Is the encryption of phones going too far?

24

October

2017

No ratings yet.

In 2015 there was a shooting in San Bernardino (California), 14 people died and 21 were wounded as a result of this attack. The police killed Syed Rizwan Farook and his wife Tashfeen Malik directly after the attack. The FBI investigated the attack as an act of terrorism. Authorities found two mobile phones nearby the attackers’ home. Important to note is that the phones were crushed in a trash bin, so it is likely that this were the phones of the attackers. The FBI was ready to extract data from the phones for further investigation, but this became more difficult than they expected. (BBC, 2015)

The FBI took the first step and asked Apple to unlock the Phone of Syed Rizwan Farook, but Apple refused. The reason for this is that the phones of Apple are designed so that even the manufacturer could not access them once encrypted. Next to this, the FBI presented the phone as a special case of national security, but even that didn’t help. Finally the FBI paid money to a third party firm (FBI didn’t reveal the identity of the firm) for software that gave the FBI access to the phone (Locklear, 2017). This year it became clear that the FBI pays $900,000 to this company for access to the phone (Ingraham, 2017).

Encryption is a huge problem for FBI investigations, the FBI have been unable to get access to nearly 7,000 mobile devices for extracting data from the mobile devices. This was in a time period of 11 months this year. Alan Woodward (cyber-security expert at the University of Surrey) says encryption is here to stay, he stated the following: “Encryption that frustrates forensic investigations will be a fact of life from now on for law enforcement agencies” (BBC, 2017).         There is a trade-off between cyber-security and investigative hacking, the FBI director stated the following about this trade-off: “I get it, there’s a balance that needs to be struck between encryption and the importance of giving us the tools we need to keep the public safe” (BBC, 2017).

I understand the opinion of the FBI, but in my opinion it should be problematic when Apple for example has not an encryption system like this. It then became a lot easier for everyone to hack phones and the privacy of everyone isn’t then secured as it is at this moment. Do you agree with my opinion or do you think that some cases of the FBI have priority?

 

References:

BBC. (2015). San Bernardino shooting: What we know so far. Retrieved from http://www.bbc.com/news/world-us-canada-34993344

BBC. (2017). FBI failed to access 7,000 encrypted mobile devices. Retrieved from http://www.bbc.com/news/technology-41721354

Ingraham, N. (2017). Senator confirms FBI paid $900,000 to unlock San Bernardino iPhone. Retrieved from https://www.engadget.com/2017/05/08/fbi-paid-900000-to-unlock-san-bernardino-iphone/

Locklear, M. (2017). FBI tried and failed to unlock 7,000 encrypted devices. Retrieved from https://www.engadget.com/2017/10/23/fbi-failed-unlock-7-000-encrypted-devices/

Please rate this

Leave a Reply

Your email address will not be published. Required fields are marked *