Now, a group of researchers has learned to decode those coordinates. There is, additionally, the age-old critique that judges do not understand the technologies they confront. Alfred Ng, Google Is Giving Data to Police Based on Search Keywords, Court Docs Show, CNET (Oct. 8, 2020, 4:21 PM), https://www.cnet.com/news/google-is-giving-data-to-police-based-on-search-keywords-court-docs-show [https://perma.cc/DVJ9-BWB3]. The Arson court first emphasized the small scope of the areas implicated. Some have suggested that geofence warrants should be treated like wiretaps. WIRED may earn a portion of sales from products that are purchased through our site as part of our Affiliate Partnerships with retailers. Chrome is not limited to mobile devices running the Android operating system and can also be installed and used on Apple devices. at 480. to find evidence whether by chance or other means.118118. Similarly, the Court has explained that the purpose of the particularity requirement is not limited to the prevention of general searches.125125. 18-mj-00169 (W.D. No available New Jersey decision analyzes geofence warrants. . Ryan Nakashima, AP Exclusive: Google Tracks Your Movements, Like It or Not, AP News (Aug. 13, 2018), https://www.apnews.com/828aefab64d4411bac257a07c1af0ecb [https://perma.cc/2UUM-PBV6]. Jennifer Valentino-DeVries, Tracking Phones, Google Is a Dragnet for the Police, N.Y. Times (Apr. In contrast, law enforcement in Arson explained why all the areas included in the geofence could potentially reveal evidence of witnesses or coconspirators. Thus, a "geofence warrant" provides the government the ability to obtain location data for a Google user for a particular area and, eventually, subscriber information for the account holder using . granting law enforcement access to thousands of innocent individuals data without a known public safety benefit.2323. Stored at Premises Controlled by Google (Pharma II), No. Googles (or any other private companys) internal methods for processing geofence warrants, no matter how stringent, cannot make an otherwise unconstitutional warrant sufficiently particular. 531, 551 (2005) (emphasis added). By submitting "geofence" warrants, police are able to look at which phones . Raleigh Police Searched Google Accounts as Part of Downtown Fire Probe, WRAL.com (July 13, 2018, 2:07 PM), https://www.wral.com/scene-of-a-crime-raleigh-police-search-google-accounts-as-part-of-downtown-fire-probe/17340984 [https://perma.cc/8KDX-TCU5] (explaining that Google could not disclose its search for ninety days); Tony Webster, How Did the Police Know You Were Near a Crime Scene? For more applicable recommendations, see Rachel Levinson-Waldman, Brennan Ctr. Third and finally, the nature of the crime of arson in comparison to the theft and resale of pharmaceuticals was more susceptible to notice from passerby witnesses.157157. and geographic area delineated by the geofence warrant. Its closest competitor is Waze, which is also owned by Google. Either way, judges consider only the warrant immediately before them and may not think through how their proposed tests will be extrapolated.179179. March 15, 2022. Here, where the government compelled the initial search and directs the step two inquiry, it would be improper to describe the private company as anything other than an agent or instrument of the Government. Id. See, e.g., Affidavit for Search Warrant, supra note 65, at 23. Lab. No. Explore the stories of slave revolts, the coded songs of Harriet Tubman, civil rights era strategies for circumventing "Ma Bell," and the use of modern day technology to document police abuse. Minnesota law enforcement has already turned to geofence warrants to identify protesters,109109. That is because Apple doesn't store location data in a format . Eighty-one percent have smartphones. This secrecy prevents the public from knowing how judges consider these warrants and whether courts have been consistent, increasing the need for not only transparency but also uniformity in applying the Fourth Amendment to geofence warrants. It turns out that these warrants are so invasive of user privacy that big tech companies like Google, Microsoft, and Yahoo are willing to support banning them. The court also highlighted the length of time (fifteen to thirty minutes170170. Ng, supra note 9. Android controls around eighty-five percent of the global smartphone market. A traditional search warrant for a car or a house or a laptop typically targets a specific person police have probable cause to suspect of a crime. 20 M 297, 2020 WL 5491763 (N.D. Ill. July 8, 2020). Clayton Rice, K.C. Spinelli v. United States, 393 U.S. 410, 419 (1969); see also United States v. Leon, 468 U.S. 897, 914 (1984); Illinois v. Gates, 462 U.S. 213, 236 (1983); United States v. Allen, 625 F.3d 830, 840 (5th Cir. Berger, 388 U.S. at 57. Jorge Molina, for example, was wrongfully arrested for murder and was told only when interrogated that his phone without a doubt placed him at the crime scene.66. Maine,1414. Critics noted that such a bill could penalize anyone attending peaceful demonstrations that, because of someone elses actions, become violent. 19-cr-00130 (E.D. Memorandum from Timothy J. Shea, Acting Admr, Drug Enft Admin., to Deputy Atty Gen., Dept of Just. 2019), or should readily be extended to other technologies, see, e.g., Naperville Smart Meter Awareness v. City of Naperville, 900 F.3d 521, 527 (7th Cir. 2012); Susan W. Brenner & Leo L. Clarke, Fourth Amendment Protection for Shared Privacy Rights in Stored Transactional Data, 14 J.L. Tex. Because it is rare to search an individual in the modern age. It ensures that the search will be carefully tailored to its justifications126126. merely by asking private companies. In Berger v. New York,8484. 1. iBox Service. at 57. What kind of information do officers receive? . That line, we think, must be not only firm but also bright. (quoting Payton v. New York, 445 U.S. 573, 590 (1980))). See Products, Google, https://about.google/products [https://perma.cc/ZVM7-G9BX]. Both iPhone and Android have a one-click button to tap that disables everything. See Google Amicus Brief, supra note 11, at 5. including Calendar, Chrome, Drive, Gmail, Maps, and YouTube, among others.4545. At this time, fewer pedestrians would be around, and fewer individuals would be captured by the geofence warrant. imposes a heavier responsibility on this Court in its supervision of the fairness of procedures. (quoting Osborn v. United States, 385 U.S. 323, 329 n.7 (1966))); cf. Instead, it is enough if the description is such that the officer with a search warrant can with reasonable effort and presumably relying on expertise and experience ascertain and identify the place intended.162162. Geofence and reverse keyword warrants completely circumvent the limits set by the Fourth Amendment. R. Crim. Meanwhile, places like California and Florida have seen tenfold increases in geofence warrant requests in a short time. Illinois v. Gates, 462 U.S. 213, 232 (1983); see also Florida v. Harris, 568 U.S. 237, 244 (2013); Maryland v. Pringle, 540 U.S. 366, 371 (2003). Snapchat and Apple, too. Although these warrants have been used since 20162626. But they can do even more than support legislation in one state. But months later, in January of this year, McCoy got an email from Google saying that his data was going to be released to local police. Companies can still resist complying with geofence warrants across the country, be much more transparent about the geofence warrants it receives, provide all affected users with notice, and give users meaningful choice and control over their private data. Heads of Facebook, Amazon, Apple & Google Testify on Antitrust Law, C-Span, at 1:36:00 (July 29, 2020), https://www.c-span.org/video/?474236-1/heads-facebook-amazon-apple-google-testify-antitrust-law [https://perma.cc/3MFB-LNH5]. and cell-site simulators,100100. Geofence warrants are a relatively new but rapidly expanding phenomenon. United States v. Jones, 565 U.S. 400, 416 (2012) (Sotomayor, J., concurring); see also id. . To allow officials to request this information without specifying it would grant them unbridled discretion to obtain data about particular users under the guise of seeking location data.175175. Representative Kelly Armstrong suggested that geofence warrants should be considered contents within the Electronic Communications Privacy Act of 1986 (ECPA), Pub. 2018); United States v. Saemisch, 371 F. Supp. In the meantime, as law enforcement relies on the warrants, countless more passersby will become collateral damage., 2023 Cond Nast. Va. June 14, 2019). 279, 33940 (2004); Margaret Raymond, Down on the Corner, Out in the Street: Considering the Character of the Neighborhood in Evaluating Reasonable Suspicion, 60 Ohio St. L.J. Geofence warrants: How police can use protesters' phones against them. The avid biker would do loops around his Gainesville, Fla., neighborhood and track his rides with a fitness app on his Android phone. ([Such awareness] may alter the relationship between citizen and government in a way that is inimical to democratic society. (quoting United States v. Cuevas-Perez, 640 F.3d 272, 285 (7th Cir. A sufficiently particular warrant must provide meaningful limitations on this lists length, leav[ing] the executing officer with [less] discretion as to what to seize.165165. Although the Court in Carpenter recognized the eroding divide between public and private information, it maintained that its decision was narrow and refused to abandon the third party doctrine.3838. (Steve Helber/AP) At 4:52 p.m. on May 20, 2019, a man walked into Call Federal . In the geofence context, the relevant consideration is the latter, and, as discussed, a geofence warrant searches two places: (1) the third partys location history records and (2) the time and geographic area delineated by the geofence warrant. The geofence warrants served on Google shortly after the riot remained sealed. . A person does notand should notsurrender all Fourth Amendment protection by venturing into the public sphere.187187. See Berger v. New York, 388 U.S. 41, 56 (1967). Here's Techdirt's coverage of two consecutive rejections of a geofence warrant published in June 2020. In other words, before a warrant can be issued, a judge must determine that a warrant application has sufficiently established probable cause and satisfied the requirement of particularity.5050. Rep. 1075 (KB). See Valentino-DeVries, supra note 25. Complaint at 23, Rodriguez v. Google, No. See Albert Fox Cahn, This Unsettling Practice Turns Your Phone into a Tracking Device for the Government, Fast Co. (Jan. 17, 2020), https://www.fastcompany.com/90452990/this-unsettling-practice-turns-your-phone-into-a-tracking-device-for-the-government [https://perma.cc/A4NR-ZRVQ]. Berger, 388 U.S. at 57. Steele, 267 U.S. at 503. It is unclear whether the data collected is stored indefinitely, see Webster, supra note 5 (suggesting that it is), but there are strong constitutional arguments that it should not be, see United States v. Ganias, 824 F.3d 199, 21518 (2d Cir. If as is common practice, see, e.g., Affidavit for Search Warrant, supra note 65, at 23 officials had requested additional location data as part of step two for these 1,494 devices thirty minutes before and after the initial search, this subsequent search would be broader than many geofence warrants judges have struck down as too probing, see, e.g., Pharma II, No. While the government may argue that officer discretion remains cabined at this step because it requests additional information about only a narrowed list of individuals, there are two flaws with this response. 2 (Big Hit Ent. See, e.g., In re Search of: Info. After spending several thousand dollars retaining a lawyer, McCoy successfully blocked the release.44. The existence of probable cause, for example, must be tied not only to whether the database contains evidence of the crime but also to whether probable cause extends to the areas for which location data is requested. courts have suggested as much,2929. Judicial involvement in the warrant process has long been justified on the basis that judges are neutral and detached5151. Perhaps the best that can be said generally about the required knowledge component of probable cause for a law enforcement officers evidence search is that it raise a fair probabilityor a substantial chance of discovering evidence of criminal activity.139139. See United States v. Jones, 565 U.S. 400, 402 (2012); United States v. Karo, 468 U.S. 705, 709, 717 (1984). Heads of Facebook, Amazon, Apple & Google Testify on Antitrust Law, supra, at 1:37:13. In Ohio, requests rose from seven to 400 in that same time. 84/ S. 296, would prohibit government use of geofence warrants and reverse warrants, a bill that EFF also supports. See, e.g., Berger, 388 U.S. at 51 (suggesting that section 605 of the Communications Act of 1934, 47 U.S.C. The breakthroughs and innovations that we uncover lead to new ways of thinking, new connections, and new industries. Ct. Feb. 1, 2017), https://www.documentcloud.org/documents/3519211-Edina-Police-Google-Search-Warrant-Redacted.html [https://perma.cc/7SCA-GGPJ] (requesting this information of suspects accounts along with their Google searches). In keeping with Google's established approach, the Geofence Warrant described a three-step process by which law . at 48081. If a geofence warrant constitutes a search, two places are searched: (1) the companys location history records and (2) the geographic area and temporal scope delineated by the warrant. Additionally, courts have largely recognized the ubiquity of cell phones, which are now such a pervasive and insistent part of daily life that the proverbial visitor from Mars might conclude they were an important feature of human anatomy.144144. In cases involving digital evidence stored with a tech company, this typically involves sending the warrant to the company and demanding they turn over the suspects digital data. Sometimes, it will request additional location information associated with specific devices in order to eliminate false positives or otherwise determine whether that device is actually relevant to the investigation.7272. Johnson v. United States, 333 U.S. 10, 14 (1948). at *10. these criticisms are insufficient for the purposes of probable cause, which has never required certainty just probability. 20-cv-4688 (N.D. Cal. In most cases, the information is in the form of latitude and longitude coordinates derived . See Google Amicus Brief, supra note 11, at 10; see also Carpenter, 138 S. Ct. at 2218 (recognizing that high technological precision increases the likelihood that a search exists); United States v. Beverly, 943 F.3d 225, 230 n.2 (5th Cir. The geofence warrants served on Google shortly after the riot remained sealed. See, e.g., Global Requests for User Information, Google, https://transparencyreport.google.com/user-data/overview [https://perma.cc/8CQU-943P]. Ct., 387 U.S. 523, 537 (1967); see also Orin S. Kerr, An Economic Understanding of Search and Seizure Law, 164 U. Pa. L. Rev. Usually, officers identify a suspect or person of interest, then obtain a warrant from a judge to search the persons home or belongings. Rep. 807 (KB); and Money v. Leach (1765) 97 Eng. As courts are just beginning to grapple seriously with how the Fourth Amendment extends to geofence warrants, the government has nearly perfected its use of these warrants and has already expanded to its analogue: keyword search history warrants. Despite Molina having an alibi confirmed by multiple witnesses and the fact that the same location data impossibly placed him in multiple locations at the same time on numerous occasions, the police arrested him, locked him in jail for six days, and informed dozens of media outlets that he was the suspect in a highly publicized murder case.77. See Google Amicus Brief, supra note 11, at 14. and the Drug Enforcement Administration was given broad authority to conduct covert surveillance of protesters.108108. See United States v. Jones, 565 U.S. 400, 430 (2012) (Alito, J., concurring); see also State v. Brown, 202 A.3d 1003, 1012 n.8 (Conn. 2019); Commonwealth v. Estabrook, 38 N.E.3d 231, 237 (Mass. These reverse warrants have serious implications for civil liberties. L. Rev. . 2d 1, 34 (D.D.C. If you have a warrant you need, or a template you feel would be good to add please email shortb@jccal.org. (June 14, 2020, 8:44 PM), https://www.wsj.com/articles/how-political-groups-are-harvesting-data-from-protesters-11592156142 [https://perma.cc/WEE5-QRF2]. Execs. Assn, 489 U.S. 602, 615 (1989). Probable cause to search a private companys location records is easily established because evidence of a crime probably exists within these records.141141. Apple, Uber, and Snapchat have all received similar requests from law enforcement agencies. Carpenter v. United States, 138 S. Ct. 2206, 221718 (2018); Riley v. California, 573 U.S. 373, 38586 (2014); see, e.g., Arson, No. The Richmond police used personal data from Google Maps to crack a six-month-old bank robbery, triggering protests from the suspect's counsel that the use of what is known as a "geofence warrant . and probable cause for an apartment does not justify a search next door.120120. at 221718; Jones, 565 U.S. at 429 (Alito, J., concurring); id. Lamb, supra note 5. North Carolina,1717. Rather than issuing a warrant for data on a specific individual, these warrants seek information on all of the devices in a given area at a given time. The memorandum was obtained by journalists at BuzzFeed News. See Jon Schuppe, Google Tracked His Bike Ride Past a Burglarized Home. Brinegar v. United States, 338 U.S. 160, 176 (1949); see also United States v. Di Re, 332 U.S. 581, 595 (1948) (explaining that probable cause functions, in part, to place obstacles in the way of a too permeating police surveillance). Another covered solely a small L-shaped roadway,168168. Much has been said about how courts will extend Carpenter if at all.3939. 2. Id. If police are investigating a crimeanything from vandalism to arsonthey instead submit requests that do not identify a single suspect or particular user account. In the statement released by the companies, they write that, This bill, if passed into law, would be the first of its kind to address the increasing use of law enforcement requests that, instead of relying on individual suspicion, request data pertaining to individuals who may have been in a specific vicinity or used a certain search term. This is an undoubtedly positive step for companies that have a checkered history of being. To assess only the former would gut the Fourth Amendments warrant requirements. Google Amicus Brief, supra note 11, at 1213. R. Crim. Cops have discovered Google houses plenty of location data. Finds Contact Between Proud Boys Member and Trump Associate Before Riot, N.Y. Times (Mar. Here's What You Need to Know about Battery Health Management in Catalina. Google is the most common recipient and the only one known to respond.4747. See id. Apple, whose software runs mobile devices such as its iPhone, cannot respond to geofence warrants, a company spokesperson said. 3 0 obj United States v. Ross, 456 U.S. 798, 824 (1982). Cf. and cases122122. With respect to eavesdropping technology, the Court in Berger noted that law enforcement can obtain only the information for which the warrant was issued.8686. The "geofence" is the boundary of the area where the criminal activity occurred, and is drawn by the government using geolocation coordinates on a map attached to the warrant. Even assuming that complying with a geofence warrant constitutes a search, there remains a difficult and open threshold question about when the search occurs. See Arson, 2020 WL 6343084, at *10; Pharma II, 2020 WL 4931052, at *1617; Pharma I, 2020 WL 5491763, at *6. at 41516 (Sotomayor, J., concurring); United States v. Knotts, 460 U.S. 276, 28182 (1983). See Deanna Paul, Alleged Bank Robber Accuses Police of Illegally Using Google Location Data to Catch Him, Wash. Post (Nov. 21, 2019, 8:09 PM), https://www.washingtonpost.com/technology/2019/11/21/bank-robber-accuses-police-illegally-using-google-location-data-catch-him [https://perma.cc/A9RT-PMUQ].