1996)). . L. No. According to the data, "Google received 982 geofence warrants in 2018, 8,396 in 2019 and 11,554 in 2020.". After producing a narrowed list of accounts in response to a warrant, companies often engage in a back-and-forth with law enforcement, where officials requestadditional location information about specific devices from before or after the requested timeframe to narrow the list of suspects.8282. between midnight and 3:00 a.m.), which further limited the warrants scope.171171. and companies often specify that they may provide this data to law enforcement in response to warrants or subpoenas.3737. Pharma II, 2020 WL 4931052, at *16; see also Groh, 540 U.S. at 557. The Reverse Location Search Prohibition Act, / S. 296, would prohibit government use of geofence warrants and reverse warrants, a bill that EFF also, . If they are not unconstitutional general warrants because the searched location data is confined to a particular space and time, courts should evaluate whether a warrant is supported by probable cause with respect to that area. See Carpenter v. United States, 138 S. Ct. 2206, 2212 (2018) (Wireless carriers collect and store CSLI for their own business purposes. The Washington Post recently published an op-ed by Megan McArdle titled "Twitter might be replaced, but not by Mastodon or other imitators." Regarding Accounts Associated with Certain Location & Date Info., Maintained on Comput. Carpenter, 138 S. Ct. at 221920. There was likely no evidence of the crime in these other areas. . That line, we think, must be not only firm but also bright. (quoting Payton v. New York, 445 U.S. 573, 590 (1980))). Now, Googles transparency report has revealed the scale at which people nationwide may have faced the same violation. 2010); United States v. Reed, 195 F. Appx 815, 822 (10th Cir. Stored at Premises Controlled by Google (Pharma I), No. It ensures that the search will be carefully tailored to its justifications126126. They are paradigmatic dragnets that run[] against everyone.104104. Zack Whittaker, Minneapolis Police Tapped Google to Identify George Floyd Protesters, TechCrunch (Feb. 6, 2021, 11:00 AM), https://techcrunch.com/2021/02/06/minneapolis-protests-geofence-warrant [https://perma.cc/9ACT-G98Q]. Alfred Ng, Geofence Warrants: How Police Can Use Protesters Phones Against Them, CNET (June 16, 2020, 9:52 AM), https://www.cnet.com/news/geofence-warrants-how-police-can-use-protesters-phones-against-them [https://perma.cc/3XEJ-L3KT]. Carpenter v. United States, 138 S. Ct. 2206, 221718 (2018); Riley v. California, 573 U.S. 373, 38586 (2014); see, e.g., Arson, No. courts have suggested as much,2929. The Arson court first emphasized the small scope of the areas implicated. The size of the area may vary. 793Stop All Digital Last week, the New York Attorney General secured a $410,000 fine from Patrick Hinchy and 16 companies that he runs which produce and sell spyware and stalkerware. . Individuals would have had to possess extremely keen eyesight and perhaps x-ray vision to have had any awareness of the crime at all.154154. Ever-expanding cloud storage presents more risks than you might think. Particularity was constitutionalized in response to these reviled general warrants.9595. vao].Vm}EA_lML/6~o,L|hYivQO"8E`S >f?o2 tfl%\* P8EQ|kt`bZTH6 sf? Enter a serial number to review your eligibility for support and extended coverage. .); Google Amicus Brief, supra note 11, at 14 (To produce a particular users CSLI, a cellular provider must search its records only for information concerning that particular users mobile device.). S. ODea, Number of Android Smartphone Users in the United States from 2014 to 2021, Statista (Mar. at 221718; Jones, 565 U.S. at 429 (Alito, J., concurring); id. The Chatrie opinion suggests it would approve a geofence warrant process in which a magistrate or court got to make a probable cause determination before geofence data of the likely suspect is de . Part II begins with the threshold question of when a geofence search occurs and argues that it is when private companies parse through their entire location history databases to find accounts that fit within a warrants parameters. and should, by default, be available to ensure the transparency of the courts decisionmaking process.6363. The warrant must still be sufficiently particular relative to its objective: finding accounts whose location data connects them to the crime. Although the Court in Carpenter recognized the eroding divide between public and private information, it maintained that its decision was narrow and refused to abandon the third party doctrine.3838. If as is common practice, see, e.g., Affidavit for Search Warrant, supra note 65, at 23 officials had requested additional location data as part of step two for these 1,494 devices thirty minutes before and after the initial search, this subsequent search would be broader than many geofence warrants judges have struck down as too probing, see, e.g., Pharma II, No. Jennifer Valentino-DeVries, Googles Sensorvault Is a Boon for Law Enforcement. L. Rev. Compare United States v. Ross, 456 U.S. 798, 821 (1982) ([A] warrant that authorizes an officer to search a home for illegal weapons also provides authority to open closets, chests, drawers, and containers in which the weapon might be found.), with Arson, 2020 WL 6343084, at *10 (When the court grants a warrant for a unit in [an] apartment building for evidence of a wire fraud offense, it does not grant a warrant for that entire floor or the entire apartment building, but rather the specific apartment unit where there is a fair probability that evidence will be located.). (June 14, 2020, 8:44 PM), https://www.wsj.com/articles/how-political-groups-are-harvesting-data-from-protesters-11592156142 [https://perma.cc/WEE5-QRF2]. But a warrant does not need to describe the exact item being seized,160160. Geofence warrants are sometimes referred to as reverse location warrants. Similarly, with a keyword warrant, police compel the company to hand over the identities of anyone who may have searched for a specific term, such as a victims name or a particular address where a crime has occurred. Search Warrant, supra note 5. Additionally, geofence warrants are usually sealed by judges.5858. Id. The same principle should apply to geofence warrants. See, e.g., Search Warrant (Fla. Palm Beach Cnty. It turns out that these warrants are so invasive of user privacy that big tech companies like Google, Microsoft, and Yahoo are willing to support banning them. Plus: A leaked US no fly list, the SCOTUS leaker slips investigators, and PayPal gets stuffed. Probable cause for a van does not extend to a suitcase located within it,119119. even if probable cause requirements are relaxed in the electronic context,148148. Second, law enforcement reviews the anonymized list and identifies devices it is interested in.7171. 19-cr-00130 (E.D. Warrants can be issued by magistrate judges or state court judges. Id. But see Orin S. Kerr, The Case for the Third-Party Doctrine, 107 Mich. L. Rev. R. Crim. In the statement released by the companies, they write that, This bill, if passed into law, would be the first of its kind to address the increasing use of law enforcement requests that, instead of relying on individual suspicion, request data pertaining to individuals who may have been in a specific vicinity or used a certain search term. This is an undoubtedly positive step for companies that have a checkered history of being. It turns out that these warrants are so invasive of user privacy that big tech companies like Google, Microsoft, and Yahoo are willing to support banning them. After spending several thousand dollars retaining a lawyer, McCoy successfully blocked the release.44. 2020) (quoting Corrected Brief for Appellee at 28, Leopold, 964 F.3d 1121 (No. Lamb, supra note 5. U.S. Const. This Note presumes that geofence warrants are Fourth Amendment searches. See Jon Schuppe, Google Tracked His Bike Ride Past a Burglarized Home. In cases involving digital evidence stored with a tech company, this typically involves sending the warrant to the company and demanding they turn over the suspects digital data. (May 31, 2020). Pharma II, No. Location History Records. . For an overview of deference to police knowledge, see generally Anna Lvovsky, The Judicial Presumption of Police Expertise, 130 Harv. But they can do even more than support legislation in one state. Courts are still largely dealing with the threshold question of whether different forms of electronic surveillance count as searches at all, see sources cited supra note 39, an inquiry that can be avoided through legislative solutions. 2019), or should readily be extended to other technologies, see, e.g., Naperville Smart Meter Awareness v. City of Naperville, 900 F.3d 521, 527 (7th Cir. See Products, Google, https://about.google/products [https://perma.cc/ZVM7-G9BX]. See id. Geofencing is used in advanced location-based services to determine when a device being tracked is within or has exited a geographic boundary. Geofence warrants have become increasingly common over the past decade. (N.Y. 2020). If police are investigating a crimeanything from vandalism to arsonthey instead submit requests that do not identify a single suspect or particular user account. The location data typically comes from Google, who collects data from their Android phone . Though admittedly an open question, Google has advocated that they are,2828. agent[s] of the government not only when they produce the final list of names to law enforcement but also when they search their entire databases in order to produce these names.8181. Laperruque proposes, at minimum, that law enforcement should be pushed to minimize search areas, delete any data they access as soon as possible, and provide much more robust justifications for their use of the technique, similar to the requirements for when police request use of a wiretap. Id. Katie Benner, Alan Feuer & Adam Goldman, F.B.I. Officials act with probable cause when they have reasonable belief that either an offense is being committed or evidence of a crime is available in the place searched.140140. Even when individual challenges can be brought, judicial warrant determinations are entitled to great deference by reviewing courts.178178. To allow officials to request this information without specifying it would grant them unbridled discretion to obtain data about particular users under the guise of seeking location data.175175. 18 U.S.C. In the statement released by the companies, they write that, This bill, if passed into law, would be the first of its kind to address the increasing use of law enforcement requests that, instead of relying on individual suspicion, request data pertaining to individuals who may have been in a specific vicinity or used a certain search term. This is an undoubtedly positive step for companies that have a checkered history of being cavalier with users' data and enabling large-scale government surveillance. In the past, the greatest protections of privacy were neither constitutional nor statutory, but practical.176176. Jason Leopold & Anthony Cormier, The DEA Has Been Given Permission to Investigate People Protesting George Floyds Death, BuzzFeed News (June 3, 2020, 6:28 PM), https://www.buzzfeednews.com/article/jasonleopold/george-floyd-police-brutality-protests-government [https://perma.cc/JM8U-BE4U]. While all geofence warrants provide a search radius and time period, they otherwise vary greatly. 20 M 525, 2020 WL 6343084 (N.D. Ill. Oct. 29, 2020). At step one, Google must search all of its location information, including the additional information it produces during the back-and-forth at step two. 2011) (Flaum, J., concurring), vacated, 565 U.S. 1189 (2012))). Others ask for lists of all implicated users, their phone numbers, IP addresses, and more.6666. On the other hand, there is a strong argument that the third party doctrine which states that individuals have no reasonable expectations of privacy in information they voluntarily provide to third parties3535. Minnesota law enforcement has already turned to geofence warrants to identify protesters,109109. 2020); State v. Tate, 849 N.W.2d 798, 813 (Wis. 2014) (Abrahamson, C.J., dissenting). and cell-site simulators,100100. No. Geofence warrants represent both a continuation and an evolution of this relationship. See Google Amicus Brief, supra note 11, at 14. 99-508, 100 Stat. at 57. Id. There is, additionally, the age-old critique that judges do not understand the technologies they confront. While it is true that not everybody constantly carries their cell phone, and a cell phone is not always sending location information to Google,143143. They're also controversial. Rooted in probability, probable cause is a flexible standard, not readily, or even usefully, reduced to a neat set of legal rules.136136. By contrast, geofence warrants require private companies to actively search through their entire databases to provide new and refined datasets in response to a warrant. The geofence warrants served on Google shortly after the riot remained sealed. Google received more than 20,000 geofence warrants in the US in the last three calendar years, making up more than a quarter of all warrants the tech giant received in that time . Russell Brandom, Feds Ordered Google Location Dragnet to Solve Wisconsin Bank Robbery, The Verge (Aug. 28, 2019, 4:34 PM), https://www.theverge.com/2019/8/28/20836855/reverse-location-search-warrant-dragnet-bank-robbery-fbi [https://perma.cc/JK5D-DEXM]. Many are rendered useless due to Googles slow response time, which can take as long as six months because of Sensorvaults size and the large number of warrants that Google receives.112112. I'm sure once when I was watching the keynote on a new iOS they demonstrated that you could open up maps and draw a geofence around an area so that you could set a reminder for when you leave or enter that area without entering an address. The Act does not mention sealing, and the government has conceded there are no default sealing or nondisclosure provisions.6161. Smartphone Market Share, IDC (Dec. 15, 2020), https://www.idc.com/promo/smartphone-market-share/os [https://perma.cc/SF4Z-Z4LS]. Never fearcheck out our. 2. Here's Techdirt's coverage of two consecutive rejections of a geofence warrant published in June 2020. Step twos back-and-forth reinforces the possibility that a companys entire database could be retrieved and exposed to law enforcement from nonobservable form to observable form. Id. New iMac With 'iPad Pro Design Language'. The information comes in three phases. The order will indicate a small area where the incident occurred and a window of time when it happened. 'fj)xX]rj{^= ,0JW&Gm[?jAq|(_MiW7m}"])#g_Nl/7m_l5^C{>?qD~)mwaT9w18Grnu_2H#vV8f4ChcQ;B&[\iTOU!D LJhCMP09C+ppaU>7"=]d3@6TS k pttI"*i$wGR,4oKGEwK+MGD*S9V( si;wLMzY%(+r j?{XC{wl'*qS6Y{tw/krVo??AzsN&j&morwrn;}vhvy7o2 V2? See Google Amicus Brief, supra note 11, at 5. including Calendar, Chrome, Drive, Gmail, Maps, and YouTube, among others.4545. Ctr. Two warrants included just a commercial lot and high school event space, which was highly unlikely to be occupied.167167. Another covered solely a small L-shaped roadway,168168. Google provides the more specific informationlike an email address or the name of the account holderfor the users on the narrower list. Ad Choices, An Explosion in Geofence Warrants Threatens Privacy Across the US. In 2019, a single warrant in connection with an arson resulted in nearly 1,500 device identifiers being sent to the Bureau of Alcohol, Tobacco, Firearms, and Explosives. Here's another rejection covered by Techdirt this one arriving nearly a year ago . The best tool to defend that right in Email updates on news, actions, events in your area, and more. The bill would also ban keyword searches, a similarly criticized investigative tactic in which Google hands over data based on what someone searched for. But they can do even more than support legislation in one state. Johnson, 333 U.S. at 14; see also Katz v. United States, 389 U.S. 347, 35859 (1967). There is also often the risk of obtaining information about individuals in their homes an intrusion that has always been unreasonable without particularized probable cause.124124. Companies can still resist complying with geofence warrants across the country, be much more transparent about the geofence warrants it receives, provide all affected users with notice, and give users meaningful choice and control over their private data. and the Drug Enforcement Administration was given broad authority to conduct covert surveillance of protesters.108108. 08-1332), https://www.supremecourt.gov/oral_arguments/argument_transcripts/2009/08-1332.pdf [https://perma.cc/237H-X9DN] (statement of Kennedy, J.) 19-cr-00130 (E.D. The Places Searched. WIRED is where tomorrow is realized. And, as EFF has argued in amicus briefs, it violates the Fourth Amendment because it results in an overbroad fishing-expedition against unspecified targets, the majority of whom have no connection to any crime. % See S.B. Google now reports that geofence warrants make up more than 25% of all the warrants Google receives in the U.S., the judge wrote in her ruling. Despite Molina having an alibi confirmed by multiple witnesses and the fact that the same location data impossibly placed him in multiple locations at the same time on numerous occasions, the police arrested him, locked him in jail for six days, and informed dozens of media outlets that he was the suspect in a highly publicized murder case.77. Apple will only provide content in response to a search warrant issued upon a showing of probable cause, or customer consent. Minnesota,1515. The Court has recognized that when these rights are at issue, the warrant requirements must be accorded the most scrupulous exactitude. Stanford v. Texas, 379 U.S. 476, 485 (1965); see id. 5, 2021), https://www.nytimes.com/2021/03/05/us/politics/trump-proud-boys-capitol-riot.html [https://perma.cc/4CDW-LRUT]. See, e.g., Jones, 565 U.S. at 417 (Sotomayor, J., concurring); United States v. Graham, 824 F.3d 421, 425 (4th Cir. Because geofence warrants are a new law enforcement tool, there is no collection of data or guidance for oversight. In the geofence context, the relevant consideration is the latter, and, as discussed, a geofence warrant searches two places: (1) the third partys location history records and (2) the time and geographic area delineated by the geofence warrant.