26/03/2023

“Today law enforcement has access to more data than ever before in history, so Americans do not have to choose between weakening encryption and solving investigations,” Apple said.

Apple has hit back at claims by Attorney General William Barr that it failed to provide “substantive assistance” after being asked to help unlock iPhones belonging to the person responsible for the Pensacola Naval Air Station shooting last December.
Not for the first time, the U.S. technology company has found itself embroiled in an argument with the federal government over password-protected data, with Barr on Monday using the new probe as another example of law enforcement needing access to encrypted devices.
U.S. Cops Tried Using Dead Man’s Finger to Unlock Phone
Without Apple’s help, is the FBI really out of options when it comes to unlocking the devicesand what is the context of this long-running saga?
“It’s not clear to me that Apple can help if they wanted to, they deliberately design the products so they have no route in,” cybersecurity specialist Robert Pritchard, who previously worked for the U.K government, told Newsweek today via direct message. “Apple does a pretty good job of ensuring devices are robust.”
When an iPhone password is enabled, the device data is automatically encrypted and a user’s code or Face ID scan is needed to regain access. An option also exists for users to erase data on the device after 10 failed entries.
In a statement, Apple quickly responded to Barr’s assertion that these measures had stopped FBI experts extracting data from iPhones possibly used by Saudi Air Force Lt. MohammedSaeedAlshamrani, who killed three U.S. sailors and wounded eight other Americans during a shooting on December 6. The iPhones are operational but locked, Barr said.
The attorney general complained the phones were “engineered to make it virtually impossible to unlock them without the password” and called on Apple “and other technology companies” to help the agency crack such encryption to “better protect the lives of Americans.”
Apple, who by this stage is no stranger to pushback about phone security, said it rejected the characterization and provided the FBI with “timely” responses. The firm said it handed over iCloud backups, account information and transaction data for multiple Apple accounts.
It said: “The queries resulted in gigabytes of information that we turned over to investigators. In every instance, we responded with all of the information that we had.
“The FBI only notified us on January 6 that they needed additional assistancea month after the attack occurred. Only then did we learn about the existence of a second iPhone associated with the investigation and the FBI’s inability to access either iPhone. It was not until January 8 we received a subpoena for information related to the second iPhone, which we responded to within hours. Early outreach is critical to accessing information and finding additional options.”
One of the two newly recovered devices was an iPhone 5, the Department of Justice said in a media release Monday.
In 2016, Apple was locked in a legal battle with the FBI over a locked iPhone 5C linked to SyedRizwanFarook, responsible for a 2015 mass shooting in San Bernardino, California.
At the time, CEO Tim Cook publicly defended his company’s security stance. Ultimately, the case ended with the FBI accessing the iPhone aided by a third-party company. Some data extraction firms now claim to be able to infiltrate all iOS and high-end Android devices.
It remains unclear if the DoJ will pursue legal avenues in this case, or if a similar external company will have to be contracted by the agency to access the two smartphones.
“In my opinion they are trying to create a precedent to force Apple [to break its encryption],” cybersecurity researcher Robert Baptiste told Newsweek, noting Barr recently spoke out about protections built into Facebook chat apps, including WhatsApp and Messenger.
“I truly believe [the U.S. government] knows how to unlock iPhones,” Baptiste said. “Agencies are full of talented people. They have the money, the time and the people to do it.
“In my opinion going public like this is a communications stunt to change the public opinion on Apple: ‘Apple is helping terrorists by not helping us.’ It should be considered in a larger context. Barr pushed against encryption by default,” Baptiste added.
Apple’s insistence that strong encryption is “vital to protecting our country and our users’ data” was backed up by digital rights groups and privacy advocates this week.
The American Civil Liberties Union (ACLU) said on Twitter: “The government’s demand would weaken the security of millions of iPhones, and is unconstitutional. There is simply no way for Apple, or any other company, to provide the FBI access to encrypted communications without also providing it to authoritarian foreign governments and weakening our defenses against criminals and hackers.”
Senator Ron Wyden, who has long opposed surveillance overreach, stated: “If William Barr and Donald Trump succeed in weakening encryption with a back door, they’ll also make it far easier for criminals and hackers and predators to get into the digital life of you and your family.”
If William Barr and Donald Trump succeed in weakening encryption with a back door, they’ll also make it far easier for criminals and hackers and predators to get into the digital life of you and your family.
— Ron Wyden (@RonWyden) January 13, 2020
The stances were echoed by Apple, who rejected the use of “backdoors” in its products. “Today, law enforcement has access to more data than ever before in history, so Americans do not have to choose between weakening encryption and solving investigations,” the firm said.