•  
  •  
 

Abstract

Military-grade cryptography has been widely available at no cost for personal and commercial use since the early 1990s. Since the introduction of Pretty Good Privacy (PGP), more and more people encrypt files and devices, and we are now at the point where our smartphones are encrypted by default. While this ostensibly provides users with a high degree of privacy, compelling a user to provide a password has been interpreted by some courts as a violation of our Fifth Amendment protections, becoming an often insurmountable hurdle to law enforcement lawfully executing a search warrant. This paper will explore some of the issues around this complex legal and social issue, including the evolution in the use of digital cryptography and the evolving legal interpretations of privacy.

References

47 U.S. Code § 230. Protection for private blocking and screening of offensive material. (1996, February). U.S. Code, Title 47. Telecommunications, Chapter 5. Wire or Radio Communication, Subchapter II. Common Carriers, Part I. Common Carrier Regulation. Retrieved from https://www.law.cornell.edu/uscode/text/47/230

Abel, R. (2019, July 1). Cellebrite Claims it Can Crack any iPhone or Android, Trump Admins Weigh Encryption Ban. SC Magazine. Retrieved from https://www.scmagazine.com/encryption-data-security/isreali-data-extraction-firm-cellebrite-announced-the-ability-to-break-into-any-iphone-or-android-device-for-law-enforcement-agencies-as-feds-weigh-banning-tough-encryption/

Abelson, H., Anderson, R., Bellovin, S.M., Benaloh, J., Blaze, M., Diffie, W., Gilmore, J., Green, M., Landau, S., Neumann, P.G., Rivest, R.L., Schiller, J.I., Schneier, B., Specter, M., & Weitzner, D.J. (2015, July 6). Keys Under Doormats: Mandating Insecurity by Requiring Government Access to All Data and Communications. MIT Computer Science and Artificial Intelligence Laboratory Technical Report (MIT-CSAIL-TR-2015-026). Retrieved from https://dspace.mit.edu/bitstream /handle/1721.1/97690/MIT-CSAIL-TR-2015-026.pdf

Apple Inc. (2003, June 23). Apple Previews Mac OS X "Panther." Press release. Retrieved from https://www.apple.com/newsroom/2003/06/23Apple-Previews-Mac-OS-X-Panther/

Apple Inc. (2018, November 30). Use FileVault to Encrypt the Startup Disk on Your Mac. Retrieved from https://support.apple.com/en-us/HT204837

Armerding, T. (2017, March 8). Comey: Strong Encryption "Shatters" Privacy-Security Bargain. CSO. Retrieved from https://www.csoonline.com/article/3178299/comey-strong-encryption-shatters-privacy-security-bargain.html

Attorney General William P. Barr Delivers Keynote Address at the International Conference on Cyber Security. (2019, July 23). Remarks as prepared for delivery, U.S. Department of Justice. Retrieved from https://www.justice.gov/opa/speech/attorney-general-william-p-barr-delivers-keynote-address-international-conference-cyber

Blaze, M. (1994, August 20). Protocol Failure in the Escrowed Encryption Standard. In Proceedings of the 2nd ACM Conference on Computer and Communications Security, pp. 59–67. Retrieved from http://www.mattblaze.org/papers/eesproto.pdf

Blaze, M., Diffie, W., Rivest, R.L., Schneier, B., Shimomura, T., Thompson, E., & Wiener, M. (1996, January). Minimal Key Lengths for Symmetric Ciphers to Provide Adequate Commercial Security: A Report by an Ad Hoc Group of Cryptographers and Computer Scientists. Retrieved from https://www.schneier.com/academic/paperfiles/paper-keylength.pdf

Blum, S. (2018, October 25). Apple Just Made Its Phones Impossible For Police to Hack. Popular Mechanics. Retrieved from https://www.popularmechanics.com/technology/security /a24219241/apple-greykey-ios12-police-hacking/

Bradbury, D. (2020, July 8). LAED Act Poses Direct Threat to End-to-End Encryption. infosecurity. Retrieved from https://www.infosecurity-magazine.com/infosec/laed-act-threat-encryption/

Brewster, T. (2020, May 19). FBI Hacks iPhones in Pensacola Terrorist Shooting Case, But the War With Apple Goes On. Forbes. Retrieved from https://www.forbes.com/sites/thomasbrewster/2020 /05/18/feds-hack-iphones-in-pensacola-case-apple-not-needed-after-all/#1f50e57575e9

Cardozo, N., & Crocker, A. (2018, April 2). The FBI Could Have Gotten Into the San Bernardino Shooter’s iPhone, But Leadership Didn’t Say That. Electronic Frontier Foundation. Retrieved from https://www.eff.org/deeplinks/2018/04/fbi-could-have-gotten-san-bernardino-shooters-iphone-leadership-didnt-say

Claburn, T. (2019, December 10). Americans Should Have Strong Privacy-Protecting Encryption... That the Feds and Cops can Break, say Senators. The Register. Retrieved from https://www.theregister.co.uk/2019/12/10/us_congress_encryption_backdoor_hearings/

Clinton, B. (1996, November 15). Executive Order (EO) 13026: Administration of Export Controls on Encryption Products. Homeland Security Digital Library. Retrieved from https://www.hsdl.org /?abstract&did=799501

Cohen, A., & Park, S. (2018, Fall). Compelled Decryption and the Fifth Amendment: Exploring the Technical Boundaries. Harvard Journal of Law & Technology, 32(1), 169-234. Retrieved from https://jolt.law.harvard.edu/assets/articlePDFs/v32/32HarvJLTech169.pdf

Commonwealth v. Gelfgatt (468 Mass 512, 2014). Retrieved from https://law.justia.com/cases /massachusetts/supreme-court/2014/sjc-11358.html

Commonwealth v. Jones (Mass SJC-12564, 481 Mass. 540, 552 n.14, 2019). Retrieved from https://cases.justia.com/massachusetts/supreme-court/2019-sjc-12564.pdf

Cope, S., Mackey, A., & Crocker, A. (2020, March 31). The EARN IT Act Violates the Constitution. Electronic Frontier Foundation. Retrieved from https://www.eff.org/deeplinks/2020/03/earn-it-act-violates-constitution

Crypto Museum. (2018, November 25). Clipper Chip. Retrieved from https://www.cryptomuseum.com /crypto/usa/clipper.htm

Diffie, W., & Hellman, M.E. (1976, November). New Directions in Cryptography. IEEE Transactions on Information Theory, IT-22(6), 644-654. Retrieved from https://ee.stanford.edu/~hellman /publications/24.pdf

Doe v. U.S. (487 U.S. 201, 210, 1988). Retrieved from https://supreme.justia.com/cases/federal/us/487 /201/

Electronic Communications Privacy Act (ECPA) of 1986 (18 U.S.C. §§ 2510-2523). Retrieved from https://it.ojp.gov/PrivacyLiberty/authorities/statutes/1285

Electronic Frontier Foundation. (1998). Cracking DES: Secrets of Encryption Research, Wiretap Politics & Chip Design. Sebastopol, CA: O'Reilly & Associates.

Electronic Privacy Information Center (EPIC). (n.d.a). Apple v. FBI. Retrieved from https://epic.org /amicus/crypto/apple/

Electronic Privacy Information Center (EPIC). (n.d.b). The Clipper Chip. Retrieved from https://www.epic.org/crypto/clipper/

Esslinger, B. (2013, February 20). The Dark Side of Cryptography: Kleptography in Black-Box Implementations (P. Vacek, Trans.). Info Security. Retrieved from https://www.infosecurity-magazine.com/magazine-features/the-dark-side-of-cryptography-kleptography-in/

Feiner, L. (2020, January 14). Apple Refuses Government’s Request to Unlock Pensacola Shooting Suspect's iPhones. CNBC. Retrieved from https://www.cnbc.com/2020/01/14/apple-refuses-barr-request-to-unlock-pensacola-shooters-iphones.html

Fisher v. U.S. (425 U.S. 391, Case No. 74-18, 1976). Retrieved from https://caselaw.findlaw.com/us-supreme-court/425/391.html and https://supreme.justia.com/cases/federal/us/425/391/

Franceschi-Bicchierai, L. (2020, June 24). Republicans Who Don't Understand Encryption Introduce Bill to Break It. Motherboard. Retrieved from https://www.vice.com/en_us/article/y3z3z7/republican-encryption-bill-privacy-signal

G.A.Q.L. v. State of Florida (Case No. 4D18-1811, Fla 4th DCA, 2018). Retrieved from https://www.documentcloud.org/documents/5021228-181811-1704-10242018-09282906-I.html

Committee on the Judiciary. (2020, June 23). Graham, Cotton, Blackburn Introduce Balanced Solution to Bolster National Security, End Use of Warrant-Proof Encryption That Shields Criminal Activity. U.S. Senate. Retrieved from https://www.judiciary.senate.gov/press/rep/releases/graham-cotton-blackburn-introduce-balanced-solution-to-bolster-national-security-end-use-of-warrant-proof-encryption-that-shields-criminal-activity

Haufler, H. (2003). Codebreakers' Victory: How the Allied Cryptographers Won World War II. New York: New American Library.

IEEE. (2018, June 24). In Support of Strong Encryption. IEEE Position Statement. Retrieved from http://globalpolicy.ieee.org/wp-content/uploads/2018/06/IEEE18006.pdf

In re Apple AWA Application. (ED No. 15-0451M, C.D. Cal, 2016). Retrieved from https://epic.org /amicus/crypto/apple/In-re-Apple-FBI-AWA-Application.pdf

In re Apple AWA Order. (No. ED 15-0451M, C.D. Cal, 2016). Retrieved from https://epic.org/amicus /crypto/apple/In-re-Apple-AWA-Order.pdf

In re Apple Motion to Vacate. (ED No. CM 16-10 (SP), C.D. Cal, 2016). Retrieved from https://epic.org /amicus/crypto/apple/In-re-Apple-Motion-to-Vacate.pdf

In Re Grand Jury Subpoena. (670 F.3rd 1335, 11th Cir. 2012). Retrieved from https://www.courtlistener.com/opinion/624132/in-re-grand-jury-subpoena-duces-tecum/

In re Search Warrant Application (279 F. Supp. 3d 800, 805–06, N.D. Ill. 2017). Retrieved from https://www.leagle.com/decision/infdco20171011995

In the Matter of the Search of a Residence in Aptos, California 95003. (Case No. 17-mj-70656-JSC-1, 2018 WL 1400401, N.D. Cal, 2018). Retrieved from https://www.leagle.com/decision /infdco20180321a43

Kahn, D. (1996). The Codebreakers: The Comprehensive History of Secret Communication from Ancient Times to the Internet, revised ed. New York: Scribner.

Katz v. U.S. (389 U.S. 347, 88 S.Ct. 507, 19 L.Ed. 2d 576, 1967). Retrieved from https://supreme.justia.com/cases/federal/us/389/347/case.html

Kerckhoffs, A. (1883a, January). La Cryptographie Militaire. Journal des sciences militaires, 9, 5-38.

Kerckhoffs, A. (1883b, February). La Cryptographie Militaire. Journal des sciences militaires, 9, 161-191.

Kerr, O. (2018, April 29). Suspect Can Be Compelled to Decrypt Devices If Government Proves He Has The Ability To Do So, Court Rules. The Volokh Conspiracy. Retrieved from https://reason.com /2018/04/29/suspect-can-be-compelled-to-decrypt-devi

Kerr, O.S. (2019, March). Compelled Decryption and the Privilege Against Self-Incrimination. Texas Law Review, 97(4), 767-799. Retrieved from https://texaslawreview.org/wp-content/uploads/2019 /03/Kerr.V97.4.pdf

Kessler, G.C. (1999, September). Catch My Drift? Can You Define "Digital Signature" in Non-Technical Terms? The Future of E-Commerce Law May Depend on it. Information Security Magazine. Retrieved from https://www.garykessler.net/library/is_language.html

Kessler, G.C. (2020, June 1). An Overview of Cryptography. Retrieved from https://www.garykessler.net /library/crypto.html

Lee, T.B. (2020, June 24). It's Unconstitutional For Cops to Force Phone Unlocking, Court Rules. Ars Technica. Retrieved from https://arstechnica.com/tech-policy/2020/06/indiana-supreme-court-its-unconstitutional-to-force-phone-unlocking/

Levy, S. (1999, April). The Open Secret. WIRED Magazine, 7(4). Retrieved from http://www.wired.com /wired/archive/7.04/crypto.html

Levy, S. (2001). Crypto: How the Code Rebels Beat the Government - Saving Privacy in the Digital Age. New York: Viking Press.

Lucas, S. (2020, January 13). Apple Said it is Helping in the Pensacola Shooting Investigation, But it Won't Unlock the Shooter's iPhone. BuzzFeed News. Retrieved from https://www.buzzfeednews.com/article/scottlucas/william-barr-apple-request-unlock-iphones

Marks, L. (1998). Between Silk and Cyanide: A Codemaker's War, 1941-1945. New York: The Free Press (Simon & Schuster).

Meeks, B.N. (1994, September 1). Clipping Clipper: Matt Blaze. WIRED. Retrieved from https://www.wired.com/1994/09/clipping-clipper-matt-blaze/

Miller, J. (2014, September 19). Google and Apple to Introduce Default Encryption. BBC News. Retrieved from https://www.bbc.com/news/technology-29276955

Nakashima, E. (2008, January 16). In Child Porn Case, a Digital Dilemma. Washington Post. Retrieved from http://www.washingtonpost.com/wp-dyn/content/article/2008/01/15 /AR2008011503663.html

National Institute of Standards & Technology (NIST). (2018, October 10). Cryptographic Standards and Guidelines: AES Development. Information Technology Laboratory, Computer Security Resource Center. Retrieved from https://csrc.nist.gov/projects/cryptographic-standards-and-guidelines /archived-crypto-projects/aes-development

Newman, L.H. (2020, March 5). The EARN IT Act is a Sneak Attack on Encryption. WIRED. Retrieved from https://www.wired.com/story/earn-it-act-sneak-attack-on-encryption/

Ng, A. (2020, July 2). Why Your Privacy Could be Threatened by a Bill to Protect Children. CNET. Retrieved from https://www.cnet.com/news/why-your-privacy-could-be-threatened-by-a-bill-to-protect-children/

Olmstead v. U.S. (277 U.S. 438, 19 F. (2d) 842, 848, 850, affirmed, 1928). Retrieved from https://www.law.cornell.edu/supremecourt/text/277/438

On Lawful Criminal Investigation That Respects 21st Century Data Protection. (2016, May 20). Europol and ENISA Joint Statement. Retrieved from https://www.enisa.europa.eu/publications/enisa-position-papers-and-opinions/on-lawful-criminal-investigation-that-respects-21st-century-data-protection

OSXDaily. (n.d.). What is FileVault? FileVault for Mac Explained. Retrieved from http://osxdaily.com /what-is-filevault/

Painter, L. (2020, June 22). Complete List of Mac OS X & MacOS Versions. Macworld. Retrieved from https://www.macworld.co.uk/feature/mac/mac-os-x-macos-version-code-names-3662757/

Pfefferkorn, R. (2020, January 30). The EARN IT Act: How to Ban End-to-End Encryption Without Actually Banning it. The Center for Internet and Society at Stanford Law School. Retrieved from https://cyberlaw.stanford.edu/blog/2020/01/earn-it-act-how-ban-end-end-encryption-without-actually-banning-it

Rangaviz, D.R. (2019, October 22). Brief Of Amicus Curiae Committee For Public Counsel Services In Support Of Petition For A Writ Of Certiorari: Dennis Jones, Petitioner, v. Commonwealth Of Massachusetts, Respondent (No. 19-6275). Retrieved from http://www.supremecourt.gov /DocketPDF/19/19-6275/120068/20191024102615254_Jones%20v.%20Massachusetts %20CPCS%20Amicus%20Brief.pdf

Reidy, J.A., & Nathanson, D. (2019, August 7). Petition for a Writ of Certiorari: Dennis Jones, Petitioner v. Commonwealth of Massachusetts, Respondent (No. 19-6275). Supreme Court of the United States. Retrieved from http://www.supremecourt.gov/DocketPDF/19/19-6275/118752 /20191010183703372_Jones%20Cert%20Petition%20Final.pdf

Rivest, R.L., Shamir, A., & Adleman, L. (1978, February). A Method for Obtaining Digital Signatures and Public-Key Cryptosystems. Communications of the ACM, 21(2), 120-126. Retrieved from https://people.csail.mit.edu/rivest/Rsapaper.pdf

S.3398. (2020, March 5). EARN IT Act of 2020: A Bill to Establish a National Commission on Online Child Sexual Exploitation Prevention, and for other purposes. 116th Congress (2019-2020). Retrieved from https://www.congress.gov/bill/116th-congress/senate-bill/3398/text

S.4051. (2020, June 23). Lawful Access to Encrypted Data Act. 116th Congress (2019-2020). Retrieved from https://www.judiciary.senate.gov/download/s4051_-lawful-access-to-encrypted-data-act

Sacharoff, L. (2018). Unlocking the Fifth Amendment: Passwords and Encrypted Devices. Fordham Law Review, 87(1). Retrieved from https://ir.lawnet.fordham.edu/flr/vol87/iss1/9

Schmidt, M.S., & Pérez-Peña, R. (2015, December 4). F.B.I. Treating San Bernardino Attack as Terrorism Case. The New York Times. Retrieved from https://www.nytimes.com/2015/12/05/us /tashfeen-malik-islamic-state.html

Schneier, B. (2004, October 6). The Legacy of DES. Schneier on Security. Retrieved from https://www.schneier.com/blog/archives/2004/10/the_legacy_of_d.html

Seo v. State (109 N.E.3d 418, 425–31, Ind. Ct. App. 2018). Retrieved from https://www.leagle.com /decision/ininco20180821261

Seo v. State (Supreme Court Case No. 18S-CR-595, 2020). Retrieved from https://www.eff.org/files /2020/06/23/opinion_issued_reversed_and_rem.pdf

Singh, S. (1999). The Code Book: The Evolution of Secrecy from Mary Queen of Scots to Quantum Cryptography. New York: Doubleday.

Smith v. Maryland (442 U.S. 735, 1979). Retrieved from https://supreme.justia.com/cases/federal/us /442/735/

State of Florida v. Stahl (206 So. 3d 124, 136–37, Fla 2nd DCA, 2016). Retrieved from https://www.leagle.com/decision/inflco20161207102

Stepanovich, A., & Karanicolas, M. (2018, March 2). Why An Encryption Backdoor for Just the "Good Guys" Won't Work. Just Security. Retrieved from https://www.justsecurity.org/53316 /criminalize-security-criminals-secure/

Sussman, V. (1995, March 26). Lost in Kafka Territory. U.S. News & World Report. Retrieved from https://web.archive.org/web/20130616165334/http://www.usnews.com/usnews/news/articles/950403/archive_010975.htm

TrueCrypt. (2015, July 31). TrueCrypt Version History. Retrieved from https://www.truecrypt71a.com /documentation/version-history/

TrueCrypt Foundation. (2012, February 7). TrueCrypt User's Guide, version 7.1a. Retrieved from https://www.grc.com/misc/truecrypt/TrueCrypt%20User%20Guide.pdf

U.S. Const. amends. IV, V.

U.S. Department of Commerce. (2000, January 10). Revisions to Encryption Items. Bureau of Export Administration, 15 CFR Parts 734, 740, 742, 770, 772, and 774. Retrieved from https://epic.org /crypto/export_controls/regs_1_00.html

U.S. Supreme Court. (2019, October 16). Petition for a Writ of Certiorari Related to Dennis Jones, Petitioner v. Massachusetts (No. 19-6275). Retrieved from https://www.supremecourt.gov /search.aspx?filename=/docket/docketfiles/html/public/19-6275.html

U.S. v. Apple MacPro Computer (851 F.3d 238, 248 & n.7, 3d Cir. 2017). Retrieved from https://www.leagle.com/decision/infco20170320056

U.S. v. Boucher (2007 WL 4246473, 2009). Retrieved from http://www.volokh.com/files/Boucher.pdf

U.S. v. Fricosu (841 F. Supp. 2d 1232, 1237, D. Colo. 2012). Retrieved from https://www.leagle.com /decision/inadvfdco120925000244

U.S. v. Hubbell (530 U.S. 27, 2000). Retrieved from https://supreme.justia.com/cases/federal/us/530 /27/

U.S. v. Spencer (No. 17-CR-00259-CRB-1, 2018 WL 1964588, N.D. Cal, 2018). Retrieved from https://orinkerrblog.files.wordpress.com/2018/04/usvspencer.pdf

Warren, S., & Brandeis, L. (1890, December 15). The Right to Privacy. Harvard Law Review, 4, 193. Retrieved from http://groups.csail.mit.edu/mac/classes/6.805/articles/privacy /Privacy_brand_warr2.html

Written Testimony for the United States Senate Committee on the Judiciary on Smartphone Encryption and Public Safety. (2019, December 10). Manhattan District Attorney's Office. Retrieved from https://www.manhattanda.org/written-testimony-for-the-united-states-senate-committee-on-the-judiciary-on-smartphone-encryption-and-public-safety/

Yardley, H.O. (1931). The American Black Chamber. Indianapolis: The Bobbs-Merrill Company.

Young, A., & Yung, M. (1996). The Dark Side of Black-Box Cryptography, or: Should We Trust Capstone? In N. Koblitz (Ed.), Advances in Cryptology – CRYPTO '96: 16th Annual International Cryptology Conference, Santa Barbara, California, August 18–22 (pp.89-103). New York: Springer. Retrieved from https://www.researchgate.net/publication/225139661_The_Dark_Side_of_Black-Box_Cryptography_or_Should_We_Trust_Capstone

Young, A., & Yung, M. (1997). Kleptography: Using Cryptography Against Cryptography. In W. Fumy (Ed.), Advances in Cryptology - EUROCRYPT '97: International Conference on the Theory and Application of Cryptographic Techniques, Konstanz, Germany, May 11-15 (pp.62-74). New York: Springer-Verlag. Retrieved from https://www.researchgate.net/publication /221348188_Kleptography_Using_Cryptography_Against_Cryptography

Zetter, K. (2013, September 24). How a Crypto 'Backdoor' Pitted the Tech World Against the NSA. Wired Magazine. Retrieved from https://www.wired.com/2013/09/nsa-backdoor/

Zimmermann, P. (n.d.). Philip Zimmermann. Retrieved from https://philzimmermann.com/EN /background/index.html

Zimmermann, P. (1999). Why I Wrote PGP. Retrieved from https://www.philzimmermann.com/EN /essays/WhyIWrotePGP.html

Zimmermann, P. (2001, June 5). PGP Marks its 10th Anniversary. Retrieved from http://www.philzimmermann.com/EN/news/PGP_10thAnniversary.html

Share

COinS
 
 

To view the content in your browser, please download Adobe Reader or, alternately,
you may Download the file to your hard drive.

NOTE: The latest versions of Adobe Reader do not support viewing PDF files within Firefox on Mac OS and if you are using a modern (Intel) Mac, there is no official plugin for viewing PDF files within the browser window.