apple vs fbi case study conclusion

Apple vs. FBI Case Study

  • Markkula Center for Applied Ethics
  • Focus Areas
  • Business Ethics
  • Business Ethics Resources

Apple iPhone image link to story

Business & government struggle over encryption’s proper place.

Apple iPhone

Apple iPhone

Kiichiro Sato/AP Photo

In the wake of the December 2015 terrorist attack in San Bernardino, attention turned to the perpetrator’s iPhone.  A federal judge asked Apple, maker of the iPhone, to provide “reasonable technical assistance” to the FBI in accessing the information on the phone with that hope of discovering additional threats to national security.

Apple provided the FBI with data it had in their possession and sent Apple engineers to advise the FBI, but refused to comply with the court order to bypass the phone’s security measures: specifically the 4-digit login code and a feature that erases all data after ten incorrect attempts.  The FBI argued that the bypass could only be used for this phone, this one time.  The agency also cited national security concerns, given the phone may lead to better understanding the attack and preventing further incidents.

Apple CEO Tim Cook issued a public letter reiterating Apple’s refusal to cooperate.  Cook advocated for the benefits of encryption in society to keep personal information safe.  He stated that creating the backdoor entry into the iPhone would be akin to creating a master key capable of accessing the tens of millions of iPhones in the U.S. alone.  Cook also had concerns that the FBI was outstepping its bounds - by using the court system to expand its authority - and believed the case should be settled after public debate and legislative action through Congress instead.

Public opinion polls on the issue were split.  A number of major tech firms filed amicus briefs in support of Apple.  The White House and Bill Gates stood behind the FBI.  In anticlimactic fashion, the FBI withdrew its request a day before the hearing, claiming it no longer needed Apple’s help to assess the phone.  It is speculated that an Israeli tech firm, Cellebrite, helped the FBI gain assess.

  • Was Apple wrong for not complying with the FBI’s request? If so, why?  If not, why not?
  • What ethical issues are involved in this case? Please consult our Framework for Ethical Decision Making for an overview of modes of moral reasoning.
  • Who are the stakeholders in this situation?
  • Apple’s values are listed on the bottom of its home page at apple.com . Is the company’s decision consistent with its values?  Is that important?

Loyola University > Center for Digital Ethics & Policy > Research & Initiatives > Essays > Archive > 2016 > Balancing Security and Privacy in the Age of Encryption: Apple v. FBI

Balancing security and privacy in the age of encryption: apple v. fbi, june 6, 2016.

The San Bernardino attack that resulted in the deaths of 14 people last December continues to evolve into the polarizing yet familiar battle over the balance between  privacy and national security . For those who have lost track of how it all started, the story began when the FBI was unable to unlock an iPhone belonging to one of the attackers, Syed Rizwan Farook, and approached Apple for assistance. Drama ensued as Apple refused to help the FBI break into the phone, believing that the methodology it was asked to utilize was unwarranted and threatening to public security. In what many have argued is an unethical, unprecedented request, the FBI ordered Apple to create software that would disable privacy settings used in select iPhones models. In addition to existing disputes over the acceptable extent of access to private information, the order gave rise to a new question: Does the FBI have the right to demand security backdoors that could compromise the safety of uninvolved civilians?

The trouble began soon after the FBI found that it could not unlock Syed’s phone, which was locked with a four-digit code set to erase the phone’s contents after ten incorrect password attempts. The task was further complicated by a setting that increased time increments between failed password trials, a particularly frustrating problem in crimes when time is of the essence. In fact, Apple’s iPhone encryption software was so advanced that the company itself claimed it did not possess the technology needed to unlock it. Frustrated with Apple’s refusal to comply with its requests, the FBI asked Magistrate Sheri Pym to issue a court order demanding that Apple create a new operating system to allow it to bypass security measures.

The order was unique both because it asked for nonexistent software and because it requested a security ‘backdoor’ that could be used to unlock myriad devices. So was it ethical, not to mention legal, for the FBI to ask for software that had the potential to override broadly-applicably security measures? According to Apple, the answer is a big, fat, thespian no. Apple not only refused to comply but also published an  open letter  to the public, advising people of the ‘chilling’ implications of a security backdoor, writing that, “this demand would undermine the very freedoms and liberty our government is meant to protect.” Apple warned that the technology could be detrimental if misused, stating: “In the wrong hands, this software — which does not exist today — would have the potential to unlock any iPhone in someone’s physical possession ... while the government may argue that its use would be limited to this case, there is no way to guarantee such control.” The letter went on to outline several alarming scenarios that could result from giving the government access to this technology. Among them were the right to ask for software that intercepts texts or photos, health records, financial data and locations.

Though the letter was a bit artful, it raised important questions that deserve careful consideration. For one, the request for nonexistent software could set a legal precedent for permitting additional nonstandard, privacy-compromising demands. Apple’s fear stemmed in part from the approach the FBI took to seeking out iPhone contents. Rather than issuing a standard subpoena for information found on one device, the government requested a court order under the  All Writs Act , which allows federal courts to issue all necessary or appropriate legal writs (i.e., court orders) compelling citizens to undertake certain actions as long as it is necessary and appropriate. The Act is a component of the Judiciary Act of 1789, and its creators could not have possibly predicted cell phones, let alone the links between individual phone software and security of technologies belonging to the greater public. Because the Act is so broad, it could, in theory, be applied to more extensive requests for technology that would jeopardize our privacy.

Whether major fears about abuses of power are symptomatic of public paranoia or forward-thinking dedications to ensuring public security is debatable. The government’s stance on the issue is not. Soon after the open letter was published, the FBI filed a motion to compel Apple to comply with the court order and accused the company of misrepresenting facts for marketing purposes. Government  prosecutors wrote : “Rather than assist the effort to fully investigate a deadly terrorist attack by obeying this Court’s Order of February 16, 2016, Apple has responded by publicly repudiating that order … The Order does not, as Apple’s public statement alleges, require Apple to create or provide a ‘back door’ to every iPhone; it does not provide ‘hackers and criminals’ access to iPhones … It does not give the government ‘the power to reach into anyone’s device without a warrant or court authorization …” The motion also goes on to imply that Apple misled the public about the dangers of the All Writs Act, claiming that Apple previously complied with the Act, and use of the law for such purposes was not unprecedented.

While Apple and the FBI clearly stand on opposite sides of the argument, the public’s opinions on whether the government is dangerously overstepping boundaries are mixed. Based on a March  phone poll  of over 1,000 individuals, CBS revealed that 50 percent of those polled thought that Apple should unlock the iPhone, and 45 percent thought it should refute the order. Despite the varied results, eight in 10 respondents still believed that it was at least somewhat likely a decision to unlock the phone could set a legal precedent for mandates to unlock additional devices in the future. In other words, a belief that the government will continue to push privacy boundaries are widespread

Luckily for the FBI, it is unlikely that the bureau will be forced to defend itself on a public stage. Nor will Apple be lucky enough to testify in court, acting as a stalwart battling the government to protect collective security. What could have set the stage for a Hollywood movie has begun to devolve into a background narrative. After asking for a delay on its court date with Apple, the FBI fully retracted its demands. Instead of fighting the tech giant, it secured the services of professional hackers who were able to find and expose flaws in the iPhone’s security system, allowing the government to unlock the phone without clearing its contents.

Not only has the dramatic storyline come to an abrupt halt, the ball is back in the FBI’s court. Now that it possesses information about Apple’s security flaws, it has the opportunity to minimize accusations about unethical intentions to infiltrate additional devices. If the FBI chooses to provide Apple with details about its operating system failings, the bureau may qualm some public suspicions, but it will also risk losing valuable information that could be utilized for future searches. The path it chooses to take will likely be determined by the  White House  in the coming weeks, but inevitably, uncertainties over its intentions will remain intact.

Paulina Haselhorst  was a writer and editor for  AnswersMedia and the director of content for Scholarships.com . She received her MA in history from Loyola University Chicago and a BA from the University of Illinois at Urbana-Champaign. You can contact Paulina at  [email protected] .

Research & Initiatives

Return to top.

  • Support LUC
  • Directories
  • Email Sakai Kronos LOCUS Employee Self-Service OneDrive Password Self-Service More Resources
  • Symposia Archive
  • Upcoming Events
  • Past Events
  • Publications
  • CDEP in the News

© Copyright & Disclaimer 2024

A business journal from the Wharton School of the University of Pennsylvania

Knowledge at Wharton Podcast

Apple vs. the fbi: what it means for privacy and security, march 9, 2016 • 30 min listen.

The U.S. government’s fight with Apple over unlocking a terrorist’s iPhone speaks to the countervailing forces of privacy and national security, according to Wharton professors Eric Orts and Amy Sepinwall.

Apple vs. the FBI: What It Means for Privacy and Security

  • Public Policy

Eric Orts and Amy Sepinwall on Apple vs. the FBI

The federal government’s demand that Apple create new software to hack into the phone of one dead terrorist speaks to the complex and countervailing forces of privacy and national security. The subject of corporate constitutional rights is of great interest to professors Eric Orts and Amy Sepinwall from Wharton’s legal studies and business ethics department. Perhaps presciently, they recently penned the article, “Privacy and Organizational Persons,” in the Minnesota Law Review that foreshadowed this debate.

Sepinwall and Orts joined the Knowledge at Wharton show on Wharton Business Radio on SiriusXM channel 111, to discuss the juxtaposition of privacy and security in the digital and social media age.

An edited transcript of the conversation appears below.

Knowledge at Wharton: Let’s just start with your reaction to the case itself — Apple against the government, just a case of two sides butting heads, trying to figure this out.

Amy Sepinwall: The issues are really complicated. Because of some security concerns, we don’t have a full sense of just what’s at stake.

In much of the media, this has been portrayed as a kind of dichotomy between, on the one hand, security interests, which are obviously very important to us, but privacy interests as well. There is something a little misleading about that, though, because in fact, privacy is a countervailing force against our concerns for security. It’s also the case that there are security concerns on Apple’s side as well as on the government side, and Apple security concerns have reason to be of moment for all of us.

Apple’s concern is that if it develops this technology, which it doesn’t currently have, that will allow it to unlock this phone, and that’s not technology that’s going to be specific to that particular phone. Once that technology exists, it could get into the wrong hands, which could lead to cyber-attacks or hacking that essentially puts all of us at risk. So again, there are security concerns on both sides of this debate, and it’s important to take those seriously.

Our interest in the issue comes from a larger-scale interest in corporate constitutional rights, and those rights themselves are a source of some anxiety. To take us away from the Apple issue for just a moment, when you think about a case like Citizens United, what’s at stake there is a corporate constitutional right to political speech. And again, some of us have concerns about whether corporations should be engaging in politics in that way, or if you think about Hobby Lobby, what’s at stake there is a corporate constitutional right to freedom of religion.

“Once that technology exists, it could get into the wrong hands, which could lead to cyber-attacks or hacking that essentially puts all of us at risk.” –Amy Sepinwall

Here, we have a case of a corporation’s invoking its asserted rights to privacy. One important distinction perhaps is that it is doing so, not on its own behalf, but on behalf of its users. So it’s seeking to protect its users in ways that they really couldn’t protect themselves, both because they obviously don’t have the power that Apple has, but also because, if, for example, the United States government wanted to be spying on me through my iPhone, I wouldn’t know about it, so I wouldn’t be able to assert my privacy rights. So it’s incumbent upon Apple, given that it is in this privileged position, to seek to protect the privacy of its users.

Knowledge at Wharton: Tim Cook did an interview yesterday with ABC News’ David Muir, and he talked about a lot of what you just spoke about, and I wanted to play a clip from it.

Tim Cook: What is at stake here is, can the government compel Apple to write software that we believe would make hundreds of millions of customers vulnerable, around the world, including the U.S., and also trample civil liberties that are at the basic foundation of what this country was made on?

David Muir: And you would have to write that system in order to unlock that phone.

Cook: Yes, … the only way we know would be to write a piece of software that we view as sort of the software equivalent of cancer. We think it’s bad news to write, we would never write it, we have never written it. And that is what is at stake here.

Knowledge at Wharton: What’s your reaction to what Cook said?

Sepinwall: I don’t think you could put it in starker terms than likening the software to cancer. That isn’t the way that I’ve been thinking about it. I’ve been thinking about it more like the development of a master key, but of course, a master key has power of its own. One of the interesting pieces here is that Tim Cook, and Apple as a whole, seem to be motivated not even by concerns about their bottom line, but on the basis of principle.

“What if someone has a cell phone the FBI needs unlocked, and it’s a nuclear threat of some kind? Then what?” –Eric Orts

So just a very deep commitment to privacy, which Tim Cook in other contexts has called a civic duty, motivates them. In fact, at a meeting with shareholders sometime within the last year, Tim Cook effectively said to them, “Look, if what you care about is the bottom line, at the expense of our commitment to privacy, then you really should go elsewhere.” So he has been very forthright about the fact that this is commitment that deserves weight on its own, independent of whatever effect it may have on the company’s stock value.

Knowledge at Wharton: In the article that you and Eric Orts did for the Minnesota Law Review, you talk about how the term “privacy” is kind of fluid right now. And it’s changing even as we speak.

Sepinwall: That’s right. It’s inevitable, given how quickly technology itself is developing. I teach undergraduate students at Wharton, and they have a completely different conception of informational privacy than I might have, just because so much of their lives are now made available to the world at large through various social media.

Knowledge at Wharton: What do you think the resolution will be of this particular case with Apple and the FBI?

Sepinwall: It’s really complicated. If Apple [finds] itself to be in a bargaining position, it could seek to negotiate terms, such that the technology it developed would be destroyed immediately afterward. And that it wouldn’t feel subject to having now established this precedent, whereby the government can compel it to create technology for purposes of breaching users’ privacy.

If Apple could specify, “Look, we’ll do this, but only because we have really good reason to know that the person whose phone [it is] is someone who [committed] a series of murders. But for other cases, for lower level crimes, for example, don’t come to us. We’re just not going to be your handmaidens when it comes to developing that technology.”

Knowledge at Wharton: Later in that interview, Tim Cook alludes to that as well. If the government hadn’t taken the tack that they did in making this such a public issue, you get the sense that Apple might have worked with them. So it makes you think: Well, maybe Apple does have the ability to do this, but now they just don’t want to do this.

Sepinwall: That could be. I think one of the issues here is, why did the government come out? I think the government thought it had this very sympathetic case. Everyone wants to see what might have been on the San Bernardino shooter’s phone, and as it happens, Apple has been subject to something like 11,000 requests in the last year. And it says it has complied with about 7,000 of them, so it’s largely been cooperative. But of course, this is an especially polarizing case, given what’s at stake. This isn’t a low-level criminal.

“The idea that you use all that effort to create the backdoor, and then somehow can erase that knowledge, I think is the problem.” –Eric Orts

At the same time, the Manhattan [district attorney] has said, “Well, we need to have access to the phones of low-level criminals too, because some of what we’re going to find there is going to lead us to bigger criminals.” So you have a slippery slope, and it’s really hard to know whether you should embark upon it, and if so, whether you’re going to be able to stop that train — to mix metaphors — once it gets going.

Knowledge at Wharton: Eric Orts joins us. I’m sure this has been an interesting week for you as well, watching this all play out along the lines of what you and Amy wrote about a few months ago.

Eric Orts: It’s always helpful when you think you’re writing something that is rather theoretical, and then suddenly it’s on the front pages of all of the papers, and we get invited on to your show, etc. But it is a very important issue … the whole question of the right of organizations to assert privacy rights, whether on their own behalf or for their customers and users.

Knowledge at Wharton: Is a company like Apple asserting this on behalf of its consumers a relatively new concept? And is it one that we will see develop as we go further?

Orts: That’s one of the things that we talk about in our article, but there is a theoretical question: Is Apple only responsible for advancing the interests of its users? In many of Tim Cook’s pronouncements, that is the argument. Encryption is created for users. We respect the privacy of our users, and we’re not going to make a big backdoor to that. And the reason is that we are protecting the privacy of our users.

But there are times — including at one point in the ABC interview — when Tim Cook was asked, “Well, what would Steve Jobs have done?” And he says, “I think about that every day. In fact, I think about him every day.” And one thing that he said about [Jobs] is that he always did the right thing, at least according to how he thinks about it.

So then, the question is, Does Tim Cook, as CEO of Apple, have responsibility from a business ethics point of view, to actually take a position on what the right thing to do is? And I think a lot of this argument, too, is what’s the best thing for the future of making everybody safe? Protecting privacy on millions, billions of phones? I think you do have to take a public perspective on that.

At that point, it’s not just about business interests. It’s not just about your customers, or what’s going to make money for you. It’s about a higher principle. And I think you have Google, Facebook, Twitter, some of the other companies weighing in, and they have to think about similar kinds of questions. To what extent can these new technologies be used by terrorists, or to hurt many people? Not just San Bernardino, but what if someone has a cell phone the FBI needs unlocked, and it’s a nuclear threat of some kind? Then what?

“Even if they could manage to erase the new operating system itself, the developers now have the knowledge of how to do this in their heads … and it ends up in the wrong hands.” –Amy Sepinwall

And against that issue, you have to [strike a] balance: Do you really make people safer if you have backdoors in your encryption, that criminals or maybe even terrorists could then use, and then they use that against you? So it’s not an easy question, but I think that, inevitably, the companies are correct in that they have to stand up, and step up, and take a position one way or another on these issues.

Knowledge at Wharton: The idea that Washington could say, “Listen, we have 14 people who were killed and there is potentially this [valuable] information on this one phone. Could you unlock this? And then destroy the process of doing it?” I think a lot of people would want that, but the problem is, somehow, some way, most likely, that information is going to get out. Where do you fall on that question?

Orts: I’m not a technology expert, so I’m relying, to some extent, on what Cook and other Apple executives are saying. But my understanding is, that what they would have to do technically is that they basically create a new operating system that replaces the phone’s OS. Then, with the new operating system, you can crack the password by running high-level computers on that.

Now, the idea is that you would create that whole operating system, have a bunch of people working on that who would have to use Apple confidential information, maybe, to create that. But the idea that you use all that effort to create the backdoor, and then somehow can erase that knowledge, I think is the problem. At least from Apple’s perspective, you create that new software, and then it’s like creating a new Frankenstein monster out there.

…But then once you create that, there are going to be other demands for that, and then what’s the stopping point? What happens when the Chinese government comes to Apple, and says, “We need you to create a backdoor to stop this terrorist.” You can see that there is something to the “slippery slope” argument that Apple is making here.

Sepinwall: So let me add something that gets back to your earlier question about whether this is a new frontier, whether we are just now seeing … corporations trying to protect their users. The precedent that the government is invoking here is a 1977 case involving phone companies, where the phone companies were resisting government efforts to track the phone numbers that suspected individuals were calling, and the phone companies were forced to relent, and to hand over that information. But of course, that is a much smaller-scale infringement on privacy, relative to all of the content that is currently on a person’s iPhone. Their photos, their notes, their calendar, their location.

Orts: Credit card info.

Sepinwall: Right. Some very sensitive financial information, some potentially intimate information. So what is at stake here is much larger — to say nothing of the concerns that Eric rightly raises about this technology getting into the wrong hands.

Again, even if they could manage to erase the new operating system itself, the developers now have the knowledge of how to do this in their heads, and you don’t want to have a situation where someone becomes disgruntled, or someone gets bought for a high enough price such that they are willing to recreate this technology that we thought was destroyed, and it ends up in the wrong hands.

Knowledge at Wharton: The other interesting thing is the fact that we are talking about an issue of privacy in an era where technology advances so quickly, yet privacy law, in some respects, is going back to the founding of our country, back in the 1700s.

“It’s only Apple that really has the firepower to stand up against the FBI on this issue. It’s not going to be every individual iPhone user.” –Eric Orts

Orts: There is a lot of law that is developing to protect privacy rights, whether it’s in the context of the Fourth Amendment protection against unreasonable searches and seizures, or other areas of privacy. Amy and I have written about the different areas of privacy, and we’re following other people. But I think you’re right.

It is somewhat ironic that in the United States, where I think we have a general sense that our privacy is very heavily protected, in fact, we are a little bit behind some other parts of the world, notably Europe, where they take privacy interests very strongly. There are fairly large controversies between businesses in the United States that want to mine a lot of data, etc., versus Europe’s sense that you should protect privacy more. So Apple gets thrown right into that, as well as the other big companies.

You even have, in the example of this case, just an illustration of how old the law is here: You have the ‘All Writs Act’ that is being relied on — it was a 1789 act. I don’t think anybody was thinking about, “Let’s get all of your information on an iPhone” when that was written, so it’s probably time to update the law a little bit on privacy. Then you have a democratic determination of what the law of privacy should be in this age, rather than these court fights. But that doesn’t mean that we’re not going to have this court fight. It looks like it’s inevitable.

Knowledge at Wharton: So we need to update our philosophy and laws on privacy. But in the meantime, potentially, if we’re talking about one company deciding what their level of privacy is, other companies could view privacy in a different manner, correct?

Orts: That’s correct. You’re going to have a division between the different companies involved. One of the other interesting features here is — and this is something that Amy and I write about in our article — their traditional idea was that you would have big government, and then individual people would oppose the government trying to get into their business, invade their privacy.

But in a modern world, the idea that one person is going to stand up against the NSA, for example, or one person in China is going to stand up against their government, is unrealistic. We make the argument that organizations like Apple, like the big companies of the world, that are engaged in providing this technology, which ostensibly is providing privacy by encryption and other means — they actually have a responsibility to step up. And in some ways, if you’re an advocate of privacy — as I think we are — you want companies to do that, because they are the players. It’s only Apple that really has the firepower to stand up against the FBI on this issue. It’s not going to be every individual iPhone user.

“Some of these tech companies, even while they are asserting rights to privacy on behalf of their users, engage in a fair amount of data mining on their own.” –Amy Sepinwall

Sepinwall: On the other side of the issue, one of the interesting dynamics here is that some of these tech companies, even while they are asserting rights to privacy on behalf of their users, engage in a fair amount of data mining on their own. So their analytics and their business model depends on their tracking what kind of searches individuals are doing.

Apple has presented itself as operating with a different model, so it sees itself as providing hardware, not software. It sees itself as disabled from seeing what is on an individual’s phone, and that is supposed to be a key virtue of an Apple device. Apple itself is not participating in this double-sided game, where on the one hand it’s trying to stave off the government, and on the other hand it’s engaging in perhaps its own privacy violations. But some of the other tech companies could be said to be playing both sides of this fence.

Orts: It is interesting that, in some respects, it sounds like Apple is kind of playing two sides here, because, obviously, they are a company out to make a profit, and they are providing services for hundreds of millions of people around the globe, yet they do also have the technology aspect of this as well.

Sepinwall: They do, and I think the cynical take is, Apple is just putting up a good front. It’s going to resist for as long as it can, and then the government will compel it, and it will have to turn over the information, or it will have to develop the technology. But of course, we won’t be able to blame it because it put up a very good fight. I am not necessarily prepared to be that cynical about it. I think that this is a longstanding commitment of Apple’s that it is not always focused first on what is going to enhance its profits. And the commitment is real, as far as I can tell, anyway.

Orts: Yeah, I think that’s right. We had an interesting debate in my MBA class [recently] about this case, where some students presented this issue. The opinion of the class, I think, was roughly divided half and half, because I think it’s not easy to tell what the motivations are of a company of this sort. When I’ve seen Tim Cook actually in these interviews — for what it’s worth, I’m not an expert in judging demeanor particularly — but it looks to me like he is seriously grappling with the ethical principles involved here. That it’s not just window dressing, and the company trying to make as much profits as possible.

So Amy is right to also mention that there are other companies that have different interests, different profiles, and views of privacy. Just as companies can defend privacy, as Apple seems to be doing right now, you can have companies going the other way, and not being so protective.

More From Knowledge at Wharton

apple vs fbi case study conclusion

Can the Mobile Wave Help Us Navigate the AI Wave?

apple vs fbi case study conclusion

What I’ve Learned: Olivia S. Mitchell

apple vs fbi case study conclusion

Who Benefits in the Deal Between Reddit and OpenAI?

Looking for more insights.

Sign up to stay informed about our latest article releases.

AF Monogram

New Court Decision: The FBI, Apple & the Company that Broke iPhone Encryption

Timeline Anchor Image

Last year – Apple battled in court with the FBI in the aftermath of the massacre in San Bernardino, California. The FBI obtained a court order in February 2016 directing Apple to furnish an encryption key so that law enforcement could access the iPhone of the killer. The court case raged in federal court until the FBI purchased a software tool from an Israeli company that broke the iPhone’s encryption security. The court case became moot because the FBI successfully hacked the iPhone without Apple’s assistance.

For further background, my presentation about this important privacy and national security issue in 2016 about the case  can be seen here , and my slides can be found here .

“The United States government has demanded that Apple take an unprecedented step which threatens the security of our customers. We oppose this order, which has implications far beyond the legal case at hand. This moment calls for public discussion, and we want our customers and people around the country to understand what is at stake.”

— “ A Message to our Customers ” by Tim Cook, CEO of Apple, that summed up Apple’s position

Last week  –  A federal court denied a request  by the Associated Press to obtain information about the Israeli company, the price the FBI paid, and details about the tool. AP had asked the FBI under the Freedom of Information Law to provide the information. When the FBI refused, AP sued the FBI to compel it to produce the information.

AP unsuccessfully asked Judge Tanya S. Chutkan in the District of Columbia to rule that the information should be made public in accordance with FOIL and for public policy reasons.

The court was persuaded by the FBI’s claims that the identity of the vendor and the cost of the tool relate to intelligence activities or intelligence sources or methods. According to the government, releasing the vendor’s identity could allow foreign or terrorist adversaries to use existing public technology created by the vendor to probe for weaknesses, develop exploits, and create better encryption technology to thwart the FBI’s ability to use the tool.

The FBI also expressed its grave concerns that if it identified the vendor, its classified intelligence source and method would be revealed. This could put national security at risk. Moreover, the government argued that the vendor’s computing systems and technology could become vulnerable to hacking if it released the vendor’s name.

As far as disclosing the price that the FBI paid to the vendor for the tool, the judge agreed with the FBI’s position that adversaries might be able to learn how important the US government considers the technology and also may allow them to estimate the FBI’s budget for cybersecurity.

“’Minor details of intelligence information,’ like the price paid for the iPhone hacking tool, ‘may reveal more information than their apparent insignificance suggests because, much like a piece of jigsaw puzzle, each detail may aid in piecing together other bits of information…. the court finds that this is an adequate justification for withholding the vendor’s identity…and purchase price.”

Importantly, the court agreed with the FBI that the iPhone hacking tool is both an  intelligence source  and also an  intelligence method . The court sided with the FBI, ruling that it could use the iPhone unlocking technology in future law enforcement activities, making the tool itself a law enforcement technique.

The battle to encrypt devices and data to fend off hacking has only just begun. Stay tuned.

Associated URL: NEW COURT DECISION: THE FBI, APPLE & THE COMPANY THAT BROKE iPHONE ENCRYPTION

Related Topics

Reminder – FinCEN Reporting Requirements for Beneficial Ownership Thumbnail

Reminder – FinCEN Reporting Requirements for Beneficial Ownership

Successful Litigation Defends Trustees Against Property Partition Thumbnail

Successful Litigation Defends Trustees Against Property Partition

AF Victory in Brooklyn Construction Negligence Case Thumbnail

AF Victory in Brooklyn Construction Negligence Case

Local R espect, State-Wide R each

For further information about our experience, please contact our law firm on Long Island at 516-328-2300, in Brooklyn at 718-215-5300, White Plains at 914-607-7010, Rochester at 585-218-9999 or Albany at 518-535-9477 to schedule an initial consultation.

  • Artificial Intelligence
  • Generative AI
  • Business Operations
  • IT Leadership
  • Application Security
  • Business Continuity
  • Cloud Security
  • Critical Infrastructure
  • Identity and Access Management
  • Network Security
  • Physical Security
  • Risk Management
  • Security Infrastructure
  • Vulnerabilities
  • Software Development
  • Enterprise Buyer’s Guides
  • United States
  • United Kingdom
  • Newsletters
  • Foundry Careers
  • Terms of Service
  • Privacy Policy
  • Cookie Policy
  • Member Preferences
  • About AdChoices
  • E-commerce Links
  • Your California Privacy Rights

Our Network

  • Computerworld
  • Network World

Grant Gross

Apple vs. the FBI: The legal arguments in a nutshell

Apple has attacked the fbi's iphone unlocking request on several legal fronts.

Apple has raised some interesting, and potentially winning, legal arguments in its motion to overturn a judge’s order requiring the company to help the FBI unlock the iPhone of a mass shooter.

The FBI’s request for Apple to write new software to defeat password protections on the phone violates the company’s free speech and due process rights, Apple argued Thursday in its motion to vacate Magistrate Judge Sheri Pym’s Feb.16 order .

Apple has a chance to prevail in court, especially with its First Amendment free speech argument, said Jennifer Dukarski, a technology lawyer with the Butzel Long law firm in Ann Arbor, Michigan.

Several past court cases have looked on software code as a form of speech, although the legal record is mixed, she said. Apple argues the court cannot force speech from the company, particularly when the speech would be against Apple’s own interests.

“Clarity on this issue would help all who write and defend those who write code,” Dukarski said. “If the code is treated as speech, I think Apple has a strong position against compelled speech.”

Still, the company has an “uphill battle” with Pym after her initial order requiring Apple to help unlock the phone, said Braden Perry, a lawyer specializing in federal enforcement cases with Kennyhertz Perry in Kansas City.

The First Amendment argument could carry weight because the government needs a “compelling” interest to force Apple to write new code, he said. Apple argues that the FBI has produced “nothing other than speculation that the compelled speech could produce fruitful information.”

It’s important to consider the bigger picture than this one case, Perry added. “The majority of the argument is about balancing the needs of law enforcement with the privacy and personal safety interests of the public,” he said.

Following are some of the main legal issues.

What’s the FBI’s argument? The FBI’s request relies heavily on the All Writs Act , a U.S. law dating, back to the late 1700s, allowing courts to “issue all writs necessary or appropriate in aid of their respective jurisdictions and agreeable to the usages and principles of law.”

The All Writs Act gives judges wide latitude to compel parties to cooperate in cases before them, but there are limits. The judge must have no other legal options available, the target of the writ (Apple) must be closely connected to the case, and the court order cannot impose an undue burden.

Apple’s participation is necessary to access the phone, Department of Justice lawyers representing the FBI argue. “Here, the government has obtained a warrant to search the phone of a mass murderer, but unless this Court enforces the Order requiring Apple’s assistance, the warrant will be meaningless,” DOJ lawyers wrote in a stinging rebuke of Apple filed Feb, 19.

The bigger issue: More broadly, FBI Director James Comey and other officials have called for a policy debate about criminals’ use of encrypted communications to shield law enforcement from their activities.

Beyond this case, the larger issue is “really about who we want to be as a country, and how do we want to govern ourselves?” Comey said during a congressional hearing Thursday. Investigators increasingly can’t read the communications of “terrorists, gangbangers, pedophiles, all different kinds of bad people,” he said.

The FBI wants a public debate about the issues of encryption and security, Comey added. “We’re not here to tell the American people what to do about it, we’re just here to tell you there is a big problem, and that darkness is going to grow and grow and grow and change our world,” he said.

Apple argues that the FBI request, if successful, will open the door to hundreds of similar requests from investigators across the country and the world.

“This is not a case about one isolated iPhone,” the company’s lawyers wrote Thursday. Instead, the FBI is seeking “a dangerous new power” to force Apple and other tech companies to undermine basic security and privacy protections.

The order, if upheld, would create a workaround to encryption protections on iPhones, “making its users’ more confidential and personal information vulnerable to hackers, identity thieves, hostile foreign agents, and unwarranted government surveillance,” Apple’s lawyers wrote.

Apple vs. the All Writs Act: The company argues Pym’s order ignores several limits on the All Writs Act. The act does not give courts new authority to compel assistance beyond that already authorized by Congress, Apple says.

In addition, the judge’s order is “unreasonably burdensome,” and would require Apple to create a new operating system, tying up six to 10 of its employees for up to a month.

Apple is also “far removed” from the terrorism and mass shooting case being investigated, its lawyers argue. “The All Writs Act does not allow the government to compel a manufacturer’s assistance merely because it has placed a good into the stream of commerce,” they wrote in their appeal . “Apple is no more connected to this phone than General Motors is to a company car used by a fraudster on his daily commute.”

Apple’s First Amendment argument: The company points to several court cases where judges have considered code as a form of speech. It’s a violation of the First Amendment to force speech, the company’s lawyers argue.

Apple’s Fifth Amendment argument: The due-process claims are a bit tougher to follow, but they go like this: The Fifth Amendment protects U.S. residents against the government taking away their liberty. The requested order would require Apple to “do the government’s bidding” in a way that’s burdensome and violates Apple’s “core principles,” its lawyers argue.

What happens now? Judge Pym has scheduled a hearing on Apple’s appeal for March 22 in Riverside, California. It’s almost certain that her ultimate decision will be appealed by the losing side. The case could go then to a district court judge, and if challenged there, to the U.S. Court of Appeals for the Ninth Circuit. Ultimately, the case could end up in the Supreme Court , many legal experts have predicted.

Related content

Get security smart, salted hash ep 13: bug bounties and video surveillance programs, spectre and meltdown: what you need to know going forward, what to do about internet-connected toys, from our editors straight to your inbox.

Grant Gross

Grant Gross, a senior writer at CIO, is a long-time technology journalist. He previously served as Washington correspondent and later senior editor at IDG News Service. Earlier in his career, he was managing editor at Linux.com and news editor at tech careers site Techies.com. In the distant past, he worked as a reporter and editor at newspapers in Minnesota and the Dakotas.

More from this author

Deepfakes: coming soon to a company near you, unauthorized ai is eating your company data, thanks to your employees, fcc hit with ddos attacks after john oliver takes on net neutrality, us device searches at borders ignite resistance, how to prevent your data from being searched at the us border, spain arrests accused russian spammer at us request, us lawmakers demand to know how many residents are under surveillance, us trade lobbying group attacked by suspected chinese hackers, most popular authors.

apple vs fbi case study conclusion

  • Gyana Swain

Show me more

Major github repos leak access tokens putting code and clouds at risk.

Image

Thousands of NetSuite stores leak sensitive data due to access control misconfiguration

Image

MIT delivers database containing 700+ risks associated with AI

Image

CSO Executive Sessions: Guardians of the Games - How to keep the Olympics and other major events cyber safe

Image

CSO Executive Session India with Dr Susil Kumar Meher, Head Health IT, AIIMS (New Delhi)

Image

CSO Executive Session India with Charanjit Bhatia, Head of Cybersecurity, COE, Bata Brands

Image

Cybersecurity Insights for Tech Leaders: Addressing Dynamic Threats and AI Risks with Resilience

Image

  • Commercial AI Use
  • Gov't AI Use
  • AI in the Criminal Justice System
  • Screening & Scoring
  • FTC Commercial Surveillance Rulemaking
  • Social Media Privacy
  • Data Brokers
  • Communications Privacy
  • Competition and Privacy
  • Web Scraping
  • Article III Standing
  • Data Security
  • Election Security
  • Presidential Directives
  • International Privacy
  • Enforcement of Privacy Laws
  • Government Records & Privacy
  • Location Tracking
  • Children's Privacy
  • Student Privacy
  • Health Privacy
  • Workplace Privacy
  • Privacy & Racial Justice
  • Voter Privacy
  • Census Privacy
  • Donor Privacy
  • Online Harassment
  • Access to Information
  • Freedom of Information Act
  • Federal Advisory Committee Act
  • Privacy Impact Assessments
  • Fourth Amendment
  • International Privacy Laws
  • U.S. Privacy Laws
  • Proposed U.S. Legislation
  • State Privacy Laws
  • FISA Section 702
  • Face Surveillance & Biometrics
  • Drones & Aerial Surveillance
  • Traveler Screening & Border Surveillance
  • Privacy in Public
  • Intelligence Surveillance
  • Government Databases
  • PATRIOT Act
  • Wiretapping
  • EPIC Publications
  • Digital Library
  • EPIC in the News
  • EPIC Statements
  • EPIC Commentaries
  • EPIC Projects
  • Board & Staff
  • EPIC Advisory Board
  • Careers & Internships
  • Being a Non-profit
  • Cy Pres Awards
  • Privacy Policy

Amicus Briefs

Apple v. FBI

Central District of California

The dispute between Apple and the FBI arises out of an application that the agency filed with a federal magistrate judge in California, seeking assistance with the search of an iPhone that was seized during the investigation into the December 2015 attacks in San Bernardino, CA. The FBI was unable to access data on the locked iPhone, which was owned by the San Bernardino Health Department but used by one of the perpetrators, and requested that the Court order Apple to provide assistance in decrypting the phone. But because Apple has no way to access the encrypted data on the seized iPhone, the FBI applied for an order requiring Apple to create a custom operating system that would disable key security features on the iPhone. The Court issued an order requiring that this custom hacking tool be created and installed by Apple without unlocking or otherwise changing the data on the phone. Apple has opposed the order on the grounds that it is unlawful and unconstitutional. Apple argues that if the order is granted it will undermine the security of all Apple devices and set a dangerous precedent for future cases.

The dispute between Apple and the FBI arises out of a warrant application that the agency filed in the U.S. District Court for the Central District of California in December 2015, following the attacks in San Bernardino. The case is captioned “In the Matter of the Search of An Apple iPhone Seized During the Execution of a Search Warrant on a Black Lexus IS300, California License Plate 35KGD203.” The FBI filed an application for an order of assistance under the All Writs Act, 28 U.S.C. § 1651, on February 16, 2016. The Court granted the application the same day and issued a three page order requiring apple to “assist in enabling” the search of the phone by “providing reasonable technical assistance,” which “shall accomplish the following three important functions”:

  • it will by pass or disable the auto-erase function whether or not it has been enabled;
  • it will enable the FBI to submit passcodes to the SUBJECT DEVICE for testing electronically via the physical device port, Bluetooth, Wi-Fi, or other protocol available on the SUBJECT DEVICE;
  • it will ensure that when the FBI submits passcodes to the SUBJECT DEVICE, software running on the device will not purposefully introduce any additional delay between passcode attempts beyond what is incurred by Apple hardware

The Court also specified that “Apple’s reasonable technical assistance may include, but is not limited to: providing the FBI with a signed iPhone Software file, recovery bundle, or other Software Image File (“SIF”) that can be loaded onto the SUBJECT DEVICE.” This custom software would need to be able to “load and run from Random Access Memory (“RAM”) and will not modify the iOS on the actual phone, the user data partition or system partition on the device’s flash memory.” Apple would also need to uniquely code the software to the phone at issue and provide the government with a means to “conduct passcode recovery analysis” on the device in an Apple facility or government facility.

The Court noted that Apple may seek to comply with the order “using an alternate technical means” if “it can achieve the three functions” stated in the order. The Court also noted that “Apple shall advise the government of the reasonable cost of providing this service” and that “[t]o the extent that Apple believes that compliance with this Order would be unreasonably burdensome, it may make an application” to the Court “within five business days” of the Order.

Shortly after the Court granted the FBI application and issued the order to Apple, the FBI moved to unseal the documents and notified the press of its request for Apple’s assistance in the case. In response, Apple CEO Tim Cook published a letter to Apple customers, making clear that the company would oppose the order and that the order would set a “dangerous precedent.” The Court subsequently issued a scheduling order, establishing deadlines for briefs in the case and setting a hearing for March 22, 2016 at 1:00pm. The FBI also filed a motion to compel compliance with the court’s February 16th order.

On February 25, 2016, Apple filed its motion to vacate the Court’s order, arguing that the order is unlawful and unconstitutional. Specifically, Apple argued that “[t]he All Writs Act does not provide a basis to conscript Apple to create software enabling the government to hack into iPhones” and that the Order “would violate the First Amendment and the Fifth Amendment’s Due Process clause.”

EPIC’s Interest

Since its founding more than 20 years ago, EPIC has been an advocate for the rights of consumers to use strong encryption and the promotion of privacy enhancing technologies. This issue was at the center of the national debate 1990s after the White House introduced the Clipper Chip proposal in 1993 and the FBI led an effort to outlaw non-escrowed encryption . EPIC lead one of the first major Internet petitions in opposition to the Clipper proposal after a group of leading cryptography experts sharply criticized the Clipper Chip technology in a letter to the President . EPIC also filed amicus briefs in two important cases concerning export controls and other restrictions on the use of encryption software, Bernstein v. U.S. Department of Justice , 176 F.3d 1132 (9th Cir. 1999), vacated , 192 F.3d 1308 (9th Cir. 1999), and Karn v. U.S. State Department , 107 F.3d 923 (D.C. Cir. 1997). The district court decision in Bernstein established that code is speech and that restrictions on the dissemination of encryption software burdened the First Amendment rights of a computer researcher. Ultimately the Clipper Chip proposal and efforts to ban strong encryption were defeated.

EPIC also played a key role in the development of the international framework for cryptography and privacy policy, which led to establishment of the OECD Cryptography Guidelines in 1997. These guidelines outlined eight key principles to guide the development of international cryptography policy, including (1) the establishment of trust in cryptographic methods in order to promote the use of communications systems, (2) the right of users to choose any cryptographic method, and (3) the protection of privacy and personal data. A report by the National Academy of Sciences also found in 1996 that cryptography “is a most powerful tool for protecting information” and that “many vital national interests require the effective protection of information.” EPIC also prepared a report entitled Cryptography and Liberty 2000 , which outlined the state of international cryptography policy following the resolution of the key escrow and export controls debates.

Legal Documents

U.s. district court for the central district of california, nos. 16-cm-00010 and 15-mj-00451.

  • FBI Application Under the All Writs Act (Feb. 16, 2016)
  • Order Compelling Apple to Assist Agents in Search (Feb. 16, 2016)
  • Scheduling Order (Feb. 19, 2016)
  • FBI Motion to Compel Apple to Comply with the Court’s February 16, 2016 Order (Feb. 19, 2016)
  • Apple Motion to Vacate Order Compelling Assistance and Opposition to FBI Motion to Compel (Feb. 25, 2016)
  • Apple Notice of Objections to Order Compelling Assistance and Opposition to FBI Motion to Compel (March 1, 2016)
  • Government’s Reply , with declarations but without exhibits (March 10, 2016)
  • Apple’s Reply , with declarations but without exhibits (March 15, 2016)
  • FBI Motion to Vacate Hearing (March 21, 2016)
  • 32 Law Professors
  • Access Now and Wickr Foundation
  • ACT/The App Association
  • Airbnb, Atlassian, Automattic, CloudFlare, eBay, GitHub, Kickstarter, LinkedIn, Mapbox, Medium, Meetup, Reddit, Square, Squarespace, Twilio, Twitter and Wickr
  • Amazon, Box, Cisco, Dropbox, Evernote, Facebook, Google, Microsoft, Mozilla, Nest, Pinterest, Slack, Snapchat, WhatsApp, and Yahoo
  • American Civil Liberties Union, ACLU of Northern California, ACLU of Southern California, and ACLU of San Diego and Imperial Counties
  • AVG Technologies, Data Foundry, Golden Frog, the Computer & Communications Industry Association (CCIA), the Internet Association, and the Internet Infrastructure Coalition
  • BSA|The Software Alliance, the Consumer Technology Association, the Information Technology Industry Council, and TechNet
  • Center for Democracy & Technology
  • Electronic Frontier Foundation and 46 technologists, researchers, and cryptographers
  • Electronic Privacy Information Center (EPIC) and eight consumer privacy organizations
  • iPhone security and applied cryptography experts including Dino Dai Zovi, Dan Boneh (Stanford), Charlie Miller, Dr. Hovav Shacham (UC San Diego), Bruce Schneier (Harvard), Dan Wallach (Rice) and Jonathan Zdziarski
  • The Media Institute
  • Privacy International and Human Rights Watch
  • Richard F. Taub
  • Beats, Rhymes & Relief, Center for Media Justice, The Gathering for Justice, Justice League NYC, Opal Tometi and Shaun King
  • David Kaye, United Nations Special Rapporteur on the promotion and protection of the right to freedom of opinion and expression  |  Supporting Document
  • Salihin Kondoker, San Bernardino, CA
  • Amicus Brief from the Federal Law Enforcement Officers Association, Association of Prosecuting Attorneys, and National Sheriffs’ Association, in support of the government (March 3, 2016)
  • Amicus Brief from the California State Sheriffs Association, California Police Chiefs’ Association and the California Peace Officers’ Association, in support of the government (March 3, 2016)
  • Amicus Brief from families of victims in the San Bernardino shooting, in support of the government (March 3, 2016)
  • Amicus Brief from the San Bernardino County District Attorney on behalf of the People of California, in support of the government (March 3, 2016)
  • Memorandum and Order , In re Order Requiring Apple, Inc. to Assist in the Execution of a Search Warrant Issued by This Court, No. 15-mc-1902 (JO) (E.D.N.Y. Feb. 29, 2016)
  • EPIC: Cryptography Policy
  • EPIC: Cryptography and Liberty 2000
  • Recommendation of the Council Concerning Guidelines for Cryptography Policy , OECD (Mar. 27, 1997)
  • Cryptography’s Role in Securing the Information Society , Committee to Study National Cryptography Policy, National Research Council (Kenneth W. Dam & Herbert S. Lin, eds. 1996)
  • Brief for Amici Curiae EPIC et al. , Bernstein v. DOJ, 176 F.3d 1132 (9th Cir. 1999), vacated , 192 F.3d 1308 (9th Cir. 1999)
  • Brief for Amici Curiae EPIC et al. , Karn v. U.S. State Department, 107 F.3d 923 (D.C. Cir. 1997)
  • Alice B. Lloyd, Questions Leftover From The Apple-FBI Debate , Weekly Standard (Jul. 13, 2016)
  • Mark Skelton, What the Apple versus FBI Debacle Taught Us , Scientific American (May 20, 2016)
  • Editorial Board, After Apple vs. FBI, more reasons to be wary in privacy fight , Los Angeles Daily News (Apr. 29, 2016)
  • Lana Ciobotea, Why the Apple-FBI battle made people realize the importance of privacy faster than Snowden , VentureBeat (Apr. 29, 2016)
  • Danny Yadron, FBI confirms it won’t tell Apple how it hacked San Bernardino shooter’s iPhone , The Guardian (Apr. 28, 2016)

EPIC and 48 Civil Society Organizations Send Joint Statement to New EU Presidency to Withdraw CSA Regulation that Would Break Encryption.

July 2, 2024

EPIC Urges the NSF to Prioritize Privacy Protections and Risk Mitigation in Technology Investment Roadmap

July 28, 2023

EPIC Opposes STOP CSAM Act

July 21, 2023

apple vs fbi case study conclusion

Support Our Work

EPIC's work is funded by the support of individuals like you, who allow us to continue to protect privacy, open government, and democratic values in the information age.

  • Skip to main content
  • Keyboard shortcuts for audio player

All Tech Considered

All Tech Considered

The apple-fbi debate over encryption, apple vs. the fbi: the unanswered questions and unsettled issues.

Alina Selyukh 2016

Alina Selyukh

apple vs fbi case study conclusion

A protester supporting Apple in its battle against the FBI holds up an iPhone that reads "No Entry" outside an Apple store in New York on Feb. 23. Bryan Thomas/Getty Images hide caption

A protester supporting Apple in its battle against the FBI holds up an iPhone that reads "No Entry" outside an Apple store in New York on Feb. 23.

The FBI's success in unlocking, without Apple's help, the iPhone of one of the San Bernardino terrorists marks a dramatic end to the heated dispute between the Justice Department and the tech giant about the scope of the government's power to compel a company to weaken its digital security for a criminal investigation.

Below are some of the key takeaways — and mysteries — left in the aftermath of the case.

Related NPR Stories

The FBI Has Successfully Unlocked The iPhone Without Apple's Help

The Two-Way

The fbi has successfully unlocked the iphone without apple's help, the latest in the apple-fbi debate over encryption.

From Reagan's Cyber Plan To Apple Vs. FBI: 'Everything Is Up For Grabs'

From Reagan's Cyber Plan To Apple Vs. FBI: 'Everything Is Up For Grabs'

What has been settled? The particular case of this specific phone, though we don't know yet what exactly the investigators found inside.

(A quick recap) Because the information on the iPhone used by Syed Rizwan Farook was encrypted and uncrackable, the investigators needed to guess the passcode that locked the phone's contents. The FBI wanted to hook it up to a computer that would figure out the four-digit combination, but the phone's security features required manual password attempts and would have wiped the phone clean after 10 wrong tries. So the FBI got a court order compelling Apple to write special software that would lift those security features, which Apple fought.

After weeks of saying that Apple's special software was the only way to safely get inside the phone ( read here why the NSA wasn't an option), the Justice Department last week said a third party had proposed a new, undisclosed method — and on Monday, the method was proved successful .

If unlocking this particular iPhone was the goal, "you could argue that this is a success because the FBI got the information much more quickly than they would have through the court system," says Eric Berg , a lawyer at Foley & Lardner and former federal prosecutor who specialized in electronic surveillance.

But was this iPhone's content the entire goal? The case sets no precedent and another similar dispute is likely.

For years, these kinds of government requests were settled behind closed doors. The standoff over the San Bernardino shooter's iPhone escalated the debate over law enforcement's ability to force cooperation from an unwilling third party.

One of the major stakes in this standoff between Apple and the FBI was the ability of the government to force cooperation from an unwilling third party.

The government's court order against Apple relied on a broad 18th century law called the All Writs Act , which has been used to compel assistance from other companies, but the scuttling of the legal case against Apple leaves no case law for how All Writs can be used to bypass digital security.

One down, 200+ more to go; FBI successfully got into SB shooter's phone without Apple's help. https://t.co/6GKeo8rubo — matt blaze (@mattblaze) March 28, 2016

That means this dispute is likely to be replayed, with Apple or another maker of encrypted devices — or encrypted messaging — as new technologies become a growing element of criminal investigations.

"Unfortunately, this news appears to be just a delay of an inevitable fight over whether the FBI can force Apple to undermine the security of its own products," Alex Abdo, staff lawyer at the American Civil Liberties Union, said in a statement on Monday.

A Justice Department spokeswoman, in her statement on Monday, acknowledged that the government is likely to continue asking tech companies for help:

"It remains a priority for the government to ensure that law enforcement can obtain crucial digital information to protect national security and public safety, either with cooperation from relevant parties, or through the court system when cooperation fails. We will continue to pursue all available options for this mission, including seeking the cooperation of manufacturers and relying upon the creativity of both the public and private sectors."

Can the FBI now get into all iPhones? It depends on what method it used, which we may never find out.

We don't know the details of what method the FBI used to get inside this locked iPhone, and the government may try to keep it classified. "There's not really any requirement for disclosure because they're not involving Apple," says Berg, the former federal prosecutor.

Apple says the FBI has not shared its technique with the company either, and its lawyers have previously said they'd push for such a disclosure.

Whether the technique can be applied to the hundreds of other locked Apple devices seized in other criminal investigations around the country depends on what exactly it entails.

According to iPhone forensics researcher Jonathan Zdziarski , if the method relied on tinkering with the hardware inside the phone (like the memory chip cloning method we described here ), that could be reused on other older devices, like the iPhone 5C at the center of this dispute. But if the method exploits a weakness in the phone's software, Zdziarski says the technique could work on newer devices.

If investigators do want to reapply this tool to other traditional investigations, they will need a search warrant with probable cause.

NPR business intern Naomi LaChance contributed to this story.

  • Generative AI
  • Office Suites
  • Collaboration Software
  • Productivity Software
  • Augmented Reality
  • Emerging Technology
  • Remote Work
  • Artificial Intelligence
  • Operating Systems
  • IT Leadership
  • IT Management
  • IT Operations
  • Cloud Computing
  • Computers and Peripherals
  • Data Center
  • Enterprise Applications
  • Vendors and Providers
  • Enterprise Buyer’s Guides
  • United States
  • Netherlands
  • United Kingdom
  • New Zealand
  • Newsletters
  • Foundry Careers
  • Terms of Service
  • Privacy Policy
  • Cookie Policy
  • Copyright Notice
  • Member Preferences
  • About AdChoices
  • E-commerce Affiliate Relationships
  • Your California Privacy Rights

Our Network

  • Network World

Grant Gross

Apple vs. the FBI: The legal arguments explained

Apple has attacked the fbi's iphone unlocking request on several legal fronts.

Apple has raised some interesting, and potentially winning, legal arguments in its motion to overturn a judge’s order requiring the company to help the FBI unlock the iPhone of a mass shooter.

The FBI’s request for Apple to write new software to defeat password protections on the phone violates the company’s free speech and due process rights, Apple argued Thursday in its motion to vacate Magistrate Judge Sheri Pym’s Feb.16 order .

Apple has a chance to prevail in court, especially with its First Amendment free speech argument, said Jennifer Dukarski, a technology lawyer with the Butzel Long law firm in Ann Arbor, Michigan.

Several past court cases have looked on software code as a form of speech, although the legal record is mixed, she said. Apple argues the court cannot force speech from the company, particularly when the speech would be against Apple’s own interests.

“Clarity on this issue would help all who write and defend those who write code,” Dukarski said. “If the code is treated as speech, I think Apple has a strong position against compelled speech.”

Still, the company has an “uphill battle” with Pym after her initial order requiring Apple to help unlock the phone, said Braden Perry, a lawyer specializing in federal enforcement cases with Kennyhertz Perry in Kansas City.

The First Amendment argument could carry weight because the government needs a “compelling” interest to force Apple to write new code, he said. Apple argues that the FBI has produced “nothing other than speculation that the compelled speech could produce fruitful information.”

It’s important to consider the bigger picture than this one case, Perry added. “The majority of the argument is about balancing the needs of law enforcement with the privacy and personal safety interests of the public,” he said.

Following are some of the main legal issues.

What’s the FBI’s argument? The FBI’s request relies heavily on the All Writs Act , a U.S. law dating, back to the late 1700s, allowing courts to “issue all writs necessary or appropriate in aid of their respective jurisdictions and agreeable to the usages and principles of law.”

The All Writs Act gives judges wide latitude to compel parties to cooperate in cases before them, but there are limits. The judge must have no other legal options available, the target of the writ (Apple) must be closely connected to the case, and the court order cannot impose an undue burden.

Apple’s participation is necessary to access the phone, Department of Justice lawyers representing the FBI argue. “Here, the government has obtained a warrant to search the phone of a mass murderer, but unless this Court enforces the Order requiring Apple’s assistance, the warrant will be meaningless,” DOJ lawyers wrote in a stinging rebuke of Apple filed Feb, 19.

The bigger issue: More broadly, FBI Director James Comey and other officials have called for a policy debate about criminals’ use of encrypted communications to shield law enforcement from their activities.

Beyond this case, the larger issue is “really about who we want to be as a country, and how do we want to govern ourselves?” Comey said during a congressional hearing Thursday. Investigators increasingly can’t read the communications of “terrorists, gangbangers, pedophiles, all different kinds of bad people,” he said.

The FBI wants a public debate about the issues of encryption and security, Comey added. “We’re not here to tell the American people what to do about it, we’re just here to tell you there is a big problem, and that darkness is going to grow and grow and grow and change our world,” he said.

Apple argues that the FBI request, if successful, will open the door to hundreds of similar requests from investigators across the country and the world.

“This is not a case about one isolated iPhone,” the company’s lawyers wrote Thursday. Instead, the FBI is seeking “a dangerous new power” to force Apple and other tech companies to undermine basic security and privacy protections.

The order, if upheld, would create a workaround to encryption protections on iPhones, “making its users’ more confidential and personal information vulnerable to hackers, identity thieves, hostile foreign agents, and unwarranted government surveillance,” Apple’s lawyers wrote.

Apple vs. the All Writs Act: The company argues Pym’s order ignores several limits on the All Writs Act. The act does not give courts new authority to compel assistance beyond that already authorized by Congress, Apple says.

In addition, the judge’s order is “unreasonably burdensome,” and would require Apple to create a new operating system, tying up six to 10 of its employees for up to a month.

Apple is also “far removed” from the terrorism and mass shooting case being investigated, its lawyers argue. “The All Writs Act does not allow the government to compel a manufacturer’s assistance merely because it has placed a good into the stream of commerce,” they wrote in their appeal . “Apple is no more connected to this phone than General Motors is to a company car used by a fraudster on his daily commute.”

Apple’s First Amendment argument: The company points to several court cases where judges have considered code as a form of speech. It’s a violation of the First Amendment to force speech, the company’s lawyers argue.

Apple’s Fifth Amendment argument: The due-process claims are a bit tougher to follow, but they go like this: The Fifth Amendment protects U.S. residents against the government taking away their liberty. The requested order would require Apple to “do the government’s bidding” in a way that’s burdensome and violates Apple’s “core principles,” its lawyers argue.

What happens now? Judge Pym has scheduled a hearing on Apple’s appeal for March 22 in Riverside, California. It’s almost certain that her ultimate decision will be appealed by the losing side. The case could go then to a district court judge, and if challenged there, to the U.S. Court of Appeals for the Ninth Circuit. Ultimately, the case could end up in the Supreme Court , many legal experts have predicted.

Related content

8 out-of-sight superpowers for google contacts on android, ai is about to transform smartphones in a big way, 3 secrets to a smarter android status bar, what to expect with apple's upcoming iphone 16, from our editors straight to your inbox.

Grant Gross

Grant Gross, a senior writer at CIO, is a long-time technology journalist. He previously served as Washington correspondent and later senior editor at IDG News Service. Earlier in his career, he was managing editor at Linux.com and news editor at tech careers site Techies.com. In the distant past, he worked as a reporter and editor at newspapers in Minnesota and the Dakotas.

More from this author

Air canada chatbot error underscores ai’s enterprise liability danger, conservative group takes credit for anti-net neutrality comments, bot-generated comments swamp fcc, urging overturn of net neutrality, fcc hit with ddos attacks after john oliver takes on net neutrality, us device searches at borders ignite resistance, how to prevent your data from being searched at the us border, qualcomm may consider asking us to ban iphone imports, verizon sells its cloud and managed hosting services to ibm, most popular authors.

apple vs fbi case study conclusion

  • Gyana Swain

Show me more

Researchers tackle ai fact-checking failures with new llm training technique.

Image

MIT delivers database containing 700+ risks associated with AI

Image

Jamf’s Microsoft Azure partnership opens up the enterprise

Image

Podcast: Is the gold rush for AI talent slowing down?

Image

Podcast: Google loses antitrust, and the world yawns

Image

Podcast: Does a chief risk officer make sense?

Image

Is there still a gold rush for AI talent?

Image

Tech news roundup: Google antitrust, Delta-Microsoft tiff, and stuck astronauts

Image

Do companies need a Chief Risk Officer?

Image

Home

Sign up to Newsletter

Apple v FBI

Privacy International filed an amicus curiae brief outlining the international implications of eroding safety features on mobile phones

On 3 March 2016, Privacy International, together with Human Rights Watch, filed an  amicus curiae  brief in  In the Matter of the Search of an Apple iPhone Seized during the Execution of a Search Warrant on a Black Lexus IS300, California License Plate 35KGD203  in the U.S. District Court for the Central District of California.

Popularly known as the “Apple v. FBI” case, the dispute stemmed from the FBI’s investigation of a December 2015 mass shooting in San Bernardino, California. As part of its investigation, the FBI obtained an iPhone used by one of the deceased shooters. The data on the iPhone was encrypted and the FBI filed an application for an order of assistance under the All Writs Act, 28 U.S.C. §1651, to compel Apple’s assistance in accessing that data. In particular, the FBI sought to compel Apple to design and write custom software that would cripple core security features of the iPhone. The court issued the order, which Apple challenged on the grounds that it was unlawful and unconstitutional.

Privacy International and Human Rights Watch’s brief focused on the international implications should the Court compel Apple to assist the FBI by hacking its own iPhone. In particular, we discussed how other countries already seek the power to compel technology companies to undermine the security of their products or services, through hacking and other techniques. We argued that should the Court compel Apple to assist the FBI, it would encourage these countries to place heightened pressure on companies to comply. Our brief also touched upon the civil and human rights abuses that can – and have – occurred when governments seek to exploit security weaknesses in technology products and services.

Privacy International, together with Human Rights Watch, submits a briefing to US court, arguing that Apple is right to refuse the FBI's demands to weaken iPhone security

Even this redacted letter wouldn't happen under the investigatory powers bill, reports and analysis, don't celebrate cellebrite, because your phone is at risk, legal files.

Amicus Brief
Attachment Size
607.13 KB

Who’s Right In Apple’s Fight with the FBI?

A U.S. magistrate judge has ordered Apple to help the FBI break into an iPhone used by one of the gunmen in the mass shooting in San Bernardino, Calif.

A U.S. magistrate judge has ordered Apple to help the FBI break into an iPhone used by one of the gunmen in the mass shooting in San Bernardino, Calif. (AP Photo/Carolyn Kaster)

The legal standoff playing out between Apple and the FBI has reignited the debate over privacy and national security.

If you haven’t followed the fight, here are the highlights: In December, the FBI seized the iPhone of one of the two suspects behind the shooting in San Bernardino, Calif., an attack that left 14 people dead. However, encryption technology is blocking the government from accessing the phone’s contents. A federal magistrate judge has ordered Apple to write a custom version of its software that would help investigators unlock the phone, but CEO Tim Cook is balking.

“We feel we must speak up in the face of what we see as an overreach by the U.S. government,” wrote Cook in  an open letter to customers . “Ultimately, we fear that this demand would undermine the very freedoms and liberty our government is meant to protect.”

The stance has its roots in the backlash faced by Silicon Valley in the wake of the Snowden revelations . But could valuable intelligence be locked on that phone? One of the shooters, after all, had previously expressed support for ISIS. Might unlocking the device yield valuable intelligence?

For more on the case’s implications for privacy and national security, we invited two experts to join us for a debate.  James Andrew Lewis , director of the strategic technologies program at the Center for Strategic and International Studies, believes Apple should comply with the order. Nate Cardozo , a staff attorney for the Electronic Frontier Foundation, disagrees. Here’s what they had to say:

Dear James,

Earlier this week, a U.S. federal magistrate judge issued an unprecedented order to Apple, wholly adopting the FBI’s position without engaging in any independent legal analysis. And that’s a shame, because the FBI didn’t apply for this order as an end in itself; they did it to create precedent.

In isolation, the order might seem reasonable. The FBI says it needs access to a suspect’s phone, and it appears that Apple is capable of creating a custom software package, a literal master key, that would let anyone break into an iPhone they had in their possession. The government has assured the court that it only wants into that one iPhone, and that Apple’s master key would be programed to unlock just that one device. “They are simply asking for something that would have an impact on this one device,” echoed White House Press Secretary Josh Earnest.

But that explanation is hogwash. It’s not about this one iPhone, this one attack, or this one investigation. The FBI is asking the court to create a rule going forward that would permit it to obtain orders in future cases requiring companies to create backdoors in anything the FBI feels it needs. This is not a power that the FBI has ever had in the physical world; to the best of our knowledge, no court ever ordered Brinks to make a master key to every safe.

The government chose to have this fight on this particular case, with these particular facts, very carefully. The crime at issue was absolutely heinous and the nation’s sympathies are rightly with the victims and their families. The phone at issue is the suspect’s work phone, owned by the county which has, of course, consented to the FBI’s plan. The FBI was confident that Apple would be technically able to provide it with the master key.

But if the legal theory the government is using here has the power to force Apple to subvert its security infrastructure in this case, there is no obvious limiting principle. Once that master key is ordered created, we can be certain that our government will ask for it again and again, for other phones, from other companies. Nothing would prevent the FBI from turning this power — potentially in secret — against any software or device that has the audacity to offer strong security. What’s worse, once the FBI has the authority to force American companies to subvert the security of their own products, those companies will be unable to resist demands from other governments. Apple has successfully resisted Chinese and Russian demands for a backdoor only because they’re able to argue that it wouldn’t do so for any government. If the FBI wins here, we’ll all lose.

No American court has ever ordered anything like this before. This is not a door we want opened.

This isn’t really a discussion about encryption. It’s a discussion about whether people trust their government. If you don’t trust the government, and many don’t, then you’ll like Apple’s narrow-minded refusal to help.

There is growing distrust of governments around the world, not just in the United States, but in the U.S., distrust is accelerated by a pervasive and worrisome narrative about corrupt officials and agencies run amok — as if “House of Cards” was real and not some screenwriters’ fantasy.

But there’s a fundamental flaw in the logic of those with such deep distrust of government. If government is made weaker, they will not be safer nor will they have more freedom. In fact, countries with weak governments are places where the average citizen has fewer rights and less safety.

If Apple had been smart, it would have quietly cooperated with the FBI’s request. But Apple has a problem, and that problem is distrust in the global market for American products brought on by the Snowden revelations. Apple must show its global customer base that American agencies do not have easy access to their data, and the company’s position over the San Bernardino case is intended mainly to reassure those markets.

Frankly, I don’t think this will work. Besides, it is not just the FBI that wants in. China, France, India, Russia and the U.K. all want recoverable encryption and are putting in place laws that require it. What happens in the U.S. may ultimately be irrelevant. The tide is turning against Apple.

There is a way to provide strong encryption that is “law enforcement friendly” that doesn’t involve any back door, but the encryption debate has been too trivial to get there yet.

In this case, the San Bernardino Department of Public Health (it’s a work phone, they own it) has provided consent to the FBI for a search and has asked Apple for it to unlock it. Apple has the technical means to gain access, and the court order requests a technical solution to this specific device. The best solution would have been for Apple to help out and take the credit. That opportunity is gone. Apple should comply with the warrant. It won’t hurt their foreign market and it might make the rest of us a little safer.

James —

First, a correction on the technology involved here: there is no such thing as “law enforcement friendly” strong encryption. It just doesn’t exist. There is no way to keep our data secure from identity thieves, criminals, spies, corporate espionage, stalkers, or any of the myriad bad actors who want to get into our devices, while at the same time giving American law enforcement the access they’re demanding.

It used to be that when an iPhone was stolen, any run-of-the-mill criminal could break into the phone and read the owner’s secrets. Apple responded to that threat by hardening the devices it sells. It would be great if it was possible for Apple to keep us secure from the bad guys, while at the same time letting the good guys in when they need access. But there simply is no compromise position.

Don’t take my word for it. Last summer, an all-star group of experts published a paper titled “ Keys Under Doormats ” that utterly refuted the possibility that a so-called “exceptional access” regime, such as the one you’ve endorsed, could keep us secure. The group, which included the inventors of modern cryptography, computer scientists, mathematicians, and engineers from MIT, Columbia, Microsoft, Penn, Johns Hopkins, SRI, Worcester Polytechnic and Harvard, concluded that what the FBI is asking for is “unworkable in practice … and would undo progress on security at a time when Internet vulnerabilities are causing extreme economic harm.”

This “debate” over strong encryption is eerily similar to the “debate” over climate change. On one side, there are entrenched political elements, dogmatically advocating for their position. And on the other is a literally unanimous chorus of scientists, telling politicians that they’re wrong. And the position of scientists who’ve looked at the FBI’s proposal is unanimous. So far as I know, there is not a single cryptographer, mathematician or computer scientist who has published anything contesting the conclusion of the “Keys Under Doormats” paper. It is simply impossible to do what you’re asking Apple to do without endangering us all.

But as you say, we live in a world where repressive governments like China and Russia are salivating at the prospect of “recoverable encryption.” But is that fact any reason at all for our government to force an American company to give those governments the tools of repression? I’m of the firm opinion that we, as a society, should not stoop to that level.

I fully agree with you — it would be great if Apple could comply with the FBI’s request without endangering ordinary Americans. But that’s a fantasy.

Nate —

Let’s get a little context. This isn’t about privacy. You don’t have any privacy. There are more than a dozen tracking programs on any website you visit. Companies take your data and commercialize it. This is why companies want you to log in before using a service or buying from their app store — so they can associate your actions with a profile they’ve collected about you and will sell. You have as much privacy as a goldfish in a bowl. It’s fair to ask what the privacy watchdogs were protecting while all this happened. Talk about the dogs that didn’t bark. Big companies, big intelligence agencies and the occasional random hacker group all have access to personal data — it’s for sale in online black markets.

Apple is doing this to protect its foreign markets, but refusing a court order will only slow the damage. Most countries use communications surveillance for domestic security (and to spy on tourists), and most citizens of foreign countries don’t object to surveillance by their own governments. They object to surveillance by the American government and by giant American Internet companies, including Apple. When Angela Merkel said she didn’t want to be a “data colony” of the United States, she wasn’t talking about the FBI.

This would have happened even without Snowden. The rest of the world wants an Internet that meets their preferences, not those of Silicon Valley. You’ve seen a whole string of actions — the European Court of Justice’s decision to cancel the 2000 Safe Harbor agreement, the “right to be forgotten” requirements imposed on Google, laws requiring data localization, all in reaction to the privacy pillaging Internet business model. Most countries have — or are moving to — a requirement that encryption be recoverable when a court order is served. It will be interesting to see how Apple responds when they get a similar request from the Chinese government.

There is real risk. There has been a major terrorist incident attempted against the U.S. every year since 2001. Apple isn’t protecting us from these things, nor does ISIS care about your privacy. My guess is that life will get harder for American tech companies if they refuse to comply.

A final note. This is a law enforcement problem. The FBI needs a clean chain of custody so that evidence can be used in court. It’s not an intelligence problem. Yes, this kind of encryption makes the work of intelligence agencies like Russia’s FSB or the NSA harder and more expensive, but not impossible. If a spy agency wants in, they will get in. The tricks an intelligence agency uses to break into your phone are not the tricks that produce court-worthy evidence, however.

There is a way to let people use strong encryption that can only be accessed with permission, either from the owner or from a court — products like those used by Google. Their encryption is very difficult to crack, but Google can recover the plain text — they need it for advertising and data analytics. This recoverable encryption is what companies use and what most people want.

The Apple case is the third time I’ve seen this movie. In the early 1990s, there was a fight to make phone companies build in surveillance into their switches. The result was the Communications Assistance to Law Enforcement Act. In the late 1990s, in the crypto wars (I was deeply involved), the U.S. decided then that it was better for Americans to have access to strong encryption to protect themselves online. That’s still the right decision, but it is no longer 1999 and the delusion that war had ended and every country would be a democracy doesn’t describe the world we live in today. Every time technology changes, the law has to change with it. The Internet is changing, the danger to public safety has changed, and encryption policy needs to change with it.

Privacy nihilism is seductive, but deeply misguided. Privacy is not dead, and only those who wish to kill it claim otherwise.

As you well know, privacy advocates, including me and my colleagues at the Electronic Frontier Foundation, are fighting just as hard against corporate data collection as we are against illegal government surveillance. We developed a browser plug-in called Privacy Badger that blocks trackers based on observed behavior, so we don’t need to rely on a hard-to-maintain blacklist. In December of last year, I filed a formal complaint against Google with the Federal Trade Commission, detailing how they’re misleading the public by illegally tracking our students’ classroom behavior despite repeated claims to the contrary. And those are just two examples of how we’re fighting back against the surveillance of ordinary people worldwide. Finally, just to point out the obvious that while Google and Facebook are insidious trackers of our online behavior, they can’t throw you in jail. They’re not even legally permitted to turn over the content of your communications to anyone without a warrant based on probable cause.

Privacy is a prerequisite to democracy. That you have nothing to hide is irrelevant; it’s not about you, or about me. Just as freedom of speech benefits those with nothing to say, privacy benefits those with nothing to hide. Without privacy, social change is impossible. The civil rights movement, the LGBT rights movement, and essentially every other agent of progress depended just as much on privacy as on the freedoms of speech and assembly.

Our nation was founded on the premise of limited government. Before the Revolution, agents of the Crown used so-called general warrants as authority to conduct untargeted sweeps for the terrorists of their day, the men who would become our Founding Fathers. As a nation, we agreed that would never happen again and the Fourth Amendment was designed to limit the power of law enforcement.

What the FBI is asking for in this case isn’t quite analogous to a general warrant, but it’s one small step removed. Privacy is not dead, but if the FBI’s legal argument wins the day in San Bernardino, the government will gain a vast new power to compel companies to deliberately weaken the tools that ordinary, law-abiding citizens use.

You point out that it will be interesting to see how Apple responds when they get a similar request from the Chinese government. Indeed it will. But that’s the point. We’re not China and the FBI needs to stop trying to build a police state. You say you still support strong encryption, but you’re advocating in favor of a legal regime that’s trying desperately to ban it.

The Framers of the Constitution and the Bill of Rights were big fans of encryption (Jefferson himself invented a number of strong cyphers), of anonymous speech (think, the Federalist Papers), and of course liberty. Ordering Apple to create a master key would be a betrayal of the values our nation was founded on.

To recap: Apple has been ordered by a court to help the FBI gain access to content on a phone used by jihadists who carried out a mass shooting. The owner of the phone (it’s a work phone) has given permission. Apple may already have the ability to do this. The request would apply only to this phone, not to all Apple products, since the technology requires physical access (e.g. you have to possess the phone). After refusing initial FBI requests for assistance, Apple was served a court order and has refused to comply with it.

Apple’s actions occur in a period of heightened threats of jihadist actions against U.S. citizens and the citizens of other nations, and at a time of widespread global outrage over NSA surveillance and the lax privacy practices of leading technology companies — most of whom are American. Apple is trying to distance itself from these concerns by taking a stance against the FBI.

This is not a good story. Let’s not pretend that there is something noble about this refusal. The motives are commercial.

The FBI can be histrionic in its efforts to sway public opinion on encryption, but in this case, the government has been measured in its actions. Privacy advocates, who have objected to every move to accommodate technology to law enforcement’s needs for the last 30 years, are displeased with the FBI’s requests.

The current tendency in American politics is to go to extremes and to make up facts (like encryption “backdoors”). The encryption debate requires balance and objectivity, however. We need to balance concerns over privacy with concerns over public safety — neither should predominate. We need a factual basis for decisions on this balance — and that includes understanding what other countries want to do on encryption, how the technology actually works, and how little privacy people now have online.

We have three questions to think about: How do we resuscitate privacy in this country without stifling innovation or security? How do we keep Americans safe when any plan that doesn’t involve magical thinking will require lawful access to communications (with congressional and court oversight)? How do we build international agreement on data flows and lawful access when there is so much distrust, warranted or not, of both American agencies and companies. None of these are easy, and the Apple case hasn’t helped move us towards a serious solution.

I understand that Apple is worried about slowing growth, but this case should not have been a problem. Saying yes to the FBI would not create risk to privacy and might reduce risk to citizens. The same document that says Americans are protected from “unreasonable” searches also makes clear that it is Congress and the courts that decide what is reasonable. Apple has received a reasonable request from a court for assistance. It should comply.

Jason M. Breslow

Jason M. Breslow , Former Digital Editor

More stories.

Adela Raz last afghan ambassador to US

The Last Afghan Ambassador to the U.S. Recalls the 2021 Taliban Takeover

Ulvade Active Shooter Scenes PL TT 07

Uvalde City Officials Release Shooting Records That Provide New Details, Reaffirm Previous Reporting

Screenshot 2024-08-06 at 2.58.40 PM

Our Election-Season Coverage Begins With “Biden’s Decision”

FL_BidensDecision_SignatureImage (1)

Inside the ‘Roller Coaster’ Leading Up to Biden’s Decision to Drop His 2024 Reelection Bid

Germany's enemy within, get our newsletter, follow frontline, frontline newsletter, we answer to no one but you.

You'll receive access to exclusive information and early alerts about our documentaries and investigations.

I'm already subscribed

The FRONTLINE Dispatch

Don't miss an episode. sign-up for the frontline dispatch newsletter., sign-up for the unresolved newsletter..

  • Law of torts – Complete Reading Material
  • Weekly Competition – Week 4 – September 2019
  • Weekly Competition – Week 1 October 2019
  • Weekly Competition – Week 2 – October 2019
  • Weekly Competition – Week 3 – October 2019
  • Weekly Competition – Week 4 – October 2019
  • Weekly Competition – Week 5 October 2019
  • Weekly Competition – Week 1 – November 2019
  • Weekly Competition – Week 2 – November 2019
  • Weekly Competition – Week 3 – November 2019
  • Weekly Competition – Week 4 – November 2019
  • Weekly Competition – Week 1 – December 2019
  • Sign in / Join

apple vs fbi case study conclusion

Apple vs FBI

Apple vs FBI

This article is written by Vanya Verma from Alliance University, Bengaluru. This article talks about the legal battle between Apple and the FBI and why it was so controversial, the parties supporting both sides, and finally the outcome of the case.

Table of Contents

Introduction

The case was one of the most high-profile conflicts between the government and a technology company in the dispute over encryption and data privacy.

The conflict between Apple Inc. and the Federal Bureau of Investigation (FBI) brought the tension between privacy and national security to the public’s notice. The FBI ordered Apple to provide anti-encryption software to retrieve information that was encrypted inside an iPhone 5C after the 2015 San Bernardino attack , the phone belonged to one of the shooters. It’s unclear what information the FBI was looking for on the shooter’s phone, but the encrypted data included emails, calendar data, text messages, images, and contacts.

Download Now

In February 2016, Apple publicly rejected the Court order, citing the need to protect customers’ data from “hackers and criminals” and Apple claimed that they “put that data out of their reach” because it is “none of their business.”

To know the full story and who won the battle let’s read further.

Facts of the case

The dispute between Apple and the FBI started after an application was filed by the FBI with a federal magistrate judge in California, requesting assistance with the search of an iPhone confiscated during the investigation into the San Bernardino attacks in December 2015.

The FBI was unable to access data on an encrypted iPhone, that belonged to the San Bernardino Health Department but was used by one of the criminals, Syed Farook, the shooter who killed 14 people in San Bernardino in December 2014, so they asked the court to order Apple to assist them in decrypting the phone. 

The judge ordered Apple to provide “reasonable technical assistance” to US authorities, which would require overhauling the system that disables the phone after ten failed password attempts. All data on the phone becomes inaccessible once this feature is activated. Apple turned down the FBI’s request for assistance.

The FBI sought an order mandating Apple to construct a custom operating system that would disable key security protection features on the iPhone because Apple had no way of accessing the encrypted data on the seized iPhone. The Court issued an order directing Apple to produce and install this custom hacking tool without unlocking or otherwise altering the data on the phone.

Apple objected to the order, claiming that it is illegal and unconstitutional. Apple claimed that granting the order will endanger all Apple products’ security and set a dangerous precedent for future cases.

Apple chief executive Tim Cook described the order as “chilling” at that time, claiming that it would necessitate the development of new software that would serve as “a master key capable of opening hundreds of millions of locks.” Cook said that if the FBI gained access to this iPhone, nothing was stopping them from doing the same to many others.

According to law enforcement officials, this was a one-time request . As a result, the matter was brought before the court.

It was claimed by the law authorities that encryption used by companies like Apple makes it more difficult for them to solve cases and prevent terrorist attacks.

Technology companies retaliated, claiming that encryption is essential for keeping user data safe from hackers.

What did the FBI want

The FBI requested that Apple change a file known as a SIF (System Information File). The FBI in this context was referring to the software that runs on the device. It wanted Apple to design a new SIF for Farook’s iPhone that will allow it to perform functions that other iPhones do not permit. According to the FBI, Apple’s concern for its customers’ privacy cannot legally justify hampering the investigation of threats to public safety.

The FBI wanted to:

Prevent the phone from erasing itself.

If certain security settings are enabled, an iPhone can wipe personal data after 10 failed attempts to unlock the phone by entering a password. This is something that the FBI did not want to happen on Farook’s phone.

apple vs fbi case study conclusion

Automate the process of trying out different passcode combinations

Farook used a four-digit passcode that had 10,000 different possible combinations. The FBI didn’t want to guess them all manually, so it wanted Apple to let them try the passcode electronically. This means that the FBI could simply tell a computer to test each passcode, which would take minutes, if not seconds.

Without unnecessary delay

Each time you input a passcode incorrectly, the iPhone restricts you from doing so for longer and longer periods. The FBI wanted this major obstacle removed.

Control the procedure, but does not know how it’s done 

This is an intriguing line because it implies that the FBI is willing to let Apple work on the iPhone at its headquarters in a way that it doesn’t expose the encryption software to the public.

The FBI argued that the SIF will only work on Farook’s phone and will be known only to Apple, who could choose to destroy it, as this case moved through courts.

Arguments put forth by Apple

  • Apple and its supporters, which included prominent internet giants like Google and Facebook , argued on numerous fronts that the court decision endangered everyone’s privacy.
  • Firstly, Apple claimed that the court order effectively forced the firm to develop a code, infringing on the firm’s First Amendment right to free speech by compelling it to “say” something it didn’t want to say. Computer code had already been established as legally protected speech in previous court cases.
  • Secondly, once constructed, such a backdoor could slip into the wrong hands, threatening the privacy of all iPhone users. 
  • Finally, it would set a dangerous precedent; law enforcement bodies could repeatedly require businesses such as Apple to assist in criminal investigations, effectively making technology companies an agent of the government.

Arguments in support of Apple

Apple’s supporters in the technology industry, eager to protect their reputations above security, were backing the iPhone maker.

Whatsapp’s creator, Jan Koum , who is now the CEO of Facebook, wrote:

“We must not allow this dangerous precedent to be set. Today our freedom and our liberty are at stake.”

The Information Technology Industry Council , which represents Google, Facebook, Microsoft , Samsung , Blackberry , and plenty of other companies, released the following statement:  

“Our fight against terrorism is sought strengthened by the security tools and technologies created by the technology sector, so we must tread carefully given our shared goals of improving security, instead of creating insecurity.”

Google chief executive, Sundar Pichai said: “Forcing companies to enable hacking could compromise users’ privacy.”

Edward Snowden , whose allegations about US government spying, provoked Apple’s stance on password-protected data, said that the FBI was “ creating a world where citizens rely on Apple to defend their rights, rather than the other way around”.

The United Nations Human Rights Chief expressed his dissatisfaction with the FBI order, stating the possibility of “the potential for extremely damaging implications” on human rights, journalists, whistleblowers, political dissidents, and others. He argued, an order like this is “potentially a gift to authoritarian regimes.” 

Who was backing the FBI

According to Jonathan Thompson , executive director of the National Sheriff’s Association , Apple’s failure to cooperate with FBI directives, places “profit over safety.” He went on to say, “this has nothing to do with privacy; it’s all about money and their brand.” The federal government claims to be worried about national security. He further argued that encryption made it more difficult for the FBI to solve crimes and prevent terrorist attacks.

White House press secretary Josh Earnest said to the reporters that the FBI was “simply asking for something that would have an impact on this one device”. He said that the FBI had the White House’s full support in the case.

Donald Trump stated that he “100% agrees with the judges.” He told Fox News , “We should open it up.”

While much of the technological world has backed Apple’s position, other analysts believed that the company was misrepresenting the debate.

“The truth is that there is a protection in place: a warrant,” writer Jack Smith argued on mic.com .

“We should fight to make warrants difficult to obtain. But the real unprecedented feat is the idea that a corporation like Apple should be able to prevent our law enforcement from carrying out a lawfully obtained warrant.”

According to the family of the killed Fusilier Lee Rigby in the United Kingdom, Apple was “protecting a murderer’s privacy at the expense of public safety.”

The outcome of the case

The hearing was postponed after the government said that it had discovered a third party that could unlock the iPhone. As per the reports, Cellebrite , an Israeli company, was said to be involved, though the company never confirmed this.

The Department of Justice announced that it had gained access to the data on the iPhone in question and had urged the judge to dismiss the case. In a statement, the FBI said it couldn’t comment on the “technical aspects” of the iPhone’s unlocking or the third-party involvement.

Apple said that “ We will continue to assist law enforcement with their investigations, as we have done in the past, and we will continue to improve the security of our products as threats and attacks on our data grows.” 

Who was the winner in this case

This appears to be the finest possible outcome from a difficult situation. Apple stood firm in its support for civil liberty.

Apple refused to comply with the demands of the FBI and got away with it, thus Apple seems to be a winner in this case. When it is analyzed further it can be seen that this is not the case. The FBI dropped this case as they had found another company that could break into the iPhone, it was discovered by the world that only a few would have suspected that Apple is not as secure as Apple wants its users to believe. 

Apple now understands that the method used by the FBI to bypass the security of Apple will inevitably go into the wrong hands. This means that now Apple has to contend with the possibility that at some other date in the future, this method could be used by the cybercriminals to further undermine the protection of customer data on the iPhone.

Apple said in a statement following the case’s dismissal, “From the beginning, we objected to the FBI’s demand that Apple builds a backdoor into the iPhone because we believed it was wrong and would set a dangerous precedent; neither of these things happened as a result of the government’s dismissal.” 

The FBI achieved its goal of gaining access to Farook’s iPhone. But still, there are some doubts regarding Apple’s security measures.

Though in the end, the FBI got what they wanted after spending around three months unsuccessfully fighting against Apple. The public nature of this fight might likely encourage other tech companies to build up stronger end-to-end encryption.

Similar controversy

Apple had resurfaced in the FBI’s sight as a result of two iPhones.

The phones belonged to a Saudi national who died in December 2019 after being accused of shooting three individuals at a Florida military facility. They could hold crucial information about his connections and motivations, but the phones were secured and the FBI claimed it wouldn’t be able to access them. It sought Apple’s assistance in unlocking the iPhones.

On the other hand, Apple said no for the purpose, even at the risk of attracting mocking tweets from Donald Trump.

This type of request has been heard before by Apple and technology security experts. It’s not about the phones, they say; it’s about the Department of Justice’s years-long quest for more government oversight of mobile technology. They claim that if Apple agrees to this request or something alike, it will risk the privacy of every iPhone user.

The debate over whether Apple should develop a mechanism to get into their phones was back almost after four years in an almost identical situation which ended with the FBI stepping down after private companies helped them crack the iPhone’s security. (The case of the San Bernardino attack in 2015)

The situation, on the other hand, has changed. Apple’s own ability to break iPhone encryption is limited, so it may not be able to do much even if it wanted to, while Facebook and other internet giants have pushed to embrace encryption in other forms, such as messaging apps, increasing the stakes of the battle.

Furthermore, the tech industry may be politically susceptible in ways it has never been before.

While the core argument remains the same, there’s no way to give the government access without creating a loophole that could be exploited by malicious people. It’s happening at a time when tech companies are routinely grilled on Capitol Hill, and the public is less inclined to believe that they know best.

According to computer industry veterans and academics, the Department of Justice sees a chance to not just crack a few iPhones, but also to use growing suspicion of tech companies to force legislative change that will render encryption moot in all contexts.

According to Nicholas Weaver , a computer scientist at the University of California, Berkeley , the FBI’s efforts to get Apple to crack its iPhones were “more dishonest than normal.” He stated, “It’s all about legislation, not the courts.”

Two iPhones at the issue belonged to the gunman who opened fire at the Naval Air Station Pensacola in Florida in 2019, killing three people. The FBI’s efforts four years ago to compel Apple to unlock an iPhone from the San Bernardino shooting that killed 14 people, a battle that concluded with the agency hacking the phone’s security with the help of an outside company, had some similarities.

The iPhones in the Pensacola case had been identified as iPhone 5 and 7 models, which many technology experts believed the FBI would be able to unlock with the help of independent security firms.

So why is Attorney General William Barr formally asking Apple to release the key if the FBI can break into the iPhones? The reason appears to be rooted in the legal background of the case and the government’s desire for a permanent settlement.

Government officials had faced two major legal setbacks since the San Bernardino incident: a 2016 ruling in an unrelated but similar case in Brooklyn, New York, siding with Apple and never appealed, and a 2018 ruling in Fresno, California, though the case and ruling are sealed and the case is on appeal.

As a result, the Department of Justice’s legal options for pressuring internet corporations to crack their security measures have shrunk.

Pfefferkorn stated, “They have acknowledged that the law as it exists is not on the government’s side.”

The government held different opinions on whether the Department of Justice is taking the correct course of action. While Donald Trump urged Apple to cooperate with the FBI in a tweet, other agencies have expressed their displeasure with the Department of Justice and the FBI.

Hence, the differences between technology companies and the government are likely to continue. Several news outlets revealed that there have been numerous requests from law enforcement agencies across the country for Apple to help unlock other iPhones.

Apple will always want to know how the FBI got into the iPhone so that it can patch up the vulnerabilities in its software. The iPhone maker is likely to continue bolstering security in its software and devices. Though Apple might seem the winner by not allowing the FBI to unlock the iPhones, still the FBI with the help of a third party got access to the data it was looking for in the iPhones. Apple has now advanced its security features that even they can’t access the user’s data on iPhone even if they want to. Thus, making it more difficult for the FBI in future cases to hack into the phone. 

  • https://epic.org/amicus/crypto/apple/
  • https://www.bbc.com/news/technology-35601035
  • https://www.nbcnews.com/tech/security/two-iphones-or-privacy-billions-why-apple-vs-fbi-matters-n1118001
  • https://www.cnbc.com/2016/03/29/apple-vs-fbi-all-you-need-to-know.html
  • https://www.mcafee.com/blogs/enterprise/cloud-security/apple-vs-fbi-who-really-won/
  • https://www.npr.org/sections/alltechconsidered/2016/03/21/471312150/how-a-gambling-case-does-and-doesnt-apply-to-the-iphone-debate

LawSikho has created a telegram group for exchanging legal knowledge, referrals, and various opportunities. You can click on this link and join:

https://t.me/joinchat/J_0YrBa4IBSHdpuTfQO_sA

Follow us on  Instagram  and subscribe to our  YouTube  channel for more amazing legal content.

apple vs fbi case study conclusion

RELATED ARTICLES MORE FROM AUTHOR

Jagmohan singh vs. state of up (1972), prafulla kumar mukherjee vs. bank of commerce, ltd. (1947), right against exploitation, leave a reply cancel reply.

Save my name, email, and website in this browser for the next time I comment.

How to kickstart your career as a corporate lawyer

Participants from more than 85 countries have attended our bootcamps so far

calender

Register now

Thank you for registering with us, you made the right choice.

Congratulations! You have successfully registered for the webinar. See you there.

Two iPhones or the privacy of billions: Why Apple vs. the FBI matters

Image: US-Saudi-diplomacy-crime

Two iPhones have put Apple back into the FBI’s sights.

The phones belonged to a deceased Saudi national accused of fatally shooting three people at a Florida naval base in December. They could contain important information about his connections and motivation, but the phones are locked and the FBI says it can’t get in. It wants Apple’s help to unlock the phones.

But Apple is saying no, and it has its reasons, even at the risk of attracting mocking tweets from President Donald Trump.

Apple and technology security experts have heard this kind of request before. And they say it’s not about the phones — it’s about a yearslong push by the Department of Justice for broader government oversight of mobile technology. If Apple says yes to this request or anything like it, they say, it would jeopardize the privacy of every single iPhone user.

Almost four years after a nearly identical situation ended with the FBI backing down — when private companies helped them crack the iPhone's security — the debate about whether Apple should create a way to break into their own phones is back.

The circumstances, however, have changed. Apple has limited its own capability to break the encryption of iPhones, so it may not be able to do much even if it were willing to, while Facebook and other tech companies have moved to embrace encryption in other forms such as messaging apps, raising the stakes of the fight.

And politically, the tech industry may be vulnerable in a way that it’s never been before.

“There’s blood in the water,” said Riana Pfefferkorn, associate director of surveillance and cybersecurity at the Stanford Center for Internet and Society. “And this becomes a way for law enforcement to try to draw attention to encryption.”

While the core argument remains the same — there’s no way to give the government access without introducing an opening that can be exploited by nefarious actors — it’s taking place at a time when tech companies are now routinely grilled on Capitol Hill and the public is less likely to trust that they know best.

Tech industry veterans and academics believe the Justice Department sees an opportunity to not just crack a couple iPhones but also to capitalize on growing skepticism of tech companies to spur legislative change that will render encryption moot in all contexts.

Nicholas Weaver, a computer scientist at the University of California, Berkeley, said that the FBI’s efforts to push Apple to crack its own iPhones were “more disingenuous than normal.”

“It’s entirely about legislation, not the courts,” he said.

At issue are two iPhones owned by the gunman who carried out a shooting last month that killed three people at the Naval Air Station Pensacola, in Florida. There are some parallels with the FBI efforts four years ago to get Apple to unlock an iPhone from the San Bernardino shooting that killed 14 people — a dispute that ended with the government breaking the phone’s security with the help of an outside vendor.

In the Pensacola case, the phones have been described as earlier model iPhones 5 and 7, which many technology experts say the FBI should also be able to unlock with the help of outside security vendors.

So if the FBI can break into the phones, why is Attorney General William Barr formally asking Apple to provide the key? The answer appears to lie in the legal history of the matter, and the government’s desire for a permanent solution.

In the time since the San Bernardino dispute, government officials have been dealt two major setbacks in court: a 2016 ruling in an unrelated but similar case in Brooklyn, New York, siding with Apple and never appealed, and a 2018 ruling out of Fresno, California, though the details of that case and ruling are sealed and the case is on appeal.

That’s left the Justice Department with narrower legal options to push tech companies to crack their own security systems.

“They have recognized that the law as it stands is not on the government’s side,” Pfefferkorn said.

There is not consensus in the government that the Justice Department is pursuing the right course of action. While President Donald Trump tweeted for Apple to give in to the FBI, other agencies have disagreed with the Justice Department and the FBI, and the Trump administration hasn’t released a consensus policy document.

Morgan Reed, president of The App Association, a trade group for software companies that says it has more than 5,000 members, met on Thursday with staff from the White House National Economic Council and the Office of Science and Technology Policy.

He said that despite the president’s tweets, the two offices are concerned that the FBI’s efforts could hurt U.S. companies.

“They want to solve the problem, as well, but they want to solve the problem in a manner that protects the economic security of the United States,” he said.

Reed also said the Justice Department's efforts were more to spur legislative change than to gain access to any particular iPhone.

“They’re using this crisis to essentially drive for a policy change that ultimately would require some potentially devastating technological changes that would put people’s personal information at risk,” he said.

The White House had no immediate comment Friday. Representatives for the Justice Department did not immediately respond to a request for comment.

“It is very important to know with whom and about what the shooter was communicating before he died,” Barr said Monday.

No such split exists in the broader technology industry. Tech companies and privacy advocates who are often at odds on most topics remain united in their opposition of the FBI’s efforts.

But the tech industry does face shifting social and political dynamics that have put it on the back foot. A Pew Research Center survey from June 2019 found that the percentage of both Republican and Democratic supporters who see tech as having a positive impact has dropped sharply in recent years, and a survey by Axios and SurveyMonkey found growing support for greater regulation of tech companies. Democratic presidential candidates now include tech policy ideas as part of their platforms.

Government efforts to limit or compromise encryption have also gained traction outside the U.S., drawing more coordinated efforts in the tech industry. In December, a coalition of 102 organizations and individuals sent a letter to senior officials in the U.S., the United Kingdom and Australia warning that compromising encryption would hurt the privacy and security of billions. The three countries had earlier sent a letter to Facebook CEO Mark Zuckerberg asking him to delay plans to expand end-to-end encrypted messaging.

The FBI has likewise been grilled on its own credibility. An inspector general report from 2018 said that the FBI headed to court against Apple in the San Bernardino dispute without first exhausting its technical options . And the FBI acknowledged to The Washington Post that it had repeatedly inflated the number of devices it couldn’t access.

“We don’t have any actual data proving this is a serious problem,” said Andi Wilson Thompson, a senior policy analyst at New America’s Open Technology Institute.

For now, technologists and lobbyists see something of a stalemate, with no pending legislation or compromise gaining traction. Previous efforts to pass legislation around encryption and government access have fallen flat, with a 2016 bipartisan encryption bill roasted by critics as “technically illiterate.”

And with much of Washington focused on the ongoing impeachment trial, Pfefferkorn said she is not too worried in the near term.

“Congress seems to be a little busy right now,” she said.

David Ingram is a tech reporter for NBC News.

Scope Arguments
exception1
Catch
Entries: 13
additional
Struct (ordered)
Struct
additional
Struct (ordered)
string
number0
string0
stringkey [URL] doesn't exist
stringlucee.runtime.exp.ExpressionException: key [URL] doesn't exist at lucee.runtime.type.util.StructSupport.invalidKey(StructSupport.java:69) at lucee.runtime.type.StructImpl.get(StructImpl.java:141) at lucee.runtime.PageContextImpl.ls(PageContextImpl.java:1467) at includes.application.init_cfm$cf.call(/coyote/includes/Application/init.cfm:165) at lucee.runtime.PageContextImpl._doInclude(PageContextImpl.java:1059) at lucee.runtime.PageContextImpl._doInclude(PageContextImpl.java:951) at lucee.runtime.PageContextImpl.doInclude(PageContextImpl.java:932) at application_cfc$cf.udfCall(/Application.cfc:32) at lucee.runtime.type.UDFImpl.implementation(UDFImpl.java:112) at lucee.runtime.type.UDFImpl._call(UDFImpl.java:356) at lucee.runtime.type.UDFImpl.call(UDFImpl.java:223) at lucee.runtime.type.scope.UndefinedImpl.call(UndefinedImpl.java:787) at lucee.runtime.util.VariableUtilImpl.callFunctionWithoutNamedValues(VariableUtilImpl.java:787) at lucee.runtime.PageContextImpl.getFunction(PageContextImpl.java:1998) at includes.application.onsessionstart_cfm$cf.call(/coyote/includes/Application/onSessionStart.cfm:9) at lucee.runtime.PageContextImpl._doInclude(PageContextImpl.java:1059) at lucee.runtime.PageContextImpl._doInclude(PageContextImpl.java:951) at lucee.runtime.PageContextImpl.doInclude(PageContextImpl.java:932) at application_cfc$cf.udfCall(/Application.cfc:44) at lucee.runtime.type.UDFImpl.implementation(UDFImpl.java:112) at lucee.runtime.type.UDFImpl._call(UDFImpl.java:356) at lucee.runtime.type.UDFImpl.call(UDFImpl.java:223) at lucee.runtime.ComponentImpl._call(ComponentImpl.java:701) at lucee.runtime.ComponentImpl._call(ComponentImpl.java:589) at lucee.runtime.ComponentImpl.call(ComponentImpl.java:1993) at lucee.runtime.listener.ModernAppListener.call(ModernAppListener.java:445) at lucee.runtime.listener.ModernAppListener.onSessionStart(ModernAppListener.java:346) at lucee.runtime.PageContextImpl.initApplicationContext(PageContextImpl.java:3440) at lucee.runtime.listener.ModernAppListener._onRequest(ModernAppListener.java:123) at lucee.runtime.listener.MixedAppListener.onRequest(MixedAppListener.java:44) at lucee.runtime.PageContextImpl.execute(PageContextImpl.java:2715) at lucee.runtime.PageContextImpl._execute(PageContextImpl.java:2701) at lucee.runtime.PageContextImpl.executeCFML(PageContextImpl.java:2672) at lucee.runtime.engine.Request.exe(Request.java:45) at lucee.runtime.engine.CFMLEngineImpl._service(CFMLEngineImpl.java:1259) at lucee.runtime.engine.CFMLEngineImpl.serviceCFML(CFMLEngineImpl.java:1205) at lucee.loader.engine.CFMLEngineWrapper.serviceCFML(CFMLEngineWrapper.java:97) at lucee.loader.servlet.CFMLServlet.service(CFMLServlet.java:51) at javax.servlet.http.HttpServlet.service(HttpServlet.java:623) at org.apache.catalina.core.ApplicationFilterChain.internalDoFilter(ApplicationFilterChain.java:209) at org.apache.catalina.core.ApplicationFilterChain.doFilter(ApplicationFilterChain.java:153) at org.apache.tomcat.websocket.server.WsFilter.doFilter(WsFilter.java:51) at org.apache.catalina.core.ApplicationFilterChain.internalDoFilter(ApplicationFilterChain.java:178) at org.apache.catalina.core.ApplicationFilterChain.doFilter(ApplicationFilterChain.java:153) at jdk.internal.reflect.GeneratedMethodAccessor95.invoke(Unknown Source) at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(Unknown Source) at java.base/java.lang.reflect.Method.invoke(Unknown Source) at com.intergral.fusionreactor.j2ee.filterchain.WrappedFilterChain.doFilter(WrappedFilterChain.java:134) at com.intergral.fusionreactor.j2ee.filter.FusionReactorRequestHandler.doNext(FusionReactorRequestHandler.java:698) at com.intergral.fusionreactor.j2ee.filter.FusionReactorRequestHandler.doHttpServletRequest(FusionReactorRequestHandler.java:256) at com.intergral.fusionreactor.j2ee.filter.FusionReactorRequestHandler.doFusionRequest(FusionReactorRequestHandler.java:119) at com.intergral.fusionreactor.j2ee.filter.FusionReactorRequestHandler.handle(FusionReactorRequestHandler.java:736) at com.intergral.fusionreactor.j2ee.filter.FusionReactorCoreFilter.doFilter(FusionReactorCoreFilter.java:36) at jdk.internal.reflect.GeneratedMethodAccessor93.invoke(Unknown Source) at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(Unknown Source) at java.base/java.lang.reflect.Method.invoke(Unknown Source) at com.intergral.fusionreactor.j2ee.filterchain.WrappedFilterChain.doFilter(WrappedFilterChain.java:71) at jdk.internal.reflect.GeneratedMethodAccessor47.invoke(Unknown Source) at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(Unknown Source) at java.base/java.lang.reflect.Method.invoke(Unknown Source) at com.intergral.fusionreactor.agent.filter.FusionReactorStaticFilter.doFilter(FusionReactorStaticFilter.java:54) at com.intergral.fusionreactor.agent.pointcuts.NewFilterChainPointCut$1.invoke(NewFilterChainPointCut.java:50) at org.apache.catalina.core.ApplicationFilterChain.doFilter(ApplicationFilterChain.java) at org.apache.catalina.core.StandardWrapperValve.invoke(StandardWrapperValve.java:168) at org.apache.catalina.core.StandardContextValve.invoke(StandardContextValve.java:90) at org.apache.catalina.authenticator.AuthenticatorBase.invoke(AuthenticatorBase.java:481) at org.apache.catalina.core.StandardHostValve.invoke(StandardHostValve.java:130) at org.apache.catalina.valves.ErrorReportValve.invoke(ErrorReportValve.java:93) at org.apache.catalina.core.StandardEngineValve.invoke(StandardEngineValve.java:74) at org.apache.catalina.connector.CoyoteAdapter.service(CoyoteAdapter.java:346) at org.apache.coyote.ajp.AjpProcessor.service(AjpProcessor.java:424) at org.apache.coyote.AbstractProcessorLight.process(AbstractProcessorLight.java:63) at org.apache.coyote.AbstractProtocol$ConnectionHandler.process(AbstractProtocol.java:928) at org.apache.tomcat.util.net.NioEndpoint$SocketProcessor.doRun(NioEndpoint.java:1794) at org.apache.tomcat.util.net.SocketProcessorBase.run(SocketProcessorBase.java:52) at org.apache.tomcat.util.threads.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1191) at org.apache.tomcat.util.threads.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:659) at org.apache.tomcat.util.threads.TaskThread$WrappingRunnable.run(TaskThread.java:63) at java.base/java.lang.Thread.run(Unknown Source)
Array
1
Struct
codePrintHTML
string163: &nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&lt;head&gt;<br> 164: &nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&lt;title&gt;The&nbsp;Case&nbsp;Centre&nbsp;-&nbsp;please&nbsp;wait...&lt;/title&gt;<br> <b>165: &nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&lt;meta&nbsp;http-equiv=&quot;refresh&quot;&nbsp;content=&quot;10;URL='#local.url#'&quot;&nbsp;/&gt;&nbsp;&nbsp;&nbsp;&nbsp;</b><br> 166: &nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&lt;/head&gt;<br> 167: <br>
string163: <head> 164: <title>The Case Centre - please wait...</title> 165: <meta http-equiv="refresh" content="10;URL='#local.url#'" /> 166: </head> 167:
string??
number165
stringincludes.application.init_cfm$cf.call(/coyote/includes/Application/init.cfm:165)
stringD:\Development\repository\ECCH_CF_COYOTE\includes\Application\init.cfm
stringcfml
Struct
codePrintHTML
string30: &nbsp;&nbsp;&nbsp;&lt;!---&nbsp;INIT&nbsp;---&gt;<br> 31: &nbsp;&nbsp;&nbsp;&lt;cffunction&nbsp;name=&quot;init&quot;&nbsp;output=&quot;true&quot;&nbsp;returntype=&quot;void&quot;&nbsp;hint=&quot;Reads&nbsp;in&nbsp;application&nbsp;settings&nbsp;from&nbsp;XML&nbsp;file,&nbsp;determines&nbsp;environment&quot;&gt;<br> <b>32: &nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&lt;cfinclude&nbsp;template=&quot;/coyote/includes/Application/init.cfm&quot;&gt;</b><br> 33: &nbsp;&nbsp;&nbsp;&lt;/cffunction&gt;<br> 34: <br>
string30: <!--- INIT ---> 31: <cffunction name="init" output="true" returntype="void" hint="Reads in application settings from XML file, determines environment"> 32: <cfinclude template="/coyote/includes/Application/init.cfm"> 33: </cffunction> 34:
number32
stringapplication_cfc$cf.udfCall(/Application.cfc:32)
stringD:\Development\repository\Inetpub\wwwroot\WWW-EVOLUTION\Application.cfc
Struct
codePrintHTML
string7: <br> 8: &nbsp;&nbsp;&nbsp;&lt;cfcatch&nbsp;type=&quot;any&quot;&gt;<br> <b>9: &nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&lt;cfset&nbsp;init()&gt;</b><br> 10: &nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&lt;cfset&nbsp;getFactory(&quot;scope&quot;).init()&nbsp;/&gt;<br> 11: &nbsp;&nbsp;&nbsp;&lt;/cfcatch&gt;<br>
string7: 8: <cfcatch type="any"> 9: <cfset init()> 10: <cfset getFactory("scope").init() /> 11: </cfcatch>
number9
stringincludes.application.onsessionstart_cfm$cf.call(/coyote/includes/Application/onSessionStart.cfm:9)
stringD:\Development\repository\ECCH_CF_COYOTE\includes\Application\onSessionStart.cfm
Struct
codePrintHTML
string42: <br> 43: &nbsp;&nbsp;&nbsp;&lt;cffunction&nbsp;name=&quot;onSessionStart&quot;&nbsp;output=&quot;false&quot;&gt;<br> <b>44: &nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&lt;cfinclude&nbsp;template=&quot;/coyote/includes/Application/onSessionStart.cfm&quot;&gt;</b><br> 45: &nbsp;&nbsp;&nbsp;&lt;/cffunction&gt;<br> 46: <br>
string42: 43: <cffunction name="onSessionStart" output="false"> 44: <cfinclude template="/coyote/includes/Application/onSessionStart.cfm"> 45: </cffunction> 46:
number44
stringapplication_cfc$cf.udfCall(/Application.cfc:44)
stringexpression
stringonSessionStart

HBR.ORG - Prod

  • Case Studies

Technology & Operations

Apple V. The FBI ^ W18542

Apple V. The FBI

apple vs fbi case study conclusion

Apple V. The FBI ^ W18542

Are you an educator.

Register as a Premium Educator at hbsp.harvard.edu , plan a course, and save your students up to 50% with your academic discount.

Product Description

Publication Date: September 10, 2018

Source: Ivey Publishing

Industry: Telecom

As the world continues its digital evolution, more aspects of our lives are dependent on data and digital devices. This shift has required technology manufacturers to emphasize encryption and robust security in their evolving designs. While this pursuit of security is necessary to keep users' critical personal information safe, criminals and terrorist organizations are using these same security technologies to make it difficult or even impossible for authorities to access that data. Law enforcement agencies claim that they need the technical ability to lawfully access digital data, while many technology and privacy advocates hold that authorities should never, under any circumstances, force companies to weaken or circumvent security. The conflict between privacy and security is examined in this case, starting with the 2016 legal challenge when, after a mass shooting, the U.S. Federal Bureau of Investigation sought a court order directing Apple, Inc. to create software that would unlock the suspect's iPhone. Although that legal challenge was dismissed, the issues remain live and pressing. Chris Kemerer is affiliated with University of Pittsburgh. Michael Smith is affiliated with Carnegie Mellon University.

apple vs fbi case study conclusion

This Product Also Appears In

Buy together, related products.

VW's Problem Is Bad Management, Not Rogue Engineers ^ H02FBI

VW's Problem Is Bad Management, Not Rogue Engineers

Apple vs. the FBI Is Really, Really Complicated ^ H02OOC

Apple vs. the FBI Is Really, Really Complicated

How the Apple/FBI Fight Risks the Whole U.S. Tech Industry ^ H02OWS

How the Apple/FBI Fight Risks the Whole U.S. Tech Industry

Copyright permissions.

If you'd like to share this PDF, you can purchase copyright permissions by increasing the quantity.

Order for your team and save!

IMAGES

  1. Assignment Case Study BSSE

    apple vs fbi case study conclusion

  2. Apple vs FBI Case Study Answers.docx

    apple vs fbi case study conclusion

  3. Case Study Apple vs The FBI.docx

    apple vs fbi case study conclusion

  4. Apple vs FBI Case study.docx

    apple vs fbi case study conclusion

  5. Case study on apple vs FBI

    apple vs fbi case study conclusion

  6. Apple vs FBI.docx

    apple vs fbi case study conclusion

COMMENTS

  1. The FBI & Apple Security vs. Privacy

    Apple and its supporters, including top technology companies such as Google and Facebook, made the case on several fronts that the court order threatened the privacy of all individuals. First, according to Apple, the order effectively required the company to write code, violating its First Amendment right to free speech by forcing the company ...

  2. Apple vs. FBI Case Study

    Apple provided the FBI with data it had in their possession and sent Apple engineers to advise the FBI, but refused to comply with the court order to bypass the phone's security measures: specifically the 4-digit login code and a feature that erases all data after ten incorrect attempts. The FBI argued that the bypass could only be used for ...

  3. PDF Apple Battles the FBI: Consumer Privacy vs. National Security

    video excerpts that summarized the two sides of the argument. The first video presented Tim Cook, CEO of Apple Inc., arguing that, while his company has been actively engaged in the past in helping the FBI extract information from phones, the particular software that the FBI wants the company to develop in this case will make its customers.

  4. Apple vs. the FBI Is Really, Really Complicated

    Apple's Tim Cook appears to be mad as hell. His open letter to customers — in which he scoffed at a court order that would compel Apple (under a 227-year-old law) to write code to help unlock ...

  5. Balancing Security and Privacy in the Age of Encryption: Apple v. FBI

    Drama ensued as Apple refused to help the FBI break into the phone, believing that the methodology it was asked to utilize was unwarranted and threatening to public security. In what many have argued is an unethical, unprecedented request, the FBI ordered Apple to create software that would disable privacy settings used in select iPhones models.

  6. Apple vs. the FBI: What It Means for Privacy and Security

    Eric Orts and Amy Sepinwall on Apple vs. the FBI. The federal government's demand that Apple create new software to hack into the phone of one dead terrorist speaks to the complex and ...

  7. Apple v the FBI

    A jargon-free look at the row between Apple and the FBI over access to a deceased terrorist's iPhone. ... In this case, a different way to get into the phone other than by using the passcode, i.e ...

  8. New Court Decision: The FBI, Apple & the Company that Broke iPhone

    Last year - Apple battled in court with the FBI in the aftermath of the massacre in San Bernardino, California. The FBI obtained a court order in February 2016 directing Apple to furnish an encryption key so that law enforcement could access the iPhone of the killer. The court case raged in federal court until the FBI purchased a software tool from an Israeli company that broke the iPhone ...

  9. PDF The FBI & Apple: Security vs. Privacy

    Do you think Apple had a moral obligation to help the FBI open the iPhone in this case because it involved terrorism and a mass shooting? What if the case involved a different type of criminal

  10. Apple V. The FBI

    Bestseller. Apple V. The FBI. By: Chris Kemerer, Michael Smith. As the world continues its digital evolution, more aspects of our lives are dependent on data and digital devices. This shift has required technology manufacturers to emphasize encryption and robust…. Length: 13 page (s)

  11. Apple vs. the FBI: The legal arguments in a nutshell

    Apple argues that the FBI request, if successful, will open the door to hundreds of similar requests from investigators across the country and the world. "This is not a case about one isolated ...

  12. Apple v. FBI

    Summary. The dispute between Apple and the FBI arises out of an application that the agency filed with a federal magistrate judge in California, seeking assistance with the search of an iPhone that was seized during the investigation into the December 2015 attacks in San Bernardino, CA. The FBI was unable to access data on the locked iPhone ...

  13. Apple Vs. The FBI: The Unanswered Questions And Unsettled Issues

    A protester supporting Apple in its battle against the FBI holds up an iPhone that reads "No Entry" outside an Apple store in New York on Feb. 23. The FBI's success in unlocking, without Apple's ...

  14. 'Ethical and Legal First Amendment Implications of FBI v. Apple: A

    spectives Apple should comply with the FBI's request to develop and give the FBI a key that would enable it to break into the phone of a specific person, but that would also enable the FBI to break into all iPhones in this type of national security case where the FBI or other national security agencies have reasonable cause to suspect that the

  15. Apple vs FBI: All you need to know

    The legal tussle between Apple and the U.S. Federal Bureau of Investigation (FBI) over access to the iPhone used by a shooter in last year's San Bernardino attacks is now over after authorities ...

  16. Apple vs. the FBI: The legal arguments explained

    Apple has raised some interesting, and potentially winning, legal arguments in its motion to overturn a judge's order requiring the company to help the FBI unlock the iPhone of a mass shooter ...

  17. Apple v FBI

    Popularly known as the "Apple v. FBI" case, the dispute stemmed from the FBI's investigation of a December 2015 mass shooting in San Bernardino, California. As part of its investigation, the FBI obtained an iPhone used by one of the deceased shooters. The data on the iPhone was encrypted and the FBI filed an application for an order of ...

  18. How did Americans Really Think About the Apple/FBI Dispute? A Mixed

    ABSTRACT. Second-level agenda-setting suggests that news media influence how we think. As a case study examining the nature and effects of mainstream news media's coverage of the 2015 Apple/FBI dispute about data privacy versus national security, this study found via content analysis that a majority of articles covering the dispute (73.7%) made the same potentially misleading claim about how ...

  19. Who's Right In Apple's Fight with the FBI?

    A U.S. magistrate judge has ordered Apple to help the FBI break into an iPhone used by one of the gunmen in the mass shooting in San Bernardino, Calif. (AP Photo/Carolyn Kaster) February 19, 2016 ...

  20. Apple vs FBI

    Introduction. The case was one of the most high-profile conflicts between the government and a technology company in the dispute over encryption and data privacy.. The conflict between Apple Inc. and the Federal Bureau of Investigation (FBI) brought the tension between privacy and national security to the public's notice. The FBI ordered Apple to provide anti-encryption software to retrieve ...

  21. Two iPhones or the privacy of billions: Why Apple vs. the FBI matters

    By David Ingram. Two iPhones have put Apple back into the FBI's sights. The phones belonged to a deceased Saudi national accused of fatally shooting three people at a Florida naval base in ...

  22. Apple v The FBI

    Apple v The FBI. Case. -. Reference no. 9B18E013. Subject category: Knowledge, Information and Communication Systems Management. Authors: Chris F Kemerer (University of Pittsburgh); Michael D Smith (Carnegie Mellon University) Published by: Ivey Publishing. Originally published in: 2018. Version: 2018-09-10.

  23. Apple V. The FBI

    The conflict between privacy and security is examined in this case, starting with the 2016 legal challenge when, after a mass shooting, the U.S. Federal Bureau of Investigation sought a court order directing Apple, Inc. to create software that would unlock the suspect's iPhone. Although that legal challenge was dismissed, the issues remain live ...