our borders daily.
    I understand what you are saying about security. However, as the minister said a few minutes ago, we are the first point of contact for the public and we take that very seriously. We want to make sure that the people arriving here are those who should be coming into the country.
    I fully understood your comments that sometimes the officers see the same person on a daily basis. For cases like that there are programs, such as the NEXUS program, that allow those who cross the border frequently to enter the country more easily.
    Thank you, Ms. Xavier and Mr. Di Iorio.
    It is now time to—

[English]

     On a point of order, I just wanted to verify that we could get that information I requested, Mr. Chair.
    Okay. We'll make a note of that in the minutes. Thank you.

[Translation]

    My thanks to all the witnesses for joining us today.

[English]

    Thank you for your time and for your testimony. We'll take a brief pause as we change to go to the second hour.

  (1630)  


  (1635)  

    We're going to continue now with the second part of our meeting.
     It was the committee's request to spend a little more time with officials from CSIS. We're very pleased that the director, Mr. Coulombe, is here with us, as well as Mr. Cousineau, who is here as the assistant director. We also welcome, from the Department of Justice, Mr. Frater, chief general counsel.
    I understand that the director has a statement. Members should have copies of it.
     We'll give them time to make a statement, and then we'll proceed to questioning.
    Welcome.

[Translation]

    Thank you for giving us the opportunity to talk about a very important issue today.
    As Canada's national intelligence service, the mandate of the Canadian Security Intelligence Service, CSIS, is to identify, investigate and advise government of threats to the security of Canada.
    To fulfill our mandate, we rely on a range of investigative techniques. Irrespective of the technique employed, operational activity must be authorized, reasonable and proportionate; this, in consideration of the nature of the threat.

[English]

    When required, and with the approval of the minister, CSIS may make an application to the Federal Court to obtain warrants against subjects of investigation. These warrants, which are granted by the Federal Court, authorize the use of specific investigative techniques in accordance with specific conditions identified by the court as appropriate.
    One such technique is the interception of communications. When CSIS intercepts communications, it obtains the content, as well as the associated data linked to that communication. Associated data is the context, not the content, of a communication. Such data is used by computer systems to identify, describe, manage, or route communications across a network. On its own, it does not identify individuals who are party to a communication.
    Whereas CSIS analyzes the content of communications intercepted under warrant to determine whether or not it is to be retained or destroyed, and continues to do so, in 2006 CSIS adopted the position of retaining and exploiting associated data to enhance our ability to detect threats. It is important to know that CSIS collects this associated data legally, through warrants issued by the Federal Court. At issue, however, is the service's retention of associated data lawfully collected under warrant and, in particular, our decision to retain all such associated data, including that which may be non-threat-related associated data linked to third party communications.

  (1640)  

[Translation]

    The Federal Court also clearly pronounced on the service's duty of candour, finding that CSIS had breached its duty of candour by not informing the court of its position on the retention of associated data and the creation of the Operational Data Analysis Centre, commonly known as ODAC. I can assure you that this was not deliberate.
    I agree that the court should have been informed earlier of our approach to the retention of associated data and the establishment of the program. Key government stakeholders were informed of these matters. Former ministers of public safety, the Office of the Privacy Commissioner, the Security Intelligence Review Committee and the Inspector General of CSIS were all briefed on the existence of ODAC and the value of data analytics to CSIS investigations. Clearly, the service was not attempting to keep our data analytics program a secret.

[English]

     Mr. Chair, as I stated in my remarks on November 3, I accept the court's decision, and I have taken immediate action to respond. I acknowledge the court's serious concerns, and I am committed to continuing efforts to address them.
    Immediately after the court decision was issued, CSIS halted access to and analysis of all associated data. While we did so out of an abundance of caution, the service has begun to allow access to and use of the associated data of threat-related communications. We did so because the service unquestionably has the authority to retain this information, and its use is necessary to protect public safety. Efforts are also under way to develop and implement appropriate policies and procedures that clearly address the court's concern. I would like to note that the decision acknowledged the value of data analytics to the service's investigations.
    CSIS and the Department of Justice are also working together closely to develop measures aimed at ensuring that we meet our obligations to the court in matters of transparency and duty of candour. I would also note that, as indicated by the Minister of Public Safety, SIRC has been briefed and will be reviewing the service's response to this decision and submitting a report to the minister.

[Translation]

    Mr. Chair, and members of the committee, let me be clear: CSIS, in consultation with the Department of Justice, interpreted the Canadian Security Intelligence Service Act to allow for the retention of non-threat-related associated data linked to third party communications collected under warrant.
    Though it is now clear that the Federal Court disagreed with this interpretation, and we accept this, CSIS was not knowingly exceeding the scope of the Canadian Security Intelligence Service Act.
    I wish to reiterate that CSIS recognizes the importance of compliance with the Canadian Security Intelligence Service Act, as well as openness and transparency with the Federal Court.
    And with that, Mr. Chair, I will conclude my remarks and welcome any questions.
    Thank you, Mr. Coulombe.
    We will start with Mr. Di Iorio.
    You have seven minutes.
    Thank you, Mr. Chair.
    Thank you, Mr. Coulombe. My thanks to your colleagues as well for taking the time to prepare and present their remarks.
    Mr. Coulombe, first, let's go to page 3 of your presentation. The first question that comes to my mind is: has the act changed?

  (1645)  

    Are you asking me if it has changed since the decision?
    You wrote that the act allowed the retention of the data. As I read the paragraph, I get the impression that you are implying that the act has changed.
    No. the paragraph reads: “…CSIS, in consultation with the Department of Justice, interpreted the CSIS Act….”
    So the service came up with an interpretation that was approved by the Department of Justice at the time. Is that correct?
    The service's interpretation of the act was based on advice from the Department of Justice.
    So that advice went back to 2005 at least, if not even earlier.
    Yes.
    My understanding is that that interpretation, which had been supported by Department of Justice officials, was rejected by the Federal Court.
    That is correct.
    Do any aspects of that ruling give you the right to appeal?
    We had the right to appeal, but the decision was not to do so, and to accept the ruling of the Federal Court.
    I am not asking this question to annoy you or to distance myself from the decision in any way at all, but so I can really understand.
    Do you not think it would have been useful to have a clarification from the Supreme Court of Canada on a matter like this? If the nine justices of the Supreme Court had clarified the matter, Canadians would have had a more complete picture of the situation. Is there anything that would explain the reluctance to ask for that clarification?
    Because that is a legal question, I am going to turn to Mr. Frater, if I may.
    Yes, please feel free.

[English]

     There are many reasons to appeal or to not appeal, and this is a very long judgment that deals with a lot of subjects. A large number of the subjects dealt with were dealt with to our satisfaction. It was primarily about setting terms and conditions for warrants going forward. We were quite satisfied with that part of the decision.
    With regard to the part of the decision dealing with the duty of candour, we acknowledged to the court that we had breached our duty.
    Ultimately, I think what the court was saying was that there should, perhaps, be more clarity in the legislation, rather than seeking clarity.... We always have a choice about seeking clarity: should it be done through legislation or litigation? Our choice here, I think, is in some measure about what should be the subject of legislation and what should be the subject of further clarity through litigation.

[Translation]

    Thank you, Mr. Frater.
    Mr. Coulombe, let me go over the sequence of events again. Your service asks for advice about whether a project you are planning is in compliance with the act. As you have to collect and retain information, you want to know whether you are collecting and retaining it appropriately. I am summarizing, but the answers you received authorized what you were doing.
    For how long did people act on the basis of that advice?
    The analysis program was started in 2006 and Justice Noël's decision was rendered in 2016. So it happened over a period of 10 years.
    It happened over a period of 10 years.
    As I understand it, when the decision was rendered, your service changed its approach out of caution, correct?
    Yes, that's right. As I mentioned, the decision deals with a section of the associated data we collect and retain. When Justice Noël rendered his decision, we stopped accessing and analyzing all the associated data, in order to analyze the decision more thoroughly and to put mechanisms in place that would allow us to resume the program with the data we can retain.
    So, there were legal opinions.
    At the bottom of page 2 of your presentation, you indicate that, at the time, the Minister of Public Safety, the Office of the Privacy Commissioner, the security intelligence review committee and the inspector general were all aware of it.

  (1650)  

    They had been made aware that the program was in place, yes.
    Okay.
    Did the judge deal with the reasons why the Privacy Commissioner did not react to that information?
    No. Actually, Justice Noël said that he did not express an opinion on the entire matter of privacy in his decision.
    My question was actually more specific. The judge paid no attention to it?
    No.
    You were criticized for your lack of transparency and candour. However, you told the Privacy Commissioner what you were doing.
    Once again, Mr. Frater can comment on that. However, the Federal Court decision deals with our responsibility to be transparent and candid with the Federal Court. Despite the fact that we had advised the departments, SIRC and the inspector general, we had failed in our duty and responsibility to be transparent with the Federal Court.
    The major reason why I included that in my comments is to show that the intention of the service was not to keep this program secret. We were not trying to hide the existence of the program. We advised people, except the Federal Court, and that was a mistake.
    How many opportunities did you have to reveal what you were doing to the Federal Court?
    An opportunity certainly arose when the program was created.
    As indicated in Justice Noël's decision, the program's existence was mentioned at one point in 2011, but only in passing. According to the Federal Court, it was not done thoroughly enough to really allow the program itself to be understood, especially the fact that we were retaining all the associated data.
    Thank you, Mr. Coulombe and Mr. Di Iorio.
    We now move to Mr. Clement.

[English]

    I just want to make sure I understand exactly what is going on now.
    Mr. Coulombe, you still retain the information but have closed access to it. Is that right?
    Yes, in terms of the information that is subject to the ruling, it is still retained, but no one has access, and no one can use it in terms of doing analytics.
    Then you say efforts are also under way to develop and implement appropriate policies and procedures that clearly address the court's concern. Are you working on a policy that would then regain access to the information consistent with the court judgment? Is that what you are working on? Why are you keeping the information if you do not have access to it?
    It may be important to note that Judge Noël did not order the destruction of the information in question. At the moment, we're keeping it because we are continuing our analysis of the decision and what it means for the impact on the organization.
    There could also be other reasons why we do not want to destroy the information at this time.
     Rob, is there anything you want to add?
    No.
    I'm sorry, are you saying something?
    There's nothing to add.
    Yes, I'm sure.
     I'm just trying to figure something out. Let me just be theoretical here. Is that information theoretically hackable?
    No.
    Why would you say that?
    It is because our system is not connected to the outside.
    Okay. What if you have someone from the inside who has access?
    There is always the insider threat, yes, but again, there are a number of measures the service is taking, not just with that specific data bank, but with all of our holdings in terms of mitigating the risk of insider threat.
    So the risk is mitigated, but it is not impossible.
    Like any risk, you cannot say you'll bring it down to zero.
    So, as citizens, we basically have to be trusting in your ability to be perfect in order for this information not to be somehow misused by nefarious forces in the future.
    As I mentioned, there is a risk. You cannot bring that risk to zero.

  (1655)  

    I do want to register, Chair, my disquiet about the data still being in the system when the commissioner made it clear he understands that the court decision means he doesn't have access to that information.
    I can give you one example of why we're doing further analysis. Let us say some of that information that is subject to that decision was used in any type of proceeding in the context of a criminal case or an administrative case, and we destroy that information. Then, if we go back to Charkaoui II, the Supreme Court decision told the service that when you're using information in a court context—criminal, administrative, tribunal—you have to retain that information. Before we rush and destroy that information, we have to make sure that, by destroying it, we're not going to be contravening another court decision, in this case the Supreme Court decision known as Charkaoui II.
    That's a perfectly reasonable example. What percentage of the associated data relates to that situation?
    That's what we're trying to do now. It is extremely complex to go back—and I can ask John to explain why—into that data bank of associated data and to do that analysis of what is threat related and non-threat related, what was used before, what was not, and what could be safely destroyed.
    We have to take the time to do that analysis before we start destroying that information, if that's the decision.
     You're going through the analysis to decide if a subset of the data can be safely destroyed, but you haven't made the decision to safely destroy the data.
    Who makes that decision? Is it the minister?
    No, it would be me, obviously informing the minister as things progress. It would be informing the minister, and as the minister mentioned, he has asked SIRC to review what we're doing as a result of that decision and to report back to the minister.
    Okay, but it sounds like you haven't made that decision yet—
    No.
    —so the data is still there.
    What does this operational data analysis centre do if you don't have access to the data?
    A voice: Do you want to take this question?
     Good afternoon, Mr. Chair. Thank you for the opportunity to appear before the committee today.
    As Director Coulombe mentioned, associated data and intercept is but one means of collecting information that the service has. Advanced analytics is used to essentially maximize the value of information that the service collects.
    As you can imagine, given that we have other programs that collect information, the advanced data analysis in ODAC is still undertaking analytic work to help move investigations forward, just simply not looking at associated data.
    So it does other analysis not connected to the associated data, and does not need the access to the associated data to continue its analysis in other matters.
    Correct.
    I want to go back—
    Very briefly.
    —to your description of the data on page 1 of your remarks, where you say, “Data is used by computer systems to identify, describe, manage or route communications across a network.”
    Could you be a bit more specific as to what we're talking about exactly?
    Associated data is data about a communication. It defines not the content of the communication, but it defines the communication event. The purpose of associated data is to help the network route to the information through the network.
    A very simple example would be that associated data would be a phone number, so the number that is called. Well, the reason that associated data is there is to actually route the telephone conversation to the right destination. That is what we were trying to explain when we said that associated data is used by the network to actually deliver information.
    Again, to reiterate, associated data does not describe the content of the communication. It simply describes the context. Classic examples would be date, time, duration, phone number dialled, etc.

  (1700)  

    That's it.
    Monsieur Dubé.

[Translation]

    Thank you, Mr. Chair.
    I am trying to reconcile the Federal Court definition of associated data with the way in which you seem to be defining it. In English, the definition was:

[English]

...collected through the operation of the warrants from which the content was assessed as unrelated to threats and of no use to an investigation, prosecution, national defense, or international affairs.

[Translation]

    When you talk about the associated data of threat-related communications, there seems to be a contradiction.
    Actually, you are right. In his decision, Justice Noël himself said that his definition of “associated data” may differ from the service's definition. I must admit that it may be a little confusing. The section of data that Justice Noël decided that we could not retain constitutes his definition of “associated data”.
     I go back to Mr. Clement's remarks about the way in which you determine which data you are retaining and which data you can have access to in the circumstances you have described.
    If your definition is different from the judge's, how can we be assured that you are not in the process of reusing the data that Justice Noël said it was illegal for you to retain?
    First, we said that we were in the process of amending our policies and procedures. There is an adjustment in terminology, but the terminology matters little. Justice Noël's decision is clear: If the information is not threat-related and linked to third-party communications, we cannot retain it. Whether we use the term “associated data” or some other term, we are complying with the decision, which applies to non-threat-related associated data linked to third-party communications.
    However, I quite agree that the terminology and the definitions are confusing.
    You have been reworking your definitions and the terminology since that time. However, how do we deal with the fact that data have been retained under one definition and now, following a judgment that makes the retention illegal, you are changing the definitions, but still keeping that data?
    I am having difficulty making sense of all that.
    Maybe John will be able to clarify it.
    In the database containing all the associated metadata, some of that data was the subject of Justice Noël's decision. When the decision was rendered, we stopped accessing the database in its entirety. Now we are resuming access to the data that we are clearly able to identify as threat-related. We are able to retain associated data that is threat-related. The judge was clear on that. As we determine the nature of the data, we make them accessible once more so that they can be analyzed.
    How do you determine which associated data are threat-related and which are not?
    I will let John answer that.
    But I can say that when associated data is threat-related, an operational report is produced. We are able to establish the link, that is, to go back to the operational report and find the associated data that was used to produce the report. That is how we work.
    John, do you want to add anything more specific?
    I can't really add a great deal. The director is correct, it is just a comparison. We check whether a report has been produced and, if so, we can link it with the associated data. So that is data we are able to retain.
    Perhaps I would like to add that, as part of that analysis, if we cannot clearly determine that the pertinent analysis is linked to a threat for which a report was produced, we err on the side of caution and we leave it in the section that is not accessible.
    Since my time is limited, I will change the subject, although I have other questions about what we are currently discussing.
    You mentioned the various people who were made aware of this program. One of them was the former Minister of Public Safety. However, Mr. Goodale does not seem to have been made aware, except through the SIRC report.
    Why were former ministers aware, whereas Mr. Goodale was still not aware several months after he took up his duties?

  (1705)  

    In 2006, the minister was briefed because we were implementing the program. We advised the minister at the time that we wanted to implement the program, and we told him about its usefulness.
    Over the years, the program was mentioned in the annual report that the service must submit to the minister, for example. In the past, ministers have been informed either through the annual report or through the public report produced by the service.
    In the case of Minister Goodale, I would have to check, but as for previous ministers, in the annual report that we produce for the minister—
    No briefing is given to a minister coming into office in a new government?
    Yes, there are briefings, but it's important to understand that the program we're talking about is a component of various other programs.
    Thank you.

[English]

     I think I have about a minute left.
     Mr. Frater, I don't know if you can answer this question, but was the current Minister of Justice aware of the arguments that were being made before the court by the Department of Justice about this data retention?
    She was briefed on the litigation generally. On the specifics of the argument, I don't think so. I don't recall whether she was given a copy of our written submissions, but she was generally aware of the litigation.
     Thank you.

[Translation]

    Mr. Coulombe, I only have a few seconds left. Obviously, you don't have that information at your fingertips, but you can provide it to the committee. I am curious to know the numerical relationship between the number of people for whom you have the related data and the number of people who were the target of the investigations. I would like to know that proportion.
    We'll try but, once again, because of the nature of the database architecture, it can be extremely difficult to find out how many people were involved.
    Which might speak volumes about the problems of collecting this kind of data, right?
    Not necessarily. It shows that when metadata is put in a database, no link is established between the data and the individuals. We're talking about telephone numbers, emails, IP addresses. It's difficult to determine how many individuals that represents, simply because there is no link.
    Isn't it exactly when we don't know who is connected to the data that we run the risk of making a mistake and involving people who are not a threat?
    That's exactly the meaning of the decision.
    Thank you, Mr. Coulombe.

[English]

    Ms. Damoff.
    Thanks to all of you for being here today.
    I'm following up on something that Mr. Dubé started asking you about, and that was previous ministers. I note that this practice started 10 years ago, in 2006, which is the time of the previous government. The previous public safety minister was briefed on the creation of this practice, and I'm assuming that he approved of it.
    Well, I would have to go back.... I don't think that at the time we were seeking his approval. We were informing him that we were putting that program in place.
    But he didn't ask you to stop—
    No.
    —and then he was briefed on it annually. Is that what you're saying?
    Well, not just that minister, but on a number of occasions.... Just give me a second. For example, from 2007 to 2010, the service actually described the program and what it was doing. Every year, the director has to submit a classified report to the minister. From 2007 to 2010, ODAC, that program, was mentioned in that report. Again in 2010, there was also a verbal briefing given on ODAC and its usefulness to the minister at the time.
    Okay. So no one during all those years questioned the privacy of the information and whether you should be doing that, then.
    I cannot comment on whether or not that question was asked at the time. There's no documentation.

  (1710)  

    Okay. That's fair.
    Last December our current public safety minister was sworn in and then found out about it in January, when SIRC released their report. What did the current minister ask you to do when he found out about the SIRC report?
    Well, the SIRC report didn't say, “What you're doing is illegal”. The SIRC report only raised the issue that, according to SIRC, the service had not fully briefed the Federal Court on this program.
    Okay. Our minister mentioned something today about asking you to take some measures when he found out about it.
    Well, when he found out about the court decision.
    Okay.
    When the court decision came out this fall, then the minister.... Actually, we had already taken measures such as stopping access and analysis. That's what the....
    Okay.
    This is metadata, right?
    Yes.
    We've talked about that before.
    Yes, just to make it even more confusing, it's metadata that—
    I know. That term kept coming up a lot. I think you described it as nothing more than what's on the outside of an envelope, you and Commissioner Paulson. It's a little more—
    I don't remember exactly what I said. I remember saying “the envelope”. I'm not sure if I said “nothing more”.
    It may not have been you, in fairness. I just remember the two of you trying to describe it. It could have been Commissioner Paulson at the time.
    What I'm saying is that I remember one of the two of us using that, that it's like the address on an envelope, nothing more, almost minimizing the importance of metadata, which certainly was not my intent, if I said that.
    We've had a lot of testimony since then, and as well in another committee that I sit on, where we're looking at cyber-violence, that metadata is a lot more than that, and that you can actually get an awful lot of information from that associated data or metadata. I guess where I'm going with this is that you were collecting this information on innocent people for 10 years, and you still have it now. Is that right?
     Yes.
    It's just not being accessed.
    You've had the ability to share that information under Bill C-51. Was any of that information shared with other departments?
    The only information out of that metadata-associated data bank we would share is when we've done analyses and we can link a piece of that metadata to a threat.
    Because SIRC only looks at you, not the RCMP and the other agencies. Is that right?
    Yes.
    I'm just wondering whether any of that associated data was shared with other agencies that wouldn't have been subject to the SIRC review.
    No, we wouldn't share raw metadata with other agencies. As I said, we would only share it once we've made the link between that metadata and a threat-related activity.
    I know there's been some discussion about whether or not the act needs to be changed. You're doing your own policies and procedures. One of the things we're looking at is making sure we're respecting people's privacy, while at the same time ensuring that Canadians are safe and secure.
    Is there anything you could recommend that we could be putting in changes to the act that would help us to do this, or am I putting you in a difficult position?
    What I would say is the national security framework review that is ongoing is the place to have that discussion, because it seeks to achieve those two objectives: keeping the public safe and safeguarding our rights and freedoms.
     The only thing I would add to this is that Judge Noël was clear on two points. One is that it was probably time to review the CSIS Act after 33 years, but also very important—because at one point someone mentioned the non-threat-related metadata and destroying it or not using it would have no impact on national security—Judge Noël actually acknowledged, after seeing the evidence, the usefulness of that program.
    What people need to understand is that a piece of data that is non-threat related today could actually help us connect the dots or make links a year from now. I'm not arguing that, but all I'm saying is that before we make a decision, we have to have all the facts and really understand the potential usefulness.
    I understand that. It was explained to me that it's like putting security cameras in someone's house all the time in case there might be a crime. People can relate to that.
    I think when you're talking about data and associated data and metadata, it's like speaking a different language to people, but if you think of it in those terms, most people would say they don't want cameras in their house 24 hours a day just in case somebody might break in one day.
    I totally understand that. My point here is that I am telling you, from the other side, that it can be useful. The decision to keep it, use it, or destroy it because of privacy considerations is a public policy decision.
    My time's up.

  (1715)  

    Mr. Miller.
    Gentlemen, thank you for being here.
    Mr. Coulombe, I want to continue on the potential eventual destroying of the data, but before I do that, I want to read one of your last paragraphs in your opening remarks. You said, “CSIS, in consultation with the Department of Justice, interpreted the CSIS Act to allow for the retention of non-threat-related associated data linked to third party communications collected under warrant.”
     Is any of this data stored or solely with the Department of Justice, or is it all within your department?
    No, it's all with CSIS.
    Okay, that's good.
    Have you any idea with respect to timelines, when the decision to destroy or not destroy will be made?
    If I were going to give you a timeline...I can't at this point. It is a very complex decision.
    Would it be within six months, within a year?
    I would hope that within six months we would be in a position to decide what shouldn't be destroyed and what should be destroyed.
     That's fair enough. I realize that there are a lot of factors.
    Now, let's say that the decision is made to destroy it. I want to go to a scenario back when the long-gun registry legislation was changed. It was eventually ordered that the data be destroyed. The order was made, and we were told that it was, but it was very obvious to many of us that, after the fact, I'll just say that some provinces or some individuals obviously had a copy of it, or part of it—we don't know. The reason I say that—and I can get the data or information to back this up—is that too many related instances on firearms about individuals came out when they went to renew...this kind of thing.
    Once the decision to destroy this information is made, how can the average Canadian be 100% sure that it's going to be destroyed? I'm not suggesting that you would do otherwise, but sometimes there are a lot of people who have their fingers on the button, so to speak, Mr. Coulombe, and you're not the only one.
    That's a fair question.
    That specific data bank is actually centralized in headquarters, and the number of people who have access to it to do the analytics is restricted. So, it's not accessible to all CSIS employees.
    Again, SIRC has been tasked by the minister to monitor our response to the Federal Court decision. If and when the decision to destroy part of that data bank is made, I am certain that would be one aspect of, or reaction to, that decision that SIRC would review.
    Okay, just to carry it a little bit further, is it safe to presume that there's probably more than one copy of that information for safety reasons? It's like me renting a safety deposit box in a bank for important documents. Would the same kind of scenario apply to this case?
    Yes, we have backup of that data bank in the event that, for example, something would happen in headquarters, like some natural disaster. Again, the procedure is that if we were to destroy the data, we would make sure that the backup banks are also destroyed. Again, SIRC, I'm sure, would look at that.

  (1720)  

    To close out, approximately how many people within the department would be involved in safeguarding that information, or at least have the ability to see it? Is it limited to two, three, ten? Do you have any idea?
    As Director Coulombe has pointed out, the one advantage we do have in being able to look at associated data is that it has been very much a centralized program. As Director Coulombe alluded, the information is within the walls of our HQ building, and we are very much aware of exactly where it is.
     The exact number of users that we have in ODAC isn't actually representative of the folks who would see associated data because—as I return to my previous response—ODAC does more than just analyze associated data. Exactly how many people have access to the associated data? I'm going to put a number out there, but please don't quote me on it because it may be plus or minus a bit. I'm going to say probably twenty-ish.
    That's fair. That answers my question. Thank you very much.
    If you want, Mr. Chair, if that number is really incorrect, we can come back to the committee with—
    Thank you.
    I'm just going to take my prerogative to ask one question. It follows up on Mr. Miller's question.
    It's really for Mr. Frater about a concern that I have. I have read the judgment in the redacted version that we have as a public document, and Justice Noël's five principal decisions are quite clear and unambiguous. The government has decided to not appeal the decision and has accepted the decision.
     However, CSIS depended upon the legal advice of Department of Justice officials. They went to the lawyers who are paid for by the crown and by the people of Canada to give the best legal advice. A Federal Court judge has unambiguously said that your advice was wrong. I just need to know what confidence you have, as the chief general counsel, in the advice you are giving the government on these important issues, and what steps you have taken to ensure that future advice on the interpretation of an act that's as important as the CSIS Act is correct.
     Clearly, we always strive to give the government the best legal advice that we can. In this situation, as in every other, we reviewed the case law, came up with the legal position, and ultimately the court disagreed with us.
    But it was over a 10-year period, from 2006 to 2016. That's a long period of time to be giving advice.
    It's not that we were giving wrong advice continuously over 10 years. There was a question of the legality of what it was that CSIS wanted to do. We gave an opinion on that, and until it's litigated, as it was here, we continue to believe that we gave the best legal advice based on the law as we understood it at the time. But from time to time it happens that judges disagree with us. Laws are struck down sometimes when Parliament thought they were constitutional. We might have given advice that in our opinion it was constitutional.
    Thank you.
    Mr. Mendicino.
    I think in fairness sometimes judges of the Supreme Court have differing views on constitutional matters, but I digress.
    At paragraph 204 of the October 4, 2016, Federal Court decision on an application for a warrant, I do not know if you have a copy of it handy, but there's one thing I would like to clear up so that I haven't misunderstood the testimony today. I'll read from that passage right now, which states:
Presently, the CSIS must destroy [redacted] within a period of [redacted] from the time of collection, whether or not the communication has been assessed as threat related pursuant to condition 2 of the warrant.
    That one sentence does suggest, unless I am reading it out of context, and sometimes context is difficult with redactions, that there is an expectation by the court that CSIS must destroy something within a period of time of collection. Can you provide some clarification about that?

  (1725)  

    What you're reading is part of the new warrant conditions that we were proposing—and correct me, Rob—but it is basically going forward. When you read the decision, the judge didn't rule on what we have now in terms of destruction.
    I'm reassured to a certain extent by that clarification.
     Mr. Coulombe, you did mention during your introductory remarks that there have been discussions between the service and the Department of Justice about how to improve co-operation and reduce the likelihood or probability of any concerns around candour with the court. Can you elaborate on how you see that co-operation strengthening going forward?
    In the Judge Noël decision, he does mention, in June 2016, the deputy minister of justice and myself appeared in front of the Federal Court en banc, so all available designated judges, to discuss the issue of duty of candour. As a result, we and the Department of Justice are now working on an action plan with a number of measures. We're waiting for the final reports with recommendations as to how to better discharge that responsibility, and obviously we'll report back to the court in terms of those recommendations.
    Do I have any more time, Mr. Chair?
    You have two and a half minutes.
    That's a rare occasion.
    Can you take a few moments, then, since we have the time, and give us some specific examples about how you see this co-operation working?
    The main criticism in the judgment is about our breach of the duty of candour. I don't think there's any misunderstanding in the department or in CSIS that we have to do better. I think what the court is telling us is that for certain decisions that they're going to make, like the decision to issue a warrant, they want some more context, so we have to be careful that we are giving them enough context so they can make a proper decision. We have to make sure that all of our people are aware of that duty, both the affiants from CSIS and the lawyers presenting the case to the court. We are taking advice from outside experts on how we can do better by looking at best practices in ex parte matters in other jurisdictions.
     Have you learned anything specific in studying some of the examples from different jurisdictions on [Inaudible—Editor]?
    We're waiting for a final report from our outside experts on that question. Warrants under the CSIS Act are somewhat different from Criminal Code warrants. One of the things we've asked our experts to do is to look at what other people do in different contexts, but to look particularly at this context because it is something different, and we're trying our best to come up with a plan that recognizes the unique nature of these proceedings.
    Thanks, Mr. Chair.
    I thank the witnesses very much. You've answered our questions and have been helpful.
    The meeting is adjourned.
Publication Explorer
Publication Explorer
ParlVU