FBI Uses Backdoor Searches On US Citizens Without Warrants Or Probable Cause. Will Republicans Stop This Practice?

By demanding encryption backdoors, politicians are not asking us to choose between security and privacy. They are asking us to choose no security.

2023-11-22
The threat to backdoor encryption is omnipresent.
Under FISA Section 702 the NSA can scoop up foreign communication in bulk. FBI Director Wray now admits that the FBI uses this information to run so called backdoor searches for investigations on US citizens - without getting a warrant for these searches. Now this backdoor access for the FBI could come to an end!

FBI backdoor

In the US, the NSA is known for its immense surveillance power. What is less known is that the FBI can easily access NSA data scoops, also to investigate US citizens. Section 702 allows the Feds to warrantlessly spy on foreigners to prevent crimes and terrorists attacks. However, chat messages, phone calls, texts, and emails of US citizens communicating with a foreigner are also monitored and kept in a database that the FBI, CIA and NSA can sift through without a warrant.

But Section 702 will expire at the end of December unless Congress reauthorizes it.

Now, Republicans want to put an end to the FBI's backdoor snooping, proposing legislation so that a court warrant would be required before being allowed to access the massive database scooped up under the Foreign Intelligence Surveillance Act (FISA).

Techdirt reports: "While I’m less than thrilled certain Republicans have decided Section 702 is bad only when it hurts them, I’m happy to see this power face the real possibility of meaningful reform, if not actual extinction. It’s been a long time coming."

But the FBI is not happy. FBI director Christopher Wray says:

"A warrant requirement would amount to a de facto ban, because query applications either would not meet the legal standard to win court approval; or because, when the standard could be met, it would be so only after the expenditure of scarce resources, the submission and review of a lengthy legal filing, and the passage of significant time — which, in the world of rapidly evolving threats, the government often does not have."

In other words: most FBI searches via Section 702 to investigate against US citizens are not supported by probable cause. This on its own should be enough to stop the FBI from using this backdoor.

Warrantless "backdoor" searches of NSA collections by the FBI are another proof why backdoors to encryption would undermine everybody's security and right to privacy.

By demanding to break encryption, politicians are not asking us to choose between security and privacy. They are asking us to choose no security.

Any encryption backdoor is a threat

To this day, the crypto-wars are ongoing: Politicians say that they need backdoors for law enforcement to do their job, and security experts argue that building an encryption backdoor would be easy, but securing it would be impossible.

Or, as Bruce Schneier puts it: "We're not being asked to choose between security and privacy. We're being asked to choose between less security and more security."

As an encrypted email service we can fully agree to that statement.

The Apple analogy

Comic showing Apple CEO Tim Cook to unlock the iPhone while the FBI, hackers, repressive regimes and more stand in line to get access to the decrypted data.

You will probably remember the huge outcry from privacy groups when Apple wanted to introduce AI-based client-side scanning for child abuse material to all iPhones, which would have turned people’s devices into surveillance machines in their pockets. After strong headwind from across the world, Apple rolled back on its plans.

The comic explains quite nicely how an encryption backdoor works: The comic shows Apple CEO Tim Cook unlocking the iPhone via a backdoor while the FBI, hackers, repressive regimes and more stand in line to get access to the decrypted data.

Once you give access to the data to a specially defined group, the data is available. Any data that is not securely end-to-end encrypted can also become accessible to other third party groups - who initially were not intended to get hold of the private data.

What is an encryption backdoor?

An encryption backdoor is a universal key. This key is meant to be accessible only to the 'good' guys, for example law enforcement. But, first, there is no guarantee that the 'good' guys are the good guys, and second, there is always the risk that a third party gains access to the universal key.

Keeping us safe from a wide range of threats

With their demand to backdoor encryption, politicians (and FBI Director Wray is using the same arguments) want to defend us against one threat - criminals, including terrorists - while disregarding an entire range of threats that encryption protects us from: End-to-end encryption protects our data and communication against eavesdroppers such as hackers, foreign governments, and terrorists.

Without it, dissidents in China would not be able to communicate online without facing arrest. Journalists would not be able to securely communicate with whistleblowers, human rights activists and lots of NGOs would not be able to do their work in repressive countries, lawyers and doctors would not be able to confidentially communicate with their clients.

You would not be able to have a private conversation online with anyone.

Zach Weinersmith has made an awesome comic, showing what it would mean if the government had a universal key, such as an encryption backdoor:

Comic about encryption backdoors and what it means for your privacy

Vulnerability by definition

Any encryption backdoor is a vulnerability by definition.

It is impossible to build a backdoor that only the 'good guys' can access. If the FBI can decrypt your emails or get access to your computer's hard drive, so can criminals, terrorists, and other governments.

Back in 2009, for instance, Chinese hackers breached a Google database through a backdoor meant to only provide access for the U.S. government. "In order to comply with government search warrants on user data, Google created a backdoor access system into Gmail accounts. This feature is what the Chinese hackers exploited to gain access", explained security expert Bruce Schneier.

This sensitive database contained years’ worth of information about U.S. surveillance targets.

Cryptography experts disapprove for security reasons

Should governments be granted access to encrypted data via a backdoor, this, according to cryptography experts like Matthew Green and Bruce Schneier, would equate to mandating insecurity:

Exceptional access would force Internet system developers to reverse forward secrecy design practices that seek to minimize the impact on user privacy when systems are breached. The complexity of today's Internet environment, with millions of apps and globally connected services, means that new law enforcement requirements are likely to introduce unanticipated, hard to detect security flaws. Beyond these and other technical vulnerabilities, the prospect of globally deployed exceptional access systems raises difficult problems about how such an environment would be governed and how to ensure that such systems would respect human rights and the rule of law.

Building an encryption backdoor is easy - securing it is impossible

To shine some light on why an encryption backdoor would have such a devastating effect on the Internet, imagine the following:

If a tech company implemented a backdoor, they would need access to their users' private keys in order to being able to decrypt the data upon request. This would mean they had to store all private keys of all users in a highly secured vault, only accessible by highly trusted employees.

Whenever law enforcement issues a warrant for one of those keys, one highly trusted employee would have to open the vault, retrieve the required key, and transmit it - securely! - to the law enforcement agency.

Now, to make this picture a little more disturbing: For a big tech company, this would mean thousands of requests per day from thousands of different law enforcement agencies.

For any tech company, it would be impossible to protect this vault against incompetency and mistakes. In addition, if a tech company created such a vault where all private keys are stored, this would become a highly attractive platform for any malicious attacker on the Internet, even powerful state actors.

With data breaches around the world becoming more sophisticated, it is obvious that it will be impossible to defend this vault against deliberate attacks, and this is exactly why a private key must remain locally with the user and must never be stored on a central server.

Laws and leaks

EARN IT - another attack on encryption

The governments of the United States, United Kingdom, Canada, Australia and New Zealand (also known as Five Eyes) have made it clear since 2018 that they plan to force technology providers based in their countries to enable lawful access to users' encrypted communications via an encryption backdoor.

In 2020, Attorney General William Barr has made yet another attempt at destroying online security with his demands for encryption backdoors: the EARN IT bill. While EARN IT does not explicitly outlaw encryption, it says that tech companies must apply "best practices" to scan data before it is being uploaded.

As these "best practices" are then being decided by a government commission led by Attorney General Barr, it becomes obvious that encryption is going to be broken through the backdoor.

Here is how you can fight the EARN IT bill.

In addition, three US Senators have now also introduced the Lawful Access to Encrypted Data Act that aims at ending the use of "'warrant-proof' encrypted technology by terrorists and other bad actors to conceal illicit behavior".

BlueLeaks, a worst-case example

Politicians regularly demand that companies add backdoors to their end-to-end encrypted email and cloud services to enable law enforcement to easier prosecute criminals. To the contrary, the BlueLeaks hack of 2020 demonstrates that we need better and more encryption, not less.

The BlueLeaks scandal of 2020 has proven what it means if sensitive data is not secured adequately. Security expert Brian Krebs writes on his blog:

"Preliminary analysis of the data contained in this leak suggests that Netsential, a web services company used by multiple fusion centers, law enforcement, and other government agencies across the United States, was the source of the compromise," the NFCA wrote. "Netsential confirmed that this compromise was likely the result of a threat actor who leveraged a compromised Netsential customer user account and the web platform’s upload feature to introduce malicious content, allowing for the exfiltration of other Netsential customer data."

This massive leak of highly sensitive police documents that also contained ACH routing numbers, international bank account numbers (IBANs) as well as personally identifiable information and images of suspects was easily possible because attackers were able to upload malware via an abused user account. This was the weak link: Login data of a user was enough to then retrieve troves of data because this data was not encrypted.

It is unquestionable that the BlueLeaks attack would not have been successful had the data been encrypted end-to-end.

This shows why encryption backdoors are so dangerous: If an abused employee account - or an employee himself - can become the weak link who has access to the general decryption key, all data is at risk of falling into the wrong hands.

A private conversation would only be possible offline

When politicians ask for backdoor access to online communication, they also ignore that total surveillance was never an option in the offline world: It is not illegal to lock ones door. It is not illegal to whisper. It is not illegal to walk out of sight of a CCTV camera. It is not illegal to whisper.

Of course, it is a hassle to law enforcement that some encryption can't be broken, just like it is a hassle to law enforcement that we don't have the telescreens from the dystopian novel '1984' installed in our bedrooms.

1984 wasn't a how-to guide

This is something law enforcement have to put up with in order for all of us to enjoy the freedom of a democracy, instead of living in a surveillance state.

If privacy is outlawed, only outlaws will have privacy

Once and for all, we have to understand that outlawing encryption in online services and general surveillance will not help to better prosecute criminals. Instead, criminals will build their own encrypted tools, use burner phones and other techniques, making it even harder for law enforcement to keep track.

Phil Zimmermann's prominent quote still stands: "If privacy is outlawed, only outlaws will have privacy."

An encryption backdoor is such a severe security risk for all of us, we must never allow it.


Open source email, free from backdoors

For that reason, we have published all Tuta clients as open source enabling tech-savvy people to verify that we are doing what we promise: Protecting every private email with built-in end-to-end encryption, guaranteed free from any encryption backdoor.

We have made it our mission to stop mass surveillance with encryption. And we welcome everyone to join.

Get your own secure mail account now.

Quote: Every time you use encryption, you are protecting someone who needs to use it to stay alive.