Skip to main content

San Bernardino

See All Stories

Comment: Here’s how to explain the Apple/FBI debate to your non-techy friends

Apple FBI debate

The latest Apple/FBI war of words in the Pensacola case has once again highlighted the huge challenge Apple has in communicating the reality of the debate, in a world in which most people have no understanding of the core issue.

To a non-technical person, the debate appears to be a moral one. The FBI says that it needs access to data from terrorists and criminals, and Apple wants to prevent this. FBI, good; Apple, bad.

To anyone who understands the technology, the debate is very different …


Expand
Expanding
Close

Comment: Latest FBI iPhone case is actually rather good timing for Apple

New FBI iPhone case

We reported yesterday that there’s a new FBI iPhone case — the bureau again asking Apple to unlock two iPhones belonging to a suspected shooter.

There are obvious similarities between the San Bernardino and Pensacola cases. Not just that both relate to shootings and involve two iPhones, but also the fact that the FBI has decided to go public with its request for Apple to help…


Expand
Expanding
Close

DOJ report concludes that the FBI inadvertently misled Congress about the San Bernardino iPhone

FBI Apple Pensacola iPhone case

A Department of Justice investigation has concluded that the FBI inadvertently misled Congress when it said that it had exhausted all attempts to access the iPhone used by one of the San Bernardino killers.

The FBI claimed in a court filing that it had no means to access data stored on the iPhone without Apple’s assistance, a claim later repeated to Congress. A report covering this statement concludes that while it was technically true, it gave a misleading impression …


Expand
Expanding
Close

FBI unable to access half of mobile devices, says director Comey, supporting new legislation

FBI director James Comey yesterday told a Senate oversight committee that the FBI has been unable to access almost half of the mobile devices it tried to examine in the first half of the fiscal year, reports TechCrunch.

Comey said the FBI had been unable to access the contents of more than 3,000 mobile devices in the first half of the fiscal year, using what he described as “appropriate and available technical tools, even though there was the legal authority to do so.” He said that represented “nearly half” of all the mobile devices it had attempted to access in that time frame.

Comey made the statement in apparent support of the latest attempt at forcing phone manufacturers to provide backdoor access to the authorities …


Expand
Expanding
Close

Site default logo image

FBI hands over 100 pages of documents on San Bernardino iPhone hack, but censors the key facts

call

After the FBI refused to reveal details of who helped it to access the work iPhone in the San Bernardino shooting case despite Freedom of Information Act requests, three news organizations filed a lawsuit demanding access to the information. The agency has now responded with 100 pages of documents, but has censored the key facts, reports CNET.


Expand
Expanding
Close

India buying Cellebrite tech used to hack iPhone for FBI, will help law enforcement agencies globally

apple-iphone-7-teardown

The Indian government has struck a deal to buy the technology Israel-based Cellebrite used to gain access to the iPhone in the San Bernardino shooting case, reports the Economic Times. The FBI was reported to have paid Cellebrite close to $1M to access the phone in the high-profile case resulting in a court battle with Apple and a Congressional hearing.


Expand
Expanding
Close

FBI statement raises prospect of second legal battle with Apple over locked iPhone

iphone-5s-hack

A statement by the FBI has raised the possibility of a second legal battle with Apple in a very similar case to the San Bernardino shootingWired reports that an FBI agent speaking about the case of the man who stabbed 10 people in a Minnesota mall last month has said that the agency was considering legal as well as technical options.

At a press conference in St. Cloud, Minnesota today, FBI special agent Rich Thorton said that the FBI has obtained the iPhone of Dahir Adan, who stabbed 10 people in a Minnesota mall before a police officer shot and killed him. (The fundamentalist militant organization ISIS claimed credit for the attack via social media.) As in Farook’s case, the attacker’s phone is locked with a passcode. And Thorton said the FBI is still trying to figure out how to gain access to the phone’s contents.

“Dahir Adan’s iPhone is locked,” Thornton told reporters, “We are in the process of assessing our legal and technical options to gain access to this device and the data it may contain.”

The similarities in the two cases are notable …


Expand
Expanding
Close

Researcher proves that approach rejected by FBI would have accessed San Bernardino iPhone [Video]

san-bernardino

When the FBI was still demanding Apple’s help to access a work iPhone used by one of the San Bernardino killers, security firm Trail of Bits wrote a blog post claiming that the phone could be accessed without Apple’s assistance. A Cambridge University researcher has now successfully demonstrated that the method proposed would have worked.


Expand
Expanding
Close

Comment: Microsoft just demonstrated why Apple was right to stand up to the FBI

golden-key

Update: Steve Gibson has taken issue with the ‘golden key’ term used by Ars, arguing that it overplays the significance of the vulnerability.

I wrote an opinion piece predating the San Bernardino shootings on why Apple was right to stand firm on encryption even in the face of terrorist attacks, and another one afterwards explaining why it would be too dangerous to give the FBI the iPhone master key they demanded.

My main argument was that something as powerful as a master key to unlock an iPhone would eventually fall into the wrong hands.

So soon, the FBI would hold the key. Then other law enforcement agencies. In time, that key would be held in every police precinct house. We would then be trusting more than a million people with access to that key to abide by the rules. Government agencies don’t always have the best of track-records in doing that.

And Microsoft has just proven my point, even with code that was never intended to leave the company’s possession …


Expand
Expanding
Close

Bipartisan bill in the Senate joins existing one in the House of Representatives in seeking to limit FBI’s powers

senate-bill

The fallout from the standoff between Apple and the FBI in the San Bernardino case continues. Following the introduction of one bipartisan bill in the House of Representives in February, seeking to protect encryption against any state-level legislation that might compromise it, a new bill has now been introduced in the Senate ,,,


Expand
Expanding
Close

LAPD successfully hacked a locked iPhone 5s during time FBI said it couldn’t access 5c

iphone-5s-hack

LAPD detectives have successfully hacked into a locked iPhone 5s despite the phone having a Secure Enclave, according to an LA Times report.

Los Angeles police investigators obtained a method to open the locked iPhone belonging to the slain wife of “The Shield” actor Michael Jace, according to court papers reviewed by The Times.

LAPD detectives found an alternative way to bypass the security features on the white iPhone 5S belonging to April Jace, whom the actor is accused of killing at their South L.A. home in 2014, according to a search warrant filed in Los Angeles County Superior Court.

More intriguingly still, this appears to have occurred during the time that the FBI was still demanding that Apple help it unlock the less secure iPhone 5c in the San Bernardino shooting case …


Expand
Expanding
Close

Report: FBI actually paid less than $1 million for tool to unlock San Bernardino iPhone

Site default logo image

FBI via iDB

In a new report, Reuters this evening is claiming that the FBI paid less than $1 million for the tool it used to unlock the San Bernardino gunman’s iPhone 5c. Apple, of course, denied to create a tool to do so, so the FBI went through a third-party to gain access. The report, citing “several U.S. government sources,” further claims that the technique can be used on any iPhone 5c running iOS 9.


Expand
Expanding
Close

Report: While no new data was found on the San Bernardino iPhone, it still helped the FBI

Site default logo image

iphone-5c

CNN today reports that while the FBI did not find anything new on the San Bernardino iPhone 5c that it unlocked without Apple’s help, it has “produced data the FBI didn’t have before.” Essentially, not finding anything new on the device is what the FBI needed to know in order to answer some of its remaining questions regarding the case.


Expand
Expanding
Close

Bill to force Apple & others to decrypt devices reaches draft stage, but senator vows filibuster

Site default logo image

wyden

A proposed law that would force Apple and other tech companies to decrypt devices for law enforcement agencies has reached the stage of a draft bill – but one Senator has vowed to filibuster it. A filibuster is when a parliamentarian makes a lengthy, uninterrupted speech which results in running out of time to debate the bill, causing it to fail.

The Senate Intelligence Committee first proposed to introduce the bill in February, and the FBI lent its support by briefing two sponsoring senators. However, many lawmakers oppose the bill, and it has been reported that the White House will not publicly support it.

The Verge now reports that one senator has pledged to filibuster the bill if it gets as far as a Senate debate …


Expand
Expanding
Close

FBI may be unable to disclose iPhone hack method to Apple as it might not know – White House sources

iphone-hack

The FBI has so far been ambivalent about whether or not it will reveal to Apple the method used to access the San Bernardino iPhone, but a Reuters report suggests that the agency may not even know – or have the legal right to disclose it if it does.

The Washington Post reported yesterday that it was freelance hackers, and not Cellebrite, who sold the FBI the tool used to access the phone. But the group may not have revealed the vulnerability on which it was based, and the government process that decides which vulnerabilities to share with companies does not apply in this case …


Expand
Expanding
Close

Report: Nothing significant has been found on the San Bernardino iPhone yet

Site default logo image

fbi

Earlier today, more details regarding how the FBI was able to gain access to the iPhone 5c used by one of the San Bernardino gunmen emerged. Now, a new report from CBS News is offering some information as to the contents of the device, or lack thereof rather. The report says that, as of right now, the FBI has not found anything of “real significance” on the device.


Expand
Expanding
Close

WaPo report claims Cellebrite not behind SB iPhone hack, FBI director says Apple ‘not a demon’

Site default logo image

 

fbi

Unnamed sources cited by the Washington Post contradict the widely-held belief that it was Israel-based mobile forensics company Cellebrite which helped the FBI hack into the locked San Bernardino iPhone. The report say that the agency was instead approached by a group of freelance hackers who revealed an iPhone passcode vulnerability to the FBI in return for a one-time fee.

The FBI cracked a San Bernardino terrorist’s phone with the help of professional hackers who discovered and brought to the bureau at least one previously unknown software flaw, according to people familiar with the matter […]

The researchers, who typically keep a low profile, specialize in hunting for vulnerabilities in software and then in some cases selling them to the U.S. government. They were paid a one-time flat fee for the solution … 


Expand
Expanding
Close

Apple helped the DOJ write a court order compelling it to unlock an iPhone in 2008 – WSJ

OLYMPUS DIGITAL CAMERA

The WSJ has illustrated the stark contrast in Apple’s attitude to assisting law enforcement to access iPhones before and after the Snowden revelations about mass surveillance of private data. It was already known that Apple had helped access more than 70 pre-iOS 8 iPhones, and the paper today reports that – in the earliest known case – the company went as far as drafting the language for the court order.

Lawyers and investigators involved in the 2008 prosecution of Amanda and Christopher Jansen, a young married couple from Watertown, N.Y., remember it as one of the most horrific cases of child sex abuse they had ever seen.

History may remember it for another reason. It is believed to be the first case of a federal judge ordering Apple to assist the government in unlocking an iPhone—and the technology giant not only complied; it helped prosecutors draft the court order requiring it to do so … 


Expand
Expanding
Close

White House withholds support from legislation that would compel Apple & others to crack encryption

white-house

The White House will not be supporting draft legislation that would allow courts to force tech companies like Apple to help law enforcement hack into encrypted devices, reports Reuters.

The Senate Intelligence Committee in February announced plans to impose criminal penalties on companies that fail to comply with court orders like the one challenged by Apple and finally withdrawn by the FBI. Remarks by President Obama last month appeared to suggest he would support the proposed legislation, but it now appears this isn’t the case …


Expand
Expanding
Close

FBI says it doesn’t know if San Bernardino iPhone is useful, may or may not share the answer

iphone5c

Many were skeptical that the work iPhone at the centre of the San Bernardino controversy would prove in any way useful to the FBI given that the shooters left it untouched while destroying their personal phones, and so far that skepticism seems justified. Despite having had access to all the data on the phone for more than a week, the FBI has apparently not yet found anything of value.


Expand
Expanding
Close