background preloader

Apple v FBI

Facebook Twitter

Apple-FBI battle of Security v Privacy.

FBI to unlock the iPhone

Apple Files motion to vacate order. Police get dead man's 3D fingerprint. In support of Apple. Congressional hearing. Technical explanations. NY Judge v Apple. Russia Wants Apple to Unlock iPhone belonging to Killer of Russian Ambassador. You might have also seen a viral video of the assassination of the Russian ambassador to Turkey that quickly spread through the Internet worldwide.

Russia Wants Apple to Unlock iPhone belonging to Killer of Russian Ambassador

Russian Ambassador Andrei Karlov was shot dead by an off-duty police officer in Ankara on December 19 when the ambassador was giving a speech at an art gallery. The shooter managed to pretend himself as his official bodyguard and later shot to death by Turkish special forces. Faced with encrypted devices, cops choose warranted smash and grabs - Cyberscoop. High-tech, meet no-tech.

Faced with encrypted devices, cops choose warranted smash and grabs - Cyberscoop

Faced with the increasing popularity of encryption, law enforcement in Europe and the U.S. are turning to a decidedly non-digital solution: Physical force. Over the summer, police in the United Kingdom obtained a warrant and “mugged“ a suspect—one cop grabbed his phone, the other officers then tackled him—in a credit card fraud case in order to separate him from his iPhone while he made a call. In that moment, the phone was unlocked, unencrypted and unprotected. The tactic, which the BBC called a “lawful ‘street robbery,'” yielded a vast store of communications used as evidence in the investigation. The suspect pleaded guilty and was sentenced to five and a half years in prison. FBI says it can break into almost any device it wants to unlock. The FBI has reportedly acknowledged that in a majority of cases it investigates, the agency is able to unlock and access user data on computers and phones.

FBI says it can break into almost any device it wants to unlock

According to the agency's general counsel Jim Baker, the FBI is also able to access data from devices of local and state police. In 2016, in over 80% of cases investigated, the bureau was able to unlock devices and obtain data. In the past year, the FBI's forensic analysis team has come across password/passcode protected devices in 2,095 out of 6,814 cases, a mere 13%, Motherboard reported. In a public meeting on encryption, which took place on 11 November in Washington DC, Baker reportedly disclosed that even within the relatively small percentage of 2,095 devices, the bureau was able to unlock devices in 1,210 cases. The agency was unable to unlock around 880 devices, indicating that in some 87% cases, it was still able to access user data.

Net.wars: Poisoning the fruit tree. "Why would Apple take this to court?

net.wars: Poisoning the fruit tree

" a TV researcher asked me on Wednesday. He was, of course, referring to Apple's pushback against a court order telling it to help the FBI access the data on the phone belonging to Sayed Rizwan Farook, the gunman who, with his wife, killed 14 people and injured 22 in San Bernardino, California, in December 2015. This is the kind of hard case that laws must be made to balance. U.S. ramps up Apple offensive with new filing in iPhone unlocking case. Apple vs FBI: DoJ pursues Apple for new iPhone hack. 11/04/16: The US Department of Justice has asked Apple to help it hack into an iPhone thought to be related to a criminal case in New York.

Apple vs FBI: DoJ pursues Apple for new iPhone hack

A letter filed by the DoJ to the courts said the government, "continues to require Apple's assistance," to help it bust a drugs-related case in the city. Jun Feng, who owned the iPhone, pleaded guilty to taking part in a methamphetamine distribution conspiracy last year and although has apparently been convicted, the DoJ wished to use information from the iPhone in the ongoing investigation. The case was put forward in February, but the letter was only made public last week. Apple's Tim Cook shows how to communicate in a crisis. Apple’s in a bind.

Apple's Tim Cook shows how to communicate in a crisis

The FBI wants them to crack the encryption on a San Bernardino terrorist’s iPhone. Apple v. FBI case on hold, but 'going dark' debate rages on. Hours after a judge granted the Justice Department's request to delay a hearing over whether Apple should help investigators unlock the San Bernardino shooter's iPhone, the Brussels bombing quickly revived the debate over terrorists use of encryption.

Apple v. FBI case on hold, but 'going dark' debate rages on

"We do not know yet what role, if any, encrypted communications played in these attacks,” Rep. Adam Schiff (D) of California, the ranking member on the House Intelligence Committee, said in a statement. Tim Cook: Apple will fight US demands to build an iPhone backdoor. Apple has formally opposed an order from a US judge to help law enforcement break into an iPhone owned by one of the San Bernardino shooters.

Tim Cook: Apple will fight US demands to build an iPhone backdoor

In a rare open letter published on Apple.com, CEO Tim Cook says the FBI is essentially asking the company to create a backdoor for the iPhone's built-in encryption, something it has refused to do for many years. Cook says that complying with the order would have "implications far beyond the legal case at hand," undermining users' privacy and giving the US government "the equivalent of a master key, capable of opening hundreds of millions of locks. " "Doing so would hurt [...] well-meaning and law-abiding citizens. " "The government is asking Apple to hack our own users and undermine decades of security advancements that protect our customers," writes Cook.

"We can find no precedent for an American company being forced to expose its customers to a greater risk of attack. Apple has warned that other governments will copy American demands for a backdoor. Apple Fights Order to Unlock San Bernardino Gunman’s iPhone. FBI director: 'We don't want to break anyone's encryption' Apple to FBI: Drop this case and let's work together to settle digital security. Apple CEO Tim Cook Takes On The FBI For Threatening Your Data. Ex-NSA Director Michael Hayden Weighs In on Apple vs. FBI. Michael Hayden, former director of the National Security Agency, says several current and retired top government officials side with Apple AAPL -0.23% in its war with the Federal Bureau of Investigation over whether it can, and should, build a new iPhone operating system to allow the agency access to the personal data of a suspect of an investigation.

Ex-NSA Director Michael Hayden Weighs In on Apple vs. FBI

In an interview published on Wednesday, Hayden outlined both sides of the argument before surprising the audience with his view. “The issue here is end-to-end, unbreakable encryption—should American firms be allowed to create such a thing?” He told the Wall Street Journal editor John Bussey. “You’ve got [FBI director] Jim Comey on one side saying, I am really going to suffer if I can’t read Tony Soprano’s email. Or, if I’ve got to ask Tony for the PIN number before I get to read Tony’s emails.

Get Data Sheet, Fortune’s technology newsletter. FBI Admits It Urged Change Of Apple ID Password For Terrorist's iPhone. Tim Cook, privacy martyr? Protector of passwords MARTIN LUTHER pinned his treatise to a church door.

Tim Cook, privacy martyr?

Tim Cook posted his on Apple’s website. On February 16th Mr Cook published a harsh critique of the government, which has clashed with his firm repeatedly over providing information on suspected criminals—most recently in the case of Syed Rizwan Farook, who, with his wife, murdered 14 people at a holiday party in San Bernardino last year. This week a federal court sided with the FBI, which had requested Apple’s help in accessing the contents of Mr Farook’s iPhone, and ordered the tech firm to comply. Mr Cook says the “chilling” situation represents “overreach by the US government” that calls for a “public discussion”. Apple bites back. Apple Inc.’s refusal to help the FBI retrieve information from an iPhone belonging to one of the shooters in the terrorist attack in San Bernardino, Calif., has thrust the tug-of-war on the issue of privacy vs. security back into the spotlight.

As the legal wrangling to untangle the case widens, the Gazette spoke separately with George Bemis Professor of Law Jonathan Zittrain and cyber-security expert Michael Sulmeyer about the inherent tensions in the case, in which two important principles of American life are at odds. Zittrain is co-founder of the Berkman Center for Internet & Society, which examines law, ethics, and the intersection of the Internet and civil society. Sulmeyer directs the Belfer Center for Science and International Affairs’ Cyber Security Project, which investigates the effects and consequences of new technology on international security, political and economic development, and social welfare. Manhattan District Attorney Can't Access 175 Apple Devices Because They're Encrypted. Apple: Terrorist's Apple ID Password Changed In Government Custody, Blocking Access.

FBI Fight With Apple to Get Inside Your Phone. Earlier this week, the U.S. government dropped a bombshell in its ongoing crusade against strong encryption: A court order demanding that Apple help the Federal Bureau of Investigation bypass the security features of an iPhone recovered from Syed Rizwan Farook, who, along with his wife, Tashfeen Malik, killed 14 people last December during a mass-shooting in San Bernardino, California. National Security Agency whistleblower Edward Snowden called it the “the most important tech case in a decade,” and in many ways he’s absolutely right. Apple has been on the front lines of the tech privacy fight ever since it improved the security of its devices such that no one, not even the company itself, would be technically capable of accessing their stored data.

The order is unprecedented. At stake is whether the U.S. government can legally compel a company to create software that sabotages its own products in the name of fighting crime. More than you ever wanted to know about the All Writs Act and the Apple case, finally up at Volokh. BBC Radio 4 - PM, 17/02/2016. Apple opposes order to help unlock California shooter's phone. Why Are Apple and the FBI Battling Over an iPhone? There might not be an easy iFix for this feud. A long-brewing conflict between one of the world's largest and most recognizable companies and the FBI leapt into public view on Tuesday after a federal judge ordered Apple to help government investigators find a way into an iPhone used by one of the shooters in the San Bernardino, California, massacre last December.

So … what's the deal? Is Apple really locking itself out of its own phones? Does everyone in the government agree on this issue, against Apple and other major tech companies? And what do cybersecurity experts and cryptographers think? Who uses encryption, anyway? You have almost definitely used encryption, maybe every day. If you've ever made a mobile banking transaction, it probably involved encryption. Apple Unlocked iPhones for the Feds 70 Times Before. A 2015 court case shows that the tech giant has been willing to play ball with the government before—and is only stopping now because it might ‘tarnish the Apple brand.’ Apple CEO Tim Cook declared on Wednesday that his company wouldn’t comply with a government search warrant to unlock an iPhone used by one of the San Bernardino killers, a significant escalation in a long-running debate between technology companies and the government over access to people’s electronically-stored private information.

But in a similar case in New York last year, Apple acknowledged that it could extract such data if it wanted to. And according to prosecutors in that case, Apple has unlocked phones for authorities at least 70 times since 2008. (Apple doesn’t dispute this figure.) ?tag=nl. This... will not end well. What I'm talking about, of course, is the recent Tim Cook open letter to Apple customers stating that Apple will not comply with the FBI's demand to provide customized access technology to break into an iPhone used by the San Bernardino killers. CBS News: Should Apple help the FBI access iPhone data? As soon as Cook published his statement, nearly all news organizations, bloggers, and even activists jumped onto the issue.

Because so much has already been written, I'm not going to repeat the details of the FBI demand, discuss the technical merits, or look at the legal basis. Click the links in that last sentence to get a quick overview. Instead, I'm going to look at two factors: the security dangers such an action might present, and whether or not Apple stands a chance of coming out of this without being ground down into apple sauce. The technology at the heart of the Apple-FBI debate, explained. FBI Claims It Has No Record Of Why It Deleted Its Recommendation To Encrypt Phones. A couple of years ago, I wrote about how -- just as the FBI was whining about encryption and "going dark" -- it was, at the same time, urging people to encrypt their mobile phones to protect against crime: Then, last year, I noticed that the page had been deleted. Apple stands to defend customer's Privacy. Posted by Tara Taubman-Bassirian on February 18, 2016. The UK's Proposed Spy Law Would Force Apple to Secretly Hack its Phones Too.

Apple v. FBI: How to Do Your Part. The Apple Case Will Grope Its Way Into Your Future. Apple Responds to FBI: You Have No Authority to Force Us to Help You. Reform Government Surveillance — Reform Government Surveillance Statement... Take Action - Access Now. Guardian Tech Reporter: Apple Should Help FBI Break Into iPhone Because I Don't Consider Privacy All That Important. Spending Can Be Cut in Half, Former Defense Officials Say. WASHINGTON, Dec. 12— Laying the foundation for a fundamental political debate, military experts from previous administrations told Congress today that the $300 billion annual Pentagon budget could be safely cut in half over the next decade because of the reduced threat from the Soviet Union and Eastern Europe. ''By such a shift,'' said Robert S.

DoJ Files Motion to Force Apple to Hack iPhone in San Bernardino Case. Applesauce, The Apple FBI Backdoor. Posted by Martin Zinaich on February 19, 2016. Apple's Fight to Keep the Backdoor Locked. Nfused as to WTF is happening with Apple, the FBI and a ... Water cooler: Everyone is losing their mind over Apple being forced to help the FBI unlock an iPhone. Just what is going on? Relax, don't spill your almond milk latte. We'll make it crystal clear for you. The FBI wants to unlock an iPhone 5C belonging to Syed Farook, who with his wife Tashfeen Malik shot and killed 14 coworkers in December in San Bernardino, California. It's Apple vs. the FBI (Apple Byte Extra Crunchy Podcast Ep. 26)

DOJ, Apple escalate tactics in iPhone fight. A bruising legal war between Apple and the U.S. government is only intensifying. A new motion filed by the Justice Department on Friday took aggressive swipes at the tech giant, accusing it of mounting a “marketing” campaign when it opposed a court order to help unlock an iPhone connected to the deadly San Bernardino, Calif., shooting last year. Journalists: Crucial details in the @FBI v. #Apple case are being obscured by officials. Skepticism here is fair. Slashdot. Preliminary thoughts on the Apple iPhone order in the San Bernardino case: Part 2, the All Writs Act. Balancing Privacy And Security In Apple, FBI Fight Over Encryption. Who's Right In Apple's Fight with the FBI? Judge's order to Apple over attacker phone encryption unlocks privacy concerns.

Why you should side with Apple, not the FBI, in the San Bernardino iPhone case. Apple v the FBI: what's the beef, how did we get here and what's at stake? How dangerous is the tool the FBI is asking Apple to build? The centuries-old law the government wants to use to unlock a terrorist’s iPhone.

The San Bernardino Terrorist's iCloud Password Was Accidentally Reset By His Employer. Apple order: White House says San Bernardino request is limited. This Is the Real Reason Apple Is Fighting the FBI. Apple opposes order to hack gunman's phone. FBI Director: Time to Discuss Encryption Before 'Something Terrible Happens' Encryption Backdoors Weaken National Security, Invade Personal Privacy, and Endanger the US Economy.

Businessinsider. JOHN MCAFEE: I'll decrypt San Bernardino phone for free. If the gov hacks the iPhone themselves, they don't get the legal precedent they are so desperate to establish in this case. San Bernardino mother backs Apple's fight to block FBI from hacking Syed Farook's iPhone. Encryption_backdoors_public. This is how the FBI wants Apple to backdoor the iPhone. Upgrade Your iPhone Passcode to Defeat the FBI’s Backdoor Strategy. Apple Privacy Fight Escalates State and Local Cases - WSJ. Why the Apple crypto case goes beyond one company’s privacy battle. Apple Leads the Charge on Security, But Who Will Follow? Slashdot. ?tag=nl. New bipartisan bill would prevent states from weakening encryption. To Support Apple in Encryption Battle.

Why Lawyers Need to Stand By Apple. .@tim_cook: Complying w/ @FBI undermines privacy, gives #USgov "master key... [to] hundreds of millions of locks:" Apple Is Right to Oppose the FBI: Rotenberg. The-first-rally-to-support-Apple-s-fight-with-the-6838323. Tim Cook says Apple will resist federal order to unlock San Bernardino shooter’s iPhone. The government was pushing Apple to break iPhone security long before San Bernardino attack / Boing Boing. Customer Letter - Apple. Apple can comply with the FBI court order – Trail of Bits Blog. Inside the FBI's encryption battle with Apple.

The Next Round of the FBI vs. Apple Encryption Debate is Game Over For Security. Enhanced Forensic Access to iPhone/iPad/iPod Devices running Apple iOS. @Mlsif @Azi @Rasiej @JulesPolonetsky @ACLU then analogy remains. Would we allow a landlord to say, "Sorry - I won't give you a key"? No. If Apple loses to the FBI, we're all screwed. Terrorism: Definition, History, Facts. All Writs Act. Privacy Enforcement Pioneers: The Role of State Attorneys General in the Development of Privacy Law by Danielle Keats Citron. Apple doit-il ouvrir l’iPhone pour les enquêtes des agences de renseignement? iPhone and the FBI backdoor.

Philip Zimmermann: king of encryption reveals his fears for privacy.