L. Rev. Wayne R. LaFave, Search and Seizure: A Treatise on the Fourth Amendment, Jeffrey S. Sutton, 51 Imperfect Solutions, The Political Heart of Criminal Procedure: Essays on Themes of William J. Stuntz, Rachel Levinson-Waldman, Brennan Ctr. All requests from government and law enforcement agencies outside of the United States for content, with the exception of emergency circumstances (dened below in Emergency Requests), must comply Step twos back-and-forth reinforces the possibility that a companys entire database could be retrieved and exposed to law enforcement from nonobservable form to observable form. Id. at 48081. Time period should be treated analogously to geographic parameters for purposes of probable cause. OConnor, supra note 6. If a geofence search involves looking through a private companys entire location history database step one in the Google context there are direct parallels between geofence warrants and general warrants. The geofence is . New Times (Jan. 16, 2020, 9:11 AM), https://www.phoenixnewtimes.com/news/google-geofence-location-data-avondale-wrongful-arrest-molina-gaeta-11426374 [https://perma.cc/6RQD-JWYW]. In the past, the greatest protections of privacy were neither constitutional nor statutory, but practical.176176. Florida,1313. Google uses its stored location data to personalize advertisements, estimate traffic times, report on how busy restaurants are, and more. . See, e.g., Transcript of Oral Argument at 44, City of Ontario v. Quon, 560 U.S. 746 (2010) (No. Companies can still resist complying with geofence warrants across the country, be much more transparent about the geofence warrants it receives, provide all affected users with notice, and give users meaningful choice and control over their private data. 20 M 297, 2020 WL 5491763, at *3 (N.D. Ill. July 8, 2020) (noting that particularity is inversely related to the quality and breadth of probable cause). For months, Zachary McCoy tracked the distance of his bike rides around his neighborhood in Gainesville, Florida, using his RunKeeper app.11. at 498. [T]he liberty of every [person] would be placed in the hands of every petty officer.9090. Tex. Each one of these orders could sweep in hundreds or . See S.B. See Groh v. Ramirez, 540 U.S. 551, 560 (2004); see also Orin S. Kerr, Ex Ante Regulation of Computer Search and Seizure, 96 Va. L. Rev. Law enforcement has served geofence warrants to Google since 2016, but the company has detailed for the first time exactly how many it receives. Thanks, you're awesome! 3 0 obj Chrome is not limited to mobile devices running the Android operating system and can also be installed and used on Apple devices. . But they can do even more than support legislation in one state. 1. Now, Googles transparency report has revealed the scale at which people nationwide may have faced the same violation. 20 M 392, 2020 WL 4931052, at *10 (N.D. Ill. Aug. 24, 2020) (quoting the governments search warrant applications). While probable cause forces the government to prove that the need to search is greater than any invasion of privacy,133133. Usually, officers identify a suspect or person of interest, then obtain a warrant from a judge to search the persons home or belongings. This Gizmodo story states that it ranges "from tiny spaces to larger areas covering multiple blocks," while the warrant in WRAL's recent story encompassed "nearly 50 acres.". After judicial approval, a geofence warrant is issued to a private company. Apple will only provide content in response to a search warrant issued upon a showing of probable cause, or customer consent. The memorandum was obtained by journalists at BuzzFeed News. . Their support is welcome, especially since weve been calling on companies like Google, which have a lot of resources and a lot of lawyers, to do more to resist these kinds of government requests. Id. . 138 S. Ct. 2206. the information retrieved in response to a geofence warrant is pervasive, detailed, revealing, retroactive, and cheap.3333. 'fj)xX]rj{^= ,0JW&Gm[?jAq|(_MiW7m}"])#g_Nl/7m_l5^C{>?qD~)mwaT9w18Grnu_2H#vV8f4ChcQ;B&[\iTOU!D LJhCMP09C+ppaU>7"=]d3@6TS k pttI"*i$wGR,4oKGEwK+MGD*S9V( si;wLMzY%(+r j?{XC{wl'*qS6Y{tw/krVo??AzsN&j&morwrn;}vhvy7o2 V2? See id. Here's another rejection covered by Techdirt this one arriving nearly a year ago . July 14, 2020). Despite Molina having an alibi confirmed by multiple witnesses and the fact that the same location data impossibly placed him in multiple locations at the same time on numerous occasions, the police arrested him, locked him in jail for six days, and informed dozens of media outlets that he was the suspect in a highly publicized murder case.77. In contrast, law enforcement in Arson explained why all the areas included in the geofence could potentially reveal evidence of witnesses or coconspirators. In a long-awaited decision, a federal court in Virginia ruled in United States v. Chatrie that a geofence warrant violated the Fourth Amendment, but that the fruits of the unconstitutional search could nevertheless be used against the defendant under the good faith exception to the warrant requirement. First, because it has no way of knowing which accounts will produce responsive data, Google searches the entirety of Sensorvault, its location history database,6969. Recently, users filed a class action against Google on these grounds. Until now, geofence warrants have largely gone uncontested by U.S. judges, with rare . KRWEa7JC^z-kPdhr_ 3J*d 0G -p2K@u&>BXQ?K2`-P^S J:9EU(2U80A#[P`##A-7P=;4|) J(D/UJK`%h(X!v`_}#Y^SL`D( :BPH:0@K?> Z4^'GdA@`D.ezE|k27T G+ev!uE5@GSIL+$O5VBEUD 2t%BZfJzt:cYM:Tid3t$ . . In other words, law enforcement cannot obtain its requested location data unless Google searches through the entirety of Sensorvault.7979. [vi] In current practice, Google requires law enforcement to obtain a single search warrant. Google now reports that geofence warrants make up more than 25% of all the warrants Google receives in the U.S., the judge wrote in her ruling. The cellphone dragnet called a geofence warrant harvests the location history generated by users of electronic devices that is stored by Google in a vast repository known as Sensorvault. In most cases, the information is in the form of latitude and longitude coordinates derived . at 41516 (Sotomayor, J., concurring); United States v. Knotts, 460 U.S. 276, 28182 (1983). at 552. The Reverse Location Search Prohibition Act, A. The Gainesville Police Department had gotten something called a geofence warrant granted by the Alachua County court. 2019). Geofencing is used in advanced location-based services to determine when a device being tracked is within or has exited a geographic boundary. Stability Oversight Council, 865 F.3d 661, 668 (D.C. Cir. The Court has recognized that when these rights are at issue, the warrant requirements must be accorded the most scrupulous exactitude. Stanford v. Texas, 379 U.S. 476, 485 (1965); see id. WIRED may earn a portion of sales from products that are purchased through our site as part of our Affiliate Partnerships with retailers. Jorge Molina, for example, was wrongfully arrested for murder and was told only when interrogated that his phone without a doubt placed him at the crime scene.66. Russell Brandom, Feds Ordered Google Location Dragnet to Solve Wisconsin Bank Robbery, The Verge (Aug. 28, 2019, 4:34 PM), https://www.theverge.com/2019/8/28/20836855/reverse-location-search-warrant-dragnet-bank-robbery-fbi [https://perma.cc/JK5D-DEXM]. Geofencing with iPhone. Critics noted that such a bill could penalize anyone attending peaceful demonstrations that, because of someone elses actions, become violent. It ensures that the search will be carefully tailored to its justifications126126. Complaint at 23, Rodriguez v. Google, No. at *5. 8$6m7]?{`p|}IZ%pVcn!9c69?+9T:lDhs%fFfA# a$@-qyKmE3 /6"E3J3Lk;Np. Even more strikingly, this level of intrusion is often conducted with little to no public safety upside. and anyone who visits a Google-based application or website from their phone,4444. Google Amicus Brief, supra note 11, at 13. Id. In California, law enforcement made 1,909 requests in 2020, compared to 209 in 2018. Smartphone Market Share, IDC (Dec. 15, 2020), https://www.idc.com/promo/smartphone-market-share/os [https://perma.cc/SF4Z-Z4LS]. Their support is welcome, especially since. Going to cell phone providers is a bit tricky, thanks to the Supreme Cou Ct. Rev. On the iPhone it's called "Location Services". Individuals would have had to possess extremely keen eyesight and perhaps x-ray vision to have had any awareness of the crime at all.154154. In 2018, Google received 982 geofence warrants from law enforcement; in 2020 that number surged to 11,554, according to the most recent data provided by the company. While this Note focuses primarily on federal law, its application extends to state law and carries particular relevance for the (at least) eighteen states that have largely applied Fourth Amendment law to state issues. R. Crim. Google Amicus Brief, supra note 11, at 89. Modern technology, in removing most practical barriers to surveillance, has ensured that this statement no longer holds. Groh v. Ramirez, 540 U.S. 551, 561 (2004). A single geofence request could include data from hundreds of bystanders. Access to the storehouse by law enforcement continues to generate controversy because these warrants vacuum the location . L. No. at *7. 20 M 525, 2020 WL 6343084 (N.D. Ill. Oct. 29, 2020). Now Its Paused, The Biggest US Surveillance Program You Didnt Know About. A traditional search warrant for a car or a house or a laptop typically targets a specific person police have probable cause to suspect of a crime. 2016); 1 Wayne R. LaFave, Search and Seizure: A Treatise on the Fourth Amendment 2.7(b), at 95355 (5th ed. Second, the areas encompassed were drawn narrowly and mostly barren, making it easier for individuals to see across large swaths of the area.156156. Judicial involvement in the warrant process has long been justified on the basis that judges are neutral and detached5151. Ryan Nakashima, AP Exclusive: Google Tracks Your Movements, Like It or Not, AP News (Aug. 13, 2018), https://www.apnews.com/828aefab64d4411bac257a07c1af0ecb [https://perma.cc/2UUM-PBV6]. All rights reserved. 205, 22731 (2018); Jennifer D. Oliva, Prescription-Drug Policing: The Right to Health Information Privacy Pre- and Post-Carpenter, 69 Duke L.J. While all geofence warrants provide a search radius and time period, they otherwise vary greatly. for Just., Cellphones, Law Enforcement, and the Right to Privacy 5 (2018), https://www.brennancenter.org/sites/default/files/2019-08/Report_Cell_Surveillance_Privacy.pdf [https://perma.cc/Z6F7-XZYV]. Geofence warrants seek location data on every person within a specific location over a certain period of time. Google and other private companies act[] as. The warrant itself must be particular when presented to a judge for review163163. In other words, officer discretion must be cabined not fully eliminated. In response to two FBI requests, for example, Google produced 1,494 accounts at step two.172172. See Coolidge v. New Hampshire, 403 U.S. 443, 467 (1971) (explaining that particularity guarantees that intrusions are as limited as possible). The best tool to defend that right in Email updates on news, actions, events in your area, and more. . See Brewster, supra note 82. 18 U.S.C. 561 (2009). United States v. Jones, 565 U.S. 400, 416 (2012) (Sotomayor, J., concurring); see also id. Particularity was constitutionalized in response to these reviled general warrants.9595. A geofence warrant is a warrant that goes to any company capable of tracking your location data through your cellphone. not due to the accompanying documents or post hoc narrowing by law enforcement or a private company.164164. But geofence warrants do exactly that authorizing broad searches of entire location history databases, simply on the off chance that somebody connected with a crime might be found. Here's Techdirt's coverage of two consecutive rejections of a geofence warrant published in June 2020. Berger, 388 U.S. at 56 ([T]he indiscriminate use of such devices in law enforcement[] . If police are investigating a crimeanything from vandalism to arsonthey instead submit requests that do not identify a single suspect or particular user account. Lab. The warrant must still be sufficiently particular relative to its objective: finding accounts whose location data connects them to the crime. The warrant was thus sufficiently particular. f]}~\zIfys/\ 3p"wk)_$r#y'a-U amend. at 1128 (quoting EEOC v. Natl Child.s Ctr., Inc., 98 F.3d 1406, 1409 (D.C. Cir. merely by asking private companies. Part III explains that if courts instead adopt a narrow definition of searches, such that only the accounts that fall within the terms of a warrant are considered searched, law enforcement must satisfy the Fourth Amendments probable cause and particularity requirements by establishing that evidence of a crime is likely to be found in a companys location history records associated with a specific time and place and providing specific descriptions of the places searched and things seized. Similarly, geofence data could be used as evidence of guilt not just by being loosely associated with someone else in a crowd but by simply being there in the first place. Although the Court in Carpenter recognized the eroding divide between public and private information, it maintained that its decision was narrow and refused to abandon the third party doctrine.3838. 388 U.S. 41 (1967). On the other hand, the government has an interest in finding incriminating evidence and preventing crime.132132. Apple, whose software runs mobile devices such as its iPhone, cannot respond to geofence warrants, a company spokesperson said. The geofence warrants served on Google shortly after the riot remained sealed. Cops have discovered Google houses plenty of location data. From January to June 2020, for example, Google receivedfrom domestic law enforcement alone15,588 preservation requests, 19,783 search warrants, and 15,537 subpoenas, eighty-three percent of which resulted in disclosure of user information.4141. It also means that with one document, companies would be compelled to turn over identifying information on every phone that appeared in the vicinity of a protest, as happened in Kenosha, Wisconsin during a protest against police violence. Id. Minnesota law enforcement has already turned to geofence warrants to identify protesters,109109. That Made Him a Suspect., NBC News (Mar. It means that an idle Google search for an address that corresponds to the scene of a robbery could make you a suspect. Some ask for an initial anonymized list of accounts, which law enforcement will whittle down and eventually deanonymize.6565. About a month after the robbery, state law enforcement officials obtained a geofence warrant from . A geofence warrant is a type of search warrant that law enforcement typically use when they do not have a suspect. Thus far, however, these warrants have been involved in solving robbery, burglary, and murder cases. See Google Amicus Brief, supra note 11, at 1314. The government must thus establish probable cause for the time146146. (Who Defends Your Data?) and reviled tools in law enforcement agencies digital toolbox. Though Apple, Lyft, Snapchat, and Uber have all received these warrants,4646. ; see, e.g., Search Warrant, supra note 5. Search Warrant, supra note 5. A warrant that used Google location history to find people near the scene of a 2019 bank robbery violated their constitutional protection against unreasonable searches, a federal judge has ruled. Smith, The Carpenter Chronicle: A Near-Perfect Surveillance, 132 Harv. Mar. Without additional warrants, officials are given leeway to expand searches beyond the time and geographic scope of the original request8383. That is because Apple doesn't store location data in a format . even if probable cause requirements are relaxed in the electronic context,148148. The avid biker would do loops around his Gainesville, Fla., neighborhood and track his rides with a fitness app on his Android phone. 1996)). Even when individual challenges can be brought, judicial warrant determinations are entitled to great deference by reviewing courts.178178. See, e.g., Search Warrant, supra note 5. 20 M 392, 2020 WL 4931052, at *13 (N.D. Ill. Aug. 24, 2020). Google handed over the GPS coordinates and data, device data, device IDs, and time stamps for anyone at the library for a period of two hours; at the museum, for 25 minutes. 527, 56263, 57980 (2017). Id. As . See, e.g., Application for Search Warrant (Minn. Hennepin Cnty. It should be a last resort, because its so invasive.. The . Google has reportedly received as many as 180 requests in a single week.2525. Geofence warrants, in contrast, allow law enforcement to access private companies deep repository of historical location information,101101. The Supreme Court has rejected efforts to expand the scope of this provision to embrace unenumerated matters. United States v. Grubbs, 547 U.S. 90, 97 (2006). Courts and legislatures must do a better job of keeping up to ensure that privacy rights are not diminished as technology advancesregardless of how effective those capabilities might be at solving crimes.186186. all of which at least require law enforcement to identify a specific suspect or target device. To perform this function, the geofencing app accesses the real-time location data sent by the tracked device. Courts have granted law enforcement geo-fence warrants to obtain information from databases such as Google's Sensorvault, which collects users' historical . New Resources Available for Password Manager Apps. Officials act with probable cause when they have reasonable belief that either an offense is being committed or evidence of a crime is available in the place searched.140140. the Court found no probable cause to search thirty blocks to identify a single laundromat where heroin was probably being sold.116116. vao].Vm}EA_lML/6~o,L|hYivQO"8E`S >f?o2 tfl%\* P8EQ|kt`bZTH6 sf? If you have a warrant you need, or a template you feel would be good to add please email shortb@jccal.org. 789, 79091 (2013). and the Drug Enforcement Administration was given broad authority to conduct covert surveillance of protesters.108108. Ctr. Affidavit at 1, In re Search of Info. Similarly, with a. , police compel the company to hand over the identities of anyone who may have searched for a specific term, such as a victims name or a particular address where a crime has occurred. at 1245, is constitutionally suspect). 2018); United States v. Diggs, 385 F. Supp. It would seem inconsistent, therefore, to argue that there is a high probability that perpetrators do not have their phones. Riley v. California, 573 U.S. 373, 385 (2014). "We vigorously protect the privacy of our users while supporting the important work of law enforcement, Google said in a statement to WIRED. Although these warrants have been used since 20162626. Va. June 14, 2019). Some have suggested that geofence warrants should be treated like wiretaps. Similarly, Minneapolis police requested Google user data from anyone within the geographical region of a suspected burglary at an AutoZone store last year, two days after protests began. Their increasingly common use means that anyone whose commute takes them goes by the scene of a crime might suddenly become vulnerable to suspicion, surveillance, and harassment by police. it is reasonable to believe that the perpetrators phone data can be found in these records. We looked for any warrant described as targeting . Id. Geofence and reverse keyword warrants are some of the most dangerous, civil-liberties-infringing and reviled tools in law enforcement agencies' digital toolbox. Geofence warrants that allow law enforcement to collect location data on mobile device users for criminal probes are under attack by civil rights groups and public defenders; they say the warrants . Geofence warrants are requested by law enforcement and signed by a judge to order companies like Google, Microsoft and Yahoo, which collect and store billions of location data points from its . See Carpenter v. United States, 138 S. Ct. 2206, 2212 (2018) (Wireless carriers collect and store CSLI for their own business purposes. Other tech companies, such as Uber, Lyft, Snapchat, and Apple have previously been approached for location data requests but they were unsuccessful. In that case, the . Valentino-DeVries, supra note 42. to produce an anonymized list of the accounts along with relevant coordinate, timestamp, and source information present during the specified timeframe in one or more areas delineated by law enforcement.7070. Instead, courts rely on a case-by-case totality of the circumstances analysis.138138. PLGB9hJKZ]Xij{5 'mGIP(/h(&!Vy|[YUd9_FcLAPQG{9op QhW) 6@Ap&QF]7>B3?T5EeYmEc9(mHt[eg\ruwqIidJ?"KADwf7}BG&1f87B(6Or/5_RPcQY o/YSR0210H!mE>N@KM=Pl Second, law enforcement reviews the anonymized list and identifies devices it is interested in.7171. Geofence warrants have become increasingly common over the past decade. See, e.g., Klayman v. Obama, 957 F. Supp. Emily Glazer & Patience Haggin, Political Groups Track Protesters Cellphone Data, Wall St. J. If law enforcement needed to establish only probable cause to search a private companys location history records, probable cause would always be satisfied with the same choice statistics121121. But in practice, it is not that clear cut. 2019). Both iPhone and Android have a one-click button to tap that disables everything. The Fourth Amendment provides that warrants must particularly describ[e] the place to be searched, and the persons or things to be seized.158158. 20 M 392, 2020 WL 4931052, at *18 (N.D. Ill. Aug. 24, 2020). about cell phone usage. Law enforcement has increasingly relied on technology companies to provide information about individual suspects to aid their investigations, sometimes voluntarily but most often in response to court orders.4040. See Skinner v. Ry. Like the cell-site location information (CSLI) at issue in Carpenter v. United States,3232. This rummaging and the general [a]wareness that the government may be watching chills associational and expressive freedoms.106106. 793Stop All Digital Last week, the New York Attorney General secured a $410,000 fine from Patrick Hinchy and 16 companies that he runs which produce and sell spyware and stalkerware. Minnesota,1515. from Android usersapproximately 131.2 million Americans4343. Snapchat and Apple, too. 1848 (codified as amended in scattered sections of 18 U.S.C.). See, e.g., Susan Freiwald & Stephen Wm. This Part describes the limited role judges and the public currently play in approving and scrutinizing geofence warrants and how Google responds to them. . Texas,1818. Garrison, 480 U.S. at 84 (quoting United States v. Ross, 456 U.S. 798, 824 (1982)); see also Pharma I, No. On the Android, it's simply called "Location". 2518(1)(c). 1, 2021), https://www.statista.com/statistics/232786/forecast-of-andrioid-users-in-the-us [https://perma.cc/4EDN-MRUN]. 20 M 297, 2020 WL 5491763, at *6 (N.D. Ill. July 8, 2020) (rejecting the governments argument that Googles framework curtail[s] or define[s] the agents discretion in a[] meaningful way); see also Arson, 2020 WL 6343084, at *10; Pharma II, No. Many geofence warrants do not lead to arrests.111111. Some, for example, will expand the search area by asking for devices located outside the search parameters but within a margin of error.6464. by a court of competent jurisdiction.6060. In California, geofence warrant requests leaped from 209 in 2018 to more than 1,900 two years later. but to Google or an Apple, saying this is a geographic region . See Google Amicus Brief, supra note 11, at 5. including Calendar, Chrome, Drive, Gmail, Maps, and YouTube, among others.4545. Its closest competitor is Waze, which is also owned by Google. Many are rendered useless due to Googles slow response time, which can take as long as six months because of Sensorvaults size and the large number of warrants that Google receives.112112. No. Google now gets geofence warrants from agencies in all 50 states, Washington, D.C., and the federal government. serves as a useful example, especially when juxtaposed with In re Search of: Information Stored at Premises Controlled by Google, as Further Described in Attachment A (Pharma I).151151. 2016) (en banc). . In the geofence context, the relevant consideration is the latter, and, as discussed, a geofence warrant searches two places: (1) the third partys location history records and (2) the time and geographic area delineated by the geofence warrant. Particularly describing the former is straightforward. Geofence warrants represent both a continuation and an evolution of this relationship. There is a simple answer and it's this: just disable "Location" tracking in the settings on the phone. CSLI,9999. A sufficiently particular warrant must provide meaningful limitations on this lists length, leav[ing] the executing officer with [less] discretion as to what to seize.165165. Brewster, supra note 14. Id. Much has been said about how courts will extend Carpenter if at all.3939. Theres always collateral damage, says Jake Laperruque, senior policy counsel for the Constitution Project at the nonprofit Project on Government Oversight. For a discussion of the Carpenter Courts treatment of the third party doctrine, see Laura K. Donohue, Functional Equivalence and Residual Rights Post-Carpenter: Framing a Test Consistent with Precedent and Original Meaning, 2018 Sup. Police charged a man with robbery of the bank a year earlier after accessing phone-location data kept by Google. Jennifer Valentino-DeVries, Googles Sensorvault Is a Boon for Law Enforcement. See United States v. Jones, 565 U.S. 400, 402 (2012); United States v. Karo, 468 U.S. 705, 709, 717 (1984). Google is the most common recipient and the only one known to respond.4747. As a result, to better protect users data and to ensure uniformity of process, Google purports to always push back on overly broad requests6767. The U.S. Patent and Trademark Office on Tuesday granted Apple a patent for a mobile device monitoring system that uses anonymized crowdsourced data to map out cellular network dead spots. at *7. ) at 221718; Jones, 565 U.S. at 429 (Alito, J., concurring); id. and Apple said . The Court found that the warrant at issue lacked particularized probable cause to search all . 19-cr-00130 (E.D. In a legal brief, Google said geofence requests jumped 1,500% from 2017 to 2018, and another 500% from 2018 to 2019. Government practice further suggests that the search begins when companies look through their entire databases. 20 M 525, 2020 WL 6343084, at *6 (N.D. Ill. Oct. 29, 2020). Riley v. California, 573 U.S. 373, 403 (2014) (internal quotation marks omitted); see also Marshall v. Barlows, Inc., 436 U.S. 307, 311 (1978) (describing historical opposition to general warrants); Coolidge v. New Hampshire, 403 U.S. 443, 467 (1971); Stanford, 379 U.S. at 48184. The material on this site may not be reproduced, distributed, transmitted, cached or otherwise used, except with the prior written permission of Cond Nast. 2010); United States v. Reed, 195 F. Appx 815, 822 (10th Cir. Googles actions in all three parts of its framework are thus conducted in response to legal compulsion and with the participation or knowledge of [a] governmental official.8080. In listing the things to be seized, a warrant must list all the data that law enforcement intends to collect throughout the entirety of Googles process, which includes, at least, the latitude/longitude coordinates and timestamp of the reported location information of each device identified by Google in step one.173173. To work, those people must be using cellphones or other electronic devices that have . United States v. Jacobsen, 466 U.S. 109, 113 (1984). The Act does not mention sealing, and the government has conceded there are no default sealing or nondisclosure provisions.6161. at 480. to find evidence whether by chance or other means.118118. Lab. U.S. Const. Brewster, supra note 14. To leave probable cause determinations to officers would reduce the [Fourth] Amendment to a nullity and leave the peoples homes secure only in the discretion of police officers.5454. and potentially without realiz[ing] the technical details or broad scope of the searches theyre authorizing5656. Geofence and reverse keyword warrants are some of the most dangerous, civil-liberties-infringing and reviled tools in law enforcement agencies digital toolbox. In collaboration with The Nib and illustrator Chelsea Saunders, we've adapted "Coded Resistance" into comic form. Id. See, e.g., Elm, supra note 27, at 11, 13. On the one hand, the Court has recognized that, in certain circumstances, individuals have reasonable expectations of privacy in their location information.3131. The Chatrie opinion suggests it would approve a geofence warrant process in which a magistrate or court got to make a probable cause determination before geofence data of the likely suspect is de . McCoy didn't think anything unusual had happened that day. They use a technique called "geofencing", which takes location data and draws a virtual border around a predefined geographical area. As a result, geofence warrants are general warrants and should be unconstitutional per se. Law enforcement agencies frequently require Google to provide user data while forbidding it from notifying users that it has revealed or plans to reveal their data.55. Id. Carpenter v. United States, 138 S. Ct. 2206, 2217 (2018); Riley, 573 U.S. at 385. Similarly, with a keyword warrant, police compel the company to hand over the identities of anyone who may have searched for a specific term, such as a victims name or a particular address where a crime has occurred. The court also highlighted the length of time (fifteen to thirty minutes170170. It turns out that these warrants are so invasive of user privacy that big tech companies like Google, Microsoft, and Yahoo are willing to support banning them.