Want to read Slashdot from your mobile device? Point it at m.slashdot.org and keep reading!

 



Forgot your password?
typodupeerror
×
Encryption Government Iphone Security United States Apple

Apple Responds To AG Barr Over Unlocking Pensacola Shooter's Phone: 'No.' (inputmag.com) 234

On Monday, Attorney General William Barr called on Apple to unlock the alleged phone of the Pensacola shooter -- a man who murdered three people and injured eight others on a Naval base in Florida in December. Apple has responded by essentially saying: "no." From a report: "We reject the characterization that Apple has not provided substantive assistance in the Pensacola investigation," the company said. "It was not until January 8th that we received a subpoena for information related to the second iPhone, which we responded to within hours," Apple added, countering Barr's characterization of the company being slow in its approach to the FBI's needs. However, it ends the statement in no uncertain terms: "We have always maintained there is no such thing as a backdoor just for the good guys." Despite pressure from the government, Apple has long held that giving anyone the keys to users' data or a backdoor to their phones -- even in cases where terrorism or violence was involved -- would compromise every user. The company is clearly standing by those principles.
This discussion has been archived. No new comments can be posted.

Apple Responds To AG Barr Over Unlocking Pensacola Shooter's Phone: 'No.'

Comments Filter:
  • Well... (Score:5, Insightful)

    by MitchDev ( 2526834 ) on Tuesday January 14, 2020 @12:45PM (#59619658)

    as much as I don't like Apple, I'll give them HUGE credit on this. More companies need to stand up to government's worldwide on topics like this.

    • by Joe_Dragon ( 2206452 ) on Tuesday January 14, 2020 @12:47PM (#59619664)

      AS long as they do the same in China

      • by bigpat ( 158134 ) on Tuesday January 14, 2020 @01:04PM (#59619766)

        AS long as they do the same in China

        +1

        Although, if they don't do the same in China, and build back doors for the Chinese government, then that would invariably mean that US intelligence service would get access to the phones of Chinese citizens. So the US government shouldn't be making that argument.

        This isn't just about privacy from our own US government, this is about security from bad actors including foreign intelligence services. It should be noted that the US government and their contractors use plenty of iPhones. If Apple built in back doors to iPhones for the US government, then it would mean foreign intelligence would ultimately get access too.

        On balance that is a very bad deal for US government interests to better and more easily monitor a few bad actors (in this case after the fact and they are already in jail) in exchange for giving our adversaries the capability to hack and undermine our free society.

        And I would think that China would eventually learn to be wary of having its citizens being made more vulnerable to US (and other) hacking too. Weakening privacy is a small win, but big loss kind of deal.

        • On balance that is a very bad deal for US government interests to better and more easily monitor a few bad actors (in this case after the fact and they are already in jail) in exchange for giving our adversaries the capability to hack and undermine our free society.

          Actually in this case the perpetrator is already dead. Obviously they don't want the data for any kind of a trial, but to see if he was in contact with anyone else who might also be a danger.

          You are quite right about the threats from foreign intelligence services getting hold of backdoor keys; the US Government has a very poor record of managing to keep- things secret from our adversaries.

          • Actually in this case the perpetrator is already dead. Obviously they don't want the data for any kind of a trial, but to see if he was in contact with anyone else who might also be a danger.
            And that can be easily figured by his call history and IP connections. All data his ISP/phone company already has.
            No damn need to put a backdoor into the phone or "crack" the phone.

            • And that can be easily figured by his call history and IP connections. All data his ISP/phone company already has. No damn need to put a backdoor into the phone or "crack" the phone.

              No, it can't. His call history and IP connections can certainly be extremely helpful, but they won't tell you if he had a phone number for a co-conspirator whom he never happened to call, or the name (or at least the nom de guerre) of a co-conspirator for whom he had the phone number of a burner phone. And while it can tell you that he accessed some social media site, it doesn't tell you to whom he might have sent any emails on that site, since the connection was almost certainly encrypted (as most are nowa

              • but they won't tell you if he had a phone number for a co-conspirator whom he never happened to call, or the name (or at least the nom de guerre)
                With some good luck they are stored on the SIM card.

      • by BrainJunkie ( 6219718 ) on Tuesday January 14, 2020 @01:07PM (#59619776)
        Why? A good deed isn't a good deed unless it is two good deeds?

        I might be suffering from RDF poisoning but I believe that under current (and previous) leadership, Apple legitimately views protecting individual privacy as their responsibility. And I think they'll do that as best they can while remaining competitive. They recognize that if they don't remain competitive there won't be any Apple to stand up for privacy.

        So given the business they are in there has to be some amount of data collected so their devices and software can be good enough to compete. I believe that they are actively seeking ways to do that while minimizing impact on individual privacy and comply with the law wherever they do business so that they can continue to actually do business there and provide people a choice in the matter. If Apple gets kicked out of the market in China, what will people do then?
      • by necro81 ( 917438 ) on Tuesday January 14, 2020 @01:29PM (#59619886) Journal

        AS long as they do the same in China

        Which, in my opinion, is perhaps the most salient argument in this case. It *may* be possible for Apple to load a special firmware that only they control, decrypt the iphones, forward that data to the FBI, then nuke that special firmware for all time. Maybe.

        But the moment they do that for the FBI, even just-this-once-pretty-please, then the next day Apple will start getting such requests from China, Russia, and any number of other nation states. Do we want Apple to be in the position of doing this for them, too?

        • by sinij ( 911942 )

          ... the next day Apple will start getting such requests from China, Russia, and any number of other nation states. Do we want Apple to be in the position of doing this for them, too?

          Especially that we can be all but certain such requests won't be limited to citizens of these respective countries. Would Barr be OK if China requested to decrypt his phone? After all, according to Chinese, they are the good guys and he is not.

      • Nicely put --- and as I'm sure we are both aware, they (and Google, and Microsoft, and Cisco, and Narus, etc., etc., et al.) have been doing much, much more for the CCP!
    • Re: (Score:2, Insightful)

      as much as I don't like Apple, I'll give them HUGE credit on this. More companies need to stand up to government's worldwide on topics like this.

      You're misreading this. There's already an Israeli security company that offers cracking of iPhones to the government for a fee. They're compromised already, all of their tech, but by pretending to hold a moral highground and having a pissing argument over high profile cases they get to keep idiots using it and thinking it's secure.

      • Re:Well... (Score:5, Interesting)

        by hey! ( 33014 ) on Tuesday January 14, 2020 @01:18PM (#59619822) Homepage Journal

        Actually, Apple's response matters more than you make it sound. First, even if the company can do what it claims it can, the fact that it won't reveal its methods to Apple suggests they've found a patchable vulnerability. Even if the government *could* hire an outside firm to crack the phone, it's preferable *to the government* to establish the expectation that tech firms will cooperate.

        On the other hand, Apples' motivation matters less. If AG Barr had a legal justification to force Apple to cooperate, he could get a court order. Absent that, Apple has no obligation to help him do anything. Forget "it would be wrong"; "I don't want to" is legally sufficient.

        This is not some kind of act of brave civil disobedience. It doesn't have to be.

        • This is not some kind of act of brave civil disobedience. It doesn't have to be.

          It certainly can, because there are always consequences, even if the action you are taking is legal. It doesn't matter if Apple's refusal is totally legal, if you get on the bad side of the law enforcement, they can make sure there are consequences.

      • Are you referring to "Pegasus"? I believe the iOS vulnerabilities that allowed that attack have been patched...have they not?
      • âoeCracking iPhonesâ is a moving target. They helped the FBI a few years ago in a similar situation (for a million dollar, with nothing of any interest found). That doesnâ(TM)t mean they can do the same thing today.
      • Re: (Score:3, Insightful)

        There's already an Israeli security company that offers cracking of iPhones to the government for a fee.

        Only for certain versions that lack particular updates. Which is exactly the name of the game, it's cat and mouse. Even if the US government had a developed backdoor for iPhone, it would still be cat and mouse for criminals that will install their own layer of encryption. The only people who are hurt by backdoors are the ones not committing any crime.

        by pretending to hold a moral highground and having a pissing argument over high profile cases they get to keep idiots using it and thinking it's secure

        No, by pretending to hold the moral high ground here they're avoiding having to develop software for the government. Developing a backdoor costs money. Ha

        • by cusco ( 717999 )

          No, by pretending to hold the moral high ground here they're avoiding having to develop software for the government.

          They already hand over iCloud data without a peep, I agree that this is much more about profitability than any imaginary concerns about their customers' privacy.

      • Re:Well... (Score:5, Interesting)

        by WankerWeasel ( 875277 ) on Tuesday January 14, 2020 @01:25PM (#59619856)
        You're thinking Cellebrite, which has limited ability to do so. My guess would be your claim is being made solely based on what you've seen about them in the press, which is often inaccurate, as the reporters clearly have little knowledge of what's actually available through such means. I've worked in computer forensics for 14 years and know them well, along with their capabilities. Android is FAR less secure when it comes to options for pulling data from phones and Google is much more willing to work with law enforcement.
      • by gweihir ( 88907 )

        Bullshit. This is a moving target. Some Apple devices may be compromised at this time (the Israelis are known to vastly overstate what they can do when it comes to IT security...) but Apple is both committed to not unlock anything themselves _and_ to fix any vulnerabilities they find out about.

      • Y'all aren't 4D chessing this enough. Go watch The Imitation Game, then go read Necronomicon.

        The less the US government has to rely on various cracking and hacking, the less they have to rely on "some other means" as an explanation to the way they got it open, with some "parallel construction" lie. They did this once already with one high profile terrorist case where the guy was dead.

        "Ah, we don't care or need Apple's help" screams all Apple's protections came to naught, which the government absolutely do

        • by dcw3 ( 649211 )

          So, you're implying that those movies are factual? Yes, I know, they're based upon true stories, but that's it. FWIW though, I went to Bletchley Park a couple years ago...well worth the tour!

        • by Zak3056 ( 69287 )

          Go watch The Imitation Game, then go read Necronomicon.

          I think you mean Cryptonomicon? (unless you're going to say "Klaatu Barada Nickto" before opening the book...)

          • Go watch The Imitation Game, then go read Necronomicon.

            I think you mean Cryptonomicon? (unless you're going to say "Klaatu Barada Nickto" before opening the book...)

            You try working within the system to get what you want, and if that doesn't work, then you summon sadistic demons from hell to mutilate and torment your enemies. That's how it's always worked.

        • Re:Well... (Score:5, Funny)

          by hamburger lady ( 218108 ) on Tuesday January 14, 2020 @03:19PM (#59620566)

          so i read the necronomicon like you asked. and now there's a shoggoth in my living room. thanks a lot, jerk.

      • Re:Well... (Score:5, Insightful)

        by UnknowingFool ( 672806 ) on Tuesday January 14, 2020 @01:39PM (#59619948)
        1) Whether another company has found vulnerabilities and is selling them to governments does not mean that Apple lost the “moral high ground”. That’s like saying you lost the moral high ground on crime when someone broke into your house and stole things. 2) Apple keeps patching their OS which nullifies these vulnerabilities which these companies then have to find new ones. So “all of their tech” being compromised is temporal. To follow the analogy, that’s saying you are still completely vulnerable to burglary even though you installed new door and window locks as that’s how the burglars got in the first time.
      • Yeah? Well, even if Apple caved and adulterated their encryption, ruining it, that wouldn't stop criminals and terrorists from using unadulterated encryption and other spycraft methods to obfuscate and hide their communications and information, now would it? My point being:
        the entire argument that junglefucking encryption with 'built-in backdoors' won't make anyone safer or prevent any crime from happening, the entire argument for it is utter and complete bullshit and just gun-toting jackbooted thugs with
      • You're misreading this. There's already an Israeli security company that offers cracking of iPhones to the government for a fee.

        This is true, kind of (having had several conversations on the subject with my father, who is a certified data forensics professional.) That said, they lag behind the newest versions of hardware and firmware by at least several months on average. The more up-to-date the phone is kept, the more secure it is, and the harder/less likely that said Israeli company (I can 't remember their name,) will be able to crack it on short notice.

      • Re:Well... (Score:5, Insightful)

        by bkr1_2k ( 237627 ) on Tuesday January 14, 2020 @02:40PM (#59620340)

        This isn't about the ability to brute force a phone you already have physical access to, though (or any other cracking method). You can be damned sure this is about setting the ability to remotely access any phone they damn well please anywhere they damn well please.

        This is way more important than just being able to pull data off the phone of a dead "bad guy".

      • You're misreading this. There's already an Israeli security company that offers cracking of iPhones to the government for a fee. They're compromised already, all of their tech, but by pretending to hold a moral highground and having a pissing argument over high profile cases they get to keep idiots using it and thinking it's secure.

        Sure. A security company might be able to crack it. Nothing is perfect, and any complex systems will have bugs. And Apple will try to patch whatever hole is being exploited. It's a constant game of each side trying to stay ahead of the other. That doesn't mean Apple is complicit because someone managed to root a device. They only way in which they could be is if the details of the exploit are known to them, and they take no action on that.

    • Re:Well... (Score:5, Insightful)

      by Immerman ( 2627577 ) on Tuesday January 14, 2020 @12:56PM (#59619704)

      Agreed.

      Their hardware is overpriced and usually far too locked down, and their software anemic and inflexible. But they are the only tech company I can think of that actually seems to care about their customer's privacy.

      • Re: Well... (Score:4, Insightful)

        by nysus ( 162232 ) on Tuesday January 14, 2020 @01:15PM (#59619812)

        Itâ(TM)s not overpriced when you factor in service and reliability. When I use an underpriced laptop itâ(TM)s unusable junk.

        • Re: (Score:2, Interesting)

          by spire3661 ( 1038968 )
          My $1000 i7/1060-class laptop absolutely smashes any apple laptop in perf, period. The closest Apple equivalent starts at $2500 and has an anemic GPU. $1500 is a massive delta.
          • Re: Well... (Score:4, Insightful)

            by gtall ( 79522 ) on Tuesday January 14, 2020 @01:46PM (#59619988)

            If I cannot run MacOS on it, forget it. I'm not running winders and linux isn't there yet.

          • My $1000 i7/1060-class laptop absolutely smashes any apple laptop in perf, period.
            In performance? No idea. (What do you actually mean with performance? GB transfer rates of SSD discs? Or GFLOPS?)

            Do they run Mac Os X/macOS? Most likely not. So: what is your idiotic point?

            • by radl33t ( 900691 )
              the point is obvious, many cheap laptops are not junk. On the other hand, funny macs have had more than their share of problems given their cost.
          • How long will it last? My Macbook still performs fine 10 years along. In contrast Iâ(TM)ve had to replace my Win notebook 3 times in the same period - so maybe a fair comparison should take longevity into account.

      • by atisss ( 1661313 )

        Maybe they are just incompetent for request

      • and their software anemic and inflexible.
        On an iPhone, iPad or iWatch perhaps.
        However all their devices run Unix, and you basically can install what ever you want.

        So:no idea what you mean with "inflexible".

        Overpriced? Did you actually ever look at high end devices of competitors? Likely not ... most companies have phones that are more expensive than the highest priced iPhone.

        • Insofar as MacOS and iOS are Unix - they're not Apple's software.

          Insofar as they are their software (the UI, lots of libraries, etc), they're not Unix. And not particularly flexible.

          The move to Unix was a great thing - puts a solid foundation under the hood, and adds the capability to run most command-line Unix software, and with a bit of effort quite a bit of x-server based GUI software (though quite often with various cosmetic and functional issues requiring a platform-specific port to resolve). But it

      • Agreed, too.

        Still, I hope that the judge in this case has the guts to order Tim Cook to jail for contempt - and not stay the order pending appeal.

        Sorry, Tim. You are currently the best choice among the ultra wealthy for the judicial system to demonstrate it has the guts to treat the ultra wealthy the same as ordinary people.

        • A judge would have to order such a thing first. The Attorney General is (basically) just the U.S. government's head lawyer. The job has expanded a bit since its inception, but I don't think he has any legal authority to order anyone to do anything (aside from the employees of his office)

      • by cusco ( 717999 )

        seems to care about their customer's privacy.

        They don't seem to care much about their customers' data that is in their iCloud service, and happily hand that over on request. They can't unlock the thing because it's a frack of a lot more work and money to create and maintain a secure backdoor, not because they actually give a crap about their fanbois' privacy.

    • Apple is in a condition where it can stand up to the government.
      But more to the point, Apple cannot afford to build back doors into its product. Because their products are too popular, so that means there will be millions of people trying to break into their devices, as good remote hack into an iPhone would be worth millions/billions of dollars in the black market, and to governments.

      There isn't a technology that can be given to the good guys which cannot be exploited by the bad guys. Nuclear Secretes were

    • by Miser ( 36591 )

      Agreed. I'm not a fan of modern Apple either, but this is a stance I can support.

      (I say modern because I still like playing around with my Apple //e.)

    • I also don't like Apple, but I agree 100% with giving them credit for sticking to their principles on protecting their customer's data.

      If we don't stand up for our rights, we lose our rights.

      “Those who would give up essential liberty to purchase a little temporary safety, deserve neither liberty nor safety.” - Benjamin Franklin

      • by cusco ( 717999 )

        "You have zero privacy anyway. Get over it." - Scott McNealy, CEO of Sun Microsystems in 1999.

        I've seen little in the years since to indicate that he was wrong.

    • by gweihir ( 88907 )

      The standing-up is not the only thing they did right here. They also understand what the problem with backdoors is because Apple leadership actually managed to listen to experts.

      • Also as a company that deals with front-line customer service, another motivation is they don’t want to address another series of service requests not even from the customer. They would have an endless stream of unlock requests some of which may not pass legal muster like a rogue police officer wanting to unlock a “suspect’s” phone which is actually his ex-girlfriend’s phone.
        • by gweihir ( 88907 )

          Fails plausibility. They could just charge for the unlocking and it would not be a problem from business-side.

          • Fails plausibility. They could just charge for the unlocking and it would not be a problem from business-side.

            But you’re talking about money, and I never said anything about money. I said they didn’t want to do it for many reasons like the hassle. Logistics has to be put into place to handle all these requests including vetting the legality. Apple doesn’t want Officer Smith walking into an Apple store to request a phone to be unlocked. Now. Someone has to vet the officer’s request has a court order. Preferably someone with legal training. Second how would Officer Smith pay your fee? Personal

      • Politicians and so-called 'law enforcement' types who keep advocating for this don't care what 'experts' have to say, they just want to be able to stick their little brown noses into anything and everything without any barriers against it. In the case of police I'm sure they'd like to take a baton to people at Apple and beat on them until they submit because too many police types are just bullies with badges and guns and serious case of anal retentiveness. They really don't care about anyones' 'rights' they
        • by gweihir ( 88907 )

          Indeed. These people are a massive problem. And they have been throughout history.

          Fun fact: Most Jews killed by the Nazis were identified and arrested by regular police, not by the GeStaPo.

    • as much as I don't like Apple, I'll give them HUGE credit on this. More companies need to stand up to government's worldwide on topics like this.

      I do think Apple deserves more credit on this than some here are willing to give them. HOWEVER I think it's also obvious that they're only doing as much as they feel they can defend legally - which is the difference between taking this sort of stand in the US versus taking a similar stand in China or another authoritarian country.

      If the US government ever passes a law requiring a back door, I expect Apple will challenge it in court... but, if they lose, they will comply.

  • ya know (Score:5, Insightful)

    by jm007 ( 746228 ) on Tuesday January 14, 2020 @12:46PM (#59619660)
    .... for all of Apple's fucked up shite they do, they sure picked a doozy to stand firm on, hats off on that one and thanks Apple (did I just say that? lol)
  • And this is a big reason why, after 10 some odd years of using Android, I recently switched to an iPhone.
  • Bullshit. (Score:4, Interesting)

    by RightSaidFred99 ( 874576 ) on Tuesday January 14, 2020 @12:52PM (#59619682)

    They didn't say no - they can't. They said "We have provided all we have, there is no back door". Apple isn't really standing on any principle here beyond maybe refusing to put in back doors for future incidents like this, but as they say this is common sense - a back door is a back door and hurts their business.

    Now - if there is a back door and the government finds out about it, someone's going to Federal PMITA prison.

    So Apple still sucks ass, as much as you nerds hate MS I hate Apple and that still stands.

    • Re:Bullshit. (Score:4, Insightful)

      by Immerman ( 2627577 ) on Tuesday January 14, 2020 @01:02PM (#59619760)

      Of course they can. They have the signing keys that lets them update the phone's software - the software that has full access to the on-phone encryption keys, as well as providing the sign-in passcode, etc. security. Even just a quick little update that removes the defenses against brute forcing and the phone would be unlocked in short order.

      And while one would hope that it's common sense that a back door is a bad idea - Apple remains the only major manufacturer that has taken any significant stand on the issue - hell, most of the others jumped in bed with the spooks at the first opportunity.

      • Re:Bullshit. (Score:5, Informative)

        by headbulb ( 534102 ) on Tuesday January 14, 2020 @01:10PM (#59619792)

        Sure you can update the phone, but the phone won't keep user data unless it's been unlocked.

        The only avenue of updating and keeping the user data is to unlock the phone then update. Apple has purposely made it so that there isn't a backdoor.

        • by gweihir ( 88907 )

          Obviously. This is not even hard to design.

        • Sure you can update the phone, but the phone won't keep user data unless it's been unlocked.

          I didn't realize Apple had actually done this. They hadn't done it at the time of the investigation of the San Bernardino shooting.

          It is pretty obvious, though. Android has also done this, calling it "Insider Attack Resistance", or IAR. It's not about preventing law enforcement access, it's just generally bad if there's any way to sign firmware that can compromise device security. It exposes employees who have access to the signing key to coercion and exposes the company to legal risks and its users t

        • Did Apple finally actually do that? Good on them! Assuming you're correct, I withdraw that part of my comment.

      • by gweihir ( 88907 )

        Unless they are terminally incompetent, the phone will not accept any such updates unless unlocked by the user and the user giving consent. Hence, no, they likely cannot. Incidentally, again unless Apple is terminally incompetent, the software in the phone does not have access to any encryption keys unless the user is logged in, and will not have access to any pass-codes, unless it captures them while the user is logging in. This is not even anything special, this is just a well-established state-of-the art

      • Of course they can. They have the signing keys that lets them update the phone's software - the software that has full access to the on-phone encryption keys
        And how do you enter the relevant keys on a phone that you can not unlock because the owner set a lock key?
        Oh, there is a secret plug inside were you can put on your "unlocking device"? I don't think so.

        • Oh, there is a secret plug inside were you can put on your "unlocking device"? I don't think so.

          My guess is this is more or less exactly what the FBI wants. The phone has the decryption key somewhere in some internal storage. It must or the encryption was a write-only operation. The FBI wants to know how to get to that storage and read the decryption key, bypassing all Apple software if necessary. If they have to use Dremels and microscopes, I'm sure that's fine.

          You know how we always say physical security is a necessary first step to information security? I think the FBI is taking us at our words. Th

    • The principle they are standing on it to have designed the phone in a way that allows them to credibly say no. And when evidence was presented that back doors had been found in previous designs, to have closed those.

      Of course they think this is good for their business. Things that are good for customers usually are.
      • Re: (Score:3, Insightful)

        by gweihir ( 88907 )

        Indeed. And that is pretty important and basically distinguishes them from the competition. Whether there are some real ethical arguments behind this on their side or whether they are just trying to do what is best for their customers as a business strategy is entirely immaterial. It is the effect this has that counts and that is that there is one product where the manufacturer tries hard to make it not stab you in the back.

    • Yes Apple in the future can create a backdoor; however, they clearly state there is none in the existing phone AND reasons why they won’t in the future. They did say “No”. You read what you wanted to read.
    • They didn't say no - they can't. They said "We have provided all we have, there is no back door".

      Actually, in the statement as quoted in TFA, the claim that there IS no back door is conspicuous by its absence.

      Yay for Apple on this issue. But I do hope that there actually IS no back door AND that they SAID so and that got edited out in the coverage.

    • by gweihir ( 88907 )

      Actually, Apple is standing on the principle that they will not add a backdoor. That is pretty significant IMO.

    • by gosand ( 234100 ) on Tuesday January 14, 2020 @01:51PM (#59620024)

      They didn't say no - they can't. They said "We have provided all we have, there is no back door". Apple isn't really standing on any principle here beyond maybe refusing to put in back doors for future incidents like this, but as they say this is common sense - a back door is a back door and hurts their business.

      Now - if there is a back door and the government finds out about it, someone's going to Federal PMITA prison.

      So Apple still sucks ass, as much as you nerds hate MS I hate Apple and that still stands.

      The principle is HUGE. If they build back doors, then they could either theoretically be compelled to share them, or more likely they will be figured out. Then EVERY iPhone would be vulnerable. By refusing to even build them, they are standing fast on that very critical principle. It protects them, their brand, and their customers at the same time. If they did build a backdoor, there would be huge incentive for people to figure out how to break in.

      I don't like Apple either, but I can't ignore they are doing the right thing here.

  • I love you for what you are doing now, Apple, but the very moment Pine or Purism ship an open-source phone I judge minimally viable, Iâ(TM)m dropping you like a sack of potatoes
  • ... that the manufacturer of Irn Bru https://www.agbarr.co.uk/ [agbarr.co.uk] would be involved in this!
  • Isn't this guy already dead? I think the prosecution's case is kind of closed on this one.

    • What about still living and unknown accomplices? I don’t think Apple should build a backdoor, but there could be useful information on the phone.
  • I heard someone talking about this and their comment was "If my house is locked and the police have a warrant they can break in". This is such a horrible analogy. If I give you my house keys, I'm not giving you the keys to everyone else's house too. If there's a backdoor, it's for everyone's phone not one. If anyone is using this or any similar point in an argument for unlocking the phone, please stop. You are just doing damage to your own argument.
    • I'm sure if the government felt like they could get away with it, they'd try to require that all physical locks were accessible to a "government only" master key.

What is research but a blind date with knowledge? -- Will Harvey

Working...