The ACLU Is Suing For Info On The FBI’s Encryption Breaking Capabilities – Gizmodo

Photo: BRENDAN SMIALOWSKI / Contributor (Getty Images)

The American Civil Liberties Union announced on Tuesday that it plans to sue for information related to the FBIs shadowy and relatively new ability to break into encrypted devices at will.

The lawsuit will reportedly seek to target information related to the FBIs Electronic Device Analysis Unit (EDAU) and its apparent acquisition of software that would allow the government to unlock and decrypt information that is otherwise securely stored on cell phones.

For years now, the U.S. government has waged a pressure campaign against companies like Apple, beseeching them to build highly unstableencryption backdoors that would allow law enforcement to access private devices like cell phones and personal computers if they are being entered as evidence. Its the kind of thing that raises the hackles of privacy advocates and human rights advocates alike: In 2016, Zeid Raad al-Hussein, the United Nations High Commissioner for Human Rights, notably said that compelling electronics manufacturers to build the backdoors would have extremely damaging implications forhuman rights and would risk unlocking a Pandoras box of government overreach.

But even in the face of all the blowback, many experts have warned for years that the FBI has gone ahead and quietly developed the capability on its own. Indeed, in a blog post announcing the lawsuit, the ACLU cited public court records that describe instances where the EDAU appeared capable of accessing encrypted information off of a locked iPhone... [and] even sought to hire an electronics engineer whose major responsibilities would include perform[ing] forensic extractions and advanced data recovery on locked and damaged devices.

In response to its concerns about the FBIs potential overreach, the ACLU filed several Freedom of Information Act requests for any Department of Justice and FBI records related to the EDAU and its technological capabilities for retrieving information from locked electronic devices. In response, the FBI issued whats referred to as a Glomar response a refusal to even confirm or deny that any such records of the EDAU ever existed in the first place.

G/O Media may get a commission

The problem, however, is that the FBIs refusal to acknowledge whether the records exist or not is particularly implausible in light of how much information on the agencys attempts to access encrypted devices is already publicly available. The ACLU has now appealed to a federal court in an attempt to compel the DOJ and FBI to turn over all relevant documents on the EDAU and its technological capabilities. In the blog post, the ACLU wrote that the FBIs chilling refusal to provide information isnt justshutting the door on the investigation theyve shut the door, closed the windows, drawn the shades, and refused to acknowledge whether the house that were looking at even exists.

By invoking the Glomar response, the federal government is sending a clear message: It aims to keep the American public in the dark about its ability to gain access to information stored on our personal mobile devices, the ACLU wrote. Its imperative that the public gets meaningful access to these records regarding the federal governments capabilities to access our phones and computers. Our privacy and security is at stake.

Read the original post:
The ACLU Is Suing For Info On The FBI's Encryption Breaking Capabilities - Gizmodo

Related Posts

Comments are closed.