Bladeren bron

Moar links

master
David Larlet 4 jaren geleden
bovenliggende
commit
cee350e144
Geen bekende sleutel gevonden voor deze handtekening in de database

+ 111
- 0
cache/2020/5abb317f078fc9f585712bfa3f772504/index.html Bestand weergeven

@@ -0,0 +1,111 @@
<!doctype html><!-- This is a valid HTML5 document. -->
<!-- Screen readers, SEO, extensions and so on. -->
<html lang="fr">
<!-- Has to be within the first 1024 bytes, hence before the <title>
See: https://www.w3.org/TR/2012/CR-html5-20121217/document-metadata.html#charset -->
<meta charset="utf-8">
<!-- Why no `X-UA-Compatible` meta: https://stackoverflow.com/a/6771584 -->
<!-- The viewport meta is quite crowded and we are responsible for that.
See: https://codepen.io/tigt/post/meta-viewport-for-2015 -->
<meta name="viewport" content="width=device-width,minimum-scale=1,initial-scale=1,shrink-to-fit=no">
<!-- Required to make a valid HTML5 document. -->
<title>Exclusive: Apple dropped plan for encrypting backups after FBI complained - sources (archive) — David Larlet</title>
<!-- Lightest blank gif, avoids an extra query to the server. -->
<link rel="icon" href="data:;base64,iVBORw0KGgo=">
<!-- Thank you Florens! -->
<link rel="stylesheet" href="/static/david/css/style_2020-01-09.css">
<!-- See https://www.zachleat.com/web/comprehensive-webfonts/ for the trade-off. -->
<link rel="preload" href="/static/david/css/fonts/triplicate_t4_poly_regular.woff2" as="font" type="font/woff2" crossorigin>
<link rel="preload" href="/static/david/css/fonts/triplicate_t4_poly_bold.woff2" as="font" type="font/woff2" crossorigin>
<link rel="preload" href="/static/david/css/fonts/triplicate_t4_poly_italic.woff2" as="font" type="font/woff2" crossorigin>

<meta name="robots" content="noindex, nofollow">
<meta content="origin-when-cross-origin" name="referrer">
<!-- Canonical URL for SEO purposes -->
<link rel="canonical" href="https://www.reuters.com/article/us-apple-fbi-icloud-exclusive-idUSKBN1ZK1CT">

<body class="remarkdown h1-underline h2-underline hr-center ul-star pre-tick">

<article>
<h1>Exclusive: Apple dropped plan for encrypting backups after FBI complained - sources</h1>
<h2><a href="https://www.reuters.com/article/us-apple-fbi-icloud-exclusive-idUSKBN1ZK1CT">Source originale du contenu</a></h2>
<p>SAN FRANCISCO (Reuters) - Apple Inc (<span id="”symbol_AAPL.O_0”"><a href="//www.reuters.com/companies/AAPL.O">AAPL.O</a></span>) dropped plans to let iPhone users fully encrypt backups of their devices in the company’s iCloud service after the FBI complained that the move would harm investigations, six sources familiar with the matter told Reuters. </p>

<p>The tech giant’s reversal, about two years ago, has not previously been reported. It shows how much Apple has been willing to help U.S. law enforcement and intelligence agencies, despite taking a harder line in high-profile legal disputes with the government and casting itself as a defender of its customers’ information. </p>

<p>The long-running tug of war between investigators’ concerns about security and tech companies’ desire for user privacy moved back into the public spotlight last week, as U.S. Attorney General William Barr took the rare step of publicly calling on Apple to unlock two iPhones used by a Saudi Air Force officer who shot dead three Americans at a Pensacola, Florida naval base last month. </p>

<p>U.S. President Donald Trump piled on, accusing Apple on Twitter of refusing to unlock phones used by “killers, drug dealers and other violent criminal elements.” Republican and Democratic senators sounded a similar theme in a December hearing, threatening legislation against end-to-end encryption, citing unrecoverable evidence of crimes against children. </p>

<p>Apple did in fact did turn over the shooter’s iCloud backups in the Pensacola case, and said it rejected the characterization that it “has not provided substantive assistance.” </p>

<p>Behind the scenes, Apple has provided the U.S. Federal Bureau of Investigation with more sweeping help, not related to any specific probe. </p>

<p>An Apple spokesman declined to comment on the company’s handling of the encryption issue or any discussions it has had with the FBI. The FBI did not respond to requests for comment on any discussions with Apple. </p>

<p>More than two years ago, Apple told the FBI that it planned to offer users end-to-end encryption when storing their phone data on iCloud, according to one current and three former FBI officials and one current and one former Apple employee. </p>

<p>Under that plan, primarily designed to thwart hackers, Apple would no longer have a key to unlock the encrypted data, meaning it would not be able to turn material over to authorities in a readable form even under court order. </p>

<p>In private talks with Apple soon after, representatives of the FBI’s cyber crime agents and its operational technology division objected to the plan, arguing it would deny them the most effective means for gaining evidence against iPhone-using suspects, the government sources said. </p>

<p>When Apple spoke privately to the FBI about its work on phone security the following year, the end-to-end encryption plan had been dropped, according to the six sources. Reuters could not determine why exactly Apple dropped the plan. </p>

<p>“Legal killed it, for reasons you can imagine,” another former Apple employee said he was told, without any specific mention of why the plan was dropped or if the FBI was a factor in the decision. </p>

<p>That person told Reuters the company did not want to risk being attacked by public officials for protecting criminals, sued for moving previously accessible data out of reach of government agencies or used as an excuse for new legislation against encryption. </p>

<p>“They decided they weren’t going to poke the bear anymore,” the person said, referring to Apple’s court battle with the FBI in 2016 over access to an iPhone used by one of the suspects in a mass shooting in San Bernardino, California. </p>

<div class="Image_container" tabindex="-1"><figure class="Image_zoom"/><figcaption><div class="Image_caption"><p class="Image_line"/><span>FILE PHOTO: A woman uses her Apple iPhone and laptop in a cafe in lower Manhattan in New York City, U.S., May 8, 2019. REUTERS/Mike Segar/File Photo</span></div></figcaption></div>

<p>Apple appealed a court order to break into that phone for the FBI. The government dropped the proceedings when it found a contractor that could break into the phone, a common occurrence in FBI investigations. </p>

<p>Two of the former FBI officials, who were not present in talks with Apple, told Reuters it appeared that the FBI’s arguments that the backups provided vital evidence in thousands of cases had prevailed. </p>

<p>“It’s because Apple was convinced,” said one. “Outside of that public spat over San Bernardino, Apple gets along with the federal government.” </p>

<p>However, a former Apple employee said it was possible the encryption project was dropped for other reasons, such as concern that more customers would find themselves locked out of their data more often. </p>

<p>Once the decision was made, the 10 or so experts on the Apple encryption project - variously code-named Plesio and KeyDrop - were told to stop working on the effort, three people familiar with the matter told Reuters. </p>

<h3>APPLE SHIFTS FOCUS </h3>

<p>Apple’s decision not to proceed with end-to-end encryption of iCloud backups made the FBI’s job easier. </p>

<p>The agency relies on hacking software that exploits security flaws to break into a phone. But that method requires direct access to the phone which would ordinarily tip off the user, who is often the subject of the investigation. </p>

<p>Apple’s iCloud, on the other hand, can be searched in secret. In the first half of last year, the period covered by Apple’s most recent semiannual transparency report on requests for data it receives from government agencies, U.S. authorities armed with regular court papers asked for and obtained full device backups or other iCloud content in 1,568 cases, covering about 6,000 accounts. </p>

<p>The company said it turned over at least some data for 90% of the requests it received. It turns over data more often in response to secret U.S. intelligence court directives, topping 14,000 accounts in the second half of 2018. Because of gag orders, Apple has not given any such data for 2019. </p>

<p>Had it proceeded with its plan, Apple would not have been able to turn over any readable data belonging to users who opted for end-to-end encryption. </p>

<p>Instead of protecting all of iCloud with end-to-end encryption, Apple has shifted to focus on protecting some of the most sensitive user information, such as saved passwords and health data. </p>

<p>But backed-up contact information and texts from iMessage, WhatsApp and other encrypted services remain available to Apple employees and authorities. </p>

<p>Apple is not the only tech company to have removed its own access to customers’ information. </p>

<p>In October 2018, Alphabet Inc’s (<span id="”symbol_GOOGL.O_1”"><a href="//www.reuters.com/companies/GOOGL.O">GOOGL.O</a></span>) Google announced a similar system to Apple’s dropped plan for secure backups. The maker of Android software, which runs on about three-quarters of the world’s mobile devices, said users could back up their data to its own cloud without trusting the company with the key. </p>

<p>Two people familiar with the project said Google gave no advance notice to governments, and picked a time to announce it when encryption was not in the news. </p>

<p>The company continues to offer the service but declined to comment on how many users have taken up the option. The FBI did not respond to a request for comment on Google’s service or the agency’s approach to it. </p>
</article>


<hr>

<footer>
<p>
<a href="/david/" title="Aller à l’accueil">🏠</a> •
<a href="/david/log/" title="Accès au flux RSS">🤖</a> •
<a href="http://larlet.com" title="Go to my English profile" data-instant>🇨🇦</a> •
<a href="mailto:david%40larlet.fr" title="Envoyer un courriel">📮</a> •
<abbr title="Hébergeur : Alwaysdata, 62 rue Tiquetonne 75002 Paris, +33184162340">🧚</abbr>
</p>
</footer>
<script src="/static/david/js/instantpage-3.0.0.min.js" type="module" defer></script>
</body>
</html>

+ 5
- 0
cache/2020/5abb317f078fc9f585712bfa3f772504/index.md
Diff onderdrukt omdat het te groot bestand
Bestand weergeven


+ 2
- 0
cache/2020/index.html Bestand weergeven

@@ -53,6 +53,8 @@
<li><a href="/david/cache/2020/c1c53ee2ef8544ad798629bf8a3b7249/" title="Accès à l'article caché">Thinking about Climate on a Dark, Dismal Morning</a> (<a href="https://blogs.scientificamerican.com/hot-planet/thinking-about-climate-on-a-dark-dismal-morning/" title="Accès à l'article original">original</a>)</li>
<li><a href="/david/cache/2020/5abb317f078fc9f585712bfa3f772504/" title="Accès à l'article caché">Exclusive: Apple dropped plan for encrypting backups after FBI complained - sources</a> (<a href="https://www.reuters.com/article/us-apple-fbi-icloud-exclusive-idUSKBN1ZK1CT" title="Accès à l'article original">original</a>)</li>
<li><a href="/david/cache/2020/47f2c0c2984a00e8a6041232f4e87e1f/" title="Accès à l'article caché">L’humain du futur</a> (<a href="https://www.hypothermia.fr/2020/01/lhumain-du-futur/" title="Accès à l'article original">original</a>)</li>
<li><a href="/david/cache/2020/b33f1c0179a41a26c9c75499fdc970d8/" title="Accès à l'article caché">Garder une trace de ses lectures</a> (<a href="https://bribesdereel.net/traces-de-lectures" title="Accès à l'article original">original</a>)</li>

Laden…
Annuleren
Opslaan