Skip to content

Is Line app safe?

  • by
  • 4 min read

Line is based in Japan and is one of the most popular messaging apps, with over 178 million active users.

You can not only send free texts but also do voice and video calls on the platform. Along with that, Line could also be used as a social media platform.

But is the Line app safe to use? Many people have asked this question on various forums.

In this article, we’ll deal with this question in detail.


Is Line safe to use?

Yes, the Line app is safe to use.

We will take a look at the privacy policy and features of Line to assess the safety of the platform further.

Privacy policy of Line

Line collects data in the following ways:

  • Data provided by you.
  • Data related to their services.
  • Data collected from third parties.

Following is an example of the data that you provide when you use Line:

  • Phone number and email.
  • Identity verification documents.
  • Profile information, including your status, icon image, status message etc.
  • Address book.

Other than that, Line collects location information and information about browsers, devices and apps.

Regarding the data collected from third parties, Line collects information such as access history, URL information, data in the public sphere, and web app data.

As per Line, they take strict security measures to protect your data. The data is stored in Japan, the United States and South Korea servers. The company follows strict access control, external authentication and 27/7 monitoring.

Line has the following policy regarding the use of your data:

“We will not in any way use highly private information such as texts, images, videos and audio data sent in a talk room between users for any purpose other than the distribution of messages (including retransmission in the event of a communication failure or synchronization of messages from multiple devices) unless we have obtained your consent or such use is permitted by Applicable Laws. While we will retain the foregoing information for a minimum period, such information will subsequently be automatically deleted from our server.”

-Line’s Privacy Policy

The privacy policy is more or less the same as other platforms. Users must remember that Line takes no guarantee that your data is protected, as evident by the following statement:

“Because no method of electronic transmission or method of data storage is perfect or impenetrable, we cannot guarantee that your Personal Data will be absolutely safe from intrusion during transmission or while stored in our systems.”


Features of Line

Line offers Letter Sealing feature, which is just another name for end-to-end message encryption.

Here are the following bits of data that will be encrypted:

  • Text messages.
  • Your location information.
  • Voice/video calls.

For newer versions of the Line app, this feature is turned on by default. However, if you are using the older versions of Line, update the app ASAP. Or, follow the steps given below to turn on the feature manually:

  • Head to Home > Settings > Privacy.
  • Tap On next to Letter Sealing.

In the next section, we will deal with some security precautions you should take while using messaging apps like Line.

Also read: How to know a website is safe?


How to protect yourself while using messaging apps?

Data is the fuel that keeps the tech world running and was recently said to have come at par with the petroleum industry. There is no doubt that companies are focusing on collecting large quantities of data. Facebook, one of the tech titans, has gained a notorious reputation for collecting data without user consent. Governments, too, are diving into the data collection field. The prime example is the Aadhar Card initiative in India, which was rolled out by the BJP-led NDA government. Collection of huge data inevitably poses data security risks. There have been incidents of data leaks where user's personally identifiable information was exposed. Differential privacy provides a way for the companies to collect and share the data but without risking the personal information. For instance, a survey that aims to find out how many people, from the given set of 100 people who watch television, watch Netflix or Prime, will treat the answers as a data set instead of an individual -- keeping anonymity intact on paper. So, instead of analysing each individual from the set, we get an overall figure. The figure might look something like 70 out of 100 people watch say, Netflix. But the identity of those 70 people who watch Netflix or the remaining 30 that don't isn't revealed by the data set. Differential privacy uses algorithms for data anonymisation. In simple terms, differential privacy is a more robust and mathematically powerful definition of data privacy. Cynthia Dwork is credited to be the founder of this technique. According to a research paper authored by Cynthia Dwork and Aaron Roth, titled The Algorithmic Foundations of Differential Privacy, " Differential privacy describes a promise, made by a data holder, or curator, to a data subject [that] you will not be affected, adversely or otherwise, by allowing your data to be used in any study or analysis, no matter what other studies, data sets, or information sources. are available. " Need for Differential privacy Data privacy is paramount. Big data collection and analysis is necessary for companies to understand human behaviour and motivations in order to be able to judge consumer trends and market their products accordingly. Big data has a tremendous scope and the market for the same is exponentially growing, but so are the risks. In recent years, micro-data, which is essentially the information about the individual, is becoming public. Micro-data contains the most private and varied aspects of an individual and thus are most susceptible. Protection from linkage attacks In 2006, Netflix published a dataset of about 500,000 users, to support the Netflix prize data mining contest. In this contest, they randomised some data and hid the others. However, researchers were able to demonstrate that even the most anonymised data can be breached. For sparse datasets, such as that of Netflix, an attacker with the least technical knowledge can perform a data breach. The researchers juxtaposed the data from the IMDb over the Netflix datasets and found out the user's name. Thus solidifying the need for differential privacy. Conclusion irrespective of individual Differential privacy also solves the paradox of 'learning nothing about the individual while learning useful information about a population' by making the conclusion independent of the individual. In other words, it does not matter whether the individual opts out or stays in the study, the conclusions will remain the same nonetheless. In differential privacy, each output is likely to occur equally, irrespective of the presence of the participant. Ambiguous Queries Sometimes the queries, in itself are problematic and ambiguous. Suppose,  'A' has a known condition or a habit. There are two research questions about A's condition: How many people in a given dataset have the same condition or habit as A? How many people in the dataset, not having the name A, have the condition or habit? Thus, from the above example, it is clear that A's condition can be deduced easily unless differential privacy is applied. Also read: 9 new privacy and security features announced at Google I/O 2019 How does it work? Differential privacy is a prime tool to prevent differentiated attacks. Differentiated attacks follow the process given below. Let us consider a situation where we have to find out about who watches Netflix or Prime. In a data set of 100 people, an attacker wants to find out about Sunny's habits. He already knows that 70 out of 100 people watch Netflix. An attacker, by obtaining background information about other 99 people, can easily say that 30 watch Prime and 69 watch Netflix. Sunny, being the 100th member can only watch Netflix as 70 out of 100 people watch Netflix. Differential privacy guarantees protection against such attacks by inserting a random 'noise' to the data. Noise is a carefully designed mathematical function that gives the probability of the events occurring in an experiment. In the above situation, instead of using a 70/30 ratio, we can use odd ratios like 69/31. In this way, it is difficult to reach Sunny individually, but the overall ratio remains nearly the same. Thus, the noise adds additional algorithms to the whole process. They are particularly useful if there is data about some confidential habits. Some common noise mechanisms are Laplace distribution and Gaussian distribution. Challenges with differential privacy As we have seen, differential privacy protects the user's privacy while allowing the data aggregation. However, there are several limitations, which are as follows. Differential privacy works only when the aggregated data is extensive. For less extensive data, this technique is not much useful. This technique is not helpful where there is an unequal summation of data. For example, in a data aggregation about incomes, inclusion or exclusion of one individual can change the result considerably. The reason is that the incomes are unevenly distributed is that the top 20 percent earn exponentially higher than the rest of the 80 percent. Therefore, the exclusion of any top 20 percent member will affect the result. In queries involving a series of private questions, we have to add more noise to obfuscate the identity. More the queries, more the noise, which makes it difficult to derive anything useful from the data. In the garb of differential privacy, companies can now collect even more data from the users. Big giants like Apple, Google are already applying differential privacy for protecting user data. Apart from that, software companies like Privitar are also applying this method. Differential privacy has also found implications in cloud security. Thus, differential privacy is gaining momentum in recent years and is likely to continue along the upward trajectory in the foreseeable future. Also read: What is a Credential-based cyberattack?

Follow these instructions to protect your privacy and security online:

  • Activate end-to-end encryption on all messaging platforms if not activated by default.
  • Have a comprehensive review of the privacy settings of the Line app or other apps you use.
  • Deploy a strong password for all your social media accounts.
  • Enable two-factor authentication.
  • Do not click on any suspicious link in an email or chat.
  • Do not disclose your personal information like your email, home address or phone number on social media platforms or while talking with some stranger on the internet.

Also read: Is the Shop app safe?

Kumar Hemant

Kumar Hemant

Deputy Editor at Candid.Technology. Hemant writes at the intersection of tech and culture and has a keen interest in science, social issues and international relations. You can contact him here: kumarhemant@pm.me

>