20 M 392, 2020 WL 4931052, at *10 (N.D. Ill. Aug. 24, 2020) (quoting the governments search warrant applications). 7, 2020, 6:22 AM), https://www.nbcnews.com/news/us-news/google-tracked-his-bike-ride-past-burglarized-home-made-him-n1151761 [https://perma.cc/73TP-KBXR]. One such feature is Apple's proposed child sexual abuse material detection (CSAM . The key to writing Chatrie compliant geofence warrants is a narrow scope and particularized probable cause. 20 M 297, 2020 WL 5491763, at *3 (N.D. Ill. July 8, 2020) (noting that particularity is inversely related to the quality and breadth of probable cause). About a month after the robbery, state law enforcement officials obtained a geofence warrant from . Spinelli v. United States, 393 U.S. 410, 419 (1969); see also United States v. Leon, 468 U.S. 897, 914 (1984); Illinois v. Gates, 462 U.S. 213, 236 (1983); United States v. Allen, 625 F.3d 830, 840 (5th Cir. Now, a group of researchers has learned to decode those coordinates. Second, the areas encompassed were drawn narrowly and mostly barren, making it easier for individuals to see across large swaths of the area.156156. Virginia,1919. Berger v. New York, 388 U.S. 41, 62 (1967); see also Lopez v. United States, 373 U.S. 427, 464 (1963) (Brennan, J., dissenting). Even assuming that complying with a geofence warrant constitutes a search, there remains a difficult and open threshold question about when the search occurs. But lawyers for Rhine, a Washington man accused of various federal crimes on January 6, recently filed a motion to . & Poly 211, 21315 (2006). In addition, he and his companies must modify their stalkerware to alert victims that their devices have been compromised. Each one of these orders could sweep in hundreds or . for Just., Cellphones, Law Enforcement, and the Right to Privacy 5 (2018), https://www.brennancenter.org/sites/default/files/2019-08/Report_Cell_Surveillance_Privacy.pdf [https://perma.cc/Z6F7-XZYV]. amend. Either way, judges consider only the warrant immediately before them and may not think through how their proposed tests will be extrapolated.179179. There is a simple answer and it's this: just disable "Location" tracking in the settings on the phone. Mobile Fact Sheet, Pew Rsch. Meg OConnor, Avondale Man Sues After Google Data Leads to Wrongful Arrest for Murder, Phx. United States v. Lefkowitz, 285 U.S. 452, 464 (1932). Because it is rare to search an individual in the modern age. Spy Cams Reveal the Grim Reality of Slaughterhouse Gas Chambers. At this time, fewer pedestrians would be around, and fewer individuals would be captured by the geofence warrant. at *8. and potentially without realiz[ing] the technical details or broad scope of the searches theyre authorizing5656. at *3. and cameras in the area that law enforcement already had access to captured no pedestrians and only three cars.169169. 20 M 297, 2020 WL 5491763 (N.D. Ill. July 8, 2020). The warrant must still be sufficiently particular relative to its objective: finding accounts whose location data connects them to the crime. Speaking to WIRED last year, Quart called the tools a fishing expedition that violates people's basic constitutional rights., But regulation can only move so fast. 591, 619 (2016) (explaining that probable cause requires the government to show a likely benefit that justifies [the searchs] cost). Police charged a man with robbery of the bank a year earlier after accessing phone-location data kept by Google. Under the Fourth Amendment, if police can demonstrate probable cause that searching a particular person or place will reveal evidence of a crime, they can obtain a warrant from a court authorizing a limited search for this evidence. 2013), vacated, 800 F.3d 559 (D.C. Cir. Plus: A leaked US no fly list, the SCOTUS leaker slips investigators, and PayPal gets stuffed. 1995 (2017). See Arson, 2020 WL 6343084, at *5. As a result, geofence warrants are general warrants and should be unconstitutional per se. or leverages the technology of a wireless carrier, we hold that an individual maintains a legitimate expectation of privacy in the record of his physical movements . Geofence warrants issued to federal authorities amounted to just 4% of those served on Google. Namun tidak seperti beberapa . IV. A traditional search warrant for a car or a house or a laptop typically targets a specific person police have probable cause to suspect of a crime. Lower courts have disagreed over whether Carpenter was a narrow decision, see, e.g., United States v. Contreras, 905 F.3d 853, 857 (5th Cir. Even when individual challenges can be brought, judicial warrant determinations are entitled to great deference by reviewing courts.178178. Carpenter v. United States, 138 S. Ct. 2206, 221718 (2018); Riley v. California, 573 U.S. 373, 38586 (2014); see, e.g., Arson, No. For an overview of deference to police knowledge, see generally Anna Lvovsky, The Judicial Presumption of Police Expertise, 130 Harv. According to Google, geofence warrant requests for the company in Virginia jumped from 72 in 2018 to 304 in 2019 and 484 in 2020. When probable cause to search a garage does not even extend to a bedroom in the same house,147147. 18-mj-00169 (W.D. Google now gets geofence warrants from agencies in all 50 states, Washington, D.C., and the federal government. at 117. how can probable cause to search a store located in a seventy-story skyscraper possibly extend to all the other places in the building? Though admittedly an open question, Google has advocated that they are,2828. 20 M 525, 2020 WL 6343084 (N.D. Ill. Oct. 29, 2020). Thus far, however, these warrants have been involved in solving robbery, burglary, and murder cases. If this is the case, whether the warrant is sufficiently particular and whether probable cause exists should be evaluated not with respect to the database generally, but in relation to the time period and geographic area that is actually searched. This Part explains why the Fourth Amendments warrant requirements should be tied to the scope of the search at step two, then explains what this might mean for probable cause and particularity. Although these warrants have been used since 2016 26 26. George Joseph & WNYC Staff, Manhattan DA Got Innocent Peoples Google Phone Data Through a Reverse Location Search Warrant, Gothamist (Aug. 13, 2019, 5:38 PM), https://gothamist.com/news/manhattan-da-got-innocent-peoples-google-phone-data-through-a-reverse-location-search-warrant [https://perma.cc/RH9K-4BJZ]. . U. L. Rev. Geofence warrants , or reverse-location warrants, are a fairly new concept. Cf. Geofence warrants seek location data on every person within a specific location over a certain period of time. Berger, 388 U.S. at 57. Riley v. California, 573 U.S. 373, 403 (2014) (internal quotation marks omitted); see also Marshall v. Barlows, Inc., 436 U.S. 307, 311 (1978) (describing historical opposition to general warrants); Coolidge v. New Hampshire, 403 U.S. 443, 467 (1971); Stanford, 379 U.S. at 48184. ; Products, supra. Their support is welcome, especially since. probable causes exact requisite probability remains elusive. See, e.g., Steele v. United States, 267 U.S. 498, 50405 (1925) (concluding, despite the fact that the cases of whiskey seized may not have been the exact cases that officials saw being delivered and that served as the basis of the warrant, that particularity was satisfied). for example, an English court struck down a warrant that allowed officials to apprehend[] the authors, printers, and publishers of a publication critical of the government9393. All requests from government and law enforcement agencies outside of the United States for content, with the exception of emergency circumstances (dened below in Emergency Requests), must comply at 1128 (quoting EEOC v. Natl Child.s Ctr., Inc., 98 F.3d 1406, 1409 (D.C. Cir. The bill would also ban keyword searches, a similarly criticized investigative tactic in which Google hands over data based on what someone searched for. . 2. See id. . the Court found no probable cause to search thirty blocks to identify a single laundromat where heroin was probably being sold.116116. wiretaps,9898. The fact that geofence warrants capture the data of innocent people is not, by itself, a problem for Fourth Amendment purposes since many technologies such as security cameras do the same. Courts are still largely dealing with the threshold question of whether different forms of electronic surveillance count as searches at all, see sources cited supra note 39, an inquiry that can be avoided through legislative solutions. Surveillance footage showed that the perpetrator held a cell phone to his ear before he entered the bank. But to the extent that law enforcement has discretion, that leeway exists only after it is provided with a narrowed list of accounts step two in Googles framework. many do not.7474. Alfred Ng, Geofence Warrants: How Police Can Use Protesters Phones Against Them, CNET (June 16, 2020, 9:52 AM), https://www.cnet.com/news/geofence-warrants-how-police-can-use-protesters-phones-against-them [https://perma.cc/3XEJ-L3KT]. In 2019, a single warrant in connection with an arson resulted in nearly 1,500 device identifiers being sent to the Bureau of Alcohol, Tobacco, Firearms, and Explosives. are, in the words of Google Maps creator Brian McClendon, fishing expedition[s].103103. amend. . The greater the privacy interest, the more stringent the particularity requirement.159159. There has been a dramatic increase in the use of geofence warrants by law enforcement in the U.S. Across all 50 states, geofence requests to Google increased from 941 in 2018 to 11,033 in 2020, accounting for a significant portion of all requests the company receives from law enforcement. Just., Summer 2020, at 7. In Wilkes v. Wood,9292. Google Amicus Brief, supra note 11, at 12. The rise of geofence warrants in Virginia . When law enforcement wants information associated with a particular location, rather than a particular user, it can request tower dumps download[s] of information on all the devices that connected to a particular cell site during a particular interval. Carpenter, 138 S. Ct. at 2220; see also United States v. Adkinson, 916 F.3d 605, 608 (7th Cir. Location History Records. The Gainesville Police Department had gotten something called a geofence warrant granted by the Alachua County court. See Google Amicus Brief, supra note 11, at 10; see also Carpenter, 138 S. Ct. at 2218 (recognizing that high technological precision increases the likelihood that a search exists); United States v. Beverly, 943 F.3d 225, 230 n.2 (5th Cir. Ng, supra note 9. While traditional court orders permit searches related to known suspects, geofence warrants are issued specifically because a suspect cannot be identified.1010. Googles actions in all three parts of its framework are thus conducted in response to legal compulsion and with the participation or knowledge of [a] governmental official.8080. We looked for any warrant described as targeting . After judicial approval, a geofence warrant is issued to a private company. and not find a cell phone on the person,142142. But see, e.g., Orin Kerr, Why Courts Should Not Quantify Probable Cause, in The Political Heart of Criminal Procedure: Essays on Themes of William J. Stuntz 131, 13132 (Michael Klarman, David Skeel & Carol Steiker eds., 2012). IV (emphasis added); see also Fed. This type of devastating scheme ensnares victims and takes them for all theyre worthand the threat is only growing. Because the search area was broad and thus vague, a warrant would merely invite[] the officers to roam the length of [the street]117117. 2. Stanford v. Texas, 379 U.S. 476, 481 (1965). Like thousands of other innocent individuals each year, McCoy and Molina were made suspects through the use of geofence warrants.99. While probable cause forces the government to prove that the need to search is greater than any invasion of privacy,133133. at 552. and Apple said . Time period should be treated analogously to geographic parameters for purposes of probable cause. For more applicable recommendations, see Rachel Levinson-Waldman, Brennan Ctr. Now Its Paused, The Biggest US Surveillance Program You Didnt Know About. even if probable cause requirements are relaxed in the electronic context,148148. 2016). 13, 2019), https://nyti.ms/2DnN7KT [https://perma.cc/P5N3-4HSD]. AlphaBay was the largest online drug bazaar in history, run by a technological mastermind who seemed untouchableuntil his tech was turned against him. Since then, it has generally been understood that no warrant can authorize the search of everything or everyone in sight.9696. .); Google Amicus Brief, supra note 11, at 14 (To produce a particular users CSLI, a cellular provider must search its records only for information concerning that particular users mobile device.). Thanks, you're awesome! Carpenter v. United States, 138 S. Ct. 2206, 2217 (2018). Id. In the statement released by the companies, they write that, This bill, if passed into law, would be the first of its kind to address the increasing use of law enforcement requests that, instead of relying on individual suspicion, request data pertaining to individuals who may have been in a specific vicinity or used a certain search term. This is an undoubtedly positive step for companies that have a checkered history of being. See Berger v. New York, 388 U.S. 41, 57 (1967). Relevant evidence could include the probability of finding location data of coconspirators or potential witnesses. This Note presumes that geofence warrants are Fourth Amendment searches. 561 (2009). Other tech companies, such as Uber, Lyft, Snapchat, and Apple have previously been approached for location data requests but they were unsuccessful. and reviled tools in law enforcement agencies digital toolbox. Though some initial warrants provide explicitly for this extra request,7373. In contrast, officers are engaged in the often competitive enterprise of ferreting out crime.5353. nor provide the exact location being searched.161161. Some, for example, will expand the search area by asking for devices located outside the search parameters but within a margin of error.6464. Emily Glazer & Patience Haggin, Political Groups Track Protesters Cellphone Data, Wall St. J. Dist. ; Fed. EFF proudly joins ACLU California Action and If/When/How to co-sponsor new California legislation to protect people seeking abortion and gender-affirming care from dragnet-style digital surveillance. Id. The trick is knowing which thing to disable. In contrast, law enforcement in Arson explained why all the areas included in the geofence could potentially reveal evidence of witnesses or coconspirators. The decision believed to be the first of its kind could make it more difficult for police to continue using an investigative technique that has exploded in popularity in recent years, privacy . Apple, whose software runs mobile devices such as its iPhone, cannot respond to geofence warrants, a company spokesperson said. No. The Court has recognized that when these rights are at issue, the warrant requirements must be accorded the most scrupulous exactitude. Stanford v. Texas, 379 U.S. 476, 485 (1965); see id. Geofence warrants work differently from typical search warrants. But geofence warrants do exactly that authorizing broad searches of entire location history databases, simply on the off chance that somebody connected with a crime might be found. MetLife, Inc. v. Fin. See, e.g., Albert Fox Cahn, Manhattan DA Made Google Give Up Information on Everyone in Area as They Hunted for Antifa, Daily Beast (Aug. 15, 2019, 4:35 PM), https://www.thedailybeast.com/manhattan-da-cy-vance-made-google-give-up-info-on-everyone-in-area-in-hunt-for-antifa-after-proud-boys-fight [https://perma.cc/5BKP-EFJD]; Lamb, supra note 5. . U.S. Const. 20 M 525, 2020 WL 6343084, at *6 (N.D. Ill. Oct. 29, 2020). S8183, 20192020 Leg. Schuppe, supra note 1. but to Google or an Apple, saying this is a geographic region . In that case, the . See S.B. Sometimes, it will request additional location information associated with specific devices in order to eliminate false positives or otherwise determine whether that device is actually relevant to the investigation.7272. Because geofence warrants are a new law enforcement tool, there is no collection of data or guidance for oversight. Ctr. Application for Search Warrant, supra note 174. by a court of competent jurisdiction.6060. Law enforcement agencies frequently require Google to provide user data while forbidding it from notifying users that it has revealed or plans to reveal their data.55. In California, law enforcement made 1,909 requests in 2020, compared to 209 in 2018. CSLI,9999. Geofence warrants, in contrast, allow law enforcement to access private companies deep repository of historical location information,101101. See Stanford, 379 U.S. at 482. After pressure from activists, Google revealed in a press release last week that it had granted geofence warrants to U.S. police over 20,000 times in the past three years. See, e.g., Stephen Silver, Police Are Casting a Wide Net into the Deep Pool of Google User Location Data to Solve Crimes, AppleInsider (Mar. Id. 2019), or should readily be extended to other technologies, see, e.g., Naperville Smart Meter Awareness v. City of Naperville, 900 F.3d 521, 527 (7th Cir. For a discussion of the Carpenter Courts treatment of the third party doctrine, see Laura K. Donohue, Functional Equivalence and Residual Rights Post-Carpenter: Framing a Test Consistent with Precedent and Original Meaning, 2018 Sup. Ryan Nakashima, AP Exclusive: Google Tracks Your Movements, Like It or Not, AP News (Aug. 13, 2018), https://www.apnews.com/828aefab64d4411bac257a07c1af0ecb [https://perma.cc/2UUM-PBV6]. See Products, Google, https://about.google/products [https://perma.cc/ZVM7-G9BX]. These searches, which occur [w]ith just the click of a button and at practically no expense,102102. and geographic area delineated by the geofence warrant. 2010); United States v. Reed, 195 F. Appx 815, 822 (10th Cir. The online conversations that bring us closer together can help build a world thats more free, fair, and creative. See id. Please check your email for a confirmation link. While Google has responded to requests for additional information at step two without a second court order, see Paul, supra note 75, this compliance does not mean the information produced is a private search unregulated by the Fourth Amendment. A search for location history spanning several blocks, for example, may cabin officer discretion if only one or two people will be found, establishing particularity, but could still fail if there is no probable cause to search one of the several blocks, buildings, or units encompassed. Yet there is little to suggest that courts will hold geofence warrants categorically unconstitutional any time soon, despite the Courts recognition that intrusive technologies should trigger higher judicial scrutiny.177177. This Note focuses on the subsequent inquiry: If the Fourth Amendment is triggered, how should judges consider probable cause and particularity when reviewing warrant applications? Time and Place. Many are rendered useless due to Googles slow response time, which can take as long as six months because of Sensorvaults size and the large number of warrants that Google receives.112112. Emblematic of general warrants, these warrants should be highly suspect per se.