Archive · · 10 min read

Apple vs. The FBI

The FBI and other federal law enforcement in the US (and elsewhere) continue to push back against "going dark". Thankfully Apple is fighting back, because when we break security systems and processes, no one wins. This post tracks the signficant events in Apple vs. the FBI.

Apple vs. The FBI

Update: 13-Apr-2018
This week, Joseph Cox at Motherboard, published a great article highlighting the past and current use by law enforcement in the US of a tool called GreyKey. He followed that up with an article dedicated to the FBI’s response. This new info really slams home the political nature of the original FBI demand of Apple.

Apple and the FBI are currently winding their way through the US court system. This case started with the investigation of a specific attack and has snowballed into a showdown on the limits of personal privacy vs. community interests.

This is a politically charged and very tense issue for a number of reasons including; being tied to the attack in San Bernardino, a continuing lobbying effort around law enforcement “going dark”, and a counter-effort to protect personal privacy and security.

There is a lot of opinion and information being published about this issue. I've collected some of the highlights below to help make it easier to catch up on the issue.

If you're interested in the timeline, you can read this quick summary from CNET or go in depth with the references below;

Timeline

16-Feb-2106

17-Feb-2016

18-Feb-2016

Lost in the noise today is this terrifying detail: Apple can update the Secure Enclave without wiping the data on it https://t.co/98oKW370oR— Christopher Soghoian (@csoghoian) February 18, 2016

19-Feb-2016

Best summary and analysis of the FBI's assault on iOS security: https://t.co/V0BB8GLrm6 pic.twitter.com/zMWyoIlwLa— DHH (@dhh) February 19, 2016

20-Feb-2016

Just Google "FBI phone encryption" and work your way back through the articles. You'll see when they switched to the terrorism angle.— Matthew Green (@matthewdgreen) February 20, 2016
Don't take my word for this. The FBI has been very clear that their need to crack phones goes way beyond terrorism. pic.twitter.com/RXgimmDoSg— Matthew Green (@matthewdgreen) February 20, 2016
The FBI’s attack on Apple could force Congress to rule on encryption https://t.co/fnTiAFEbVW pic.twitter.com/uNXSlb8fu7— The Verge (@verge) February 20, 2016

21-Feb-2016

22-Feb-2016

NEW: $AAPL involved in other court fights beyond San Bernardino; Justice Dept seeking data from ~12 other iPhones in criminal cases - DJ— CNBC Now (@CNBCnow) February 23, 2016
While Apple publicly aligns itself as a defender of privacy, Google isn't even bothering. https://t.co/FV4caIvmP8— Christopher Soghoian (@csoghoian) February 22, 2016

23-Feb-2016

Pay attention to this. https://t.co/GGIAYDxuv7— Matthew Green (@matthewdgreen) February 23, 2016
FBI/Apple battle "is over who gets to control software and thus the basic rules of the world we live in."- @granick https://t.co/mQu4whgjw1— Kashmir Hill (@kashhill) February 23, 2016
Apple v FBI debate remind anyone of Jurassic Park? "We want you to create mutant dinosaurs, but only for safe captivity on this one island."— Jon Fortt (@jonfortt) February 23, 2016
Unsealed: The list of federal court cases where the US Justice Department wants Apple to extract data from iPhones: https://t.co/664LxckX9A— Michael A. Scarcella (@MikeScarcella) February 23, 2016

24-Feb-2016

FBI's demands undermine security for Apple, the Internet, and you. Get the facts: https://t.co/w1BPdW9IuI— EFF (@EFF) February 25, 2016
Best part of the Apple v. FBI case: Apple has nation-state level financial resources, and has no problem using them https://t.co/YrNH9ZEs9b— Jessy Irwin (@jessysaurusrex) February 25, 2016
Manhattan district attorney: Apple forced-unlocks shouldn't be limited to serious crimes. https://t.co/Pvv6JBwWaw pic.twitter.com/dph32BrUEr— Christopher Soghoian (@csoghoian) February 24, 2016
Dropbox competitor Box intends to encrypt user data so it can't turn it over to the gov. https://t.co/GSz4tjLSpb pic.twitter.com/ty4b8PqI4b— Christopher Soghoian (@csoghoian) February 24, 2016
Reuters: FBI fight with Apple may cause loss of confidence in auto-update mechanisms. https://t.co/GSz4tjLSpb pic.twitter.com/pkasNn0ck0— Christopher Soghoian (@csoghoian) February 24, 2016

25-Feb-2016

The founding fathers used crypto to protect their communications from the gov they created. https://t.co/2Zii0NjgiX pic.twitter.com/eIugnaqE7S— Christopher Soghoian (@csoghoian) February 25, 2016
The burden ordered by the court is a burden on all of us, and wouldn’t do anything to lessen similar crimes. pic.twitter.com/64hEMzeQAV— Jonathan Ździarski (@JZdziarski) February 25, 2016

By Rachel Lerman Matt Day

Here’s Apple’s long-awaited legal response to the FBI https://t.co/M5e0mdXybq pic.twitter.com/SJ0EymL1ce— BGR.com (@BGR) February 25, 2016
FBI director: iPhone unlock case may “guide how other courts handle these requests” https://t.co/qLDYn2EtNS pic.twitter.com/jttKJtnFPG— ZDNet (@ZDNet) February 25, 2016
Main developer of Signal for iOS going to work for Apple. Tough not to read between the lines here. https://t.co/S181aYM9eS— Christopher Soghoian (@csoghoian) February 25, 2016
Apple brief p. 27 says USG, citing no case, claims that courts have compelled vendors “to write some amount of code." Did it happen in FISC?— Barton Gellman (@bartongellman) February 25, 2016

28-Feb-2016

29-Feb-2016

FBI claims it has no records of its decision to delete its recommendation to encrypt your p… https://t.co/8aiHINkSTr pic.twitter.com/q3NC78weIp— Boing Boing (@BoingBoing) February 29, 2016

01-Mar-2016

02-Mar-2016

03-Mar-2016

Update: Families of San Bernardino victims file brief supporting FBI in encryption case https://t.co/A44cehsDY1 pic.twitter.com/T4ASrPc4xe— 9to5Mac  (@9to5mac) March 3, 2016
Success for the FBI in FBI v. Apple is not going to be some magical law enforcement "front door". It'll be this. https://t.co/j6A58NUpAu— Matthew Green (@matthewdgreen) March 3, 2016

04-Mar-2016

We have to remain ever vigilant. https://t.co/LKnKfXKQV4— Ann Cavoukian (@AnnCavoukian) March 4, 2016

05-Mar-2016

FBI forcing Apple to backdoor the iPhone is virtually identical to FBI issuing you your passcode for your devices.— Jonathan Ździarski (@JZdziarski) March 4, 2016
All 20 Filings In Support Of Apple Against The FBI
https://t.co/NY87fV6QG0— David T.S. Fraser (@privacylawyer) March 5, 2016
Twitter shreds San Bernardino police #cyberpathogen https://t.co/zEcY0Nm1Qp— Rick Holland (@rickhholland) March 5, 2016

06-Mar-2016

07-Mar-2016

Apple iOS v9.2.1 - Multiple PassCode Bypass Vulnerabilities - https://t.co/JCCt6vJ17B … researchers assure me it's been verified.— Alan Woodward (@ProfWoodward) March 7, 2016

11-Mar-2016

Either FBI doesn't appreciate the significance of its demand, or it doesn't want the public to appreciate it. https://t.co/tHxtnqwT4L— Jameel Jaffer (@JameelJaffer) March 11, 2016

12-Mar-2016

UK's coming #IPBill forces all tech companies to build back doors, gags them about the fact and their use. Dystopian https://t.co/UtaCf93vYI— DHH (@dhh) March 12, 2016
Dear Pres. Obama: you just described the reason people support strong encryption--because they can't trust politics. pic.twitter.com/839feTh2ak— Matthew Green (@matthewdgreen) March 12, 2016
The Privacy Protection Act makes journalist documents warrant-proof. Journalists use iPhones. There are reasons justifying such a design.— Jonathan Ździarski (@JZdziarski) March 12, 2016
A diplomatic pouch is warrant-proof. Diplomats use iPhones. There are reasons to justify a warrant proof design.— Jonathan Ździarski (@JZdziarski) March 12, 2016
Under state laws, many clergy, lawyers and doctors’ documents are warrant-proof. There is justification for warrant proof iPhone design.— Jonathan Ździarski (@JZdziarski) March 12, 2016
Here we go. Line by line on why @POTUS is dangerously wrong on encryption. https://t.co/1WsdIj4oKU— Mike Masnick (@mmasnick) March 12, 2016

13-Mar-2016

14-Mar-2016

#FBI threatens to Force #Apple to Hand Over #iOS Source Code https://t.co/JrLdLIVSpt pic.twitter.com/qq2uUeFgQC— The Hacker News (@TheHackersNews) March 14, 2016

15-Mar-2016

16-Mar-2016

17-Mar-2016

DOJ asked FISA court to force tech firms to hand over source code. Scoop by @zackwhittaker https://t.co/RkkkxgEzOo pic.twitter.com/zFRlzvhYn5— Christopher Soghoian (@csoghoian) March 17, 2016
Soldiers refuse unlawful orders. So do engineers. https://t.co/TDI2bW9Qmz pic.twitter.com/Ks22gkPGvy— Edward Snowden (@Snowden) March 17, 2016
Great speculation about job prospects for principled Apple engineers, from a former Apple security manager pic.twitter.com/FvbWN4Hce2— Parker Higgins (@xor) March 17, 2016
This is going to be the new bar for cloud services companies. https://t.co/rQTorlcjLF— Matthew Green (@matthewdgreen) March 17, 2016

18-Mar-2016

20-Mar-2106

21-Mar-2106

22-Mar-2106

25-Mar-2106

26-Mar-2106

28-Mar-2106

Here's @Snowden weeks ago on the FBI's now-disproven claim that it needs Apple for access https://t.co/0hVfnRFKOE pic.twitter.com/WjWVSuImgo— Glenn Greenwald (@ggreenwald) March 28, 2016
From Apple’s iOS Security guide. shakes fist pic.twitter.com/kMvHIB5Yg5— Jonathan Ździarski (@JZdziarski) March 28, 2016
It took just over a month after FBI testified under oath that they couldn’t access a locked iPhone… to access a locked iPhone.— Jonathan Ździarski (@JZdziarski) March 28, 2016
Shock, FBI proves it don't need your courts. The legal process was them being nice.— Fenrir (@semibogan) March 28, 2016
Fallacy of "give one country a crypto backdoor & you'll have to give others too" is that it's no longer yours to give, it's theirs to find— the grugq (@thegrugq) March 28, 2016

30-Mar-2106

Read next

Apple Let's Loose
Apple ·

Apple Let's Loose

Apple just held its latest product launch/event online. This iPad-centered event launched three new products: Each of these are