38853-nys_71-4 Sheet No. 1 Side A 04/17/2017 15:12:38 ALL H ANDERBILT T. V ISSUE 4 Washington Square RTHUR VOLUME 71 A ANNUAL SURVEY ANNUAL NEW YORK UNIVERSITY SCHOOL OF LAW OF AMERICAN LAW NEW YORK UNIVERSITY \\jciprod01\productn\n\nys\71-4\FRONT714.txt unknown Seq: 1 17-APR-17 15:01 38853-nys_71-4 Sheet No. 1 Side A 04/17/2017 15:12:38 04/17/2017 A 1 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 1 Side B 04/17/2017 15:12:38 A Uniform System of is published quarterly at 110 West New York University Annual Survey of American ISSN 0066-4413 All Rights Reserved (212) 998-6540 (212) 995-4032 Fax invites the submission of unsolicited manuscripts. L.C. Cat. Card No.: 46-30523 2017 by the author, except when otherwise expressly

© http://www.annualsurveyofamericanlaw.org is in its seventy-third year of publication. Annual Survey New York University Annual Survey of American Law Editorial Office: 110 West 3rd Street, New York, N.Y. 10012 editorial office. Back issues may be ordered directly from William S. . Please enclose an envelope with return postage if you would like your . New York University Annual Survey of American Law 3rd Street, New York, New York 10012. Subscription price: $30.00 per $4.00 year (plus for foreign mailing). Single $1.00 issues for foreign are mailing). available at For regular $16.00 subscriptions or per single issues, issue contact Annual Survey the (plus Hein & Co., Inc., by mail (1285 Main St., Buffalo, 828-7571), fax (716-883-8100), or NY email ([email protected]).14209-1987), phone Back issues are (800- also available in PDF format through HeinOnline (http://heinonline.org). All works copyright \\jciprod01\productn\n\nys\71-4\FRONT714.txt unknown Seq: 2 17-APR-17 15:01 author and journal are identified on each copy; and (3) proper notice of copyright of notice proper (3) and copy; each on identified are journal and author is affixed to each copy. Manuscripts: The Text and citations should conform Citation to the 20th edition of manuscript returned after consideration. indicated. For permission to address reprint your written an request to article the or any Law portion thereof, please Copyright: Except as otherwise provided, the author of has each article granted in permission this for issue copies of that article provided to that: be made for (1) copies use, are distributed to students at or below cost; (2) the 38853-nys_71-4 Sheet No. 1 Side B 04/17/2017 15:12:38 04/17/2017 B 1 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 2 Side A 04/17/2017 15:12:38 MERSON E Or land or life, if freedom fail? For what avail the plough or sail \\jciprod01\productn\n\nys\71-4\FRONT714.txt unknown Seq: 3 17-APR-17 15:01 38853-nys_71-4 Sheet No. 2 Side A 04/17/2017 15:12:38 04/17/2017 A 2 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 2 Side B 04/17/2017 15:12:38 iv \\jciprod01\productn\n\nys\71-4\FRONT714.txt unknown Seq: 4 17-APR-17 15:01 38853-nys_71-4 Sheet No. 2 Side B 04/17/2017 15:12:38 04/17/2017 B 2 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 3 Side A 04/17/2017 15:12:38 UN ALL OZE ANG ONG TEIN OON OELI HOU HOU ATEL ICON S UEDE IMON OPOL OOLE HAUB OSOFF ENTER R -S W FEFFER ALTON TILLER Z Z UTTON P W OBERTS REIMAN OHNSON R J. Y RUNNELL ATANOVE OWDERLY T HU -J D. Y A. P S. S OSENTHAL B. S L. W B. S S M. T UTTENBERG EIXIAO H. S A. S USAN C M. S LISON M. P AX C. W R. R ILY Online Editor F. O’T S YLE W A ELLESLY A. P L M ICOLE TASINOPOULOS ESHAMA H. T UE K ANIEL E. R KATERINA LIZABETH IANCA R N ORAN EREMY ARAH X P. R EREK W Symposium Editor E D J ARBURG ALLORY E B S LIANA ATHERINE D D NDREW IANNA E M K RISTINA ELSEY ICHAEL V. S A G W HARLES COTT ANA AVID C K ATHAN M S C D D N ARAH S EORGIA G ´ INEZ ALZI ARVEY SU ARRIS ILKINS ALL IN ANEK ART EVINE C OORE ISKOW I OGG AUFMAN APLAN OLDRING ARPER ANIER EELY ILLIKIN ILKINS L INTURN ELLEGRINO L EPPER RMAN EARL ACINSKI ECKERMAN ARNES UTCHINSON OSEWEHR AHLAVAN UDOFSKY ORNREICH ORGENTHAU H N LICKSMAN IERENBERG L J. W W A. H A. P P M K M. G A. H P ACHMUND L. L O M. H A. M R G H C. M N. L K D. K J. P E. G M. K G D. L K. M J. B L C.J. H DIN IANE ATALIE N. P VAN NNA HLOE P. M Staff Editors A ARAH N USTIN Article Editors M. N AN ESSICA E ANIEL Editor-in-Chief ACH A YLE C ACLYN ESLEY S ANIEL AOMI J I ABRIEL ARTHA DWARD AGGIE COTT J LEXANDER A Z OBERT ARA AITLYN NDREW LI K D ATTHEW ACOB Managing Editors S. R EATHER D N S G E J W NDREW S A M R ICHARD K A A AMUEL M ARRY M ICHOLAS ERNANDO A S ONATHAN R H J F N 2015–2016 BOARD OF EDITORS NEW YORK UNIVERSITY RAFSTEIN IOCCO -G LACK DEL RUTIUNOV ENDINER HONG ALANAKIS ORNING ARRETT TONE RGALL ALY STON UNTING REENE ARRETT F. C INNAMON YUN LACK C ALLAHAN G NMAN ORDI ORDOVA D. F HIZNER D EUER ERTRAN VRONY OYARSKY W. E I A. A C H. B J. C ITZPATRICK ARUCH B ROTTER J. A C F J. A C. G M. S EKTIN B E B ANNUAL SURVEY OF AMERICAN LAW A. B I. B G. G F E. G J. H B T P. C L. C G ICHAEL ATTHEW ALLORY AX ARRY ANNAH ALEY ICOLE IANPAOLO IANA AVID REGORY ANIEL ATHERINE YELET NDREA HEODORE LEXIA RTHUR MENEH RENDAN RIN ILLIAN MMA ACHARY HILIP ATRICK COTT OPHIA EREMY AMES ONATHAN S MICHAEL AMENT H Z H J J C M G H A A P T N A E P M M H S D B A L D Development EditorsG D M Note Editors Executive Article EditorsJ A Senior Articles Editor \\jciprod01\productn\n\nys\71-4\FRONT714.txt unknown Seq: 5 17-APR-17 15:01 E 38853-nys_71-4 Sheet No. 3 Side A 04/17/2017 15:12:38 04/17/2017 A 3 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 3 Side B 04/17/2017 15:12:38 vi \\jciprod01\productn\n\nys\71-4\FRONT714.txt unknown Seq: 6 17-APR-17 15:01 38853-nys_71-4 Sheet No. 3 Side B 04/17/2017 15:12:38 04/17/2017 B 3 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 4 Side A 04/17/2017 15:12:38 687 741 553 IG B AIVER F O Daniel Rudofsky W LOBALIZED GE Laura K. Donohue ISA ORLD G A V F W HE HE O T T RA N O I E IGITAL T OTE N N RTICLES A Peter Swire & Justin D. Hemmings A D N A N I OCTRINE I NALOGY D A HE : T SSISTANCE CTION A MENDMENT A SUMMARY OF CONTENTS A EGAL TATE S L OURTH F UTUAL ODERN ATA OMMUNICATIONS HE ROGRAM M C P M D T \\jciprod01\productn\n\nys\71-4\FRONT714.txt unknown Seq: 7 17-APR-17 15:01 38853-nys_71-4 Sheet No. 4 Side A 04/17/2017 15:12:38 04/17/2017 A 4 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 4 Side B 04/17/2017 15:12:38 viii \\jciprod01\productn\n\nys\71-4\FRONT714.txt unknown Seq: 8 17-APR-17 15:01 38853-nys_71-4 Sheet No. 4 Side B 04/17/2017 15:12:38 04/17/2017 B 4 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 5 Side A 04/17/2017 15:12:38 R R R R R R R R R R R R R R R R R R R R R R R R R R ...... 640 ...... 594 . 599 ...... 658 ...... 641 * ...... 668 ...... 651 ...... 664 ...... 678 ...... 650 ...... 674 ...... 582 ...... 560 ...... 573 ...... 581 ...... 661 ...... 631 ...... 613 ...... 609 ...... 647 553 ...... 589 ...... 666 ...... 612 LAURA K. DONOHUE DIGITAL WORLD ...... 554 ...... 561 ...... 568 First Amendment 1. Digital Tracking 2. Recording and Analysis: Informants and the International Distinction Distinction THE FOURTH AMENDMENT IN A A. Information Entrusted to Others B. Digital Dependence A. Electronic Communications B. Pen Register/Trap and Trace C.Devices Envelope Information A. Law Enforcement B. Foreign Intelligence Collection C. Technological Challenges to the Domestic/ A. Houses B. Papers C. Voice Communications A. Open Fields, Naked Eye B. Aerial Surveillance C. Radio-frequency Enabled Transmitters D. Global Positioning System Technology E. Enhanced Detection F. Technological Challenges to the Private/Public I. Introduction * Professor of Law, Georgetown Law; Director, Georgetown Center on Law V. Content versus Non-Content II. Literal Reading of the Text IV. Personal Information versus Third-Party Data VI. Domestic versus International III. Private versus Public Space VII. Confronting the Digital World and National Security; Director, Georgetown Center Thanks to on Joel Privacy Brenner, Allegra & McLeod, Matthew Technology. Waxman, and participants the Georgetown in Law Faculty Workshop for their comments on an earlier version of this Article. I also am grateful to Jeremy McCabe, who provided invaluable help in securing many of the cases, laws, texts, and papers cited in this Article. \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 1 17-APR-17 14:27 38853-nys_71-4 Sheet No. 5 Side A 04/17/2017 15:12:38 04/17/2017 A 5 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 5 Side B 04/17/2017 15:12:38 , Apr. 29, 1773, PY S ASSACHUSETTS M I. INTRODUCTION Raleigh, Opinion, 3 It draws a line at the walls of the home, citing 1 Cf. . infra , Brief of James Otis, Paxton’s Case (Mass. Sup. Ct. 24–26 Feb. See, e.g. These characteristics undermine the distinctions that mark Fourth Amendment doctrine no longer reflects how the world What are these characteristics? Digital information is ubiqui- The amount and types of information available in the public 1. dependent on technology. It has become a non-option the to digital eschew world, if one wants to live in the modern age. Fourth Amendment doctrine. Consider, for instance, the diremp- tion between private and public space. The Court has long upon this dichotomy to determine what constitutes a reasonable ex- relied pectation of privacy. accessible, recordable, and analyzable. And because it is digital, can it be combined with myriad sources, yielding deeper insight into our lives. Data is also non-terrestrial and borderless. Bits and bytes populate an alternative world. They may be held on their a generation, transfer, server, and but availability are not tied to territory, undermining doctrines that rely on three-dimensional space. Tech- nology, moreover, embodies an efficiency drive. Innovation makes it possible to do more, and to do it better, faster, and cheaper than before. So more information is source expenditures required being steadily decline. Simultaneously digi- captured, even as the tal interfaces are re- rapidly proliferating, replacing traditional modes of interaction. This means that new types of information are availa- heavily become has lives daily our conduct to ability our as even ble, works. Technology has propelled us into a new era. Traits unique to unique Traits era. new a into us propelled has Technology works. a digital world are breaking down Court has the traditionally relied distinctions to protect on individual privacy. which the tous. Individuals cannot go about their daily lives without generat- ing a footprint of nearly everything they do. The resulting data is sphere, however, have exponentially increased. WiFi and Bluetooth signals can be collected, global positioning systems and vessel moni- toring systems operated, and radio frequency identification tracked. Automated license plate readers record the time, date, and chips the risk assumed by individuals when they go out into expressing a reluctance to disadvantage law enforcement by forcing public and them to turn off their natural senses or to ignore what any ordinary person could ascertain. 1761); Part II(A), 554 NYU ANNUAL SURVEY OF AMERICAN LAW [Vol. 71:553 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 2 17-APR-17 14:27 at 1, cols. 1–2 (discussing the problems with royal officers seizing traders’ property without “proper cause”). 38853-nys_71-4 Sheet No. 5 Side B 04/17/2017 15:12:38 04/17/2017 B 5 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 6 Side A 04/17/2017 15:12:38 (2012); ECHNOL- T . 407 (2015); Mark (2015); EV AW 4 L . L. R ECOGNITION (2004). INN R EDERAL M F 97 ERSON ACIAL F P , GCN (Aug. 7, 2015), https:// PPLICABLE IGITAL A D HE AND , Technological Leap, Statutory Gap, and Constitu- and Gap, Statutory Leap, Technological , T , GAO–15–621, How Amazon Echo Can Hear What You’re Saying SSUES I 2 (Nov. 6, 2014, 4:01 PM), http://abcnews.go.com/ . FFICE OLOVE O EWS J. S RIVACY , P ANIEL ABC N SES , D U ad infinitum CCOUNTABILITY A Closer Look at Facial Recognition A T ’ OV OMMERCIAL School, work, social interactions, hobbies, and other pursuits The digitization of this information means that it can be re- Technology erodes other Fourth Amendment distinctions. A 3 4. Amazon Echo, for instance, can hear what one is saying from across a 2. For discussion of facial recognition technologies and remote biometric 3.digitiza- of centrality increasing the about discussion early thoughtful, a For : C OGY crowded room. Alyssa Newcomb, from Across the Room Technology/amazon-echo-hear-room/story?id=26740479. Samsung’s own privacy tal dependence—i.e., the degree to which we rely on digitization to live our daily lives—has radically changed the live. world in which we corded and combined with biographic information and subjected Even lives. citizens’ into further penetrating analyses, algorithmic to when data is derived from the public sphere, the government’s use of it may impact free speech, the right to freedom, assemble, to and say nothing religious of personal privacy. series of cases in the 1970s established the contours of what would be considered “reasonable,” based on who holds the information. Data held by the individual generating it is afforded a higher level of protection, while data held by third parties, such as with companies whom one contracts for goods or services, is granted level a of protection. lower But technology has created an imbalance. Digi- identification, see Laura K. Donohue, K. Laura see identification, tional Abyss: Remote Biometric Identification Comes of Age, U.S. G are now online by nature of how implications. society First, functions. new This kinds has two of and, information therefore, are accessible. now Second, generated our reliance third-party on providers industry to and service the much needs more of of daily our personal life information, has as personal well made data, as vulnerable to new government collection. kinds of 2017] THE FOURTH AMENDMENT IN A DIGITAL WORLDlocation of cars, while network data reveals where travel day and night. mobile International mobile-subscriber identity-catch- devices 555 ers pinpoint the devices located in a given area. protocol databases, in turn, register users’ locations. Financial transactions and credit card records place people in times, certain while places cameras, enhanced at with certain remote biometric tion, identifica- may be mounted on vehicles, poles, buildings, or unmanned aerial systems, creating the potential for 24-hour monitoring, seven days a week, \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 3 17-APR-17 14:27 Pomerleau, gcn.com/articles/2015/08/07/facial-recognition.aspx. tion, see generally 38853-nys_71-4 Sheet No. 6 Side A 04/17/2017 15:12:38 04/17/2017 A 6 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 6 Side B 04/17/2017 15:12:38 , (Feb. NTELLI- I , http:// EWS NTERNATIONAL OREIGN I ABC N F TH : 4 Metadata of all sorts 5 of information under ]. A helpful definition of UTURE OF SmartTV Supplement NALYTICS F type , p.2 (Murtha Baca ed., 2d ed. 757 (2014) [hereinafter Dono- – Y HE A UTURE ’ 1 7 —indeed, law enforcement 6 , T OL ATA , F . P D IG UB ETADATA B Bulk Metadata Collection: Statutory and Consti- ONOHUE ONOHUE M in Open Source Analytics for Intelligence D , K. D . J. L. & P ARV AURA Samsung Privacy Policy L H ; 37 NTRODUCTION TO I ] (discussing privacy issues regarding the NSA’s bulk collection Laura K. Donohue, See id. in Swati Agarwal et al., , See generally See, e.g., 39–53 (2016) [hereinafter Another distinction centered on the Bulk Metadata 5. If I were, for instance, to search for “Molotov cocktail” on Amazon.com, 6. 7. regularly uses search terms to bring criminal charges against indi- messages, text calls, phone in patterns simple: is reason The viduals. instant messaging, emails, or even URL visits demonstrate beliefs, relationships, and social (metadata) has not historically networks—yetbeen considered content. The same the form is true of of consumer metadata and financial that records. Sophisticated data pattern analytics mean that non-content morphs into content, mak- ing any formal distinction meaningless. can reveal much about an individual policy for its smart televisions warns proximity can consumers be that “captured anything and transmitted discussed to in Samsung a Privacy Policy: Watch the third What You Say party.” Around Your Smart TV, Alyssa Newcomb, 556 NYU ANNUAL SURVEY OF AMERICAN LAW [Vol. 71:553 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 4 17-APR-17 14:27 and Security Informatics Applications GENCE www.samsung.com/sg/info/privacy/smarttv.html www.samsung.com/sg/info/privacy/smarttv.html (last visited Oct. 29, 2016). Toys inside the home similarly record private conversations. Although Fourth Amend- ment doctrine draws a line at the curtilage of the home, extending higher protec- tions to what happens indoors, it simultaneously privacy divests interest. Fourth third Amendment doctrine party has yet data to address of the tension. any the URL that comes search-alias%3Daps&field-keywords=Molotov_cocktail. up is Subject-specific https://www.amazon.com/s/ref=NB_sb_noss_1?url= sites simi- larly indicate en.wikipedia.org/wiki/Molotov_cocktail. the content, with tutional Considerations, Wikipedia’s URL reading https:// consideration—content versus non-content—similarly collapses in the contemporary world. For years, envelope information has been considered non-content, and thus less protected than content, on the grounds that the latter, and not the former, reveals an individ- ual’s private communications, thoughts, and beliefs. But what hap- pens when a search engine reveals what it is that is being examined in the uniform resource locator (URL) itself? “metadata” offered by Anne J. Gilliland is “the sum total of what one can say about any information object at any level of aggregation.” turn, An “is a digital “information item or group object,” of items, regardless in of type or format, that can be addressed or manipulated as a single object Setting by the Stage a computer.” Anne J. Gilliland 2008). metric identification technologies to track family members’ actions, expressions, and utterances. 9, 2015, 9:29 AM), http://abcnews.go.com/Technology/samsung-privacy-policy- watch-smart-tv/story?id=28829387. Their televisions use facial recognition and bio- of telephony metadata); hue, 38853-nys_71-4 Sheet No. 6 Side B 04/17/2017 15:12:38 04/17/2017 B 6 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 7 Side A 04/17/2017 15:12:38 R . , EV note , is to NTERNA- See, e.g. . L. R I supra , Searches and TH OLUM , 17 C It is not that UTURE 8 , F , , 105 The purpose, con- at 30–32 (using ISCOVERY 9 id. D 35, 42–43 (2008). I do not . ONOHUE D ULL have narrowed my right to pri- NOWLEDGE . L. B 531 (2005). The argument recurs in . K EV ROP . P . L. R , at 123, 126–134 (Sanjay Madria & Takahiro NTELL NYU Annual Survey of American Law . Or how about cloud computing, or the ARV I H NALYTICS AND , 28–30 (Naveen Kumar & Vasudha Bhatnager eds., A , 12 K 2015 21 A Big Data Analytics of Social Networks for the Discovery of “Fol- at , 119 W ATA A , The Impact of VoIP Technology on Fourth Amendment Protections D IG , D B in , Digital Evidence and the New Criminal Procedure , BDA 2015, ONFERENCE C This Article explores how digitization is challenging formal dis- Differentiating between domestic and international communi- 9. There are other distinctions and aspects of Fourth Amendment doctrine 8. For further discussion of the conditions under which the e-mail could be ONFERENCE . Seizures in a Digital World TIONAL vacy for the same information use of Drop Box, or Google Docs? game, so to Is speak, just all because Google of happens to this hold the information docu- fair ment in Singapore as opposed to ? The problem, as with the distinctions between private and public space, or content and non-content, has nothing to do with the and everything interests to do implicated with new technologies. tinctions in Fourth played a Amendment role in protecting the right to privacy. doctrine that previously have the privacy interest in the communication is any different than that of a traditional letter. It is simply that digitization and the advent of worldwide communications networks sistent with the aim of the cations similarly proves inapposite Communications are now global. to If I email a the friend from a restau- contemporary rant in Boston and world. she reads the email while sitting at a restaurant in New York, the message may well have gone internationally, plac- ing it under weaker Fourth Amendment standards. that this article does not consider. For instance, searches of personal devices give rise to a range of questions about the which limits such searches of can plain be view narrowed to doctrine avoid and a ways descent For into in a a thoughtful general discussion warrant. of this point, see generally Orin S. Kerr, 279, 300 (2005). Another distinction made in the statutory realm is between stored communications and communications in transit, with the latter given more protec- tions. Some commentators have argued that law enforcement has distinction to exploited afford the this type of digital information held by ISPs (photographs, e- mail, bank records, and medical records) James M. O’Neil, Note a lower level of protection. Against Electronic Surveillance 2015) (using YouTube metadata to identify extremists); metadata to detect hate-promoting content and predict civil unrest); Carson Kai- Sang Leung & Fan Jiang, lowing” Patterns C 2017] THE FOURTH AMENDMENT IN A DIGITAL WORLD 557 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 5 17-APR-17 14:27 Hara eds., 2015) (using metadata to determine relationships between individuals in social networks). generally see purposes, intelligence foreign for read Orin S. Kerr, 6 address this directly in the Article as it is primarily a statutory concern. 38853-nys_71-4 Sheet No. 7 Side A 04/17/2017 15:12:38 04/17/2017 A 7 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 7 Side B 04/17/2017 15:12:38 The 10 .”). Some despite as items 11 , , 132 S.Ct. 945 , Orin Kerr, ex nihilo ex nihilo , N.Y.U. Annual Survey See, e.g. 311, 353–54 (2012) (re- . EV See Mission . L. R United States v. Jones the same protections ICH M , 111 Application of the Federal Bureau of Investigation for an In re , See, e.g. Part II of this Article begins the survey by focusing on the terri- This Article postulates that four Fourth Amendment dichoto- 11. 10. The journal, which was founded in 1942, aims to provide a comprehen- Mosaic Theory of the Fourth Amendment of American Law, https://annualsurveyofamericanlaw.org/aboutus/ (last visited Nov. 2, 2016). (2012)). privacy interests will continue to narrow with significant long-term implications. torial grounding of Fourth Amendment doctrine at the founding. It describes the Court’s literal, textual reading of “houses” as mat- ters within the home, while explaining that “papers” meant that let- ters sent through the post received the fact that more serious inroads into privacy cording of occur data, extended collection, and further with analysis of the in- the re- information of analysis and collection the as addition, In formation. requires fewer and fewer played a key role in protecting resources, privacy are dropping away. The way constraints that in which the previously digital era interacts with the doctrine is steadily stricting the con- right to privacy. If no steps are taken to stem the tide, tant privacy interests, so fewer protections are being granted at the outset. Simultaneously, the absence of use Amendment doctrine blinds the restrictions law to the deeper privacy in interests Fourth in interest privacy any recognize to fail that doctrines Legal stake. at the collection of information at the outset prove inadequate to ac- knowledge interests that later arise apparently mies (private vs. public space; personal vs. third party data; content vs. non-content; and domestic vs. international) are breaking down in light of new and emerging technologies. The distinctions are be- coming blurred. Information previously guarded. protected The categories is themselves are no failing to longer capture impor- Order Requiring the Production of Tangible Things from [Redacted Text], BR 13- BR Text], [Redacted from Things Tangible of Production the Requiring Order 109, at 9 (FISA Ct. Aug. 29, 2013), https://www.aclu.org/files/assets/br13-09-pri- mary-order.pdf (“[W]here one individual does not have a Fourth Amendment in- terest, grouping together a large number of similarly-situated individuals result cannot in a Fourth Amendment interest springing into existence commentators have argued for a continued adherence to this the approach, privacy despite interests implicated by long-term surveillance. sive summary of developments in American law. 558provide an overview of where the doctrine has been and where it is NYUnow, ANNUALwith some thoughts SURVEYabout what direction it OFcould go to account AMERICANof take the privacy interests LAWimplicated by the digital world. [Vol. 71:553 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 6 17-APR-17 14:27 jecting the concerns of the shadow majority in 38853-nys_71-4 Sheet No. 7 Side B 04/17/2017 15:12:38 04/17/2017 B 7 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 8 Side A 04/17/2017 15:12:38 R , Katz infra cases Katz which aspired to 13 , The Fourth Amendment, Pri- 1131, 1162–63, 1174–77, 1202–05 , 476 U.S. 227 (1986), discussed (1986), 227 U.S. 476 , . L. J. ISS M The persistence of the open fields Katz v. United States , 80 14 , Minnesota v. Carter, 525 U.S. 83 (1998). For addi- note 12, at 1222 (suggesting that the post- The doctrine hewed to a three-dimensional 12 See, e.g. supra Dow Chem. Co. v. United States United v. Co. Chem. Dow Weaver, See Part VI focuses on the domestic versus international distinc- Part IV turns to the distinction between personal information Part V considers the content versus non-content dichotomy, Part III begins with 12. Besides 13. 389 U.S. 347 (1967). 14. rather more than it delivered. Even as it (ostensibly) wrenched rea- sonableness from a territorial tie, the vate/public Court entrenched distinction. the pri- munications that convey content are not currently protected, even as areas traditionally considered to fall on the non-content side of the line, such as data from pen register (or trap and trace devices) or envelope information, provide insight into individuals’ affairs. private tion. It begins by recognizing that the Fourth Amendment did not initially extend beyond the changed course for U.S. persons United overseas, granting limited protec- States. In 1967, the Court failure to acknowledge the impact of tracking technologies on per- sonal liberty reinforced the dichotomy. Thermal scanning scored under- the reliance on line-drawing This Article in focuses three-dimensional on location space. tracking to Court’s jurisprudence illustrate that result gaps from in new technologies. the and third party data, noting that the constellation of cases from the 1970s similarly fails to acknowledge the ever-deepening privacy in- terests of a digital means age. that Increasing dependence considerable. the on amount technology of private information noting that technology is blurring the at distinction. Electronic com- stake is doctrine, the establishment of aerial surveillance, and the Court’s worldview. But with the advent of the telephone, how the to question protect of similar interests with regard tions to created difficulties. voice communica- tional discussion, see, for example, Russell L. Weaver, vacy and Advancing Technology this Article does not explore the complexity of Fourth Amendment doctrine with regard to businesses. actually digressed with regard to standing doctrine, those of number a in However, bag. mixed while a of more bit a are decisions technology “the Court’s post- cases, the Court has restrictively construed the [reasonable expectation of privacy] test;” nevertheless, the author finds some “heartening trends for privacy in recent some decisions.”). 2017] THE FOURTH AMENDMENT IN A DIGITAL WORLDinside the home. 559 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 7 17-APR-17 14:27 (2011). 38853-nys_71-4 Sheet No. 8 Side A 04/17/2017 15:12:38 04/17/2017 A 8 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 8 Side B 04/17/2017 15:12:38 II. LITERAL READING OF THE TEXT The rationale made sense. One knew when one entered into Part VII concludes by highlighting the importance of re-think- Fourth Amendment doctrine has long recognized the impor- public space that what was said and done could be seen and heard by others. If any citizen could witness others’ behavior, why should government officials, who also happened to be present, not be al- lowed to do the same? Similarly, employees one could sorting hardly the expect mail, postal or a avert their postman gazes from delivering the writing a on the letter, back of to ated adjacent a to the post address. If they card could see it, situ- why shouldn’t law tance of protecting individuals within mental their intrusion. Prior to the 1970s, it afforded homes what people did in from govern- public, or made visible to others, considerably less protection. The doctrine reflected a literal reading of the text. The right of the peo- ple to be secure in their homes right meant to be precisely secure that, in just one’s as papers afforded the correspondence. special Letters protections inside to an envelope and sent through the post obtained the same protections as papers held inside the home. Once the letters were sealed and blocked from the sight of prying eyes, the fact that they were being transmitted in the mail did alter not the underlying privacy interests. Any effort to intercept and to read such documents amounted to a search, making warrantless ac- cess presumptively unreasonable. erwise would have had, had they stayed within the country. ing the theoretical framing some commentators for have suggested that legislation the is the most ap- Fourth Amendment. propriate vehicle While to address Fourth Amendment concerns, it is to the Courts we must look to for relief. The questions posed digital by age the are profound. Failure to address them in a meaningful way will lead to continually narrower constitutional protections, at great cost to liberty in the United States. 560tions. In 1990, it determined that non-U.S. persons located abroad NYUand ANNUALlacking a substantial connection SURVEYto the U.S. OFhold no constitu- tional AMERICANrights under the Fourth LAW Amendment. This section contrasts the law enforcement approach with that adopted in the foreign in- [Vol. 71:553 telligence realm, which similarly draws a line problem comes at in the the border. form The of new technologies, refuse which doggedly to recognize terrestrial boundaries. Domestic tions may communica- now travel outside the country, simply by nature of how the Internet works. In so doing, they lose protections that they oth- \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 8 17-APR-17 14:27 38853-nys_71-4 Sheet No. 8 Side B 04/17/2017 15:12:38 04/17/2017 B 8 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 9 Side A 04/17/2017 15:12:38 et ]. RI- : P AWS OF article, Semayne’s Original L The Original NTELLIGENCE I Law Review OREIGN NSTITUTES ON THE F private, while what oc- I , chs. 4, 5. provides a broad overview of the UTURE UTURE OF de facto , F F (2016) ART OF THE [and each man’s home is his safest ref- HE GE P : “[F]or a mans [sic] house is his castle, , T A A. Houses ONOHUE HIRD English jurists, lawyers, and Parliamen- D 16 T IGITAL HE ONOHUE D , T K. D OKE C AURA 83 U. Chi. L. Rev. 1181 (2016) [hereinafter Donohue, , L DWARD at 1235. In 1604, Sir Edward Coke famously proclaimed in URVEILLANCE IN A E S Legal treatises detailed limits that prevented officers of the Id. IR S Institutes of the Laws of England 15 For centuries prior to the founding of the United States, En- The line was drawn in the physical world, at the border of the The concepts on which the distinction rested (the risk assumed risk (the rested distinction the which on concepts The 15. For discussion on the origins of the Fourth Amendment and its ties to 16. “[t]hat the house of everyone is to him as his castle and fortress, as well for his for well as fortress, and castle his as him to is everyone of house the “[t]hat VACY AND domus sua cuique est tutissimum refugium uge].” English legal treatises and cases, see Fourth Amendment generally Laura K. Donohue, glish common law tions. afforded individuals’ homes special protec- to intrude on the sanctity of the home, outside of exigent circum- stances, it was forced to approach under oath, a of judge, criminal activity, to and present to evidence, tailed obtain precisely what a was to warrant be that searched, or de- who or what would be seized, from where. Similarly, if officers wanted to read a letter lo- cated in a sealed envelope, they had to first obtain a warrant. home, or the parchment that made up the envelope. What was in- side a home or an envelope, curred was outside the physical bounds of the home was, with or some the exceptions, generally envelope public. 2017] THE FOURTH AMENDMENT IN A DIGITAL WORLDenforcement? A different rule applied to correspondence hidden from public view. 561 Taking the step behavior to in question open and the the privacy rights letter entailed. altered the by individuals doing things in public, in front of other people, and the absurdity of directing people gazes, to or otherwise close ignore their senses) their became intertwined. What eyes, avert was their visible in public to others did not fall within the protections of the Fourth Amendment. In contrast, where the government wanted \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 9 17-APR-17 14:27 Crown from entering domiciles absent sufficient cause and/or ap- plication to a magistrate, cause of demonstrating, criminal activity. under oath, probable original meaning of the Fourth Amendment are to the which goes into greater detail broader overview, than see generally the book. For individuals interested in a founding generation’s aim in enacting the Fourth Amendment, while Chapter Five Chapter while Amendment, Fourth the enacting in aim generation’s founding focuses on general warrants. For purposes of this Article, citations related to the Case defence against injury and violence, as for his repose.” Semayne’s Case, (1604) 77 Eng. Rep. 194, 195 (K.B.), 5 Co. Rep. 91 a, 93 b. In 1628 Coke reiterated this view in his Chapter Four of 38853-nys_71-4 Sheet No. 9 Side A 04/17/2017 15:12:38 04/17/2017 A 9 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 9 Side B 04/17/2017 15:12:38 R R R R AND Com- , 85–95 Donohue, note 15, at 15, note ROWN ROWN (Clarendon Entick v. Car- C C reinforced the supra see also , ; observed, “By this NGLAND Id. E Original 139 (London, Whieldon LEAS OF THE LEAS OF THE P P ). The reason for an absence AWS OF ROWN Pleas of the Crown L C (Dec. 8, 1763). In THER 17 Entick , 98 Eng. Rep. at 490. Commenting note 15, at 1199–1204 (discussing Donohue, Donohue, O 550 , The London Chronicle , 19 Howell’s State Trials, at 1066. The AND supra Wilkes ISTORY OF THE note 15, at 1235–36 (detailing the condi- , , see also H LEAS OF THE Entick HE supra ?’ [‘For what is more sacred, what more invio- quid enim sanctius, quid omni religione munitius, , HRONICLE , P , T REASON Original C , expounded on Coke, tying the right to be secure in secure be to right the tying Coke, on expounded , T ALE OMMENTARIES ON THE H AWKINS IGH Original , an action in trespass, John Glynn argued that the case ONDON H , C H L Donohue, HE ATTHEW ILLIAM he had been convicted of any crime. (1765) 19 Howell’s State 162 (London, M. Flesher 1648). In 1736, Sir Matthew Hale un- M W 2 Donohue, note 15, at 1196–99 (discussing ). Glynn protested: “In vain has our house been declared, by the law, 14 T LACKSTONE before ASES ONCERNING see also See Wilkes v. Wood B C supra : C see also , , another case brought in trespass, Charles Pratt, Chief Justice of the Com- 17. In ILLIAM W By the laws of England, every invasion of private property, be it ever ute, is a trespass. No so man can set his foot upon my ground without my license, min- but he is liable to an action, though the damage be nothing; which is proved [T]he law of England has so particular and tender a regard to the violated be immunity to it suffer never will and castle, his it stiles it that house, man’s a of with impunity: agreeing herein with the sentiments of ancient pressed Rome, in as the words ex- of Tully; ‘ quam domus uniuscujusque civium lable, than the house of every citizen’] RIMINALL NGLAND Chief Justice continued: Trials 1029, 1064 (C.P.). “This power so claimed by observed, the “is secretary not supported of by state,” one Pratt single citation from any law book extant. It claimed by no other magistrate in this kingdom but himself.” is rington mon Pleas (and, from July general warrant to overcome the protections otherwise afforded to dwellings. John 1765, Lord Camden), rejected Entick’s home had been “rifled; [and] his most valuable secrets [ the ] taken out potential of his for a possession,” of such authority was apparent: “The great end, for which men entered into soci- ety, was to secure their property.” Wilkes v. Wood our asylum and defence, if it is capable of being entered, upon any frivolous or no pretence at all, by a Secretary of State.” on the award of £1000 in damages, important decision, the every Englishman has the satisfaction of seeing that his home is his castle.” mentaries on the Laws of England of Laws the on mentaries one’s abode back to Ancient Rome: 4 1215–17 (discussing the writings of Hale and Hawkins). 562tarians similarly extolled the importance NYU of protecting from ANNUAL undue the government interference. home SURVEY OF AMERICAN LAWE [Vol. 71:553 C tions under which the home could be breached). William Blackstone in his \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 10 17-APR-17 14:27 derscored the protections afforded under common law, detailing the under conditions which justices of the peace, sheriffs, constables, or watchmen could breach one’s walls. “touched the liberty of every subject of this country, and if found to be legal, would legal, be to found if and country, this of subject every of liberty the “touched shake that most precious inheritance of Englishmen.” (1763) 490 98 Eng. (C.P.); Rep. 489, 6th ed. 1787), https://play.google.com/store/books/details?id=2qYDAAAAQAAJ &rdid=book-2qYDAAAAQAAJ&rdot=1; Original 1769) 223 (footnote omitted). William Hawkins’ point, citing to Hale’s conditions of entry to emphasize the special place accorded to dwellings. 2 (1736); 38853-nys_71-4 Sheet No. 9 Side B 04/17/2017 15:12:38 04/17/2017 B 9 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 10 Side A 04/17/2017 15:12:38 R R R 18 Cf. EST R such a ARMER see also ; F HICH Id. W 425 n.1 (7th note 15, at 1238 NION in 1761, James John Adams ob- Adams John U 19 ETTERS FROM A supra IMITATIONS Letters from a Farmer , : L L MERICAN A ATION Original N Paxton’s Case ONSTITUTIONAL , Apr. 29, 1773, at 1, cols. 1–2 (discussing C MPIRE AND Donohue, TATES OF THE PY E S S have always strenuously contended, that in , note 15, at 1251. See also supra as his castle, or a place of perfect security.” , Letter IX note 15, at 1261 (discussing Dickinson’s letter). REATISE ON THE OWER OF THE Englishmen ASSACHUSETTS house P M supra , A T invoked the same ancient liberty. He attacked the Original , 51, 54 (Forrest McDonald ed., Liberty Fund Indianapolis 2d ed. OOLEY EGISLATIVE Original L M. C Donohue, Upon crossing the Atlantic, the American colonists expected was dangerous to freedom, and expressly contrary to the common law, which 19. John Dickinson, 18. Brief of James Otis, Paxton’s Case (Mass. Sup. Ct. 24–26 Feb. 1761). ENNSYLVANIA The sanctity of the home so permeated legal culture that the political elite An Englishmans dwelling House is his Castle. The Law had er- ected a Fortification round it—and as every Man is Party to the with society of Member every of Covenant a is Law the i.e., Law, every other Member, therefore every Member of entered into Society a solemn Covenant has with every other that he shall enjoy in his own dwelling House as compleat a security, safety and Peace and Tranquility as if it was surrounded with Walls of by every declaration in trespass, where the defendant is called upon to answer for bruising the grass and even treading upon the soil. The poorest man may, in his cottage, Crown. It bid may be frail; defiance its roof to may shake; the all wind may blow the through it; the forces storm of may enter; the rain the may enter; but the King of England may not enter; all his force dares not cross the threshold of the ruined tenement. P HOMAS Raleigh, Opinion, 3 Otis declared, “[O]ne of the most essential branches of English lib- erty is the freedom of one’s house. A man’s house is his castle; and whilst he is quiet, he is as well guarded as a prince in his castle.” IN UPON THE served in 1774, the same protections that they held in England. When the Crown failed to respect the common law were sown. In limits, his celebrated oration in the seeds of revolution T (quoting and discussing Chatham’s statement in Parliament). Townshend Acts, which allowed place.” other or cellar, shop, warehouse, HOUSE, the Crown to enter into “any 2017] THE FOURTH AMENDMENT IN A DIGITAL WORLD 563 The following year, John Dickinson, author of in Pennsylvania, \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 11 17-APR-17 14:27 Id. spoke of it in Westminster. William Pitt (the Elder), 1st Earl of Chatham and Lord Privy Seal, declared: 1999), http://oll.libertyfund.org/titles/690. For Dickinson, serters “[T]he of the rights greatest of as- the problems with royal officers seizing traders’ property without “proper cause”). See also ed. 1903) (quoting Chatham). power ever regarded a man’s Donohue, 38853-nys_71-4 Sheet No. 10 Side A 04/17/2017 15:12:38 04/17/2017 A 10 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 10 Side B 04/17/2017 15:12:38 R R R R , D- 23 A Origi- note NITED See, e.g. OHN U 22 J supra , 27 Donohue, APERS OF Original P see also EGAL 60 (Theodore D. Woolsey L 1 ONSTITUTION OF THE in Commentaries on the Consti- Donohue, C , OVERNMENT see also -G , “[I]t was in that case demonstrated that ELF Bram v. United States, 168 U.S. 532, 544 : “The principles laid down in this S note 15, at 1188. Boyd It prohibited entry outside of limited 21 supra see also Entick , OMMENTARIES ON THE In 1886, Justice Bradley recalled Chief Jus- IBERTY AND 20 25 L Original note 17, at 425–26; , 3 C Adams’ Minutes of the Review IVIL C N TORY supra , S , O , at 1193. , 116 U.S. at 630; Donohue, OOLEY note 15, at 1308–13 (discussing the historical and legal background of IEBER OSEPH J C See id. Boyd See , 137 (L. Kinvin Wroth & Hiller B. Zobel eds., 1965). Thirty-five years later Thomas Cooley wrote in his treatise: L Bradley continued: that the Fourth Amendment amounted to “little more than § 1895 (Boston, Hilliard, Gray & Co. 1833). 24 The common law legacy persisted in American legal thought. 26 25. 26. Boyd v. United States, 116 U.S. 616, 630 (1886); 20. John Adams, 22. 23. It also continued to be reflected in English law and legal treatises. 27. 21. 24. supra ). 128 , Brass, with Ramparts and Palisadoes and defended with a Gar- rison and Artillery. rummaging of his drawers, that constitutes the essence of the offence; but it is the invasion of his indefeasible right sonal of security, personal per- liberty, and private property. [T]hey apply to all invasions on the and part its of the employees government of the sanctity privacies of of life. a It man’s is home not and the breaking the of his doors, and the RANCIS TATES AMS circumstances absent a warrant supported by oath relating to a named offense and particularly describing the place or or affirmation persons to be searched and persons or things to be seized. nal tice Pratt’s judgment in opinion affect the very essence of constitutional liberty and secur- ity.” S 15, at 1307 (discussing Cooley’s writings on the Fourth Amendment). Boyd F tution the affirmance of a great constitutional doctrine law.” of the common 564 NYU ANNUAL SURVEY OF AMERICANThe Fourth Amendment cemented the home as a protected sphere LAWinto the U.S. Constitution. [Vol. 71:553 In 1833 Justice Joseph Story noted in his \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 12 17-APR-17 14:27 “The maxim that ‘every man’s house is his castle,’ is made part our of constitutional law in searches and seizures, and has always the been looked upon as of high clauses prohibiting value to the unreasonable citizen.” (1897) (commenting in relation to [the Fourth and Fifth Amendments] contemplated perpetuating, in their full effi- ed., J.B. Lippincott & Co. opened, or he or his goods be carried away after it has thus been 3d forced, except in ed. 1883) (“[N]o cases of felony, man’s and then house the sheriff can must be be furnished great care with lest a forcibly he warrant, commit a and trespass. take This principle is jealously insisted upon.”). 38853-nys_71-4 Sheet No. 10 Side B 04/17/2017 15:12:38 04/17/2017 B 10 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 11 Side A 04/17/2017 15:12:38 at 392 Id. The Court 30 at 390. Using the Id. at 391–92. Justice Holmes, writ- , arose from the arrest of a , 251 U.S. 385 (1920). Frederick Id. , the Court considered a parallel fact While the suspect was being Neither search had been sup- 29 31 Weeks Absent a remedy, the right could not be se- 32 Weeks v. United States at 391. The Court found that it was not permissible to allow Id. 33 at 386. at 391–92. A few years after at 387. at 386. The case, Silverthorne Lumber Co. v. United States 28 Id. Id. Id. Id. Id. Whatever position one may have on the exclusionary rule as an To provide a remedy for a violation of the right, in 1914 the 28. Weeks v. United States, 232 U.S. 383, 29. 398 (1914). 30. 31. 32. 33. balked at the officers’ actions, as well as who those similarly of searched the a home. U.S. marshal, effective, or even a constitutional, remedy, the fact that the Court considered it necessary underscored the distinction between the Court adopted the exclusionary rule, prohibiting the government from using evidence obtained seizure. from an unreasonable search or ported by a warrant. cured. The Court explained, “[T]he Fourth Amendment . the courts . of the United States and Federal . officials, in the exercise put of their power and authority, under limitations and restraints [and] . . . forever secure[d] the people, their persons, houses, papers and effects against all unreasonable searches guise and of law.” seizures under the held in custody, law enforcement went to his home, found a hidden a found home, his to went enforcement law custody, in held key, entered the house, and conducted a search. the possibilities of future legislative change.”). cacy, by means of a constitutional provision, principles of humanity and erty, which had been civil secured in the mother country only after lib- years of struggle, so as to implant them in our institutions in the fullness of their integrity, free from 2017] THE FOURTH AMENDMENT IN A DIGITAL WORLD 565 resident of Kansas City, Missouri. \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 13 17-APR-17 14:27 pattern in Silverthorne had been indicted and arrested, and, while detained, a U.S. marshal had gone to his business and seized his books material and already in its papers. possession, the government had then drafted a new warrant to justify its actions. acquisition of evidence in a certain way is that shall not not be used merely before evidence the Court so but acquired that it shall not be (citations omitted). used The Supreme Court did not at apply the exclusionary rule all.” to the states until 1961. Mapp. v. Ohio, 367 U.S. 643, 656–57 (1961). In 1995, the Court recognized a good faith exception to the exclusionary rule. Arizona v. Evans, 514 U.S. 1, 14 (1995). This rule exclusionary The (2009). 137 135, U.S. 555 States, United v. Herring database. includes when police employees err similarly does not apply where law enforcement in relies on binding appellate prece- maintaining a dent or on statutes invalidated subsequent to the search. 564 U.S. Davis 229, v. 232, 239 United (2011). States, the government to benefit from the illegal act. ing for the Court, explained Fourth Amendment to a form of words. that The essence of a provision forbidding the allowing such actions would “reduce[ ] the 38853-nys_71-4 Sheet No. 11 Side A 04/17/2017 15:12:38 04/17/2017 A 11 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 11 Side B 04/17/2017 15:12:38 . A TS ON- . L. HIO 310 , 10 881 R . O . L. & EPP Judicial EV ILL & C P RIM The Exclu- , Craig M. , 10 B AW C RIMINOLOGY Herring: 747 (2010); L L. R , 26 711 (2000); ARY . Y 1 (2013); Kit ’ EE EV . RIMINOLOGY , 73 OL , 99 J. EV . & M . P . & L . L. & C M 49 (1984); Timothy . An Equilibrium-Adjust- 755 (2008); Eugene UB . W Fourth Amendment Small The Smell of ASH RIM EV 357 (2013); Lawrence , Morgan Cloud, L. R EV , The Exclusionary Rule on . L. & C , the Supreme Court . U. L. R W See generally, e.g. 85 (1984) (criticizing the . J. C , 21 476, 484 (2011) (footnote RIM . . L. RIM EV ATH . L. R , 32 EV C IN . L. R . C , 69 RIM Weeks Everyman’s Exclusionary Rule: The 835 (1999) (criticizing the Su- . J. L. & P J. C M . OL A . L. R EV , 59 The Fourth Amendment’s Exclusionary U. C ARV . L. R , 84 H . J. C RIM U. T T ARV The Exclusionary Rule: An Alternative Per- , 50 See generally, e.g. , 53 . C . L. R S H 1895 (2001). M , 23 . , 39 EPP EV HIO 393 (2013); Lane V. Sunderland, P O 22 A , 125 A Critique of Two Arguments Against the Exclusion- , . L. L. 571 (2013); Gregory D. Totten, Peter D. Kos- . 26 L. R On Exorcising the Exclusionary Demons: An Essay on A decade after RIM , 10 RIM 35 The Exclusionary Rule: Fix It, but Fix It Right . J. C 211 (2012); Richard E. Myers II, . J. C . ITCHELL T T EV S Seven Theses in Grudging Defense of the Exclusionary Rule S 34 . M Debunking Five Great Myths About the Fourth Amendment Exclusion- Amendment Fourth the About Myths Great Five Debunking 523 (2013); Scott E. Sundby, M HIO A Spectacular Non Sequitur: The Supreme Court’s Contemporary Fourth HIO The Exclusionary Rule: Is It on Its Way Out? Should It Be? W . L. R L. O O IL 341 (2013). But note that over the past century, the rule has proven RIM M 757 (2009) (criticizing a recent “good faith” decision); Eugene 211 (2010); Thomas K. Clancy, . , 10 , 10 . L. The Exclusionary Rule Lottery Culpability, Deterrence, and the Exclusionary Rule The Exclusionary Rule Lottery Revisited Can the Exclusionary Rule Be Saved? Reconceiving the Fourth Amendment and the Exclusionary Rule . J. C , 211 ROBS In Defense of the Exclusionary Rule T RIM , Note, 27 For just as the home was sacred, what happened outside the S . P 34. For a comprehensive article on the exclusionary rule, see generally Chris- 35. Orin Kerr, in his postulation of the equilibrium theory of the Fourth Other scholars have been sharply critical of the exclusionary rule or the so- A number of scholars support the exclusionary rule. 887 (1999); Silas Wasserstrom & William J. Mertens . . J. C HIO RIMINOLOGY EV T C R Critique of the Supreme Court’s Latest Assault on the Exclusionary Rule TEMP home was rather less so. the Scaffold: But Was It a Fair Trial? Milhizer, topher Slobogin, J. 821 (2013) (criticizing the Supreme Court’s focus on deterring police duct miscon- underlying good faith exception); Wayne R. LaFave, O 141 (1978); Donald E. Wilkes, Jr., ary Rule: The Historical Error and the Comparative Myth 566protections afforded to the private NYU sphere, marked and by ANNUAL public space. the home, SURVEY OF AMERICAN LAW [Vol. 71:553 S \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 14 17-APR-17 14:27 Review and the Exclusionary Rule, Exclusionary Rule and the Rule of Law (or Why Conservatives Should Embrace sionary the Rule) Exclu- Claims Court preme Court’s focus on deterring police misconduct underlying good faith excep- tion); David Gray, Amendment Exclusionary Rule Jurisprudence Rule as a Constitutional Crocker, Right good faith exception); Michael T. Kafka, spective Amendment, lists as his first rule of the status quo in rule zero: “[T]he police are always free to watch suspects in public. They can walk up to suspects and monitor them at close range and ask them questions.” Orin S. Kerr, ment Theory of the Fourth Amendment Lawrence Rosenthal, soris, & Ebbe B. Ebbesen, (1993); Arthur G. LeFrancois, Rhetoric, Principle, and the Exclusionary Rule Lynch, Kinports, called “good faith” exception to the rule. (1975). Eugene R. Milhizer, R. Eugene ary Rule Milhizer, Bradley, highly contentious both in its form and its implementation. sionary Rule: A Requirement of Constitutional Principle 38853-nys_71-4 Sheet No. 11 Side B 04/17/2017 15:12:38 04/17/2017 B 11 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 12 Side A 04/17/2017 15:12:38 39 U.S. *223, at 530 Id. Frank v. Mary- repealed by , the appellant It was only 38 at 525. Delivering OMMENTARIES , Justice Holmes Id. , C Camara , 333 U.S. 10, 14 (1948) amend. XVIII, . , 364 U.S. 263 (1960), the Court LACKSTONE B , the Court stated that the purpose ONST Commentaries had already publicly expressed their at 528–29. In Id. , a general inspection was too attenuated ILLIAM Ohio that the Fourth Amendment pro- U.S. C W Johnson v. United States Camara at 264, leading the other four Justices to write an id. While the home held a special place in the at 269. Ohio ex rel. Eaton v. Price unreasonable. Camara v. Mun. Court 37 id. “the dubious pronouncement of a gravely divided Court” The reason that this could even be considered a given stems given a considered be even could this that reason The per se Id. Citing Blackstone’s Frank controlled, at 533. White noted that warrantless powers of entry could be 36 , Frank v. Maryland, 359 U.S. 360 (1959) (upholding over four Hester v. United States Id. , 265 U.S. at 59 (citing 4 Frank , 359 U.S. at 367). In Hester See, e.g. Frank amend. XXI. Revenue officers, hiding outside Hester’s home, saw him give . As the administrative state expanded, whenever the Court con- in which the intrusion “touch[ed] at most on the periphery” of the Fourth 36. Hester v. United States, 265 U.S. 57, 59 (1924). The case evolved in the 37. 39. In the 1967 case 38. ONST C when the medical concern was sufficiently acute, and the purpose and object of the inspection sufficiently targeted, that such sions could intru- be tolerated. A suspected infestation of rats would suf- fice; general inspection of the home’s structure would not. from the common law protections of the home. shadow of the Eighteenth Amendment. law, what happened outside of it obtained fewer protections. to regard with arose that those as such exceptions, potential fronted health inspections, the bench was closely divided. a bottle of what appeared to be moonshine to another person. 265 U.S. at 58. opinion declaring and calling for reversal, of the Fourth Amendment, enforceable against the states through the Fourteenth Amendment, was to protect citizens against “unreasonable searches and seizures.” 387 U.S. 523, 528 (1967). Outside of carefully defined contours, an unconsented, warrantless search is Outside of any emergency situation, the unwarranted search of a omitted). He takes it as given that police “can walk the beat and observe whatever public.” in see they 2017] THE FOURTH AMENDMENT IN A DIGITAL WORLDdeclared in tection of “persons, houses, papers 567 and effects” did not extend “open to fields.” \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 15 17-APR-17 14:27 added, “The distinction between the latter and the house is as old as the common law.” *225–*26). dissenters a Baltimore City health inspector’s search for the source of a rat infesta- tion without a warrant). In split evenly, leaving in place the decision of the Ohio Supreme Court upholding a The warrant. a without residence plumber’s a enter to decision inspector’s housing opinion, split four to four, is without force of precedent. But in this case, the four Justices that did not join the opinion in opinion that had refused to allow housing inspectors access to his property in mine whether order he to was deter- in violation of the occupancy permit. used for great mischief. Quoting the opinion of the Court, Justice White distinguished the case from land, Amendment given the importance of the municipal fire, health, and housing in- spection programs designed to ensure the habitability of the structure. (citing extended otherwise protections the overriding warrant to necessity to connection a to the home. 38853-nys_71-4 Sheet No. 12 Side A 04/17/2017 15:12:38 04/17/2017 A 12 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 12 Side B 04/17/2017 15:12:38 R R obtain pri- It has not. for discussion 42 This point is not infra 41 . , 387 U.S. at 529. Camara , 114th Cong. 52–53 (2016) (statement of note 15, at 1308–14 and note 15. B. Papers supra , supra judges did not have the authority to issue search , Government officials could not simply cross 40 Original Original , James B. Comey, Dir., Fed. Bureau of Investigation, Expectations The Encryption Tightrope: Balancing Americans’ Security and Privacy: Hear- Privacy: and Security Americans’ Balancing Tightrope: Encryption The . For further discussion of the special place afforded to papers, see See, e.g. supra At the founding, papers in the home were subject to protec- 40. The history of this protection duplicates that which is detailed in Part 41. See Donohue, The right of officers to thrust themselves into a home is also a grave concern, 42. II(A), generally Donohue, worth emphasizing in the contemporary environment, not least be- cause the Director of the Federal Bureau context of of Investigation, in the the encryption debate, has taken hood: to that, repeating with a the false- appropriate process, the ways government had access has to al- what people think, say, and write. with common law, warrants to seize papers as evidence of criminal activity the threshold at will to read or to seize them. Beyond this, consis- For nearly two hundred years, the government could vate papers—even with a warrant—when they were evidence to of be criminal activity. used as Dir., Fed. Bureau of Investigation, Remarks to the Am. Bar Ass’n Annual Meeting, Finding the Balance We Need in Law available and Life, at at 2 (Aug. https://www.fbi.gov/news/speeches/finding-the-balance-we-need-in- 5, 2016) law-and-life); (transcript ing Before the H. Comm. on the Judiciary James B. Comey, Dir., Fed. Bureau of Investigation) (“[F]rom the founding of this country, it was contemplated that law enforcement could go into your house with appropriate predication and oversight. So, to me, the logic wouldn’t of that have tells imagined me any they box or storage entered.”). area or device that could never be not only to the individual but to a society security and freedom from surveillance. When the right of privacy must reasonably which chooses to dwell in reasonable yield to the right of search is, as a rule, to be decided by a judicial officer, not by a policeman or government enforcement agent. of the mere evidence rule and its roots in common law. of Privacy: Balancing Liberty, Security, and Public Safety, Remarks to the for the Center Study of American Democracy Biennial Conference at Kenyon College, at 2–3 (Apr. 6, 2016) (transcript available at https://www.fbi.gov/news/speeches/ex- pectations-of-privacy-balancing-liberty-security-and-public-safety); James B. Comey, (finding officers’ warrantless entry into a hotel room from which the odor of burn- ing opium emanated unconstitutional), he wrote, 568private home NYUAmendment. ANNUAL was SURVEY OF per AMERICAN se LAW unreasonable under [Vol. 71:553 the Fourth tions similar to those afforded to other items (and activities) within the dwelling house. \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 16 17-APR-17 14:27 38853-nys_71-4 Sheet No. 12 Side B 04/17/2017 15:12:38 04/17/2017 B 12 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 13 Side A 04/17/2017 15:12:38 But 44 , it did not give Congress To read the Constitution in He underscored the impor- 45 46 .” 48 en route as if they were retained by the parties Field explained, 47 Any restrictions on the transfer of mail also vio- , 96 U.S. at 733. 49 materials in transit. , the Court considered whether a lottery circular, Jackson, 96 U.S. 727, 728, 733 (1877). open at 732. at 733. (emphasis added). Justice Field, writing for the Court, noted that Congress’s Ex parte Id. Id. Id. Id. Id. Ex parte Jackson 43 “Letters and sealed packages . . . in the mail,” Field wrote, “are Field recognized the close relationship between the interests In the nineteenth century, the Court extended the protection 43. 44. 45. 46. 47. 48. 49. under like warrant, issued upon similar particularly oath describing or the affirmation, thing to be when seized, papers are as subjected to search is in one’s required own household. No law of Congress can place nected in with the the postal hands service of any authority officials to con- crecy invade of the letters se- and such sealed packages in the regulations mail; adopted and as all to mail matter of this kind must be subordination in to the great principle embodied in the amendment of fourth the Constitution. Whilst in the mail, they can only be opened and examined determine what could be carried such a manner would give Congress the authority to override rights retained by the people. as fully guarded from examination their and outward form inspection, and except weight, as to forwarding them in their own domiciles while the right to carry the mail might mean that Congress could tance of the text: “The constitutional guaranty of the right people to of be the secure in their papers against unreasonable searches and seizures extends to their papers, thus closed against inspection, wherever they may be.” protected by the Fourth Amendment and those protected First Amendment. by the of documents to papers traveling through the post. In the 1878 case 1878 the In post. the through traveling papers to documents of Ex parte Jackson sent in a closed envelope, tions. deserved Fourth Amendment protec- the ability to pointed out, “is as essential to that freedom as liberty of publish- lated the freedom of the press: “[l]iberty of circulating,” Field 2017] THE FOURTH AMENDMENT IN A DIGITAL WORLD 569 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 17 17-APR-17 14:27 authority “to establish post offices and post roads” extended beyond extended roads” post and offices post establish “to authority merely designating the appropriate routes, to include the carriage of mail, its safe and swift transit, and its prompt delivery. 38853-nys_71-4 Sheet No. 13 Side A 04/17/2017 15:12:38 04/17/2017 A 13 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 13 Side B 04/17/2017 15:12:38 Boyd The 52 as if they still to gain access. 51 en route been required, fell short of Fourteen years later, in 53 had In doing so, the Court recognized the 54 55 The effort to recover stolen goods, moreo- 56 dealt with a lottery circular sent through the , the Supreme Court declared the provision to be at 622. at 623. at 734. Id. Id. Id. Id. , Congress had passed a statute to prevent smuggling. It meant nothing to claim that the press was free if Congress inside one’s domicile. Delivering the letter did not divorce it 50 Ex parte Jackson Even as the Court allowed for private correspondence to be 50. 51. 52. Act of June 22, 1874, ch. 391, 18 Stat. 53.186. Sec. 5, 18 Stat. at 187 (requiring surrender of books, invoices, and papers 54. Boyd v. United States, 116 U.S. 616, 638 (1886). 55. 56. lish a criminal charge against him, or to forfeit his property, is Constitution the to Amendment Fourth the of scope the within is it because be, would seizure and search a which in cases all in a material ingredient, and effects the sole object and purpose of search and seizure. [A] compulsory production of a man’s private papers to estab- law authorized judges to direct the production of private books, in- voices, and papers in revenue cases. v. United States unconstitutional and void. close relationship between the Fourth and Fifth amendments, not- ing that: could be drawn. Absent good cause, officials could into neither a study break nor tear open an envelope post. Other efforts to flesh out the contours of protections applied to papers followed. Just three years prior to the Jackson Court’s ruling in subject to the same protections as papers held within the home, a terrestrial test applied: documents became protected resided of the protections it world, otherwise where the enjoyed. government itself In carried the a letter, a three-dimensional clear line ver, for which a warrant historically The Court dismissed Congress’s effort to gain control over private papers as being almost arrogant, noting the absence of any similar effort in history, despite the egregious nature of mented measures by the imple- British government. “Even the act under which the obnoxious writs of assistance were issued,” the not go Court as far wrote, as this.” “did 570ing.” NYU ANNUAL SURVEY OF AMERICAN LAW [Vol. 71:553 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 18 17-APR-17 14:27 could then interfere with delivery of the newspapers, or limiting pass the laws circulation of written material. required in civil suits under revenue laws). 38853-nys_71-4 Sheet No. 13 Side B 04/17/2017 15:12:38 04/17/2017 B 13 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 14 Side A 04/17/2017 15:12:38 R R R , 54 In 61 The 57 and the see generally Boyd , cited back to , 35 Mil. L. Rev. 101 Part II(A). The government 59 It limited warrants Boyd . 62 These reflected the rule the reflected These 63 See also supra . In the one case, the gov- ). Paxton’s Case note 15, at 1308–14 (discussing toto coelo . note 15. Paxton’s Case supra , supra , Original 60 58 note 54, at 623 Original The “Mere Evidence” Rule in Search and Seizure , 116 U.S. at 630–35. at 625, 629 (quoting Donohue, 2099, 2103 (1966) (recognizing the statute as “the first general statute evolved into the “mere evidence” rule, which established . EV Boyd, supra Id. See Boyd See The Mere Evidence Rule: Limitations on Seizure Under the Fourth Amendment Justice Bradley, writing for the Court in Boyd 63. § 2, 40 Stat. at 228, 230. 57. Donohue, 58. 59. 62. Act of June 15, 1917, ch. 30, tit. XI, § 2, 40 Stat. 217, 228; William T. 60. 61. . L. R The search for and seizure of stolen or forfeited goods . . . are totally different things from a search for and seizure of a man’s informa- obtaining of purpose the for papers and books private tion therein contained, or of using them as him. evidence The two against things differ ernment is entitled to the possession of other the it is property; not. in the AL 1917, when Congress introduced the first law giving federal law en- forcement the formal authority to issue search warrants, the legisla- ture was careful to hew to the doctrinal line. Court explained: of a law of the United States,” “used as the means of committing a felony,” or used to aid a foreign government in violating “any penal nations”. of law the or treaty . . . statute[,] could not break into an ments; individual’s neither could home it to force an obtain information, individual as such the an action would to trigger the protection against docu- produce the same self-incrimination. for search and seizure to property “stolen or embezzled in violation that only the fruits or instrumentalities of crime could be obtained via warrant. authorizing the issuance of Thomas H. Davis, search warrants to (1967) federal (analyzing the history and officers”); legal background of the mere evidence rule). that only criminal instrumentalities and stolen goods could be re- covered by warrants consistent with the Fourth Amendment. origins of the mere evidence rule, and suggesting that instead of inventing it out of out it inventing of instead that suggesting and rule, evidence mere the of origins whole cloth, the Court’s adherence to it reflected a long practice of rejecting the use of search and seizure to obtain evidence against individuals.). Rintala, C 2017] THE FOURTH AMENDMENT IN A DIGITAL WORLDthe level of intrusion now contemplated by the legislature. 571 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 19 17-APR-17 14:27 Coke and noted Otis’s oration in 38853-nys_71-4 Sheet No. 14 Side A 04/17/2017 15:12:38 04/17/2017 A 14 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 14 Side B 04/17/2017 15:12:38 R R R R , 70 Katz the see also Justice 65 ). was decided on Marron v. United Warden note 15, at 1228–35 (dis- inter alia, Kirschenblatt He continued, supra 66 , Gouled v. United States , 289 U.S. 762 (1933)). 67 As Judge Learned Hand ex- In 72 64 Original cert. denied reasonable than if the same were ac- Donohue, more , 387 U.S. at 297–98, overlapped with a long-standing see note 62, at 2115. 68 Warden note 62, at 2105–13 (analyzing, supra , the admission of the papers as evidence violated the supra , the circumstances of the search under consideration, which in- But even as it fell from use, courts agonized over the note 62, at 2115 (citing and discussing 69 Rintala, Warden v. Hayden, 387 U.S. 294, 310 (1967). at 305. at 305–06. at 306. Boyd 71 Warden But to find such evidence often required “a thorough Id. Id. Id. See Id. Id. See supra 73 The difficulty of differentiating the instrumentalities of crime First was the risk that the government would engage in In 1921, the mere evidence rule reached what one commenta- 65. 255 U.S. 298, 303 (1921). 66. 71. 72. 73. United States v. Kirschenblatt, 16 F.2d 202, 204 (2d Cir. 1926); 64. Rintala, 70. 67. 68. 69. and seizure would be as much against his will in the one case as case one the in will his against much as be would seizure and in the other, and it must therefore be regarded as violation of equally his in constitutional rights. The security and privacy of the home or office and of the pa- pers of the owner would be as much invaded and the search Rintala, Clarke, on behalf of the Court, observed that making stealth a did search not by make it complished “by force or illegal coercion.” implications of giving the government access to private papers. plained in 1926, “It is seldom that one finds a document containing evidence of crime which was not at one sion.” time used in its commis- from mere evidence ultimately led to the demise of the dence rule. mere evi- searches beyond what was required. tor has referred to as its “zenith.” cussing the history of the fleeing felon exception). States, 275 U.S. 192 (1927); United States v. Lefkowitz, 285 U.S. 452 (1932); Foley v. United States, 64 F.2d 1 (5th Cir.), Based on According to one commentator, the reasons for this appear to twofold. be 572 NYU ANNUAL SURVEY OF AMERICAN LAW [Vol. 71:553 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 20 17-APR-17 14:27 Court considered whether the warrantless removal of a paper from a defendant’s office violated the Fourth Amendment. Fifth Amendment. tably, in volved a fleeing felon, exception to the warrant requirement, making the question of the mere evidence rule rather beside the point, May 29, 1967; in October of the same year, the Court heard oral argument in issuing its opinion that December. Katz v. United States, 389 U.S. 347 (1967). No- 38853-nys_71-4 Sheet No. 14 Side B 04/17/2017 15:12:38 04/17/2017 B 14 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 15 Side A 04/17/2017 15:12:38 R R Boyd MEND- A OURTH F HE , T , at § 3.2.3, actually ex- 77 76 supra LANCY “Therefore,” Hand con- 75 . at 17–21. K. C (2d ed. 2014) (footnote omitted) Should the courts allow this, id 74 , the Court limited Fourth Amendment HOMAS § 3.2.2 T Trespass impinged upon individual The Fourth Amendment in an Era of Ubiquitous 79 note 62, at 2115. supra continued the traditional interpretation, until the C. Voice Communications Silverman v. United States, 365 U.S. 505 (1961) (finding NTERPRETATION 1, 12–16 (2005). For detail on the evolution of the tele- I note 62, at 2115–16 (footnote omitted). , 16 F.2d at 204. , 16 F.2d at 204. Rintala, Olmstead . L. J. Olmstead v. United States supra ISS M See generally Initially, the Court came down on the side of the tradi- ,” as Clancy characterizes the concept, ISTORY AND see also 78 ; , 75 H Id. Kirschenblatt Kirschenblatt TS Second, private papers can reveal the most intimate details of As new technologies extended interpersonal communications : I Olmstead 75. 76. 77. Rintala, 78. For an interesting discussion of telegraphy and why it did not give rise to 74. 79. I depart here from the account offered by Professor Thomas Clancy in his This difference can be attributed at least in part to the fact that they are products of the mind; to invade this realm is to the strip individual of the last vestige of privacy. Private papers, be they diary or political tract, are felt to stand on a different footing from other kinds of personal property. MENT tinued, “we cannot agree that which are the a part of power the forbidden act extends itself.” beyond those however, they would Amendment] was be designed to prevent.” endorsing “exactly what [the Fourth an individual’s life. As William Rintala observed, similar issues, see Susan W. Brenner, Technology tional distinction between private and public line at the space, walls of the home. drawing the phone and its place in communications, see beyond dwellings and channels of written correspondence, questions regarding novel the extent of Fourth Amendment protections emerged. 2017] THE FOURTH AMENDMENT IN A DIGITAL WORLDsearch of all that the offender has.” 573 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 21 17-APR-17 14:27 mon law origins, the Fourth Amendment had always been treated in this manner, suggesting that Fourth Amendment rights were not narrowed or newly-limited, but merely continued. eavesdropping with a listening device by means of unauthorized physical penetra- tion a violation of the Fourth Amendment). The “property-based theories of and tended beyond these cases to the founding generation’s initial understanding of (describing Olmstead v. United States, 277 U.S. 438 (1928)). Reflecting its com- excellent treatise on the “[b]eginning with Fourth Amendment. In that rights in two important ways. First, the only things work, protected were tangible objects, he suggests that such as houses, papers, and physical possessions. Second, those objects were only protected against physical invasions.” Court eventually moved to recognize that the same privacy interests communication voice by implicated were in Amendment Fourth the of purview tional the tradi- technologies. 38853-nys_71-4 Sheet No. 15 Side A 04/17/2017 15:12:38 04/17/2017 A 15 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 15 Side B 04/17/2017 15:12:38 R R (curtilage or curti- Weaver, 1750 to 1921; See, e.g., . Katz note 15, at 1192–93 (argu- supra , as precursors to Original , the first case dealing with new com- 81 Silverman , using exact phrases curtilage, curtelege, and Id. Donohue, , and See Chief Justice Taft, delivering the opinion of the 80 State courts, in contrast, for more than a century Goldman , 277 U.S. at 466. , Commonwealth v. Intoxicating Liquors, 110 Mass. 182, 186 , 82 83 (emphasis added). Olmstead v. United States Olmstead Id. See, e.g. Olmstead note 12, at 1150. A few observations about Taft’s language deserve note. First, In 80. 81. 82. Search using Westlaw’s All Federal and All State Cases database 83. ’ for the purpose of making a seizure,” neither wiretapping nor material effects, or an actual physical invasion of his house ‘ lage electronic eavesdropping absent a warrant violated an individual’s Fourth Amendment rights. Court, wrote, “[U]nless there seizure of his person, or such a seizure of has his papers or his tangible been an official search and this is the first time that the Supreme Court used the word lage” “curti- in relation to Amendment. the validity of had considered the validity of search and seizure under state consti- a search under the tutional law Fourth to turn on whether the curtilage. action took place within the and seizures and required specific warrants, and emphasizing the importance the of common law in interpreting reasonableness). discuss Numerous secondary sources supra the Fourth Amendment. ing that the original meaning of the Fourth Amendment limited general searches 574pri- no that meant entry physical of absence the Conversely, privacy. NYUvacy ANNUAL interest had been disturbed. SURVEY OF AMERICAN LAW [Vol. 71:553 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 22 17-APR-17 14:27 munications technology, the Supreme Court held that the wiretap- ping of an individual’s private telephone line constitutional protections, as the government had not engaged in a did not fall within physical trespass. OR curtelage OR curtailage) AND Search using Lexis (seizure Advance in the All Federal Cases and State Cases or database with warrant or warrantless) exact phrase “curtilage” and any of these terms “search or warrantless” seizure or 1750 warrant or to 1921; context of the search and seizure of a person that a fence is not necessary for a net house to be considered within the Haggerty outbuildings); and dwelling of purposes the for curtilage occupied usually is which if the space is no larger & Nobles v. Wilber & Barnet, 16 Johns. 287, 288 (N.Y. Sup. Ct. 1819) (holding that than that a sheriff has the authority to break open and seize goods, but within the curtilage, the sheriff is precluded from if entering unless the outer door is they are located open); Douglass v. State, 14 Tenn. 525, arrest 529 of rioters (1834) located in (the a validity smoke-house depends of upon whether seizure the and considered building is within the curtilage); Parrish v. Commonwealth, (requiring a 81 warrant Va. for the 1, search 4 of (1884) corn in a tobacco house within the curti- curtailage. (1872) (considering whether the outbuildings contained within the curtilage were covered by a warrant); Pond v. People, 8 Mich. 150, 181 (1860) (finding in the 38853-nys_71-4 Sheet No. 15 Side B 04/17/2017 15:12:38 04/17/2017 B 15 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 16 Side A 04/17/2017 15:12:38 see also , 12 N.C. Disagreement 84 cf. Langford In the early 19th , 2 N.C. at 103 (consid- 85 United States v. Dunn, 480 The way in which Taft 87 defined it as “[a] court- E.g. see also Twitty 171 (New York, Riley 1811); Fortune v. Commonwealth, 112 S.E. 861, , Justice Holmes had cited back to Black- *225) (“For no distant barn, warehouse, or ICTIONARY D AW Olmstead L S Jacob’s Law Dictionary ’ OMMENTARIES It incorporated buildings like out houses and ACOB , C J and the common law of burglary in support of establishing 86 , 2 , State v. Brooks, 4 Conn. 446, 448–49 (1823) (“The mansion not LACKSTONE Curtilage See, e.g. B Commentaries overruled in part on other grounds by Second, Taft borrowed the term from criminal law, where it 86. 85. State v. Langford, 12 N.C. 253, 254 (1827) (“[W]riters do not precisely 87. 84. Four years prior to ILLIAM State v. Twitty, 2 N.C. 102, 102 (1794) (defining it as “a piece of ground either marked what, precisely, counted as the curtilage. with [other law dictionaries].”). U.S. 294, 300 (1987). agree as to what constitutes the curtilage.”); (1851) People (“The definitions of [curtilage in] Bouviere and Chitty do not strictly agree v. Taylor, 2 Mich. 250, 252 century, for instance, yard, back-side, or piece of ground lying near and belonging dwelling-house.” to a store-houses occasionally used for sleeping. derived from the common law of burglary, which increased crimi- nal penalties for illegal activity within the curtilage. lage), W 2017] THE FOURTH AMENDMENT IN A DIGITAL WORLD 575 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 23 17-APR-17 14:27 standing in the same yard with the dwelling-house, and used by the owner of dwelling-house the as appurtenant thereto, whether the yard be open or enclosed, are in the eye of the law parts of the dwelling-house; and will satisfy that word used in an indictment of burglary.”) (placing storehouses used occasionally within for sleeping the curtilage); Gage v. Shelton, 3 1832) Rich (noting 242, that 249–50 any (S.C. App. out L. house enough & contributory that Eq. burning to it the would put mansion, the if dwelling in placed danger, arson); Douglass was close v. State, protected 14 Tenn. against 525, 529–30 (1834) (finding a smokehouse to be within the curtilage of the mansion house); ering the out house to be within the curtilage of the home); inclosed or not, that is commonly used with the dwelling house.”); State v. Shaw, 31 Me. 523, 527 (1850) (“The curtilage of a and dwellinghouse convenient is and a habitually space, used, necessary for the family purposes, domestic employments. the It carrying includes the on garden, of if there be one.”). only includes the dwelling-house, but also the out-houses, such as cow-houses, barns, dairy-houses stables, and the like, if they be parcel of they be the not under the messuage, same roof or joining though continuous to it.”) (internal quotation marks omitted) (considering a barn to be an out-house and thus protected under statutory provisions); People v. Parker, 4 Johns 424, 424 (N.Y. Sup. Ct. 1809) (plac- ing store house specifically not used for sleeping, and not enclosed with the house, outside the curtilage); State v. Wilson, 2 N.C. 242, 242 (1795) (“All out houses the like, are under the same privileges, nor looked upon as a fence: man’s nor is a castle breaking open of of houses wherein no de- man resides, and which there- fore for the circumstances of midnight terror.”). Later time cases attributed Taft’s reference to cur- being are tilage to stem from the not common law of burglary. mansion-houses, attended with the same 867 (Va. 1922); Pettus v. Commonwealth, 96 S.E. 161, 162–63 (Va. 1918) (search of a room over a grocery store not considered within the curtilage). stone’s the open fields doctrine. Hester v. United States, 265 U.S. 57, 59 (1924) (citing 4 38853-nys_71-4 Sheet No. 16 Side A 04/17/2017 15:12:38 04/17/2017 A 16 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 16 Side B 04/17/2017 15:12:38 , The lan- , Morgan v. 93 , law enforce- , which distin- See, e.g. Amos According to the Derrickson v. Edwards, Amos v. United States United v. Amos 92 See In Olmstead 89 in mill-dam situations). In Vir- After the jury was sworn in, 91 ad quod damnum , though, allowed for a later reading that , the year before ,’ made unlawfully and without warrant of Hester Olmstead , 277 U.S. at 461 (citing Amos v. United States, 255 U.S. 313, 315 , 265 U.S. at 59. , 255 U.S. at 315. at 314. at 314–15. 88 Performing a warrantless search, they found a bottle of illic- Hester Olmstead Amos Id. Id. Id. within his curtilage 90 Court, the petition stated that the whiskey had been seized by Third, beyond sowing the seeds for a narrower protected 88. 89. 90. 91. 92. 93. any kind, in violation of Amendments to his the Constitution of rights the United States.” under the Fourth and Fifth Amos “officers of the Government in a search of defendant’s house and store ‘ ment had arrived at the defendant’s home and asked entry. his wife for which dealt with a violation of revenue laws. but before evidence had been criminal case presented, presented a the sworn defendant petition to in the that court, the his requesting private property be returned to him. sphere, Taft gave the mistaken impression weight that in the the term Court’s carried Fourth Amendment of case 1921 the quoted he framing, his of port jurisprudence. In sup- invaded for public purposes, whether with or without compensation.”). Liens also turned on the concept of what fell within the curtilage. 29 N.J.L. 468, 474 (N.J. 1861). at 254 (tying the extent of the curtilage to such the houses as are used span as part or of parcel thereof”); Commonwealth v. the Sanders, 32 dwelling house “and Va. 751, 753 (Va. Gen. Ct. 1835) (storehouse not within the curtilage of a tavern). The term was also used in other areas of the law, further obscuring the meaning. In cases involving land lotteries and ownership, for instance, it included yards and other parcels of land convenient to indwellers. 102, Southall 1794 v. WL M’Keand, 327, Wythe at 95, *5 (Va. High matters within Ch. the Nov. curtilage of 6, others’ 1794). homes were Private restricted. actions involving Banta, 4 Ky. (1 Bibb) 579, 580 (1809); Coleman v. Moody, 14 Va. (1 Hen. & M.) 1, 2 (1809); Home v. Richards, ([both] cases 8 dealing with writ of Va. (4 Call) 441, ginia, statutes 441–42 restricted (Va. public Ct. takings of App. Commonwealth private v. Beeson, 1798) 30 Va. property (3 Leigh) 821, within 826 (Va. Gen. the Ct. 1832) (noting curtilage. that the statute imposed as a limit on the right of public takings “that in no without case, the consent of the owner, shall the mansion house, curtilage &c. [sic] be 576used the term in NYU ANNUAL SURVEY OF AMERICAN LAW [Vol. 71:553 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 24 17-APR-17 14:27 itly distilled whisky in a barrel of peas. considered the curtilage coterminous with Court’s the holding in home itself. The (1921).). guished between open reading. fields and the home, reinforced this 38853-nys_71-4 Sheet No. 16 Side B 04/17/2017 15:12:38 04/17/2017 B 16 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 17 Side A 04/17/2017 15:12:38 , and Weems v. Gouled 96 94 see also at 488 (Stone, J., in the criminal de- Id. Brandeis warned 100 101 He argued that the interception 97 at 316. Id. to the curtilage of the home. Taft went on to rely on the absence of 95 Amos of the curtilage as grounds to consider wire- at 471 (Brandeis, J., dissenting); The Court ruled for the defendant, saying that , Taft picked up on the language , quoting it directly and then misquoting it later in , 277 U.S. at 474 (Brandeis, J., dissenting); at 478 (Brandeis, J., dissenting). He continued, “They conferred, as against the Govern- Id. Olmstead Olmstead Brandeis underscored what the “makers of our Constitu- See generally id. Id. See generally id. Id. Id. 99 98 Brandeis was ahead of his time in identifying the privacy inter- In Justice Brandeis, joined by Justice Stone, presented a forceful physical penetration 97. 98. 94. 95. Olmstead v. United States, 277 U.S. 438, 466 96. (1928). 99. 100. 101. means of espionage is not likely to stop with wire-tapping. Ways without Government, the which by developed be day some may removing papers from secret drawers, can reproduce them in court, and by which it will be enabled to expose to most a intimate jury occurrences the of the home. The progress of science in furnishing the Government with tapping outside the contours of the Fourth Amendment. that the Court had to look not just at the current context, but also what was coming down the pike. He cautioned, any of the conversation constituted an “unjustifiable intrusion . . . upon the privacy of the individual,” and thus violated the Fourth Amend- ment. ests involved. The Court had yet to appreciate how technology had altered the impact of the traditional distinction between private dissent that objected to pointing to the interests at stake. the emphasis on physical penetration, fendant’s petition the opinion as an alternative to, or potentially a synonym home for, (“‘orthe curtilage’”). dissenting). the mere evidence rule, controlled. ment, the right to be let alone—the most comprehensive of rights and the right most valued by civilized men.” 2017] THE FOURTH AMENDMENT IN A DIGITAL WORLDguage of the criminal defendant’s petition to the lower the court only was reference in 577 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 25 17-APR-17 14:27 tion” had tried to accomplish: “They sought to protect Americans in their beliefs, their thoughts, tions.” their emotions and their sensa- United States, 217 U.S. 349, 373 therefore, (1910) our (“In the contemplation application cannot of be a be. only constitution, . what . has . been Rights but recognized.”). declared of in what words may might be lost in reality. And this has been 38853-nys_71-4 Sheet No. 17 Side A 04/17/2017 15:12:38 04/17/2017 A 17 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 17 Side B 04/17/2017 15:12:38 , the Olmstead 105 that use of the detecta- Although the language of the (1890)). 107 Consistent with Agents went into an adjoining . 193 Referencing the acclaimed 1890 104 102 EV 106 , Murphy recognized that the “condi- . L. R ARV H Olmstead Of greater importance were the privacy inter- article written by Louis Brandeis and Samuel , 4 108 Goldman v. United States Murphy gave little countenance to whether or not a , 316 U.S. at 138 (Murphy, J., dissenting). 110 It was therefore the Supreme Court’s “duty to see that When the device failed, officers used a detectaphone to at 131–32. at 135. at 136 (Murphy, J., dissenting) (citing Louis Brandeis & Samuel War- at 131. at 139 (Murphy, J., dissenting). . . 109 103 Id. Id. Id. Id. Id. Goldman Id Id Like Brandeis in In his dissent, Justice Murphy blasted the Court for not taking In 1942, the Court considered federal agents’ access to the of- 102. Goldman v. United States, 316 U.S. 129, 103. 130–31 (1942). 104. 105. 106. 107. 108. 109. 110. , The Right to Privacy with its framing.” Fourth Amendment intimated protection against physical trespass, Murphy averred, “[I]t has not Court been to the permit rule the scope or and practice operation its of reading literal a by restricted, be to Constitution the by dained of of broad this principles or- provisions, to those evils and phenomena that were contemporary office, where they placed a listening device in a small the wall. aperture in Harvard Law Review Warren, Murphy argued for Amendment to protect individuals “against unwarranted a intrusions broader reading by others” into their private affairs. of the Fourth ests that the amendment was meant to protect. account of new technologies. physical entry had occurred since “science has brought forth far 578space and the public domain. A series NYUof cases began on ANNUALhammering the door. SURVEY OF AMERICAN LAWfice of an individual suspected of conspiring to violate criminal pro- [Vol. 71:553 visions of the Bankruptcy Act. \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 26 17-APR-17 14:27 this historic provision receives a construction sufficiently liberal and liberal sufficiently construction a receives provision historic this elastic to make it serve the needs and manners of each succeeding generation.” listen to conversations door, which they scribed recorded and using tran- a stenographer. Court found in phone did not run afoul of the Fourth Amendment. ren tions of modern life have greatly expanded the range and character of those activities which require protection from intrusive action by Government officials if men and women are to enjoy the full bene- fit of that privacy which the Fourth Amendment provide.” was intended to 38853-nys_71-4 Sheet No. 17 Side B 04/17/2017 15:12:38 04/17/2017 B 17 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 18 Side A 04/17/2017 15:12:38 R 111 supra Olm- 114 also signaled Weaver, , 132 S. Ct. 945, Jones The petitioner’s see also 112 The importance of 117 was decided in 1961, the United States v. Jones But the physical characteristics physical the But and 113 ). Silverman Silverman Trespass ruled the day. 116 , since law enforcement had made physical con- underscored the impact of recent advances, draw- Silverman v. United States Silverman v. United States, 365 U.S. 505, 508–09 (1961) (discussing at 509. at 509–10. at 511 (“The Fourth Amendment, and the personal rights which it at 139. at 508–09 (internal quotation marks omitted); At the same time, the Court doubled down on the impor- Silverman Id. Id. Id. Id. See Id. Silverman 115 : in In reaching its decision, the Court recognized the extent to By the time 114. 115. 116. 111. 112. 113. 117. The parallels between of a spike mike allowed the Court to distinguish the facts from stead brief in which emerging technologies had proven contentious: “Eavesdrop- ping accomplished by means of such a physical intrusion is beyond the pale of even those decisions in which has a closely divided held Court that eavesdropping means accomplished did by not other amount rights.” electronic to an invasion of Fourth Amendment petitioner’s description conversations). of technology enabling recording of distant by the walls of the home had become apparent. 2017] THE FOURTH AMENDMENT IN A DIGITAL WORLDmore effective devices for the invasion of a the direct person’s and obvious methods privacy of oppression which than were detested 579 by our forebears and which inspired the To Fourth Amendment.” the extent that electronic surveillance made what had it hitherto been considered possible within the to ambit of the do Fourth Amendment, so, too, ought new within the reach technologies of the Constitution. to be considered intrusiveness of new technologies on interests previously guarded \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 27 17-APR-17 14:27 tact with a heating duct, “an unauthorized physical penetration into penetration physical unauthorized “an duct, heating a with tact the premises occupied by the petitioners” had occurred. tance of the home. ing attention to parabolic microphones “which can pick up a con- versation three hundred yards technology “whereby a away,” room is flooded with a certain experimental type of sonic sound wave wave . . . mak[ing] it possible to overhear everything said in a room without ever entering it or even going could “pick near up it,” a conversation and through an devices open that office street.” busy window a of side opposite the on a growing concern for how new technologies may affect rights otherwise protected note 12, at 1148 (discussing secures, have a long history. At the very core stands the right of into a man to retreat his own intrusion.”). home and there be 954 (2012), also decided on free grounds of trespass, are of note, as from unreasonable governmental 38853-nys_71-4 Sheet No. 18 Side A 04/17/2017 15:12:38 04/17/2017 A 18 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 18 Side B 04/17/2017 15:12:38 Id. , “Congress may of decision, the Court at 465. , Chief Justice Taft wrote on Id. Where the public realm Olmstead 120 Olmstead Alderman v. United States, 394 U.S. extended the protection of the In doing so, the Court raised new see also 122 Part III(D). Camara v. Municipal Court private. infra As Taft explained in 118 , 365 U.S. at 509; 119 Katz v. United States proved pivotal, foreshadowing the coming confronta- considered Camara v. Mun. Court, 387 U.S. 523, 528–29 (1967). at 465–66. discussion But the tension between new technologies and the ex- Silverman Id. See See 121 In summary, the Court’s initial take when confronted by tech- Silverman 118. 119. Olmstead v. United States, 277 U.S. 438, 465 (1928) (quoting Carroll v. 120. 121. 122. 389 U.S. 347, 351 (1967). at 463. It was the home itself that was a constitutionally protected area. “The lan- ended and private life began, a higher standard ingly, in its June 1967 applied. Accord- questions as to whether the shift to protect “people,” not “places,” nology had been to construe the Fourth Amendment “in the light of what was deemed an unreasonable search and was seizure adopted.” when it course protect the secrecy of telephone messages by making them, when intercepted, inadmissible in evidence. . . . But the courts may not adopt such a policy by meaning attributing to the an Fourth enlarged Amendment.” and unusual the of walls the at border a drawing of side the on strongly out came home. under the Fourth Amendment, but relied holding. on traditional trespass theory for its human society.” 580drawing a distinction between the private and public realms under- NYUlay ANNUAL the Court’s SURVEY approach. Behavior OF in the tected. AMERICAN former But realm in was LAW public, pro- individuals assumed the risk others. by recalled, potentially and witnessed, be would did and said that what they [Vol. 71:553 tion between new technologies and the protections guaranteed in the Fourth Amendment. While hewing to the doctrine, traditional trespass it noted the which the potential vaunted for marvels “frightening of an paraphernalia electronic age may visit upon \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 28 17-APR-17 14:27 isting doctrine had reached a boiling point. Just four months later, the Court in Fourth Amendment beyond physical property to include areas that individuals 165, 177–78 (1969); Berger v. New York, 388 U.S. 41, 45–47 (1967). United States, 267 U.S. 132, 149 (1925)). In . . . was to prevent the use person, his papers and his of effects; and to prevent governmental their seizure against his will.” force to search a man’s house, his guage of the Amendment,” Taft suggested, “can not be extended and expanded to include telephone wires reaching to the whole world from the defendant’s house or office. The intervening wires are not part of his house or office any more than are the highways along which they are stretched.” behalf of the Court, “The well known historical purpose of the Fourth Amendment Fourth the of purpose historical known well “The Court, the of behalf 38853-nys_71-4 Sheet No. 18 Side B 04/17/2017 15:12:38 04/17/2017 B 18 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 19 Side A 04/17/2017 15:12:38 124 and and As 127 and in Goldman , rejecting the idea and Olmstead Olmstead III. The privacy interests at stake could , 277 U.S. at 438 (Brandeis, J., dissenting), 125 128 (or, as the majority articulated, whether he had with Olmstead The Court overruled , which recognized the impact of new technolo- , 129 The central issue was not whether physical pene- PRIVATE VERSUS PUBLIC SPACE 123 126 , a gambler entered a public telephone booth, closed , 389 U.S. at 353. , 389 U.S. at 351. (“The fact that the electronic device employed to achieve that end at 353. at 361 (Harlan, J., concurring). at 348, 352. at 351. And, second, whether the subjective expectation was “one Silverman Compare id. Katz Id. Id. Id. Id. Id. Katz Katz 130 In his concurrence, Justice Harlan spelled out the two-part test In In 1967, the Supreme Court finally solidified around the argu- 123. 124. 125. 126. 127. 128. 129. 130. Stewart famously articulated, “The people, not Fourth places.” Amendment protects demonstrated that “he vate.”) seeks to preserve [something] as pri- that would henceforward be applied. First, whether an individual, by his or her conduct, had “exhibited an actual (subjective) expec- tation of privacy” that the reach of the Fourth Amendment “turn[ed] upon the pres- enclosure.” given any into intrusion physical a of absence or ence not be ignored. Justice Stewart explained on behalf of “The the Government’s Court, activities in electronically listening to and cording re- the petitioner’s words [Katz] violated justifiably relied the while using privacy the telephone booth upon and thus constituted a ‘search and seizure’ which within the meaning of the Fourth Amendment.” tration of a constitutionally-protected area had occurred. More critical was whether individuals had a reasonable expectation of privacy. the door, and placed a call. 2017] THE FOURTH AMENDMENT IN A DIGITAL WORLDcreated a new safeguard for activities that curtilage took of the place home. outside 581 the ments articulated in the dissents in dicta in \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 29 17-APR-17 14:27 did not happen to penetrate the significance.”). wall of the booth can have no constitutional Goldman v. United States, 316 U.S. 129, 139 (1942) (Murphy, J., dissenting), Silverman v. United States, 365 U.S. 505, 508–10 (1961). gies on privacy. 38853-nys_71-4 Sheet No. 19 Side A 04/17/2017 15:12:38 04/17/2017 A 19 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 19 Side B 04/17/2017 15:12:38 136 Air In 135 The Court 131 , the Court went into Rakas v. Illinois, 439 U.S. 128, 132 see also that proved central. The private/pub- , Part III(A). A. Open Fields, Naked Eye Simultaneously, the rules that evolved in the infra see, for example, United States v. Chadwick, 433 U.S. 1, 11 133 , per se, but his reasonable expectation of privacy Katz, , the Court attempted to wrench Fourth Amendment , 389 U.S. at 361 (Harlan, J., concurring). , 401 U.S. at 752; Mancusi v. DeForte, 392 U.S. 364, 368–69 (1968); at 361 (Harlan, J, concurring); discussion, (“The EPA regulation for conducting an opacity test requires the in- It was thus not Katz’s reasonable expectation of privacy in See Id. Katz Id. Katz White 134 In One of the earliest cases to reinforce the open fields doctrine 134. 135. 416 U.S. 861, 865 (1974). 136. 132. 133. For application of the legitimate expectation of privacy test over the dec- 131. communication States, 409 U.S. 322, 335–36 (1973); United States v. United States Court for E. Dist. of Mich., 407 U.S. 297, 313 (1976); United States v. Dionisio, (1972); 410 U.S. 1, 14 Terry v. Ohio, 392 U.S. 1, 9 (1968). (1977); United States v. Miller, 425 U.S. 435, 442–43 (1976); Couch v. United Pollution Variance Board v. Western Alfalfa Corp. great detail as to what had happened, concluding that the invasion of privacy, “if it can be said to exist, is abstract and theoretical.” 143 n.12 (1978); United States v. White, 401 U.S. 745, 752 (1971) (plurality opin- ion); Smith v. Maryland, 442 U.S. 735, 740–41 (1979). ade that followed 1970s and ‘80s world. relied in significant measure on the physical would look at the circumstances to ascertain ual’s expectation whether of privacy an was justified. individ- doctrine from its tie to property rights, but it failed to deliver on its promise. The case left open myriad decade, questions. the Court systematically Over worked its way through the related ar- ensuing eas, in the process modifying and carving out exceptions to the war- rant requirement. spector to stand at a distance equivalent to approximately two stack heights his to sun the with stack the of base the away from mile a of quarter a than more not but back from a vantage point perpendicular to the plume; and he must take at least 582that society is prepared to recognize as ‘reasonable.’” NYU ANNUAL SURVEY OF AMERICAN LAW [Vol. 71:553 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 30 17-APR-17 14:27 rado inspector entering an individual’s yard during the daytime to test the plumes of smoke chimneys did being not trigger Fourth Amendment protections. emitted from the homeowner’s his when he entered the phone booth distinc- the blur however, technologies, Current held. distinction lic tion between private space and the public court domain has on relied which as a the way of Perhaps understanding nowhere is the this more interests apparent than at in regard stake. to location tracking. came in 1974, when the Supreme Court determined that a Colo- 38853-nys_71-4 Sheet No. 19 Side B 04/17/2017 15:12:38 04/17/2017 B 19 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 20 Side A 04/17/2017 15:12:38 139 In a 146 140 Justice Oliver v. 142 The Court ) reliance on 147 175 (London, But- Katz , the Kentucky State RACTICE P ’s (pre- Oliver In Hester ENERAL 138 G S ’ HITTY C 1 143 ”). See generally Hester. Hearkening back to , 466 U.S. at 184 (White, J., concurring). 137 . By adopting this position, the court departed from the traditional at 183–84. at 183–84. at 177–78. at 178 (citations omitted). at 177. at 173. at 173–74. It noted the importance of “the intention of the Fram- Even where police officers might be engaged in a com- The factors were “equally relevant to determining whether 144 141 Id. Id. Oliver Id. Id. Id. Id. Id. Id. Id. 145 The open fields doctrine applied even when the land in ques- The Court recognized multiple factors for determining A decade later, the Court reaffirmed its position in 141. 142. 143. 144. 145. 146. 147. 137. 466 U.S. 170 (1984). 138. 139. 140. emphasized “the overriding respect for the sanctity of the home the text of the Fourth Amendment, the Court established that “ef- fects” did not include “open fields.” 6-3 decision, Justice Powell explained that the open fields doctrine applied. understanding of curtilage, as the term had property been disputes. used in criminal statutes and White’s concurrence noted that fields, by definition, were neither a “house” nor an “effect.” tion was fenced and posted: “[A]n individual may not legitimately demand privacy for activities conducted out of doors in fields, ex- cept in the area immediately surrounding the home.” whether a place should be free from government intrusion absent a warrant. United States 25 readings, recording the data at 15- to 30-second intervals. Depending upon the layout of the plant, the inspector may operate within or without the premises but, in either case, he is well within the ‘open fields’ exception to the Fourth Amend- ment approved in 2017] THE FOURTH AMENDMENT IN A DIGITAL WORLD 583 Police had received reports that a farmer was growing marijuana. They searched Oliver’s property, which was surrounded by a marked “No gate Trespassing,” without first obtaining a warrant. \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 31 17-APR-17 14:27 mon law trespass, the act of entering a privately owned field did not automatically trigger Fourth Amendment protections. ers of the Fourth Amendment, the uses to which the individual has put a location, and our societal understanding deserve that certain the areas most scrupulous sion.” protection from government inva- the government’s intrusion upon open fields without a warrant or probable cause violates reasonable expectations of privacy.” terworth 1833). 38853-nys_71-4 Sheet No. 20 Side A 04/17/2017 15:12:38 04/17/2017 A 20 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 20 Side B 04/17/2017 15:12:38 , 151 152 at 178 (majority Unlike statutes, 156 id. Marshall cited to 149 153 154 McCulloch v. Maryland Marshall, nevertheless, 158 analysis, the Court should Katz had manifested this principle. While privacy interests may not be coterminous Katz 157 Open fields, in contrast, did not provide a setting “for , 466 U.S. at 187. , 466 U.S. at 178 (internal quotation marks omitted). at 185 (Marshall, J., dissenting) (quoting 155 at 185–86. at 186. at 179. at 189. at 189–90. at 187 n.4 (Marshall, J., dissenting) (quoting McCulloch v. Maryland, 148 at 184 (Marshall, J., dissenting). at 187–88. Marshall could not agree “that ‘an individual may not Id. Id. Oliver Id. Oliver Id. Id. Id. Id. Id. Id. 150 Marshall argued that under a Justice Marshall, joined by Justices Brennan and Stevens, dis- 152. 153. 154. 155. 148. 149. 150. 151. 156. 157. 158. with property rights, they reflected explicit recognition of a domain over which an individual held authority. constitutional provisions must be understood in a way that “effectu- ate[s] their purposes—to lend them meanings that ensure that the liberties the Framers sought to protect are not undermined by the changing activities of government officials.” Chief Justice Marshall’s famous words in look to positive law, the nature of the uses to which the space could be put, and whether the individual made it claiming clear to the public the in a way privacy that others “would interest understand and respect.” fell back upon the traditional private/public distinction: “Privately owned woods and fields that are not exposed to public view regu- sented. opinion)). booths nor businesses—yet both had fallen within its contours. The reason was clear: the Fourth Amendment was not designed to specify with “precision” which activities were permissible or not, but rather “to identify a fundamental shielded human forever liberty from that government should intrusion.” be 584that has been embedded in our traditions since NYU the origins of Republic.” the ANNUAL SURVEY OFthose intimate AMERICANactivities that the Amendment is intended to shelter LAWfrom government interference or surveillance.” [Vol. 71:553 telephone neither protected amendment the of language plain The \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 32 17-APR-17 14:27 legitimately demand privacy for activities conducted out of doors in fields, except in the area immediately surrounding the home.’” “[W]e must never pounding.” forget, that it is a constitution we are ex- 17 U.S. 316, 407 (1819)). 38853-nys_71-4 Sheet No. 20 Side B 04/17/2017 15:12:38 04/17/2017 B 20 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 21 Side A 04/17/2017 15:12:38 A 164 165 A did 168 170 Katz 160 Drug Enforcement The agents obtained 162 163 , Robert Carpenter, and his co- had not changed the basic tenets The front of one of the barns had a Katz 169 159 The nearest public road was a half-mile away. United States v. Dunn , 466 U.S. at 192. 167 , 480 U.S. at 297. at 296. at 297. at 192. made it clear that In Id. Id. Id. Id. Id. Dunn Id. Id. Id. Id. Oliver 161 166 The property, some 198 acres, was encircled by a fence and Oliver Questions remained about the precise limits of the curtilage. 161. United States v. Dunn, 480 U.S. 294, 162. 303 (1987). 163. 164. 165. 166. 167. 168. 169. 170. 159. 160. fence surrounded the house and a barns another fifty feet away. nearby greenhouse, with two DEA agent and an officer from the Houston Police Department wooden fence around it, along with locked, netting waist-high material gates stretched and between the barn and the gates. Administration (DEA) agents discovered that Carpenter had the in used equipment and chemicals of amounts significant chased pur- manufacture of the controlled substances. warrants from a Texas state judge, allowing frequency-enabled them transmitters to in install the radio material and equipment. contained several interior fences, mostly constructed of posts and barbed wire. In 1987, the Court went on to determine ately that the outside space a immedi- barn—some half a reachable mile after from crossing any a road number and fields.” of only fences—constituted “open Aerial photographs captured images of the truck parked next to a barn. They tracked Carpenter’s truck until it arrived at Dunn’s ranch. 2017] THE FOURTH AMENDMENT IN A DIGITAL WORLDlarly are employed in a variety of deserve privacy.” ways that society 585 acknowledges \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 33 17-APR-17 14:27 defendant, Ronald Dunn, were convicted of conspiring to manufac- ture phenylacetone and amphetamine, as phetamine well as with possessing an am- intent to distribute it. of the open fields doctrine. For the majority, it was not that not was it majority, the For doctrine. fields open the of not expand what might be included within a tion of reasonable privacy. It expecta- simply did not incorporate open fields. For Mar- shall, the private/public distinction similarly controlled. He merely reached a different answer for privately owned land. 38853-nys_71-4 Sheet No. 21 Side A 04/17/2017 15:12:38 04/17/2017 A 21 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 21 Side B 04/17/2017 15:12:38 , : (in- Id. Oliver Olmstead Part way be- 177 , 480 U.S. at 299. 171 Dunn Two days later, they exe- 175 The officers crossed another 172 , 466 U.S. 170 (1984). , 674 F.2d 1093 (5th Cir. 1982). The Supreme Seeing a laboratory, they did not enter the That evening, they obtained a warrant au- at 300. 173 174 Id. 176 United States v. Dunn Oliver v. United States , 480 U.S. at 300. , 480 U.S. at 297–98. (internal quotation marks omitted). Before the Supreme Court en- at 298. at 298–99. The District Court denied the defendants’ to sup- Id. Dunn Id. Id. Dunn Id. Id. Id. The Supreme Court reiterated the special place of the home in home the of place special the reiterated Court Supreme The The Court was right insofar as the curtilage had historically According to Cunningham’s law dictionary from 1764, for in- 177. 171. 172. 173. 174. 175. 176. ternal quotation marks omitted). The Supreme Court granted certiorari, and re- versed the Fifth Circuit. cuted the warrant, seizing chemicals, amphetamines. laboratory equipment, and first entry onto the premises—this time, the structure, the into not peering by that rather, but, house the of curtilage the within on the grounds that the barn officers had was violated Dunn’s “reasonable expectation of privacy in his barn and its contents.” tertained the petition for certiorari, the Fifth Circuit recalled and vacated its judg- ment and reinstated its original opinion, stating, “[u]pon now studied conclude and reflection, hold that we the barn was inside the protected curtilage.” The Fifth Circuit again suppressed the evidence found in the course of the agents’ barbed-wire fence and a wooden fence, walked overhang under to the barn’s the locked looked into the barn. wooden gates, and, using a flashlight, tween the residence and the barns, the agent smelled phenylacetic acid coming from the barns. thorizing them to search the ranch. Fourth Amendment jurisprudence. “The curtilage Court wrote, “originated concept,” at common law the to extend to the area im- mediately surrounding a dwelling house the same protection under the law of burglary as was afforded the house itself.” been considered relevant to the penalties associated with criminal activity. But it was not until 1928, with Taft’s decision in press evidence seized pursuant to the warrant—a Fifth Circuit decision in later reversed by the Court vacated the Fifth Circuit’s judgment and remanded it for further considera- tion in light of 586crossed the outside fence and NYU one interior fence. ANNUAL SURVEY OF AMERICAN LAW [Vol. 71:553 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 34 17-APR-17 14:27 barn, although the following day they their returned initial twice sighting. to confirm stance, curtilage meant precisely what the Court rejected in that the term became Amendment drawn jurisprudence. And prior to that time, into curtilage had a the Supreme much Court’s broader meaning. Fourth 38853-nys_71-4 Sheet No. 21 Side B 04/17/2017 15:12:38 04/17/2017 B 21 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 22 Side A 04/17/2017 15:12:38 183 ICTION- see also D , locus.] A AW L XPLAINING THE leagh OUCHSTONE OF . : E T S Sax (New York, I. Riley ’ curtilagio.”) (citations OMPLETE and et 171 In 1820, Sheppard’s C and deriving factors from In 1828, Johnson & ICTIONARY AW HEPPARD 178 -D L 179 , S 181 AW EW AND Oliver gardino cour, court L NGLISH HE , A N ILLIARD ,” the Court wrote, “there is no E , T H described it as “a little garden, yard, garden, little “a as it described cum quodam Hester OF THE OMLINS , DWARD Applied to the barn, the Court con- , from the Fr. UNNINGHAM 182 C TATE and & E S (London, 7th ed. 1820). & T.E. T IMOTHY Oliver curtilagrium 94 RESENT HEPPARD ACOB , 480 U.S. at 301 (discussing P 1 Samuel Johnson & John Walker, A Dictionary of the English , 1 T S , J AND ILES , 180 at 304. narrowed the meaning of the term, and the Court in G ILLIAM SSURANCES W Curtilage Curtilage See Dunn Id. Id. A , 2 highlighted four factors to be taken into account: ROFESS It eschewed a rigid adherence to the categories, arguing that Oliver Curtilage considerations thus dismissed, naked eye doctrine 178. 180. 181. 182. 183. 179. (London, Law-Printers to the King’s Most Excellent Majesty 1764), https:// , P [T]he proximity of the area home, claimed whether the to area be is included curtilage within to an rounding the home, the nature of the enclosure uses the to which the area is sur- put, and the steps taken by the from observation resident by people to passing by. protect the area OMMON ISE whether the area in question is so intimately tied to the home itself ARY prevailed. “Under cluded that it did not. Touchstone of Common Assurances Common of Touchstone field, or piece of void ground, lying near and belonging to the mes- suage, and houses adjoining the upon which dwelling the house, dwelling-house and is the Walker simply defined built.” it as close “a garden, yard, or field lying near to a messuage.” Dunn they were “useful analytical tools only given to case, the they degree bear that, upon in the any centrally relevant consideration— that it should be placed under Amendment the protection.” home’s ‘umbrella’ of Fourth C R 2017] THE FOURTH AMENDMENT IN A DIGITAL WORLD“a yard, backside, or piece of ground lying near a dwelling house, where they sow hemp, beans, and such like.” 587 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 35 17-APR-17 14:27 archive.org/stream/newcompletelawdi01cunn#page/n613/mode/2up; Curtilage constitutional difference between police while observations in a conducted public place and while standing in the open fields.” Language 176 (London, William books/about/A_Dictionary_of_the_English_Language.html?id=WBYwAAAAYAAJ. Pickering 1827), https://books.google.com/ lower courts). omitted). 1811) (“CURTILAGE, court-yard, back-side, or piece of ground lying near and belonging house. to And though it is said a to be a yard or garden, dwelling belonging to a house, it seems to differ from a garden, for we find 38853-nys_71-4 Sheet No. 22 Side A 04/17/2017 15:12:38 04/17/2017 A 22 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 22 Side B 04/17/2017 15:12:38 (dis- : the in- move to a Oliver Katz’s Despite California v. Ciraolo 184 local police suspected Billy , the Court beat the proverbial 189 , Dunn United States v. Lee, 274 U.S. 559, 563 (1927) see also , the Court had observed that the Fourth Amendment “has He concluded, “For the police habitually to engage , Justice Brennan, joined by Justice Marshall, dis- in Section IIIB) did not violate the Fourth Amend- , 480 U.S. at 305 (Brennan, J., dissenting). 188 187 at 306. at 319. California v. Greenwood Ciraolo The reasoning paralleled their position in DEA agents had gone “one-half mile off a public road over Dunn Dunn Id. Id. Id. infra 185 of the constitutional text: prohibiting “police activity which, 186 Just a few months after In 185. 186. 187. 188. 189. California v. Greenwood, 486 U.S. 35 (1988). 184. In ment, neither did peering into the barn. (use of searchlight by Coast Guard on high seas is not a search). cussed illuminate the interior of a car, without probable cause to search the automobile, did not transgress any rights secured by the Fourth Amendment. Texas v. Brown, 460 U.S. 730, 739–40 (1983); never been extended to require law enforcement officers to shield their eyes when passing by a home on public thoroughfares.” California v. Ciraolo, 476 to flashlight a using simply that settled court the 1983 in that note Also (1986). 213 U.S. 207, Greenwood of dealing drugs out of his evidence for a warrant, home. they searched his Lacking garbage and found incul- sufficient pating material. In a 6-2 vote, the Court held that the garbage left scavengers, children, animals, to accessible “readily curb, the on out agents’ inspection violated Dunn’s reasonable expectation of vacy. pri- Like the majority, the space/public dissent’s domain logic reflected distinction the that Amendment private- doctrine. had Brennan did long note, though, marked the underlying purpose Fourth if left unrestricted, would jeopardize individuals’ sense of security or would too heavily burden those who wished to guard vacy.” their pri- trusion violated the Fourth Amendment because the barnyard “lay within the protected curtilage of Dunn’s farmhouse,” and the horse. In intolerable.” in such surveillance—without a warrant—is constitutionally 588Just as the observation NYU from a ANNUAL plane in SURVEY OF AMERICAN LAW [Vol. 71:553 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 36 17-APR-17 14:27 respondent’s fenced-in property, wooden crossed and barbed over wire fences, three stepped under barn, and additional then used the a flashlight to peer eaves through otherwise opaque of the fishnetting.” reasonable expectation of privacy as centered on persons, and not property, the curtilage of the home continued to serve as a proxy. sented. 38853-nys_71-4 Sheet No. 22 Side B 04/17/2017 15:12:38 04/17/2017 B 22 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 23 Side A 04/17/2017 15:12:38 Search of 192 The majority’s 194 Garbage could reveal 191 at the curtilage of the home, Katz They spotted marijuana plants, 190 196 A six-foot outer fence and a ten-foot 195 , the police received an anonymous tele- B. Aerial Surveillance at 45 (Brennan, J., dissenting). 197 It reflected the type of “intimate knowledge associated at 50. 193 Id. See, e.g., id. Id. Id. Id. Id. California v. Ciraolo In his dissent, Justice Brennan, joined by Justice Marshall, em- With the line still drawn post- In 190. 191. 192. 193. 194. 486 U.S. 50–51 (Brennan, J., dissenting). 195. California v. Ciraolo, 476 U.S. 207, 209 (1986). 196. 197. health, and personal hygiene. Like rifling through desk drawers or intercepting phone calls, rummaging through trash can divulge the target’s financial and professional status, political inclinations, affiliations private thoughts, personal relationships, and romantic and interests.” the material could reveal “intimate details about sexual practices, eight to ten feet tall, growing in a fifteen by twenty-five foot plot in the back yard. a considerable amount about Greenwood’s private bag life: of trash “A testifies eloquently single to the eating, reading, and recrea- tional habits of the person who produced it,” he wrote. inner fence blocked the view from the street, so the police hired a private plane to fly overhead. to the extent that new means of aerial concerns, surveillance the raised Court dismissed privacy them under the private/public dis- should officials government that rationale, underlying The tinction. not be prevented from accessing what any citizen could see or hear, persisted. phone tip that a resident of Santa marijuana Clara, in his California, backyard. was growing private space/public domain distinction, premised on lesser expec- tations outside the physical borders of the home, had failed to cap- ture the privacy interests at stake. phasized that Greenwood had placed the garbage in opaque bags, blocking their view from casual passers-by. 2017] THE FOURTH AMENDMENT IN A DIGITAL WORLDsnoops, and other members of the public,” lay outside the protec- tions of the Fourth Amendment. 589 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 37 17-APR-17 14:27 with the ‘sanctity of a man’s home and the privacies the Fourth of Amendment life’”was designed to that protect. 38853-nys_71-4 Sheet No. 23 Side A 04/17/2017 15:12:38 04/17/2017 A 23 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 23 Side B 04/17/2017 15:12:38 204 citi- Nor The 199 203 Any 206 Nevertheless, Burger 200 be understood as inside the curtilage. double-decker buses to be found in the “The protection afforded the curtilage,” he The Fourth Amendment does not “require any 202 207 could , 1981 Cal. Stat. 3, 155 (adding Subsection (b), stating that “No , 476 U.S. at 212. , 476 U.S. at 213–14. The “naked-eye observation of the curtilage by police at 212–13. at 213. at 211. (quoting Oliver v. United States, 466 U.S. 170, 180 (1984)). 198 201 205 Ciraolo Id. Id. Id. See id. Id. Ciraolo Id. See, e.g. under California law for citizens to sit atop vehicles. Turning his attention to the curtilage, the Chief Justice noted Chief Justice Burger, delivering the opinion of the Court, Burger’s statement was extraordinary, not least because it was 200. Author Note, having grown up in Santa Clara, California 201. in the 1980s. 202. 203. 204. 205. 206. 207. 198. 199. yard, and its crops, zen, flying over the home seen within the same thing. navigable airspace, could have were there, in 1982, largely rural and residential community. law enforcement officers to shield their eyes when passing by a wrote, “is essentially a protection of families and personal privacy in an area intimately linked to the home, both physically and psycho- logically, where privacy expectations are most heightened.” suggested that any citizen could look over the fence from the top of a moving vehicle. It was therefore unclear whether the respondent had a subjective expectation of privacy or “merely a hope one that no would pursuits.” observe [the respondent’s] unlawful gardening that the common-law understanding was the area within which ac- tivities associated with the “sanctity of a man’s home and the priva- cies of life” occurred. quickly dismissed the importance of the fence, noting that even the ten-foot-high structure “might not shield these plants from the eyes of a citizen or a policeman perched on the top of a truck or a two- level bus.” illegal truck, codified at Cal. Veh. Code §23116). person shall ride on any vehicle or upon any portion thereof not designed or 709 4, Stat. Cal. 1982 §21712); Code Veh. Cal. to passengers,” of use the for tended in- (passed Sept. 22, 1982 making it illegal for a minor to be in the back of a flatbed But the burden was on the homeowner to ensure that the view was blocked. 590 NYU ANNUAL SURVEY OF AMERICAN LAW [Vol. 71:553 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 38 17-APR-17 14:27 from an aircraft lawfully operating meant that the owner at had not taken the requisite an steps. altitude of 1,000 feet” 38853-nys_71-4 Sheet No. 23 Side B 04/17/2017 15:12:38 04/17/2017 B 23 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 24 Side A 04/17/2017 15:12:38 Flexibility By the time , it issued an 213 The doctrine 215 216 Ciraolo 209 For the dissent, the 210 Dow Chemical denied a , reinforcing the idea that 217 Instead, it had “construed 214 What was accessible to any per- 208 , that tying the Fourth Amendment While “[c]omings and goings on 211 Katz , 451 U.S. at 217; Boyd v. United States, 116 U.S. Steagald , 476 U.S. at 226 (Powell, J., dissenting). Dow Chemical v. United States (quoting at 213. at 213–14. at 224–25. at 218. at 215–16 (Powell, J., dissenting) (quoting Katz v. United States, 389 at 217 (Powell, J., dissenting) (quoting Steagald v. United States, 451 . at 222. , Powell noted, technological advances had “enabled po- Id. Id. Id. Id Id. Ciraolo Id. Id. Id. 212 Powell underscored the importance of the Fourth Amendment The decision was a 5-4 vote, with Justice Powell, joined by Jus- The same day that the Court handed down 208. 209. 210. 211. 212. 213. 214. 215. 216. 217. Dow Chem. Co. v. United States, 476 U.S. 227 (1986). Ciraolo . . . in order to prevent ‘any zens’ stealthy right to encroachments’ be free on of our arbitrary official citi- intrusion.” the Amendment ‘in light of contemporary norms and conditions,’ son, had to be accessible to law enforcement. public streets are public matters,” flying a conduct plane surveillance over intrudes a home upon to a privacy. reasonable expectation of mattered. The Court had “repeatedly refused to freeze ‘into consti- tutional law those enforcement practices that existed at the time of the Fourth Amendment’s passage.’” of con- their hear to and associations, and activities people’s see to lice versations, without being in physical proximity.” had to evolve to protect the privacy interests at stake. opinion in what was visible in public was fair game. into the respondent’s yard. airplane was “a product of modern technology” visually intruding adapting to new and emerging technologies. technology now permits police to conduct surveillance in the home “Rapidly advancing itself,” he explained, “an area where privacy interests are most cher- ished in our society, without any physical trespass.” tices Brennan, Marshall, and Blackmun, dissenting. Powell cited to Justice Harlan’s warning in only to physical intrusion “is, in the present day, bad physics as well as bad law, for reasonable expectations of privacy may be defeated by electronic as well as physical invasion.” 2017] THE FOURTH AMENDMENT IN A DIGITAL WORLDhome on public thoroughfares.” 591 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 39 17-APR-17 14:27 U.S. 347, 362 (1967) (Harlan, J., concurring)). U.S. 204, 217 n.10 (1981)). 616, 635 (1886)). 38853-nys_71-4 Sheet No. 24 Side A 04/17/2017 15:12:38 04/17/2017 A 24 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 24 Side B 04/17/2017 15:12:38 The concept of 224 225 It made no sense to The EPA responded 223 218 , a Florida county sheriff’s (alteration in original) (quoting Id. Located on five acres of prop- Ciraolo 226 219 , 476 U.S. at 231. While Dow Chemical held a “reasonable, legiti- 221 Activities undertaken potentially in the view of 220 at 229. at 448. at 235 (“The curtilage area immediately surrounding a private house at 239. at 236, 239. Id. Id. Id. Id. Id. Dow Chem. Co. See id. Id. , 476 U.S. at 207). Open fields, in contrast, “do not provide the setting for 222 Like the Santa Clara police in The Court emphasized the importance of not unduly hamper- In 1989, the Court went on to consider whether aerial surveil- Chief Justice Burger again wrote for the Court. He began the 218. 219. 220. 221. 222. 223. 224. 225. Florida v. Riley, 488 U.S. 445, 447–48 226. (1989). erty, his mobile home was surrounded by a fence, on which a sign others did not deserve the same protections as those that transpired that those as protections same the deserve not did others within the home. the naked eye—and what other citizens would be able to do in the public realm—again figured largely in the decision. force the government agency to close its eyes, seeing what anyone to else could see prevent and from memorializing it the im- from age with a photograph—as any citizen could do. mate, and objective expectation of privacy within the interior of its covered buildings” (one that society was prepared to recognize), it aerial to exposed areas for expectation high equally an have not did view. by hiring a commercial aerial photographer to take pictures of the facility from the air. exempt from Fourth Amendment protections. ing law enforcement. The photographs were “essentially like those an and airplane an with person Any mapmaking. in used commonly aerial camera could readily duplicate them.” lance from a helicopter just 400 feet above the ground similarly was Fourth Amendment analysis by drawing a line between private and public space. 592request by the Environmental Protection Agency (EPA) to conduct NYUan ANNUAL on-site inspection of a 2000-acre facility. SURVEY OF AMERICAN LAW [Vol. 71:553 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 40 17-APR-17 14:27 office received an anonymous tip that Riley was growing marijuana in a greenhouse behind his home. Ciraolo those intimate activities that the [Fourth] Amendment is intended to shelter from governmental interference or surveillance.” has long been given protection as a place where the occupants have a reasonable and legitimate expectation of privacy that society is prepared to accept.”) (citing Oliver v. United States, 466 U.S. 170, 179 (1984)). 38853-nys_71-4 Sheet No. 24 Side B 04/17/2017 15:12:38 04/17/2017 B 24 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 25 Side A 04/17/2017 15:12:38 Two 229 Law en- 236 “The vantage It made no dif- 237 234 Because Riley had left 233 Unable to see behind the 227 232 The officer looked through the open- the through looked officer The 230 He used this information to obtain a search war- 231 Why force law enforcement to undertake a form of 235 , 488 U.S. at 448. , 488 U.S. at 460 (Brennan, J., dissenting). at 447 (joined by Chief Justice Rehnquist, Justice Scalia, and Justice at 448–49. at 450. at 451. at 457–58 (Brennan, J., dissenting). Id. Id. Riley Id. Id. Id. Id. Id. Riley Id. Id. The greenhouse had two sides enclosed and was covered Justice White announced the judgment and wrote an opinion Justice Brennan, joined by Justices Marshall and Stevens, dis- 229. 230. 231. 232. 233. 234. 235. 236. 237. 227. 228. 228 house from the street, an officer flew over the property in a helicop- a in property the over flew officer an street, the from house ter. of the panels were missing. were panels the of forcement had not been standing on a public road. ings in the roof and the open sides of the greenhouse and saw the plants growing. ference that the helicopter was at a height of 400 feet, as ters helicop- were not bound by the legally could public the of member “Any aircraft. other for required lower limits of navigable airspace as have been flying over Riley’s property in a helicopter at the altitude of 400 feet.” in which only three other justices joined. two sides of the greenhouse greenhouse open, entirely, he and “could had not reasonably failed have expected contents to of his the greenhouse to cover be immune from examination the by an officer seated in a fixed-wing aircraft flying in navigable airspace at an altitude of 1000 feet or . . . at an altitude of 500 feet, limit the of lower the navigable airspace for such aircraft.” rant, which yielded the plants. Kennedy). sented. Brennan disputed the member plurality’s of focus the public on could whether taken have by law enforcement, without also considering the difficulty of conducted any the activity under- such activity and the frequency with which it was done by members of the public. “Is the theoretical possibility that any member of the public (with sufficient means) could also have hired and looked over Riley’s fence of any relevance a at all in determining helicopter whether Riley suffered a serious loss of privacy . . . ?” willful blindness? 2017] THE FOURTH AMENDMENT IN A DIGITAL WORLDwas posted saying, “DO NOT ENTER.” 593 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 41 17-APR-17 14:27 with corrugated panels, some translucent and some opaque. 38853-nys_71-4 Sheet No. 25 Side A 04/17/2017 15:12:38 04/17/2017 A 25 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 25 Side B 04/17/2017 15:12:38 R OURTH F note 79, supra , arose, the Su- 243 LANCY C Katz REATISE ON THE See were legally standing : A T Katz EIZURE 241 S It made as much sense to rely on “The question before us,” Brennan , a patrol officer stopped a car and smelled 239 240 EARCH AND Prouse , S AVE To see over the fence, the officer had to use F A 238 Justice White, writing for the Court, stated, “An individual But visual examination, even of areas inside the R. L Id. 244 242 C. Radio-frequency Enabled Transmitters AYNE at 650. When the officer looked into the car, he saw the marijuana W Welsh v. Wisconsin, 466 U.S. 740, 748–49 (1984); Steagald v. United §2.3 (5th ed. 2016). Id. Id. Id. Id. Id. See As technology progressed and questions relating to the reason- Brennan’s argument underscored the importance of focusing 244. The seizure of a car travelling on a public highway, absent either proba- 238. 239. 240. 241. 242. 243. Precisely what constitutes the curtilage of the home continues to be a MENDMENT so commonplace that Riley’s expectation of privacy in his backyard could not be considered reasonable.” whether the officer was legally in the air, as it would have been ascertain to whether the police officers in outside the telephone booth. explained, “must be not whether the police were where they had a right to be, but whether public observation of Riley’s curtilage was “a very expensive and sophisticated piece of machinery to which few which to machinery of piece sophisticated and expensive very “a ordinary citizens have access.” able expectation of privacy standard adopted in on the privacy interests implicated by new technologies. Yet largely because of the persistence of the private/public distinction, his ar- guments did not win the day. Warrantless searches and seizures in- side a home may be circumstances. presumptively unreasonable absent exigent curtilage of the home, when conducted from a public sphere, lies outside the protections of the Fourth Amendment. contentious issue in Fourth Amendment jurisprudence. ble cause or reasonable suspicion, did violate the Fourth Amendment. Delaware v. Prouse, 440 U.S. 648 (1979). In marijuana. inside the vehicle. States, 451 U.S. 204, 211–13 (1981); Payton v. New York, 445 U.S. 573, 586 (1980). at § 4.4.1.1; 1 A 594point he enjoyed,” Brennan pointed out, “was not NYUone any citizen could readily share.” ANNUAL SURVEY OF AMERICAN LAW [Vol. 71:553 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 42 17-APR-17 14:27 operating or traveling in an automobile does not lose all reasonable expectation of expectation reasonable all lose not does automobile an in traveling or operating privacy simply because the automobile and its use are subject to government regu- preme Court held fast people had to a lesser expectation of its privacy in garbage placed private/public curb- side—indeed, distinction. no expectation whatsoever—so, too, did they outside Just as of automobiles, as thoroughfares. well as in their movements along public 38853-nys_71-4 Sheet No. 25 Side B 04/17/2017 15:12:38 04/17/2017 B 25 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 26 Side A 04/17/2017 15:12:38 R 246 United States v. cf. the Court con- Id. What emerged was a “hierarchy of , 645 F.2d 252 (5th Cir. 1981) (find- 1981) Cir. (5th 252 F.2d 645 , White continued, “Were the individ- Id. Id. rev’d The police followed the container, 247 United States v. Knotts, note 79, at § 3.3.3. He argues, “as the composi- Visual surveillance revealed that he pur- , “privacy might be a vital source of protection of supra , 245 at § 3.3.4. This Article takes the stronger position, Katz Id. Amongst the lowest level of protection is an individual’s LANCY C Id. , 460 U.S. at 278. Since many people spent more time driving than walking, a higher They obtained a search warrant and found a fully opera- , 628 F.2d 931 (5th Cir. 1980), Cir. (5th 931 F.2d 628 , at 662. He reasoned, “Automobile travel is a basic, pervasive, and often Id. Knotts Id. Id. 248 Id. Thus it was in 1983, in 245. United States v. Knotts, 460 U.S. 276, 278 (1983); The hierarchy that Clancy identifies, though, relies on the private/public dis- 246. 247. 248. Professor Clancy points to this case to suggest that the case served as an early chased chemicals from Hawkins Chemical Co. in Minnesota. using the tracking device and visual surveillance, to a cabin in Wis- consin. fronted a case where Minnesota law-enforcement officers suspected Tristan Armstrong of stealing chemicals that could be used in man- ufacturing illicit drugs. tion of the Court changed,” however, “those early indications gave that way used privacy to analysis not a to expand view protected individual interests but to limit the scope of the Amendment’s protections.” voice, face, or handwriting, as well as travel and open fields. tinction as the defining feature. Lowered protections accompanied what could be seen and observed by others in public space. Clancy treats whether observable as only one of several potential methods adopted by the Court to distin- something is guish between privacy interests, noting also the degree to which technological ad- vances, empirical evidence of a subjective expectation of government privacy, regulation. and degree of which is that the private/public distinction is which remains rooted a in a terrestrial understanding central of a three-dimensional world, feature of the doctrine, making it ill-suited to confront the challenges of a digital age. lation.” necessary mode of transportation to and from one’s home, workplace, and leisure activities.” 2017] THE FOURTH AMENDMENT IN A DIGITAL WORLD 595 With the consent bought of a container of chloroform (one of the company precursor chemicals officials, used when to make drugs), the Armstrong police placed a next radio-frequency-enabled transmitter on the container. \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 43 17-APR-17 14:27 ble drug laboratory inside amphetamine the cabin, and replete methamphetamine, with $10,000 formulas worth for of equip- ing the installation of the beeper permissible under the Fourth Amendment using a reasonable suspicion standard). privacy interests.” degree of security might be felt in the car. Michael, 622 F.2d 744 (5th Cir. 1980) (holding that installation of a beeper, absent beeper, a of installation that (holding 1980) Cir. (5th 744 F.2d 622 Michael, probable cause and exigent circumstances, required prior judicial authorization), granted reh’g individual interests.” ual subject to unfettered governmental intrusion every time he entered mobile, an auto- the security guaranteed by the circumscribed.” 440 Fourth U.S. 662–63. Amendment would be seriously indication that, following 38853-nys_71-4 Sheet No. 26 Side A 04/17/2017 15:12:38 04/17/2017 A 26 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 26 Side B 04/17/2017 15:12:38 , 252 256 The Su- 250 Cardwell v. Lewis In an opinion written by 251 , Rehnquist argued, “A person Just because the police relied on 255 Knotts The Court disagreed, suggesting that In at 282–83 (discussing United States v. Lee, 274 U.S. 257 253 see also id. 249 , 460 U.S. at 281. , 460 U.S. at 281. at 279. at 281–82. at 283. at 279–80. at 282; at 281 (quoting Cardwell v. Lewis, 417 U.S. 583, 590 (1974) (plurality (discussing the case below, United States v. Knotts, 662 F.2d 515 (8th The direction they took, stops they made, and their final Id. Id. Knotts Id. Id. Id. Id. Knotts Id. 254 The respondent argued that if the Court were to adopt this Rehnquist picked up on the 1974 language in The Eighth Circuit reversed the conviction on the grounds 249. 250. 254. 255. 256. 257. 251. 252. 253. picked up by a receiver. It allowed law enforcement to do electroni- cally what it could do in person “on public streets and highways.” Chief Justice Rehnquist, the Court analyzed the question in terms of the open fields/naked eye doctrine. The transmitter was merely a battery-operated device, emitting periodic signals that could be preme Court disagreed and reversed. technology, in reality, was nowhere near that point. “[I]f such drag- traveling in an automobile on public thoroughfares has no reasona- ble expectation of privacy in his movements from one place to an- other.” sensory faculties bestowed upon them at birth with such enhance- ment as science and technology afforded them in this case.” a radio-frequency-enabled transmitter, and not their own eyes, did not alter the Fourth situation. Amendment Rehnquist prohibited the explained, police from “Nothing augmenting the in the rule, then there would be no limiting condition on the eventual use of 24-hour surveillance. that monitoring the radio-frequency-enabled transmitter the violated cabin owner’s reasonable expectation of privacy. 596ment, and NYU enough amphetamine. ANNUAL chemicals SURVEY to OF produce AMERICAN 14 LAW pounds of pure [Vol. 71:553 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 44 17-APR-17 14:27 destination could be observed. which stated: “A car has little capacity for escaping public scrutiny. con- its and occupants its both where thoroughfares public travels It tents are in plain view.” contours of the Fourth Amendment)) (also citing Rakas v. Illinois, 439 U.S. 153–54 128, (1978) (Powell, J., concurring); South Dakota v. Opperman, 428 U.S. 364, 368 (1976)). 559, 563 (1927) (finding that the use of a searchlight is comparable to the use of a marine glass or field glass and thus does not change the analysis of the reasonable- ness of a search on the high seas)). Cir. 1983)). opinion) (holding the warrantless search of the outside of a car to be outside the 38853-nys_71-4 Sheet No. 26 Side B 04/17/2017 15:12:38 04/17/2017 B 26 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 27 Side A 04/17/2017 15:12:38 258 The 263 the pro- within 262 The private/public distinc- 264 What individuals could observe in the Supreme Court explained that under 265 , the Court further elaborated on what consti- the beeper informed the agent where a The DEA had learned that James Karo 260 Karo . , where the transmitter conveyed the location of a Arizona v. Hicks , 460 U.S. at 284. Knotts at 716. at 708. at 715. Coolidge v. New Hampshire, (quoting United States v. Knotts, 662 F.2d 515, 518 (8th Cir. 1983)); Agents traced the container inside a number of homes, at 285. Knotts Id. Id. Id. Id. Id. 259 261 The ordinary operation of the senses continued to loom large Unlike The following year the Court confronted a similar fact pattern 258. 259. 264. 265. The importance of the naked eye, for instance, extends to the plain view 260. 468 U.S. 705, 707–10 (1984). 261. 262. 263. United States v. Karo tion, and the importance of maintaining access for acquiring visual information, held. Where law-enforcement collection crossed the techniques curtilage, constitutional protections arose. in the Court’s jurisprudence. tections of the Fourth Amendment. search was less intrusive than a full-scale search search, of the but interior of the it home. It was therefore fell still a tract cocaine from clothing that had been imported to the United States. and two others had ordered 50 gallons of ether to be used to ex- in 2017] THE FOURTH AMENDMENT IN A DIGITAL WORLDnet-type law enforcement practices as respondent envisions should eventually occur, 597 there will be whether different time constitutional enough principles may then be to Radio-frequency-enabled applicable.” determine transmitters, also were known merely “a more as effective means of “beepers,” observing what public.” is already \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 45 17-APR-17 14:27 before tracking it to a commercial storage facility. certain circumstances seizure of an item in plain view during a lawful search may be reasonable under the Fourth Amendment. 403 elements must be U.S. met: (1) the officer must be 443, lawfully in the Fourth Amendment- 465 (1971). Three protected area; (2) the item observed must be in plain must immediately view; recognize the and item as (3) illegal materials, evidence, the or contraband officer without otherwise interfering with the item. Horton v. 136–37 California, (1990). In 496 U.S. 128, car on public roads, in container was located, at a particular whose time possession and, it consequently, was in held: i.e., the was under surveillance. “Even if visual surveillance has revealed that person(s) whose residence the article to which the beeper is attached has entered the house, the later monitoring not only verifies the officers’ observations but also establishes that the article remains on the premises.” doctrine. In see also id. 38853-nys_71-4 Sheet No. 27 Side A 04/17/2017 15:12:38 04/17/2017 A 27 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 27 Side B 04/17/2017 15:12:38 REATISE ON Every time : A T 269 United States v. EIZURE S , “There is no secur- Having been tipped been Having 271 267 EARCH AND at 326. , S Canadian law enforcement un- Id. AVE 266 F A L The Court concluded that eavesdrop- Lopez v. United States , 449 U.S. 834 (1980). AYNE On the other hand, once technology en- W 268 Part III(F)(2). United States v. Agapito, 620 F.2d 324 (2d Cir 1980) 1 270 § 2.2, at 270–72 (1st ed. 1978). infra cert. denied see also see also , 738 F.2d at 541. MENDMENT at 541; at 543; A discussion , reflected this approach. Mankani Id. Id. OURTH see also Passive observation proved central to the functional senses ap- The functional-senses test included not just what individuals 268. 269. 266. 738 F.2d 538 (2d Cir. 1984). 267. 270. Hoffa v. United States, 385 U.S. 293, 303 271.(1966). Lopez v. United States, 373 U.S. 427, 466 (1963) (Brennan, J., dissent- F individuals spoke, they assumed the risk privy that to what they someone say. might be THE off by Canadian authorities that two shipment were in of a hotel room in Burlington, a the DEA agent booked men involved in the the adjoining room and listened through a hole in the wall to the conversation next door. (listening by placing one’s ear Fourth against Amendment), an adjoining door does not violate the covered a drug-running operation that yielded nearly two hashish in a barn in a rural area of Vermont. tons of ping did not violate the Fourth Amendment: “[D]efendants’ con- versations were overheard by the naked human ear, unaided by any . . . sensory enhancing devices. cause This the distinction Fourth is Amendment significant protects be- conversations that be heard except by means cannot of artificial enhancement.” ity from that kind of eavesdropping, no way of mitigating the risk, and so not even a residuum of true privacy.” hanced the senses, then the risk altered. expressed As in his dissent in Justice Brennan had proach. What one could see or hear, just standing there, was not tuted an interference under condition (c). In that case, moving and then record- ing the serial on the seizure, but bottom it of was a a search under stolen the Fourth stereo Amendment. Justice for did Scalia, writing the not Court, amount explained to that a “taking action, authorized intrusion, which unrelated exposed to view to concealed portions of the the apartment objectives of the or its contents, did produce a new invasion of respondent’s privacy unjustified by the exigent circumstance that validated the entry.” 480 U.S. 321, 325 (1987). cause the officer Be- lacked “probable cause to believe that the equipment was stolen,” the action fell outside plain-view doctrine. 598public fell outside the protections of the Fourth Amendment. Law NYUenforcement ANNUAL officers should SURVEY not be OF forced to block AMERICANout avert what the their rest LAWof gaze the world to could see. [Vol. 71:553 could see but also what they could hear without technological assis- tance. A 1984 Mankani case from the Second Circuit, \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 46 17-APR-17 14:27 ing); 38853-nys_71-4 Sheet No. 27 Side B 04/17/2017 15:12:38 04/17/2017 B 27 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 28 Side A 04/17/2017 15:12:38 R How SSESS- : A , http:// Where We Are YSTEM How Does GPS COM . S ORLD GPSW OSITIONING P , GCN (Feb. 17, 2016), https:// OCKET GPS Tracking Technology: The Case 442 (2011). P LOBAL note 273, at 418–19; Brief of Appel- , . L. G HE Tied Up in Knots? GPS Technology and the RIM But it differs in terms of accuracy, supra ., T 273 J. C 272 . 409, 415 (2007). ORP 275 . EV . 661, 681–82 (2005) (discussing State v. Jackson, EV ERKELEY B ., RAND C “involved onlyvisual, as opposed to tactile, observation.”). Another Great Leap for GPS? , 16 246 (1995). The system now includes approximately 30 A brief discussion of these five characteristics in that it allows law enforcement to monitor the UCLA L. R B.C. L. R April A. Otterburg, Note, Riley , http://www.physics.org/article-questions.asp?id=55 (last vis- 274 and Shifting the Supreme Court’s Theory of the Public Space Under the ´ e McDonald Hutchins, D. Global Positioning System Technology , 55 , 46 , Bond v. United States, 529 U.S. 334, 337 (2000) (responding to Karo OLICIES ORG ACE ET AL . and P Rene P Knotts and See See, e.g. See generally United States v. Jones HYSICS In contrast, radio-frequency transmitters appear to provide Ciraolo COTT P S ATIONAL GPS technology is similar to the radio frequency beepers used First, GPS devices are more accurate than beepers. GPS can 276 273. 272. 274. 275. United States v. Jones, 132 S. Ct. 276.945 (2012). Derek Major, Knotts N Fourth Amendment ING Fourth Amendment for Revisiting provides context for the types of privacy concerns raised the 2012 case of in movements of one or more persons or objects, from a remote loca- tion, for some amount of time. 76 P.3d 217 (Wash. 2003)); Hutchins, reliability, the verification required (impacting resources required for monitoring the device, the likelihood of detection, and the de- gree of intrusion), the level of detail obtained, analytical and yield. the potential pinpoint where a tracked device is located to within a few centime- ters. the government’s claim “that by exposing his bag to the public, reasonable expectation that petitioner his bag lost would not a be physically manipulated,” by not- that ing lants at 57, United States v. Jones, 615 F.3d 544 (D.C. 2009 WL 3155141 [hereinafter: Cir. Appellants’ Brief]; Ian Herbert, Note, 2010) (No. 08–3030), with Location Tracking: A Look at the Current Technology and the Implications on Fourth Amendment Jurisprudence 2017] THE FOURTH AMENDMENT IN A DIGITAL WORLDprotected. But if a search involved physical manipulation, such opening as a bag, squeezing it, or 599 feeling its contours, then the ordi- nary senses test did not apply. \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 47 17-APR-17 14:27 satellites that orbit the Earth at an Work?, altitude of 20,000 kilometers. ited Nov. 19, 2016). Although it initially reserved May the 2000, the system U.S. for government opened the it to military, civilian use. in Press Release, Office of the Press Secretary of the White House, Statement by the President Regarding the United States’ Decision to Stop Degrading Global Positioning System Accuracy gcn.com/articles/2016/02/17/improved-gps.aspx?s=gcntech_180216. In the Department 1978, of Defense launched its first GPS Does satellite. Darren Griffin, the Global Positioning System Work? www.pocketgpsworld.com/howgpsworks.php (last updated 1994, June the system 26, had expanded 2011). to include STAR. 24 By satellites, collectively called NAV- 38853-nys_71-4 Sheet No. 28 Side A 04/17/2017 15:12:38 04/17/2017 A 28 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 28 Side B 04/17/2017 15:12:38 , : OLICY LOUD Knotts, What Is P (Jan. 8, C China to (Feb. 6, NSTITUTE Soyuz 2-1B I PACE S IBADA Y OMMAND (Dec. 8, 2015), (Feb. 6, 2016), C HINGS IN THE IMES The People’s Repub- ORKRIGHTS COM ATIONAL , http://www.gps.gov/ . T PACE T 277, 282 (1985) (citing N . Id. W S , Say Goodbye to GPS! India’s GOV EV (2004). Uses ranged from NDIA I 5 ORCE , GPS. F ATIONAL , IR PACEFLIGHT N NTERNET OF A . U. L. R I , HE ATH ORKPLACE T C NASAS , W , , 34 HOU Space Segment SMC Releases RFP for GPS III Space Vehicles 11+ , the government stated that law enforcement Z , http://www.esa.int/Our_Activities/Navigation/ The distinction means that more accu- (2013) (noting that France is developing a re- Karo 277 ONBO 130 H GENCY last updated Dec.18, 2015). The EU launched the first ( RACKING IN THE A , http://qzss.go.jp/en/overview/services/sv02_why.html at 10–15. Electronic Tracking Devices and the Fourth Amendment: PACE APAN What is the Quasi-Zenith Satellite System? S Id. ERSPECTIVE : GPS T J P RACKS UROPEAN T E , and the Questions Still Unanswered OUR 277. In its reply brief in NAVSTAR continues to evolve. On February 5, 2016, the Air Force successfully Force Air the 2016, 5, February On evolve. to continues NAVSTAR NAVSTAR has proven important not just within the United States but world- IDDLEWARE Y N ECRETARIAT OF A M O All Set to Switch to the Desi Navigation System, IRNSS S 600only a general location. NYU ANNUAL SURVEY OF AMERICAN(May LAW 1, 2000), technology the 2003, By innovation. sector private to essential proved decision The https://clinton4.nara.gov/WH/EOP/OSTP/html/0053_2.html. [Vol. 71:553 had exploded to support a $4.7 billion market. \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 48 17-APR-17 14:27 two satellites in October 2012 to validate the concept. Two more followed nearly a year later. Four pairs of launched, through December 17, fully 2015. When fully deployed, the operational system will have capability satellites 24 operational have satellites positioned since in three been circular medium earth approximately 23,000 kilometers above the surface. They are expected to be availa- orbit planes, ble by the end of 2016, with completion slotted for 2020. lic of China, which currently operates System, the plans regional to expand Beidou it Navigation into Satellite a global Unveil system 40 by 2020. Beidou El Borromeo, Navigation Satellites in Five Years: Spokesperson, Galileo/What_is_Galileo gional system). (last visited Nov. 19, 2016); 2016), http://en.yibada.com/articles/102630/20160206/china-unveil-40-beidou- navigation-satellites-five-years-spokesperson.htm. India, Japan, and France all run or are developing regional systems. Deepu Madhavan, http://www.nasaspaceflight.com/2016/02/soyuz-2-1b-latest-glonass-m-spacecraft/. The European Union recently initiated a navigation satellite entitled system Galileo, for Europe, which is interoperable with NAVSTAR Galileo? and GLONASS. launched the final GPS IIF satellite. employers wanting to track their workers by installing GPS badges, and on phones, to law enforcement using the information as chips part of crimi- on vehicles, in nal investigations. irnss-248186.html; officers standing on a sidewalk 25-50 beeper feet was located from in the front a or back home of the home, could or on tell the right Clifford or whether left S. side. the Fishman, Karo, http://www.indiatimes.com/news/india/say-goodbye-to-gps-india-s-all-set-to-switch -to-the-desi-navigation-system-called-indian-regional-navigation-satellite-system- 2016), http://www.afspc.af.mil/News/Article-Display/Article/730920/smc-releas es-rfp-for-gps-iii-space-vehicles-11-phase-1-production-readiness-fea. wide. The only current global alternative is the Russian-Operated Global Naviga- tion Satellite System (GLONASS). Chris Bergin Launches & Latest William Graham, GLONASS-M Spacecraft systems/gps/space/#IIF (last updated Oct. 4, 2016). The solicitation process GPS for III space vehicles, moving NAVSTAR to its third iteration, has already begun. Space and Missile Systems Center, Assessment Feasibility Readiness Production 1 Phase 38853-nys_71-4 Sheet No. 28 Side B 04/17/2017 15:12:38 04/17/2017 B 28 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 29 Side A 04/17/2017 15:12:38 R R R R R note To the supra 283 note 274, at 57. supra Thus for GPS, the From a resource per- 278 281 This has several implications. note 277, at 282 (citing Reply Brief, 280 note 274, at 57. note 274, at 458–60 (discussing a number of inci- supra supra supra 55, 57 (2011) (“Much like [radio beepers] . . . a GPS , GPS Surveillance, the Right to Privacy, and the Fourth . note 273, at 418; Appellants’ Brief, The absence of any observable government AW For a radio-frequency transmitter, the police 282 . L 279 supra , the government stated that under ordinary conditions on the , Herbert, OLO C Karo , 40 Id. See, e.g. For another, since police need to be nearby, drivers are more For one, it takes a considerable amount of manpower, equip- Third, the two systems depart in what must be done to verify Second, GPS data is more reliable: beepers cannot be used in 281. Appellants’ Brief, 282. 283. 279. Scott W. Turner 278. Hutchins, 280. In lowing GPS data. spective, therefore, law enforcement lower level officers of could individual entertain under suspicion surveillance using GPS than a might before otherwise be the case for placing an their individual decision to employ GPS, radio-frequency they could choose chips. to put multiple Similarly, people under surveillance using simultaneously, resulting in greater inroads into privacy because of the lowered resource commitment entailed. likely to be able to detect police tracking a beeper than police fol- have to be relatively nearby. ment, and resources whereas the costs to for using GPS are lower. conduct surveillance using a beeper, amount (and quality) of data is not limited by natural conditions. the information. GPS allows for law enforcement to be located vir- tually anywhere. presence may have implications for the relationship of citizens the to government, as the raises surreptitious question about nature the extent of of government activity. the surveillance Amendment 277, at 8 n.6). dents where individuals discovered FBI GPS surveillance devices on their cars). Reply Brief for Petitioners at 9 n.6, United States v. Karo, 468 U.S. 705 (1984) (No. 83–850)). 2017] THE FOURTH AMENDMENT IN A DIGITAL WORLDrate data can be obtained from GPS, providing deeper insight into the individual or object under surveillance. 601 is it whether of regardless operates GPS whereas weather, inclement sunny, raining, or the middle of a blizzard. \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 49 17-APR-17 14:27 essentially anywhere.”). open road, the signal could be monitored 2-4 miles away, and up to 20 miles in the air. Once a beeper went inside premises, identify however, its location. Fishman, it was not always possible to unit can be placed on an object and observed as it is being moved. The observation The moved. being is it as observed and object an on placed be can unit can be continuous. However, because of the technology, a person does not have to be nearby to obtain its through signal. a GPS The device movement can be of observed an by someone individual sitting being at a tracked computer from 38853-nys_71-4 Sheet No. 29 Side A 04/17/2017 15:12:38 04/17/2017 A 29 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 29 Side B 04/17/2017 15:12:38 R R R R note even 284 move- 288 supra future In contrast, in 287 Appellants’ Brief, see also In contrast, a GPS device may be In contrast, a GPS 285 GPS generates location data on a sec- note 274, at 57. note 274, at 57. 286 289 note 273, at 458; supra supra supra , State v. Jackson, 76 P.3d 217, 223 (Wash. 2003) (“We perceive a at 459–61. Hutchins, Id. Id. See See, e.g. Fourth, GPS chips provide more detailed information than can In addition, because radio-frequency enabled transmitters re- Fifth, because GPS data is detailed and digital, law enforce- 284. 285. Appellants’ Brief, 286. 287. 288. Appellants’ Brief, 289. personal and family life, without the target knowing that the infor- mation is being collected and monitored by the government. GPS data obtained on multiple people also can be correlated, showing others with whom the individual is sharing those , generating insight into intimate relationships. be obtained from beepers. carried virtually anywhere, including the most intimate spheres of ond-by-second basis. And it is automated, so the turn it government on can and then more or less ignore it. It tion can record indefinitely, informa- until law enforcement with officials access to the system) (or would like to anyone look at the data, else or to find (in real time) the person or object being tracked. out periodic signals, generating smaller amounts Someone has of to be present to information. pick up the information, so less of it is captured. And beepers are only good for as long as their battery has power. ment can more easily combine it with and analyze an individual’s movement over lengthy periods, other data, and synthesize addition to being less accurate than GPS chips, beepers only send predicting, based on pattern analytics, the individual’s ments. This is more than just ordinary sensory perception, to which Fourth Amendment doctrine clings. It introduces a different form of knowledge acquisition than is at stake bled transmitter in tracking. radio-frequency ena- quire the police to be in close proximity, officers cannot easily fol- low the across borders. communities, or person or object onto private land, within gated difference between the kind of uninterrupted, 24-hour a day surveillance possible through use of a GPS device, which does not depend upon whether an officer 274, at 57, 64. 602extent that law enforcement NYU agencies state about ANNUAL that GPS any SURVEY devices information or OF tracking sensitive” technologies AMERICAN is (and LAW “law thus enforcement refuse about their use to of the technologies), [Vol. the release 71:553 concern increases. any information publicly \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 50 17-APR-17 14:27 38853-nys_71-4 Sheet No. 29 Side B 04/17/2017 15:12:38 04/17/2017 B 29 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 30 Side A 04/17/2017 15:12:38 cert. OURTH Knotts : F Satellite- NFORCEMENT , 787 N.Y.S.2d E 291 EHICLES AW aff’d V cert. granted and judg- They provided a 294 OTOR M ., R41663, L An increasing number of ERV In 2003, the state of Wash- , 132 S. Ct. 1534 (2012); United S , when confronted by tele- ONITOR 290 293 M ESEARCH Olmstead . R The text of the Washington state con- EVICES TO (2011). ONG 292 295 , C 1–3 (GPS) D MITH , 76 P.3d 217. M. S OSITION , United States v. Cuevas-Perez, 640 F.3d 272, 273, 275–76 (7th , United States v. Maynard, 615 F.3d 544, 555–56 (D.C. Cir. 2010) , 76 P.3d at 223. , 474 F.3d at 997. P cert. granted and judgment vacated Jackson LISON ONSIDERATIONS A , 132 S. Ct. 1533 (2012); United States v. Marquez, 605 F.3d 604, C See Garcia See, e.g. Jackson Id. See, e.g. LOBAL G , 528 U.S. 1177 (2000); United States v. Moran, 349 F. Supp. 2d 425, 467 Much like the Court in A few courts, however, disagreed. In sum, compared to beepers, GPS technology is more accu- 290. 292. 293. 294. 295. 291. SE OF MENDMENT phone communications, a number of lower courts initially treated the placement of GPS chips on vehicles consistent with the framework, finding that it did not constitute a search. ington determined that, unlike binoculars or a flashlight, GPS sys- natural senses. tems did not merely enhance the cases are therefore coming before the courts, challenging the war- rantless use of GPS technology. based tracking fell on the same side of the line as surveillance cam- eras and satellite imaging. stitution mattered: “no person shall be disturbed in his private af- substitute for visual tracking, resulting in significant intrusions into individuals’ private affairs. rate and more reliable. It requires fewer resources and is harder to detect. It provides enormous detail and can be analyzed and com- bined with other information to generate further insight into sus- pects’ lives. Law enforcement has therefore reliant on GPS become data for investigations. increasingly U A could in fact have maintained visual contact over the tracking period, and ficer’s an use of- of binoculars or a flashlight to augment his or her senses.”). 2017] THE FOURTH AMENDMENT IN A DIGITAL WORLD 603 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 51 17-APR-17 14:27 (tracking movements for twenty-four hours search); People v. Lacey, No. 2463N/02, 787 N.Y.S.2d 680, 2004 WL 1040676, at *8 a day for four (Nassau Cty. Ct. N.Y. May 6, 2004) (unpublished table opinion), weeks by GPS is 680 a (N.Y. App. Div. 2009); State v. Campbell, 759 P.2d 1040 (Or. 1988) (applying State constitution and finding that use of radio transmitter to was locate a automobile search); Cir. 2011) (finding 60-hour GPS surveillance outside the protections of the Fourth Amendment), States v. Pineda-Moreno, 591 F.3d 1212, 1217 (9th Cir. 2010), ment vacated 609–10 (8th Cir. 2010); United States v. Garcia, 474 F.3d 994, 997 (7th Cir. 2007) (holding that GPS simply uses technology to substitute for trailing a car on a pub- lic street, which does not amount to a search Amendment); within United the States meaning v. of McIver, the 186 Fourth F.3d 1119, 1125 (9th denied Cir. 1999), (N.D.N.Y. 2005) (holding use of a GPS device to be within the automobile excep- tion); Osburn v. State, 44 P.3d 523 (Nev. 2002) (applying State constitution). 38853-nys_71-4 Sheet No. 30 Side A 04/17/2017 15:12:38 04/17/2017 A 30 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 30 Side B 04/17/2017 15:12:38 , 787 The , a New aff’d 296 People v. Lacey , 76 P.3d at 222 (“The in- She chased them and took 300 construed in Jackson In that case, a woman returned home 299 mentioned, although it did not discuss in detail, a at *5–*6, (citing, among others, State v. Jackson, 76 Id. art. 1, § 7, Lacey . Another incident in the same county occurred in- ONST , 76 P.3d at 223. 297 301 . C at *1–*2. at *3. As the question of whether the Fourth Amendment applied to at *1. 303 ASH Jackson Id. W Id. Id. Id. Id. The police then tracked the vehicle, correlated its location 298 The Washington court was not alone. In 297. 296. 298. 299. People v. Lacey, No. 2463N/02, 787 N.Y.S.2d 680, 2004 WL 1040676, at 301. 302. 303. 300. 302 game, the “wrong” side of town, the family planning clinic, the labor rally. For example, the device can provide a detailed record of travel to doctors’ offices, banks, gambling places of worship, political casinos, party meetings, bars, grocery stores, tanning salons, exercise gyms, places where school, play, children or day care, are the upper dropped scale fast restaurant food off and the restaurant, for the strip club, the opera, the baseball Washington Supreme Court noted that the insight into individuals’ private lives that can be gleaned by GPS data is substantial: to find two men at her back door. down the license plate of the black were driving. 1996 Mitsubishi Eclipse they quiry under article 1, section 7 is broader than under the Fourth Amendment to the United States Constitution.”). *8 (Nassau Cty. Ct. N.Y. May 6, 2004) (unpublished table opinion), York court similarly determined that law enforcement use of a GPS device required a warrant. request permission from his lieutenant to place a GPS device on the on device GPS a place to lieutenant his from permission request car. volving a black Mitsubishi, (along with a series of other local burgla- local other of series a with (along Mitsubishi, black a volving ries), prompting the detective in charge of the investigation to Such information could provide details on citizens’ preferences, as- sociations, and predilections, drawing a “detailed picture of one’s life.” 604fairs, or NYU his ANNUAL home SURVEY invaded, OF without AMERICAN authority LAW of law.” [Vol. 71:553 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 52 17-APR-17 14:27 with a number of burglaries, and arrested the owner in the middle of a heist. N.Y.S.2d 680 (N.Y. App. Div. 2009). GPS devices was a case of first impression for New York, the court looked to other state cases for guidance. P.3d 217 (Wash. 2003); State v. Campbell, 759 P.2d 1040 (Or. State, 1988); 492 So. Johnson 2d v. 693, 694 (Fla. Dist. Ct. App. 1986) (holding plane that was “tantamount to a an illegal beeper entry and beyond on the scope of a the warrant”)). However, the court in number of cases that went the other way. 2004 WL 1040676, at *6–*7 (citing, 38853-nys_71-4 Sheet No. 30 Side B 04/17/2017 15:12:38 04/17/2017 B 30 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 31 Side A 04/17/2017 15:12:38 R supra Scalia 309 Herbert, see also 306 , the Court considered a GPS chip that Justice Scalia, writing for the Court, stated Court, the for writing Scalia, Justice If it were a telephone communication, the Johnson v. State, 492 So. 2d 693, 694 (Fla. Dist. Ct. 308 304 , noting that what made the placement of the see also Karo , 2004 WL 1040676, at *8. , 132 S. Ct. at 948. United States v. Jones, 132 S. Ct. 945, 954 (2012). In addition to a at 352; , Judge Calabrese boldly addressed the key question—an The judge was concerned about what the future might Jones Id. Lacey Id. Id. See United States v. Jones 305 307 In The court balked at the possibility that the police could place 308. 309. 304. 305. 306. 307. Lacey At this time, more than ever, individuals must be given the con- the given be must individuals ever, than more time, this At stitutional protections necessary to their continued unfettered freedom from a “big brother” society. Other than in the most exigent circumstances, a person must feel secure her every movement will not be tracked that except upon a warrant his or based on probable cause establishing been or is about that to commit a crime. such Technology cannot abro- person has gate our constitutional protections. note 274, at 445 nn.12–14 (citing laws passed in Utah, Florida, South Carolina, distinguished that the placement of the chip on the car, which occurred outside the period allowed by the warrant, amounted to a trespass. police would have to obtain a warrant: become a relic “While of the the past, cellular telegraph technology has has become the fu- ture.” GPS devices on vehicles and follow them around indefinitely with- out probable cause. “The Calabrese stated, “have citizens the right to be of free in their property, espe- New cially York,” in light of technological advances which have and continue to Judge Joseph diminish this privacy.” number of state court decisions, a number of state legislatures have taken steps to prohibit the warrantless use of electronic tracking devices; Oklahoma, Hawaii, Pennsylvania, and California). among others, State v. Clifton, 580 S.E.2d 40 (N.C. Ct. App. 2003) (upholding the constitutionality of law enforcement use of a manufacturer-installed GPS); White- head v. State, 574 S.E.2d 351 (Ga. Ct. App. 2002) (affirming conviction where po- lice placed a GPS device on an informer’s car, with the informer’s consent)). In opportunity the Supreme Court failed to take, more than a decade later. 2017] THE FOURTH AMENDMENT IN A DIGITAL WORLD 605 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 53 17-APR-17 14:27 hold: App. 1986) (holding that installation of a beeper inside a plane amounted illegal to entry and thus an a violation of the Fourth Amendment); People v. Oates, 698 P.2d 811, 816 (Colo. 1985) (en banc) (applying State constitution and finding that placement of a beeper inside a container of chemicals after the defendant had the police placed on the car of a suspected drug dealer’s wife and days. 28 for monitored 38853-nys_71-4 Sheet No. 31 Side A 04/17/2017 15:12:38 04/17/2017 A 31 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 31 Side B 04/17/2017 15:12:38 Alito merely 316 and the What one 313 Knotts Jones ) had required at 963 (Alito, J., id. He reasoned that the Olmstead 310 ; the holding in holding the ; , however, had to be understood as Knotts Katz 311 the target of the surveillance had possession. , which (consistent with before , in the location of the automobile carrying the 315 , 132 S. Ct. at 952. , 132 S. Ct. at 958 (Alito, J., concurring). at 953–54 (citation omitted) (quoting at 952. at 953. at 954. Katz at 951–52. Silverman At the same time, he admitted that the Court might have Jones Id. Id. Id. Id. Id. Jones 312 , “The beeper had been placed in the container before it 314 While Scalia sidestepped the hard questions presented by per- Scalia reiterated that naked eye doctrine controls public space. 310. 311. 312. 313. 314. 315. 316. Karo sible.” could ascertain from ordinary senses, reach of the in Fourth Amendment. He went public, on to reject any lay privacy beyond interest in the length of the surveillance. the “[E]ven assuming that the concurrence is correct to say Jones for that a ‘[t]raditional 4-week period surveillance’ ‘would of agents, have multiple required vehicles, a and large perhaps aerial team assistance,’ cases of suggest that such visual . observation is constitutionally permis- . . our recognized that the target had no reasonable vacy, expectation of per pri- container of chloroform. began by drawing a parallel between the majority in Court in case was entirely consistent with consistent entirely was case sistent monitoring, Justice Alito, joined in his concurrence by Jus- tice Ginsburg, Justice Breyer, and Justice Kagan, did not. “This Court has to date not deviated from the understanding that mere visual observation does not constitute a search.” in came into Knotts’ owner.” possession, with the consent of the then- adding to, not substituting for, the common law trespassory test. As partially purchased and taken possession of the materials amounted to a warrant- less search). 606transmitter in the container of NYU ether legal into ANNUAL was the device that it SURVEY was placed OFIn contrast, AMERICANthe car was already in Antoine Jones’s wife’s LAWpossession when law enforcement attached the device. [Vol. 71:553 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 54 17-APR-17 14:27 “unauthorized physical penetration” for Fourth Amendment inter- to grapple with the implications of lengthy surveillance in ture: “It the may fu- be that achieving the same result through electronic in- unconstitutional an is trespass, accompanying an without means, vasion of privacy, but the present case does not require us to answer that question.” concurring)). 38853-nys_71-4 Sheet No. 31 Side B 04/17/2017 15:12:38 04/17/2017 B 31 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 32 Side A 04/17/2017 15:12:38 322 323 325 Four 321 326 Technology, Alito 320 , the trespass rule no longer Katz majority similarly focused on physical in- Jones Short-term monitoring using the chips might He concluded that it did. 324 319 The 317 , 132 S. Ct. at 963 (Alito, J., concurring). at 959–60 (citing Rakas v. Illinois, 439 U.S. 128, 143 (1978); Katz v. at 958. at 964. at 963. at 963–64. at 964. at 959 (citing Silverman v. United States, 365 U.S. 505, 509 (1961)). For Alito, the key question was whether the long-term 318 Id. Id. Id. Jones Id. Id. Id. Id. Id. Id. 319. 320. 321. 322. 323. 324. 325. 326. 317. 318. ubiquitous. On toll roads, automatic toll collection systems cre- ate a precise record of the movements of motorists who choose to make use of that convenience. Many motorists purchase cars that are equipped with devices that permit a central station to ascertain the car’s location at any time . . . . Perhaps most sig- nificant, cell phones and other wireless wireless carriers to track devices and record now the location of permit users. Recent years have seen the emergence of that permit the many monitoring of a new person’s movements. In devices some locales, closed-circuit television video monitoring is becoming weeks was too long. averred, can change expectations. be one thing, “But the use of longer term GPS monitoring in inves- tigations of most offenses impinges on expectations of privacy.” United States, 389 U.S. 347, 353 (1967) (finding controlling”)). the trespass theory “no longer trusion, despite the fact that, post- applied. GPS devices, however, have made “long-term monitoring relatively easy and cheap.” For those offenses, society did not reasonably expect forcement that law en- would “secretly movement monitor of an and individual’s car catalogue for a every very long period.” single Limited resources previously played a role in restricting incursions into privacy. “In the pre-computer age,” Alito explained, “the great- est protections of privacy were neither constitutional nor statutory, but practical. Traditional surveillance for any extended period time of was difficult and costly and therefore Only rarely an undertaken.” important investigation would have used such means. 2017] THE FOURTH AMENDMENT IN A DIGITAL WORLDests to arise. 607 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 55 17-APR-17 14:27 monitoring of the car violated the respondent’s reasonable expecta- reasonable respondent’s the violated car the of monitoring tion of privacy. 38853-nys_71-4 Sheet No. 32 Side A 04/17/2017 15:12:38 04/17/2017 A 32 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 32 Side B 04/17/2017 15:12:38 As Lo- Jones 327 329 Such a tool, in tool, a Such 332 , and the Court in Fourth Amendment Privacy Rights at The privacy interests at stake Goldman 331 and “[T]he Government’s unrestrained 330 Olmstead In contrast to Scalia, Sotomayor argued that 328 considered the use of a searchlight that uncovered cases of li- , the private/public distinction persisted for searches conducted , 132 S. Ct. at 955 (Sotomayor, J., concurring). at 955 (Sotomayor, J., concurring). 334 Jason R. Crance & Mike Mastry, Katz at 955. at 955–56. at 956. 333 , signaled a growing concern about the impact of new See id. See Jones Id. Id. Id. Id. Id. see also While the majority decided the case on grounds of trespass, Justice Sotomayor, in a separate concurrence, agreed. 327. 328. 329. 330. 331. 332. 333. 334. The Court has not limited the private/public distinction to land. In 1927 Following at 563. Justice Brandeis, writing for the Court, was careful to note that the cases or field glass. It is not prohibited by the Constitution. [N]o search on the high seas is shown. The testimony of the boatswain shows that he used a searchlight. It is not shown that there was any exploration be- low decks or under hatches. For aught that appears, the cases of liquor were on deck and, like the defendants, were discovered before the motorboat was boarded. Such use of a searchlight is comparable to the use of a marine glass movements will be recorded and aggregated in a manner that en- ables the Government to ascertain, more or less at will, their politi- cal and religious beliefs, sexual habits, and so on.” technology advances, the government will have greater access to ge- olocational data. cation tracking implicates other rights as well, chilling associational and expressive freedoms. were considerable. People did not “reasonably expect that their on the high seas. Like the location of the buildings on the Dow pus, Chemical’s cam- the location of a vessel in the intimate ocean activities did that the not [Fourth] “provide Amendment is the intended setting to shelter for from gov- those ernment interference or surveillance.” Oliver v. United States, 466 U.S. (1984); 170, 179 longer-term monitoring impinges on expectations of privacy. power to assemble data moreover, “is susceptible that to abuse.” reveal private aspects of identity,” the hands of the Executive and without any oversight, would be ripe be would oversight, any without and Executive the of hands the for abuse. what has come to be understood as (the the five shadow Justices majority joining in the Alito and like Sotomayor concurrences), the dissents in Id. of liquor were simply sitting on the deck and not located below, so no actual entry had to occur for the officers to ascertain that the vessel was carrying contraband. Id. United States v. Lee quor on a boat. 274 U.S. 559, 562–63 (1927). The Supreme Court determined: 608 NYU ANNUAL SURVEY OF AMERICAN LAW [Vol. 71:553 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 56 17-APR-17 14:27 Silverman technology on privacy Amendment. interests protected under the Fourth 38853-nys_71-4 Sheet No. 32 Side B 04/17/2017 15:12:38 04/17/2017 B 32 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 33 Side A 04/17/2017 15:12:38 , at , Crance supra , United Crance & See, e.g. quoted in discussed in Crance & Mastry, & Crance , the Coast Guard located the cited in cited to determining privacy from , at 247–48. The Fifth Circuit has Knowing that successfully grow- Katz supra 335 United States v. Freeman 231, 246 (2007). Arguments regarding the navigation . E. Enhanced Detection ITIG United States v. Knotts, 460 U.S. 276, 281 (1983) (quoting See at 247. In . L. & L , at 247–48. For non-public areas of the vessel, the circuits agree , at 247. In contrast to the Fifth Circuit, the First Circuit considers that considers Circuit First the Circuit, Fifth the to contrast In 247. at , NVTL See id. supra E supra In 1991, for instance, an agent from the U.S. Department of Starting in the early 1990s, new technologies and techniques 335. Kyllo v. United States, 533 U.S. 27, 29 (2001). Like radio-frequency-enabled transmitters, vessel monitoring systems (VMS) , 22 J. the captain has a reasonable expectation of privacy to the from his extent custodial responsibility for that the ship, his associated it legal power to exclude “derives interlopers from unauthorized entry . . . grant the captain (as and well as the owner) a legal the identity of interest with the vessel.” doctrines of admiralty, which United States v. Cardona-Sandoval, 6 F.3d 15, 21 (1st Cir. 1993), & Mastry, that those on board do have a reasonable expectation of privacy. vessel by means of radar, after which it found more than 41,000 pounds juana of mari- on board. 660 F.2d 1030, 1031–34 Mastry, (5th Cir. 1981), States v. DeWeese, 632 F.2d 1267 (5th Cir. 1980), Cir. (5th 1267 F.2d 632 DeWeese, v. States 248. adopted an approach that mirrors the distinction between open fields and matters located within the curtilage of the home. Since the Coast Guard can conduct ad- ministrative inspections of public areas without probable cause and a warrant, the captain of a vessel has no reasonable expectation of privacy in the public areas of the vessel. ing the plant indoors required the use of high intensity lamps, the regulators or law enforcement officers be subject to different standards? do not provide information located within the vessel, Fourth Amendment search claim, or under the current doctrine, somewhat question- below deck—making a able. Lower courts are divided on whether, and under what circumstances, a cap- tain of a vessel has a reasonable expectation of privacy in what occurs on different parts of the vessel. Crance & Mastry, Cardwell v. Lewis, 417 U.S. 583, 590 (1974) (Cars have “little capacity for escaping public scrutiny” when traveling on “public thoroughfares where both its occupants and its contents are in plain view.”)). Just as the public could observe a car, so, too, could citizens see boats and ships on the open water. Combined with the nature of commercial fishing, a lower expectation of privacy held. Why should government the Interior suspected that an Oregon resident, Danny growing Kyllo, marijuana in was his home. that enhanced the human senses, such as thermal imaging, or the use of narcotics dogs, began to make docket. Despite the their movement in way onto the Court’s the perspective of the individual (rather being than protected), the the Court continued specific to rely places upon the territorial private/public distinction, with the line drawn at the the home. curtilage of Sea and Governmental Use of Vessel Monitoring This Systems: There’s Something Fishy About 2017] THE FOURTH AMENDMENT IN A DIGITAL WORLD 609 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 57 17-APR-17 14:27 of a vessel paralleled the doctrinal approach to observing a car as it traversed pub- lic thoroughfares. 38853-nys_71-4 Sheet No. 33 Side A 04/17/2017 15:12:38 04/17/2017 A 33 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 33 Side B 04/17/2017 15:12:38 . EV The . L. R 336 Florida v. INN Based on M The Court 342 In 337 United States v. 343 344 , 100 see also ). Jardines engaged in more than naked-eye and Perspectives on the Fourth Amendment Forty Caballes Scalia acknowledged, “It would be foolish 339 338 Detecting activity inside the home intruded upon a Aircraft had exposed the top of peoples’ homes to 341 340 , 533 U.S. at 34. Illinois v. Caballes, 543 U.S. 405, 410 (2005); at 33–34. at 40. at 30. at 33 (emphasis added). of a home.” Id. Kyllo Id. See Id. Id. Id. Id. , the Miami-Dade Police Department received a tip that Joe- In 2013, the Court considered another sensory enhancement: Justice Scalia, writing for the Court, relied on the walls of the 340. 341. 342. 343. Florida v. Jardines, 133 S. Ct. 1409, 1413 (2013). 344. 336. 337. 338. 339. the results of the test, tips from informants, and Kyllo’s utility bills, a federal magistrate judge issued a warrant for a search that yielded 100 marijuana plants. unknowable without physical intrusion, the surveillance is a ‘search’ a is surveillance the intrusion, physical without unknowable and is presumptively unreasonable without a warrant.” had previously determined that the use of dogs outside of cars, to detect narcotics inside the vehicle, was not a search. Jardines rule in operation since the founding here, of the the Government uses country. a “Where, device as that is use, to explore details of the home that not would previously have been in general public scan showed a hot spot along the roof over the garage. this time, whether the use of canines outside of a home, to narcotics detect inside the structure, amounted to a search. ment protections to thermal searches. “The present case,” he wrote, he case,” present “The searches. thermal to protections ment “involves officers on a public street surveillance home and the degree to which the observer’s senses had been en- hanced beyond normal human abilities, to extend Fourth Amend- Place, 462 U.S. 696, 707 (1983) (police exposing luggage at airport to drug-sniffing to airport at luggage exposing (police (1983) 707 696, U.S. 462 Place, dog was not a search); Donald A. Dripps, Years Later: Toward the Realization of an Inclusive Regulatory Model public view—including portions of the curtilage once private. considered Thermal imaging raised the question of whether limits ex- isted on the “power of technology to shrink the privacy.” teed realm of guaran- 1885, 1906–07 (2016) (discussing 610agent directed a thermal NYU scanner at level ANNUAL Kyllo’s of triplex SURVEY infrared to radiation detect OF emanating the from AMERICAN the structure. LAW [Vol. 71:553 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 58 17-APR-17 14:27 to contend that the degree of Fourth Amendment has privacy been entirely unaffected by the advance of secured to citizens by the technology.” 38853-nys_71-4 Sheet No. 33 Side B 04/17/2017 15:12:38 04/17/2017 B 33 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 34 Side A 04/17/2017 15:12:38 had used a Two police of- 345 Not only was the Jardines 354 350 For Scalia, the physical property proved 349 , there had been no physical intrusion of Ciraolo The naked eye, again, figured largely: “While law The fact that the police in 347 law enforcement’s ability to detect information On the basis of the dog’s positive response, as well 351 , 133 S. Ct. at 1415. In 353 346 352 (quoting California v. Ciraolo, 476 U.S. 207, 213 (1986)) (citation at 1414. . at 1418 (Kagan, J., concurring). altered “[T]hey gathered that information by physically entering Id. Id. Id Id. Id. Jardines Id. Id. Id 348 Once establishing the home as “a constitutionally protected Justice Scalia, writing for the Court, repeatedly emphasized the In her concurring opinion, Justice Kagan, joined by Justice 346. 347. 348. 349. 350. 351. 352. 353. 354. 345. 133 S. Ct. at 1413. enforcement officers need not ‘shield their eyes’ when passing by the home ‘on public thoroughfares,’ an officer’s leave to gather in- formation is sharply circumscribed when he steps oughfares.” off those thor- ficers, accompanied by a drug-sniffing dog, went up onto Jardines’s front porch. use of a highly-trained dog without Fourth Amendment, a but warrant if a the officer violation had of ered used the binoculars” “super-high-pow- to look through a window, that, too, could fall wrote. area,” Scalia turned to whether an “unlicensed physical intrusion” had occurred. territorial nature of the Fourth gathering Amendment. information in an area “The belonging to Jardines and officers imme- were diately surrounding his house—in the curtilage of the house,” he omitted). central: “the home is first among equals.” as the tip, the police obtained a warrant to found cannabis. search the home and the property. 2017] THE FOURTH AMENDMENT IN A DIGITAL WORLDlis Jardines was growing marijuana in his home. 611 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 59 17-APR-17 14:27 and occupying the area.” the occupying and trained animal appears to have mattered little, as the effect was the same: it about a protected area that was not evident from the nary senses. use of ordi- Ginsburg and Justice Sotomayor, emphasized the extent to the which canine unit had augmented natural she human abilities. wrote, “Here,” “police officers came super-sensitive instrument, which they deployed to detect things in- to Joelis Jardines’ door side that with they could a not perceive unassisted.” 38853-nys_71-4 Sheet No. 34 Side A 04/17/2017 15:12:38 04/17/2017 A 34 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 34 Side B 04/17/2017 15:12:38 601, 604–05 (2013) (discuss- . recording of the information, the of recording EV Kagan noted the “firm” and the 355 . U. L. R ATH 356 C an individual sees or hears what a per- , 62 357 “The Lady of the House” vs. a Man with a Gun: Applying obtained from the public domain could trig- moment length of observation, of length , 133 S. Ct. at 1421 (Alito, J., dissenting). at 1419. (distinguishing the scenario from delivering the mail or distributing 358 Id. Id. Jardines analysis of data , Sean K. Driscoll, F. Technological Challenges to the Private/Public Distinction Fourth Amendment doctrine has long struggled with how to Two elements are now coming together that undermine the Even the dissent turned to some extent upon whether the of- The basic argument is that if privacy is not implicated at the to Gun-Scanning Technology 355. 356. 357. 358. Various commentators directly challenge the private/public distinction. or the Kyllo integrate new technologies into the private/public distinction. Per- haps nowhere are its failings clearer than in the realm of location tracking. “bright line” that marked “the entrance to the house,” emphasizing the private/public distinction. vate/public distinction in Fourth Amendment doctrine ignores the the that possibility subsequently stood on the front porch . . . did notice that smell and was able to identify it.” traditional divide. First, the proliferation of tracking technologies means that enormous amounts of locational data are being gener- ated, providing detailed pictures of citizens’ lives. Second, the pri- ficer’s ordinary senses, outside the curtilage suffice. of Justice the Alito, home, joined would by Chief Justice Roberts, nedy, and Justice Justice Breyer, criticized the Ken- Court for “fail[ing] to men- tion that, while [one detective] apparently did not personally smell the odor of marijuana coming from the house, another officer who 612outside constitutional requirements. NYU ANNUAL SURVEY OF AMERICAN LAW [Vol. 71:553 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 60 17-APR-17 14:27 campaign flyers). See, e.g. ger a new privacy interests. front end—i.e., the ing the Fourth Amendment implications Imaging of Detection). firearms scanners using Terahertz son says or does in public, or reads an papers that are in individual’s the public domain—then documents the length of time or that the person is placed under observation, whether the records the government information that is being generated, and whether with combination the in (potentially data the analyzes later government other information) does not give rise to any new privacy right. Zero 38853-nys_71-4 Sheet No. 34 Side B 04/17/2017 15:12:38 04/17/2017 B 34 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 35 Side A 04/17/2017 15:12:38 loca- INANCIAL F any , You’re Being Armina Ligaya, See It uses cellular network and device 361 1. Digital Tracking , http://locationgenius.com (last visited Nov. 19, 2016). 19, Nov. visited (last http://locationgenius.com , Tracking has become such an intrinsic feature of feature intrinsic an such become has Tracking ENIUS 360 G 359 , May 7, 2014, http://business.financialpost.com/financial-post- OCATION L Id. AGAZINE LocationGenius generates customer profiles based on data col- The number of ways that new technologies give others the abil- Special sensors detect WiFi and Bluetooth-enabled devices, This approach is deeply problematic. Locational data, col- M 359. Mobile devices, Internet-connected products, and online activity con- 360. 361. OST data, sensors, beacons, as well as social media data, to populate a dividuals move through public space. Industry is capitalizing on this rich source of data. Companies for analytics and scoring “crowd-sourced guarantee stance, such as LocationGenius, for in- tion”—includingimpressions, and profiles audience analytics, retail on-demand real estate data, and counties data for use related in urban to planning, migration, entire security, cities and law local enforcement. or lected by mobile carriers. The company guarantees that the retailer will instantly know where the customer just their next was, stop is likely to be. as well as where ity to follow individuals is staggering. WiFi and GPS chips; Bluetooth vessel monitoring systems; RFID tags; signals; automated license plate readers; network connection data; international mobile sub- scriber identity catchers; transactions; consumer purchases; Internet closed circuit televisions; remote protocol databases; biometric identification; and financial unmanned aerial systems provide just examples. some modern life that many people do not even their footsteps. realize Even who a brief is discussion tracing illustrates the depth of pri- vate information that is available. such as mobile telephones, electronic tablets, and computers, as in- stantly create data, which can be collected not just by the government, but by pri- vate companies that can then trace where people go, how long they spend in each location, and who they are with when they do so. Followed: New Digital Tracking Technologies Keep Tabs on Your Every Move P 2017] THE FOURTH AMENDMENT IN A DIGITAL WORLDplus zero is still zero. Actions in public simply are the unprotected Fourth by Amendment. 613 lected in bulk, yields deep insight into individuals’ lives. Continued reliance on the private/public distinction fails to capture the inter- ests at stake in public monitoring, and in the collection and analysis of locational data. \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 61 17-APR-17 14:27 magazine/digital-tracking-privacy?__lsa=0f20-ef2c. 38853-nys_71-4 Sheet No. 35 Side A 04/17/2017 15:12:38 04/17/2017 A 35 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 35 Side B 04/17/2017 15:12:38 R , PPLE A , NFORMA- I (May 13, , COMMERCE E , http://insights.carni IO . (Mar. 15, 2014), http:// 14 Mobile Marketing Trends Geolocation: The Newest Move- Mobile marketing (the RACTICAL LERT 363 P A Mobile Marketing and Geolocation: , ARNIVAL C The number of applications , YBER C 364 , Jan. 6, 2014, http://www.theglobeand AIL (Dec. 23, 2015), http://mashable.com/ , Google, Foursquare, and M Using ‘Remarkable’ Source of Data, Startup Builds 365 362 ASHABLE Jan. 4, 2016), http://www.momentology.com/9031- M Mobile Marketing Trends 2016: 50 Experts on the Future of ( , LOBE AND Location Tracking: 6 Social App Settings to Check to Settings App Social 6 Tracking: Location note 359. G HE Ivor Tossell, INKDEX T supra , L 10 Geolocation Apps for Business About Privacy and Location Services for iOS 8 and iOS 9 , , , Lisa Lacy, see also 366 Ligaya, ; (Aug. 26, 2014, 11:30 AM), http://www.informationweek.com/ See, e.g. Id. See, e.g. See Sig Ueland, EEK LocationGenius is just one example of a burgeoning industry. W 364. 362. 365. 366.Burnham, Kristin 363. on a smart phone that movements is extraordinary. collect—and sell—data about the user’s Apps, Ads & Search Twitter are well known for this. But even seemingly innocuous ap- plications, like Android’s popular Brightest Flashlight tracked Free, have and knowledge. sold users’ location information without their TION to individuals’ mobile devices to promote goods and services) has become standard business practice. The 2016 global market in consumer location information is mated to be worth more than esti- $16 billion. provision of personalized, time- and location-sensitive information software/social/location-tracking-6-social-app-settings-to-check/d/d-id/1306643. 614profiling engine that NYU “plugs streams, ANNUAL into census SURVEY postal data, code OF and data, sources,” AMERICAN . behavioural providing LAW . retailers with . customers’ ethnicity, gender, other educational level, employment, consumer spend- household in-house income, [Vol. 71:553 and third ing, and brand party preferences. \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 62 17-APR-17 14:27 mobile-marketing-trends-2016/; William Comcowich, ment in Mobile Marketing and Measurement, 2015/12/23/mobile-marketing-2016/#boz70c3lZiqp. val.io/mobile-marketing-and-geolocation-up-your-effectiveness-with-location- targeting/ (last visited Nov. 19, 2016); Scott That Gerber, Will Dominate in 2016 2011), http://www.practicalecommerce.com/articles/2780-10-Geolocation-Apps- for-Business (describing Google Latitude; Google Dutch; Maps; Neer; ; Plancast; Double LiquidSpace). Glympse; Foursquare; GroupMe; Hashable; Geoloqi; mail.com/report-on-business/small-business/sb-growth/how-a-startup-is-using-lo- cation-data-to-build-rich-customer-profiles-for-retailers/article16187925/. www.cyberalert.com/blog/index.php/geolocation-the-newest-movement-in-mo- bile-marketing-and-measurement/; Alan Meyer, Up Your Effectiveness with Location Targeting tion; also explaining that Location Services triggers location-based system services Location); My Share and Alerts, Based Location Ads, Apple Location-Based as such see also https://support.apple.com/en-gb/HT203033 (last visited Nov. 19, 2016) (noting that iOS devices allow maps, camera, weather, traffic, and other apps to use infor- loca- users’ determine to Bluetooth, and networks, GPS WiFi, cellular, from mation Rich Customer Profiles 38853-nys_71-4 Sheet No. 35 Side B 04/17/2017 15:12:38 04/17/2017 B 35 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 36 Side A 04/17/2017 15:12:38 - : 5 OW SSET H A , Wire- ATIONAL RECISION N P 369 (1995); Eva , http:// HE , GPS World 5, ATIONAL , T N IRELESS ASIK Self-driving Cars: The HARED W 109, 109–10 (2005–2006) NHANCEMENTS M. H 429–41 (2002); , E —A S By 2004, even small car- AMES . L. J. ERIZON 367 V ARFARE & J YSTEM ECH CIO (Aug. 28, 2013), http:// IP W S , R & T ERIAL A GPS Eyewitness: The Early Years USSELL The technology is now used by air- MPROVEMENTS AND I R OSITIONING OMPUTER 371 P C 372 UTURE OF In 2015, the FCC expanded the rule to re- ICHAEL F LOBAL M ECHNICAL 368 UTGERS G R T HE , 32 , T AND THE Note, You Are Here! – Mapping the Boundaries of the Fourth Amendment 34, https://www.kpmg.com/US/en/IssuesAndInsights/Articles- Bradford W. Parkinson, : GPS OUNCIL See E911 Compliance FAQs See HTG Explains: What Geofencing Is (and Why You Should be Using It) C As long as the phone is turned on, service providers can , http://www.howtogeek.com/221077/htg-explains-what-geofencing-is- 370 GPS chips that record locational data also have become inte- When NAVSTAR opened to commercial interests in 2000, the EEK 367. Revision of the Comm’n’s Rules to Ensure Compatibility with Enhanced 368. 911 Service, 47 C.F.R. § 20.18 (1999); Revision of the Comm’n’s Rules to 369. Wireless E911 Location Accuracy Requirements, PS No. 07–114, FCC 370. 371. 372. -G O EVOLUTION ESEARCH ECOMMENDATIONS FOR R T less carriers do not inform users of tion. any way to disable this func- lines, farming, mining, prisons, security companies, hobbyists, and others to program and track people and objects, and to create vir- tual borders to monitor people, animals, or objects leave pre-set that boundaries. enter or quire mobile telephone providers ena- ground, above height the including indoors, phones cell locate to build in the bling law enforcement to pinpoint the capability precise location of a mobile to phone inside a home, office building, or other structure. and-why-you-should-be-using-it/ (last visited Oct. 17, Things 2016); Lauren You Brousell, Need www.cio.com/article/2383123/mobile/5-things-you-need-to-know-about-geofenc- to Know About Geofencing, grated into our daily lives. In 1996, the FCC adopted rules (imple- mented by 2001) that required all mobile enabled telephones to facilitate emergency services. to be GPS- riers had to comply. 911 Emergency Calling Sys., 11 FCC Rcd. 18676, 18683–84 (1996). Ensure Compatibility with Enhanced 911 94–102, FCC Emergency 02–210, at Calling ¶ 32 (July Systems, 26, 2002) (order CC to stay). No. 15–9, at ¶¶ 3, 6 (Jan. 29, 2015) (fourth report and order). www.verizonwireless.com/support/e911-compliance-faqs. R R 2017] THE FOURTH AMENDMENT IN A DIGITAL WORLD 615 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 63 17-APR-17 14:27 locate the telephone either through hardware built into the device, or through examining where it connects to the cell site network. use of GPS expanded beyond mobile telephones to enable such va- ried services as access to local resources, time synchronization, and air and ground navigation. (noting the use of GPS for cellular telephony, access to local resources, time syn- chronization, emergency services, and navigation); KPMG, Next Revolution Publications/Documents/self-driving-cars-next-revolution.pdf. Sept. 9, 1994, pp. 32–45; with GPS Technology Marie Dowdell, 38853-nys_71-4 Sheet No. 36 Side A 04/17/2017 15:12:38 04/17/2017 A 36 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 36 Side B 04/17/2017 15:12:38 R R , L. On L. J. L ’ 374 AT ASTINGS N H note 334, at http://devel- , , 53 , supra , (Apr. 2007), http:// The devices must . EVELOPERS 375 ERV D S https://www.techopedia.com/ (June 26, 2012), https:// , . 995, 1006 (2002) (“[S]keptics EV Petition for Rulemaking, Nov. 22, NDROID A Crance & Mastry, ISHERIES UBLICA , In re L. R F Cellphone Companies Will Share Your Loca- note 334, at 233–34. P ECHOPEDIA Location Devices’ Use Rises, Prompting Privacy RO T see also LARA P ARINE , C 376 supra vessel owners operating in the Gulf of M all , Black Box Car Idea Opens Can of Worms, ANTA Big Brother and a Little Black Box: The Effect of Scientific S Satellite Tracking and the Right to Privacy to Right the and Tracking Satellite Geofencing ATIONAL , http://whatis.techtarget.com/definition/geofencing , 42 N , COM Megha Rjagopalan, . , Mar. 4, 2001, http://www.nytimes.com/2001/03/04/busi- S I , David Uris, IMES Crance & Mastry, HAT See also W The Magnuson-Stevens Fishery Conservation and Man- , 373 Creating and Monitoring Geofences See, e.g. N.Y. T But see Vessel Monitoring System Program—Gulf of Mexico Commercial Reef Fish Fre- , Radio frequency identification (RFID) tags have become more Vessel Monitoring Systems (VMS) consist of electronic devices 374. Magnuson-Stevens Fishery Conservation and Management Reauthoriza- 375. Fisheries Amendment 18A, 71 Fed. Reg. 45,428 (Aug. 9, 2006) (codified 376. 373. 549 (2002). J. August 9, 2006, the National Marine Fisheries Service published a regulation requiring that Mexico outfit their vessels with a VMS unit. tion Data – Just Not with You, of where the vessel is located and irrespective of whether the vessel is engaged in commercial fishing. Although supported by environ- mentalists, the constitutional implications of increased use of VMS mostly have gone unnoticed. remain on and able to transmit twenty-four hours a day, regardless ubiquitous and sophisticated than the beepers used in the investiga- the in used beepers the than sophisticated and ubiquitous that transmit the location of vessels via satellite link to a land-based receiver. 233. tion Act of 2006, Pub. L. No. 109-479, 120 Stat. 3575 (codified as U.S.C. amended §§at 16 1801-1883). at 50 C.F.R. §§ 622, 635). ing.html; 616 NYU ANNUAL SURVEY OF AMERICAN LAW [Vol. 71:553 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 64 17-APR-17 14:27 ness/location-devices-use-rises-prompting-privacy-concerns.html; ness/location-devices-use-rises-prompting-privacy-concerns.html; Petition of Cellular Telecommunications Industry the Association for a Rulemaking to Establish Fair Location Information Practices at 4–5, Note, Reneger, Aaron 2000; agement Reauthorization Act of 2006 required that the government the that required 2006 of Act Reauthorization agement increase VMS data sharing among state and federal agencies. Evidence on Privacy Rights (last visited Oct. 17, 2016); sero.nmfs.noaa.gov/sustainable_fisheries/faqs/documents/pdfs/gulf_of_mexico/ reef_fish/2012/vms_faqs_041707.pdf; quently Asked Questions June 14, 1999, at A1); Simon Romero, Concerns www.propublica.org/article/cellphone-companies-will-share-your-location-data- just-not-with-you. definition/14937/geofencing (last visited Oct. 17, 2016). Because of the detail that detail the of Because 2016). 17, Oct. visited (last definition/14937/geofencing GPS provides, from its inception, it has been accompanied by concerns. significant privacy oper.android.com/training/location/geofencing.html oper.android.com/training/location/geofencing.html (last visited Oct. 17, 2016); Geo-fencing can only hope that these devices do not turn out to be Pandora’s loss boxes, of personal for civil ‘the liberties always begins with the best intentions of the govern- ment.’”) (citing Bob Van Voris 38853-nys_71-4 Sheet No. 36 Side B 04/17/2017 15:12:38 04/17/2017 B 36 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 37 Side A 04/17/2017 15:12:38 381 to , U.S. 383 , RFID NSIDER Enti- Apr. 9, OURNAL , Guidance (Jan. 29, (Jan. Is There a , https:// , (Oct. 25, (Sept. 16, (Dec. 10, 385 OST , CNN, Jan. EWS RFID I . P , RFID J EALTH (Aug. 6, 2009) , OURNAL OURNAL ASH OURNAL H Meggitt Polymers & BBC N BBC W , , Human Enhancement: to collect tolls; RFID J RFID OURNAL RFID J RFID J , , 380 , (Nov. 16, 2004), http:// ADIOLOGICAL RFID J Dangerous things, RFID & NFC , R See (Aug. 30, 2014), http://www.fox OURNAL 2010 IEEE International Symposium New York City Marathon Offers Enhanced EWS or animals; N 379 RFID J EVICES AND The Man Who Hacks Phones with an Implant OX , D F , to verify the authenticity of items; As small as a grain of rice, they can be How to Select the Right RFID Tag 382 377 . Office Puts Chips Under Staff’s Skin Staff’s Under Chips Puts Office Is Human Chip Implant Wave of the Future? or to regulate entry into buildings. RFID Goes to the Dogs persons, RFID Frequently Asked Questions Asked Frequently RFID RFID Gives Sports Memorabilia Stamp of Authenticity Taking a Toll: How RFID is Directing Traffic ENTER FOR 384 , RFID Helps the Boston Marathon Run 378 Karo . C Rose Eveleth, United States Sets Date for E-Passports DMIN Jill Gambon, Sam Witt, and A See, e.g., , BBC, May 15, 2017, available atavailable 2017, 15, May BBC, , http://www.bbc.com/future/story/ RUG Knotts D See, e.g., See, e.g., (Dec. 21, 2007), http://www.rfidjournal.com/articles/view?3828. 377. A two-way radio with a microprocessor, the device sends out data that is 384. Fred O’Connor 378. 379. 382. Paul Prince, 383. Claire Swedberg, 381. Laurie Wiegler, 380. Claire Swedberg, OOD AND OURNAL time sporting events; used to track goods, picked up by electronic readers or antennas, to cars, or identify objects. Battery-powered RFID the chips can typically location be read from of a range of people, away. meters) (100 feet 300 (Mar. 6, 2014), http://blog.atlasrfidstore.com/taking-toll-rfid; Claire RFID Swedberg, Drives Highway Traffic Reports J F (Oct. 15, &id=3622&r=%2Farticles%2Fview%3F3622; Claire 2007), Swedberg, Composites Uses RFID to Track https://www.rfidjournal.com/purchase-access?type=Article Airline Components, Materials 2017] THE FOURTH AMENDMENT IN A DIGITAL WORLDtions in 617 to read travel documents; \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 65 17-APR-17 14:27 2015), http://www.bbc.com/news/technology-31042477; John Brandon, Microchip Implant in Your Future? 2016), http://www.rfidjournal.com/articles/view?14984 (reporting manufacturing plant that is using RFID to track MPC’s its materials during manufacturing). www.rfidjournal.com/faq/show?139. www.rfidjournal.com/articles/view?1243. news.com/tech/2014/08/30/is-there-microchip-implant-in-your-future.html. news.com/tech/2014/08/30/is-there-microchip-implant-in-your-future.html. The FDA has issued guidance for the implantation of RFID chips in humans. for Industry and FDA Staff—Class II Special Radiofrequency Transponder System for Patient Identification and Health Information Controls Guidance Document: Implantable 2006), http://www.rfidjournal.com/articles/view?1951. 2014), http://www.fda.gov/MedicalDevices/DeviceRegulationandGuidance/ GuidanceDocuments/ucm072141.htm. Companies sell RFID chips to be embed- ded in human beings for a range of purposes. 2007, http://www.washingtonpost.com/wp-dyn/content/article/2007/04/09/ AR2007040901011.html; Claire Swedberg, http://www.rfidjournal.com/articles/view?5108. 14, 1999, available Cellan-Jones, Rory man.idg/; at http://www.cnn.com/TECH/computing/9901/14/chip- Transponder Implants, available at https://dangerousthings.com/transponders/. When placed under the skin, they can be used to hack phones or to spread com- puter viruses. Under his Skin his Under 20150515-i-hack-phones-with-touch-alone; Mark Could you become infected with Gasson, a computer virus?, on Technology and Society, available at 5514651/. http://ieeexplore.ieee.org/document/ 38853-nys_71-4 Sheet No. 37 Side A 04/17/2017 15:12:38 04/17/2017 A 37 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 37 Side B 04/17/2017 15:12:38 , ’ 2 387 EING OLICE B P RE MERICANS (Sept. 15, A A NFORCEMENT OU E HIEFS OF , Y ECORD AW , http://www.smart- C R The small, high- L NION 390 N OF ’ U SS LLIANCE SED TO A A U L EADERS FOR ’ IBERTIES R ARD NT EING I L C , B LATE RFID Forecasts, Players and Opportunities RE IVIL P MART A S . C and the Department of Defense , M A ICENSE 386 Re-Evaluating Supply Chain Relationships EADERS ., L R RFID Technology Boosts Walmart’s Supply Chain Manage- ET AL LATE , P By 2020, the market is expected to exceed $13 (Oct. 2015), http://www.idtechex.com/research/reports/ X 388 E , http://www.usanfranonline.com/resources/supply-chain-man IERLACK , RFID J., July 25, 2011, http://www.rfidjournal.com/articles/ ICENSE ECH G L S.F. Samuel Greengard, OF OW 18 (July 2013), https://www.aclu.org/feature/you-are-being-tracked. IDT IETH . , K Smart Card Technology FAQ See Id. Automated License Plate Recognition 389 : H NIV 391 U Network-based data also yields locational data. Service provid- Automated license plate readers (ALPRs) pair fixed, portable, 385. 387. 389. 390. 391. 388. Raghu Das and Peter Harrop, 386. University Alliance, , OVEMENTS RACKED and not just when a telephone call is made or a text message is M as stationary objects, such as signs, tollbooths, or bridges. They re- each of location and time, date, the as well as plate, license the cord car. The information is then database, fed with into differing a levels local, of state, retention, state. or depending regional upon the speed cameras, which can capture thousands of car license per minute, plates can be mounted on police cars or city vehicles, as well rfid-forecasts-players-and-opportunities-2016-2026-000451.asp. ers record where users’ mobile devices connect to local towers— billion. and mobile cameras with searchable databases. T For differing lengths of retention compare Ark. Code (2013) §12-12-1801 to 12-12- 1805 (prohibiting data retention beyond 150 days), Cal. Veh. Code (2011) §2413 (prohibiting the California Highway Patrol plate reader from more than 60 days, unless the information is to be used as evidence in retaining data from a a license felony case), Maine (2009), 29-AMRSA §2117-A(2) (setting a 21-day limit on the retention of data obtained via ALPRs), and Tenn. Code (2014) ting a §55-10-302 90 day (put- limit on data retention unless the information is part of an ongoing investigation). RFID-enabled Apps view?8626. 618ties as disparate as Wal-Mart NYUrequire ANNUALthat vendors use RFID tags to ensure SURVEYmore efficient supply OFchain management. AMERICANIn 2015, the global RFID market was worth just LAWover $10 billion. [Vol. 71:553 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 66 17-APR-17 14:27 agement/rfid-technology-boosts-walmarts-supply-chain-management/#.Vs3L-VKqd fQ (last visited Oct. 17, 2016). ment cardalliance.org/smart-cards-faq/. http://www.iacp.org/ALPR-FAQs; (2014), http://www.rand.org/pubs/research_reports/RR467.html. 2014), https://www.rfidjournal.com/purchase-access?type=Article&id=12175&r= %2Farticles%2Fview%3F12175. 2016-2026 38853-nys_71-4 Sheet No. 37 Side B 04/17/2017 15:12:38 04/17/2017 B 37 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 38 Side A 04/17/2017 15:12:38 R R In HE T the , The The how- reh’g en In re 392 393 en banc, note 274, at 66 In 2015, the 394 supra the Application of the , Can You See Me Now?: To- controlled. The Elev- In re the Applications of the United Smith United States for Orders Authoriz- In re United States for an Order for Pro- 396 In re Appellants’ Brief, In re When the case went See 117, 126-27, 168 (2012). 395 . L. J. Application of the United States for an Order Au- ECH In re What the N.S.A. Wants to Know About Your Phone Calls T note 274, at 65. A number of courts, looking to the private ERKELEY B supra Stephanie K. Pell & Christopher Soghoian , June 7, 2013, http://www.newyorker.com/tech/elements/what-the- 27 , 624 F. App’x 75 (4th Cir. 2015). United States for an Order Directing Provider of Elec. Commun. Serv. See In re ORKER 396. United States v. Graham, No. 12-4659 at *5, (4th Cir. May 31, 2016) 395. United States v. Graham, 796 F.3d 332, 344–45 (4th Cir. 2015), 393. 392. Patrick DiJusto, 394. Law enforcement has tried to use the Stored Communications Act, as Y EW Application of the United States of America for an Order Authorizing the Instal- whether or not such information is protected. (Hein Online). ing Installation & Use of Pen Nos., 416 Registers F. Supp. 2d 390, 392 (D. & Md. 2006); Caller Identification Devices on States Tel. of America for Order Authorizing the Disclosure of Cell Site 2005 Information, U.S. Dist. LEXIS 43736 (D.D.C. Oct. 26, 2005); United States for an Order Authorizing the Release of Prospective Cell Site Infor- mation, 407 F. Supp. 2d 132 (D.D.C. 2005). banc granted spective Cell Site Location Info. on a Certain Cellular Tel., No. 06 CRIM. MISC.01, 2006 WL 468300 (S.D.N.Y. Feb. 28, 2006); enth Circuit similarly argued that users by voluntarily provide using “location information a to telephone telephone, com- mobile information provides a picture courts that of have confronted the question of historical where cell site loca- individuals go. tion information (CSLI) have struggled with—and split over— thorizing (1) Installation and Use of a Pen Register and Trap and Trace Device or Process, (2) Access to Customer Records, and (3) Supp. 2d Cell 816, 818–19 Phone (S.D. Tracking,Tex. 2006); 441 F. ever, the court reversed its decision. Fourth Circuit held that “the government conducts when it a obtains and inspects search a cell phone . user’s historical CSLI for . . an extended period of time.” well as the Electronic Communications Privacy Act, to obtain this information. Ap- pellants’ Brief, n-s-a-wants-to-know-about-your-phone-calls. duced resources required, have required that law enforcement first demonstrate probable cause of a particular crime. (citing 586–87585, 2d Supp. F. 534 Gov’t, 2008)); the Pa. to (W.D. Records Disclose To re lation and Use of a Pen Register Device, a Trap and graphic Trace Location Device, Information, and 497 for F. Geo- Supp. 2d 301, 302 (D.P.R. 2007); Application of the United States of America for an Order Authorizing the Disclo- sure of Prospective Cell Site Information, 2006 U.S. Dist. LEXIS 73324, at (E.D. 18, Wis. 22 Oct. 6, 2006); N nature of the information, the ex parte nature of the proceedings, and the re- 2017] THE FOURTH AMENDMENT IN A DIGITAL WORLDreceived, but constantly, as the user moves through space. 619 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 67 17-APR-17 14:27 ward Reasonable Standards for Law Enforcement Access to Could Location Enact, Data That Congress 38853-nys_71-4 Sheet No. 38 Side A 04/17/2017 15:12:38 04/17/2017 A 38 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 38 Side B 04/17/2017 15:12:38 , , 399 Law INDER ACLU (2011), F , 400 5, 8 OCATION IP L TRATEGIES , S (Oct. 28, 2015), http:// Low-cost IMSI Catcher for 4G/ ECHNICA SSUES AND The devices essentially pre- T Financial transactions and , I RS Video cameras, enabled with 398 402 A ISK , 403 :R 397 Dan Goodhin, Goodhin, Dan The Fourth Amendment in the Twenty-First Cen- see also Not only are there more of them, but the (Apr. 8, 2015), http://www.cybertrend.com/article/ EOLOCATION Stingray Tracking Devices: Who’s Got Them? 404 G REND T What Is Geolocation of an IP Address? Privacy & Credit Card Records: What Does Your Online & Credit , , United States v. Patrick, No. 13-CR-234, 2015 WL 106158, at , , 844 F. Supp. 2d 982, 987 (D. Ariz. 2013). YBER , ISACA, C , Maryland v. Andrews, 134 A.3d 324, 345 (2016) (holding that the See See, e.g. See, e.g. See, e.g. See, e.g. See, e.g. 401 Individuals also can be tracked through databases that map IP Myriad other ways of obtaining locational data exist. Cell-site 397. United States v. Davis, 785 F.3d 498, 398. 512 n. 12 (11th Cir. 2015). 404. 402. 399. Brief for Electronic Frontier Foundation, et al. as Amici Curiae Support- 400. 401. 403. credit card information can be used to place individuals at a partic- ular location at a particular time. tend to be local cell towers used by mobile service providers, forc- ing all telephones in a given area that issue subscribe signals to that the can service to be used to locate all phones in the area. LTE Networks Tracks Phones’ Precise Locations enforcement is increasingly turning to IMSI catchers to search for individuals both inside buildings (including homes), as well public. as in remote biometric identification, can track individuals as they move through public space. addresses to geographic locations. simulators, known as “IMSI catchers,” can be used to locate mobile telephones within a particular area. police violated defendant’s reasonable information phone cell real-time using by Amendment location precise the find to expectation of privacy of an individual within a home); under the 4th computer through the USB port to provide cellular Internet network—can access be obtained via through a similar means. 620panies,” removing collection of that data by law enforcement from NYUFourth ANNUALAmendment protections. SURVEY OF AMERICAN LAW [Vol. 71:553 aircard—i.e.,an a of to location attaches The that modem cellular a \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 68 17-APR-17 14:27 17089/privacy-and-credit-card-records. http://www.isaca.org/groups/professional-english/wireless/groupdocuments/ge- olocation_wp.pdf; Andrew E. Taslitz, IMSI catcher, then employed to pinpoint the within precise an location apartment), argued, of No. 15-02443 the (7th Cir. telephone May 24, 2016). https://www.aclu.org/map/stingray-tracking-devices-whos-got-them https://www.aclu.org/map/stingray-tracking-devices-whos-got-them (last visited Oct. 16, 2016). Note that “Stingray,” made by Harris most well-known IMSI catchers, but there Corporation, are various other models on the is market. one of the ing Defendant-Appellant at 19, United States v. Patrick, No. 15-2443 (7th Cir. Jan. 22, 2016). *2–*3 (data from carrier used to identify general location of a telephone, with an www.iplocation.net. arstechnica.com/security/2015/10/low-cost-imsi-catcher-for-4glte-networks-track- phones-precise-locations/; History Reveal? 38853-nys_71-4 Sheet No. 38 Side B 04/17/2017 15:12:38 04/17/2017 B 38 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 39 Side A 04/17/2017 15:12:38 R R . . 3 UB FOR TAN 125, S RONTIER 64 64 F (UAV) Although . J. L. & P ROBLEMS Drones can 410 . P ARV 409 H See also Surveillance 72, 72 (2013); An- EHICLES . LECTRONIC 36 V E EV , Drones and the Fourth , Drones open new ONTEMP 1129 (2015); Timothy T. 406 ERIAL . L. R They can be program- & C A L. J. The Drones Are Coming: Use of 408 AW ECH L UKE D The Drone as Privacy Catalyst, . & T , https://www.microdrones.com/en/ , 65 1069, 1085–86 (2014). The Fourth Amendment and Police Discre- NMANNED CI 729, 731–32 (2014); John Villasenor, , 64 . . Surveillance Drones U . S COM EV . EV They can fly virtually undetected at Jones: OLUM 407 . L. R C note 407, at 1133, 1150–53 (noting the unique . L. R URVEY OF AL note 406; (May 27, 2013), http://www.businessinsider.com/ Too Much Information: How Not to Think About Privacy About Think to Not How Information: Much Too C AL , M. Ryan Calo, , 14 C ICRODRONES , A S supra 397, 397 (2013). M Y Drones with Facial Recognition Technology Will End Anonym- supra ’ , 102 , NSIDER , Drones and URI 1, 2 (2005) (unpublished manuscript), http:// manuscript), (unpublished (2005) 2 1, I OL See, e.g. P , 102 NUJ A Koerner, USINESS 29, 32 (2011); Matthew R. Koerner, Note B J. L. & P , , https://www.eff.org/issues/surveillance-drones. Drones and Privacy URVEILLANCE NLINE See also See also Even kinetic photos taken by a smart phone include loca- S OREST . O When cameras are mounted on unmanned aerial systems F 457, 459 (2013); Philip J. Hiltner, Comment, 405 408. Y 409. 406. Andrew Conte, 407. Over the past five years, there has been an upsurge in the number of law 410. Andrew Conte, 405.Sklansky, Alan David EV ’ AKE RAFFIC OL OUNDATION L. R incorporate technologies ranging from remote biometric identifica- biometric remote from ranging technologies incorporate tion and heat sensors, to radar, enabling them infrared to detect particles suspended in the air. cameras, and “sniffers,” P higher altitudes, remain stationary outside buildings at lower tudes, and alti- follow individuals in real time. tion in the Digital Age Observations from Above: Unmanned Aircraft Systems and Privacy, ways to conduct surveillance. med to track GPS chips and surveillance can be equipment, fitted with with video and corded either on audio the the device or at a remote location. information continuously re- W qualities of drones and the range of technologies that they carry). T F tury: Technology, Privacy, and Human Emotions 2017] THE FOURTH AMENDMENT IN A DIGITAL WORLDtechnologies involved in storing, analyzing, and combining the data with other sources is 621 steadily “growing exponentially more power- ful.” \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 69 17-APR-17 14:27 ity, Everywhere facial-recognition-technology-and-drones-2013-5. review notes, comments, and articles looking at the impact of Amendment doctrine. drones on Fourth www.ugpti.org/smartse/research/citations/downloads/Puri-A_Survey_of_Un manned_Aerial_Vehicles_for_Traffic_Surveillance-2005.pdf. tion data and time and date stamps (when these functions are not disabled). Images can be read using facial recognition technology, placing particular individuals times. in particular places at particular (UAS), mobile monitoring may be enabled. Amendment: Redefining Expectations of Privacy drew B. Talai, Comment and Monitoring with UAVs Takehashi, and the Fourth Amendment 127 (2002) (discussing Tampa, Florida law enforcement pairing of CCTV and fa- cial recognition technology to find criminals in crowds). Unmanned Aerial Vehicles for Police Surveillance and Its Fourth Amendment Implications, Amendment Fourth Its and Surveillance Police for Vehicles Aerial Unmanned 38853-nys_71-4 Sheet No. 39 Side A 04/17/2017 15:12:38 04/17/2017 A 39 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 39 Side B 04/17/2017 15:12:38 R , COM . RONE 23 V.S.A. ENATE AND D ICRODRONES S Vermont’s M IRST , F 415 Y M ERMONT EQUIRED BY , V R (2015), http://mediad Four points here de- , https://www.eff.org/issues 414 YSTEMS S EPORT TO THE The Northern California Re- OUNDATION R F RANSPORTATION AS 416 (2014), at 8, http://www.rand.org/pubs/ T ECOGNITION NNUAL R A RONTIER , License Plate Readers for Law Enforcement: Opportuni- F LATE 413 P custom builds can be designed to stay aloft General Drone Specs and Price Chart AFETY ORPORATION UDICIARY AND note 407, at 1148–49. . S 411 J UB ICENSE LECTRONIC P supra L E T RAND C , ’ EP Not only are drones more maneuverable and in many Korey Smith, 412 VT D See OMMITTEES ON UTOMATED A C Microdrones MD4-1000: Robus and Powerful UAV/Drone Model , First, it appears that law enforcement is making increasing use Together, these and other technologies enable industry and 414. Transit passes, access cards, and automated toll booth systems provide 415. Keith Gierlack, et al., 411. 416. 413. Koerner, 412.of coverage with time, a at days or hours for aloft stay can drones Military OUSE §1607 gional Intelligence Center, which covers the area County from up to Humboldt Monterey County, collected more than forty-six mil- statewide ALPR system yielded nearly nine million records between July 2013 and December 2014. longer, with replacements sequenced to provide for continuous sur- continuous for provide to sequenced replacements with longer, veillance. serve notice. of locational information. For example, 2014, according 71% to of RAND, state by police readers, while 85% departments of police departments stated were that they planned using license to plate obtain or to expand their use of the technology. government to collect massive amounts of information about indi- viduals as they move through public space. just a few of many more examples of location tracking. ties and Obstacles, H applications/areas-of-application/monitoring/ applications/areas-of-application/monitoring/ (noting use of “a thermal camera payload so that living beings . . . can drone the that activities surveillance of range the listing and vegetation,” dense can be more easily detected in darkness or undertake). in (Oct. 1, 2016), http://myfirstdrone.com/tutorials/buying-guides/best-drones-for- sale/; 622the battery time for most commercial NYU drones is limited minutes ANNUAL (up in the to air), 90 SURVEY OF AMERICAN LAW [Vol. 71:553 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 70 17-APR-17 14:27 ways more technologically sophisticated than helicopters, but they also require fewer resources to operate. While a police helicopter may cost upwards of one million dollars just for the aircraft (not to mention fuel, pilots, and other equipment), drones run in the tens to hundreds of dollars. .publicbroadcasting.net/p/vpr/files/201503/VT-2014-ALPR-Annual-Report- VPR.pdf. research_reports/RR467.html. /surveillance-drones (last visited Oct. 17, 2016). https://www.microdrones.com/en/products/md4-1000/at-a-glance/ https://www.microdrones.com/en/products/md4-1000/at-a-glance/ (last visited Oct. 17, 2016). entire cities, as well as the ability to read a milk carton from 60,000 feet in the air. Surveillance Drones 38853-nys_71-4 Sheet No. 39 Side B 04/17/2017 15:12:38 04/17/2017 B 39 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 40 Side A 04/17/2017 15:12:38 R R , IGILANT NCRIC V (Jan. 26, , (Feb. 2015), see also ENTER The impact of OUNDATION C 417 F 418 Vigilant Products , RONTIER F NTELLIGENCE see also (Apr. 8, 2015), http://www.sm I Vigilant’s privacy policy notes, OURNAL 424 LECTRONIC EGIONAL E J , R AILY It then alerts law enforcement when the D note 417 (noting that one patrol car, with four Who’s Watching Who?: License Plate Readers Used Through- Used Readers Plate License Who?: Watching Who’s HE 423 ALIFORNIA The involvement of private industry has, in T C supra “No Cost” License Plate Readers Are Turning Texas Police into 420 70 Percent of U.S. Police Departments Use License Plate Readers Private License Plate Scanners Amassing Vast Databases Open to note 421. supra (Jul. 8, 2014), http://spectrum.ieee.org/cars-that-think/transpor They operate in conjunction with approximately 400 ORTHERN , RT (Mar. 6, 2014), https://www.rt.com/usa/license-scanners-pri N 419 It provides the system for free to Texas law enforce- , https://vigilantsolutions.com/products (last visited Oct. 17, 2016). In return, the government gives Vigilant access to out- Id. Id. Id. 421 422 PECTRUM Private industry has moved into the ALPR field. Digital Recog- 422. Maass, 423. 424. 417.Weigel, Samantha 419. Seth Wenig, 418. Jeremy Hsu, 420. 421. Dave Maass, OLUTIONS “The images stored in the system are collected from areas visible to even a single officer using a license reader is significant: one police- man in Maryland was able to scan more than 48,000 vehicles over a 27-day period, in the process issuing 255 traffic citations and find- ing 26 drivers with suspended licenses, tions, 16 4 stolen vehicle-emission cars, and viola- 1 expired license plate. cars are found, giving officers the opportunity to pull over the cars to obtain the fees, along with a 25% processing fee, which is given then directly back to Vigilant. turn, generated more government use of the technology. Vigilant states that its ALPR database includes more than 2.8 scans, billion plate which it expands by month. more than seventy million scans per nition Network, for instance, claims to scan 40% of all U.S. vehicles each year. S IEEE S mounted ALPRs, can obtain some 10,000 images during a 12-hour shift). car repossession companies across the country, scanning up to 1800 plates per minute. 2017] THE FOURTH AMENDMENT IN A DIGITAL WORLDlion images between May 2014 and April 2015. 623 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 71 17-APR-17 14:27 tation/sensors/privacy-concerns-grow-as-us-police-departments-turn-to-license- plate-readers; Weigel, ment. of plates license the to links company the which fees, court standing those owing the fees. 2016), https://www.eff.org/deeplinks/2016/01/no-cost-license-plate-readers-are- turning-texas-police-mobile-debt-collectors-and; dailyjournal.com/articles/lnews/2015-04-08/whos-watching-who-license-plate- readers-used-throughout-san-mateo-county/1776425141346.html; out San Mateo County, https://ncric.org/html/ALPR-FAQ-Feb-2015.pdf. Highest Bidders vate-database-046/. ALPR FAQs, Mobile Debt Collectors and Data Miners 38853-nys_71-4 Sheet No. 40 Side A 04/17/2017 15:12:38 04/17/2017 A 40 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 40 Side B 04/17/2017 15:12:38 R 425 Surveillance https://vigilantsolu- , , https://www.aclu.org/ 431 New Tracking Frontier: Your Li- ACLU OLUTIONS , S (Dec. 1, 2009, 1:45 PM), http:// IGILANT In 2012, a Congressional inquiry even as they are subject to few, if V , Vigilant retains the right to sell the 432 429 433 426 OUNDATION F (Jul. 11, 2012), https://www.wired.com/2012/07/ (Sept. 29. 2012), http://online.wsj.com/article/ note 274, at 462 (citing Kevin Bankston, IRED RONTIER 1.3M Cellphone Snooping Requests Yearly? It’s Time for Privacy . J. W 428 And it retains the information “as long as it has T F At the federal level, the FBI; DEA; U.S. Secret Ser- 427 supra S 430 ALL W LECTRONIC , E LPR Usage and Privacy Policy Id. Stingray Tracking Devices: Who’s Got Them? Id. Id. Id. As for cell site simulators, the ACLU, has documented sixty-six Network data collected by companies similarly appears to be a Like companies, individuals also can make use of the technol- 425. 426. 427. 428. 429. Julia Angwin & Jennifer Valentino-Devries, 431. 432. Herbert, 430. 433. David Kravets, found that cell phone carriers had provided subscriber information enforce- law to records, calling and data, locational texts, to relating ment some 1.3 million times. any, legal limits. agencies in two dozen states, as well as Washington, D.C., that own and use them. data to anyone for commercial purposes, as well as for search market purposes. re- commercial value.” enforcement for location data. growing source of government data. Nextel Seven executive claimed years that over ago, the a previous thirteen Sprint/ the months, company had received some eight million requests from law ogy. Whether in public, commercial, or private hands, the price of the scanners is steadily falling, vice; Immigration and Customs Enforcement; U.S. vice; Marshals Ser- Bureau of Internal Revenue Service; U.S. Army; U.S. Navy; U.S. Marine Corps; Alcohol, Tobacco, U.S. National Guard; Firearms, U.S. Special Operations Command; and and Na- tional Security Agency Explosives; all own IMSI catchers. Shocker: Sprint Received 8 Million Law Enforcement Requests for GPS Location Data in the Past Year, 624the public where there is no reasonable expectation of privacy.” NYUand collect to right Amendment First a claims further company The ANNUAL SURVEY OFdisseminate the AMERICANinformation. LAW [Vol. 71:553 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 72 17-APR-17 14:27 map/stingray-tracking-devices-whos-got-them (last visited Oct. 17, 2016). SB10000872396390443995604578004723603576296.html. mobile-data-transparency/. tions.com/lpr-usage-privacy-policy (last visited Oct. 17, 2016). cense Plates www.eff.org/deeplinks/2009/12/surveillance-shocker-spring-received-8-million- law). and Transparency Laws, 38853-nys_71-4 Sheet No. 40 Side B 04/17/2017 15:12:38 04/17/2017 B 40 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 41 Side A 04/17/2017 15:12:38 R R R , OPULAR P , (Jan. 4, 2014), https:// Customs & Border Protection In 2011, the Sheriff’s De- 436 OUNDATION F In March 2013, the FAA explicitly (Jan. 15, 2014), http://www.usnews.com/ 435 Jennifer Lynch, 437 RONTIER EPORT note 436. Predator Drone Sends North Dakota Man to Jail F R see also Inside One of the FAA’s New Drone Test Sites note 436. First Man Arrested by Aid of Drone Convicted in North Da- North Dakota Man Sentenced to Jail in Controversial Drone- supra ORLD supra Two years later, North Dakota became the first The first use of a drone during a police mission & W LECTRONIC note 434; (Feb. 1, 2014), http://www.thenewamerican.com/usnews/ 439 E 438 , EWS Although the state prosecutor stated that it was the supra 434 MERICAN Atherton, Press Release, Jason Koebler, U.S. N , A See Id. See (Jan. 2, 2014), http://www.popsci.com/article/technology/inside-one- EW (Jan. 27, 2014), http://www.forbes.com/sites/michaelpeck/2014/01/27/ N As for drones, in 2014, when a rancher refused to turn over six Quite apart from the federal arsenal, Grand Forks County, See also 435. Peck, 438. 439. 434. Joe Wolverton, II, 437. 436. Kelsey D. Atherton, ORBES CIENCE partment began training a Small Unmanned Aircraft Unit in collab- in Unit Aircraft Unmanned Small a training began partment oration with the University of School North of Aerospace Sciences. Dakota’s John D. Odegard authorized the Sheriff’s Department to use drones for law enforce- ment purposes. news/articles/2014/01/15/north-dakota-man-sentenced-to-jail-in-controversial- drone-arrest-case; Michael Peck, predator-drone-sends-north-dakota-man-to-jail/#37c69afd5853. North Dakota operates its own drones. was in May 2013. cows that had wandered onto his property, North forcement Dakota enlisted law the aid en- of a DHS Predator drone to locate and arrest him. F Loaned Predator Drones to Other Agencies 700 Times in Three Years According Discovered” to “Newly Records S 2017] THE FOURTH AMENDMENT IN A DIGITAL WORLD 625 first time unmanned surveillance aircraft had been used by North Dakota, between 2010 and 2012 Customs and already flown nearly 700 surveillance missions for federal, state, and Border Patrol had local law enforcement agencies. \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 73 17-APR-17 14:27 counties in northeastern North Dakota. Press Release, Grand Forks County Sher- iff’s Department, Small Unmanned Aircraft System (Dec. 6, draganfly.com/pdf/Grand%20Forks%20County%20-%20Press%20Release.pdf 2012), http://www. (explaining that the drone has six streams rotors, real-time weighs video less to than ground three station images). pounds, and and takes high-definition digital still faas-new-drone-test-sites. In November 2012, the FAA issued Grand Forks (North county Dakota) Sheriff’s Department a Certificate the of operation Authorization, of a permitting Draganflyer X6 small unmanned aircraft system (sUAS) in 16 www.eff.org/deeplinks/2014/01/newly-discovered-drone-records-show-customs- border-protection-flew-its-predator. kota, Arrest Case constitution/item/17534-first-man-arrested-by-aid-of-drone-convicted-in-north-da- kota. 38853-nys_71-4 Sheet No. 41 Side A 04/17/2017 15:12:38 04/17/2017 A 41 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 41 Side B 04/17/2017 15:12:38 , ! HE Re- 446 T AHOO see Only Y NDEPEN- I UMANIZED (2014); S. , race, 442 , 1–2 (Aug. Unique in the 445 Meet the ‘Drone the Meet Henry Austin, & H 237–42 , On Locational Privacy, see also OUNDATION 237, 237–54 (2014); A. F NTELLIGENCE I , Jordan Pearson, Jordan , ECURITY (Apr. 4, 2016), http://mother RONTIER S F MBIENT See, e.g. See, Structure Based Data De-Anonymization of J. A Should America Be Worried About Police , OTHERBOARD LECTRONIC Re-Identification and Information Fusion Between NFORMATION M E I 440 , , Drone Policing in U.S. Seen as “Wild West,” 443 (May 15, 2015), http://www.cheatsheet.com/politics/ Few Privacy Limitations Exist on How Police Use Drones, First State Legalizes Taser Drones for Cops, Thanks to a Lobbyist a to Thanks Cops, for Drones Taser Legalizes State First It can reveal an individual’s identity, HEET Andrew J. Blumberg & Peter Eckersley, S 444 (Aug. 26, 2016), http://www.thedailybeast.com/articles/2015/ HEAT EAST By 2015, some two dozen had been fully equipped in C 83, 83 (Jul. 14, 2015); Yves-Alexandre de Montjoye, et al., B HE See generally 441 (Feb. 5, 2015), http://www.theatlantic.com/politics/archive/2015/02/ T , AILY The number of police departments using drones continues to provided insight the that is made be to observation second The (Sept. 12, 2015), https://www.yahoo.com/news/drone-policing-us-seen-wild- (Sept. 8, 2015), http://www.independent.co.uk/news/world/americas/ 440. H.R. 1328, 64th Leg. (N.D. 2015) at § 5(1) (only prohibiting the use of 443. Kaveh Waddell, 441. Not only do police departments operate their own devices, but private 445. A. Cecaj, M. Mamei & N. Bicocchi, The Third IEEE International Work- 444. 442. Veronique Dupont, D 2011-2012 FAA List of Drone License Applicants, obtained via FOIA request, EWS OMPUTING TLANTIC HE DENT N fourteen states require a warrant prior to drones law for surveillance. enforcement using tracking shows where you go, what you do, and who when you you do so. are with north-dakota-becomes-first-us-state-to-legalise-use-of-armed-drones-by-police-1049 Glawe, Justin 2397.html; expand. by such data into individuals’ private lives is profound. Locational unmanned aerial vehicles “armed with any lethal weapons”); North Dakota Becomes First U.S. State to Legalize Use of Armed Drones by Police C are-police-drones-a-privacy-nightmare-or-a-safety-advantage.html/?a=viewall; also available at https://www.eff.org/document/2012-faa-list-drone-applicants. A T 08/26/first-state-legalizes-armed-drones-for-cops-thanks-to-a-lobbyist.html. arrests. in used been also has footage drone Vigilante’ Who Spies on Sex Workers, 626state to legalize the use of armed drones, pairing surveillance con- NYUcerns ANNUALwith non-lethal force. SURVEY OF AMERICAN LAW [Vol. 71:553 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 74 17-APR-17 14:27 their use, with sixty more requesting FAA certification. west-215907770.html; Anthea Mitchell, Drones? have “strip[ped] away” locational privacy by allowing other people to find out per- sonal information by “consulting location databases”). shop on the Impact of Human Mobility in Pervasive Systems and Applications, Identification of Anonymized CDR Datasets Using Data 2009), https://www.eff.org/files/eff-locational-privacy.pdf (discussing how systems Ji, W. Li, M. Srivatsa, J. S. He, & R. Beyah, Social Networks and Mobility Traces Cecaj, M. Mamei & F. Zambonelli, Anonymized CDR and Social Network Data few-privacy-limitations-exist-on-how-police-use-drones/458583/. and How to Avoid Losing it Forever board.vice.com/read/drone-vigilante-brian-bates-johntv-oklahoma-spies-on-sex- workers?trk_source=popular. 38853-nys_71-4 Sheet No. 41 Side B 04/17/2017 15:12:38 04/17/2017 B 41 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 42 Side A 04/17/2017 15:12:38 R R R R R 556, ACM . 2015 note 447, note 447. note ROC IBERTY NNUAL 22436 (2010). supra supra A . ACM SIGKDD (2011), http:// CI TH TH Inferring Social Ties S It records hob- Steven M. Bellovin, . 8 5, 9 (2012), https://re- OF . 17 451 . COSN’ 15: P ROC When Enough Is Enough: 1082 (2011) (using cell , ROC N.Y.U. J. L. & L cited in Friendship and Mobility: User CAD (Mar. 25, 2013), http:// Brdar et al., A , 8 You Are Where You Go: Inferring ORKSHOP L More recently, a team of More recently, a INING TRATEGIES ’ 295, 297 (2015); Sanja Brdar, The organization evinced S 455 ATURE AT M 454 W see also N N 453 , ATA INING KDD ‘11: P WSDM ‘15: P religious beliefs, medical condi- , , M F THE Demographic Attributes Prediction on the Real- 185, 192 (Nov. 2, 2015). & D SSUES AND 449 HALLENGE ATA . O , I In 2011, the Information Systems Au- note 445, at 4. C D ISK note 446, at 192; Bellovin, et al., “I Don’t Have a Photograph, But You Can Have My ROC P 452 ATA : R note 447. note 447. ETWORKS ISCOVERY supra note 447, at 297; 297; at 447, note supra D D . N , 107 supra supra OC and intimate relationships. supra EARCH AND S OBILE 450 S marital status, M E. Cho, S. A. Myers & J. Leskovec, Leskovec, J. & Myers A. S. Cho, E. EOLOCATION EB , 448 NOWLEDGE NLINE G W K O Brdar et al., Brdar et al., ON Riederer, et al., et Riederer, ON Yuan et. al, al, et. Yuan Montjoye, et al., ON age, . . . See See See generally See See Id. See 447 ONF ONF ONF C C 449. 450. 451. 453. ISACA, 447. N. J. Yuan, W. Zhong, F. Zhang, & X. Xie, 452. 446. Christopher J. Riederer, Sebastian Zimmeck, Coralie Phanord, Augustin 454. 455. 448. L L ’ ’ NT NT I ACM C I researchers from Louvain University in Belgium, and Harvard and MIT in the United States, warned that “Given the amount of infor- poten- the as well as data, mobility from inferred be can that mation tially large number of . . . implications mobility for datasets privacy are available,” on the significant line. bies and predilections. And it individual is can likely to be and what an individual is be likely to do—and used to predict with whom—in where the future. an tions, occupation, vacy and security aspect of geolocation.” vacy and security dit and Control Association (ISACA), a non-profit, trade multi-national organization, noted “a growing consensus data should that be classified geolocation as sensitive.” concern that “current law does not articulate a stance on the pri- at 558 n.9. Crowd: The Privacy Bounds of Human Mobility 2017] THE FOURTH AMENDMENT IN A DIGITAL WORLDgender, 627 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 75 17-APR-17 14:27 Demographic Attributes from Local Check-ins search.nokia.com/files/public/mdc-final202-brdar.pdf, Renee M. Hutchins, Tony Jebara & Sebastian Zimmeck, Location Tracking, Mosaic Theory, and Machine Learning Dubravko Culibrk & Vladimir Crnojevic World Mobile Data Movement in Location-Based Social Networks www.nature.com/articles/srep01376. Chaintreau & Steven M. Bellovin, Footprints.”—Revealing the Demographics of Location Data www.isaca.org/groups/professional-english/wireless/groupdocuments/ geolocation_wp.pdf. 559 & n.8 (2013–2014). human movement and dynamics.”); David J. Crandall, et from Geographic al., Coincidences phone data as evidence to advance understanding of the “basic laws governing 38853-nys_71-4 Sheet No. 42 Side A 04/17/2017 15:12:38 04/17/2017 A 42 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 42 Side B 04/17/2017 15:12:38 R R R R . ISS M , 81 456 . . Part IV) at 120–21 458 . , infra note 6, at 867 (discussing Judge note 6, at 867 (discussing Judge note 6 ex nihilo supra 459 , supra supra , , cited the ubiquitous nature of tech- UTURE Kyllo , F note 447, at 558–59. This approach also ignores the Bulk Metadata Bulk Metadata The Fourth Amendment in a World Without Privacy supra ONOHUE D Donohue, Application of the Federal Bureau of Investigation for an Order Donohue, Paul Ohm, In re See See If there is no privacy interest at the front end, then increas- see also 457 As the lower courts have confronted the questions raised by Fourth, to the extent that the Fourth Amendment analysis The problem with applying this approach to the collection of Third, the fact that industry itself is collecting this data has im- 458. 456. 457. 459. Bellovin et al., 1309, 1331 (2012) (exploring the relationship between public and private L. J. locational data is that the private/public distinction on which it is based fails to acknowledge the additional privacy interests entailed in repeated observation. changes The when there is more value of it. of aggregated information considera- privacy eschewed have number a technologies, new these tions. In 2012, for instance, the Sixth forcement’s Circuit use considered of law subscriber en- information, cell site information, data to third parties means that individuals no longer hold a privacy a hold longer no individuals that means parties third to data right in the information (see discussion, hinges on an initial determination at the moment of collection, it does not provide for a later interest to arise as the volume of infor- mation expands. The basic argument, which Foreign Intelligence Surveillance Court (FISC) Judge Claire Eagan expressed gard to with the re- NSA collection of telephony 215 metadata under of Section the USA PATRIOT Act, zero. is that zero plus zero still equals plications for government access to the information. As a matter of law, the Supreme Court in nology as a consideration in whether individuals held a privacy in- terest in it. Underlying the legal argument that is the marks same the approach private/public distinction: have access to the information, if then why should the government be private corporations forced to close its eyes or cover its further: since ears? the And 1970s, the legal decision doctrine by consumers goes to entrust this surveillance). Eagan’s approach); Eagan’s approach). important role of limited resources in protecting privacy. Law enforcement has access only to a certain amount of police time. Thus, the placement of suspect a has tail to on rise a to a level of importance that would justify using the resources. 628 NYU ANNUAL SURVEY OF AMERICAN LAW [Vol. 71:553 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 76 17-APR-17 14:27 ing the amount of time, or the bring volume a privacy of interest into information, being does not Requiring the Production of Tangible Things from [Redacted Text], BR 13-109, at 9 (FISA Ct. Aug. 29, 2013), https://www.aclu.org/files/assets/br13-09-primary-or- der.pdf; 38853-nys_71-4 Sheet No. 42 Side B 04/17/2017 15:12:38 04/17/2017 B 42 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 43 Side A 04/17/2017 15:12:38 A 464 466 461 The New That it was 468 465 by stating, “When Application for Cell Site as controlling. In re Knotts The drug runners had used 462 For the court, Skinner had no “reason- For the court, Skinner United States v. Skinner 463 The court warned, “the ease with which the gov- 470 The Court considered , 135 S. Ct. 479 (2015) (mem.); , United States v. Davis, 785 F.3d 498, 518 (11th Cir. 2015) (en 460 United States v. Forest, 355 F.3d 942, 951 (6th Cir. 2004) (pinging a at 777. at 777. at 778. . at 774. 467 The Florida Supreme Court similarly considers the use of Id. Id See See, e.g. Id. Id. Id. 469 cert. denied Not all courts agree. Some state courts have come out on the Judge Rogers began 460. United States v. Skinner, 690 F.3d 772, 461. 774 (2012). 462. 466. 467. 468. Commonwealth v. Augustine, 4 N.E. 3d 846, 469.861–62 (Mass. 2014). State v. Earls, 70 A.3d 630, 642 470.(N.J. 2013). Tracey v. State, 152 So. 3d 504, 526 (Fla. 2014). 463. 464. 465. few other courts have come to a similar conclusion for historic cell site data. “pay as you go (and thus presumably more phones to communicate.” difficult to trace) cell Jersey Supreme Court similarly has held that data, in cell particular, blurs the distinction phone between public and private location space. more efficient, or effective, did not make it unconstitutional. able expectation of privacy in the data given off” by his phone. ernment, armed with current and ever-expanding technology, can now monitor and track our cellphones, minimal and expenditure thus of ourselves, funds and with manpower, is ‘gradual just and the silent type encroachment[ of ]’ into the very details of our other side of the question, finding constitutional protections. The Massachusetts Supreme Judicial Court considers mobile phone lo- cation data to be even more concerning than cars, the because use of of the GPS greater for privacy interests at stake. criminals use modern technological devices to carry acts and to out reduce the possibility of detection, they can hardly com- criminal plain when the police take advantage of the inherent characteristics of those very devices to catch them.” Collecting the data was akin to “trailing a defendant.” 2017] THE FOURTH AMENDMENT IN A DIGITAL WORLDGPS real-time location, and “ping” data to drug find dealer. the location 629 of a \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 77 17-APR-17 14:27 cell site location information meaning of to the Fourth Amendment—thus constitute triggering the need for a search a prior warrant. within the cell phone to make up for having outside Fourth lost Amendment visual protections because contact “the DEA with agents could a have ob- suspect tained considered the same information by following the car”). banc), Data, 724 F. 3d 600, 600 (5th Cir. 2013). 38853-nys_71-4 Sheet No. 43 Side A 04/17/2017 15:12:38 04/17/2017 A 43 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 43 Side B 04/17/2017 15:12:38 , as 472 Other 471 507, 548 (2005) . . The Supreme EV Brief for Electronic and are trying to do it Application for Tel. Info. Tel. for Application L. R see also In re In Olmstead ERCER M , 56 Nothing New Under the Sun? A Technologically ’s recognition that the Fourth Amendment such movements to be observed, recorded, all Katz 473 Another person also could be in a car, tailing us, , 624 F. App’x 75 (4th Cir. 2015); Cir. (4th 75 App’x F. 624 , 474 , United States v. White, 62 F. Supp. 3d 614, 622–23 (E.D. Mich. , United States v. Graham, 796 F.3d 332, 344–45 (4th Cir. 2015), , No. 15-16760 (9th Cir. 2016). that that is the pre-arranged plan Stephen E. Henderson, at 522 (quoting James Madison, Speech in the Virginia Ratifying Con- Ratifying Virginia the in Speech Madison, James (quoting 522 at Id. See, e.g. See, e.g. See know First, what one person could observe at a particular moment In sum, despite That may be true as far as walking down the street on a particu- 471. 472. 473. 474. well as live tracking. courts have taken a similar approach for historic cell site data but as most people who have had to follow a one friend destination just to could get attest, to even on drivers a limited basis, when both could observe at all times. There is a distinction to be drawn between here single observation and When driving down multiple the street, for incident instance, it observations. is but not just virtually unlikely, impossible for a bystander to ments in a car. track all of our move- and analyzed, another individual would have to follow twenty-four us hours around a day, for days, There even are two months problems with or this claim. years on end. can be considered qualitatively different from what one person 630lives that we as NYU a ANNUAL society must SURVEY be OF vigilant to AMERICAN prevent.” LAW [Vol. 71:553 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 78 17-APR-17 14:27 privacy claims beyond constitutional reach. The Court’s logic is that when an individual leaves the protections of enforcement Law others. by heard and seen be can does or says one the home, anything officers, in turn, should not be forced to close their eyes or to cover their ears. They have a right to be in public, others and witness. to observe what lar occasion. But for protects people, not places, the doctrine has doggedly held on the to property assumptions that Court continues to rely on the curtilage of the home, and the oper- marked ation of the senses as the litmus test for whether new technologies trigger Fourth Amendment interests at the outset—placing further (“[M]ost drivers would not think they were conveying their entire driving route to bystanders.”). reh’g en banc granted banc en reh’g vention on Control of the Military (June 16, 1788)); Frontier Foundation, et al. as Amici Curiae 19–20, United Supporting States v. Defendant-Appellant Patrick, No. at 15-2443 (7th Cir. Jan. 22, 2016). Needed for a Criminal Investigation, 2015 WL 4594558 at *12 appeal dismissed (N.D. Cal. 2015), 2014); United States v. Powell, 943 F. Supp. 2d 759, 793 (E.D. Mich. 2013). Rational Doctrine of Fourth Amendment Search 38853-nys_71-4 Sheet No. 43 Side B 04/17/2017 15:12:38 04/17/2017 B 43 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 44 Side A 04/17/2017 15:12:38 Bar . M would A It con- ), 476 , demonstrate the other person’s (Mar. 2014) (listing all state TRO IOLENCE inter alia V of the data. These are two separate , another case from the 1970s, the Su- EXUAL They are used to prevent others from in- Domestic Violence Civil Protection Orders (CPOs 475 & S analysis and OMESTIC D N ON ’ recording United States v. Caceres OMM C New technologies allow not just for public tracking, but also In Second, no one reasonably expects that another person 475. 18 U.S.C. § 2261A (2006) (to obtain a temporary restraining order 476. 440 U.S. 741 (1979). N 2. Recording and Analysis: Informants and the First Amendment ’ SS vading our private tracking our lives—evenevery move in the public if domain. their actions are limited to for the under federal law, an individual must, intent to “harass, or place under surveillance with intent to kill, injure, harass, or intimidate another person”); A a. Recording of Data ing one car, for a limited time, to get to one destination. these factors for every destination over an the indefinite sheer unlikelihood period, of successfully and observing every moment be- comes clear. No bystander could collect this kind of information. 2017] THE FOURTH AMENDMENT IN A DIGITAL WORLDtailing can be difficult to put into execution. second car Lights may miss change. the light. The If 631 the first car does not pull over to wait, it can be difficult for the second car to catch may need them. to stop One at a car train junction, or when a school bus stops to let off children. An emergency vehicle may pedestrian may enter block a crosswalk. the Other cars road, may cut or between the a two vehicles, making it difficult to see the lead car. This may cause the second car to miss a turn. One car have to may pull over. have Myriad hindrances may car arise—even trouble while follow- and \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 79 17-APR-17 14:27 preme Court considered whether the secret recording of a private conversation by someone privy to the communication qualified as a search within the meaning of the Fourth Amendment. laws, also known as civil protection orders, civil harassment restraining orders, or stalking protective orders), ministrative/domestic_violence1/Resources/statutorysummarycharts/2014%20 http://www.americanbar.org/content/dam/aba/ad CPO%20Availability%20Chart.authcheckdam.pdf. engage in such behavior. To the contrary, if someone did attempt to monitor one’s every move, many people would regard it as just unacceptable but downright creepy. This is why we have tempo- not rary restraining orders. steps. Yet neither operation triggers protections under the Fourth Amendment—even though the act of recording allows for more in- formation to be obtained, which, when analyzed, yields yet deeper insight into an individual’s life. 38853-nys_71-4 Sheet No. 44 Side A 04/17/2017 15:12:38 04/17/2017 A 44 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 44 Side B 04/17/2017 15:12:38 The de- 484 The Court re- , the Supreme On Lee v. United 482 It had just allowed for To the contrary, “the 485 483 480 The information merely re- 477 This time, an agent from the 481 . Hoffa v. United States Writing on behalf of the Court, Justice Jack- 479 Lopez v. United States at 430. at 439. . at 744. . at 970. . at 971. An agent from the Bureau of Narcotics, who listened to Id Id Id Id. Id. Id. Id. 478 , in which an undercover agent, wired with a microphone, was The first case in the series was the 1952 case of In its ruling, the Court relied on a series of cases, in which the The pattern continued. In Just over a decade later, the Court considered a similar fact 477. 478. 343 U.S. 967, 969 (1952). 479. 480. 481. 373 U.S. 427 (1963). 482. 483. 484. 485. had not. produced what the agent could have written down, privacy so interest no was implicated. further Court had considered whether the recording altered of the the quality information of the privacy intrusion and concluded that it vice had not intercepted new information. Internal Revenue Service wore a recording device. risk that petitioner took in offering a bribe . . . fairly included risk the that the whether by offer faultless memory or mechanical recording.” would be accurately reproduced in court, jected the argument that the defendant had a “constitutional right to rely on possible flaws in the agent’s memory, or to challenge the agent’s credibility without being beset by that corroborating is evidence not susceptible of impeachment.” the information that was conveyed to the more informer accurately in to court. be relayed pattern in States sent into the suspect’s dence. laundromat to obtain incriminating evi- 632cluded that it did not: NYU “Neither Congress requires that official approval be secured before conversa- ANNUAL the Constitution SURVEY nor any OF Act of tions AMERICAN are overheard LAW or recorded by consent Government of one agents of the with conversants.” [Vol. 71:553 the \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 80 17-APR-17 14:27 son suggested that by allowing the divulging agent incriminating information, On Lee onto had consented to law his premises, and enforcement access to the information. the conversations inside the laundromat from a later testified at trial. remote location, Court determined that a government informant relaying conversa- 38853-nys_71-4 Sheet No. 44 Side B 04/17/2017 15:12:38 04/17/2017 B 44 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 45 Side A 04/17/2017 15:12:38 infor- The Court ex- more accurate 492 When the informer , the Court again ruled 489 491 Lewis v. United States The Court found no Fourth Amendment , law enforcement officers recorded conver- 490 In 486 488 at 751 (citing Hoffa v. United States, 385 U.S. 293, 300–03 (1966)). did little to alter the Court’s view of the recording of in- These cases emphasized the voluntariness of the person Id. Id. Id. 487 For the Supreme Court, there was no difference among an in- Subsequent cases substantiated Justice White’s claim. In 1971, Katz The informant cases also came down on the side of encourag- 486. 385 U.S. 293, 302 (1966). 487. Lewis v. United States, 385 U.S. 206, 212 488.(1966). Katz v. United States, 389 489. U.S. 401 U.S. 745, 746–47 347, (1971) (plurality opinion). 490. 363 n.** (1967) 491. (White, J., 492. United States v. White could not be located for the trial, the prosecution substituted electronic the recording. the evidence admissible on the grounds that the defendant had in- vited the undercover agent sions. into his home on numerous occa- sations between an informer and a suspect. former (a) writing down his recollections of the conversation, (b) recording the conversation with equipment secreted on his person, or (c) carrying equipment that transmitted the conversation to law enforcement officers or to recording devices. in concurring). 2017] THE FOURTH AMENDMENT IN A DIGITAL WORLDtions to federal law enforcement agents did not violate the Fourth Amendment, on the grounds that Jimmy Hoffa invited the 633 inform- ant into the room. \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 81 17-APR-17 14:27 issue: “[A] police agent who conceals his police write connections down may for official use his conversations with a defendant and testify concerning them, without lat- the violating otherwise without and defendant the with counters a warrant authorizing ter’s Fourth his Amendment rights.” en- mation. That it was done with the aid ordinary of technology, and recall not via using human Court’s view, capacities, it was mattered not different little. tained, information but simply information In that that more closely was reflected what the being ac- ob- tually occurred. If it could be heard in the first place, then whether or not the brain had the ability to recall such detailed information was of little or no consequence. formation. Justice White cited the informant cases rence, in stating his (in concur- dicta) that they had been Court’s “undisturbed” ruling. by the confiding information in another person. ing, rather than discouraging, the collection of 38853-nys_71-4 Sheet No. 45 Side A 04/17/2017 15:12:38 04/17/2017 A 45 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 45 Side B 04/17/2017 15:12:38 494 The data-gathering sys- 495 In undertaking criminal enter- 493 , 401 U.S. at 754. Id. White Just as the Court in the Fourth Amendment cases looked to the to looked cases Amendment Fourth the in Court the as Just Translated into private/public space doctrine, the potential for potential the doctrine, space private/public into Translated In 1972, the Court confronted a similar private/public scena- 493. 494. 495. Laird v. Tatum, 408 U.S. 1 (1972). cording itself invaded the target’s Fourth Amendment rights. prises, one of the risks is that those with whom trustworthy. While one the deals informer’s are unavailability at un- trial might raise evidentiary problems prosecutorial misconduct, it was or immaterial as to whether the introduce re- potential questions of prevent further disturbances, the Army needs the same tools and, most importantly, the same information to which local police have tem used by the military placed the Army in a law enforcement role. enforcement law a in Army the placed military the by used tem ability of ordinary citizens to access the same data the as scope a metric of for government power, so, too, did and, the later, Appellate the Court Supreme Court, look to ordinary assess police what powers access to to information should be provided tary. The to Court of the Appeals explained, mili- “To quell disturbances or to approach. It was an era of civil unrest. The Department of the Army the of Department The unrest. civil of era an was It approach. was called upon to assist brought a class action suit local in District Court, seeking authorities relief for their in Detroit. claim that Protesters the military’s surveillance of lawful political activity dermined un- their First Amendment rights. There was no appreciable difference between someone witnessing something happen and later recording it, and documenting the to privy individuals of, consent the with what or by, real-time, said was conversation. the government to record activity would fall outside the confines of the Fourth Amendment. What a police officer—or, indeed, any citi- zen—could witness in public would incur no further intrusion into an individual’s privacy if the officer—or citizen—recorded it was as happening. it rio and, in the context of the First Amendment, adopted a parallel 634plained, “If the conduct and revelations of an agent operating with- NYUout ANNUAL SURVEY electronic OFconstitutionally AMERICANjustifiable expectations of privacy, neither does a si- equipment LAW do multaneous recording of the same conversations made by the agent [Vol. not 71:553 or by others invade from transmissions.” the defendant’s \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 82 17-APR-17 14:27 38853-nys_71-4 Sheet No. 45 Side B 04/17/2017 15:12:38 04/17/2017 B 45 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 46 Side A 04/17/2017 15:12:38 500 496 499 Philadelphia Yearly Meeting of Relig- 497 498 The Philadelphia Police Department 501 . dealt with taking notes from a recorded conversation. . at 5 (“Since the Army is sent into territory almost invariably unfamil- . at 6. . at 14–15. Id Id Id. Id Other information was derived from local police and other ci- The Supreme Court considered—and rejected—the proposi- White The Army discharged its mission by collecting information The first was the 1975 case of 496. 497. 498. 499. 500. 401 U.S. 745, 746–47 (1971) (plurality opinion). 501.1335, F.2d 519 Tate, v. Friends of Soc’y Religious of Meeting Yearly Phila. sponsoring organization, the identity of speakers, the approxi- mate number of persons in attendance, and an indication whether of any disorder occurred. [T]he principal sources of information were the news and media publications in general circulation. Some of the informa- tion came from Army Intelligence agents who attended meet- ings that were open to the public and who wrote field reports describing the meetings, giving such data as the name of the vilian law enforcement agencies. tion that recording public meetings had any First Amendment chil- ling effect. To the contrary, the burden lay on those who attended the meetings to demonstrate the danger of direct injury. about public meetings. It came from various sources: had amassed files on about 18,000 cluding people and information organizations, about in- their political views, tions, personal personal associa- lives, and habits. announced the In names June of some 1970, of officers placed the under publicly individuals surveillance. People who involved had brought suit, been asserting that the practice of collecting information on citizens nexus lacked to any legitimate police purposes right and to deprived anonymity them with regard of to their their sociations. political The activities and plaintiffs as- argued that the free exercise of speech and collection assembly and interfered with their chilled abil- their ious Society of Friends v. Tate The Supreme Court has not yet addressed video recordings or pho- tographs. But two lower decisions have. 2017] THE FOURTH AMENDMENT IN A DIGITAL WORLDaccess.” Indeed, it may have even greater need than lice, the since local they may po- be unfamiliar 635 with the local population. \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 83 17-APR-17 14:27 iar to most soldiers and their commanders, their need for information is likely to be greater than that of the hometown policeman.”). 1336–37 (1974). 38853-nys_71-4 Sheet No. 46 Side A 04/17/2017 15:12:38 04/17/2017 A 46 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 46 Side B 04/17/2017 15:12:38 , collection. after Laird v. Tatum The Court of Appeals re- 503 506 of the data in the first place It was common practice at the —was determined Judge Donald Russell, writing for 507 508 recording shared “[M]ere police photographing and data 504 Where the department went outside acceptable 505 , to claim that simply knowing one was under surveil- He discounted any feeling of intimidation, citing to , 519 F.2d at 1339. . at 1337. . at 1337–38. . at 1339 (“It cannot be doubted that disclosure on nationwide televi- . at 197–98. . at 199. 509 Id Id Tate Id Id Id 502 This decision reflected the private/public distinction, and it ac- it and distinction, private/public the reflected decision This In the 1970s, the Fourth Circuit considered the potential First The District Court disagreed. Consistent with 502. 505. 503. Phila. Yearly Meeting of Religious Soc’y of Friends v. Tate, 382 F.Supp. 504. 506. 507. Donohoe v. Duling, 465 F.2d 196, 197 (4th Cir. 508. 1972). 509. versed in part and affirmed in part, finding no Amendment additional interest. Fourth time for police to photograph vigils, demonstrations, protests, and political meetings, regardless of threatened whether violent they behavior. were peaceful or the Court, determined that there had not been any constitutional intrusion. bounds was by going on national television and informing the pub- lic who they had under surveillance. ment interests. gathering at public meetings” questions—nor did did sharing it with other not agencies with law enforce- create any constitutional meetings and demonstrations. cepted that the recording of the information itself did not change the quality of its collection as a matter of constitutional law. What is odd about the case is whom that the information was the distinction it drew—namely It with sidestepped whether the qualified as Amendment. a search within the Amendment violation by law enforcement taking pictures meaning at public of the Fourth 636ity to form lawful political associations that represented unpopular NYUviews. ANNUAL SURVEY OF AMERICAN LAW [Vol. 71:553 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 84 17-APR-17 14:27 Laird v. Tatum the fact that the police were engaged in chill the an citizens’ right investigation to free did speech. not 547, 549 (1974); 408 U.S. 14 (Burger, J.), (noting that a broad-scale investigation was underway). sion that certain named persons or organizations are subjects of police intelligence police of subjects are organizations or persons named certain that sion files has a potential for a substantial adverse impact on such persons and organiza- tions even though tangible evidence of the impact may be difficult, if not impossi- ble, to obtain.”). 38853-nys_71-4 Sheet No. 46 Side B 04/17/2017 15:12:38 04/17/2017 B 46 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 47 Side A 04/17/2017 15:12:38 , Tatum By holding a Law enforce- Judge Winter The court was 511 516 515 510 That, in itself, pro- 513 there was only knowledge Tatum In 512 , 465 F.2d at 205. 514 at 200. at 201. at 207. at 206 (“I cannot suppose that every time a picture is taken of an . at 204 (Winter, J., dissenting). . at 206. Id. Id Id. Donohoe Id. Id Id. Id. 517 The Chief of Police in Richmond, Virginia, and those who re- In his dissent, Judge Winter distinguished the case from case the distinguished Winter Judge dissent, his In 511. 512. 510. 513. 514. 515. 516. 517. vided “proof that actual harm and an actual violation of rights had occurred.” of the surveillance program; in contrast, “here there was actual ex- posure to the challenged police methods.” was not persuaded that these objectives were furthered by the prac- tice of photographing all attendees, could not or be accomplished that by the means that same otherwise did objective protected not interfere First with Amendment ment already knew activities. who the leaders were, which made the efforts to intimidate the entire crowd concerning. He rejected the possibility that the police would use people. the photographs to identify unknown from recording what whey said and did. noting that a number of individuals were photographed their “without permission and inferably against their engaged will, in the peaceful exercise of their First while Amendment right to they were assemble and [in some cases] to petition redress their of their government grievances.” for a skeptical that those attending the rally really did feel intimidated by the presence of the cameras: “They did not object to being photo- graphed; to the contrary, they meetings and for themselves by inviting solicited representatives of the news publicity both for media, their including photographers, to be present.” public meeting, in a public space, where ordinary citizens and news outlets would see and hear what was being said, the targets surveillance of the relinquished their right to prevent the government ers, to track people who may be travelling between meetings to stir up trouble, to deter violence and vandalism, and to protect peace- ful demonstrators from counterdemonstrations. ported to him, decided which meetings to attend to identify lead- 2017] THE FOURTH AMENDMENT IN A DIGITAL WORLDlance was not sufficient to find a chilling effect. 637 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 85 17-APR-17 14:27 unknown person it is sent to the FBI in order to determine whether that person is dangerous.”). 38853-nys_71-4 Sheet No. 47 Side A 04/17/2017 15:12:38 04/17/2017 A 47 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 47 Side B 04/17/2017 15:12:38 521 EWS CBS N Using a ., 519 For ten weeks, the cam- 523 In 2012, the Bureau of Alco- 522 520 FBI Using Low-Flying Spy Planes Over U.S United States v. Anderson-Bagshaw, 509 F. App’x 396 (6th Cir. at 286. Id. But see Id. Over a thirty-day period, the FBI flew the planes over more 518 Judge Winter’s words appear almost quaint in an age of Far from appreciating the privacy interests entailed, the courts 518. Associated Press, 519. 520. Younger v. Harris, 401 U.S. 37, 51 521. (1971). 522. United States v. Houston, 813 F.3d 282 523. (6th Cir. 2016). Where a statute [or police practice] does not directly abridge free speech, but – while regulating a subject within the State’s power—tends to have the incidental effect of inhibiting Amendment First rights, it is well settled that the statute [or police rela- in minor is speech on effect the if upheld be can practice] tion to the need for control of alternative means the for doing conduct so. and the lack of hol, Tobacco, Firearms and Explosives (ATF) convicted a Houston, Rocky that Tennessee in sheriff local the from had received a tip felon, had firearms at his residence. ATF, claiming that they cars their because time of length any for farm the observe to unable were “[stuck] out like a sore thumb,” installed a camera at the top public utility of pole a overlooking his farm. trine, even if a chilling effect might result, it might well be insuffi- cient to prevent law enforcement from collecting the information. In the words of Justice Black in 1971: quadcopter fitted with cameras, and facial social recognition media, technologies, it is conceivable could that be most instantaneously people identified. in Yet, a under crowd the current doc- drones, big data, and biometric identification. In Associated Press reported June that the 2015, Federal Bureau the of Investigation (FBI) was using low-flying planes carrying video and cellphone de- vices. (June 2, 2015), http://www.cbsnews.com/news/ap-fbi-using-low-flying-spy-planes- over-us/. 2012) (expressing “some misgivings” about the constitutionality of long-term war- rantless surveillance of a backyard via a camera mounted on a pole). individuals’ lives. are refusing to acknowledge the considerable interests at stake. In February 2016, the Sixth Circuit Court of Appeals considered a case in which law enforcement placed a suspect’s home under sur- veillance for two and a half months. The recording of the information enhances yond normal senses, or even the human brain. The data, moreover, the information be- can be combined with other input to construct detailed pictures of 638 NYU ANNUAL SURVEY OF AMERICAN LAW [Vol. 71:553 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 86 17-APR-17 14:27 than thirty cities in eleven states across the country. 38853-nys_71-4 Sheet No. 47 Side B 04/17/2017 15:12:38 04/17/2017 B 47 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 48 Side A 04/17/2017 15:12:38 That technology That 528 527 At trial, ATF showed footage 524 , 813 F.3d at 288. . . . at 286–88. . at 288. Id Id Id Id Houston 526 525 This approach is disturbing in a digital age, in which the pri- If a member of the public could observe, with his/her naked The Court dismissed the possibility that any constitutional in- 524. 525. 526. 527. 528. pole that captured the same views enjoyed by passersby on pub- on passersby by enjoyed views same the captured that pole lic roads. The ATF agents only observed what Houston made public to any person traveling on the roads farm. surrounding the There is no Fourth Amendment violation, had no because reasonable expectation Houston of privacy in video footage re- corded by a camera that was located on top of a public utility of Houston holding firearms period. seven times during the ten week made it easier and cheaper to track people for a longer time was of no consequence. “While the agents round-the-clock ATF to observe agents Houston’s farm could in fact person, that have the they instead stationed used a does camera not make to the surveillance conduct unconstitutional.” the surveillance sions into the privacy sphere become deeper. The failure of Fourth Amendment doctrine lies in its inability to stem the steady constric- tion of the right to privacy based on the private/public distinction. eye, what was happening on the farm, the fact that the same person could observe it for weeks on end was fact unremarkable—as that the was information the happened to be recorded. So why inter- privacy no was there if And same? the do could not enforcement law est at the outset, then the fact that the observation went on for ten weeks at a time had little import. Zero plus zero equals zero. vacy interests implicated by new and emerging tracking technolo- gies are considerable. It resource also limitations have sidesteps previously played the in protecting important privacy. citizens’ Regardless of who is watching, ten weeks of surveillance im- role that plicates a range of privacy interests. As obtained more from public information space about the can actions of be individuals, incur- terest was at stake: The length of the surveillance had no effect, “because the technology using for enforcement law Fourth punish not does Amendment investigations.” their conduct efficiently more to 2017] THE FOURTH AMENDMENT IN A DIGITAL WORLDera broadcast its recordings via an encrypted signal to an IP address accessed with a login and password. 639 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 87 17-APR-17 14:27 38853-nys_71-4 Sheet No. 48 Side A 04/17/2017 15:12:38 04/17/2017 A 48 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 48 Side B 04/17/2017 15:12:38 . 531 ECH . & T CI voluntarily exposes to , Justice White . L. J. S LB A Katz voluntarily , 21 Miller v. United States White distinguished the 529 in support of the proposition that IV. 530 To say that we therefore Don’t Be Evil: The Fourth Amendment in the Age DATA 533 Lopez and their progeny, stand for the proposi- . In the contemporary world, it is impossi- , noting that in the case of the gambler, he 532 , , and at 351 (majority opinion)). Katz id. Hoffa , voluntariness Andrew William Bagley, (quoting On Lee Id. See PERSONAL INFORMATION VERSUS THIRD-PARTY A second distinction in Fourth Amendment doctrine centers As aforementioned, in his concurrence in The concept of secrecy lies at the heart of the doctrine: what While White’s concurrence sought to preserve the informer Smith v. Maryland 529. Katz v. United States, 389 530. U.S. 347, 363 n.** (1967) (White, J., 531. United States v. Miller, 425 U.S. 435, 532.443–44 (1976). Smith v. Maryland, 442 U.S. 735, 744 533. (1979). cited to on the difference between private information and data entrusted to others. So-called “third-party doctrine” finds its origins in the in- former cases, where the Court consistently held entrusted that to others information became divested of any privacy interest. informer cases from had “‘sought to exclude . . . the circumstances uninvited in which ear,’ a reasonable person and would assume that spoke un- under invited ears were not listening.” information to third parties. tion that while an individual may have an interest in information in longer no it party, third a to conveyed is it as soon as possession, her enjoys the same protections under the Fourth Amendment. one keeps secret is private, while what the of criticism trenchant most the Relatedly, so. longer no is others one private information/third-party data distinction the claim of revolves around ble to live one’s daily life without entrusting a significant amount of doctrine, it also laid the groundwork for third-party doctrine, which came to fruition in cases from the 1970s. concurring). 153, 154 (2011) (arguing that citizens are increasingly dependent on third party and 640 NYU ANNUAL SURVEY OF AMERICAN LAW [Vol. 71:553 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 88 17-APR-17 14:27 what is exposed to other people implies an assumption of risk that the individual in whom one confides will make public what he has been told. As the Fourth Amendment does not protect against un- reliable associates, “[i]t is but a logical and reasonable extension of memo- to free hearer, his that risk the take man a that principle this rize what he hears for later verbatim repetitions, is instead record- ing it or transmitting it to another.” of Google, National Security, and Digital Papers and Effects 38853-nys_71-4 Sheet No. 48 Side B 04/17/2017 15:12:38 04/17/2017 B 48 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 49 Side A 04/17/2017 15:12:38 R , 538 supra Katz ). Hoffa , and 536 Referencing the informer Lopez The banks subsequently pro- , 539 535 White He concluded, “Since no Fourth , ATF suspected that Mitch Miller had 540 A. Information Entrusted to Others ATF agents served subpoenas on the Citizens and , 425 U.S. at 436. , 425 U.S. at 443 (citing 534 at 437. at 440. at 442. Miller v. United States He rejected any privacy interest in the records on the Miller Id. Id. Id. Id. Id. Miller in support of the idea that an actual intrusion into a private a into intrusion actual an that idea the of support in 537 Justice Powell, delivering the opinion of the Court, cited back In 1976, the Court took up a critical question raised by 534. 535. 536. 537. 538. 539. 540. Hoffa note 78, at 52–59 (underscoring the danger of failing to recognize any privacy vided all checks, deposit slips, financial statements statements, for grand and jury deliberations. monthly Amendment interests of the depositor are implicated here, this case this here, implicated are depositor the of interests Amendment is governed by the general rule that the issuance of a subpoena to a third party to obtain the records of that party does not violate the cases, Powell asserted, “The depositor takes the risk, in revealing his per- that by conveyed be will information the that another, to affairs son to the Government.” to sphere had to occur for a Fourth Amendment interest to be impli- cated. interest in the rapidly parties). expanding amount of information entrusted to third tween Miller and the bank: “All of the documents obtained, includ- ing financial statements and deposit slips, contain only information voluntarily conveyed to the banks and exposed to their employees in the ordinary course of business.” service providers for their daily lives and suggesting that companies, in becoming turn, increasingly are intermingled with government agencies); Brenner, Southern National Bank of Warner Robins and the Bank of Byron to obtain Miller’s financial records. Powell underscored the voluntary nature of the relationship be- 2017] THE FOURTH AMENDMENT IN A DIGITAL WORLDassume the risk that such information will be made of thought be can phenomenon This plays. technology that role the public denies 641 as “digital dependence.” \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 89 17-APR-17 14:27 grounds that “checks are not confidential communications but ne- gotiable instruments to be used in commercial transactions.” which was whether the terrestrial distinction drawn at the border of the home would break down with regard to information held by a bank. In failed to pay a liquor tax on whiskey and distilling equipment in his possession. 38853-nys_71-4 Sheet No. 49 Side A 04/17/2017 15:12:38 04/17/2017 A 49 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 49 Side B 04/17/2017 15:12:38 R U- , F 546 , a bank ONOHUE D note 6, at 868–69 He also pointed also He see also 545 supra , California Bankers Asso- , arguing, like Brennan, 541 The reasonable expecta- 543 Miller Bulk Metadata Burrows v. Superior Court In that case, Patricia McDonough 547 . Donohue, ; She provided a description of a 1975 Monte as the Fourth Amendment, had come to pre- 548 have a reasonable expectation of privacy in their at 119–21 ). do , turned its customer’s records over to the police was had deemed the Fourth Amendment claims to be The California Supreme Court had determined 542 , 425 U.S. at 455 (Marshall, J., dissenting) (quoting California , 442 U.S. at 737. For the Supreme Court of California, whether or not a Smith at 444. at 448–49. at 449. at 455–56 (Marshall, J., dissenting). Smith v. Maryland at 447–48at Court, Superior v. Burrows (citing dissenting) J., (Brennan, 544 note 6 in haec verba Id. Id. Smith Id. Id. Id. Miller voluntarily supra Three years later, the Court again considered third-party infor- Justice Brennan strenuously objected to the Court’s decision. Justice Marshall also dissented in , 541. 542. 548. 543. 544. 545. 546. 547. Smith v. Maryland, 442 U.S. 735, 743–44 (1979); tion was that, absent compulsion via legal process, whatever a cus- tomer reveals to a bank would only be purposes. used for internal banking TURE had been robbed. out an apparent irony: while the majority in ciation v. Shultz too premature to challenge the mandatory sions in the recordkeeping statute, the provi- Court now concluded that once the banks had been forced to keep customer records, any effort tomer to by assert the a Fourth cus- Amendment interest was too late. mation in He noted that the Supreme Court of California, which had a clause virtually bank records, and Brennan agreed: “That the bank alters the form in which it records the information transmitted to it by the deposi- tor to show the receipt and disbursement of money on a bank state- ment does not diminish the depositor’s anticipation of matters privacy which he confides to the bank.” in that individuals (summarizing 642rights of a defendant, NYU even if plated ANNUALat the a time the SURVEY criminal subpoena is prosecution issued.” OF is contem- AMERICAN LAW [Vol. 71:553 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 90 17-APR-17 14:27 bank irrelevant. Brennan agreed. that the Bank Secrecy Act, which required banks to face. its maintain on unconstitutional was records, tomers’ cus- Bankers Ass’n. v. Shultz, 416 U.S. 21, 97 (1974) (Marshall, J., dissenting)). 529 P.2d 590, 593 (Cal. 1974)). cisely the opposite conclusion. In had voluntarily turned over an accused’s financial government. records to the 38853-nys_71-4 Sheet No. 49 Side B 04/17/2017 15:12:38 04/17/2017 B 49 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 50 Side A 04/17/2017 15:12:38 561 At 550 McDon- They ap- When she 551 552 549 Within hours, Smith They further realized 554 560 the Court noted that the 556 , The Court determined that he 558 . “Given a pen register’s limited capabilities, infra 557 , 442 U.S. at 737. , 442 U.S. at 741. New York Telephone Company at 742. discussion, The telephone company agreed. Id. Smith Id. See Smith Id. Id. Id. Id. Id. Id. Id. Id. Id. 559 Similarly, even if most people were oblivious as to how tele- 555 553 562 For the Court, telephone subscribers knew, when dialing, that Citing 553. 554. 555. 556. 557. 558. 559. 560. 561. 562. 549. 550. 551. 552. collection of the numbers dialed from the landline had not inter- cepted any content. one point, he directed that she come out she onto her saw porch, the where Monte Carlo drive slowly past her home. did not. ough telephoned the police, who saw the vehicle and ran the plates, the ran and vehicle the saw who police, the telephoned ough determining that it belonged to Michael Lee Smith. phone line to see ough. whether he was again telephoned the McDonough. The police used the information to person calling McDon- obtain a search warrant of Smith’s yielded home a which, phone book, when with a executed, page turned down to name. McDonough’s returned home, a man telephoned her repeatedly, identifying him- self as the person who had robbed her, and threatening her. proached the telephone company and asked if it would be possible to put a pen register and trap and trace device on Smith’s tele- therefore,” Justice Blackmun wrote, the argument that the installa- tion and use of a pen whether register petitioner had constituted a a legitimate search expectation of rested privacy numbers dialed upon in from his the phone. they were conveying the numbers to the company, since the infor- mation was required to connect the call. that the company would make records of the numbers dialed. This is what calls. allowed customers to be billed for long-distance 2017] THE FOURTH AMENDMENT IN A DIGITAL WORLDCarlo parked at the scene of the crime to the police. 643 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 91 17-APR-17 14:27 phone companies operated, they would nevertheless have some 38853-nys_71-4 Sheet No. 50 Side A 04/17/2017 15:12:38 04/17/2017 A 50 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 50 Side B 04/17/2017 15:12:38 The fact “I think,” 564 567 568 confided the also , telephones had be- The numbers might , as well as a string of The site of the call—in 569 Stewart began by noting Katz .” 563 ), Justice Blackmun noted 566 at 748 (Marshall, J., dissenting). Miller Katz Id. White , and Hoffa , They could reveal the identities of those with of his conversation private, his conduct was 570 Lopez 565 , 442 U.S. at 742. , 442 U.S. at 747 (Stewart, J., dissenting). contents at 743. at 743–44. at 746 (Stewart, J., dissenting); at 746–47. at 748. , 442 U.S. at 746 (Stewart, J., dissenting). Smith Id. Id. Id. Id. Id. Smith Id. Even if the petitioner did have an expectation of privacy, the Justice Stewart, joined by Justice Brennan, dissented, as did Jus- 563. 564. 565. 566. 567. 568. 569. 570. Although petitioner’s conduct may have keep been the calculated to not and could not have been calculated to preserve the privacy of the number he dialed. Regardless of his location, petitioner had to convey that number to the telephone company in pre- cisely the same way if he wished to complete his call. like the conversations that occur during a call—are within the con- be more prosaic than the actual conversation, but they without ‘content.’” were “not purposes said nothing about the underlying privacy place a interests. call, individuals To had to contract with the company. Yet the Court had recognized a privacy interest in ducted the over the conversation wires—even con- though the telephone company the capacity had to record it. Just because individuals number dialed to the telephone company, it they did necessarily not had follow no that interest in Stewart wrote, “that the numbers dialed from a private telephone— the information. stitutional protection recognized in that the telephone company used the numbers dialed for billing Court determined that he did not have one that society was willing to recognize as reasonable. Citing to informer cases ( tice Marshall, joined by Justice Brennan. that in the years that had elapsed since come even more embedded in contemporary culture. this case, inside the home—was immaterial: 644awareness that a pen register might be employed to identify individ- NYUuals ANNUAL“making annoying or obscene calls.” SURVEY OF AMERICAN LAW [Vol. 71:553 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 92 17-APR-17 14:27 that the Court had consistently “held that over a turns voluntarily he information in privacy of expectation mate person has no legiti- to third parties.” 38853-nys_71-4 Sheet No. 50 Side B 04/17/2017 15:12:38 04/17/2017 B 50 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 51 Side A 04/17/2017 15:12:38 In the informant 573 no choice but to use a had 576 The question ought not to be 572 It made no sense to talk about 575 574 571 , 442 U.S. at 750 (Marshall, J., dissenting). at 750. at 749 (Marshall, J., dissenting) (citing his own dissent in California Id. Id. Id. Id. Smith Id. Marshall’s second objection was that risk analysis was an inap- Marshall raised further concerns that the Court’s holding Justice Marshall, in turn, attacked the Court’s surmise that sub- 571. 572. 573. 574. 575. 576. “assuming the risk,” as if it were a choice, when, in order to live in the contemporary world, one in effect telephone. propriate tool. It allowed the government to set the contours of the Fourth Amendment. Under the Court’s logic, “law enforcement of- ficials, simply by announcing their intent to monitor the content of random samples of first-class mail or private phone conversations, could put the public on notice of the assume risks in such communications.” they would thereafter what risks an individual presumably accepts by providing informa- tion to third parties, but what risks an individual “should be forced to assume in a free and open society.” cases, this was how the Court had considered the information later related during court proceedings. But in the case of a pen register, “unless a person is prepared to forego become use a of personal what for or many professional has necessity, he accept the cannot risk help of but surveillance.” certain facts to a bank or phone purpose need company not for assume that a this information limited will be business released to other persons for other purposes.” meant that those who contract with third that parties the assume third the party might risk disclose the information to the ment. He govern- laid forth two objections. First, “[i]mplicit in the concept of assumption of risk is some notion of choice.” scribers have no subjective expectation of privacy in the dialed. Even assuming numbers that they know that the company may moni- tor communications for internal reasons, it did not follow that they expected the company to turn the numbers dialed over to the pub- lic or to the government. “Privacy,” he wrote, “is not a discrete com- modity, possessed absolutely or not at all. Those who disclose Bankers Assn. v. Shultz, 416 U.S. 21, 95–96 (1974)). 2017] THE FOURTH AMENDMENT IN A DIGITAL WORLDwhom an individual was in contact, divulging details of “the a person’s most life.” intimate 645 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 93 17-APR-17 14:27 38853-nys_71-4 Sheet No. 51 Side A 04/17/2017 15:12:38 04/17/2017 A 51 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 51 Side B 04/17/2017 15:12:38 581 , 105 The have See gener- 579 , Congress passed two Smith Smith v. Maryland Marshall’s words hear- and 577 Miller , which had acknowledged the To say that every time individuals Katz 582 Digital Evidence and the New Criminal Procedure The government, moreover, was prone to prone was moreover, government, The 580 B. Digital Dependence Increasing dependence on the telephone , Cable Communications Privacy Act of 1984, 47 U.S.C. 578 See, e.g. , Orin S. Kerr, 279, 309–10 (2005) (suggesting that “[t]he increase in the amount , 442 U.S. at 751 (Marshall, J., dissenting). . at 751. (footnote omitted). Following EV Id. Smith Id. Id. See, e.g. . L. R Marshall’s words proved prescient. He noted that the use of In an era of increasing digital dependence, the arguments that 582. Some scholars have argued, for similar reasons, for limits on subpoena 577. 578. Katz v. United States, 389 U.S. 347, 579. 352 (1967). 580. 581. 12 U.S.C. §3401 (2013); Electronic Communications Privacy Act of 1986 OLUM kened back to the majority in “vital role that the public telephone communication[s].” has come to play in private costs of allowing the government access to such data are borne in freedom of association and freedom of the press—both hallmarks society.” free truly a “of abuse such powers: “Particularly given the Government’s previous reliance on warrantless telephonic surveillance to trace reporters’ sources and monitor protected political activity, I am unwilling to insulate use of pen registers from independent judicial review.” “The prospect of unregulated governmental doubtedly monitoring prove will un- disturbing even to hide. Many those individuals, including with members of nothing unpopular political illicit to organizations or journalists with confidential mately sources, wish to may avoid disclosure legiti- of their personal contacts.” meant that Fourth Amendment protections needed to come play. into For Marshall, the privacy rights of all citizens were at stake: pen registers constituted “an extensive intrusion. To hold otherwise ignores the vital role telephonic communication plays in our sonal per- and professional relationships.” § 551 (2006); Video Privacy Protection Act of 1988, 18 USC § 2710. But these mea- sures only provide limited protections—and they have quickly ECPA, become for instance, obsolete. does not apply to the transmission of video. And stored tent con- is only protected for six months. powers. and importance of information stored with third parties in a network environment creates the need for new limits on the subpoena power,” and arguing that “new Justices Stewart and Marshall put forth in become even more poignant. C 646 NYU ANNUAL SURVEY OF AMERICAN LAW [Vol. 71:553 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 94 17-APR-17 14:27 customer privacy. pieces of legislation that sought to create greater protections of privacy. ally (ECPA), Pub L. No. 99-508, 100 § Stat. store video and subscriber cable 1848 on focused has legislation Further (1986)). 2510 (codified as amended at 18 U.S.C. 38853-nys_71-4 Sheet No. 51 Side B 04/17/2017 15:12:38 04/17/2017 B 51 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 52 Side A 04/17/2017 15:12:38 R R R . F. . , 13 Bag- note EV Digital supra . L. R L. . 1083, 1084 1083, . Your Digital Video Surveil- Neverthe- ARV EV , United States H 584 see generally But unlike the . L. R , 119 , AL See, e.g. 583 S. C 75 75 Fourth Amendment Protection for 377, 377–78 (2014); . EV 1349, 1353 (2004); Brenner, . note 447 at 559, n.8; Marc Jonathan Blitz, EV Cloudy Privacy Protections: Why the Stored Com- 121, 123–24 (2008); Daniel J. Solove, . L. R supra F. OL 21, 26 (2013); Marc Jonathan Blitz, . L. R , Justice Sotomayor suggested in her con- . EX EV EGAL U. T T note 78, at 68 (“[T]he ‘assumption of risk’ calculus is . L HI , 82 supra L. 617, 619 (2011); Christopher R. Orr, Note, . Searches and Seizures in a Networked World Networked a in Seizures and Searches . U. L. R U. C M A ECH ., Patricia L. Belia & Susan Freiwald, Ilana R. Kattan, Note, 2008 , 63 Brenner, . & T NT See See e.g The Court’s view, however, may be evolving. note 534; Bellovin et al., United States v. Jones see also 585 In For more than a decade, scholars have written about the . J. E 585. Lower courts continue to hold the doctrinal line. 583. 584. supra AND United States v. Skinner, 45 less, the judiciary has failed to provide a backstop diminishing on the zone steadily of privacy trine. that results from third party doc- bile device, we leave a trail. changing world in which we live, raising the alarm that our increas- ing digital dependence is leading to a loss of privacy. informer cases, where one has the capacity to mate relations, mediate there is no meaningful choice one’s in today’s world as to inti- daily our about go we as created is footprint digital a not or whether lives. Every time we make a call, drive our car, send an email, con- duct an online search, or even walk down the street carrying a mo- The Fourth Amendment Future of Public Surveillance: Remote Recording and Other Searches in Public Space 83, 83 (2006). private information Internet”). made commonplace by computer an unreasonable networks methodology for a non-spatial world. It assumes . . . that I have a and choice: to reveal information by leaving it unprotected or to the shield it from ‘public’ view. In the real, physical world, these options make sense . . . . But how can I do this in a world of pervasive rounded technology, by devices a that collect data world and share in it with which external entities?”). I am necessarily sur- Stored E-Email, V rules should respond to the new privacy threats raised by third-party possession of 2017] THE FOURTH AMENDMENT IN A DIGITAL WORLDuse their mobile phone they assume the risk that their data will be turned over to the government implies that people have no privacy 647 interest in their communications, regardless of their substance and any effort to keep the information confidential. \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 95 17-APR-17 14:27 lance and the Constitution of Public Space: Fitting the Fourth Amendment to a World Tracks that Image and Identity Leash: The Interaction Between Cell Phone-Based GPS Technology and Privacy Rights in Dossiers and the Dissipation of Fourth Amendment Privacy, munications Act Fails to Protect the Privacy of Communications Stored in the Cloud currence that in light of the deep data privacy entrusted interests to third implicated parties, by she might jettison third party doc- ley, 78; Jonathan Zittrain, Jonathan 78; (2002); v. Graham, 846 F. Supp. 2d 384, 400 (D. Md. 2012). 38853-nys_71-4 Sheet No. 52 Side A 04/17/2017 15:12:38 04/17/2017 A 52 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 52 Side B 04/17/2017 15:12:38 R R 211, Y ’ . 1557, , Dono- EV OL Citing to . L. R See, e.g. 588 Surveillance Law . 3 ¶ 41 (2007); Fourth Amendment J. L. & P ASH EV . W 14 , law enforcement EO . L. R G ECH Jones note 456, at 1330–32. , 72 . T TAN supra S . 1375, 1407 (2004); Susan Freiwald, , Patricia L. Bellia, 592 EV Ohm, , 2007 . L. R See, e.g. 590 . ASH . W Smith EO See generally G and Although the Court ruled on grounds of tres- As aforementioned, in , 72 Reasonable Expectations in Electronic Communications: A Critical 587 586 , she recognized, “[t]his approach is ill suited to the Miller Not to put the point too bluntly, “I would not as- Sotomayor explained: 591 589 Miller at 957 (Sotomayor, J., concurring). note 6, at 12; Susan W. Brenner & Leo L. Clarke, Id. Id. Id. Id. Id. and and Warrantless disclosures of, for instance, every web site visited supra 587. 132 S.Ct. at 948 (Scalia, J.). 588. 589. 590. 591. 592. 586. This view has been supported by a number of scholars. People disclose the phone numbers that they their cellular dial providers; the URLs that they or visit and the e-mail text to addresses with which they correspond to their Internet service providers; and the books, purchase to online groceries, retailers. and medications they Smith sume that all information voluntarily disclosed to some member of disentitled alone, reason that for is, purpose limited a for public the to Fourth Amendment protection.” pass, Sotomayor raised concern about the extent to which surveil- lance techniques that did not require physical intrusion impacted significant privacy interests. In light of the ubiquitous nature of dig- ital technologies, she wrote, “it may be necessary to reconsider the premise that an individual has no reasonable expectation of privacy in information voluntarily disclosed to third parties.” Amendment jurisprudence ceases to treat secrecy as a prerequisite for privacy.” over the past year surely held an implication for individual privacy. “[W]hatever the societal expectations,” Sotomayor contemplated, “they can attain constitutionally protected status only if our Fourth had placed a GPS chip on a car without a warrant and tracked it for twenty-eight days. Protection for Shared Privacy Rights in Stored Transactional Data, 648trine altogether. NYU ANNUAL SURVEY OF AMERICAN LAW [Vol. 71:553 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 96 17-APR-17 14:27 digital age, in which people about themselves to third parties in the course of carrying out mun- reveal a great deal dane tasks.” of information 1578 (2004). Other scholars note that even if we jettison third party doctrine, sig- nificant difficulties remain. Perspective on the Electronic Communications Privacy Act hue, 265 (2006). Others favor setting limits to keep it within the confines of the prevail- ing conditions in Through Cyberlaw’s Lens Deirdre K. Mulligan, First Principles of Communications Privacy 38853-nys_71-4 Sheet No. 52 Side B 04/17/2017 15:12:38 04/17/2017 B 52 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 53 Side A 04/17/2017 15:12:38 , in Wilson that the third party Boyd v. United States requirement By contrast, the use of a “suitably specific 593 , the Court distinguished ., Hale v. Henkel, 201 U.S. 43, 59–6043, U.S. jury 201 grand Henkel, a v. (allowing Hale (1906) ., 594 . at 376. The difference between this context, and an investigation Id See, e.g See, 595 with lasting implications for individual rights. In that case, It is important to recall here that the context for the subpoena The Supreme Court’s continued emphasis on voluntary disclo- The Court has, at times, been at pains to distinguish the war- 593. Wilson v. United States, 221 U.S. 361, 375 594. (1911) (quoting Boyd v. 595. produced.” and properly limited” writ, calling ments “for which, as against the their lawful production owner to of whom the docu- writ rected, is di- the party procuring its issuance is entitled to have power was the actual court. workings of either the grand jury or the sure, and not on the government’s United States, 116 U.S. 616, 634–35 (1886)). 2017] THE FOURTH AMENDMENT IN A DIGITAL WORLD 649 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 97 17-APR-17 14:27 conducted by any law enforcement officer who obtains a warrant to obtain private information about individuals, is significant, indeed. By emphasizing the voluntariness of to given, instead whom of the compulsion then exercised by the government the information is impor- an misses Court the information, the providing entity the on tant way in which guarded. individual rights would otherwise have been available. The mere evidence rule, vented the forced disclosure until of similar information 1967, by a warrant. would have pre- rant process from the subpoena process. In the 1911 case of v. United States which the production “‘of the owner private of the goods books sought to be and forfeited” compelled him papers’ to be of a witness the against himself in violation of also the amounted Fifth to Amendment an and unreasonable search and Fourth seizure Amendment. under the turn over the information in question, Smith departs from the facts of recall that the telephone company voluntarily relinquished the in- formation to the government. Had the subscriber contracted with the company specifically to prevent the information from being for- warded to others, the individual would have had at least a contrac- tually-protected right to prevent the information from being made to proceed to issue a subpoena absent a formal charge having been relying entered on the and oath given to the grand jury—that “you shall diligently inquire and true presentments make of all such matters, articles, and things as shall be given to you in charge, as of all other matters, and things as shall come to your own knowl- edge touching this present service,” etc.—as demonstrating that was “the competent to grand act jury solely on its own volition”). 38853-nys_71-4 Sheet No. 53 Side A 04/17/2017 15:12:38 04/17/2017 A 53 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 53 Side B 04/17/2017 15:12:38 Indi- 596 . Technol- the same infor- same the Katz , the Court deter- Katz V. A. Electronic Communications CONTENT VERSUS NON-CONTENT , the Court confronted whether an individual had a pri- Katz is at stake. At the same time, Sotomayor has it right, at least insofar as In As was discussed in Part II(B), prior to On the one hand, new forms of electronic communication On the other hand, data traditionally considered to be non- 596. An argument could be mounted that “secrecy” is to an organization what viduals do have a clear privacy interest in a range of data entrusted to corporate entities. But even where information may not appear to entail a privacy interest at the outset, when accumulated, much less when analyzed, possibly even in conjunction with other infor- mation, staggering insight into individuals’ private lives may result. modern technology impacts the rights of individual actors. “privacy” is to a natural person: namely, the right and the ability to keep individu- als not part of the entity or privy to the relationship from knowing things. In some sense, “secrecy” and “privacy” thus represent the same interest expressed by differ- ent actors. Justice Sotomayor’s formulation, however, considers trine third party to doc- stand for privacy.” the The author proposition understands her point that as not being “secrecy” to confuse rather the serves to two, suggest but that the “as Constitutional right to a individual privacy should not prerequisite be premised for upon the complete bar of anyone having access question. to the information in 650 NYU ANNUAL SURVEY OF AMERICAN LAW [Vol. 71:553 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 98 17-APR-17 14:27 content, such as pen register and trap and trace data, or envelope information, in light of digital dependence and the growth of social network analytics, generates a tremendous amount of information about individuals’ relationships, beliefs, cisely the and interests that predilections—pre- the distinction was meant continued to protect. reliance The on the fails to content/noncontent capture the privacy distinction interests at stake. thus over communications individual’s an of contents the in interest vacy mined that the contents of a letter deserved higher protection than the address on the outside of the envelope. This (content general versus framing non-content) gained ground after ogy, however, is now blurring the doctrinal distinction. (such as email, IMs, and text messages), which for all purposes intents ought and to be considered content, protections do of the Fourth not Amendment to the fall same degree that let- within the would—despitetraditionally ters of much that fact the mation 38853-nys_71-4 Sheet No. 53 Side B 04/17/2017 15:12:38 04/17/2017 B 53 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 54 Side A 04/17/2017 15:12:38 R 598 The Ascen- , in which infra Smith v. Mary- The Supreme with introduc- of aural or wire 599 see also Katz , discussed (2013). content 1, 2 note 79, at § 1.5. These nuances supra USTICE , . J Ex parte Jackson 601 communications. RIM LANCY C C Congress followed , 28 digital 597 Where the e-mail is located in the chain of 600 see generally City of Ontario v. Quon, 560 U.S. 746, 762–63 (2010) (suggesting Berger v. New York, 388 U.S. 41, 63–64 (1967) (holding the New See But see What makes the Court’s failure to recognize a privacy interest While the Court has taken steps to protect the content of tele- 601. For a good discussion of the different aspects of ECPA as applied to elec- 597. Katz v. United States, 389 U.S. 347, 352 (1967); 598. 599. 600. Within the Electronic Communications Privacy Act (ECPA), the Wiretap tion of the 1968 Omnibus Crime Control and Safe Streets Act. Court has not held, for instance, that individuals have a reasonable expectation of privacy in their e-mail. Instead, this realm is largely governed by statute. communication alters how much statutory protection it receives. If an e-mail is sitting on a server and stance, has it not is yet subject been to read, a for different in- set of has procedures been than read. one Similarly, that if the e-mail is posed actually to just in waiting transit, to be as read (or op- having been read), then ceives it different protections. re- The complex statutes further take into account considerations such as the type vider of in possession of communications the information, pro- and the length of time the communication has been stored. in e-mail remarkable is not only the fact that e-mail conveys a signif- icant amount of content, but that it lies at the very heart of early route while the Stored Communications Act, 18 U.S.C. §§lates e-mails stored 2701–12 by certain (2012) entities. regu- tronic communications, land, 442 U.S. 735, 751 (1973) (Marshall, J., dissenting). York wiretap law to be unconstitutional, precipitating acceptable limits federal of legislation wiretap authorities). on the that “a search of [someone’s] personal email account” would be as intrusive as “a wiretap on his home phone line”). Act, 18 U.S.C. §§ 2510-22 governs the interception of e-mail communications en run counter to the Court’s approach in the mere fact that a letter had left the home did little to alter the privacy interests entailed. An effort to amend the SCA failed in December 2012, when the Senate removed from proposed legislation a measure that would have stopped federal law enforcement from warrantless acquisition of e-mail. Adrian Fontecilla, dance of Social Media as Evidence Amendment interest in 2017] THE FOURTH AMENDMENT IN A DIGITAL WORLDa telephone line. In extending protections to the phone booth, the Court acknowledged the central role that telephones 651 had come to play in the modern era. Title III laid out the rules that would henceforward govern the elec- tronic intercepts. The law focused on the communications. phone communications, it has been slow to recognize a Fourth \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 99 17-APR-17 14:27 38853-nys_71-4 Sheet No. 54 Side A 04/17/2017 15:12:38 04/17/2017 A 54 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 54 Side B 04/17/2017 15:12:38 OP 609 OUIS- T Two TILL U. L 603 S , 47 E-mail Content’s MAIL 610 E . In the course of its 607 EARCH AND , finding that individuals that finding , ,S (Aug. 9, 2011), http://pewinternet ENTER On appeal, Warshak argued C 608 Ex parte Jackson CTIVITIES A ESEARCH E-mail has essentially replaced the pa- R As complaints mounted, a grand jury re- 602 NLINE EW 606 P recognized that “[t]he privacy interests in O , United States v. Warshak v. States United Its auto-ship program, however, failed to warn 605 OPULAR URCELL P , 631 F.3d 266, at 282. P OST 771, 795 (2009). . . at 276. The product, Enzyte was “purported to increase the size of a . at 278. . at 278, 281. . at 282. M RISTEN EV K Id Id Id Id Id. Warshak 604 IST OF In finding a Fourth Amendment interest, the Court observed, Steven Warshak owned a company that sold an enormously In the meantime, the lower courts remain divided. Some have L. R 602. 604. United States v. Warshak, 631 F.3d 266, 274 605. (6th Cir. 2010). 603. United States v. Forrester, 512 F.3d 500, 511 (9th Cir. 2008). 606. 607. 608. 609. 610. L VILLE that the warrantless seizure violated the Fourth Amendment. THE years later, the Sixth Circuit Court of Appeals catapulted the con- in forward versation consumers that by requesting a free sample, rolled in a delivery schedule from they which they would have to opt out were being en- to avoid being charged. per correspondence at issue in come out in support of the proposition that e-mail falls within the remit of the Fourth Amendment. United In States 2008, v. Forrester the Ninth Circuit [letters in sent through the post and email] are identical.” turned a 112-count indictment against Warshak, ranging from mail, wire, and bank fraud, to money laundering. investigation, the government obtained 27,000 e-mails from shak’s War- Internet Service Providers. “[E]-mail was a critical form of communication among Berkeley popular product. The Court ultimately agreed, although it determined that, in case, the this government had relied in good faith on the Stored Com- munications Act, leaving the judgment undisturbed. 65221st century communications. By 2011, ninety percent of those us- NYUing ANNUALthe Internet had SURVEYsent or received OFe-mail, with half population of AMERICANusing the it U.S. daily. LAW [Vol. 71:553 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 100 17-APR-17 14:27 do, indeed, have a reasonable mail. expectation of privacy in their e- .org/Reports/2011/Search-and-email.aspx; Matthew A. Piekarski, Brush with the Reasonable Expectation of Privacy: The Warshak Decision man’s erection.” As the court noted, “[t]he product proved tremendously popular, and business rose sharply.” By 2004, the company was making around $250 million per year. 38853-nys_71-4 Sheet No. 54 Side B 04/17/2017 15:12:38 04/17/2017 B 54 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 55 Side A 04/17/2017 15:12:38 614 The Court continued, 612 It required strong protections, without 616 type of communication, as that it appeared to , 631 F.3d at 286 (quoting City of Ontario v. Quon, 560 U.S. 746, Warshak, in particular, expected “that his emails 615 the traditional modes of communication, which in- additional 613 611 . at 283. . at 284. . at 285. Id Id Id. Id. Id Warshak “Over the last decade,” the Sixth Circuit explained, “email has The court underscored the relationship between written The fact that the e-mail passed through an ISP was irrelevant. 611. 612. 613. 614. 615. 616. replacing People are now able to send sensitive tion, and instantaneously, to intimate friends, informa- family, and colleagues half a world away. Lovers exchange sweet nothings, and businessmen swap ambitious plans, all with Commerce the has also taken hold in click email. Online purchases are of a mouse often button. documented in email accounts, and email is frequently used to remind patients ments. and . . clients . By of obtaining ment agents gain imminent the ability to peer deeply access into his activities. to appoint- someone’s email, govern- “given the often sensitive and sometimes damning substance of his e-mails, we think it highly unlikely that Warshak expected them to be made public, for people seldom plain unfurl view.” their dirty laundry in mercial ISP to turn over the contents of an e-mail without trigger- which the Fourth Amendment would not prove an effective guard- ian of private communication. It was not so much that e-mail become an had be creased the need for it to be protected. “If we accept that an e-mail is analogous to a letter or phone call, it is manifest that agents of the government cannot compel a com- become ‘so pervasive that some persons [an] essential may means or necessary instrument[ consider ] [it] for self-expression, to be even self-identification.’” telephone calls and letters: materials, telephone calls, growth of and society’s dependence on Internet e-mail had shrunk communications. the role of The The Fourth Amendment had to “keep march of pace technological with progress, or the its guarantees” inexorable would “wither and perish.” 2017] THE FOURTH AMENDMENT IN A DIGITAL WORLDpersonnel.” would be shielded from outside scrutiny.” 653 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 101 17-APR-17 14:27 760 (2010)). 38853-nys_71-4 Sheet No. 55 Side A 04/17/2017 15:12:38 04/17/2017 A 55 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 55 Side B 04/17/2017 15:12:38 In contrast, 618 , in which the Supreme United States v. Monroe, 52 , USCAAF acknowledged But see Long The e-mails indicated that she 620 In , 480 U.S. at 712. The ISP was an intermediary—the , which involved “simple business 619 622 , United States v. Maxwell, 45 M.J. 406, 417 617 Miller See, e.g. O’Connor O’Connor v. Ortega 480 U.S. at 720–22 (plurality opinion). , it held that Lance Corporal Long had both (which had involved a physician at a state hos- , the Court acknowledged that the reasonable expectation O’Connor , 64 M.J. at 62; , 64 M.J. at 64. O’Connor O’Connor . . at 288 (quoting United States v. Miller, 425 U.S. 435, 442 (1976)). . . . at 61 (citing O’Connor v. Ortega, 480 U.S. 709, 716 (1987) (plurality 621 Nevertheless, military personnel could, under some cir- Id Id Id Id Id Long Long Long had used a password (one that the network adminis- 623 624 Even as Sixth Circuit extended its protections to e-mail, it re- The U.S. Court of Appeals for the Armed Forces (USCAAF) USCAAF looked to 617. 618. 619. 620. United States v. Long, 64 M.J. 57, 621. 59 (C.A.A.F. 2006). 622. 623. 624. United States v. Long the e-mails sent and received by Warshak were not directed to the ISP as an “intended recipient.” had been afraid that “her drug use would be detected by urinalysis testing,” and documented the steps she had taken discovery. to try to avoid functional equivalent of a post office or telephone company. Just as law enforcement could not walk into a post office or company to demand a the contents telephone of letters or phone calls, neither could it demand that an ISP turn over e-mails absent a warrant. lied on the traditional content/non-content distinction. The court hastened to distinguish records” used “in the ordinary course of business.” reached a similar conclusion with regard to the content of e-mails. In an objective and a subjective expectation of privacy trieved from a government in server. e-mails re- 654ing the Fourth Amendment.” NYU ANNUAL SURVEY OF AMERICAN LAW [Vol. 71:553 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 102 17-APR-17 14:27 cumstances, have a reasonable expectation of mail. privacy in their e- that the military workplace was not exactly the type of environment pictured in Court had recognized that government employees may have a rea- sonable expectation of privacy. pital). opinion)). In accordance with the “efficient and proper operation of the agency.” It also recog- nized a lesser expectation where the search by the employer was related to work- place misconduct. M.J. 326, 330 (C.A.A.F. 2000) (finding that because the e-mail system in question was owned by the government, Monroe had no contractual agreement guarantee- ing privacy from those maintaining the e-mail system). could be reduced with regard to the employee’s office, desk, or filing cabinet in (C.A.A.F. 1996) (holding that Maxwell possessed a reasonable expectation of pri- vacy in an America Online e-mail account). 38853-nys_71-4 Sheet No. 55 Side B 04/17/2017 15:12:38 04/17/2017 B 55 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 56 Side A 04/17/2017 15:12:38 626 628 Together with 630 United States v. Richard- The fact that the e-mails , the Tenth Circuit consid- 625 AOL initiated its own pro- 629 The policy provided fair warning to 627 , the Fourth Circuit relied upon the CIA’s United States v. Angevine , 64 M.J. at 64–65. at 64. . Long Id. Id Similarly, in The Fourth Circuit again determined in Although the Ninth and Sixth Circuits, and USCAAF, have ex- 625. 626. 627. United States v. Simons, 206 F.3d 392, 396 (2000). 628. 629. U.S. v. Richardson, 607 F.3d 357, 364, 367 (4th Cir. 630.2010). 281 F.3d at 1130, 1133 (2002). that AOL e-mail scans to detect child pornography, and the pro- the and pornography, child detect to scans e-mail AOL that United States v. Simons were originally prepared in an office in Marine Corps’ ters (HQMC), on a computer owned by the Marine headquar- Corps, and that the e-mails had been transmitted over the HQMC network, stored on the HQMC server, and retrieved by the HQMC network admin- istrator, did not erode Long’s Fourth Amendment rights. cess, outside of any government direction or control. As federal law enforcement neither required AOL to place e-mails under surveil- lance, nor directed how such searches constitutional right should came into be being. The conducted, Fourth Amendment no did not restrain private industry. ered Oklahoma State University’s log-on banner, which disclaimed any expressly right of privacy or confidentiality. how officials monitor the University network,” the banner provided “a computer policy that explains warns the employees about the appropriate consequences of computer misuse, and describes use, vision of that information to law specter enforcement, of did the not Fourth raise Amendment. the “totality of the circumstances” have come to a different conclusion. In Foreign Bureau of Information Services’s Internet policy, which re- stricted employees’ use of the system to official ness and government informed them of busi- ongoing audits, to find that the Fourth Amendment did not apply. employees and contractors that their use of monitored, even as it the established the limits of how the system could system might be network the used who contractor government a result, a As used. be to access and download photos from pornographic web sites could not claim the protection of the Fourth Amendment. son tended an expectation of privacy to e-mail, others, looking at the 2017] THE FOURTH AMENDMENT IN A DIGITAL WORLDtrator did not know) to access her account, establishing an expecta- tion of privacy in her communications. 655 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 103 17-APR-17 14:27 38853-nys_71-4 Sheet No. 56 Side A 04/17/2017 15:12:38 04/17/2017 A 56 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 56 Side B 04/17/2017 15:12:38 that He 633 637 , a case that cen- State v. Patino In June 2014, the Rhode Island 636 , 93 A.3d 40 (R.I. 2014). City of Ontario v. Quon Employer policies, in turn, would shape the Once the child was in the ambulance on the 634 638 In considering the reasonableness of the search The Court did not address whether the content of content the whether address not did Court The 632 635 , police responded to a 911 call for a child who had 631 . at 760. . . at 762 (“Even if he could assume some level of privacy would inhere . at 43. Id Id. Id Id Id Patino aff’d in part, vacated in part At least one state supreme court has come to the conclusion In As for text messages, as a doctrinal matter, it is far from clear 633. 631. 632. 560 U.S. 746 (2010). 634. 635. 637. State v. Patino, 93 A.3d 40 (R.I. 638. 2014). 636. State v. Patino, No. P1-10-1155A, 2012 WL 3886269 (R.I. Super. Sept. 4, Supreme Court reversed the lower court’s opinion. reasonableness of any expectations of privacy. The SWAT whose messages had been officer, read, had been told that he did not have any privacy rights in the pager system provided by the City of Onta- California. rio, way to the hospital, the police looked phone, which was through laying on the a kitchen countertop, mother’s and found cell texts that text messages do not trigger Fourth Amendment protections. In 2012, a lower Rhode Island state court held in the defendant did have a reasonable expectation of privacy in the text messages sent and received. stopped breathing. and text message communications are so pervasive that some per- sons may consider them to be essential means or necessary instru- ments for self-expression, even self-identification.” text messages was protected. whether they fall within Fourth Amendment protections. In 2010, the Supreme Court heard tered on whether a government employer could read text messages sent and received on a pager owned by the government and issued to an employee. Justice Kennedy, writing for the Court, recognized, “[C]ell phone acknowledged, “[T]hat might strengthen the case for an expecta- tion of privacy.” But the very fact that the technology was mon so and com- inexpensive meant that “employees who might need cell phones or similar devices for personal matters pay can for their purchase own.” and 656sufficient notice to users that Fourth Amendment NYUprotections did not ANNUALapply. SURVEY OF AMERICAN LAW [Vol. 71:553 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 104 17-APR-17 14:27 in his messages, it would not have been reasonable for Quon to conclude that his messages were in all circumstances immune from scrutiny. Quon was told that his messages were subject to auditing.”). 2012), 38853-nys_71-4 Sheet No. 56 Side B 04/17/2017 15:12:38 04/17/2017 B 56 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 57 Side A 04/17/2017 15:12:38 640 The 644 639 The case did cell phones. 645 others’ But for the Court, the , the Supreme Court was 643 Control mattered. “[W]hen the recip- the “[W]hen mattered. Control 641 Riley v. California Once the content of the message was re- 642 relinquished any privacy interest and thus lacked thus and interest privacy any relinquished Instead, it made a general argument that an im- , 93 A.3d at 56. 646 already at 45. at 55. . . . at 57. . (“[M]odern cell phones have an immense storage capacity . . . . Several consequences for individual privacy followed: Id Id. Id. Id Patino Id Id. Id 647 The Supreme Court has not affirmatively identified a Fourth In the 2014 case of The court found that the reasonableness prong turned on 641. 639. 640. 642. 643. 644. 645. Riley v. California, 134 S. Ct. 2473, 2478 (2014). 646. 647. First, a cell phone collects in one place many distinct types of information that reveal much more in combination than any isolated record. Second, the phone’s capacity allows even just one type of information to convey possible. Third, far data on the more phone can date than back for years. previously In functions, such as emails, address books, social media, applications. or gaming not distinguish between the text messages on a phone and other question before the court was whether individuals have a reasona- ble expectation of privacy in texts stored on ient receives the message,” the court explained, “the sender relin- quishes control over recipient’s phone.” what becomes of that message on the sender had sender Amendment interest in e-mail or text messages—to say nothing of instant messaging, or the myriad other ways that messages may be conveyed through apps, games, and other digital means. willing to acknowledge that a generalized privacy interest attached to a mobile phone in a search incident to arrest. whose phone was accessed. was phone whose mense amount of private information could be carried on a mobile device. 2017] THE FOURTH AMENDMENT IN A DIGITAL WORLDthat incriminated the mother’s boyfriend, Michael Patino. 657 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 105 17-APR-17 14:27 tion of privacy. In this case, the phone police without her had consent, although accessed she the had later owner’s signed a form allowing the police to search the device. vealed to another person, the sender lost any reasonable expecta- standing to challenge the search and seizure of his messages. [They] can store millions of of text, thousands of pictures, or hundreds videos.”) of 38853-nys_71-4 Sheet No. 57 Side A 04/17/2017 15:12:38 04/17/2017 A 57 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 57 Side B 04/17/2017 15:12:38 653 , the The 649 of a wire or oral commu- interception 648 United States v. New York Telephone Co. In 650 To the contrary, it was concerned only with orders B. Pen Register/Trap and Trace Devices 651 Pen registers, the Court reasoned, “do not ‘intercept,’ at 166. . at 2478–79. . . (citing 18 U.S.C. § 2518(1)(1998) (emphasis added)). . at 167. . (citing 18 U.S.C. § 2518(1)(1998)). 652 The Court cited the Senate Report, which explicitly dis- Id Id Id. Id Id Id 654 Even as Supreme Court jurisprudence has, to date, failed to The first case directly on point arose in 1977, when the Court A generalized interest in cell phones, however, does not clearly , placed on the non-content side of the dichotomy. With the 648. 649. United States v. N.Y. Tel. Co., 434 U.S. 650. 159, 161 (1977). 651. 652. 653. 654. addition, an element of pervasiveness characterizes cell phones but not physical records. Southern District of New York had issued an order authorizing the FBI to direct the telephone company lines, compensating to the company monitor for any two assistance it telephone was thereby forced to provide. protect digital communications that look like traditional content, the growth of new technologies challenges the definition of certain types of non-content, because of the amount of content now that convey. Perhaps they the most ready example of this are pen regis- ter and trap and trace devices which the Court, in the aftermath of Katz advance of technology and new algorithmic analyses, information this increasingly reveals type intimate of details about individuals’ lives. looked at whether a district court could pany direct to assist in a placing a telephone pen register on com- a telephone line. establish the privacy interests that reside in the communication of digital content as transferred through e-mail, text messaging, and other means. “authorizing or approving the tion.” The Court borrowed its understanding of “contents” from the stat- ute itself, which understood it to include “any information concern- ing the identity of existence, the substance, parties purport, to or meaning [the] of communication [the] or communica- the 658 NYU ANNUAL SURVEY OF AMERICAN LAW [Vol. 71:553 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 106 17-APR-17 14:27 because they do not acquire the ‘contents’ of communications.” Court noted that the language of Title III did not cover the use of pen registers. nication.” 38853-nys_71-4 Sheet No. 57 Side B 04/17/2017 15:12:38 04/17/2017 B 57 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 58 Side A 04/17/2017 15:12:38 660 The 655 Eighth, 663 656 Third, the assis- Second, the Court 658 657 Justice Stevens raised particular raised Stevens Justice Fourth, the company was already 665 . 659 Sixth, the company itself regularly used pen 661 Seventh, the order was not in any way burden- , 434 U.S. at 174 ., 434 U.S. at 167–68 (quoting S. Rep. No. 90-1097, 90th 662 664 at 172 (“The Supreme Court and all courts established by Act of Con- at 174–75. at 174–75. . at 174. . at 175. . at 178. N.Y. Tel. Co Id. Id Id. Id Id. Id. Id. N.Y. Tel. Co. Id. Id United States v. Dote, 371 F.3d 176 (7th 1966). The proposed legislation is Justices Stevens, Brennan, Marshall, and Stewart all dissented Justice White, writing for the Court, outlined a number of con- 655. 656. 657. 662. 663. 658. 659. 660. 661. 664. 665. concern about jumping from the omission of pen registers and trap consti- were they that conclusion the to III Title in devices trace and action in question was consistent with the All Writs Act. had found probable cause that the facilities were being used to fa- cilitate criminal activity on an ongoing basis. “a highly regulated public utility with a duty to serve the public.” without the company’s assistance, the FBI could not out have its wishes. carried tance requested was “meager.” registers to check its billing operations, detect fraud, and illegal prevent activities. some, as it “provided that the Company be fully reimbursed at pre- vailing rates, and compliance with it required minimal effort on the operations.” its to disruption no and company the of part opinion. Court’s the from part in siderations that made the use of the All Writs Act acceptable under the circumstances. First, the telephone company was not party so “a far removed third from the underlying controversy that its assis- tance could not be permissibly compelled.” Fifth, “the use of pen registers” was “by no means offensive” to the telephone company. 2017] THE FOURTH AMENDMENT IN A DIGITAL WORLDcussed that the law was meant to 659 exclude pen registers. \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 107 17-APR-17 14:27 Cong., 2d Sess. (1968) (“Paragraph 4 defines ‘intercept’ to include the aural acqui- aural the include to ‘intercept’ defines 4 (“Paragraph (1968) Sess. 2d Cong., sition of the contents mechanical, of or other device. any Other forms of wire surveillance are or not posed within legislation. . . . the The oral proposed legislation is pro- not designed to prevent the trac- communication by any ing of phone calls. The use of electronic, a ‘pen register,’ for example, would be permissible. But see intended to protect the privacy of the communication itself, and not the means of communication.”)). Act, 28 U.S.C. § 1651(a) (2012)). gress may issue all writs necessary or appropriate in aid of their respective jurisdic- tions and agreeable to the usages and principles of law.”) (quoting the All Writs 38853-nys_71-4 Sheet No. 58 Side A 04/17/2017 15:12:38 04/17/2017 A 58 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 58 Side B 04/17/2017 15:12:38 , the New York 667 , Laura K. Dono- , which under- 1061, 1065 (2015). . EV Katz , 434 U.S. at 167). See, e.g. Smith v. Maryland L. R in in support: Applying the Fourth Amendment A tremendous amount of RAKE 1005, 1007–08 (2010). The au- . dicta D 669 EV N.Y. Tel. Co. , 63 . L. R TAN 668 S , 62 He pointed to New York Telephone Co. 666 , 434 U.S. at 182–86. persisted. The following year, in . at 179. Id N.Y. Tel. Co. Communication patterns also reveal degrees of intimacy. Fre- The content/non-content distinction highlighted in In an age of metadata and social network analytics, however, it The Dawn of Social Intelligence (SOCINT) 666. 669. Professor Orin Kerr has argued that while “the contents of online com- 667. 668. 442 U.S. 735, 741 (1979) (quoting phone numbers that have been dialed—a means of establish- [A] law enforcement official could not even determine the from use of a pen register These whether devices do a not hear communication sound. They existed. disclose only the tele- ing communication. communication between Neither the caller and the call, the their identities, recipient nor whether of the call was the even purport completed is disclosed by pen registers. of any may suggest religious conviction. one dials reveal hobbies, interests, relationships, and beliefs. Con- tacting a drone manufacturer, or a 3D printer sales line interest shows in an drones and 3D printing. Calling a local political sentative repre- and members of the planning commission may show con- cern about development plans in the priest, works. rabbi, Repeated or imam—or calls to to a a church, synagogue, or mosque— quent contact with an individual denotes a closer relationship than those with whom one rarely these relationships, interacts. in Mapping turn, help the to strength elucidate broader of social net- information can be gleaned just from the numbers dialed and re- ceived by one’s telephone. At the most obvious level, the numbers Telephone Co. Court returned to the function non-content, of quoting pen registers as representing Pen registers, and by inference trap and trace devices, represented non-content. simply is not true that data obtained via pen registers or trace devices do not represent content. trap and 660tutionally authorized. NYU ANNUAL SURVEY OF AMERICAN LAW [Vol. 71:553 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 108 17-APR-17 14:27 thor disagrees with this argument on the grounds that the and line non-content, between in content a digital age, is often indiscernible. hue, scored that Rule 41 was not tied to tangible property. munications . . . should receive Fourth Amendment protection information . should not . be protected.” Orin . S. Kerr, non-content to the Internet: A General Approach 38853-nys_71-4 Sheet No. 58 Side B 04/17/2017 15:12:38 04/17/2017 B 58 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 59 Side A 04/17/2017 15:12:38 It 670 LOG 674 , the ORCES B F EALY Katz Like com- Basing his OCIAL H And Healy S 676 672 673 IERAN , 53 K , (Mar. 12, 2014), http:/ (Mar. 12, 2014), http:// OLICY P EB EPORT W 675 R , Using Metadata to Find Paul Re- TANFORD S How the NSA Uses Social Network Analysis to Map , (June 12, 2013), http://www.digitaltonto.com/ The Duality of Persons and Groups ONTO C. Envelope Information Stanford Students Show that Phone Record Surveillance Can T Using Metadata to Find Paul Revere Greg Statell, IGITAL D , Declaration of Professor Edward W. Felten, ACLU v. Clapper, , 671 See generally Id. Id. See, e.g. Clifton B. Parker, Envelope information historically has not been considered In June 2013, an associate professor of sociology at Duke Uni- 670. 673. 674. 675. 672. Kieran Healy, 671. Ronald L. Breiger, 676. Walter v. United States, 447 U.S. 649, 654 (1980). , to illustrate the power of social network analytics. neatly captured the most important members Numerous of studies the similarly Revolution. that metadata mendous amount reveals of content, making Fourth Amendment a doctrine tre- appear almost quaint in a digital age. munications placed inside envelopes, sealed packages provided to private carriers constitute “effects” within the meaning of the key organizations, in this manner uncovering the strength of rela- tionships between key revolutionary analysis groups. further into the Breaking strength of individuals down within and his among organizations, Paul Revere emerges as the linchpin. went further, calculating the eigenvector centrality number to eval- uate the power of the various revolutionists, composing a short list Crown. the to interest” of “persons be would who individuals of analysis on the organizations to which the American Revolutionists belonged, Professor Kieran Healy identified shared membership of Yield Vast Amounts of Information within the gamut of the Fourth Amendment. Following versity posted a provocative article, vere Terrorist Networks 181, 181–82 (1974). (June 9, metadata-to-find-paul-revere/. 2013), https://kieranhealy.org/blog/archives/2013/06/09/using- 2017] THE FOURTH AMENDMENT IN A DIGITAL WORLDworks and an individual’s relationship to others in the network. From this, leaders can 661 be identified. By mapping social critical networks, connections identified. between different groups also can be \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 109 17-APR-17 14:27 news.stanford.edu/news/2014/march/nsa-phone-surveillance-031214.html. /webpolicy.org/2014/03/12/metaphone-the-sensitivity-of-telephone-metadata/; see also 2013/how-the-nsa-uses-social-network-analysis-to-map-terrorist-networks/. 959 F. Supp. 2d 724 (2013) (no. 13-cv-03994); Jonathan Mayer & Patrick Mutchler, MetaPhone: The Sensitivity of Telephone Metadata Court reiterated its protection of letters and packages. 38853-nys_71-4 Sheet No. 59 Side A 04/17/2017 15:12:38 04/17/2017 A 59 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 59 Side B 04/17/2017 15:12:38 , 50 United In In the in- 681 678 (June 6, 2016), https:// OST . P The Ninth Circuit similarly ASH 680 W , The Court did acknowledge that , the Fourth Circuit concluded that, 682 FBI Wants Access to Internet Browser History With- . The Content/Envelope Distinction in Internet Law Smith What is written on the outside of the envel- 677 679 2015, 2110–11 (2009). . , the Ninth Circuit focused on the distinction in EV , Ellen Nakashima, , subscriber information conveyed to an ISP to set up L. R Id. See, e.g. ARY United States v. Hambrick Smith between content and non-content, concluding that the re- In an age of Internet communications, however, the argument In 677. United States v. Jacobsen, 466 U.S. 109, 114 (1984). 678. Matthew J. Tokson, 680. United States v. Hambrick, No. 99-4793, 2000 WL 1062039, at *4 (4th 681. United States v. Forrester, 495 F.3d 1041, 1048–49 682. (9th Cir. 2007). 679. . & M M terim, the government is seeking access to Internet browser history without a warrant. held that the “to” or “from” addresses websites, on or the e-mail, total volume IP of file addresses transfers linked of to an Internet account, did not fall within the Fourth Amendment. the collection of not just website IP addresses but also URLs of mail subject lines may carry significant details about the content of the messages themselves. Uniform Resource Locators veal (URLs) the content re- of the pages for which one searches—and, there- fore, what one reads. URLs reflect read and both the website the in general. specific Website IP addresses page similarly re- being veal content. Yet the courts have yet to recognize the content con- veyed through these unprotected digital from private resources, or government leaving intrusion. electronic data ope or the package, though, does not enjoy a reasonable expecta- tion of privacy. Underlying this approach is the basic concept that what one exposes to others who can simply observe the object, per- son, or behavior in Amendment. It question, is does bolstered not by merely conveys the to/from fall data—not assumption content itself. within that the the address Fourth E- down. breaks content involve not does information envelope that States v. Forrester Smith cording of IP addresses functioned as the constitutional equivalent of the pen registers in under an e-mail account was not protected. W 662Fourth Amendment. NYU ANNUAL SURVEY OF AMERICAN LAW [Vol. 71:553 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 110 17-APR-17 14:27 out a Warrant in Terrorism www.washingtonpost.com/world/national-security/fbi-wants-access-to-internet- and Spy Cases browser-history-without-a-warrant-in-terrorism-and-spy-cases/2016/06/06/2d2573 28-2c0d-11e6-9de3-6e6e7a14000c_story.html. Cir. Aug. 3, 2000). 38853-nys_71-4 Sheet No. 59 Side B 04/17/2017 15:12:38 04/17/2017 B 59 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 60 Side A 04/17/2017 15:12:38 United Streaming the The Un-Terri- The Nevertheless, just 686 Jennifer Daskal, Caira’s efforts to draw a 684 see also see 683 fell short: “The government re- VI. The cCourt acknowledged Justice (2015); Caitlin T. Street, Note, Jones 685 conveyed a significant amount of private Jones L. J. 326, 336 Ross, 140 U.S. 453, 464 (1891) (holding that the Fourth concurrence, and her willingness to dispense ALE As the country expanded, only the territories that Y In re 687 , Jones , finding that the government was not required to first DOMESTIC VERSUS INTERNATIONAL 125 at 809 . at 1049. . at 808. Id Id Id. See, e.g. A final distinction that is breaking down in light of new and One response to the privacy implications of collecting all of The Seventh Circuit came to a similar conclusion in 683. 684. United States v. Caira, 833 F.3d 803, 685. 809 (7th Cir. 2016). 686. 687. Sotomayor’s with Third Party Doctrine altogether, but it also noted that the Su- preme Court had yet to embrace her position. tivity overseas. out the massive gray area between these two extremes. But simply re-entrenching the content/non-content distinction dress the will longer-term concern: how to protect not the privacy interests ad- at stake. emerging technologies centers on the line between domestic and international. Until the mid-20th century, it was generally assumed that the Bill of Rights did not apply outside the United States, even when law enforcement sought to prosecute citizens for criminal ac- as the GPS chip in information, so, too, do IP addresses and login histories. this data may be to simply assume that all digital information is con- or public tent—drivingis information the whether to discussion the private. Another response might be to say that no digital informa- tion is content. But this, too, ignores the deep privacy interests con- veyed through bits and bytes. The current approach seeks to sort home or work. On days when he did had not log no in, idea the where government he was.” parallel to the GPS chip in ceived no information about how he got from home to work, how long he stayed at either place, or where he was when he was not at 2017] THE FOURTH AMENDMENT IN A DIGITAL WORLDpages visited “might be more constitutionally problematic,” but did it not directly address the question. 663 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 111 17-APR-17 14:27 International Silver Platter Doctrine: Coordinating Transnational Law Enforcement in the States v. Caira get a search warrant before obtaining a login history from a third party provider. suspect’s IP address and toriality of Data, Amendment was limited to domestic bounds); domestic to limited was Amendment 38853-nys_71-4 Sheet No. 60 Side A 04/17/2017 15:12:38 04/17/2017 A 60 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 60 Side B 04/17/2017 15:12:38 R . & , 83 , 19 M W 411, 429 , 27 L. L The Constitution The ’ In 1957, the Su- 692 RANSNAT 688 Constitutional Limits on the . J. T Some lower courts began OLUM at 336 n.22. 690 C , Sardino v. Fed. Reserve Bank of N.Y., But the optimism proved short- supra Here and There: The Constitution Abroad , 49 691 689 , scholars began debating the univer- See, e.g. Daskal, Katz note 690, at 337–38;at 690, note Henkin, Louis supra cited in , United States v. Conroy, 589 F.2d 1258, 1264 (5th Cir. 1979); , Daskal, , 871, 879 (1989); Paul B. Stephan III, . 831 (1987). 11, 34 (1985); Jules Lobel, L. . EV L EV ’ See, e.g. See, See, e.g. NT L. R . L. R There were good reasons for drawing a line. The uncertainties In the decades after 691. 692. United States v. Verdugo-Urquidez, 494 U.S. 259, 261 (1990). 690. 688. Downes v. Bidwell, 182 U.S. 244, 291 (1901) 689.(White, J., concurring). Reid v. Covert, 354 U.S. 1, 5–6 (1957) (“The United States is entirely a . J. I ARY ONN M M moving in this direction as well. lived. In 1990, the Supreme Court issued an opinion application limiting of the the Fourth Amendment overseas. preme Court shifted its position, suggesting that the Bill of Rights applied to U.S. citizens abroad. United States v. Rose, 570 F.2d 1358, 1361–62 (9th Cir. 1978). land.”). creature of the Constitution. Its power and authority have no other source. It can only act in accordance with all the limitations imposed by the Constitution. When the Government reaches out to punish a citizen who is abroad, the the Bill shield of which Rights and other parts of the Constitution provided to and protect liberty should his not be life stripped away just because he happens to be in another of investigations overseas, the delicacy involved in changes, the diplomatic risk ex- of tipping off criminals with ties political to and other foreign governments, questions of concerns suggested jurisdiction, that and the other same standards that mestic realm should not apply outside U.S. bounds. Resultantly, the marked the do- Court eschewed a warrant requirement, falling back upon the rea- persons non-U.S. For abroad. persons U.S. for standard sonableness abroad lacking a significant connection to the United States, the sal application of the Bill of Rights. Struggle Against International Terrorism: Revisiting the Rights of Overseas Aliens as Compact and as Conscience: Individual Rights Abroad and at Our Gates A C Age of Global Terrorism and Technology 664were destined for statehood enjoyed the full protection of NYUthe Bill of Rights. ANNUALThose that would remain unincorporated territories only SURVEY OFenjoyed the AMERICANprotection of fundamental rights—understood in 1901 LAWas including [Vol. 71:553 those “inherent, which are although the unexpressed, basis of principles all free government.” \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 112 17-APR-17 14:27 (2010–2011). Thus, while the States—regardless of Fourth whether the individual targeted was Amendment a U.S. citizen or not—it applied within did not apply outside the U.S. borders. United 361 F.2d 106, 111 (2d Cir. 1966) (“The Government’s [argument] that ‘The Con- stitution of the United States confers no rights tently on erroneous non-resident aliens’ in is a so pa- case involving surprised it property was made.”), in the United States that we are 38853-nys_71-4 Sheet No. 60 Side B 04/17/2017 15:12:38 04/17/2017 B 60 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 61 Side A 04/17/2017 15:12:38 ). infra pp. 86–88. infra This, too, made sense, discussion, 693 See also In 2008, Congress took the first Foreign Intelligence Surveillance Act of 695 with Title III of the Omnibus Crime Control and Safe Streets Act of Nevertheless, as in criminal law, the courts drew a line at 696 . at 271. Id Compare 694 Nevertheless, because of the nature of global communications, The problem is that persistent reliance on the borders of the In the realm of national security, looser Fourth Amendment 693. 694. 695. The 1978 Foreign Intelligence Surveillance Act purely addressed the col- 696. Foreign Intelligence Surveillance Act of 1978 Amendments Act of 2008, rather undermining the arguments that it is unpractical to obtain steps to acknowledge citizens’ privacy interests outside the country. However, weaker standards apply than those collection. that mark domestic ver, is ultimately held in the United States or by U.S. the same entities— information, or that it would somehow alert foreign gov- ernments or criminals, by first requiring a implications warrant. for the Similarly, jurisdictional the argument fall away. and where the information is generated, the same types of commu- nications that previously would have been protected are now more vulnerable to monitoring, interception, and collection by the gov- ernment—simply because we live in a digital age. country to protect citizens’ constitutional rights fails to that recognize global communications systems run rampant over the domes- tic/international distinction. Where, previously, individuals would have to physically travel internationally, or deliberately put in tele- phone calls to other countries, thus entailing some level of knowl- edge that what one said or did was leaving the United States, today bits and bytes simply follow the most efficient route—without deliberate any action on the part of the individual generating the infor- mation. Much of the information generated internationally, moreo- not just because of practical considerations, but also because a plau- a because also but considerations, practical of because just not sible reading of the Fourth Amendment understands “the people” to refer to citizens of the United States (see discussion, standards framed the collection of foreign intelligence within U.S. bounds. 2017] THE FOURTH AMENDMENT IN A DIGITAL WORLDFourth Amendment did not apply at all. 665 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 113 17-APR-17 14:27 the border, with no Fourth Amendment protections U.S. extended persons to located overseas. lection of information on U.S. soil. framing Collection of Executive Order overseas 12,333. fell within the broader Pub. L. 110-261, 122 Stat. 2436, July 10, 2008. 1968, Pub. L. 90-351, 82 Stat. 197, codified at 18 U.S.C. §§ 2510-22 (standards surveillance for in the United States), 1978, Pub. L. 95-511, 92 Stat. 1783, surveillance codified outside of at the 50 United States). U.S.C. § 1801 (standards for 38853-nys_71-4 Sheet No. 61 Side A 04/17/2017 15:12:38 04/17/2017 A 61 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 61 Side B 04/17/2017 15:12:38 the Insu- How Chief 182 U.S. 703 , 698 within 702 Reid v. Covert, 354 U.S. United States v. Verdugo- See also See Kennedy pointed to “[t]he While searches 701 700 699 A. Law Enforcement , 494 U.S. at 271, 274–75.271, at U.S. 494 , , 494 U.S. at 262. , 494 U.S. at 278. The DEA had conducted a warrantless search of 697 . at 271, 274–75. . at 277 (Kennedy, J., concurring) (citing Downes v. Bidwell . at 279 (Brennan, J., dissenting). , a series of opinions addressing the status of Puerto Rico, that non-U.S. citizens, who lack a substantial connection to Id Verdugo-Urquidez Verdugo-Urquidez Id Verdugo-Urquidez Id. Id Justice Brennan, joined by Justice Marshall, dissented. Justice Kennedy, in his concurrence, pointed to the 1901 In 1990, the Supreme Court decided in 699. 697. 698. 700. 701. 702. 703. could the United States expand its extraterritorial criminal sions provi- without correspondingly allowing the Fourth Amendment to travel abroad? The fact that a foreign gated national for was a being violation investi- of U.S. law, “spend the for rest of which his life he in a could United States conceivably prison,” was sufficient connection” to the country. Justice Rehnquist, writing for the Court, suggested that the right of “the people” meant those who made up the political community of the United States—not non-citizens abroad, lacking a “substantial should not apply in Mexico as it does in this country.” absence of local judges or magistrates available to the differing issue and perhaps warrants, unascertainable conceptions of reasona- bleness and privacy that prevail abroad, and the need to cooperate with foreign officials” as reasons why “the warrant requirement 1, 5–6 (1957) (plurality opinion) (stating that the “shield” that the Bill provides “should of not Rights be stripped away just because [a U.S. citizen] happens to be in another land”). Urquidez the United States, do Amendment. not enjoy the protections Mexicali and of San Felipe the residences of Fourth a Mexican citizen. United States fell subject to the Fourth Amendment, practical barri- practical Amendment, Fourth the to subject fell States United ers could prevent the same overseas. 666 NYU ANNUAL SURVEY OF AMERICAN LAW [Vol. 71:553 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 114 17-APR-17 14:27 lar Cases the Philippines, and other overseas possessions, in which the Court had held that the Constitution does every not apply territory in under all its U.S. force control. to 244 (1901); Hawaii v. Mankichi, 190 U.S. 197 (1903); Dorr U.S. v. 138 (1904); United Balzac v. Porto States, Rico, 258 195 U.S. 298 (1922)) (stating that the cases light in protections constitutional interpret must we that proposition the for “stand of the undoubted power of the United States to take actions to assert its legitimate power and authority abroad”). 38853-nys_71-4 Sheet No. 61 Side B 04/17/2017 15:12:38 04/17/2017 B 61 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 62 Side A 04/17/2017 15:12:38 R . 285, ]. EV note 708; . L. R supra Section 702 709 TAN , note 707, at 231- S supra , 67 (2015), http://scholar- Y As soon as U.S. law , 386 F.3d 953 (10th Cir. ’ OL 704 Section 702 United States v. Esparza-Men- aff’d . P Lower court decisions ap- with UB It does not demand that offi- 707 710 Donohue, That case dealt with a DEA search apply—albeit under different stan- For U.S. citizens outside the country, see also . J. L. & P , non-U.S. citizens based overseas, who 711 Donohue, Section 702, 708 does , the Ninth Circuit determined that the ARV Section 702 and the Collection of International Telephone See also 706 , Martinez-Aguero v. Gonzalez, 459 F.3d 618, 625 (5th Cir. 38(1) H , United States v. Peterson, 812 F.2d 486, 490 (9th Cir. 1987). As the DEA had used electronic intercepts in accor- Fundamental fairness required that if individuals Verdugo-Urquidez The Fourth Amendment and the Global Internet 712 705 at 284. . at 283–84. . at 1089–90. Id Compare, e.g. See, e.g. Id. Id Id. Id. The Supreme Court has not spelled out precisely what is re- Under 704. 708. 709. 710. 56 F.3d 1087 (9th Cir. 1995). 711. 712. 705. 706. 707. For discussion of this point and how the courts have subsequently an- United States v. Barona pear to come down on different sides of what, precisely, constitutes a “substantial connection.” cials first obtain a warrant. the Fourth Amendment dards than those extended within the United States. conducted at 1985–1987. the apex of the so-called “war on drugs,” applied, the foreign national became, “quite governed.” literally, one of the quired, although some lower courts have considered this question. In Fourth Amendment only applies insofar as the search in question meets the reasonableness standard. lack a significant connection to the country, do not enjoy the pro- tections of the Fourth Amendment. Orin S. Kerr, reasonable within the context of Denmark’s legal framework, as dance with Danish law, the court looked to whether the search was 2017] THE FOURTH AMENDMENT IN A DIGITAL WORLDto bring the Fourth Amendment to bear. 667 turn, in government, the then law, U.S. with comply to obliged were was “obliged to respect certain correlative rights, among them the Fourth Amendment.” \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 115 17-APR-17 14:27 ship.law.georgetown.edu/facpub/1355/ ship.law.georgetown.edu/facpub/1355/ [Hereinafter Donohue, 2006) (finding substantial connections on the grounds entry that . “regular . and . lawful and [ ] voluntary acquiescence acceptance in of societal the obligations”), U.S. system of immigration constitute [ ] 291–93 (2015). 232. swered the question of what States, see Laura constitutes K. Donohue, a sufficient connection to and the Internet United Content, 2004) (holding that “previously deported alien felons [who illegally country] are not covered” under the sufficient connections on the grounds that he re-enter the is “a trespasser in this country.”); doza, 265 F.Supp.2d 1254, 1271 (D. Utah 2003), 38853-nys_71-4 Sheet No. 62 Side A 04/17/2017 15:12:38 04/17/2017 A 62 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 62 Side B 04/17/2017 15:12:38 R R , at 716 In re Id. see also at 159 Id. Section 702 Neverthe- 714 Terrorist Bomb- In re note 707, at 232. The supra addressed ordinary law enforce- , the Court went out of its way to note Barona reach national security cases. Donohue, Section 702, Katz note 708. not and supra See also B. Foreign Intelligence Collection , , American intelligence agencies had identified five telephone 713 , 389 U.S. at 359 (Douglas, J., concurring); Donohue, at 364 (White, J., concurring) (“We should not require the warrant . at 1094. Justice Douglas, in contrast, with whom Justice Brennan world that no longer reflects the realities of a digital age. Section 702 Katz Id Id. 715 United States v. Bin Laden, 126 F. Supp. 2d 264, 269 (S.D.N.Y. 2000). For a Katz Verdugo-Urquidez In footnote 23 of note 708. 716. 713. 715. 714. Katz v. United States, 389 U.S. 347, 358 n.23 (1967) (“Whether safe- citing less, three justices took the opportunity to postulate what might be the appropriate standard for foreign intelligence collection. Justice White came down on the side of giving the Executive Branch more leeway. supra President or the Attorney General ultimately decide the limits of Douglas recognized the potential conflict of interest in having the 668well as whether U.S. officials had relied in good faith upon the for- NYUeign ANNUAL officials’ representations SURVEY that the wiretapping OF complied with Danish AMERICANlaw. LAW [Vol. 71:553 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 116 17-APR-17 14:27 joined, distanced himself from White’s view, which he considered “a wholly unwarranted green light for the Executive Branch to re- sort to electronic eavesdropping without a warrant in cases the which Executive Branch itself labels ‘national security’ matters.” ties and cases addressed in this Article, the framing developed in a post- ment activity. For foreign dards intelligence apply, collection, but they different are stan- still premised domestic on and international a searches. As distinction with between many of the authori- Second Circuit also found that the search of U.S. citizens overseas is only subject to subject only is overseas citizens U.S. of search the that found also Circuit Second the reasonableness requirement, and not the warrant clause. ings of U.S. Embassies in East Africa, 552 F.3d Terrorist 157, Bombings 171 (2d Cir. 2008). In numbers used by individuals suspected of association with al Qaeda. that the decision did ( year, they monitored the lines, including ones used Hage. In by 1997, the an Attorney General American authorized intelligence citizen, officials to El- target El- Hage, placing his telephone line in his home in Nairobi, as well as his cell phone, under surveillance. U.S. officials later searched his home without a warrant. guards other than prior authorization by Amendment a magistrate in would satisfy a the Fourth situation presented by this case.”). involving the national security is a question not 160. procedure and the magistrate’s judgment if the President of the United States or his chief legal officer, the Attorney General, has considered the requirements national of security and authorized electronic surveillance as reasonable.”); Donohue, 38853-nys_71-4 Sheet No. 62 Side B 04/17/2017 15:12:38 04/17/2017 B 62 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 63 Side A 04/17/2017 15:12:38 R 718 Dono- See also Foreign in- 722 The legislation 719 721 Title III exempted matters 720 by passing Title III of the Omni- Katz The fact that the crimes in question were the note 708, at 208. 717 supra , , 389 U.S. at 359–60 (Douglas, J., concurring) (“Neither the Presi- at 360 (“Since spies and saboteurs are as entitled to the protection of Id. Katz Congress was careful to draft the law in a way that left the Presi- the left that way a in law the draft to careful was Congress Congress responded to Section 702 718. 717. 720. Electronic Communications Privacy Act of 1986, Pub. L. No. 99-508, 100 721. Omnibus Crime Control and Safe Streets Act of 1968, Pub. L. No. 90- 722. 114 Cong. Rec. 14751 (1968) (Senators Holland, McClellan, and Hart 719. Omnibus Crime Control and Safe Streets Act of 1968, Pub. L. 90-351, 82 Nothing contained in this chapter . . . shall limit the constitu- tional power of the President deems necessary to protect the to Nation against actual or poten- take such measures tial as attack or he other hostile acts of a foreign intelligence information deemed essential to the secur- foreign power, to obtain ity of the United States, or to protect national security informa- tion against foreign intelligence activities. involving national security: originally covered just wire and oral communications, but in 1986 Congress expanded it to include electronic communications. The Electronic Communications Privacy Act of 1986 included two addi- tional titles focused on stored communications, as well as pen regis- ter and trap and trace devices. most serious that could be alleged did little to alter his calculus. dent’s authority in the realm of foreign affairs intact. bus Crime Control and Safe Streets Act of 1968. hue, dent nor the Attorney General is a magistrate. In matters where tional security they may believe be na- involved, they are not detached, disinterested, and neutral as a court or magistrate must be. Under the separation of powers Constitution, created by the the Executive Branch is not ested. supposed Rather it should to vigorously investigate and be prevent breaches of neutral national se- and disinter- curity and prosecute those who violate the pertinent federal laws. and Attorney The General are properly President interested parties, cast in the role of adversary, in national security cases. They may even action.”). be the intended victims of subversive 2017] THE FOURTH AMENDMENT IN A DIGITAL WORLDtheir own powers. 669 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 117 17-APR-17 14:27 Stat. 197, codified at 42 U.S.C. § 3711. Stat. 1848, 1860, 1868 (codified as amended 8 U.S.C. §§ 2701, 3121 (1986)). 351, 82 Stat. 197, 214 (1968). stating that the legislation neither expanded nor contracted eign the affairs President’s powers); S. for- Rep. No. 90-1097, at 65 (1968) (stating that the the power president of “is not to be deemed disturbed” by the legislation). the Fourth Amendment as suspected gamblers like petitioner, I cannot agree that, Amendment Fourth of protection adequate involved are saboteurs and spies where rights is assured when the President and Attorney General assume both the posi- tion of ‘adversary and prosecutor’ and disinterested, neutral magistrate.”). 38853-nys_71-4 Sheet No. 63 Side A 04/17/2017 15:12:38 04/17/2017 A 63 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 63 Side B 04/17/2017 15:12:38 R R R R R R , the Section note 708, at 708, note note 708, at 708, note note 708, at note 708. United States Donohue, supra supra supra , , supra While the Gov- , , 726 see also note 708. that, “Fourth Amend- ]; Section 702 Section Section 702 Section Section 702 supra Section 702 , Keith Keith In criminal law, probable The government had con- The Court agreed 8-0 that 730 723 724 Donohue, Donohue, had argued about the conflict of Donohue, Donohue, Section 702 Katz see also see see also see see also see also 727 Donohue, Some sort of judicial process was neces- 728 see also , 407 U.S. at 312; 316–17;at U.S. 407 , , 407 U.S. at 299. , 407 U.S. at 318; 322–23;at U.S. 407 , at 298, 320. at 320; note 708, at 209. Id. Id. Keith Keith Keith Keith Keith The Court cited the “inherent vagueness of the domestic The precise contours lay in the domain of the legislature. 725 Just as Justice Douglas in In 1972, the Court weighed in on the question. In 729 supra 725. 726. 727. 728. 723. 407 U.S. 297, 322 (1972) [hereinafter 724. 729. 730. , cause was the standard against which reasonableness was weighed; for foreign intelligence, the probable cause requirements may re- flect “other circumstances more appropriate to domestic security under the circumstances, the Government first had to obtain a war- rant. ducted a warrantless wiretap on three people suspected of bombing a Central Intelligence Agency office. ernment had to use what technological means it had at its disposal to protect citizens, giving the Executive Branch carte blanche dermined un- citizens’ rights. sary. interest that marked giving the Executive the latitude to set the con- the set to latitude the Executive the giving marked that interest tours of its own power, Powell argued in ment freedoms cannot properly be guaranteed if domestic security surveillances may be conducted solely within the discretion of the Executive Branch.” 702 210. 210. 210. 670telligence collection NYU would Precisely ANNUALwhat had yet be to SURVEYbe decided. subject OF AMERICAN to LAW different standards. v. United [Vol. 71:553 States District Court for the Court Eastern suggested that District in cases of of domestic security, Michigan while some sort of judicial process was required for domestic interception, the stan- dard could differ from criminal law. \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 118 17-APR-17 14:27 “Different standards,” Powell wrote, “may be compatible Fourth with Amendment the if they are reasonable both in relation to legitimate the need of Government for intelligence the information protected rights and of our citizens.” security concept” as well as the risk of government abuse of power as reasons why the Fourth Amendment prevailed. 38853-nys_71-4 Sheet No. 63 Side B 04/17/2017 15:12:38 04/17/2017 B 63 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 64 Side A 04/17/2017 15:12:38 R R R U- , F way the 737 ONOHUE note 708, at D only United States v. supra , The courts repeatedly note 6, at 776–93 (discussing Section 702 736 § 602 (codified at 50 U.S.C and aff’d sub nom Id. supra , It later expanded FISA to gov- 734 Donohue, see also Bulk Metadata The legislation was to be the 733 50 U.S.C. §1805(b). Uniting and Strengthening America by Providing Appropri- Providing by America Strengthening and Uniting with Donohue, at 11. 735 , 732 Omnibus Crime Control and Safe Streets Act of 1968, Pub. L. , United States v. Pelton, 835 F.2d 1067, 1074–76 (4th Cir. 1987), , 729 F.2d 1444 (2d Cir. 1982), see also see , 407 U.S. at 323; , 407 U.S. at 323. aff’d note 6 It may require a special court, different timing and report- and timing different court, special a require may It Compare Keith See generally Keith See, e.g. , 486 U.S. 1010 (1988); United States v. Ott, 827 F.2d 473, 475 (9th Cir. 731 supra For each of these areas, FISA incorporated standards more le- The 1978 Foreign Intelligence Surveillance Act (FISA) served , 735. Intelligence Authorization Act for Fiscal Year 1995, Pub L. No. 103-359, 736. 731. 733. Foreign Intelligence Surveillance Act of 1978, Pub. L. 95-511, 92 Stat. 734. 732. 737. TURE Executive branch could engage in domestic electronic surveillance for foreign intelligence purposes. ern physical searches, pen register and trap and trace devices, and tangible goods. upheld FISA as compatible with the Fourth Amendment. nient than those that mark criminal law. Instead of requiring proba- requiring of Instead law. criminal mark that those than nient ble cause that a crime had committed, been, for instance, before was electronic surveillance being, could com- or was about mence, it required only probable cause to that an individual was a for- be eign power or an agent of a foreign power, and probable cause that they would use the facilities to be placed under surveillance, before a special order from the FISC would issue. as Congress’s riposte. § 302(c), 108 Stat. 3423, 3445 (1994) (codified at 50 U.S.C. §§ 1821–1829) (physi- cal searches); Intelligence Authorization Act for Fiscal Year 1999, Pub. L. No. 105- 272, § 601, 112 Stat. 2396, 2404–2410 (1998) (codified at 50 U.S.C. §§ 1841–1846) (pen register and §§ trap 1861–1862); and trace ate devices); Tools Required to Intercept and §U.S.C. L.107-56, Pub. Obstruct Terrorism records business of (evolution (2001) 287 at Stat. 115 1861, (USA PATRIOT Act), to tangible goods). 1783, codified at §§ 1801–1812, 1821–1829, 1841–1846. the historical background, structure, and purpose of the FISA); 210. 2017] THE FOURTH AMENDMENT IN A DIGITAL WORLDcases.” 671 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 119 17-APR-17 14:27 ing requirements than those outlined in Title III, and other special considerations. No. 90-351, tit. III, § 802, 82 Stat. 212 §§(1968) (codified as 2510–22 amended (2012)), at 18 U.S.C. cert denied 1987); United States v. Badia, 827 F.2d 1458, 1464 (11th Cir. 1987); United States v. Truong Dinh Hung, 629 F.2d 908 (4th Cir. 1980); United States v. Abu-Jihaad, 531 F. Supp. 2d 299, 304 (D. Conn. 2008); United States v. Mubayyid, 521 F. Supp. 2d 125, 136 (D. Mass 2007); United States v. Megahey, 553 F.Supp. 1180, 1185–93 (E.D.N.Y.), Duggan, 743 F.2d 59 (2d Cir. 1984). 38853-nys_71-4 Sheet No. 64 Side A 04/17/2017 15:12:38 04/17/2017 A 64 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 64 Side B 04/17/2017 15:12:38 R R R R R ONO- Pro- supra The D , 739 741 see also in 50 U.S.C. Section 702 note 708; reprinted supra , note 707, at 233. note 708. Because of the “intri- Donohue, 742 supra supra , , See , the Court rejected the ne- Section 702 It was difficult to predict the in- Section 702 Section 702 743 Donohue, note 708. . supra see also , Donohue, at 12 Donohue, , , 126 F. Supp. 2d at 264. See also See also , F. Supp. 2d at 274. , F. Supp. 2d at 275–76. , F. Supp. 2d at 275. note 6 Section 702 United States v. Bin Laden In 2008, Congress passed the Foreign Intelligence supra 738 745 In , Exec. Order No. 12,333, 3 C.F.R. 200 (1981), . at 275. . at 274. The potential for security breaches to occur was 740 Bin Laden Id See Bin Laden Bin Laden Id Bin Laden See 744 UTURE Prior to enactment of the FAA, the Southern District of New FISA stopped at the border of the United States. All foreign 743. 744. 740. 741. 742. 745. 738. 739. FISA Amendments Act of 2008, 50 U.S.C. § 1181(b) (2008); , F Court concluded that because of the undue burden that place it on the Executive Branch, foreign intelligence collection would over- seas fell into the “special needs” exception. ternational consequences of wiretapping countries might not want to be seen as on complicit with actions taken foreign soil; investigations to alerted be might enemies and States, United the by other underway—not least by cause. foreign officials sympathetic to their cessity of law enforcement first obtaining a warrant before placing either a landline or a mobile telephone under surveillance. foreign intelligence collection.” cacies” involved, courts were “ill-suited to the task of overseeing York (S.D.N.Y.) considered in a counter-terrorism context whether a U.S. citizen placed under surveillance overseas was entitled to the full protections of the Fourth Amendment and determined that he was not. intelligence surveillance involving electronic intercepts (and later, physical searches, pen register goods), could and only be undertaken on domestic trap soil consistent with and trace, the requirements in the statute. Internationally, intelligence or collec- tangible tion fell outside the statutory regime and stemmed from the Presi- acquisitions such 2008, until 1981 From authorities. II Article dent’s only had to comport with the guidelines laid out in Executive Or- der 12,333. the collection of foreign intelligence targeting U.S. persons within the bounds of FISA); Donohue, tect America Act of 2007, Pub. L. No. 110-55, 121 Stat. 552 (temporarily bringing HUE Surveillance Amendments Act (FAA), bringing electronic lance surveil- of U.S. persons overseas within the contours of FISA. 672 NYU ANNUAL SURVEY OF AMERICAN LAW [Vol. 71:553 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 120 17-APR-17 14:27 significant. note 708. § 401 app. at 44–51 (1982); 38853-nys_71-4 Sheet No. 64 Side B 04/17/2017 15:12:38 04/17/2017 B 64 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 65 Side A 04/17/2017 15:12:38 R R R R R note supra , supra Donohue, , see also Section 702 749 Section 702 Section note 708, at 235. The court neverthe- 752 supra Donohue, , note 708, at 234. Donohue, Sealed Case, 310 F.3d 717, 744 See also In re supra . As soon as the primary purpose , See also See Section 702 748 It then turned to the question of 751 Section 702 Donohue, , 551 F.3d at 1011; , 551 F.3d551 , 1011. at See also Donohue, , F. Supp. 2d at 275–77. , F. Supp. 2d at 275–77 It was therefore up to the other two branches to note 708, at 234-235. 747 Directives Pursuant to Section 105B of the Foreign Intelligence Sur- The political branches, which were responsible for for- FISCR pointed to its earlier opinion, which had assumed supra . at 277. , 746 Id In re In re Directives Directives re In Bin Laden Bin Laden Id. See also 750 FISCR emphasized the exceptional nature of national security, In 2008, the Foreign Intelligence Surveillance Court of Review The S.D.N.Y. was careful to note the absence of any legislative 748. 750. 751. 752. 746. 747. 749. [I]n our view programmatic purpose of the surveillances and whether – as in the more appropriate consideration is the “goes well beyond any garden-variety law enforcement objective. It involves the acquisition from overseas foreign agents of foreign in- telligence to help protect national security.” whether, by a special needs analogy, there was a foreign intelligence foreign a was there analogy, needs special a by whether, exception to the warrant requirement. stating that the purpose behind foreign intelligence collection of the search shifted to criminal law, ordinary Fourth Amendment standards for searches conducted overseas applied. less rejected the proposition investigation had to that be related to foreign the intelligence for the primary cial spe- needs exception to purpose apply: of the (FISCR) also considered whether a foreign intelligence exception to the warrant abroad. requirement existed for intelligence collected framing. veillance Act, 551 F.3d 1004 , 1012 (FISA Ct. Rev. Aug. 22, 2008); Section 702 note 708, at 233-234. work out the extent to which a warrant would be required and the specific procedures that would have to be followed for overseas col- lection. Deference, however, extended only centered on foreign intelligence. insofar as collection 2017] THE FOURTH AMENDMENT IN A DIGITAL WORLD 673 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 121 17-APR-17 14:27 eign affairs, had yet to create a warrant requirement for collection of intelligence abroad, making any judicial effort what to suspect. do so some- that regardless of whether a foreign intelligence exception to warrant the requirement existed, FISA met standard of the reasonableness. Fourth Amendment (FISA Ct. Rev. 2002). 708, at 235. 38853-nys_71-4 Sheet No. 65 Side A 04/17/2017 15:12:38 04/17/2017 A 65 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 65 Side B 04/17/2017 15:12:38 R R R , note note 753 supra supra , , Pari passu For foreign 754 Section 702 Section 702 Section Donohue, Donohue, See also See also See note 688, at 429 n.72 (arguing that in the supra 755 , Street, communications are at stake—making Consti- , 551 F.3d551 , 1011. at F.3d551 , 1011. at same See, e.g. In re Directives re In Directives re In The problem, as with criminal law, is that the distinction be- Consider, for instance, electronic mail communications. If I e- Global communications are, well, just that: global. They do not Forcing the government to obtain a warrant would hurt its abil- its hurt would warrant a obtain to government the Forcing 755. Although I focus on the physical characteristics (or lack thereof) of digi- 753. 754. the special needs cases – that programmatic purpose involves some legitimate objective beyond ordinary crime control. C. Technological Challenges to the Domestic/International Distinction light of new technologies. intelligence collection, then, a different standard conducted marks overseas than searches those within domestic bounds. tween domestic and international communications breaks down in mail a colleague in the office next to mine, it may—or may not—be routed to a server in Singapore, where it awaits retrieval. foreign to foreign communications United may States simply be by brought being sent within frontier. In by days of the old, when the telephone communications were Internet car- across a U.S. ried on wires draped across land and conversations entirely water, outside U.S. one borders. But today, could one scholar intercept e- my as just And Bonn. in colleague a e-mail could Dublin in sitting recognize terrestrial borders. Why conform Fourth Amendment re- quirements to geographic borders, when freely packets flow across them, and, of for the most information part, outside the control of users? The same information that would be protected under one framing falls subject to lesser protections under the other, despite the fact that the tutional rights not so dependent on actual privacy needs, but on an accident of how the Internet works at any given time. ity “to collect time-sensitive information and, thus, would the vital impede national security interests that are at stake.” tal technologies, commentators also have focused on other ways in which technol- ogy has undermined Fourth Amendment doctrine as applied to searches outside the United States. 21st century, “technology and the broadened the pervasive scope of the transnational international silver terrorist platter doctrine, reduced threat the im- pact have of its joint venture exception, and consequently rendered the Fourth Amend- ment, in investigations.” practice, The virtually result searches can is be used inapplicable in U.S. federal that court.). more to evidence most obtained in transnational unreasonable terrorism 674 NYU ANNUAL SURVEY OF AMERICAN LAW [Vol. 71:553 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 122 17-APR-17 14:27 708, at 236. 708, at 237. 38853-nys_71-4 Sheet No. 65 Side B 04/17/2017 15:12:38 04/17/2017 B 65 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 66 Side A 04/17/2017 15:12:38 R R R R see 757 supra supra 110th , , letter from ( note 708; Section 702 Section 702 supra , Donohue, Section 702 see also note 708 (arguing that this was the 758 at 33. (daily ed. June 20, 2008) , Donohue, supra , see note 6 (July 8, 2008) (letter from Michael Mukasey, . H5756–57 supra , EC Section 702 (Mar. 8, 2016) (reporting PCLOB’s confirmation that The government argued against extending . R FBI Quietly Changes its Privacy Rules for Accessing NSA Data The intense controversy surrounding Section . S6400–01 756 UTURE ONG 759 EC C , F UARDIAN . R G Donohue, 154 HE ONG T C , ONOHUE D See also Open/Closed Hearing: FISA Before the S. Select Comm. on Intelligence, see also The problem that global communications present to Fourth In 2008, Congress addressed the second part of the concern by 758. 756. Foreign Intelligence Surveillance Act of 1978 Amendments Act of 2008, 757. 759. For discussion of this point, Spencer Ackerman, higher Fourth Amendment protections to non-U.S. persons abroad simply because they chose to use a U.S. Internet service provider. abroad. Yet it may be precisely the same message that, historically, if historically, that, message same the precisely be may it Yet abroad. sent through regular mail, would have received full Fourth Amend- ment protections. So drawing a line at the border of and the extending country, fewer protections to the international communica- tions, results in greater surveillance of U.S. citizens than has tradi- tionally occurred. Amendment law, however, works both ways. Even tions as overseas might be communica- routed through the U.S., entirely domestic communications might now be routed overseas. If I email my colleague at Georgetown, the or message may be routed through a text server in Singapore before my colleague receives action it. Through of no my own, an entirely domestic message has traveled Pub. L. 110-261, 122 Stat. 2436, July 10, 2008; Cong. (2007) (statement of John gence); M. McConnell, Director of National Intelli- strongest point put forward by the government in support of the FAA). also on Americans It was a sound argument. For one, it made little sense to have con- stitutional protections rest on the particular ISP involved, and not the status of the individual or the nature of the communication at stake. For another, if by simply using an terrorist American could ISP, gain a greater foreign protections, it would allow individuals to game U.S. law to evade detection. 2017] THE FOURTH AMENDMENT IN A DIGITAL WORLDfrom e-mail the Singapore, to go could colleague domestic a to mail Dublin may 675 be routed through mean that Palo those communications Alto, now fall California. subject to Does higher levels of that protection—either in the criminal law realm or intelligence arena? in the foreign enacting the FAA. \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 123 17-APR-17 14:27 Attorney General, and J.M. McConnell, Director of National Intelligence, to Hon. Harry Reid, Majority Leader, Senate (July 7, 2008)); Donohue, telligence, to Hon. Nancy Pelosi, 2008)); Speaker, 154 House of Representatives (June 19, Michael Mukasey, Attorney General, and J.M. McConnell, Director of National In- note 708; note 708. 38853-nys_71-4 Sheet No. 66 Side A 04/17/2017 15:12:38 04/17/2017 A 66 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 66 Side B 04/17/2017 15:12:38 , UR- S NTELLI- I (Aug. 9, A District OREIGN 762 The Un-Territorial- F UARDIAN EPORT ON THE G . R HE D OF THE Oct. 29, 2015), http:// T NSA Loophole Allows War- B ( , note 6. 702 Jennifer Daskal, supra 760 VERSIGHT VERSIGHT , ECTION The Second Circuit Court of The NSA’s Backdoor Search Loophole O S O 763 see also Civil Society to FBI: Show Us How Section 702 UTURE , F IBERTIES L There are increasingly difficult ques- OVERNMENT URSUANT TO 761 IVIL Big Data Analysis in the Cloud: Storage, Network and P , http://searchtelecom.techtarget.com/feature/Big- (Nov. 14, 2013), https://www.brennancenter.org/ G ONOHUE D & C 147 (2014) (“[L]awmakers and the public do not have 326 (2016). ARGET USTICE CT PERATED T J A L. J. RIVATE O ROJECT ON P ECH , 15 F. Supp. 3d at 476; P , ALE T , see generally Y , Warrant to Search a Certain E-mail Account Controlled and Main- Jessica Scarpati, ROGRAM ENTER FOR 125 P See, e.g. In re Microsoft See C URVEILLANCE S It is more than just communications data at stake. Cloud com- 760. 762. 763. 761. RENNAN VEILLANCE Appeals, however, overruled this decision, stating that “to require a the of borders the beyond from material retrieve to provider service United States—would require us against extraterritoriality to that disregard the Supreme the Court presumption emphasized in GENCE Court determined that because the information could be obtained from Microsoft employees inside the United States, the warrant was not extraterritorial and thus valid. government can demand access to information United States. held The outside Second Circuit the confronted this question in re- gard to information linked to a Microsoft user’s web-based account e-mail located in a data center in Dublin, Ireland. tions that center on whether and under what conditions the U.S. puting, for instance, has stored altered but where also analyzed. documents are not just “the FBI is allowed direct access to the NSA’s massive collections of international emails, texts and phone calls – which often include Americans on one end of the conversation”); B 676702 of the FISA Amendments Act centered in no small measure on NYUthe ANNUAL government’s SURVEY inability OF to Americans AMERICAN actually whose LAW privacy calculate interests the had through upstream number collection, been directed at non-U.S. compromised of [Vol. citizens 71:553 abroad, even and subsequent query of the database. \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 124 17-APR-17 14:27 data-analysis-in-the-cloud-Storage-network-and-server-challenges (discussing challenges of big data the analytics in the cloud, including whether to move petabytes of data, as opposed to moving analytics cloud-based to services). the data, to most effectively provide tained by Microsoft Corp., 15 F. Supp. 3d 466 (S.D.N.Y. 2014). even a rough estimate of how many communications of U.S. persons are acquired under Section 702.”); James Ball & Spencer Ackerman, rantless Search for U.S. Citizens’ E-mails and Phone Calls analysis/nsas-backdoor-search-loophole; Affects Americans www.pogo.org/our-work/letters/2015/civil-society-to-fbi-show-us.html. 2013), http://www.theguardian.com/world/2013/aug/09/nsa-loophole-warrant- less-searches-email-calls; Elizabeth Goitein, Server Challenges ity of Data, 38853-nys_71-4 Sheet No. 66 Side B 04/17/2017 15:12:38 04/17/2017 B 66 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 67 Side A 04/17/2017 15:12:38 As Profes- 764 Whether the individual 766 Warrant to Search a Certain E- In re note 764. , 561 U.S. 247 (2010).” standard already applied to foreign , http://www.webanonymizer.org. de facto 765 draw a line at the border, and that the draw- NONYMIZER A can EB ), may be impossible to ascertain. No clearer is such W , 767 . The Un-Territoriality of Data, supra Id See e.g. With global communications, and the lack of digital technolo- Even if one had the IP address of a particular user, it is not at The problem with Fourth Amendment jurisprudence is that it 764. Microsoft Corp. v. United States ( 765. 766. 767. even as amended. sor Jennifer Daskal, who (un)territoriality, has observed, “The written dispute thoughtfully lays about which bare modern technology challenges basic assumptions about what the digital extent to is ‘here’ and ‘there.’” ther flow across international borders, countries. or This is to the be held in foreign all clear from that information where a whether user it is is accurate. located—or IP even addresses are numerical can identify specific computers when sequences they go online. They are used that to route information to and from websites. on website the contacting proxy, a creating by addresses IP hide can But web anonymizers your behalf and forwarding the relevant information to you, so that no direct connection between your computer ever and formed. the website is be will result end the that is concern the mind, in tie territorial gies’ one in which the weaker standards previously adopted in regard to information obtained outside the United States become applied to an increasing amount of citizens’ private data that happens to ei- aspects of the digital world make this impossible: across borders at the first, speed of light data and in unpredictable ways. flows Sec- ond, there is no necessary connection between where located and where the the individual data that either “owns” is the data, or to whom the data relates, is located, undermining the significance of where the data is at any moment in time. to whom the data relates is lacking a a significant connection U.S. to the United person, States (as framed or in a non-U.S. Verdugo-Urquidez person a connection between bits and bytes flowing over the Internet and the citizenship or location of the foreign power at issue in FISA— assumes that one ing of this line can be used in some meaningful way to determine the extent of constitutional protections. But, as Daskal notes, two mail Account Controlled and Maintained by Microsoft Corp.), (2d 829 Cir. F.3d 2016). 97, 201 2017] THE FOURTH AMENDMENT IN A DIGITAL WORLDMorrison v. Nat’l Austl. Bank Ltd. 677 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 125 17-APR-17 14:27 38853-nys_71-4 Sheet No. 67 Side A 04/17/2017 15:12:38 04/17/2017 A 67 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 67 Side B 04/17/2017 15:12:38 distinctions—private vs. Katz of information that would have type VII. live in the modern world without creating a digi- CONFRONTING CONFRONTING THE DIGITAL WORLD cannot The time is ripe to revisit the post- Accordingly, some scholars have suggested that digital informa- digital that suggested have scholars some Accordingly, The Court’s continued reliance on these distinctions is leading There are a number of possible responses that the Court could As this Article has argued, the ubiquitous nature of tracking , for instance, judicial doctrine reflected a textual approach, even as technology has transmuted traditional areas of non-content 678intelligence collection and raises concerns about how the informa- NYUtion ANNUALis being used in a SURVEYcriminal law context—to say OFnothing about how AMERICANthe courts should consider criminal LAWinvestigations when inter- national data is involved. [Vol. 71:553 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 126 17-APR-17 14:27 protecting “houses” and “papers” from government. the intrusive eyes of the tion similarly should be considered “papers” and within the protec- tion of the home, such that the been located behind closed doors Fourth Amendment. falls The within analogy runs: the in ambit a longer keep digital of our papers world, in the the we den. Instead, no we place them on the Denying the substantive interests involved in e-mail, texting, instant messages, and other forms of communication, moreover, subverts the purpose of distinguishing between content and non-content— to content. Global communications and cloud computing, in turn, collapse the line between what occurs inside the United States and that which transpires abroad. to a narrowing of rights, with detrimental consequences for individ- ual liberty. make to the current situation in which we find ourselves. Prior Katz to public; personal information vs. third party data; content vs. pri- the capture to fail They international. vs. domestic and content; non- vacy interests affected by the digital sphere. technologies undermines the claim that what one does does not generate insight in into private public lives. Similarly, the rule that individuals lose their right to protect data when it others is ignores entrusted the to extent to which, as a dependent on society, commercial entities we to conduct have our daily become lives. If all information entrusted to third parties loses its constitutional tections, then pro- the right to privacy itself will gradually cease to exist. Individuals tal doppelganger that yields insight into our most intimate affairs. 38853-nys_71-4 Sheet No. 67 Side B 04/17/2017 15:12:38 04/17/2017 B 67 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 68 Side A 04/17/2017 15:12:38 R R E- 773 ON- EDIA R M J. C When 30 , 12 769 Extended Self in Self Extended OMMUNICATION Doppelgangers: A New C As Professor Mau- , 33 In crafting a deeper 768 770 (2016). The Expression of Personality in Virtual 387 (Aug. 2005). 5, 5–12 (2011); Nick Yee & Jeremy N. . CI Jeremy N. Bailenson, The Proteus Effect: Implications of Transformed of Implications Effect: Proteus The ; S The Digital Self: Through the Looking Glass of 477–500 (Oct. 2013); Hope Jensen Schau & L. J. 946, 980 ALE NTERACTION 36, 36–39 (2012); Russell W. Belk, 36–39W. 36, Russell (2012); Y note 3 I 772 ESEARCH The Lost “Effects” of the Fourth Amendment: Giving Per- 125 ERSONALITY R supra note 534, at 158 (looking at “the evolution of papers , This means looking beyond the actual location actual the beyond looking means This YMBOLIC . & P S 771 supra SYCHOLOGIST OLOVE ONSUMER P S , 28 , 385 (2003); Nick Yee et al., HE SYCHOL J. C T , . P , We Are What We Post? Self-presentation in Personal Web Space, 195 (2012); Nick Yee et al., et Yee Nick (2012); 195 Bagley, at 951. at 952. . at 981. The Difference Between Being and Seeing: The Relative Contribution of Self- OC , 25 , See Id Id. Id. See, e.g. S ESEARCH 271 (2009); Shanyang Zhao, , 2 R A similar response centers on the Court’s understanding of A parallel approach centers on whether digital data ought to 768. 769. Maureen E. Brady, 770. 771. 772. 773. SYCHOLOGY it has, property considerations loom large. SUMER SEARCH Telecopresent Others Worlds reen Brady points out, compared to “houses” and “papers,” “effects” “papers,” and “houses” to compared out, points Brady reen has captured rather less of the Supreme Court’s attention. considering whether the subject of the inquiry is personal property, and whether the individual in question retains possession rendering over the it, property “presumptively entitled to Fourth Amend- protection.” ment of the item—be it in a filing cabinet or on the cloud—and consid- ering, instead, the nature of items, and whether the owner has taken steps to shield the informa- the item, its relationship tion from public to scrutiny. other understanding, Brady proposes that the Court look to the context, “persons.” Much has been written about the “digital self”—dopple- gangers that exist as a byproduct of living in the modern world. a Digital World P uniquely identifiable information, i.e., data that relates, and could be traced back, to unique individuals, may constitute a search per se, requiring a warrant for collection. and effects increasingly stored by third party Internet giants”). sonal Property Due Protection, Self of Form As an extension of personhood, the digital self provides insight into one’s intimate sphere. Under this approach, the collection of 2017] THE FOURTH AMENDMENT IN A DIGITAL WORLDcloud, encrypted. Whether the data is have little bearing on whether or not it is considered private. Either physical or 679 digital should way, it is the same information in question. be considered within the domain of “effects.” \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 127 17-APR-17 14:27 Digital Self-Representation on Online and Offline Behavior Mary C. Gilly Bailenson, Perception and Priming to Behavioral Changes via Digital Self-Representation 38853-nys_71-4 Sheet No. 68 Side A 04/17/2017 15:12:38 04/17/2017 A 68 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 68 Side B 04/17/2017 15:12:38 779 781 723, 727–28 . reasonable- EV She concludes, Katz 1904 (2013). . L. R 782 EV “The self,” Cohen ARY 776 . L. R . & M ARV M H W For Cohen, liberal political 775 , 40 , 126 783 Coercing Privacy , “privacy is not a fixed condition, nor could it What Privacy Is For 778 Thus, while polling data may show high levels of 780 the problem. It fails to acknowledge the types of pri- She argued that the real object of privacy law is a so- is . at 1905. . at 728. . at 1907. . at 729. . at 1908. . . at 730. . at 728. Pari passu 774 Id Id Id Id Id Id Id Id 777 Cohen’s approach offers a way out of Allen’s conundrum. In- Cohen’s insight illuminates Professor Anita Allen’s observation The problem with these approaches is twofold: first, they do In 2013, Professor Julie Cohen attacked the concept of a lib- 774. Julie Cohen, 775. 780. 776. 777. 781. 778. 779. Anita L. Allen, 782. 783. “Liberals may need to rethink the about claims the value they of privacy.” have always made theory’s commitment to definitions of principles absolute rights and core vacy expectations that mark the real world. writes, “has no autonomous, precultural core, nor could it, because we are born and remain situated texts.” within social and cultural con- stead of beginning from the point of political theory or philosophy, that society’s expectation of privacy appears to be changing. not directly confront the problems raised by the ness standard, discussed, at foundly, length, they above. neither Fourth confront Amendment, Second, which presupposes a pre-political self, more the nor do pro- theoretical the of purpose the that assumption contemporary the question they framing of the Fourth Amendment is to protect privacy. eral self. concern about privacy, “Certain legal modes and of policy market, trends; consumer, certain and dimensions of political popular culture . . . suggest low levels of concern.” behavior; and certain mand or respect physical, informational, and proprietary privacy,” Allen writes. Allen cites to the “avalanche of technologies” that tion make informa- available to industry and the government. “Neither individuals, institutions, nor government consistently de- 680 NYU ANNUAL SURVEY OF AMERICAN LAW [Vol. 71:553 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 128 17-APR-17 14:27 cially-constructed cially-constructed being, “emerging gradually from cultural a and preexisting relational substrate.” be, because the individual’s relationship to social and cultural con- texts is dynamic.” (1999). 38853-nys_71-4 Sheet No. 68 Side B 04/17/2017 15:12:38 04/17/2017 B 68 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 69 Side A 04/17/2017 15:12:38 R , , 65 The 786 OMPUTERS , C Virtual Playgrounds ANOPTICON P They continue, “with- Privacy as a Public Good In this framing, privacy 790 784 Perceived in this way, pri- Professors Joshua Fairfield 785 Eschewing individualism, they 788 789 (Apr. 12, 2005), http://idtrail.org/content/ , Ian Kerr & Valerie Steeves, See, e.g. 787 ONFERENCE note 774, at 1908. C supra RIVACY P at 1905. . at 423. . . at 1916. (“In the contemporary information economy, private-sector 385 (2015). Id Id. Id Id Cohen’s conception of social construction as a theory of sub- L. J. 790. 784. Cohen, 785. 786. 789. Joshua A.T. Fairfield & Christoph Engel, 787. 788.emphasizing value, social a as privacy highlights Steeves Valerie Professor UKE REEDOM AND F and Christoph Engel, for instance, try to turn the individuals lens in measuring away harm. Instead, from they draw attention to the negative externalities on non-consenting outsiders that are caused by the revelation of personal data. problem with a digitized, networked world, as it structed, is that it allows constant access is to the boundary and there- currently con- fore prevents the evolution of the socially-constructed self, outside of external influence. argue, “it makes sense to examine privacy as a social construct, sub- ject to the problems of social production.” vacy “protects the situated develops.” self-determination for capacity the which through practices of boundary management out measured intervention, individuals’ fully informed privacy jectivity differs in subtle but important way from other scholars who see privacy as socially constructed. plays a critical role, incubating subjectivity and independence, and wrenching individuals and communities from the clutches of gov- ernments and commercial actors that would relegate them to fixed, transparent, and predictable beings. D 2017] THE FOURTH AMENDMENT IN A DIGITAL WORLDCohen proposes that one must look to cognitive science, sociology, and social psychology to find the empirical 681 foundations for under- standing socially-constructed subjectivity. \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 129 17-APR-17 14:27 view/128/42/index.html. its role in identity, dignity, autonomy, social freedom, and democracy. She consid- ers the relationship between privacy and social equality, with particular emphasis on online social behavior. firms like Google, Facebook, and data broker about consumer Acxiom behavior to use target advertisements, flows search results, of and other information con- tent. . . . Information from and about consumers feeds into sophisticated systems of predictive analytics so that surveillant attention can be personalized more pre- cisely and seamlessly. Government is an important secondary beneficiary of infor- mational capitalism, routinely communications data for accessing its own purposes. . . and . In the modulated society, using lance is not heavy-handed; it is ordinary, surveil- and its ordinariness lends it extraordinary flows of power.”). behavioral and and Buddybots: A Data-Minefield for Tinys and Tweeneys, 38853-nys_71-4 Sheet No. 69 Side A 04/17/2017 15:12:38 04/17/2017 A 69 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 69 Side B 04/17/2017 15:12:38 R E- RI- The B P Un- 792 ROUP G RADEOFF , T ALSE See, e.g. F HE : T A critical question is IDE 793 Luciano Floridi, Linnet Taylor & H ( There is little question that Looked at in light of the his- 307, 351 (1998); Morgan Cloud, . 796 795 Applying a law and economics EV . note 14. 791 OTHING TO Era: Privacy, Property, and Liberty in Constitu- L. R What Does the Fourth Amendment Protect: Property, , N ECHNOLOGIES These theories, much like those posited by the supra T , . 555, 618–19 (1996) (arguing that the Fourth OREST EV Lochner F ATA OLOVE , 1154 (Yale Univ. Press 2011) (focusing on the risks of risks the on (focusing 2011) Press Univ. (Yale 1154 , D S AKE . 2017). Original W . L. R ANIEL ECURITY TAN D S , 33 S , 794 , recognize that some aspect of privacy is socially constructed. Other scholars similarly consider group privacy. Donohue, , 48 HALLENGES OF To place a limit on such powers, outside of hot pursuit of pursuit hot of outside powers, such on limit a place To It was to avoid the assumption and concentration of . . . at 425. C Id. Id. Id See, e.g. See Id Id Id. Katz 798 797 RIVACY AND EW P If the approach to the liberal self that is built into Fourth Specifically, some scholars argue that the underlying value of 797. 798. 791. 796. 795. 792. 793. 794. : N VACY like Courts, which “tend to focus on specific harm to specific com- plaining individuals, not economists conceive of undivided harm differently. losses to social welfare,” Coke, Hale, and Hawkins, and other prominent English jurists and Parliamentarians, worried Crown. about limiting the power of the tory of the Fourth Amendment at the time approach of the is Founding, extremely this persuasive. TWEEN Amendment “exists to enhance power”). individual liberty by constraining government model, the scholars map the social and systemic harms that result from “the collection, aggregation, and exploitation of data.” whether group harms “can be sufficiently theorized cognizable.” to be legally Amendment doctrine is at least assailable, the object of the amend- ment is even more vulnerable to question, with profound implica- tions for evolution of the doctrine. the Fourth Amendment rests not on the right to privacy (either liberal incarnation a or one premised on social construction), but on liberty from undue government power 682decisions tend to reduce overall privacy, even if everyone cherishes NYUprivacy ANNUAL equally SURVEY and intensely.” OF AMERICAN LAW [Vol. 71:553 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 130 17-APR-17 14:27 power that the common law came to restrict powers of search and seizure. a known felon, the Crown could not enter into any home without a Court in extent of judicial oversight, limits on government actions, abuse of and power); guarding Thomas against Clancy, Privacy, or Security? government collection of information and centering the analysis on the type and Blair van der Sloot, eds Fourth Amendment During the tional Theory 38853-nys_71-4 Sheet No. 69 Side B 04/17/2017 15:12:38 04/17/2017 B 69 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 70 Side A 04/17/2017 15:12:38 R R R R R see Instead, it 802 The doctrine 101, 104 (2008); 801 . EV . L. R TAN S , 61 The common law standard, of great 803 800 note 35 (arguing that the rules ought to create a note 14, at 1188–93 (discussing the original prohibi- supra note 796 (building on Kerr by considering dual-assis- note 802, at 104. The End of Privacy supra , note 456, at 1338. supra supra , Kerr, It is not that privacy is irrelevant to the Fourth supra 804 Original 805 Neither a general warrant, nor one lacking the requisite . at 104–05. 799 Id Id. Id. In light of this history, it is perhaps unsurprising that in 2008, Ohm is right to the extent that power ought to be considered Rubenfeld’s approach turns a cold shoulder to privacy as the See generally, e.g. 803. 805. Various efforts have been made to put alternative approaches into prac- 799. 800. 801. Jed Rubenfeld, 802. Rubenfeld, 804. Ohm, Donohue, arrests lacking probable cause made under a general warrant—that the Fourth Amendment was enacted to forbid.” should turn to what the real purpose was behind the amendment, which is a right of security. importance to the founding generation, U.S. became Constitution. codified in the Professor Jed Rubenfeld Amendment: observed that privacy, an “the Amendment “oddity” law[,] fails to ‘touchstone’ touch one of the paradigmatic abuses— in of modern the Fourth Fourth should simply give up “trying to protect privacy.” the constitutional lodestar of the Fourth wrong Amendment.in suggesting that it is a new interpretive lens. It is, instead, a But he is return to the original values of the Fourth Amendment. And it of- fers a promising way forward for the Court to confront the signifi- cant threats posed by digitization, which carries with it the ability to record vast amounts of information, to combine information to determinant of Fourth Amendment take a protections. similar line but Other are not quite as scholars willing to throw the prover- bial baby out with the bath water. Professor Paul Ohm, for instance, has argued that just as privacy replaced property, the Court should now consider power as the “constitutional lodestar” of the Fourth Amendment. tice. guarantees. Amendment enterprise—but rather that power ought to become a new interpretative lens for giving substance to privacy tion on general warrants). level playing field between criminals and law enforcement in light of technological advancement); Ohm, tance technologies that help both law breakers and law enforcement). 2017] THE FOURTH AMENDMENT IN A DIGITAL WORLDwarrant. 683 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 131 17-APR-17 14:27 particularity, would suffice. also 38853-nys_71-4 Sheet No. 70 Side A 04/17/2017 15:12:38 04/17/2017 A 70 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 70 Side B 04/17/2017 15:12:38 Riley That it 810 . Justice Al- It acknowl- 806 809 Jones 808 A First Principles Approach to Communications’ Pri- 2007) (arguing electronic surveillance that is intrusive . ( EV analysis will require particular attention.” 807 . L. R Susan Friewald, , the Court alluded to these concerns. , 134 S. Ct. at 2478. Katz ECH at 955 (Sotomayor, J., concurring). 811 . T See also Riley Id. Id. Id. Riley . TAN Justice Sotomayor explained, “In cases involving even short- Sotomayor went on to note that the length of time the records Similar issues haunted the shadow majority in In S Jones 806. 807. 808. 809. United States v. Jones, 132 S. Ct. 945, 964 (2012) (Alito, J., concurring in 810. 811. , information that reveal much more in combination than any isolated record. Second, the phone’s capacity allows even just one type of information to convey possible. Third, far data on the more phone can date than back for years. previously In addition, an element of pervasiveness characterizes cell phones but not physical records. A decade ago officers might have oc- casionally stumbled across a highly personal item such as a di- ary, but today many in the more than 90% of American adults who own cell phones keep on their person a digital record of nearly every aspect of their lives. First, a cell phone collects in one place many distinct types of edged four consequences that flowed from the government’s lection col- of data, which helped to clarify why the search of a mobile phone was more invasive than someone’s finding pocket. a The packet former of had consequences.” cigarettes “several in interrelated privacy vacy was precise and reflected a “wealth of detail about” one’s “familial, political, professional, religious, relevant. and sexual associations,” was term monitoring, some unique attributes of GPS surveillance rele- vant to the could be kept, and mined, for concerns: “And because GPS monitoring more is cheap in comparison to information, raised further conventional surveillance techniques and, by design, proceeds sur- ito recognized, “longer term GPS monitoring most offenses in impinges on expectation investigation of privacy.” of 684generate new knowledge, and to do so for many people over exten- NYUsive ANNUAL periods of time, with SURVEY minimal resource constraints. OF AMERICAN LAW [Vol. 71:553 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 132 17-APR-17 14:27 continuous, indiscriminate, and hidden should be subject to Fourth Amendment restrictions). Friewald’s principles align with the direction the Court took in and the judgment). 38853-nys_71-4 Sheet No. 70 Side B 04/17/2017 15:12:38 04/17/2017 B 70 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 71 Side A 04/17/2017 15:12:38 But in 813 812 , Sotomayor’s approach fell short of challenging the Katz at 956. Id. Id. Justice Sotomayor tried to fold her broader concerns into the framework: “I would ask whether people reasonably expect 812. 813. is the steady expansion of government power over the people. acknowledging that By the purpose of the Fourth Amendment was to protect against the accumulation of power, the Court will be better equipped to confront the dangers of the digital age. relying on dichotomies and bringing attention to the underlying issue, which Katz that their movements will be recorded and aggregated in a manner that enables the Government to ascertain, more or less at will, their political and religious beliefs, sexual habits, and so on.” 2017] THE FOURTH AMENDMENT IN A DIGITAL WORLDreptitiously, it evades the ordinary checks that constrain abusive law enforcement practices.” 685 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 133 17-APR-17 14:27 38853-nys_71-4 Sheet No. 71 Side A 04/17/2017 15:12:38 04/17/2017 A 71 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 71 Side B 04/17/2017 15:12:38 686 NYU ANNUAL SURVEY OF AMERICAN LAW [Vol. 71:553 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 134 17-APR-17 14:27 38853-nys_71-4 Sheet No. 71 Side B 04/17/2017 15:12:38 04/17/2017 B 71 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 72 Side A 04/17/2017 15:12:38 R R R R R R R R R R R R R ...... 692 ...... 700 ...... 688 ...... 700 ...... 703 ...... 697 ...... 703 687 ...... 704 705 ...... 696 ...... 691 TABLE OF CONTENTS ...... 688 Evidence Seek Records in the Cloud, By Use of MLATs PETER SWIRE* & JUSTIN D. HEMMINGS** 1. The Trans-Border Nature of Electronic 2. Why Encryption Drives Law Enforcement to 1. Seeking Evidence 2.Across State Lines Seeking Evidence Across National Borders . . .1. 694 How MLA 2.Requests Work Stakeholders in the MLA Process Importance of MLA Obligations A. From Letters Rogatory to Mutual Legal Assistance B. MLA Today C. The Continued Use of Letters Rogatory Communications and Evidence of Crimes A. Factual Changes Leading to the Increased I. Introduction ** Justin Hemmings is a Research Associate at the Georgia Institute of * Peter Swire is the Huang Professor of Law and Ethics at the Georgia II. History of Mutual Legal Assistance Treaties MUTUAL LEGAL ASSISTANCE IN AN ERA III. The Importance of MLATs in Our Era of Globalized OF GLOBALIZED COMMUNICATIONS: THE ANALOGY TO THE VISA WAIVER PROGRAM ongoing MLA research, the authors wish to thank the Future of Privacy Forum, the Forum, Privacy of Future the thank to wish authors the research, MLA ongoing Georgia Tech Institute for Information Security Scheller and College of Privacy, Business, and the the Georgia Hewlett Foundation. Tech In addition, we thank Apple, Facebook, Google, and Microsoft for expressed here their are research solely those support. of The the authors. views colleagues Our who thanks provided as well feedback to and all comments. of completed our in April The 2016. text of this Article was Technology’s Scheller College of Business and a Policy Advisor at Alston & LLP. He Bird, received his J.D. from American University’s Washington College of Law. Institute of Technology’s Scheller College Alston & Bird, LLP. Earlier drafts of this Article were presented at the NYU School of Business and Senior of Law Symposium on Government Counsel Access to Data in the at Cloud on May 26, 2015; the Privacy Law Scholars conference Conference on on June Mutual 4, Legal Internet & 2015; Assistance Society and at Treaties Harvard at University at on a June 22, the closed-door 2015. For Berkman support on Center our for \\jciprod01\productn\N\NYS\71-4\NYS402.txt unknown Seq: 1 14-MAR-17 13:23 38853-nys_71-4 Sheet No. 72 Side A 04/17/2017 15:12:38 04/17/2017 A 72 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 72 Side B 04/17/2017 15:12:38 R R R R R R R R R R R R R R R R R R R ...... 733 ...... 726 ...... 732 ...... 709 ...... 720 ...... 718 ...... 710 ...... 722 ...... 713 Mutual Legal Assis- 1 ...... 718 This Article contends that ...... 720 2 ...... 725 I...... 735 ...... 715 INTRODUCTION ...... 731 ...... 724 728 ...... 738 ...... 716 Requirements Perceived Risks of Atrong Encryption Part II. 1. The Scope 2.of MLA Reform Requests MLAS Reform 3.Proposals and Metadata Consistency With Constitutional 1. Specialization in 2.the District Courts Direct Requests 3.to Service Providers Parallel Investigations 3. More Efficient MLA Can Counter the Requests Government’s Commitment to Effective Practices Program and Other Internet Governance Issues Affairs C. MLAS Criteria for Eligible Countries and Eligible B. Streamline the Request Process C. Online MLA Tools and D.Transparency Summary and Demonstrating the U.S. Waiver Program Analogy A. The Analogy to B.the Visa Waiver Program Assessing the Analogy to the Visa Waiver B. The Effects of MLA Problems on Localization C. Conclusion: MLATs as Synecdoche Better, and Cheaper A. Increase Resources to the Office of International See infra Id. In our era of globalized communications, criminal enforce- 1. 2. V. A Mutual Legal Assistance Statute (MLAS) – The Visa VI. Conclusion IV. Methods for Making the Current MLA Process Faster, countries, yet law enforcement officials often lack the ability to use their national laws to obtain that evidence. ment increasingly encounters communications stored in other tance Treaties (MLATs), long an obscure specialty topic for interna- for topic specialty obscure an long (MLATs), Treaties tance tional lawyers, have been the principal mechanism for responding to these cross-border data requests. MLATs today are emerging as a key component of multiple legal 688 NYU ANNUAL SURVEY OF AMERICAN LAW [Vol. 71:687 \\jciprod01\productn\N\NYS\71-4\NYS402.txt unknown Seq: 2 14-MAR-17 13:23 38853-nys_71-4 Sheet No. 72 Side B 04/17/2017 15:12:38 04/17/2017 B 72 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 73 Side A 04/17/2017 15:12:38 Im- 5 Part III explores the 3 Doing so will allow the Department 8 Where an MLA request efficiently provides 6 Part IV. Part III. Such localization proposals implicate fundamental issues 4 7 Infra Id. Id. Id. Infra Drawing on the recommendations of President Obama’s Re- Part II introduces the relevant history, including the first 5. 6. 7. 8. 3. Mutual Legal Assistance Treaty, U.S.-Switz., May 25, 1973, 4. 27 U.S.T. 2019. cryption, such as providing law enforcement with access to encryp- tion keys to devices. proving the MLA process also provides an important alternative to the current advocacy by the Federal Bureau of Investigation (FBI) and other law enforcement authorities for limits on effective en- ited number of other district courts often-arcane details of MLA requests in order both to process legiti- to develop expertise in the of Justice (DOJ) to take advantage of recent enable prosecutors statutory and magistrates in changes Washington, D.C. to and a lim- growing importance of cross-border evidence requests comput- cloud of effects combined the and globalization by spurred over time, ing and law enforcement’s consequent increased need mails to and other seek stored e- records held in other countries.that laws for rationale a provided have requests MLA in delays years, In recent require data to be stored locally rather than transported across the Internet. access to the plain text of communications at the server level, then the law enforcement weaker. case for key escrow is view Group on Intelligence and Communications Technology, Part correspondingly IV analyzes a number of short- and that medium-term policy could changes make cheaper. the current Notably, the MLA U.S. funding for Department process its MLA activities. of faster, Justice needs better, greater and of global Internet governance, such that solving the MLAT problem MLAT the solving that such governance, Internet global of key to avoid splintering the Internet into national fiefdoms. ficking, money laundering, and terrorism. 2017]and policy ANALOGY debates TO THE VISA WAIVER PROGRAM in Snowden that began in 2013. the Drastically wake improving the mutual le- of gal assistance (MLA) the process has revelations become important by accurate not adjudication in only individual Edward for cases but also for supporting a local- data for calls against Internet interoperable and open globally 689 ization and institution of other, stricter Internet. national controls on the MLAT in 1973 to investigate international crimes such as drug traf- \\jciprod01\productn\N\NYS\71-4\NYS402.txt unknown Seq: 3 14-MAR-17 13:23 38853-nys_71-4 Sheet No. 73 Side A 04/17/2017 15:12:38 04/17/2017 A 73 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 73 Side B 04/17/2017 15:12:38 10 The fact that 13 As the volume of 11 9 12 Part V. See infra Id. Id. Id. Id. In short, this Article explains why the MLA request process Applied in the MLA context, due to the analogous globaliza- Part V proposes an alternative way to improve MLA requests, 9. 10. 11. 12. 13. dium-term reforms to address the immediate problems request of backlog and MLAT international pressure for access to data, and provides conceptual structures for longer-term re-engineering of the VWP has operated and strict, adapted yet manageable, successfully criteria for over country eligibility, time, suggests that with pro- MLAS streamlined a explore fruitfully might stakeholders MLA cess that learns from the visa waiver precedent. matters far more today than in the past, provides short- and me- business and tourist visits mously, that sort of case-by-case interview to became a barrier to inter- the United States national travel increased as enor- well as a Today, bad 38 countries use have qualified of under the scarce clear criteria consular for the resources. VWP, so that the vast majority of visitors from those countries can enter the United States without the individualized interview previ- ously required. tion of cross-border evidence, eligible countries streamlined a for eligible with be would evidence seeking for procedures high-quality process for obtaining evidence in the United States. advantage of a statutory approach is its flexibility compared to rene- One notable country.each with treaty a of re-ratification and gotiation VWP The has been amended over time as needed, including in the wake the 2015 Paris and San Bernardino terrorist attacks. of international communications.international pre- statutory a is there Fortunately, cedent for addressing the higher volume that arises of with cross-border globalization—the activity Visa Waiver Program (VWP). what we call a Mutual Legal Assistance Statute (MLAS). We believe one or more MLASs are the most promising mechanism to tackle the longer-term challenge of Merely how increasing to funding reform to the DOJ more quickly MLA and will process. not processing effectively each scale to request the long-term growth in Historically, each foreign visitor to the United States required an in- an required States United the to visitor foreign each Historically, person interview with a U.S. consular official. 690mate requests more quickly and to ensure protection of privacy and NYUhuman ANNUALrights where the request SURVEYdoes not comply with OFthe First or Fourth AMERICANAmendments or relevant law. LAW [Vol. 71:687 \\jciprod01\productn\N\NYS\71-4\NYS402.txt unknown Seq: 4 14-MAR-17 13:23 38853-nys_71-4 Sheet No. 73 Side B 04/17/2017 15:12:38 04/17/2017 B 73 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 74 Side A 04/17/2017 15:12:38 , OV ITIGA- .G ETTERS L L TATE .S RAVEL T , REATIES AND NTERNATIONAL I T 14 ENTER C SSISTANCE A Stakeholders in Reform of the Global System Global the of Reform in Stakeholders UDICIAL EGAL J II. L EDERAL TREATIES F UTUAL , Preparation of Letters Rogatory As the U.S. State Department explains, , M 15 (Ga. Tech. Scheller Coll. of Bus., Working Paper No. UDGES UNK J F ARKUS UIDE FOR T. M HISTORY OF MUTUAL LEGAL ASSISTANCE (2014). Letters rogatory are requests for assistance from the : A G See 16 UIDE To set the context for modern requests to use the MLA pro- Second, the jurisdiction holding the evidence believes it has An examination of the historical problems that led to the crea- G 16. U.S. Dep’t of State, 14.Hemmings, D. Justin & Swire Peter 15. A. From Letters Rogatory to Mutual Legal Assistance Obligations OGATORY TION “letters rogatory are the customary legal means of obtaining judicial obtaining of means legal customary the are rogatory “letters assistance from overseas in the absence of a treaty or other ment.” agree- describes current procedures for MLA requests between nations. cess, we examine the history of seeking evidence across state lines within the United States and across national borders. Historically, letters rogatory were the principle mechanism for sharing evidence between jurisdictions. investigations jurisdiction over that evidence, that its local laws regarding the evi- dence should apply, and that the request from tion a foreign may jurisdic- be inappropriate under direct sovereign local above law. the two legal Where systems cerns, then to there we look resolve to treaties is such or customary practice con- no rather than a top-down solution. Part II examines the history of the its MLAT legal and predecessors, notably including letters rogatory, and then tion of data sharing mechanisms can better inform modern reform solutions. A tension exists between the goals of two different legal systems during an investigation requiring MLA data requests. First, the jurisdiction performing the investigation would like the process to be as streamlined for evidence held elsewhere as it is for local R http://travel.state.gov/content/travel/english/legal-considerations/judicial/ob- taining-evidence/preparation-letters-rogatory.html. 2017]the overall system. This Article seeks to ANALOGY advance the TO state THE of think- VISA WAIVER PROGRAMing about these issues, and to serve as a foundational document for our larger research project into MLAT reform. 691 \\jciprod01\productn\N\NYS\71-4\NYS402.txt unknown Seq: 5 14-MAR-17 13:23 courts in one country to courts of another country that “if done for Mutual Legal Assistance 2105-32), http://papers.ssrn.com/sol3/papers.cfm?abstract_id=2696163. 38853-nys_71-4 Sheet No. 74 Side A 04/17/2017 15:12:38 04/17/2017 A 74 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 74 Side B 04/17/2017 15:12:38 LO- B 301, 335 , Prefatory ETTERS L. (Jun. 2015), L L ’ , IRED NT W , Letters rogatory (UIDDA) . J. I CT 18 (Sep. 30, 2011) https:// TAN 20 A S , 44 Even in the modern age, SSISTANCE A 19 ISCOVERIES Notably, letters rogatory have 17 & D UDICIAL J Notes from the State Department note 16. Is Transnational Litigation a Distinct Field? The Persis- EPOSITIONS supra The Rise & Fall of Silk Road, Part II D For the thirteen states that originally adopted NTERNATIONAL I 21 1. Seeking Evidence Across State Lines NTERSTATE “any mandate, writ or commission . . . issued from any LOG OF . I 22 B Paul R. Dubinsky, NIF HE U Id. Id. See : T In considering how to speed up access to evidence held in 17. 18. Joshua Bearman, 20. 21. 19. U.S. Dep’t of State, 22. rely on principles of comity, rather than or on respect an for assertion that foreign the dence has a legal right to the evidence. sovereignty, jurisdiction To this day, letters rogatory seeking the evi- are signed by the judge seeking the evidence and are transmitted customarily via diplomatic channels. been used for service of process and obtaining evidence where per- mitted by the laws of the foreign jurisdiction. GATORY the UFDA, officer in Connecticut requesting that the information be shared. Inside the United States, this comity-based approach began to shift to an approach based upon legal authority in the 1920s and 1930s as the Uniform Foreign Depositions Act (UFDA) began to see wide- spread adoption. other nations, the experience within the United States shows long- standing obstacles to speedy and efficient access even across lines. state Historically, letters rogatory applied if, for instance, a Texas court sought evidence held in another state, such as Connecticut. Texas, as a separate sovereign, could not order actions within Con- necticut, so a Texas court would issue a letter rogatory to a judicial where communications travel instantly via e-mail sailing ship rather or steamboat, than the State via Department warns that when even succeed to more or year a take can and slow are rogatory letters the foreign jurisdiction approves the request. 692without the sanction of the foreign court, could constitute NYUa viola- tion ANNUALof that country’s sovereignty.” SURVEY OF AMERICAN LAW [Vol. 71:687 \\jciprod01\productn\N\NYS\71-4\NYS402.txt unknown Seq: 6 14-MAR-17 13:23 how the State Department encourages foreign governments like China to requests honor for service of process). tence of Exceptionalism in American Procedural Law lettersblogatorycom/2011/09/30/notes-from-the-state-department/ (discussing (2008). http://www.wired.com/2015/05/silk-road-2 (“[A] U.S. attorney had written up an official letters rogatory petition, requesting that Iceland honor the bureau’s inves- tigative requests”); Ted Folkman, Note at 1 (2007), http://www.uniformlaws.org/shared/docs/interstate%20deposi- tions%20and%20discovery/uidda_final_07.pdf. 38853-nys_71-4 Sheet No. 74 Side B 04/17/2017 15:12:38 04/17/2017 B 74 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 75 Side A 04/17/2017 15:12:38 Civil How- Thirty- 23 28 27 In 2007, the Uniform 26 . . 1, 4 (2007) 3 (2007) Can I Get A Witness: Obtaining Out-of-State Deposition note 25, at 472 (“The ULC used Fed. R. Civ. P. 45 as a 471, 472 (2011) (explaining that the Uniform Interstate . 45. Prefatory Note at AW . P. supra IV . L Prefatory Note at The Uniform Interstate and International Proce- LA at 6–7. 25 A . UIDDA, States that have enacted the UIDDA allow litigants to use to litigants allow UIDDA the enacted have that States . R. C ; 29 Robin H. Jones, Jones, As long as the subpoena is issued from the U.S. District ED 31 , 72 UIDDA, F See id. See id. See See See id See id. However, even under the UFDA there was still a large 30 See id. 24 For federal courts operating under the single sovereignty of 23. 24. 25. 31. 29. 30. 26. 27. 28. The District of Columbia and the U.S. Virgin Islands have also enacted ever, some states (such as Texas and Connecticut) continue to rely on letters rogatory discovery. as the means for conducting out-of-state litigants in particular were assured under the UFDA that a different state’s courts would assist them in discovery, rather than having to rely on the courts’ uncertain and often tion. delayed judicial coopera- seven states so far have adopted the UIDDA in some form, remov- ing their need for letters rogatory in interstate discovery. Law Commission issued the Uniform process. the streamline to way a as (UIDDA) Act Discovery Interstate Depositions and place. the United States, issuing out-of-state subpoenas is simpler. Federal Rule of Civil Procedure 45 describes the process for issuing a sub- poena in a different state than the one where the trial is taking dures Act (UIIPA) attempted to modify and expand the UFDA in 1962, but saw little acceptance from states. a subpoena issued by a court in the requesting state to obtain coverable dis- materials from another state that has adopted the 2017]court of record” could be used to compel ANALOGY a TO witness THE to VISA WAIVER appear PROGRAMand testify under the witness’s home state rules and procedures. 693 \\jciprod01\productn\N\NYS\71-4\NYS402.txt unknown Seq: 7 14-MAR-17 13:23 Court where the evidence is place, located then an or authorized attorney the on the pending deposition trial may will issue the take subpoena without additional court involvement from or assistance local counsel. UIDDA. Rule 45 has become the model for the amount of judicial oversight and intervention required, and letters rogatory were still often required to obtain evidence from another jurisdiction. complicated judicial oversight and letters rogatory for interstate requests). the UIDDA, and the legislation was 2016. introduced in both Arkansas and Ohio in Depositions and Discovery Act was drafted in part to remedy continued issues of Subpoenas template for the UIDDA . . . .”). 38853-nys_71-4 Sheet No. 75 Side A 04/17/2017 15:12:38 04/17/2017 A 75 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 75 Side B 04/17/2017 15:12:38 § 79 (Richard H. AW L Discovery that takes The terms of the local- 34 33 NTERNATIONAL I The local court will then, if appro- if then, will court local The Letters rogatory operate under this 36 37 LEMENTS OF , E 201.1(c), 201.2. This process not only reduces the time to obtain . P. IV HEATON 35 W 2. Seeking Evidence Across National Borders The foreign subpoena is then replicated in a localized . R. C ENRY EX 32 T H For requests between sovereign nations, principles of comity By contrast, those states that have not yet adopted the UIDDA 33. UIDDA § 3(b) (2007). 34. UIDDA § 3(c) (2007). 35. UIDDA § 6 (2007). 36. 32. UIDDA, § 3(a) (2007) (“To request issuance of a subpoena under this 37. priate, issue a deposition subpoena under the Texas Rules of Civil Procedure. Any problems with the subpoena must be addressed in law.Texas with consistent court Texas issuing the coun- local While sel is not required in order to process these subpoenas, the process still requires communication between the courts and judges of both states, as needed. modify the subpoena must be brought in State B and are governed by State B law. place in a foreign jurisdiction, however, must comply with all of that of all with comply must however, jurisdiction, foreign a in place jurisdiction’s local rules. Therefore, if a trial takes place in State A, must deposition the B, State in locally deposed be to is witness a but comply with State B law. Similarly, motions to quash, enforce, or ized subpoena must be contain identical all to relevant the contact foreign information. subpoena and the witness’s local Texas court. Texas local witness’s the are the baseline for requests. evidence in foreign jurisdictions, but can also reduce the litigation costs when of out-of-state discovery is required.gants need not obtain additional local counsel in the discovery state Out-of-state liti- or pay for additional discovery actions in order to obtain evidence. Principles of state sovereignty are still discovery and preserved accompanying motions and procedures are governed as well since all by local state law, not the requesting state’s law. have a longer and more involved procedure. law For still requires any person example, desiring to depose a Texas Texas resident for the purpose of a foreign state action to submit a letter rogatory to section, a party must submit a foreign subpoena to a clerk of court in the [court] in which discovery is sought . . . .”). 694UIDDA. NYUsubpoena issued ANNUALby a clerk in the court where the SURVEY discoverable ma- OFterial AMERICANis located and LAWthen served locally. [Vol. 71:687 \\jciprod01\productn\N\NYS\71-4\NYS402.txt unknown Seq: 8 14-MAR-17 13:23 Dana ed., 8th ed. 1866) (“There is no obligation, recognized by legislators, public admitted, is application their but laws, foreign regard to publicists, and authorities, only from considerations of utility and the mutual convenience of states . . . .”). 38853-nys_71-4 Sheet No. 75 Side B 04/17/2017 15:12:38 04/17/2017 B 75 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 76 Side A 04/17/2017 15:12:38 . T S HIO O As with As 38 , 50 Since then, the In 1948, Congress 42 39 1, 3 (1983). 40 28 U.S.C. § 1782 as a Means of I.L.M. This treaty initially required the same Contemporary Practice of the United States Relating to 41 752, 753–54 (2008) (noting that the Act, and its sub- 547, 548 (1992). Legal Policy Conflicts in International Banking ECORD A.J.I.L. R HE , 86 T Comm. on Int’l Commercial Disputes, , 63 Marian Nash (Leich), at 754. See See Id. However, as the United States began to investigate coordinated Early U.S. statutes sought to provide a lawful basis for comity- 42. Dual criminality is present if the actions described in the request for assis- 38. 39. 40. 41. William W. Park, 1067, 1097 (1989). L.J. standard of “dual criminality” used in extradition treaties, though Switzerland later issued an sharing addendum related allowing to for U.S. stock information trading offenses. based requests from other countries. “An In Act to 1885, Prevent Mis-Trials Congress in the enacted District and Circuit Courts the United of States, in Certain Cases,” which in part authorized U.S. where actions civil in subpoenas foreign to respond to courts circuit the foreign sovereign was a party to the case. broadened this Act by removing the sovereign party and including requirement criminal as well as civil acts. state-to-state requests within the United States, over and treaties time have statutes tried to improve on the comity-based system evidence for sharing. tance contain the elements, other than intent or negligence, of an offense which would be punishable under the law in the requested state if committed within its jurisdiction. Memorandum of Understanding Means to for Improving International Law Establish Enforcement Cooperation in the Mutually Field of Acceptable Insider Trading, U.S.-Switz., Aug. 31, 1982, 22 Swiss banking secrecy laws. international crimes such as drug trafficking, and terrorism, it faced an increasing need for coordinated money informa- laundering, tion sharing. In 1977, the United States entered into its first MLAT with Switzerland in an effort to investigate accounts protected by 2017]principle, as one sovereign requests the aid of another while under- ANALOGY TO THE VISA WAIVER PROGRAMstanding that the requestee has no legal obligation to comply with the request. Although the much Uniform of the Law last century Commission working to reform has the system United spent within States, the international information sharing 695 continued to rely 1977. until up rogatory letters and comity of principles on \\jciprod01\productn\N\NYS\71-4\NYS402.txt unknown Seq: 9 14-MAR-17 13:23 Obtaining Discovery in Aid of International Best Practices Commercial Arbitration—Applicability and rogatory). International Law sequent supplemental “Act to facilitate the taking of depositions within the United States, to be used in the Courts of Other Countries, and for other purposes,” were passed in response to a previous U.S. Attorney General’s opinion that U.S. courts lacked the statutory authority to respond to execute a French court’s letter 38853-nys_71-4 Sheet No. 76 Side A 04/17/2017 15:12:38 04/17/2017 A 76 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 76 Side B 04/17/2017 15:12:38 , vol. II, at . EP R TRATEGY In addition, while S 46 44 Consequently, the process ONTROL C 47 Requests remain subject to domes- ARCOTICS 45 N L ’ B. MLA Today NT I , TATE S Inter-American Convention on Mutual Assistance in Criminal T OF ’ EP art. 26 (“Requests for assistance shall contain the following details: Inter-American Convention on Mutual Assistance in Criminal Matters, (“Requests for assistance issued by the requesting state shall be made The United States continues to negotiate further MLATs U.S. D See See id. Id. See generally 43 This section will discuss two major aspects of the modern MLA While an improvement over letters rogatory, notably including 43. 44. 45. 46. 47. these treaties do create legal obligation among their signatories, the signatories, their among obligation legal create do treaties these process still requires multiple levels of diplomatic and sight, and the requested legal party retains considerable discretion over- in re- sponding to requests for information. tic law, such as Fourth Amendment protections against unreasona- ble search and seizure in the United States. vious letters rogatory. system. First, this section will describe how an MLA request to the treaty obligations, MLATs suffer from many of the same issues that the UIDDA addressed. Information sharing is nor neither immediate absolute. While a low threshold, cally must the prove it investigating has reasonable party suspicion that typi- a crime has been committed within its through the jurisdiction MLA procedure. in order to obtain evidence remains slow and cumbersome, despite improvements over the pre- 696United States has entered into an additional fifty-five NYUMLATs with various countries, including ANNUALevery member of the European Union, SURVEY OFand AMERICANhas used these LAWtreaties to investigate crimes including laundering, money drug [Vol. trafficking, 71:687 terrorism, crime. and international cyber- \\jciprod01\productn\N\NYS\71-4\NYS402.txt unknown Seq: 10 14-MAR-17 13:23 with other foreign countries American and Convention on Mutual Legal Assistance signed of the Organiza- and ratified tion the of American States Inter- on January 5, 2001. 20 (2012), http://www.state.gov/j/inl/rls/nrcrpt/2012/vol2/184110.htm. art. 2, May 23, 1992, O.A.S.T.S. No. 75 another (“The mutual states assistance parties in shall render investigations, to prosecutions, one pertain and to crimes over proceedings which the that requesting state has jurisdiction at the assistance time is the requested.”). . . . the crime to which the procedure refers; a summary description of the essential the of description summary a refers; procedure the which to crime the . . . facts of the crime, investigation, or criminal proceeding in question; and a descrip- tion of the facts to which the request refers.”). in writing and shall be executed in accordance with quested the state. domestic The law procedures of specific the re- in the request filled for in assistance the shall manner be indicated ful- by the requesting requesting state is state not violated.”). insofar as the law of the Matters, May 23, 1992, O.A.S.T.S. No. 75. 38853-nys_71-4 Sheet No. 76 Side B 04/17/2017 15:12:38 04/17/2017 B 76 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 77 Side A 04/17/2017 15:12:38 EU Member Second, this section will briefly 48 2d 375 (2013). . ED 1. How MLA Requests Work. http://europa.eu/about-eu/countries/member-countries/in- , A.L.R. F , 79 UROPA Agreement on Mutual Legal Assistance Between the European Union See Validity, Construction, and Applications of Mutual Legal Assistance Trea- E but the process is essentially the same for any MLAT. See , 49 Today, MLAs are used frequently for various types of requests, As an example, assume a burglary has taken place in Paris. 48. Some writing exists, however, on the legal standards surrounding incom- During the course of our research, which began in early 2015, we have con- 49. discuss the needs of the different stakeholders in the MLA process, including potential frustrations with the current system. but this Article will focus primarily on electronic evidence requests, which are both resource-intensive and changing rapidly due to the communications.global of growth trea- bilateral usually are MLATs ties (except for the multi-lateral treaty between the and United States the European 2010), Union’s twenty-eight member countries in dex_en.htm (last visited July 30, 2016). ing MLA requests to the United States and how these treaties can apply in different in apply can treaties these how and States United the to requests MLA ing situations. ties (MLATs) ducted interviews on background with U.S. government officials including in the Department of Commerce, the Department of Justice, the National Security Coun- cil, and the State Department. We officials received on comments earlier drafts from of a this Article, number in of order to these correct any spotted inaccuracies based they on their experience. of Justice’s Office of International Affairs (OIA). The victim is a French citizen, and the Police Nationale are investi- gating. The investigation has identified a French citizen as the sus- pected burglar, and the investigation has produced evidence the that target likely sent e-mails planning the crime. However, the tar- stores only that States United the in based service e-mail an used get e-mails on servers in California. When a foreign law enforcement or investigative body request decides access to to electronic evidence held under U.S. jurisdiction, such as evidence on servers or computers in files the a United request with States, its it designated central processing agency. Each treaty designates one point of contact for MLA requests within each Department the is contact of point main States’ United the country; 2017]United States ANALOGY TO THE VISA is WAIVER PROGRAMthrough the end of processed, the process. from To our knowledge, there has been not the a recent moment published description of much detail, and the of description here draws on multiple interviews the submission U.S. process in with U.S. this government 697 officials. \\jciprod01\productn\N\NYS\71-4\NYS402.txt unknown Seq: 11 14-MAR-17 13:23 and the United States of America, Countries June 25, 2003, T.I.A.S. 10-201.1; 38853-nys_71-4 Sheet No. 77 Side A 04/17/2017 15:12:38 04/17/2017 A 77 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 77 Side B 04/17/2017 15:12:38 The office of 52 That request is 51 at 7 (2014). , note 15 supra , Requests usually include the name of the authority con- UNK F 50 OIA then works with a U.S. Attorney’s office, which will take Once the investigating officers realize they need to submit an We choose this simple burglary example to illustrate three 50.Mat- Criminal in Assistance Legal Mutual on Treaty the of 2 Article Under 51. 52. There are ninety-three U.S. Attorneys, who have the following responsibil- then sent to OIA, which will work with the requesting body until the until body requesting the with work will which OIA, to sent then format of the request is correct and the request contains all neces- sary information. the request to a local magistrate judge for review. review. tionally local, such as a burglary, in contrast to trans-border crimes, such as money laundering or drug smuggling. The cross-border the to example, this in due, thus is MLA of importance growth in the nature of communications, rather than the cross-border nature of the crime itself. Third, the scale of the crime can become salient to the design of MLA reforms. It is easier to justify use of the interna- tional treaty process for grand larceny involving valuable goods and a potential heavy prison term than value goods for and petty a misdemeanor theft punishable by involving less than low- a year prison. in MLA request to the United States draft the request for and submit it to the French the Ministry of Justice for suspect’s e-mails, they points. First, the interests of committed jurisdiction (France) in are which greater the than crime those was of which the evidence resides (United States): there is a French crime, the jurisdiction in a French victim, and a French suspect. Nonetheless, as discussion evident of in MLA procedures below, the country holding the evi- dence has significant treaty obligations despite a lack of other con- nection to the evidence overseas is increasingly relevant crime, to crimes that were tradi- victim, or suspect. Second, electronic ters between the United States of America and France, designated the as the Ministry Central of Authority for Justice France is for MLA requests. tual Treaty on Mu- Assistance in Criminal Matters between France, Fr.-U.S., the art. 2, T.I.A.S. United 13010. States of America and ities: to serve as principal litigators under the direction of the Attorney General; to serve as chief federal law enforcement officer for his or her jurisdiction; to prose- 698 NYU ANNUAL SURVEY OF AMERICAN LAW [Vol. 71:687 \\jciprod01\productn\N\NYS\71-4\NYS402.txt unknown Seq: 12 14-MAR-17 13:23 ducting the relevant proceeding; a description of the subject matter subject the of description a proceeding; relevant the ducting or nature of the description proceeding, of the evidence including sought along any with an specific why it explanation is needed; identifying information for for whatever individual charges; or a entity has control of the evidence, including who should be served proce- particular any of description a and where; and warrant a with dure to be followed in executing the request. 38853-nys_71-4 Sheet No. 77 Side B 04/17/2017 15:12:38 04/17/2017 B 77 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 78 Side A 04/17/2017 15:12:38 , USAO The court 53 See Mission at 6 (2014). , note 15 supra , UNK F Once the company submits the requested evidence, it is re- 53. last updated Nov. 18, 2014), http://www.justice.gov/usao/mission. for criminal defamation of a person or group for belonging or not belonging to an ethnicity, nation, race, religion, sex, or sexual ori- repair the request before it is resubmitted. Repaired or ted requests resubmit- are given no special priority over other matters before the court. Once the request served locally on the party or entity has controlling the evidence, in the been approved, it can then same way that be any federal warrant is executed. viewed by the FBI and OIA for data minimization evidence purposes. is edited The to make sure that request is only delivered. data responsive In the to French hypothetical, the for example, e-mails the of the target might be screened to exclude regular e-mails with no nexus to the burglary. The evidence is also edited to mini- mize human rights risks, such as First Amendment free speech con- cerns. For instance, under French law, a person can be convicted must also verify that the request complies with U.S. law, including the Fourth Amendment and Fifth Amendment rights of the party or entity in control of the evidence quests requested. are rejected and Any must deficient go re- through another tions round between of itera- the OIA and the requesting country in order to cute criminal cases brought by the Federal Government; to prosecute and defend civil cases in which the United States is a party; and federal to collect government debts which owed to are the administratively uncollectible. ( in the local district where the evidence The in reviewing question court must is then contained. determine if: (1) the terms relevant of the treaty prescribe specific requirements for producing dence; (2) evi- the Federal Rules of Procedure and Evidence apply; or (3) the MLAT requires some combination of the two.may also verify The that court the request complies with tices and procedures of the the requesting country, but specified only if they are prac- consistent with U.S. law, including rules of privilege. 2017]that U.S. Attorney decides how ANALOGY TO to THE VISA prioritize WAIVER the PROGRAMplace a higher priority on request local investigations than requests to assist and may investigations from a distant jurisdiction, which often do not impli- cate any local victims. The U.S. the Attorney’s request office, and 699 once deems it it reviews appropriate, then places federal it on court’s the local docket, where it treated equally is with generally other matters placed before in the judge may court. line review a request and to be Any served in federal any part of States, the although United generally requests are processed either in D.C. or \\jciprod01\productn\N\NYS\71-4\NYS402.txt unknown Seq: 13 14-MAR-17 13:23 38853-nys_71-4 Sheet No. 78 Side A 04/17/2017 15:12:38 04/17/2017 A 78 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 78 Side B 04/17/2017 15:12:38 : ORLD NTELLI- W I HANGING ROUP ON 2013), https:// ( C G EVIEW R 227 227 S ’ The FBI and OIA carry ECURITY IN A S 54 art. R624-3 (Fr.). ] RESIDENT P ODE ECHNOLOGIES IBERTY AND C 55 note 14. ., L T ENAL AL . supra .] [P .] ET , MLA stakeholders can be separated concep- ´ EN 56 LARKE [C. P 2. Stakeholders in the MLA Process. . C OMMUNICATIONS ´ ENAL ECOMMENDATIONS OF THE P C R ODE ICHARD A C R For the U.S. government, one goal is to assist in lawful investi- As discussed further below, multiple factors contribute to a pro- MLA current the for mechanism reform useful a create To 54. 56. Swire & Hemmings, 55. EPORT AND R GENCE AND out a First Amendment review, and e-mails implicating culpability in a speech crime not recognized in filtered the out. United States Once would the evidence be has been OIA, OIA sends cleared the evidence to the point of by contact in the request- the FBI and ing country, the French Ministry of Justice in this case, which then provides it to the investigative team. On average, this process takes approximately ten months to complete for valid and executed MLA electronic evidence requests. eign investigations run smoothly and get access to the evidence they evidence the to access get and smoothly run investigations eign tually into four groups: the U.S. government, foreign governments, information technology companies, and civil general, these society groups have groups. slightly different interests In in system the and would MLA have different goals from any reform measures. gations. Currently, the United quests from other countries than States it makes itself and has an interest, receives far more data for diplomatic and law enforcement purposes, re- in ensuring that for- cess, it is important to identify stakeholders in the process and their respective interests in any potential reform. We have written sepa- rately about the incentives those findings of here. key stakeholders, and summarize lengthy response time to many MLA requests. First, foreign coun- tries often have difficulty tailoring requests to comply with U.S. law. The multiple iterations in conjunction with OIA and their U.S. At- torney take time, and each iteration adds time to cess.the overall the within specialization and prioritization of lack the Second, pro- U.S. Attorneys’ offices and the courts reviewing the tributes requests to the con- significant lag time. In addition, a lack of resources staff within and OIA for processing an ever-increasing number of requests also contributes to the long processing window. 700entation, or for possessing a handicap. NYU ANNUAL SURVEY OF AMERICAN LAW [Vol. 71:687 \\jciprod01\productn\N\NYS\71-4\NYS402.txt unknown Seq: 14 14-MAR-17 13:23 www.whitehouse.gov/sites/default/files/docs/2013-12-12_rg_final_report.pdf [https://webarchive.org/web/20160406140647/https://www.whitehouse.gov/ sites/default/files/docs/2013-12-12_rg_final_report.pdf]. 38853-nys_71-4 Sheet No. 78 Side B 04/17/2017 15:12:38 04/17/2017 B 78 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 79 Side A 04/17/2017 15:12:38 MLAT Re- ENTER FOR C , (Sep. 12, 2014), https:// (Feb. 11, 2016), https:// OW N ECURITY CCESS A S , UST J , Under the current MLA regime, the MLAT Reform: A Straw Man Proposal 58 (Sept. 3, 2015), https://cdt.org/insight/mlat-re- ECHNOLOGY T , Greg Nojeim, A well-functioning MLA system will also be important as 57 See, e.g. The Urgent Need for MLAT Reform Lastly, civil society groups have an interest in maintaining a For information technology companies, there are two principal two are there companies, technology information For For foreign governments, a major goal is to assert sovereignty 58. 57. Telephone Interviews with Anonymous Department of Justice and Na- EMOCRACY AND tional Security Council Officials (Mar.–Apr. 2015). D 2017]require. ANALOGY TO THE VISA WAIVER PROGRAM 701 \\jciprod01\productn\N\NYS\71-4\NYS402.txt unknown Seq: 15 14-MAR-17 13:23 tive implications for the human rights or privacy of the company’s customers. At the same time, these nomic interest companies in also avoiding have increased regulation an from eco- foreign gov- ernments, including the implementation of data localization laws. The combination of these interests means that like it companies to would be easier to comply quickly with lawful they hold, requests while maintaining for the ability data to protect their users from abuse of those requests. free and open Internet, while protecting the human rights and pri- vacy rights of all persons. over otherwise internal law enforcement investigations, such as the French burglary described in our example. For these governments, the need to make a formal request of tance the can be seen United as a States chafing limit on for national sovereignty, assis- as the crimes, victims, and targets of the investigation may be all or mostly under the jurisdiction of the foreign government. Having to com- ply with U.S. search and seizure law to conduct these investigations can be seen as an incursion on sovereignty, which the length combines of with the process to frustrate foreign governments. concerns in the MLA process. First, able these to companies want comply to be with while not being lawful forced to comply with requests that may have nega- requests from foreign governments, growth in the popularity of cause the Internet United States services to send based more data abroad requests in The may the United future. States has an economic interest services based in in the allowing United States to Internet continue to do business and grow internationally, as well as in minimizing the regulations such use as data of localization laws Internet that would negatively im- pact U.S. economic interests. www.justsecurity.org/29268/mlat-reform-80-percent-solution/ (Albert Gidari is the is Gidari (Albert www.justsecurity.org/29268/mlat-reform-80-percent-solution/ Director of Privacy at Stanford Law School’s Center for Internet and Society.). form-a-straw-man-proposal/ (Greg Nojeim is the Director of the Freedom, Security and Technology Project at the Center for Democracy and Technology.); Drew Mit- nick, www.accessnow.org/the-urgent-needs-for-mlat-reform/; Albert Gidari, form and the 80 Percent Solution 38853-nys_71-4 Sheet No. 79 Side A 04/17/2017 15:12:38 04/17/2017 A 79 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 79 Side B 04/17/2017 15:12:38 63 In supra 62 61 To do so, the U.S. government submitted a 60 U.S. law enforcement had determined that the site, C. The Continued Use of Letters Rogatory 59 Id. Id. Id. . While MLATs create a legal obligation to comply with the The recent investigations into the online black market site the Letters rogatory were also used to allow for the rapid sharing of sharing rapid the for allow to used also were rogatory Letters 60. 61. 62. Telephone Interview with Anonymous Department of 63. Justice Official 59. “[A] US attorney had written up an official letters rogatory petition, re- (Apr. 7, 2015). emergencies or terrorist situations, the standard MLA process is too long to be effective. In order to legally share information to France from rogatory letters accepted promptly States quickly, United the permit the sharing of data for the investigation into the attacks. treaty and supply evidence where the treaty provides, they are still a supplement to the existing option of letters rogatory. Where there is no treaty, or where the treaty’s mechanisms may densome, a be nation overly may still bur- rely on principles of comity in submit- ting a letter rogatory to effect a cross-border data request. Silk Road are an example of the use of letters rogatory investigation. during an the operators of the Silk Road, which required access to the physi- cal servers in Iceland. information in the wake of the Charlie Hebdo attacks in Paris. which was allegedly dealing in illegal drugs and other contraband, was using servers located in Iceland. U.S. law enforcement believed they needed to monitor those servers in real time in order to trace questing that Iceland honor the bureau’s investigative requests.” Bearman, note 18 Regardless of the current MLA system, or any reforms made to that letter rogatory, requesting that Iceland allow designated U.S. offi- cials to conduct the search under particularized parameters.land granted Ice- access, and operators the of the website officials based on that were surveillance. able to identify the 702requirement to comply with U.S. NYU Fourth that some Amendment ANNUALpersons outside the United States can law avail themselves of means SURVEY OFincreased AMERICAN privacy LAW by using Internet services States. based solu- reform a finding both in interest an have groups These in [Vol. the 71:687 United tion that reduces the likelihood of stricter Internet regulations like does reform that ensure to wanting also while laws, localization data not remove the protections U.S.-based companies provide to non- U.S. persons. \\jciprod01\productn\N\NYS\71-4\NYS402.txt unknown Seq: 16 14-MAR-17 13:23 38853-nys_71-4 Sheet No. 79 Side B 04/17/2017 15:12:38 04/17/2017 B 79 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 80 Side A 04/17/2017 15:12:38 (a part standing for 64 This Part explains the 65 III. EVIDENCE OF CRIMES GLOBALIZED COMMUNICATIONS AND THE IMPORTANCE OF MLATS IN OUR ERA OF Id. Id. The bland term “Mutual Legal Assistance Treaty,” and the un- We emphasize two factual changes that are leading to the in- 64. 65. A. Factual Changes Leading to the Increased Importance of MLA non-U.S. law enforcement cannot gain United States, pressure access grows for to data localization laws: records holding e- in mail the and other records about residents within trary that to country, the con- long-standing norm that tional borders on the Internet. data Even more flows broadly, as a senior U.S. freely across na- official told us, MLA became a “synecdoche” lovely acronym of MLAT, sound appropriate for legal topic. an unimportant Our view, however, is that MLATs are shifting from an obscure specialty issue to a key component of law enforcement in our world of globalized communications and are central to interna- tional debates about the structure of the Internet.phasizes two This reasons Part em- MLATs are necessarily international nature becoming of much of cyber-crime more and cyber- prevalent: the security and the decisive role of increasing encryption on the need for law enforcement to use MLATs. As the importance of MLA in- creases, non-U.S. access to e-mails and other United records States becomes held far more in important. the The obstacles to non- U.S. access thus correspondingly become more important. Where creased importance of MLA: (1) the trans-border nature of cyber-crime many and cyber-security investigations and (2) the increased use of encryption shifts law enforcement from real-time wiretaps to accessing stored records in the cloud, which are often servers located in on other countries. the whole) of non-U.S. frustration with practices for international data flows and government surveillance. emerging importance of the MLA issue before turning to possible reforms later in the Article. 2017]system, letters rogatory will always provide an effective backdrop to ANALOGY TO THE VISA WAIVER PROGRAMallow for compliance in extraordinary circumstances or with coun- tries that do not enter into a specialized formal legal agreement or framework for cross-border data sharing. 703 \\jciprod01\productn\N\NYS\71-4\NYS402.txt unknown Seq: 17 14-MAR-17 13:23 38853-nys_71-4 Sheet No. 80 Side A 04/17/2017 15:12:38 04/17/2017 A 80 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 80 Side B 04/17/2017 15:12:38 67 and the 66 In the Fight Against Spam E-Mail, Goliath 2001, Pub. L. No. 107–56, § 216(c)(1), 115 CT OF A Brian Krebs, (May 17, 2006), http://www.washingtonpost.com/wp- See OST . P ASH W USA PATRIOT , 1. The Trans-Border Nature of Electronic Evidence. See A similar pattern exists for cyber-security. After commercial Since the advent of the commercial Internet, MLATs have be- As data has spread across jurisdictional borders, there has been 66. In the mid-2000s, Swire served as an advisor to an anti-spam company 67. cess for federal investigations into the source of investigations, attacks from within the country. that enable relatively effective ability to track down perpetrators is high enough within the United States that it is overseas. only lucrative for spam rings to operate from use of the Internet began in the 1990s, U.S. law enforcement ceeded suc- in getting legal changes, such as nationwide service of pro- glary between two local citizens, services, or other evidence may that is only include available on servers e-mail, located messaging in a foreign jurisdiction. Thus, law enforcement today more often has reason to seek records abroad while investigating tracking down targets criminals. and Indeed, the experience of one of the au- thors (Swire) is that major spam operations that target U.S. individ- uals have shifted over time from domestic to foreign, come more important due to the increasingly trans-border nature of electronic data. In the physical world, the are typically in the same thief country, so there is rarely and any need to seek the victim records abroad. On the Internet, by domes- a and perpetrator foreign a involve often cyber-crimes other contrast, data breaches and tic victim. Even previously wholly domestic crimes, such as a bur- called Blue Security, which eventually closed down after confrontations with non- U.S. based spam rings. Wins Again The focus of effort thus has shifted over time tecting to and methods for countering de- cyber-attacks that routed through, originate other countries. from, or MLATs are one are tool for evidence gaining about such attacks. renewed attention to issues concerning when rely a solely on its government own laws may to acquire data located outside its physi- cal jurisdiction. In U.S. law, there is a longstanding presumption 704 NYU ANNUAL SURVEY OF AMERICAN LAW [Vol. 71:687 \\jciprod01\productn\N\NYS\71-4\NYS402.txt unknown Seq: 18 14-MAR-17 13:23 Stat. 272, 290 (2001) (defining a court of competent jurisdiction court as of “any the district United States (including a magistrate judge of such United a court) or any States court investigated”). of appeals having jurisdiction over the offense being dyn/content/article/2006/05/16/AR2006051601873.html. 38853-nys_71-4 Sheet No. 80 Side B 04/17/2017 15:12:38 04/17/2017 B 80 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 81 Side A 04/17/2017 15:12:38 71 The 69 200 (Nov. 2012), L. RIVACY P ATA D forthcoming 2015–16), http://pa- L ’ NT I L.J. ( , 2 ALE For many non-U.S. law enforcement , before the Second Circuit, questions Y U.S. law and legal instruments, includ- , 72 68 Cloud by Use of MLATs. Chevron Corp., No. 11–24599–CV,No. Corp., Chevron at 3636925, WL 2012 70 Grand Jury Proceedings Bank of Nova Scotia, 740 F.2d 817, In re re In From Real-Time Intercepts to Stored Records: Why Encryption Drives In re , Press Release, Facebook, Altoona Online: Facebook’s fourth data See at 202. ; The way to gain access to that server is through an MLAT. Id. See, e.g. Id. 73 The increasing use of encryption for online communications is The Un-Territoriality of Data 68. For a more detailed discussion of this issue, see generally Jennifer C. Das- 69. 72. 70. Brief for Appellant at 71. 2–5, Peter Swire, Microsoft Corp. v. United States, No. 73. 2. Why Encryption Drives Law Enforcement to Seek Records in the ing subpoenas and warrants, are presumed by default authority outside to the jurisdiction have of the no United States. Rather, the government must rely on principles of comity in requesting the aid of the appropriate foreign sovereigns to access data located extra- territorially. When conducting a criminal the United States may be able to compel the production of business investigation, however, records from an international corporation doing substantial busi- ness in the United States, yet holding its records elsewhere. issue is less clear when the evidence sought is not a business record, but rather data held on behalf of a customer. The ongoing case of Microsoft Corp. v. United States whether Microsoft can be compelled to turn over user e-mails held on a server in Ireland as part of user, a not Microsoft. criminal investigation into the investigations, the cloud turns out States. to be a server in the United Encryption Drives the Government to Seek Access to the Cloud.” a strong accelerator of this trend toward law enforcement seeking evidence from abroad. The reasons are set forth in by Swire a titled “From 2012 Real-Time Intercepts article to Stored Records: Why kal, The central point is that encryption makes traditional wiretaps far less likely to be effective; where wiretaps do not work, law enforce- unencrypted. is data where system the in place the to driven is ment For e-mails and many other forms of electronic evidence, that place turns out to be the cloud. 2017]against extraterritoriality. ANALOGY TO THE VISA WAIVER PROGRAM 705 \\jciprod01\productn\N\NYS\71-4\NYS402.txt unknown Seq: 19 14-MAR-17 13:23 pers.ssrn.com/sol3/papers.cfm?abstract_id=2578229. http://idpl.oxfordjournals.org/content/2/4/200. *15–*16 (S.D. Fla. June 12, 2012); Johnson v. United States, 971 F. Supp. 862, 874 (D.N.J. 1997). 14–2985–CV (2d Cir. Dec. 8, 2014). the Government to Seek Access to the Cloud 828 (11th Cir. 1984); Cir. (11th 828 center now serving traffic (Nov. 14, 2014), https://www.facebook.com/notes/al- 38853-nys_71-4 Sheet No. 81 Side A 04/17/2017 15:12:38 04/17/2017 A 81 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 81 Side B 04/17/2017 15:12:38 76 For 77 AWS Regions and Privacy on the Line: The Politics of Today, voice calls through the tradi- https://docs.aws.amazon.com/general/latest/ 74 , 30 Years of Public Key Cryptography - Past, Present, Future ERVICES , xii, (2007) (“. . . only a small fraction of email, voice, or S EB W 75 Press Release, Federal Communications Commission, FCC Requires MAZON 47 U.S.C. § 1002(b)(2) (2012) (“The requirements of subsection (a) Voltage Security, A , See See See Remote communications have changed, however. When For decades, law enforcement could use telephone wiretaps in 74. 47 U.S.C. § 1002(a)(1) (2012). 75. 76. 77. unencrypted communications, law enforcement could intercept the intercept could enforcement law communications, unencrypted message between sender and recipient. For instance, law enforce- court order. tional switched-network telephone network, or through Voice over IP (VOIP) services that inter-connect with that network, retain this obligation to enable a wiretap when served with the appropriate CALEA was enacted in 1994, Congress what at created that time an was exception a small for fraction of communications—“infor- mation services,” notably including Internet communications. their investigations, and the telephone was the leading technology for remote communications. As the United States required telephone carriers to make their systems telephone technology changed, “wiretap ready” under the 1994 Communications Assistance to Law Enforcement Act (CALEA). toona-data-center/altoona-online-facebooks-fourth-data-center-now-serving- traffic/731265633630692/ (last accessed Endpoints Oct. 17, 2016); This exception meant that hardware and software used for the In- ternet did not have to meet the “wiretap ready” requirements. Ex- porting of strong encryption and became use generally of legal it in 1999, with but other lower actual than countries adoption expected for was e-mail initially and other Internet actions. 706 NYU ANNUAL SURVEY OF AMERICAN LAW [Vol. 71:687 \\jciprod01\productn\N\NYS\71-4\NYS402.txt unknown Seq: 20 14-MAR-17 13:23 gr/rande.html (last accessed Oct. 17, 2016) (describing the server locations of Am- of locations server the (describing 2016) 17, Oct. accessed (last gr/rande.html azon Web Services, the largest cloud server company). Certain Broadband and VoIP Providers to Accommodate Wiretaps (Aug. 5, 2005), https://apps.fcc.gov/edocs_public/attachmatch/DOC-260434A1.pdf (last visited July 31, 2016). permits a customer to retrieve stored information storage from, in, information or storage facilities; file (ii) electronic information publishing; and for (iii) elec- tronic messaging services; but (C) does not include any capacity for a telecommu- nications carrier’s telecommunication network.” 47 U.S.C. § internal 1001(6) (2012). management, control, or operation of its of this section do not apply to—(a) information services . . . .”). The term “infor- mation services” in the statute “(A) means the offering of a capability for generat- ing, acquiring, storing, transforming, processing, retrieving, utilizing, or available information via telecommunications; making and (B) includes—(i) a service that (Oct. 26, 2006), https://www.voltage.com/crypto/30-years-of-pub/ July 31, 2016); (last Whitfield Diffie & Susan visited Landau, Wiretapping and Encryption video communications, or even Web browsing, is protected”). 38853-nys_71-4 Sheet No. 81 Side B 04/17/2017 15:12:38 04/17/2017 B 81 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 82 Side A 04/17/2017 15:12:38 81 . 359, 378 . L ECH T IGH . & H ELECOMM when the e-mail passed from T 80 ON Large gaps had previously existed previously had gaps Large J. 79 By that time corporate and govern- , 8 note 14, at 4. Caught in the Cloud: Privacy, Encryption, and Gov- 78 at 29. supra Id. Search of an Apple Iphone Seized During Execution of a Christopher Soghoian, See generally In re See The obstacles to a successful wiretap became much larger by 79. 80. “Cleartext” is unencrypted data and is the opposite of “encrypted text.” 81. 78. Swire & Hemmings, percent in April 2014 to 49 percent in February 2016, with mately 70 percent estimates by the end of 2016. Peter of Swire, Justin Hemmings & Alana approxi- Kirk- land, Online Privacy and ISPs 38–41 (Feb. 29, 2016) (working paper) (on file with Inst. for Info. Sec. & Privacy at Ga. Tech.), http://www.iisp.gatech.edu/working- paper-online-privacy-and-isps. Multiple trends are pushing toward greater encryption, use including technology companies of wishing to demonstrate data security to their customers globally. Search Warrant on a Black Lexus IS300, California License Plate 35KGD203, No. ED 15–0451M, 2016 WL 618401 (C.D. Ca. Feb. 16, 2016). The percentage of encrypted traffic on the U.S. Internet backbone rose from 13 for encryption used in transit; for instance, individual webmail ser- vices were encrypting between their own users and their servers but routinely sent e-mails in cleartext ment users had widely adopted Virtual Private which are strongly Networks encrypted. (VPNs), Webmail services such as Gmail and Microsoft’s Hotmail had recently switched to automatically encrypt- ing e-mails between their customers and e-mail servers. about government Concerns surveillance have sped this shift toward routine communications. of encryption one service (such as Gmail) to another (such as Yahoo Mail). global communications companies have many systematically of these addressed gaps. They have done so including responding for to security a flaws highlighted number by the of Snowden reasons, documents and reassuring customers globally that the National Se- curity Agency (NSA) and other intelligence agencies cannot inter- cept and read e-mails and other communications.upgrades, in These the security form of more pervasive use of encryption, mean These gaps meant that wiretaps sense often that remained a wiretap possible, could access in cleartext rather the than only sing acces- encrypted zeros and ones. In the past five years, however, 2017]ment could go to the local Internet Service Provider (ISP) to inter- ANALOGY TO THE VISA WAIVER PROGRAMcept Internet traffic going to a local subscriber. communications, For international this meant that a country wiretap could generally do if a either jurisdiction. the 707 criminal suspect or the victim time of was the 2012 article, in since and then. the the A problems wide have range of accelerated Internet communications routinely were encrypted by being 2012. \\jciprod01\productn\N\NYS\71-4\NYS402.txt unknown Seq: 21 14-MAR-17 13:23 (2010). ernment Back Doors in the Web 2.0 Era 38853-nys_71-4 Sheet No. 82 Side A 04/17/2017 15:12:38 04/17/2017 A 82 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 82 Side B 04/17/2017 15:12:38 FBI Blasts Apple, Google for , https://www.google.com/trans 82 OOGLE (Sep. 25, 2014), http://www.washing G OST , . P ASH W , Craig Timberg & Greg Miller, See FAQ – Safer Email , Here is where the connection with MLATs becomes so 83 See, e.g. For these e-mails and other electronic communications, law en- law communications, electronic other and e-mails these For 82. 83. This strategy does not work if the customers use end-to-end encryption, Another law enforcement strategy is to access cleartext from either Alice or the wiretap produces only indecipherable zeros and ones. The po- forcement thus has a pressing incentive to get the evidence from an e-mail provider, where the cleartext. communication is generally still in wait ten months or so after the formal request is frustrating.is delay of scale that investigation, criminal moving made.And In a fast- important. Take the example of the police officer in France, who is e-mails. suspect’s a to access seeks and crime local a investigating In the old days of telephone calls, the police could wiretap the phone locally. More recently, the police could wiretap e-mails Internet and other communications locally. Now, the with suspect and the encryption e-mail provider, no between local wiretap is effective— lice may find that the suspect uses a webmail service housed in the United States. The only source for the e-mail, then, is for the local police to figure out how to get an MLA request sent from France to the United States, where the webmail provider eventually ordered may to be produce the e-mail. sponse If the time MLAT for gets successful an requests, average re- then the police investigators 708that law enforcement now often receives no knowledge from a wire- NYUtap of Internet communications. ANNUAL For example, when an e-mail goes SURVEY OFfrom Alice to AMERICANBob using an e-mail service, it is encrypted from Alice LAWto her webmail provider, [Vol. 71:687 from that provider vider, to and from Bob’s Bob’s e-mail provider to pro- Bob. \\jciprod01\productn\N\NYS\71-4\NYS402.txt unknown Seq: 22 14-MAR-17 13:23 tonpost.com/business/technology/2014/09/25/68c4e08e-4344-11e4-9a15-137aa 0153527_story.html. The debate about device encryption is generally outside the scope of this Article, except to note that law enforcement access to evidence in the cloud (and therefore the MLA process) becomes even more important if law en- forcement cannot access cleartext either at the device or in transit. Bob, such as by gaining access to their smartphones or other has been devices.the subject of intense public debate since FBI Director Comey, in the fall This issue of 2014, criticized Apple and Google for deciding access to smartphones. not to have a master key for parencyreport/saferemail/faq/ (“Encryption in transit helps protect your emails from being snooped on while they travel between you and ents.”) your (last intended visited recipi- July 31, 2016). where even the e-mail server sees only encrypted text. The market penetration for end-to-end e-mail encryption, however, remains very low at the time of this writing. E-mail becomes less convenient for many users with end-to-end encryption, includ- ing the risk that the user will lose the keys and thus all access to e-mails will be lost. E-mail providers also have business reasons to prefer having access to cleartext at the server, including to enhance features and provide advertisements. Locking Police Out of Phones 38853-nys_71-4 Sheet No. 82 Side B 04/17/2017 15:12:38 04/17/2017 B 82 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 83 Side A 04/17/2017 15:12:38 , 86 (Aug. 4, 2015, 85 AWFARE (Jan. 12, 2015), http:/ 2015), 12, (Jan. L , UK Prime Minister Wants 114th Cong. 4, 16–17 (2015) ECHNICA T RS A , Indeed, the foundation of In- 87 Encryption. . , the FBI, and Going Dark 84 (Oct. 16, 2014), http://www.brookings.edu/events/2014/10/16- . NST I Going Dark: Are Technology, Privacy, and Public Safety on a Collision Course? Going Dark: Encryption, Technology, and the Balance Between Public Safety and An additional reason to improve the MLA process, which de- An effective MLA process can often give officials concerned 86. Nicholas Weaver, 85. 84. In practice, the police may use a wide variety of traditional law enforce- 87. 3. MoreEfficient MLA Can Counter the Perceived Risks of Strong ROOKINGS ternet commerce relies on strong and trusted encryption, and going-dark-technology-privacy-comey-fbi; David Kravets, Them Ban He’ll or Apps Messaging into Backdoors mat on whatever server or servers the target’s device uses, reducing or eliminating the need to break into the encrypted device itself. serves more extensive deliberation, is that an effective MLA process can reduce concerns by law enforcement officials that they are “go- ing dark” due to more pervasive use of encryption technology. Effi- ciently-filled MLA requests records in cleartext that at the server are an attractive alternative can to ap- access proaches supported by FBI Director Comey and UK Prime Minister e-mails and Cameron for other weakening encryption technologies. about strong device encryption an alternative means important of data. accessing No matter how well-encrypted are, individual true end-to-end devices encrypted transfers of data are rare.forcement can Law therefore en- often access the data in unencrypted for- ment techniques other than access to e-mail, such as physical search of a suspect’s residence, seeking to turn one member of the conspiracy, and so on.here is not that The the point investigation is necessarily stopped in its tracks.point is to emphasize the frustration of a police investigator who can no longer get Instead, the a useful wiretap and has to wait to see if evidence will be produced from abroad. B Swire has testified to the risks Senate Judiciary Committee about of the backdoors, such as concerns about weakening the backdoors being abused or discovered encryption by malicious parties. and providing government 2017]note, this example can apply for a local crime, such as ANALOGY burglary, TO in THE VISA WAIVER PROGRAMthe same way as for cross-border crimes, such as money laundering requests. MLA of focus the were historically that smuggling, drug or the co-conspirators, local by out carried crime local a for even Thus, e-mails may be 709 available only internationally, leading to the MLA delays process. of \\jciprod01\productn\N\NYS\71-4\NYS402.txt unknown Seq: 23 14-MAR-17 13:23 /arstechnica.com/tech-policy/2015/01/uk-prime-minister-wants-backdoors-into- messaging-apps-or-hell-ban-them/ 9:53 AM), https://www.lawfareblog.com/iphones-fbi-and-going-dark. Privacy: Hearing before the S. Comm. on the Judiciary, 38853-nys_71-4 Sheet No. 83 Side A 04/17/2017 15:12:38 04/17/2017 A 83 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 83 Side B 04/17/2017 15:12:38 to 88 89 Encryption and Globaliza- Hearing before the S. Comm. : Cross-Border Data Requests: A 416, 433 (2012). . EV (Dec. 14, 2015), http://arstechnica.com/infor Governance Issues (Nov. 24, 2015, 8:00 AM), https://www.lawfare What the Government Should’ve Learned About Backdoors . L. R ECHNICA ECH T RS AWFARE A L , . & T , CI . S , 114th Cong. 3 (2015) (statement of James B. Comey, Director, In consulting with members of various stakeholders in Sean Gallagher, 90 Jennifer Daskal & Andrew Keane Woods, OLUM See See Oversight of the Federal Bureau of Investigation See The growing recognition of the importance of the cross-border the of importance the of recognition growing The For countries outside of the United States, the combination of 13 C 88. 89. 90. , B. The Effect of MLA Problems on Localization and Other Internet address the issues raised by Director Comey, Prime Minister Cam- eron, and others that share their specific concerns. Requests. data transfer process has led to increased suggestions including a for multi-stakeholder working group on reform, Trans-border Data bureaucratic delays and relatively strict U.S. legal standards) has at least one logical solution—require companies to locate their cloud servers in the country that seeks the evidence. tion, With a country data can use localiza- its local legal process to gain the electronic evidence, in the short time typical of local and criminal without investigations the friction of meeting the legal requirements of United States or the another country. We believe there are compelling sort.this of localization data against arguments that believe also We (statement of Peter Swire); Peter Swire & Kenesa Ahmad, tion the current MLA process, the working group discussing a framework to has create a supplement to begun the current MLA publicly process to address growing frustrations with the inability of law en- forcement agencies to access their own encrypted jurisdiction. communications within more electronic evidence located abroad (due to other encryption factors) and and high barriers to getting MLA evidence (due to 710weakening those standards could pose great risks to a key commer- NYUcial ANNUALinfrastructure. SURVEYIf a better, more OFefficient MLA process can suage AMERICANas- LAW the concerns standards, then it seems a safer and of easier [Vol. fix 71:687 than key escrow those seeking to weaken encryption \\jciprod01\productn\N\NYS\71-4\NYS402.txt unknown Seq: 24 14-MAR-17 13:23 from the Clipper Chip doors-from-the-clipper-chip/ (explaining the concept of key escrow). mation-technology/2015/12/what-the-government-shouldve-learned-about-back blog.com/cross-border-data-requests-proposed-framework. The authors have par- group.working this in ticipated draft the on commentary written has Nojeim Greg proposal, available guest. at https://www.lawfareblog.com/contributors/gregnojeim on the Judiciary Federal Bureau of Investigation). Proposed Framework 38853-nys_71-4 Sheet No. 83 Side B 04/17/2017 15:12:38 04/17/2017 B 83 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 84 Side A 04/17/2017 15:12:38 , 96 91 In- ILL in B 93 OWERS P These actions are 94 , Nov. 4, 2015, http:// NVESTIGATORY I In general, “[t]he United UARDIAN RAFT 95 D G ., HE Brazil Court Lifts Suspension of Facebook’s note 55, at 223 (The US Government T Dep’t , supra ., (Dec. 17, 2015), https://news.yahoo.com/brazil- AL . EWS ET Brazil Nixes Data Localization Mandate from Internet Bill , ! N LARKE AHOO C Y , , at 60, Part 5 Section 81, “Equipment Interference”; Alan Travis, at 210. Similarly, the proposed Draft Investigatory Powers Bill Id.Id. Id. See, e.g. (Mar. 20, 2014), http://www.law360.com/articles/520198/brazil-nixes- 92 Recent legal actions in Brazil and the UK exemplify this pres- President Obama’s NSA Review Group, among others, has 91. Jeb Blount & Marcelo Teixeira, 94. 93. Sec’y of State for the Home 92. Allison Grande, 96. 95. 360 A competing model, favored by Russia and a number of other countries, would place Internet governance under the auspices AW the U.K. provides evidence of Britain’s growing frustrations with its investigatory capabilities. The lowances for draft government-conducted bill Internet and includes hacking of physical devices backbone to enable law enforcement increased and na- tapping al- tional security investigations and surveillance. court-orders-phone-companies-block-whatsapp-message-000818779—finance.html. motivated by a desire to maintain sovereign control over the com- munications and data of whatever Internet service citizens provider those citizens choose regardless to use. of the location of made the case against data localization. States has a strong interest in promoting an secure, open, and interoperable, reliable information and communication structure.” WhatsApp Service (Nov. 2015). The United States has strongly supported an inclusive multi-stake- holder model of Internet governance to achieve these goals. As the Review Group wrote: L considered data localization laws, indicate Brazil’s growing frustra- tions with the unavailability of its tions. citizens’ data during investiga- 2017]understanding the MLA problems, and fixing them, are important ANALOGY TO THE VISA WAIVER PROGRAMprecisely to reduce the prevalence of these undesirable data local- ization initiatives. sure for local 711 control of data. In Brazil, joined WhatsApp from operating a within Brazil for forty-eight judge hours in Sao Paulo en- in response to the company’s failure messages deemed necessary for a to Brazilian criminal investigation. produce the content of While the order was quickly overturned, it, along with previously \\jciprod01\productn\N\NYS\71-4\NYS402.txt unknown Seq: 25 14-MAR-17 13:23 data-localization-mandate-from-internet-bill. should work with allies should work with allies to reduce harmful efforts to impose localization rules onto the Internet.”). www.theguardian.com/world/2015/nov/04/investigatory-powers-bill-the-key- points. vestigatory Powers Bill: The Key Points 38853-nys_71-4 Sheet No. 84 Side A 04/17/2017 15:12:38 04/17/2017 A 84 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 84 Side B 04/17/2017 15:12:38 HRONI- C OVELLS L OGAN H , Public debate has suggested a Russia Enacts Data Localization Require- 98 97 (Jul. 18, 2014), http://www.hldataprotection.com/2014/ ROTECTION P . at 214–15. ATA Id D In this setting, non-U.S. frustrations with the MLA process pro- 97. 98. Natalia Gulyaeva & Maria Sedykh, of the United Nations and the International Telecommunica- tions Union (ITU). This model would enhance the influence of governments at the expense ternet of other governance stakeholders decisions, in and In- it state could control legitimize over greater Internet content and communications.particular, this model In could support greater use tion” of requirements, such “localiza- as national laws requiring servers to be physically located within a country or limits on transferring data across borders. CLE OF elsewhere, any mistreatment of non-U.S. gence persons agencies is by considerably less common U.S. than often intelli- alleged in use of localization proposals as a way to highlight concerns U.S. about intelligence activities changes and in U.S. policy. to create leverage for possible vide an additional, and potentially powerful, argument for localiza- tion initiatives. In many countries, the interests of law enforcement and public safety are given a high priority. Where non-U.S. law en- forcement officials face significant obstacles to good faith criminal investigations, then they sponses. can In certain respects, this pro-law-enforcement rationale for logically support localization is localization stronger re- than the cussed. First, based on three Swire’s experience in the Review Group and other rationales just dis- number of possible motives for such localization requirements, in- cluding: (1) concern about how records treated of in their the citizens will United be States; cloud providers and other information technology (2) companies, with protectionist support for the local effect of reducing the market share of U.S. providers; and (3) The Snowden revelations have emboldened supporters of localiza- tion requirements for Internet communications.distrust of the NSA, Essentially, U.S. technology companies, the and the U.S. gov- localize to countries foreign for justification provided have ernment information about a country’s residents in order to limit the extent to which such data promulgated enters the the most United sweeping which States.entered new into force in 2015. localization Russia requirements, itself has 712 NYU ANNUAL SURVEY OF AMERICAN LAW [Vol. 71:687 \\jciprod01\productn\N\NYS\71-4\NYS402.txt unknown Seq: 26 14-MAR-17 13:23 07/articles/international-eu-privacy/russia-enacts-new-online-data-laws/. ment; New Rules Restricting Online Content Come into Effect 38853-nys_71-4 Sheet No. 84 Side B 04/17/2017 15:12:38 04/17/2017 B 84 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 85 Side A 04/17/2017 15:12:38 (Ga. OST OF C UANTIFYING THE , Q ROUP G ECURITY S (2015), https://static1.squarespace.com/static/ Second, the protectionist rationale for local- EVIATHAN 99 13–14 L US Surveillance Law, Safe Harbor, and Reforms Since 2013 C. Conclusion: MLATs as Synecdoche Localization proposals also face the difficulty of how of difficulty the face also proposals Localization 100 he+Cost+of+Forced+Localization.pdf. ™ OCALIZATION See generally L As mentioned above, one U.S. official with a literary sensibility Localization laws create a host of negative side effects. The 99. Peter Swire, 100. ORCED has suggested that MLATs are becoming a synecdoche for interna- would be walled off from services and information they would oth- have. erwise push towards data localization and a splintered Internet infrastruc- ture both weakens the efficacy of nomic the development. Internet and hinders The eco- lies, in part, in the ease of communicating with customers and users strength of Internet-based commerce worldwide. The Internet’s openness and accessibility has been key to the growth of large players that find a global market, as the well ability as for newer businesses to compete and bases. gain strong user- Data localization laws threaten that model. Start-ups in par- ticular, as well as established businesses, would be forced to weigh the cost of creating and maintaining local data centers against the value of serving that country. lose would companies the both that meaning benefits, the outweigh In many instances, the costs vastly out on potential revenue and users and the citizens of that country ization is contrary to widely-held norms of international trade and thus not a legitimate basis for proposal.as publicly proposals localization of effectiveness actual the Third, supporting a localization leverage in negotiations is likely to be limited in practice.impede does process MLA flawed a that extent the to precisely trast, By con- which argument, an is there then investigations, criminal good-faith is more difficult to dismiss, to favor localization initiatives. Tech. Coll. abstract=2709619. of Bus. Working Paper No. 36, 2015), http://ssrn.com/ F to provide a useful Internet for over 200 nations in the world. Not least, those citizens who rely on foreign servers to engage in politi- cal protest and acts of free speech would be vices cut they off rely from on, reducing the the ser- Internet freedom values that have become so important for upholding human rights. Creating ries a of se- walled gardens for users based on their country’s convince companies to ability house data locally would dismantle much to of what gives the Internet value. 2017]the non-U.S. press. ANALOGY TO THE VISA WAIVER PROGRAM 713 \\jciprod01\productn\N\NYS\71-4\NYS402.txt unknown Seq: 27 14-MAR-17 13:23 556340ece4b0869396f21099/t/559dad76e4b0899d97726a8b/1436396918881/ Quantifying 38853-nys_71-4 Sheet No. 85 Side A 04/17/2017 15:12:38 04/17/2017 A 85 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 85 Side B 04/17/2017 15:12:38 105 104 677, L.J. MORY E , 64 decision striking down the Data Nationalism Frustration with the MLA pro- Microsoft Announces Plans to Offer Cloud ˆ e, Schrems 102 MLATs and localization proposals 101 ˆ en P. L (Nov. 11, 2015), https://news.microsoft.com/eu- , ITU, http://www.itu.int/en/about/Pages/default.aspx (last European concerns about the Snowden revelations note 65. 103 Supra About ITU The Snowden revelations have accelerated these debates. Data The U.S. government has also begun negotiating an MLA re- 101. 102. 104. Case C-362/14, Maximillian Schrems v. Data Prot. Comm’r, 2015 E.C.R. 105. Microsoft News Centre Europe, 103. Anupam Chander & Uy cess feeds into counter this to the nation-focused open, interoperable, approach communications and that to international the model United the of States favor. has Internet, fostered and should maintain to desire a by inspired partly are requirements localization the ability for the government to access data. They have been sug- gested as a way to prevent entities like the NSA from accessing citi- zens’ data. are enmeshed in broad issues such practices, as protectionist anger economic impulses, at and U.S. efforts to surveillance bargain with the United States to change surveillance practices ward. going for- Even more broadly, the localization impulse is closely corre- lated with the United Nations/International Telecommunications Union (ITU) approach to Internet governance, where each nation plays a more central role in defining how communications and data are handled within that nation. and about how user data States were a major basis would for the be accessed within the United ers their careful stewardship of private data, including Microsoft’s challenge of U.S. warrants for data held in Ireland and announce- ments that users can choose to have their data held in Put Europe. differently, a strong reason to fix the away a MLA major process excuse for is a localized, to and take overall worse, Internet. form agreement with the UK to enhance data sharing between the In this setting, companies have sought ways to show global custom- 714tional Internet cooperation. NYU ANNUAL SURVEY OF AMERICAN LAW [Vol. 71:687 \\jciprod01\productn\N\NYS\71-4\NYS402.txt unknown Seq: 28 14-MAR-17 13:23 Safe Harbor agreement between the United States and the E.U. 679 (2015) (“Efforts to keep data within national borders have gained traction in the wake of revelations of widespread electronic gence spying agencies.”). by United States intelli- 650. Services from German Datacenters rope/2015/11/11/45283/ (“New commercial cloud offerings to support local in- novation and growth while offering customers increased flexibility and choice with the option to have data access controlled by a German Data Trustee.”). visited Mar. 11, 2016). 38853-nys_71-4 Sheet No. 85 Side B 04/17/2017 15:12:38 04/17/2017 B 85 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 86 Side A 04/17/2017 15:12:38 These ne- 108 While Part V will The reported draft (Feb. 4, 2016), https:// 109 107 OST (Feb. 8, 2016), https:// 2016), 8, (Feb. . P The British Want to Come to America to – Come to Want British The ASH W ECURITY , IV. S note 55, at 226–29 (“We recommend that the UST J , A New UK-US Data Sharing Agreement: A Tremendous supra ., AL . ET , Reports on the draft agreement note that it would LARKE Jennifer Daskal, C 106 PROCESS FASTER, BETTER, AND CHEAPER METHODS FOR MAKING THE CURRENT MLA See Id. See This Part will explore possible ways to improve the efficiency of 106.Peterson, Andrea & Nakashima Ellen 107. 108. 109. ligence and Communication Technologies. the current MLA process, based substantially on the recommenda- tions issued in the Report of the President’s Review Group on Intel- allies. We are pleased to see the address U.S. MLA reform, and government we have met taking with the Department of steps Jus- to tice and other government officials to provide our concerns about the questions draft agreement. and Nonetheless, we remain con- cerned that sufficient privacy safeguards are not least in provided the current for, version of at the UK-U.S. draft agreement. gotiations illustrate the providing accelerated data sharing mechanisms, at least for its close interest of the U.S. government in address broader ways to reengineer the MLA emphasizing process, notably statutory by mechanisms records requests, for methods for addressing improving the current vital trans-border process for are two reasons. First, will improving improve the responses to average legitimate current response requests and time alleviate workarounds troubling more for agitation and pressure the of some such as forced data localization. Second, alleviating will allow that more time pressure to develop broader reengineering approaches agreement does not, however, include many of the safeguards advo- cated in this Article and by other MLA stakeholders. 2017]two states. ANALOGY TO THE VISA WAIVER PROGRAM 715 \\jciprod01\productn\N\NYS\71-4\NYS402.txt unknown Seq: 29 14-MAR-17 13:23 allow for UK officials to send direct requests to U.S. companies for data held in the United States, both for time stored wiretaps or data other access and to communications, for as real- long as a U.S. person is not a target of the investigation. US Government should streamline the process for lawful international requests to obtain electronic communications through the process.”). Mutual Legal Assistance Treaty www.justsecurity.org/29203/british-searches-america-tremendous-opportunity/. with Wiretap Orders and Search Warrants america—with-wiretap-orders-and-search-warrants/2016/02/04/b351ce9e-ca86- 11e5-a7b2-5a2f824b02c9_story.html. Opportunity, If Done Right www.washingtonpost.com/world/national-security/the-british-want-to-come-to- 38853-nys_71-4 Sheet No. 86 Side A 04/17/2017 15:12:38 04/17/2017 A 86 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 86 Side B 04/17/2017 15:12:38 , which ad- Electronic 112 Data Beyond Borders 8–12 (Jan. 2015). NITIATIVE I Data Beyond Borders: Mutual Legal Assistance Treaties in While requests for electronic evidence com- ETWORK 111 N LOBAL G , Ongoing research and engagement with stakeholders at 228. Id. Id. Flat or declining budgets in the face of sharply increasing 110 A. Increasing Resources to the Office of International Affairs 113 Perhaps the highest priority for reform in the short term is to The Review Group proposed four ways to improve MLA effi- The Department of Justice has sought to address the resources 110. Andrew K. Woods, 111. 112. Telephone Interview with Anonymous Department of Justice 113. Official increase the resources available to the U.S. processing of MLA re- quests, primarily through OIA. The Review that, Group despite Report a found large increase in the number electronic of communications, MLA requests funding for to OIA has remained declined flat over time. or evidence requests are also the most resource-intensive demands on OIA. prise a relatively small number of the total MLA requests, they are a large portion of the recent increase in MLA requests. the Internet Age quired to complete steps where possible; (3) improve transparency, such as by creating an online MLA submission form; and (4) mote pro- the use of MLA globally and ment’s demonstrate the commitment U.S. govern- to recommendations an were later effective echoed, and process.mented, in Professor Andrew Woods’ in some cases These supple- efficiency 716to solve issues NYUThese improvements of must ANNUALalso balance the desire to streamline the international SURVEY law OFMLA AMERICAN enforcement process with LAW data respect for sharing. the rule sovereignty of and law, including [Vol. the 71:687 national protection of principles. U.S. privacy and free speech ciency: (1) increase resources to the Department of Justice’s Office of International Affairs (OIA); (2) streamline the process, by mini- mizing the number of steps and reducing the amount of time re- \\jciprod01\productn\N\NYS\71-4\NYS402.txt unknown Seq: 30 14-MAR-17 13:23 will reveal where these efficiency and improvements how to will best prioritize the be allocation of any greatest, new resources. (Apr. 7, 2015). problem through increased funding requests processing. for OIA For and Fiscal MLA Year 2016, the Department of Justice re- demands has led to the backlog in MLA requests, with consequent frustration for U.S. allies seeking access to evidence in the United States. vocated for many Group. of the same improvements as the Review 38853-nys_71-4 Sheet No. 86 Side B 04/17/2017 15:12:38 04/17/2017 B 86 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 87 Side A 04/17/2017 15:12:38 117 The 114 First, the 118 115 Id. 2 (2014). (2015). (2014), at 5. EQUEST EQUEST R R EQUEST Second, the funding would UDGET R UDGET 116 UDGET , FY 2015 B FY 2016 B USTICE USTICE . FY 2016 B J J OF UST . J T OF T ’ ’ EP EP T OF ’ Id. EP U.S. D U.S. D As discussed in Part III, there are compelling reasons to See U.S. D See . 119 Id These budget requests are small in comparison with other fed- 119. 114. 115. 117. FY 2016 current services for this initiative are 90 positions with 61 attor- 118. FY 2014 had no current FBI services for MLA reform initiatives. The FY 116. Specifically, the DOJ requested an additional $12.1 million and 141 posi- 2015 Budget Request included more detailed and larger requests to address MLA reform, with requests in three categories. largest proposed increases would have staffed the Criminal Division (primarily OIA) to process MLA requests as well as provide training and outreach to key foreign partners to help that meet U.S. evidentiary standards. in crafting requests have provided a dedicated team to support OIA MLA the District of requests Columbia and the in Northern District of California. and we think this proved. modest yet important request should be ap- eral spending activities, but have not yet received approval in Con- gress. For Fiscal Year seemed to have 2015, support in the Senate, the but the funding (except for request passed the a small amount House, for the and FBI) was ultimately denied.tration has proposed similar The funding increases for Adminis- Fiscal Year 2016, Third, the request sought to establish a dedicated FBI unit for cen- tralizing and standardizing FBI responsibilities in processing MLA requests, specifically managing intake, tracking, and management of MLA requests as well as training to foreign MLAT partners and outreach to ISPs to ensure transparency in the process. 2017]quested a total of $32.1 million, including an increase of $12.1 mil- ANALOGY TO THE VISA WAIVER PROGRAMlion in funding to support “efforts to centralize process for and handling improve foreign requests the for legal assistance.” 717 \\jciprod01\productn\N\NYS\71-4\NYS402.txt unknown Seq: 31 14-MAR-17 13:23 favor a smoother operating U.S.-based MLA technology system, companies including: against supporting that protectionist prefer local measures vendors who do not store States; records reducing the broader risks to Internet governance from data in the United neys and $19.9 million. FY 2015 originally had no U.S. Attorneys services for MLA reform initiatives. $1.3 million and 13 positions, quested including for 8 FY attorneys, 2015 were for re- the assignment personnel of in the assistant District U.S. of Columbia Attorneys and and the Northern support District provide of a California dedicated to team to support OIA in processing requests. 2015 request had $3.2 million and 14 positions, including 7 agents, for these FBI efforts. tions, including 77 attorneys, to staff the Criminal Division (and primarily OIA) to process MLA requests. This would supplement previous services functions, to not specific support to OIA MLA reform initiatives of 90 positions with 61 attorneys and $20 million. 38853-nys_71-4 Sheet No. 87 Side A 04/17/2017 15:12:38 04/17/2017 A 87 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 87 Side B 04/17/2017 15:12:38 120 B. Streamline the Request Process 1. Specialization in the District Courts One promising approach is to process the MLAT requests The Review Group recommended finding ways to streamline Another strong reason to provide improved MLA funding is to 120. Telephone Interview with Anonymous Department of Justice Official to the U.S. Attorney’s records were held. Office in The MLA request then the would be assigned already typically would who Attorney), U.S. Assistant to (an prosecutor federal a district where the have a full docket of assignments, including high-priority criminal investigations with victims in the locality. When the prosecutor did have time to file a motion to get the records, it would be sent to a through one or two district courts, such as the District of Columbia and the Northern District of California (containing San Francisco and Silicon Valley). Based on our interviews, a significant source of request a referred OIA where stage the at been has past the in delay (Apr. 7, 2015). gest three types of streamlining to U.S. district explore: courts; direct specialization requests in to service the providers in instances; defined and greater use of parallel investigations, mobilizing law enforcement in both the requesting country and the country where the records reside. by the holders of evidence enabled electronic evidence to be pro- cured the same day despite the normal lag time in the Improved process. funding would enable adequate staffing and the develop- ment of regularized methods for high-value investigations, contrib- uting to the reduction in the current tensions between the United States and its various MLAT budgets treaty for MLA partners.activities contributes to better anti-terrorism and In short, other adequate investigations and meets important public policy and diplo- matic goals of the United States. the number of steps and typical delay in the MLA process. We sug- 718localization proposals abroad; and signaling to European and other NYUallies, in ANNUALthe wake of the Snowden revelations, the good faith SURVEYcoop- OFeration AMERICAN of the LAW United States with quests from legitimate abroad. law enforcement [Vol. 71:687 re- have staffing available to respond to emergencies and other high- profile investigative requests. The Charlie Hebdo terrorist in attacks France in early 2015 provide a prominent example.contacts between the United High-level States and France and rapid response \\jciprod01\productn\N\NYS\71-4\NYS402.txt unknown Seq: 32 14-MAR-17 13:23 38853-nys_71-4 Sheet No. 87 Side B 04/17/2017 15:12:38 04/17/2017 B 87 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 88 Side A 04/17/2017 15:12:38 These so-called Section 2703(d) orders are 121 In effect, this amendment to ECPA enables one or 122 A statutory change in 2009 appears to enable this rationalized The DOJ’s recent budget request would support this specializa- By contrast, specializing one or a few district courts for MLA 121. 18 U.S.C. § 2703(d). 122. Telephone Interview with Anonymous Department of Justice Official the primary means for seeking electronic evidence pursuant to an MLA request. (Apr. 7, 2015). tion.Attor- U.S. Assistant dedicated more assign would request The neys, both in D.C. and requests. Northern To date, there California, has only been a one-time increase in fund- to assist with ing to MLA allow the temporary hiring of some OIA staff in both D.C. trates require of requests in order to issue a proper court order. approach to specialization for federal prosecutors and magistrates. In 2009, Congress amended the Electronic vacy Communications Act Pri- (ECPA) to allow any federal warrant nationwide. court the ability to issue a a few district courts, prosecutors, and handle all or the bulk of local MLA requests, effectively allowing for spe- magistrate judges to cialization in assessing and carrying out these requests. needed number of prosecutors to systematically handle case the load. MLA A prosecutor assigned work full-time (or on even half-time) MLA to requests prompt for and a informed year, treatment for for magistrates each who rule instance, on the motions, there new could similarly be dedi- would request. provide For cated (and increased) staffing to handle MLA requests. the Magistrates in these districts would gain experience in the nuances of the pro- cess, allowing more efficient and accurate processing. These posi- tions could be supported by translation services, supporting better communications between U.S. prosecutors and magistrates, and re- requests.proper craft to authorities central questing dedi- a Having cated group of magistrates would also consistent help understanding of requesters probable cause develop and what a these magis- 2017]federal magistrate, who may have little experience with ANALOGY foreign TO re- THE VISA WAIVER PROGRAMquests. The magistrate would eventually rule on the the service request, provider would and receive a court order to produce docu- ments, but considerable time could pass between the referral from OIA and receipt of 719 the order by the service provider. requests has a number of advantages. The U.S. for those Attorney’s districts offices would budget for a substantial level quests of and could MLA plan staffing re- accordingly, such as by devoting the \\jciprod01\productn\N\NYS\71-4\NYS402.txt unknown Seq: 33 14-MAR-17 13:23 38853-nys_71-4 Sheet No. 88 Side A 04/17/2017 15:12:38 04/17/2017 A 88 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 88 Side B 04/17/2017 15:12:38 EGAL L Where 124 ENERAL , G EPORT R For example, suppose Yet, without continued 125 123 INANCIAL F GENCY , https://www.justice.gov/sites/default/files/ , FY 2015 A (2015) (Sept. 2, 2015) https://www.europol.europa.eu/con- 3. Parallel Investigations. USTICE IVISION J D UROPOL 2. Direct Requests to Service Providers. Part V. T OF E ’ , EP D RIMINAL C See See infra International Law Enforcement Operation Targets Underground Manufacture of A known and effective way to streamline MLA is to conduct a One significant way to streamline the process would be if re- 123. 124. 125. CTIVITIES support, including permanent budget and staff increases, sustaina- ble gains in efficiency are unlikely. enough safeguards accompany this change, we believe that this sub- to promising a is procedures MLA historical to revision stantial explore. that German law enforcement is investigating an online computer crime organization, and German police wish to access webmail or other records housed on servers in the United tional MLA States.approach would be for the German The police to use tradi- their national procedures to send a request to the Justice. U.S. Department of The request would United States, perhaps taking ten go months before a response is pro- into the current vided even backlog where sufficient in evidence the exists to meet quirements. U.S. legal re- By contrast, much a more quickly. parallel If the investigation German police and the could FBI are investi- gating the proceed same crime, the FBI and the U.S. Department of Justice could use the standard domestic procedures to seek the records in investigating the same crime or target. to enable such direct requests for certain cases, notably where the victim, the target, and the location of country, the crime are and in a the foreign request involves non-U.S. persons. parallel investigation, and there may be measures that increase the usefulness of such investigations. As a general matter, law enforce- ment in two different countries can share information as part of questing countries could directly seek records from service provid- ers, rather than go through the full MLA process with OIA and the federal courts. In Part V, we discuss one proposal to change ECPA A 720and the Northern District of California. NYU ANNUAL SURVEY OF AMERICAN LAW [Vol. 71:687 \\jciprod01\productn\N\NYS\71-4\NYS402.txt unknown Seq: 34 14-MAR-17 13:23 tent/international-law-enforcement-operation-targets-underground-manufacture- anabolic-steroids, (demonstrating the ability to conduct simultaneous coordinated criminal investigations in two separate countries without the use of an MLAT). jmd/pages/attachments/2015/01/30/12_bs_section_ii_chapter_-_crm.pdf. Anabolic Steroids 38853-nys_71-4 Sheet No. 88 Side B 04/17/2017 15:12:38 04/17/2017 B 88 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 89 Side A 04/17/2017 15:12:38 http:// , NVESTIGATION I More broadly, cross- 128 UREAU OF B For instance, after such joint 127 EDERAL F 126 HE T , International Training In addition to greater cross-border training that facilitates The advantages of using parallel investigations are known to 126. Telephone Interviews with Anonymous Department of Justice and Na- 127. 128. Service providers and other companies providing evidence are eligible tive was discussed above in Assistant U.S. connection Attorney, who with may prioritize local the crimes over caseload MLA requests. of an Misaligned incentives plague requests for evidence from distant jurisdictions. How to better align these incentives is an im- portant topic for future research. In many settings, the mechanism for demonstrating priority is pricing—those with a service demand (access for to the a records) pay a fee for those the who can service supply (opening a parallel rules investigation for and access). using domestic This sort of pricing prominent feature mechanism of MLA has requests, but not perhaps there been are ways a to structure financial incentives (such as support the requesting for country or other staffing) to get greater cooperation detailees from from the country where the records reside. training, a German police officer might contact an FBI agent who was in the same training session asking for assistance and the open- ing of a organization. parallel investigation to target the these computer personal crime relationships, it is measures might worth increase the considering scale of what parallel other investigations.obstacle to One parallel investigations is (the one that without the victim the or location second of the crime) jurisdiction has little centive in- to prioritize the requests from abroad. This lack of incen- multiple countries together, with one positive feature of the train- ing creating person-to-person connections that can facilitate paral- lel investigations in the future. police working on cybercrime and other cases that cant have cross-border a component. signifi- The United States and other coun- tries have conducted training sessions that bring police from tional Security Council Officials (Mar.–Apr. 2016). 2017]the United States. Those procedures, ANALOGY on TO average, THE are VISA much WAIVER faster MLATs.PROGRAMthan Based on the interviews we have conducted, domestic law enforcement access to records held by service providers often occurs in one or a few weeks, with high-priority emergency requests fulfilled in one or a 721 few days. \\jciprod01\productn\N\NYS\71-4\NYS402.txt unknown Seq: 35 14-MAR-17 13:23 www.fbi.gov/about-us/training/international. for reimbursement for the reasonable costs of providing the content of communi- cations and other records under 18 Stored Communications Act. 18 U.S.C. U.S.C. § § 2706. 2703 The discussion in the and text is about other provisions of the 38853-nys_71-4 Sheet No. 89 Side A 04/17/2017 15:12:38 04/17/2017 A 89 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 89 Side B 04/17/2017 15:12:38 ET- ON- To C , B OTICES 131 N ASTER : F EQUESTS IN R (2015), http:// RANSPARENCY RIMINALS T C EQUESTS have emphasized the SSISTANCE YBER A 130 R C ORPORATE ORE C In creating online tools and M SSISTANCE 132 NFORCEMENT A HROUGH E T note 108. AW ONVICTING L C RIME , supra C UTHORING A NABLED NSTITUTE Woods, -E I NTERNATIONAL and the EastWest Institute I C. Online MLA Tools and Transparency EST OOL FOR YBER 129 W C T AST E See generally Id. NLINE One category of change is shifting to more efficient, online Recent work by the President’s Review Group, Professor An- ESPONSES TO 129. 130. 131. Telephone Interviews with Anonymous Department of Justice and Na- 132. O R TER date, governments have generally not posted clear online guidance for how to file an MLA request. NECTION WITH transparency, additional budget resources there are legitimate concerns to keep in mind. will For instance, be trans- needed, parency should not and tip off criminals about ongoing investigations, requests should be honored only from properly authenticated questers, re- and online guides to filing MLA requests should not be- www.eastwest.ngo/idea/convicting-more-cyber-criminals. tional Security Council Officials (Mar.–Apr. 2016). the system. mechanisms for requests. Today, MLA requests are still submitted in physical form, without a standardized template or form. quests, the case for online tools is cooperation happens straightforward—international more quickly and inexpensively with online tools than with physical delivery of evidence on paper or electronic media. The case for transparency is strong for the pants various partici- in the system. Requesting countries file an learn appropriate how MLA to request as correctly well as the status standing of their out- requests. Responding more effectively countries and demonstrate their can cooperation to requesting manage countries and others. requests Service providers can assess and respond requests to more efficiently, while demonstrating with rule their of law and compliance protection of human rights.civil society can Individuals learn and about the nature and magnitude forcement of requests, law to improve en- transparency and accountability of importance of online tools and transparency to improve the MLA process. In an era of greater scale and importance of MLA re- the service provider. the lack of payment for efforts by the country receiving the request, rather than 722border law enforcement discussions can explore NYU barriers to tive effec- ANNUAL use SURVEY of parallel OF investigations and those AMERICANbarriers. possible LAW ways to overcome [Vol. 71:687 drew Woods, \\jciprod01\productn\N\NYS\71-4\NYS402.txt unknown Seq: 36 14-MAR-17 13:23 AND 38853-nys_71-4 Sheet No. 89 Side B 04/17/2017 15:12:38 04/17/2017 B 89 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 90 Side A 04/17/2017 15:12:38 The FFICE ON 134 O 136 ATIONS N consistent with the NITED U 135 , 133 note 128. supra , NSTITUTE I https://www.unodc.org/mla/en/index.html (last visited Apr. , EST W RIME at 2. . AST C Id. Mutual Legal Assistance Request Writer Tool Id E Andrew Woods includes transparency as one of his leading Part of the solution is to create standardized templates for the 135. 136. 133. 134. requests. Companies should also be permitted to disclose infor- disclose to permitted be also should Companies requests. mation about these requests. Laws should be enacted as neces- company permit to and reporting governmental require to sary reporting about MLA. MLA requests may not be possible—states Total often have good rea- transparency about individual sons for keeping the initial details of a criminal quiet, investigation including fears about tipping off forms the suspect—but should re- aim for tantly, interested maximal parties ought to transparency. have a better sense the MLA Most regime of functions. how impor- Transparency is necessary for ena- bling redress where abuses of MLA mechanisms occur. Users and companies ought to be able to know who is requesting Companies and states must be transparent about and the processing of government requests receipt for access to user data. Governments should inform the public about its handling incoming of MLA requests, including the quests, the sorts volume of data sought, and of the countries making those the re- RUGS AND Group has issued a template for a “Model Corporate Transparency Notice,” to increase the transparency of corporate policies respond- ing to information requests from law enforcement. The Group also supports a standard format for international information requests under mutual legal assistance procedures, work of the United Nations Office on Drugs and Crime. goals for MLA reform and writes: various actors in the system. The EastWest Institute has worked on two such templates as part of its “Breakthrough Group on Modern- izing International Procedures for Cyber-Enabled Crimes.” D 2017]come forms that enable illegitimate requests. With that ANALOGY said, TO more THE VISA WAIVER PROGRAMkinds of requests are coming to the United States (and other coun- tries) from more countries in the world, needed and for clearer what guidance is constitutes probable cause quirements for and U.S. cooperation. meets 723 other re- \\jciprod01\productn\N\NYS\71-4\NYS402.txt unknown Seq: 37 14-MAR-17 13:23 25, 216). The tool is currently reserved for justice that if tool, the review society civil and academics having forward, go efforts reform system practitioners. As MLA has not been done to date, may suggest those of edits the that law enforcement respond community itself. to concerns beyond 38853-nys_71-4 Sheet No. 90 Side A 04/17/2017 15:12:38 04/17/2017 A 90 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 90 Side B 04/17/2017 15:12:38 , supra Press Web , ERVICES See S 139 EB W note 72. MAZON A , supra , A more efficient MLA sys- 137 It is in the interest of the United 140 note 55, at 228–29. Effective Practices Effective public relations around an im- AWS Regions and Endpoints 138 supra ., AL . US Surveillance Law, Safe Harbor, and Reforms Since 2013 ET , From Real-Time Intercepts to Stored Records . LARKE Id C The Review Group suggested that the U.S. government publi- These transparency changes suggested by Woods are consistent are Woods by suggested changes transparency These The Review Group emphasized that changing technology has 138. 139. 137. The expanded transparency relevant to U.S. surveillance law is docu- 140. Swire, their data and for what purposes. Governments requesting le- gal assistance should be able to track and monitor the progress of their request—something that is only possible if key performance indicators in there place, and a system for monitor- are ing and auditing the regime’s performance. D. Summary and Demonstrating the U.S. Government’s Commitment to note 97. various actors can coordinate their actions better and problems in the system can be detected more effectively. cize and support an improved and functioning MLA process in or- der to support the continued global use of efficient and innovative Internet technologies. tem will require greater transparency in various respects, so that the that so respects, various in transparency greater require will tem e-mail providers are largely headquartered and in today’s the use of United secure States, encryption for e-mail governments means frequently that cannot other intercept and read the tween e-mail the user and be- the server. mented in Swire, with the broader shift in recent years towards greater transparency for government lawful access requests. https://docs.aws.amazon.com/general/latest/gr/rande.html (Last accessed Oct. 17, 2016) (describing the server locations of Amazon Web Services, the largest 724 NYU ANNUAL SURVEY OF AMERICAN LAW [Vol. 71:687 \\jciprod01\productn\N\NYS\71-4\NYS402.txt unknown Seq: 38 14-MAR-17 13:23 age governments from seeking other ways to compensate for their inability to conduct wiretaps on Internet communications, such as forced data localization requirements. sharply increased the importance gaining lawful access for to records held in non-U.S. the United States. governments of proving and important MLA process would be an effective advocating on way behalf of U.S.-based Internet companies that encrypt of their web traffic. Informing other countries that the U.S. MLA pro- cess is a priority and is working more efficiently would help discour- Release, Facebook, Altoona Online: Facebook’s fourth traffic data (Nov. center 14, 2014), now https://www.facebook.com/notes/altoona-data-center/al- serving toona-online-facebooks-fourth-data-center-now-serving-traffic/731265633630692/ (last accessed Oct. 17, 2016); 38853-nys_71-4 Sheet No. 90 Side B 04/17/2017 15:12:38 04/17/2017 B 90 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 91 Side A 04/17/2017 15:12:38 . https:// treaties , OOGLE G , , or MLAS. The MLAS is statute V. ANALOGY See also Data Center Locations (MLAS)—THE VISA WAIVER PROGRAM A MUTUAL LEGAL ASSISTANCE STATUTE To date, discussion of mutual legal assistance between nations The funding, streamlining, and transparency changes dis- The MLAS should address two primary tasks: (1) how to recog- cloud server company); has been dominated by MLATs, or mutual legal assistance ing international pressure to give foreign law cloud. the in stored often is that data other and e-mail web to access enforcement direct These efforts to make the MLA process faster, better, and cheaper are essential, but they are not enough to turn a ten-month average turnaround time into a ten-hour one. the Broader MLA process, re-engineering discussed next of in Part V, is also needed. 2017]States to support the continued use of efficient and innovative tech- ANALOGY TO THE VISA WAIVER PROGRAMnologies on the Internet, including providers. through leading The web e-mail United forming, States publicizing, and supporting can the existence promote of a well-func- tioning this MLA process, interest 725 thereby reducing by the likelihood of re- localization harmful measures. cussed in Part IV would greatly improve the efficiency and response time for current MLA requests, as well as relieve some of the build- \\jciprod01\productn\N\NYS\71-4\NYS402.txt unknown Seq: 39 14-MAR-17 13:23 www.google.com/about/datacenters/inside/locations/index.html (Last accessed Oct. 17, 2016). inspection, is thus evidence of the value of a flexible, statutory ap- proach to an international, diplomatic issue. nize an acceptable country partner and (2) how to recognize an In this Part, we examine reasons proach, a for mutual considering legal a assistance different ap- conceptually similar to an earlier initiative to address globalization, the Visa Waiver Program (VWP) for non-U.S. persons to enter the United States. This section will examine the analogy and to show the reasons VWP, that specific aspects of that program precedents for the proposed are MLAS program. useful This section will also specifically address recent criticisms of the VWP that became prom- inent after the 2015 attack in San Bernardino. Those attacks were followed by a Congressional vote within days to approve changes to the VWP, a rapid response that would be treaty difficult amendment. to envision This for example of amendment to the VWP, on 38853-nys_71-4 Sheet No. 91 Side A 04/17/2017 15:12:38 04/17/2017 A 91 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 91 Side B 04/17/2017 15:12:38 RO- P AIVER W ISA If the request Over time, the 141 144 https://travel.state.gov/ , TATE ., RL32221, V S ERV Historically, individuals who S T OF ’ 142 EP ESEARCH U.S. D . R , ONG , C ISKIN S A. The Analogy to the Visa Waiver Program LISON A See See What is a U.S. Visa? Id. This individualized visa requirement applied, for instance, to instance, for applied, requirement visa individualized This The existing VWP provides a helpful template for the issues This Part begins with an examination of the VWP itself, show- (2004) (“By eliminating the visa requirement, this program facilitates inter- 142. 141. An alternative to this approach would be an MLAS program that com- 143. 144. 143 GRAM business purposes, generally needed to get a visa (which required an in-person interview) from the U.S. try. consul in their own coun- wished to visit the United States, including for short-term tourist or growing number of international visitors placed a burden on the and provide thoughts on how to define requests what countries would and what be eligible for MLAS. streamlined We treatment discuss under how constitutional the values Fourth Amendments would be preserved and conclude under by applying the First and the MLAS approach to concrete examples. that a streamlined MLAS would face. The core response of to a the problem of VWP globalization was and the a rise in the number of people traveling across borders. meets these criteria, the requesting country will receive some bene- fit over the existing MLA process, resulting in duction a of streamlined pro- data. We input after only decided be would process streamlined the of details will discuss such possible benefits, from many but stakeholders and debate the in Congress. ing why it is a potentially useful model for building an MLAS. next We assess advantages and disadvantages of the MLAS approach content/visas/en/general/frequently-asked-questions/what-is-a-u-s-visa.html (last visited Mar. 12, 2016). followed by a determination that a specific forms request to the from required criteria. that country also con- bines the two decisions, making both determinations for each individual request, rather than pre-screening countries, and only applying task 2 request from to approved countries. each individual Although a combined approach could be work- able, the VWP applies on a country basis, and our tentative view is lined process that would work better a with a country-level stream- decision about what qualifies, 726acceptable specific request from such a NYU partner. ANNUAL SURVEY OF AMERICAN LAW [Vol. 71:687 \\jciprod01\productn\N\NYS\71-4\NYS402.txt unknown Seq: 40 14-MAR-17 13:23 national travel and commerce and eases consular office workloads abroad . . . .”), http://fpc.state.gov/documents/organization/41322.pdf. a family visiting the Grand Canyon for a week or a businessperson attending a sales conference in the United States. 38853-nys_71-4 Sheet No. 91 Side B 04/17/2017 15:12:38 04/17/2017 B 91 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 92 Side A 04/17/2017 15:12:38 146 187, . L. 513, 526 . EV CON R The other E Y L ’ ’ 149 OL NT . J. I The Doorkeeper of Home- A In addition, the re- note 142. . L. & P 145 U. P TAN supra S , , 28 , 16 ISKIN S 147 The Secretary of Homeland Se- note 141. 150 supra , The 2004 European Union Members and the Visa Waiver TATE S When that basic quality measure is met, the stat- the met, is measure quality basic that When 148 T OF ’ EP A. James Vazquez-Azpiri & Daniel C. Horne, Aaron S. Miller, U.S. D See See Under the current VWP, countries can become eligible for the 148. 8 U.S.C. § 1187(c)(2)(A) (2012). To qualify for the VWP, a country 149.§U.S.C. 8 (D)–(F) 1187(c)(2)(B), 114- L. Pub. through (Westlaw (2012) 150. 8 U.S.C. § 1187(a)(2)(A) (2012). 145. 146. 147. country must also offer reciprocal visa-waiver privileges to U.S. per- sons traveling to that country. the Secretary to evaluate the effect that the country’s would designation have on the law enforcement and United States, security determine that such interests interests would of not be compro- the curity, after consultation with the State Department, that the visa waiver must is in the certify national interest. The statute requires must have had a nonimmigrant visa previous refusal year or an average of no more than 2 percent over the last two fiscal years rate of less than 3 with percent neither year for going above the 2.5 percent. 113). quirement of getting a visa interview became a tant potentially impor- barrier to tourist and business visits to the United States. program if the history of their visa applications demonstrates high quality. The key measure of quality is a low rate of refusal visas. immigrant of non- land Security: Proposals for the Visa Waiver Program ute provides a list of other requirements for a country to be eligible, be to country a for requirements other of list a provides ute including that the country: issue machine-readable passports; have an or agreement with electronic the United States to report lost and stolen passports; promptly accept its citizens for repatriation if there is a U.S. order of removal; and have an United agreement with States the for passenger information exchange. 2017]U.S. State Department’s consular personnel. ANALOGY TO THE VISA WAIVER PROGRAMSimilarly, other countries required visas to enable U.S. citizens travel abroad. to 727 The core idea of the VWP was to lined provide process a stream- between countries with a low easing risk of international visa travel problems, and allowing the focus sources to of be on consular higher-risk re- cases. \\jciprod01\productn\N\NYS\71-4\NYS402.txt unknown Seq: 41 14-MAR-17 13:23 (2005) (“In establishing the VWPP, Congress had a threefold purpose: (1) to im- prove the international relations of the United States, (2) to promote tourism to the United States, and (3) to reduce administrative burdens at U.S. consulates.”). Program: Considering Free Trade and National Security some task of obtaining a visa.”). 190 (2007) (“The [Visa Waiver Program] was created to promote trade by allowing citizens from friendly nations to travel to the United States without the burden- 38853-nys_71-4 Sheet No. 92 Side A 04/17/2017 15:12:38 04/17/2017 A 92 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 92 Side B 04/17/2017 15:12:38 https:// , the Attorney ECURITY 156 S For MLAS, one can sim- OMELAND Similar technological re- H 154 153 , 151 As for procedure, by analogy to the annual certification B. Assessing the Analogy to the Visa Waiver Program Visa Waiver Program Requirements Id. 152 155 The similarities of the VWP and the MLAS program are strik- The VWP includes a technological requirement to reduce For a student of the MLA debate, the detailed provisions for 151. 8 U.S.C. § 1187(c)(2)(C) (2012). 152. If the streamlined MLAS program appears promising to stakeholders, as 153. 154. 155. The VWP similarly requires reciprocal treatment, so that U.S. travelers 156. 8 U.S.C. § 1187(c)(8)(B)(ii). ing. For visas, the growing tide of foreign travel placed pressure increasing on the U.S. government gatekeepers—the consular cials—to offi- decide when official U.S. government permission should be granted. Similarly, for MLA, dence requests the is growing placing increasing tide pressure of on foreign the ment U.S. evi- govern- gatekeepers—the Office of International Affairs in the ilarly require supplementary agreements that fill in how the two details countries will about cooperate. For instance, a condition of the United States providing streamlined MLAS treatment might be that the other country provides streamlined procedures for U.S. re- quests. quirements, such as strong authentication of the requesting party, might be included in an MLAS. The VWP requires that country the enter into other supplementary agreements, such as repatriation and passenger information agreements. General could make an annual certification decision about foreign legal procedures, after consultation for the diplomatic State Department. insights from request. fraud (a machine-readable passport). the VWP are instructive. The what counts as a VWP high-quality foreign partner, and we statute discuss below sets forth criteria what might count for as high quality for MLA requests. One can easily imagine developing criteria for what counts quest to the as United States, although this a Article will not attempt to high-quality re- set forth detailed criteria for what counts as a high-quality we hope it will, that would be a topic of ongoing research and discussion. 728mised by the designation, and submit a written report to Congress NYUabout ANNUALthe findings. SURVEY OF AMERICAN LAW [Vol. 71:687 \\jciprod01\productn\N\NYS\71-4\NYS402.txt unknown Seq: 42 14-MAR-17 13:23 by the Secretary of Homeland Security for the VWP, by the Secretary of Homeland Security www.dhs.gov/visa-waiver-program-requirements (last visited Apr. 16, 2016). receive easier entry to the other country. 38853-nys_71-4 Sheet No. 92 Side B 04/17/2017 15:12:38 04/17/2017 B 92 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 93 Side A 04/17/2017 15:12:38 As with MPLICA- 158 159 : I ECURITY For MLA, the S 157 ORDER Border Security: Implications , http://travel.state.gov/con- , B , 6 (2002), available at http:// FFICE FFICE TATE O If and when a statute passes, O S 161 ROGRAM T OF ’ P For MLA, a streamlined program EP 6 (2002), available at http://www.gao.gov/ CCOUNTING CCOUNTING AIVER 160 A A W , U.S. D ISA ENERAL V ENERAL note 146 (“The [Visa Waiver Program] was created to G G supra TATES TATES S S Miller, NITED NITED LIMINATING THE U U See Visa Waiver Program E The historically gradual adoption of the VWP would likely ap- 158. 157. 159. 161. We welcome ideas from readers about how effects similar to the VWP 160. of early 2016, thirty-eight countries are eligible for the VWP, TIONS OF meeting the requirements for eligibility may take additional years, as was the case for the VWP. The program would likely take effect first with a handful of countries that are strongly motivated to work closely with U.S. legal requirements and then Creating the MLAS program would itself be expand a highly useful and im- over time. mediate answer to foreign critiques of the MLA process—it would others under consideration. would likely also take some time to develop. require The U.S. program would legislation, and developing support can take considerable time. legislative language and streamlined procedures, among other effects, frustration of U.S. would allies, reduce the incentives reduce for localization laws the in other countries, and help technology companies United States based to operate in overseas without the constant criticism about the current MLA process. ply to any MLAS program. The VWP began slowly. After law the 1986 creating the program, the United Kingdom and Japan the joined program in 1988, followed by France, Sweden, Switzerland, Italy, and the West Germany Netherlands, the following year. promote trade by allowing citizens from friendly nations to States without travel the to burdensome task the of United obtaining a visa.”). its to the United States that could spur exports. 2017]Department of Justice—to decide ANALOGY TO THE when VISA WAIVER official PROGRAMpermission should U.S. be government granted. For visas, the solution qualifying was to countries treat differently. quality For visa countries applications, the with U.S. government, the after view highest- thorough for the national re- interest, provided 729 a streamlined process. For MLA, the proposal would be to provide a similarly streamlined pro- cess for high-quality evidence requests. In both settings, nomic and national security interests are at stake.U.S. eco- For the VWP, the streamlined procedures helped U.S. tourism as well as business vis- \\jciprod01\productn\N\NYS\71-4\NYS402.txt unknown Seq: 43 14-MAR-17 13:23 of Eliminating the Visa Waiver Program new.items/d0338.pdf. www.gao.gov/new.items/d0338.pdf. could be achieved without the need for legislation. tent/visas/english/visit/visa-waiver-program.html (last visited Mar. 12, 2016). 38853-nys_71-4 Sheet No. 93 Side A 04/17/2017 15:12:38 04/17/2017 A 93 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 93 Side B 04/17/2017 15:12:38 N.Y. , Id. (Dec. 3, 2015), http:// How San Bernardino Shooters While these terror at- Less than one month At least 14 people killed in shoot- 166 163 UARDIAN G HE T , CNN (Dec. 3, 2015) available at http:// Paris Attacks: What We Know and Don’t Know http://www.nytimes.com/2015/11/15/world/europe/ , In response to recognition that the attackers in 164 On December 8, 2015, the House of Representatives Press Release, Dianne Feinstein, Feinstein, Flake Introduce Bill to Victoria Shannon, H.R. 158, 114th Cong. (2015), https://www.congress.gov/bill/114th- an attack at the San Bernardino County health depart- Rory Carrol, Yvette Cabrera & Paul Lewis, 165 See See See See 162 (Nov. 15, 2015) The rapid reforms to the VWP in the wake of the 2015 San 166. 163. 162. Steve Almasy, Khung Lah, & Alberto Moya, 165. 164. Visa Waiver Program. This process requires an American in-person consular interview official with an and the information. submission of the traveler’s biometric Require individuals who have traveled to Syria or Iraq in the past five years to acquire a traditional tourist visa instead of traveling without a visa under the IMES tacks served to highlight national security risks posed by the VWP, the fact that the program was implemented by statute allowed rapid for response by legislators to address those concerns. If, instead, congress/house-bill/158. earlier, terror attacks in Paris more left injured. over 100 dead and Paris would have been eligible to enter the United States hundreds under the December on bill a introduced Senators of group bipartisan a VWP, 1, 2015 to tighten restrictions and better screen and track high-risk persons. T www..com/2015/12/02/us/san-bernardino-shooting/. ing in San Bernardino; suspect identified 730show a good-faith and workable path for NYUstreamlined cooperation in ANNUAL the future. SURVEY While OF the MLAS however, program AMERICAN is it being would LAW put remain into effect, important to ciency, and pursue other proposals the discussed in funding, [Vol. Part 71:687 IV. effi- Bernardino attacks demonstrate the value of a legislative approach compared to one relying on international treaties. On 2, December 2015, \\jciprod01\productn\N\NYS\71-4\NYS402.txt unknown Seq: 44 14-MAR-17 13:23 ment’s Christmas party killed 14 people. passed the Visa Waiver Program Improvement Act of 2015, had which been introduced on January 6, 2015. Killed 14 People After Christmas Party ‘Dispute,’ Require travelers using the Visa Waiver Program to submit biometric information, in the form of fingerprints and a States. photograph, Require before they all travel visa to waiver the travelers United to more use secure an and electronic harder passport, to which tamper are with. between Visa Require Waiver Program increased countries intelligence-sharing and the United States. paris-attacks-what-we-know-and-dont-know.html. Strengthen Visa Waiver Program, (Dec. 01, gov/public/index.cfm/press-releases?ContentRecord_id=D8CE668F-22E0-4884- 2015), http://www.feinstein.senate. A834-DA06EA1B6B48. The changes indicate the sorts of updates that can legislation include: www.theguardian.com/us-news/2015/dec/03/how-san-bernardino-shooters-killed- 14-people-after-christmas-party-row. 38853-nys_71-4 Sheet No. 93 Side B 04/17/2017 15:12:38 04/17/2017 B 93 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 94 Side A 04/17/2017 15:12:38 C. MLAS Criteria for Eligible Countries and Eligible Requests Our focus thus far on the advantages of an MLA statute rather To enable the streamlined requests to apply to more countries, If well-designed, the MLAS would enable a good response to than treaty is essentially an argument about procedure—it will better to create and update be a streamlined process by statute than by the treaties used previously. The next task is to consider what crite- ria the statute might contain quests for would receive streamlined treatment. which countries We do not attempt and in which this re- Article to provide legislative language or address every relevant issue—many experts and stakeholders will need to engage these is- sues before a new statute passes Congress and similar measures are evidence screening for probable cause, dual criminality, and consis- tency with U.S. free speech requirements. In this way, certification under the MLAS criteria can occur for requests made through the send to incentive an have would which authority, central designated high-quality requests to the United States in order to maintain eligi- bility under the MLAS. Meanwhile, necessarily need to change their underlying rules or procedures for foreign countries would not access generally to electronic quests made through communications; the designated central authority instead, would need the to meet re- the quality criteria under the MLAS. available to a wide range of countries should they wish to adopt and implement standards that meet the could then correctly say that countries that conform to the statute’s criteria. The United list of criteria States would be eligible for streamlined treatment of MLA requests. This approach contrasts, for instance, with treaty negotia- tions for streamlined MLA by the United States with only a few fa- vored countries. it is worth considering whether the system can accommodate a bi- furcated process in foreign countries. MLATs generally have a des- country.each from requests for authority central ignated Countries with legal systems different from screening procedures at the their designated central authority, United such as States could enact 2017]the VWP had been primarily conducted via ANALOGY bilateral TO treaties, THE VISA each WAIVER PROGRAMof those treaties would then have had to be renegotiated and rati- fied by the other country as well as by the U.S. Senate. Updating of the numerous MLA treaties could simply not timeline as occur the VWP on updates 731 the by Congress same in 2015. concerns from some countries that streamlined requests will exist only for members of a special “club” of sponse U.S. is allies.that the statute can and The should set main forth criteria re- that are \\jciprod01\productn\N\NYS\71-4\NYS402.txt unknown Seq: 45 14-MAR-17 13:23 38853-nys_71-4 Sheet No. 94 Side A 04/17/2017 15:12:38 04/17/2017 A 94 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 94 Side B 04/17/2017 15:12:38 note 58. note 90. The framework envisions a govern- note 90. As we write this in January 2016 there supra supra , supra 1. The Scope of MLA Reform Requests. The proposal adopts a statutory approach to re- Where the proposed framework applies, the foreign 167 168 MLA reform must determine the scope of requests it will ad- The authors are currently participating in a reform process be- 168. Daskal & Woods, 167. Daskal & Woods are efforts to refine this proposal, with inputs from multiple stakeholders from civil from stakeholders multiple from inputs with proposal, this refine to efforts are society, industry, and government. This proposal is similar in some respects to an earlier “straw man” proposal set forth by Greg Nojeim of the racy Center and for Technology. Democ- Nojeim, ment’s “legitimate interest” in a criminal investigation as a balance of factors that include the location and citizenship of both the victim and suspect and the tion loca- of the crime. forming ECPA that is consistent with this Article’s support MLAS. for an The proposed framework would amend ECPA “in order to permit US providers to respond stored directly communications” to when the foreign request requests meets for These certain criteria would criteria. limit the scope of qualifying requests to ones where “(i) the requesting government has a legitimate interest the in criminal activity being investigated; outside (ii) the United the States; and target (iii) the is target is not located a U.S. (defined person to sidents).” include U.S. citizens and legal permanent re- but the records are held in the United States. An initial version of the proposal was posted by Professors Jennifer Daskal and Andrew K. Woods. dress. A streamlined process can choose to focus on a subset of the current requests handled under existing MLATs. current We process focused on relatively simple cases involving one for- discuss one eign nation and also show how an MLAS could address a range broader of cases. tween multiple MLA reform stakeholders that seeks to gain support cases, “simple” call might one what for stakeholders of range a from where the victim and the suspect are outside of the United States 732adopted in other countries. Instead, we begin the discussion of the NYUMLAS ANNUALcriteria by addressing three topics: (1) U.S. constitutional SURVEYis- OFsues, AMERICAN notably LAW under the First scope of and the requests Fourth covered [Vol. by 71:687 Amendments; the streamlined (2) process, about notably the whether to focus only on the relatively simple cases of U.S. non- victims and suspects, States; but and (3) the scope of requests by type of electronic with evidence, records held notably in on differences between content of communications (histor- the United ically treated more strictly) and non-content, or metadata. \\jciprod01\productn\N\NYS\71-4\NYS402.txt unknown Seq: 46 14-MAR-17 13:23 38853-nys_71-4 Sheet No. 94 Side B 04/17/2017 15:12:38 04/17/2017 B 94 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 95 Side A 04/17/2017 15:12:38 2. MLAS Reform Proposals and Metadata The scope of an MLAS might apply to different types of data, Although we do not claim to know the best way to streamline We believe that an MLAS is a promising approach to a broader including both content and metadata. Under the current MLA re- gime, the content of data is subject to the legal process through ever, is that a statutory approach may streamline the process in one way for the cases with demonstrably little contact with the States and United in other ways for a broader range of cases. the procedures, we provide possible examples.possible provide we procedures, the coun- qualifying For tries, for instance, there might be a well-authenticated, mechanism electronic for making requests to OIA. The mechanism could in- clude features such as a dashboard showing the status of other re- quests from the same country and the time each request has been pending. There could be a dedicated “country difficulties, officer” perhaps supported by to translation services resolve for the major language or languages of the requesting country. There might also be a white list of criminal offenses speech that concerns, expediting are review of unlikely evidence once to produced by raise free the service provider. We which offer would require careful consideration. these ideas The larger point, how- as examples, each of but the discussions have not, to date, resulted in a consensus text. set of cases, even if it makes cases. sense For to instance, crimes under investigation move will not always have first on the the pattern of a French victim, a French suspect, and a French loca- simplest tion of the crime. Particularly with Internet-based crimes, the loca- tion of the suspect may be unknown, or outside the jurisdiction of the investigating sovereign. As more varied, these it may issues no longer of make quests location sense from an investigating to country become to companies allow without involve- for direct re- ment from the U.S. government. Instead, an MLAS could provide for streamlined procedures that still include some level of OIA re- view and inclusion. 2017]government could go directly to the ANALOGY TO service THE provider, VISA WAIVER without PROGRAMneed the to go through OIA, the U.S. judicial system, and the require- ments of ECPA. The proposed framework has numerous ments that require- must be met to enable this direct access, some of which apply to the requesting country (e.g., no 733 torture) and others apply to the particular request (e.g., the crime specified must carry a penalty of at least one year in jail). in As of this writing in the request April, 2016, the authors have participated in meetings with a range of academic experts, civil society organizations, and corporations, \\jciprod01\productn\N\NYS\71-4\NYS402.txt unknown Seq: 47 14-MAR-17 13:23 38853-nys_71-4 Sheet No. 95 Side A 04/17/2017 15:12:38 04/17/2017 A 95 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 95 Side B 04/17/2017 15:12:38 579, . Law AWFARE EV L 172 , L. R AME 171 D We are sympa- 173 OTRE N Constitutional Limits on Surveil- , 90 (“Digital Due Process is a diverse ROCESS P UE D Greg Nojeim of the Center for Democracy MLAT Reform Proposal: Protecting Metadata IGITAL D 169 note 87, at 8–9 (statement of Peter Swire) (“For many , Greg Nojeim, His proposals illustrate a more general point, which is See Hearing, supra Id. See Who We Are 170 The importance of stricter legal standards for non-content in Nojeim’s proposal is motivated in part from the fact that 169. The legal basis for the different treatment of U.S. and non-U.S. govern- 170. 172. 171. 173. cal dissent or speech against a religious authority. the United States has been prominently groups, supported technology by companies, consumer members of Congress, members and of other the Digital Due Process Coalition. enforcement officials can draw a from detailed graph transactional of user records messages, activity when and of how frequently the the messages data were on sent, senders and the location and of scriber communicating recipients information parties. behind an of account Often is MLA the the request, sub- where precise the goal target’s of account an username unknown.is identity is foreign a when instance, for known happen, may This but country is investigating the identity of an account engaged in politi- and Technology has supported metadata, including in stricter part new to offset rules the streamlined for privacy access consequences to of the allowing content ments. of records by foreign govern- metadata, such as to/from information can or be location highly information, revealing, and the with quantity typical of individuals metadata has associated grown rapidly in recent years. ment access is 18 U.S.C. § 2711(4), which applies the requirement of a court order to access metadata only to U.S. federal, state, non-U.S. governments. or local governments, and not to investigations, who is called is at least as important as what is said in the call. The investigator gets leads on whom else to investigate and can the contact’s follow contacts, and so on.”); Deven those R. Desai, leads to lance: Associational Freedom in the Age of Data Hoarding (Dec. 10, metadata. 2015), https://lawfareblog.com/mlat-reform-proposal-protecting- 734OIA, but a company may voluntarily disclose metadata to a request- NYUing non-U.S. country. ANNUAL SURVEY OF AMERICAN LAW [Vol. 71:687 \\jciprod01\productn\N\NYS\71-4\NYS402.txt unknown Seq: 48 14-MAR-17 13:23 ing MLA rules to a range of non-content evidence). that reform of an MLA statute can address both the mechanism for requests (such as direct access quests) and to the rules for different categories of data (such as apply- service providers for some re- 621 (2014). coalition of privacy advocates, gether.”), major companies and http://digitaldueprocess.org/index.cfm?objectid=DF652CE0-2552- think 11DF-B455000C296BA163 tanks, (last updated 2010). working to- 38853-nys_71-4 Sheet No. 95 Side B 04/17/2017 15:12:38 04/17/2017 B 95 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 96 Side A 04/17/2017 15:12:38 , http://digitaldueprocess.org/in- On the other hand, simply ad- ROCESS 175 P UE D This change matches the growing impor- IGITAL 174 D , 3. Consistency With Constitutional Requirements. About the Issue See id. Any MLA reform must be consistent with First Amendment Including new metadata requirements in an MLAS regime has 174. 175. both for metadata and content. We also suggest that the concerns trans-border requests. We discuss the issue here, however, to show the range of reforms that might be included in an MLA statute— about lowering privacy protections as part of the streamlined MLA process might be accompanied by tions offsetting elsewhere new in a privacy reform of protec- ECPA. law enforcement For interests benefit from instance, the streamlined to process for the extent content, there might be pro-privacy amendments to ECPA in some other respect themselves. and not necessarily in the MLA procedures ding new metadata restrictions to “simple” cases could have perverse streamlined incentives—countries that meet treatment of the the high standards for would simultaneously face new and often-unfamiliar U.S. legal stan- streamlined receipt of content dards to get metadata. requests This latter requirement could provide a dis- incentive for foreign countries to We enter the do streamlined not regime. propose achieve the best overall outcome for both content and metadata for a specific recommendation about how to tance of having protections for metadata in prevalence and privacy light sensitivity. of its increased speech protections and Fourth Amendment search and seizure pro- tections. Under the current regime, every incoming MLA request, before being forwarded to a U.S. Attorney’s Office, is screened to ensure compliance with constitutional requirements. For the First the advantages of providing Process Due the Digital the of supporters of set broad the that metadata sorts of privacy protections Coalition has for favored. 2017]thetic to ANALOGY TO the THE VISA WAIVER PROGRAMstreamline Coalition’s MLA requests can lower ECPA standards for the cases in efforts, and the streamlined recognize categories at the same time that many stakeholders that efforts have to been working intensively to increase ECPA’s legal standards. We therefore believe sustained attention should be given to how to 735 improve ECPA’s overall legal standards for metadata, which often apply most to domestic U.S requests, while considering the some- what different sets of concerns motivating possible MLA reform. \\jciprod01\productn\N\NYS\71-4\NYS402.txt unknown Seq: 49 14-MAR-17 13:23 dex.cfm?objectid=37940370-2551-11DF-8E02000C296BA163 (last updated 2010). 38853-nys_71-4 Sheet No. 96 Side A 04/17/2017 15:12:38 04/17/2017 A 96 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 96 Side B 04/17/2017 15:12:38 That case as- 178 The court addressed 179 The court found that the Fourth note 57. 180 supra . amend. IV.; Arizona v. Gant, 556 U.S. 332, 338 (2009). 177 Sealed Case No. 02-001, 02-002, 310 F. 3d 717, 736–46 (FISA Ct. When a service provider produces evidence to send at 737. ONST 176 U.S. C See In re See generally id. See id. There is precedent under the Fourth Amendment for assessing for Amendment Fourth the under precedent is There Any MLAS would need to be drafted to be consistent with free 177. 176. Telephone Interviews with Anonymous Department of Justice and Na- 178. 179. 180. ble if not based on a warrant.” the issue of whether “government surveillance whose primary pur- pose is criminal prosecution of whatever kind is per se unreasona- sessed changes to FISA under the made 2001 it easier USA for evidence PATRIOT gathered Act for foreign that intelligence poses to pur- be used for criminal prosecution. permit law enforcement sharing without the need to examine the evidence in each case. the overall “reasonableness” of a system for search or seizure, with- out necessarily having a probable cause determination by a judge in case. individual the reasonableness this of example prominent One approach comes from a per curiam decision Intelligence by Surveillance the Court U.S. of Review Foreign (FISA). speech and search and seizure rights. One area for consideration is the extent to which the First Amendment and Fourth Amendment requirements could be met by the constitutionality process, of rather the than overall by examination of each piece each of evidence individual in case. As a another thought country that has experiment, the same protections suppose for free there speech and is law enforcement access as the minimum required for U.S. state ac- tion under the U.S. Constitution. In that event, the overall one quality of can the procedures see in that how foreign country would tional Security Council Officials, 736Amendment, OIA (or FBI personnel working with OIA) reviews in- NYUcoming ANNUALMLA requests to SURVEYscreen out evidence OFthat will prosecute speech AMERICAN be crimes, such as used criminal libel, political dissent, to or LAWblasphemy. [Vol. 71:687 \\jciprod01\productn\N\NYS\71-4\NYS402.txt unknown Seq: 50 14-MAR-17 13:23 seizures, including the Amendment’s requirement that a shall warrant issue, from an independent cause magistrate, of a only crime. with probable to the requesting country, a First Amendment review is conducted once again to screen out production of specific documents or other evidence that would violate First Amendment free speech tions. protec- Similarly, OIA Amendment’s screens protections for compliance against with unreasonable the Fourth searches and Rev. 2002). 38853-nys_71-4 Sheet No. 96 Side B 04/17/2017 15:12:38 04/17/2017 B 96 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 97 Side A 04/17/2017 15:12:38 In the FISA The court did 184 181 117, 120–21 (2015). Y ’ OL . P UB . J.L. & P Section 702 and the Collection of International Tele- ARV H , 38 at 736–46. 182 at 746. Laura K. Donahue, MLA requests going forward will often involve foreign See id. See id. See 183 As an additional area for further research, it is possible that a This reasonableness assessment of foreign intelligence requests intelligence foreign of assessment reasonableness This 181. 182. 183. United States v. Verdugo-Urquidez, 494 U.S. 259, 259–60 (1990). 184. a more holistic assessment of multiple gime, features finding of it the “reasonable” and overall thus re- consistent with Amendment. the Fourth Amendments Act of 2008, Congress addressed this issue in Section Amendment search and seizure requirements apply within the ter- ritory of the abroad. United States or when applied to U.S. persons MLAS. In our era would of be somewhat pervasively arrogant to global take the communication position that only flows, a U.S.- it style probable cause warrant is tronic evidence “reasonable” across borders. when seeking Many other elec- countries United States besides have effective democracies and the rule of law, including systems for gathering electronic evidence.gram has The demonstrated Visa the Waiver possibility of Pro- U.S. tively law meshing with effec- the laws and globalization issues, and a practices similar approach is promising for of global other countries electronic flows. to address streamlined MLA process could apply differently to evidence about U.S. persons and non-U.S. persons. The basic rule is that Fourth for records suggests how courts might assess the reasonableness of an evidence request from a country that the Attorney General has certified meets the standards for streamlined sharing under an 2017]Amendment did not require a ANALOGY probable TO cause THE VISA warrant WAIVER in PROGRAMeign intelligence the context examined for- by the court. 737 \\jciprod01\productn\N\NYS\71-4\NYS402.txt unknown Seq: 51 14-MAR-17 13:23 least one end point outside of the United States. requests for communications between non-U.S. persons that pen hap- to be stored on servers in the German United investigation might involve e-mails States.between a German and For instance, a a French citizen, and the policy interest in applying U.S. standards to such requests is arguably less than for communications that are to or from a U.S. address or issue arose during involve the amendments to FISA in 2007 and 2008. U.S. citizens. The An analogous question there was how to apply U.S. tions wiretap law that to “transited” communica- the United States, Asia, such but as that were from accessed Europe inside to the United States and had at phone and Internet Content 38853-nys_71-4 Sheet No. 97 Side A 04/17/2017 15:12:38 04/17/2017 A 97 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 97 Side B 04/17/2017 15:12:38 VI. CONCLUSION note 146, at 190. La Chapelle says instead we need to move to- 186 supra Miller, See and provides a working and large-scale model for the Essentially, Section 702 allows access to communications 187 We concur with La Chapelle that the switched-network ver- The French Internet expert Bertrand La Chapelle has said that 185 185. FISA Amendments Act of 2008, Pub. L 110-261, July 10, 2008, 122 Stat. 186. E-mail from Bertrand La Chapelle, Dir. and Co-Founder, Internet & Ju- 187. arrangements. We need scale.” a more collaborative regime that can parties—cannottwo between time succeed sion—onea at open line moving forward. This Article has argued that tance Mutual Statutes are Legal a Assis- crucial way to begin to gain the needed The scale. Visa Waiver Program was a travel response to the globalization of wards “an Internet-era type of transnational cooperation.”transnational of type Internet-era “an wards adds: He “To date, we have relied on a series of bilateral arrangements. Irre- spective of all other problems, it is hard to scale it.countries If need each of an 190 MLAT with the others, it is more than 17,000 2436. risdiction Project, to Peter Swire, Huang Professor of Law and Ethics, Georgia In- stitute of Technology Scheller College of Business author). (Jan. 10, 2016) (on file with 738702. NYU ANNUAL SURVEY OF AMERICAN LAW [Vol. 71:687 \\jciprod01\productn\N\NYS\71-4\NYS402.txt unknown Seq: 52 14-MAR-17 13:23 tutes a high-quality program. Similarly for MLA, a statute can cre- globalization of communications evidence. Today, the thirty-eight countries that share the VWP with the United States include many large countries that supply United States. a Beyond these thirty-eight countries, the VWP statute large fraction embodies of a set travelers of visible to and the well-known criteria for what consti- United States, but where the investigation does person. not target a U.S. the current MLA system works like “the switched network of inter- national cooperation,” similar to the traditional switched-network telephone system. within the United States with a lower standard if various conditions are met, notably that at outside least of the United States and one the investigation does not target end a of the person.U.S. communication since exploring, worth is requests MLA to analogy is The less restrictive standards apply to electronic communications erned gov- by Section 702. By extension, dards similarly might apply (as a less matter of policy restrictive or constitutional law) to stan- e- mails and other stored communications that simply “transit” the 38853-nys_71-4 Sheet No. 97 Side B 04/17/2017 15:12:38 04/17/2017 B 97 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 98 Side A 04/17/2017 15:12:38 188 In a different world, we might imagine all nations coming to- 188. E-mail from Bertrand La Chapelle, Dir. And Co-Founder, Internet & Ju- risdiction Project, to Peter Swire, Huang Professor of Law and Ethics, Georgia In- stitute of Technology Scheller College of Business author). (Jan. 10, 2016) (on file with Article proposed a number of parency reforms funding, that can be pursued streamlining, in the near and term. trans- A working and improved MLAS regime should be pursued as well to achieve the needed scale of reform to match Internet communications and enable an “Internet-era type of transnational cooperations.” 2017]ate a ANALOGY significant TO THE VISA WAIVER and PROGRAMstreamlined MLA responses, growing and the statute creates number a set of visible of norms for how high-quality requests should operate for the broader other countries with range of nations. 739 gether to draft one multi-lateral treaty or a binding United Nations document. Such a path seems unrealistic to us. By contrast, inten- sive debate on statutory regimes, bolstered participating by countries, does reciprocity seem among a realistic goal. Part IV of this \\jciprod01\productn\N\NYS\71-4\NYS402.txt unknown Seq: 53 14-MAR-17 13:23 38853-nys_71-4 Sheet No. 98 Side A 04/17/2017 15:12:38 04/17/2017 A 98 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 98 Side B 04/17/2017 15:12:38 740 NYU ANNUAL SURVEY OF AMERICAN LAW [Vol. 71:687 \\jciprod01\productn\N\NYS\71-4\NYS402.txt unknown Seq: 54 14-MAR-17 13:23 38853-nys_71-4 Sheet No. 98 Side B 04/17/2017 15:12:38 04/17/2017 B 98 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 99 Side A 04/17/2017 15:12:38 R R R R R R R R R R R R R R R R R R R R R R R R R ...... 759 ...... 756 ...... 749 ...... 753 ...... 745 741 ...... 749 ...... 786 ...... 782 ...... 757 759 DANIEL RUDOFSKY* ...... 769 774 784 TABLE OF CONTENTS ...... 777 781 787 ...... 742 ...... 800 ...... 766 ...... 790 ...... 794 ...... 762 ...... 789 THE AGE OF BIG DATA State Actors? State Actors? M. Yahoo A. Apple B. Google C. Microsoft D. Facebook E. Amazon F. Comcast G. CREDO Mobile H. Dropbox I. Internet J.Archive Myspace K. Sonic L. Twitter A. First and Fourth Amendment B.Rights State Action Doctrine C. Exceptions to the State Action D.Doctrine Can Internet Service Providers Be Classified as E. Can Search Engine Companies Be Classified as F. Current NSA Law and Encryption Debate I. Introduction * J.D., 2016, New York University School of Law; B.A., 2011, University of V. Heightened Level of Scrutiny for Corporate Action . . 796 II. Corporate Privacy Harms MODERN STATE ACTION DOCTRINE IN VI. Conclusion IV. Case Studies of Select Internet-Related Companies. . . 761 III. Constitutional Rights Pennsylvania. I would like Strandburg to for their thank help in Professors the development Editors Ira of the of Annual Survey of American this Rubinstein Law for their Note. constructive criticism and Thanks and also Katherine to valuable the feedback. \\jciprod01\productn\N\NYS\71-4\NYS403.txt unknown Seq: 1 17-APR-17 14:18 38853-nys_71-4 Sheet No. 99 Side A 04/17/2017 15:12:38 04/17/2017 A 99 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 99 Side B 04/17/2017 15:12:38 For 2 http:// http:// Americans’ is their first 2015), . 1 2014), an 1984 (J Mar. 16, IMES . ( , Orwell paints a picture TR N.Y. T 1208, 1210–12 (2004). . C 1984 EV In 5 . L. R I. ESEARCH (NBC television broadcast Jan. 27, 2015). While the public has not previously ASH R 3 Orwell’s world is an illustration of the 6 EW . W EO P , INTRODUCTION G , 72 A User’s Guide to the Stored Communications Act, and a Legisla- , 1984 (Alfred A. Knopf, Inc. 1992) (1949). RWELL Edward Snowden, Whistle Blower, Left out of much of this conversation is the role that 4 O Orin S. Kerr, Kerr, S. Orin . EORGE Id G See Parks & Recreation: GryzzlBox See and these fears have spread to primetime television. More people than ever are concerned about their privacy on- For many Americans, George Orwell’s novel Over the past few years, companies have pushed back, even if 1 1. “52% describe themselves as ‘very concerned’ or ‘somewhat concerned’ 4. Editorial, 6. 2. 3. 5. years, academics and journalists have warned of the dangers of gov- ernment’s access to big data. line, false indication of their respect for their users’ data. Instead, these companies ought to protect their data to the same degree to which they are seeking to hold the federal government. introduction in school to privacy. corporations play in using their customers’ data web services. The traditional line between government, which seeks to provide their and purposes, security national and enforcement law for data use to corporations, which seek to provide services to their users, has be- come muddled. This Note challenges the traditional distinction be- tween government corporations should, whether and required by constitutional law or the private marketplace, adopt due process protections when using their users’ companies and data. argues that only slightly, against alleged privacy invasions by the federal govern- ment. However, when compared to how these their companies own internal privacy, handle their resistance can appear to be only a of the all-knowing and all-seeing government, which has its hands in and eyes on everyday life. at all concerned’ about the surveillance.” Lee Rainie & Mary Madden, Privacy Strategies Post-Snowden about government surveillance of Americans’ tions, compared with 46% who describe themselves as ‘not very concerned’ or ‘not data and electronic communica- most intrusive invasion of privacy world, imaginable. any lesser invasion appears Compared almost acceptable. In to fact, many this 742 NYU ANNUAL SURVEY OF AMERICAN LAW [Vol. 71:741 been especially concerned, in the months following the revelations Snowden there was a growing outcry for action to prevent govern- ment spying. \\jciprod01\productn\N\NYS\71-4\NYS403.txt unknown Seq: 2 17-APR-17 14:18 www.pewinternet.org/2015/03/16/Americans-Privacy-Strategies-Post-Snowden/. www.nytimes.com/2014/01/02/opinion/edward-snowden-whistle-blower.html. tor’s Guide to Amending It 38853-nys_71-4 Sheet No. 99 Side B 04/17/2017 15:12:38 04/17/2017 B 99 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 100 Side A 04/17/2017 15:12:38 , EB W TLANTIC IDE A W HE T Yet the Su- , 9 ORLD W held that informa- that held , 7 950, 954 (2009). . EV . L. R In addition, even without US 11 Smith v. Maryland v. Smith History of the Web . B This doctrine developed at least at developed doctrine This 10 , https://www.facebook.com/about/ (last OLUM Big Brother’s Little Helpers: How ChoicePoint These data brokers (or fourth par- C 12 whether there is sufficient informa- . 595, 595–96 (2004) (describing commercial Republicans Try To Curtail the Census the Curtail To Try Republicans 2009 EG ACEBOOK F Buying You: The Government’s Use of Fourth-Parties To 745, 747 (2007). , . ex ante . R “I’ve Got Nothing to Hide” and Other Misunderstandings of EV OM L. R This has functioned as a workaround for govern- 13 IEGO L. & C , Smith v. Maryland, 442 U.S. 735, 743–44 (1979) (“This Court , Chris Jay Hoofnagle, L These same individuals would likely not want to turn About Facebook About ’ D , , Russell Berman, Russell , 8 NT AN S Daniel J. Solove, http://webfoundation.org/about/vision/history-of-the-web/ (last visited See, e.g. See, e.g. See See, e.g. See, See, e.g. ., , 44 These nonchalant statements translate into practice. Today, in- 12. 8. 7. 10. 11. The World Wide Web, the protocol on which many websites are built, was 13. Joshua L. Simmons, 9. N.C. J. I OUND Privacy ten years prior to the invention of the World Wide Web and today’s multibillion-dollar Internet companies. ties) voluntarily purchase the information from third parties, such as Google and Yahoo, which in turn collect the information their own from users. magistrate to examine invasion. an such for allow to tion preme Court has held that the government can subpoena, request, information provided through to a third party without a neutral Apr. 7, 2015), a full 10 years after the Court in Court the after years 10 full a 2015), 7, Apr. tion turned over to a third party has no legitimate expectation of privacy. this doctrine, many government agencies can purchase information from commercially available databases to provide a more complete online profile of an individual. dividuals in the United States are willing to large turn over amount a strikingly of information about ternet themselves sites. to third-party In- first created by Sir Tim Berners-Lee in 1989, F (June 9, 2015), cans-try-to-rein-in-the-census-bureau/395210/ (reporting http://www.theatlantic.com/politics/archive/2015/06/republi- that Republicans sought to cut funding to the U.S. Census Bureau by preventing enforcement of criminal penalties against individuals who fail to participate in the privacy-invasive can Ameri- Community Survey). consistently has held that a person has no legitimate expectation of privacy in in- formation he voluntarily turns over to third parties.”). 2017]Americans often respond to questions about their personal privacy with a statement that they have nothing to hide. MODERN STATE ACTION DOCTRINE 743 \\jciprod01\productn\N\NYS\71-4\NYS403.txt unknown Seq: 3 17-APR-17 14:18 over the same information to the federal government. and Other Commercial Data Brokers Collect and Package Your Data for Law Enforcement 29 databases used by law enforcement to gather personal information). Launder Data About “The People,” visited Apr. 13, 2016) (discussing ways that individuals can provide their birthday, pictures, interests, and friends to other users). 38853-nys_71-4 Sheet No. 100 Side A 04/17/2017 15:12:38 04/17/2017 A Side 100 No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 100 Side B 04/17/2017 15:12:38 . ULY J ONST C EQUESTS R Second, they are 15 NFORMATION There are not necessa- I 17 By examining a corpora- 16 OVERNMENT G , https://www.apple.com/privacy/docs/govern- EPORT ON 3 (2014) amend. XIV, § 1 (“No state . . . shall . . . deprive any . , R at 14 PPLE ONST C Part III. A , 31, 2014, U.S. . at 965. Id See See infra See, e.g. There are procedural safeguards in place to protect data from However, that does not provide the entire answer about what As a marketing and good will tactic, companies have often re- 14. 17. 15. 16. ECEMBER creating precedential constitutional law by deciding in which cases to challenge the government intrusion. rily the same protections from a penalties for companies may not be sufficient to encourage them to Google employee. The current implement privacy safeguards. As data companies in their own ecosystems, continue there must be incentives to for them to amass protect privacy both internally and externally against ment any intrusion. govern- unlawful government search and seizure. tion’s rhetoric and theories for challenging government subpoenas and warrants, this Note tries to determine when lieve that corporations they be- should challenge the government action. corporations are doing to protect a user’s privacy. While the expo- sure of data to law enforcement or national security bring agencies with can it a loss of liberty, there are also harms the associated loss of with privacy within a corporation’s ecosystem. Internet com- panies claim to protect their users’ rights, but how much of this is mere rhetoric, and how much are rights? they actually protecting those sisted government requests for data, stepping into the data protec- tion void. Often, companies see an opportunity to fight against the government when they receive a warrant or subpoena and to insert themselves into the privacy debate. First, in pushing the government, they back are creating independent against silos by which they have complete control over data and privacy. amend. IV (“The right of the people to be secure in their persons, houses, papers, and effects, against unreasonable searches and seizures, shall not be violated, and no warrants shall issue, but upon probable cause, supported tion, by and oath or particularly affirma- describing the place things to to be seized.”). be searched, and the persons or 1–D 744ment, since the data gathered by the fourth parties is NYUdata accessi- ble ANNUAL by the public. SURVEY OF AMERICAN LAW [Vol. 71:741 \\jciprod01\productn\N\NYS\71-4\NYS403.txt unknown Seq: 4 17-APR-17 14:18 person of life, liberty, or property, without due process of law.”); U.S. ment-information-requests-20141231.pdf (Apple only produces data 79% time including of 72% for the subpoenas and 84% for warrants, and initiates legal chal- lenges in some of those actions). 38853-nys_71-4 Sheet No. 100 Side B 04/17/2017 15:12:38 04/17/2017 B Side 100 No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 101 Side A 04/17/2017 15:12:38 and Ama- 19 18 Each of As com- 20 21 . 127, 146 (2006). EV L. R ALL H II. ETON S , 37 Information Privacy and Corporate Power: Towards a Re-Imagi- CORPORATE PRIVACY HARMS , http://www.facebook.com/ (last visited Mar. 24, 2015). , http://www.amazon.com/ (last visited Mar. 24, 2015). , http://www.skype.com/ (last visited Mar. 24, 2015). MAZON ACEBOOK KYPE S A F The answer is not always clear. These ecosystems are primarily Microsoft, through its Skype application, provides users with Part I will examine the current theoretical framework by which 19. 18. 20. 21. Marcy E. Peek, Facebook assists users in keeping tabs on all their friends. policy and terms of service become the rules by which the corpora- tion expects its actions to be have judged. adopted interpretations Furthermore, of corporations various privacy statutes that have webpages through the purchase of services or creation of networks. affiliate A central question in determining that users the should ask level is: “Who governs of these webpages?” privacy governed by private law, as typically spelled out conditions. Federal in and state governments, the however, may also terms have and some authority, subject to either a subpoena or judicially-approved warrant. Indeed, according to one law professor, “[g]overnance is the product of an interlocking web of expec- the and lives their live citizens how defines that ‘private,’ and actors, both governmental tations society has regarding any specific field or topic.” panies collect vast amounts of data, the companies act as sovereigns in governing most interactions within those ecosystems. The privacy these services works best within the networks of these They companies. have attempted to extend their ecosystems beyond their zon allows users to buy almost anything available anywhere, equivalent due process standards, regardless of required whether by they law, are to protect a company’s searches and users censure. from unwarranted the ability to video chat with individuals around the world, to assess corporate efforts to protect privacy and how compare their duties to the U.S. whether these tech companies can be considered state actors under federal government. Part due by abide to them require would which doctrine, action state the II will examine process protections. Part III will conduct case studies of individual companies to examine their actions in fighting against the govern- ment and whether such companies can be considered state actors. Finally, Part IV will propose that companies adopt constitutional- 2017] MODERN STATE ACTION DOCTRINE 745 \\jciprod01\productn\N\NYS\71-4\NYS403.txt unknown Seq: 5 17-APR-17 14:18 nation of Information Privacy Law 38853-nys_71-4 Sheet No. 101 Side A 04/17/2017 15:12:38 04/17/2017 A Side 101 No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 101 Side B 04/17/2017 15:12:38 In- 28 https://epic.org/ ., TR . C NFO I For instance, most Internet RIVACY 27 . P orders which allow a government agency US Tech Firms Support Facebook in Gag Order LEC E , ex parte Usually, a little invasive prodding can disa- 26 it is likely that for covert investigations, a gov- 24 note 7, at 749–50. 25 , Christie Barakat, Gmail Privacy FAQ supra , (Aug. 11, 2014, 1:20 PM), http://www.adweek.com/socialtimes/us- 22 at 147–51. at 753. Since a law enforcement actor does not need to alert the . 23 Id. Id. Id Id. See generally See, e.g. 29 DWEEK A Many users understand that Internet companies compile infor- These ecosystems, from which corporations can sell the user 22. 26. Solove, 27. 28. 29. 25. 24. Electronic Communications Privacy Act of 1986, 18 U.S.C. § 2518(3) 23. , stead, he characterizes this argument as one that requires a balanc- ing test between invasive security to detect terrorists versus harmless inspection of pieces of agents. information by well-trained government would they be interested in having their intimate, emotional e-mails emotional intimate, their having in interested be they would shared with unintended friends. A leading privacy scholar, Daniel their that afraid actually not are people most that out points Solove, secrets will leak online or be viewed by a government agent. users would not want their passwords posted around the web, nor buse most individuals of this theory. tech-firms-support-facebook-government-gag-orders/202658 (discussing companies’ various reactions to use of gag orders). necessary safeguards in place to protect the data originator’s infor- mation. mation; however, many likely feel as if they from have nothing these to websites. hide more advertising or services, allow companies. In for other words, more these profitable companies all Internet benefit data that from users input the into their systems. However, companies have taken a while to fully understand the privacy implications trolling all of this information. of To many civil libertarians, con- this delay has allowed companies to amass large amounts of data without the target of a search, ernment investigator would prefer to get information from an on- line website or cloud computing company than from the individual him or herself. While many sites claim that they will notify users of any government request, the government seek a gag investigator order. can often 746made these statutes NYU essentially ecosystems. ANNUAL toothless SURVEY when OF applied AMERICAN to LAW their [Vol. 71:741 \\jciprod01\productn\N\NYS\71-4\NYS403.txt unknown Seq: 6 17-APR-17 14:18 (2012) (allowing Judges to issue to search the contents of a target’s emails). Case privacy/gmail/faq.html#13d (last visited Apr. 13, 2016) (stating that Google’s pri- vacy policy is insufficient to protect users who send e-mails through Gmail). 38853-nys_71-4 Sheet No. 101 Side B 04/17/2017 15:12:38 04/17/2017 B Side 101 No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 102 Side A 04/17/2017 15:12:38 RI- to P 34 Data 36 Professor ONSUMER 32 : C : 2 (Univ. of Utah of (Univ. 2 RAFT Under modern These challenges 39 D 38 As described below, 37 ISCUSSION D , 49 B.C. L. Rev. 741, 747 (2008). https://www.whitehouse/gov/sites/de- However, one actor often over- and that “[a] privacy problem oc- 35 Instead, he believes that privacy is “a 31 The Semi-Sovereign Corporation Semi-Sovereign The Survey of Recent FTC Privacy Enforcement Actions 30 Freedom of Association in A Networked World: First DMINISTRATION A 247, 250–51 (2014) (surveying recent FTC privacy , . 2015 (2015), AW OUSE . L H CT OF note 7, at 758. US B note 21, at 136–37. A HITE Part II. W supra , 70 , Greg Dickenson, , Daniel Greenwood, Daniel , , IGHTS supra R 33 at 137. at 764. . at 753–54. Id See, e.g. Id. Id. See infra See, e.g. See, See, e.g. See, ILL OF Scholars, academics, and government actors have proposed Solove argues that this balancing test is actually a false choice This Note will first examine the theories underlying corpora- 30. 35. 36. Peek, 37. 31. 38. 32. Solove, 33. Katherine J. Strandburg, 34. 39. B VACY curs when an activity by a person, business, creates or harm by disrupting valuable activities of others.” government entity Katherine Strandburg notes that invasions of “potential chilling privacy effect . can . . have not only a . . but . on [on] the individual First privacy, Amendment rights to freedom of association and assembly.” stronger FTC consent decrees. the role that they play in today’s Internet. Many of the first corpora- tions were created through charters of the Crown that granted po- litical and commercial power in corporate their domain. doctrine, corporations remain fictions created by the privacy is “governed as much by corporate action and corporate de- cision-making as by government regulation.” create some of the Fourth only Amendment. common law on data privacy and the tions and their integration with the modern state before analyzing looked is the website performing the task of data collection. it is often the corporation that decides when to challenge a govern- ment subpoena or warrant as being insufficient. plurality of related problems,” dozens of solutions to better protect the individual privacy of con- sumers online. These have ranged from proposed statutes between security and privacy. and security between 2017] MODERN STATE ACTION DOCTRINE 747 \\jciprod01\productn\N\NYS\71-4\NYS403.txt unknown Seq: 7 17-APR-17 14:18 and Developments enforcement actions and consent decrees involving companies such as , Inc.). fault/files/omb/legislative/letters/cpbr-act-of-2015-discussion-draft.pdf (detailing proposed consumer privacy protection legislation). Legal Studies Research Paper Series, Research ssrn.com/abstracts=757315. Paper No. 05-04, 2005), http:// Amendment Regulation of Relational Surveillance 38853-nys_71-4 Sheet No. 102 Side A 04/17/2017 15:12:38 04/17/2017 A Side 102 No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 102 Side B 04/17/2017 15:12:38 . , TR C Fur- 41 42 . 129, 136 APITAL AND EV ESEARCH , C R . L. R EW E P , M RIEDMAN . 1125, 1161 (2015). F EV , 60 In the privacy sphere, While there are several are there While 44 ILTON 40 . L. R M AL The Future of Privacy , 88 S. C In the ancient basket, he places “easy-to- 45 The Corporation as Sovereign The Social Responsibility of Business Is To Increase Its Profits note 21, at 146. Sensitive Information , Sept. 13, 1970, at 427 (quoting , Citizens United v. FEC, 558 U.S. 310, 342 (2010) (stating that . Univ. of Chicago Press 1982)). supra AG Yet, this does not mean that corporations must abide by M 43 133 ( See, e.g. IMES Each of the companies discussed in Part III has the ability to By providing this data, a user grants a corporation a unique In furtherance of profit, corporations today are gathering and 43. Lee Rainie & Janna Anderson, 41. Allison D. Garrett, 42. Milton Friedman, 40. 44. Peek, 45. Paul Ohm, REEDOM quoting an information science professional). (2008). in open and free competition without deception or fraud.” thermore, according to famed economist Milton Friedman, “there is one and only one social responsibility of business—to use its re- sources and engage in activities designed to increase its profits long as it stays within the rules of so the game, which is to say, engages position to cause harm through the misuse of the user’s data. most For of American history, the overriding privacy concern was a fear of government intrusion. Today, however, similar a affect to need, business the occasionally and capability, the corporate actors have harm. In some instances, the potential harm by a corporation can be even greater than the harm caused by government. violate certain rights of ordinary individuals. Paul Ohm character- izes the potential harms from revealing sensitive traditional, and modern. data as ancient, this Note argues that corporations are governing the web. theories underlying the modern corporation, the shareholder pri- macy theory, described as when “corporations operate in the inter- est of the shareholders and that directors owe to them a duty,” fiduciary is particularly important to modern corporate theory. monetizing the data of their users. Many users are this willing to give information over nience.” in favor of “ease, fastness, and conve- corporations have First Amendment rights to speak during elections). N.Y. T F (Dec. 18, ( 2014), http://www.pewinternet.org/2014/12/18/future-of-privacy/ the same due process procedures that government actors must fol- low. Marcy Peek provocatively argues that “when corporations’ ac- tions have an effect on governmental the market authority that and resembles . the largely effect unchallenged . and of is, . in fact, that accepted as corporate corporations are the engaging in governance.” social authority norm, goes 748individuals. of rights many retain but state, NYU ANNUAL SURVEY OF AMERICAN LAW [Vol. 71:741 \\jciprod01\productn\N\NYS\71-4\NYS403.txt unknown Seq: 8 17-APR-17 14:18 38853-nys_71-4 Sheet No. 102 Side B 04/17/2017 15:12:38 04/17/2017 B Side 102 No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 103 Side A 04/17/2017 15:12:38 50 Her This , said, 49 52 , Feb. 19, 2012, at . AG —the most compre- M The traditional harms IMES Finally, he discusses the discusses he Finally, Justice Brandeis, in his 46 47 51 N.Y. T , Olmstead v. United States 48 III. right to be let alone Psst, You in Aisle 5 CONSTITUTIONAL RIGHTS A. First and Fourth Amendment Rights at 1162. at 1163. . at 37. . at 1164. Id. Id. Id Id Revealing intimate, sensitive details by either government or a The First and Fourth Amendments have been construed to 46. 50. 47. 51. Griswold v. Connecticut, 381 U.S. 438, 484 (1965) 52. (“Various [amend- Olmstead v. United States, 277 US 438, 478 (1928) (Brandeis, J., dissent- 48. 49. Charles Duhigg, dissent is the birthplace of most of constitutional privacy law, the and Supreme Court’s later decisions have incorporated this right of father saw the advertisements and was disgusted by Target for this advertising, only to later find out that his daughter was pregnant. often involve injury to dignity or emotion. or dignity to injury involve often oft-quoted dissenting opinion in “[The founders] sought to protect Americans in their beliefs, their thoughts, their emotions and their sensations. They conferred, as against the Government, the hensive of rights and the right most valued by civilized men.” more controversial, modern harms, which include “losing control self to access limited as privacy defin[ing] or information one’s over or for the protection of intimacy.” category, but can be found in the ancient or traditional as well. Tar- get, in a famous example, analyzed purchase history and began ad- vertising products for pregnant women to a young woman. corporation can lead to any of these specific harms. In addition, the addition, In harms. specific these of any to lead can corporation use of data by those same actors in a pernicious the way same can result. produce These harms are most likely to be in the modern The daughter could be a candidate for a lawsuit against Target for an infliction of emotional damage. While there is no indication an employee sought to blackmail the daughter, one could imagine scenario a in which an employee at Target gorithm to perform a background check on a potential date or used bus- the company’s al- iness partner. 2017]measure, if not strictly monetary, harm.” MODERN STATE ACTION DOCTRINE 749 \\jciprod01\productn\N\NYS\71-4\NYS403.txt unknown Seq: 9 17-APR-17 14:18 provide a right to privacy for Americans. 30–37, 54–55. ments] create zones of privacy.”). ing) (emphasis added). 38853-nys_71-4 Sheet No. 103 Side A 04/17/2017 15:12:38 04/17/2017 A Side 103 No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 103 Side B 04/17/2017 15:12:38 56 . (“For . Id ? It is well- Mapp v. Ohio, 367 U.S. 643 U.S. 367 Ohio, v. Mapp , 338 U.S. 25, 28 (1949) (“Ac- Perry Educational Ass’n v. actually protect , 299 U.S. 353, 364 (1937). And In 55 , 357 U.S. 449, 462 (1958) (“We think that Wolf v. Colorado Our founders may have fought against De Jonge v. Oregon , the Court distinguished between three 53 , 268 U.S. 652, 666 (1925). Gitlow includes suggested includes Gitlow (1925). 666 652, U.S. 268 , overruled on other grounds by grounds other on overruled ”), . NAACP v. Alabama This is a bedrock principle of First Amendment 54 at 341. Gitlow v. New York New v. Gitlow Id. . at 45–47. Id But what do these two Amendments 54. Citizens United v. FEC, 558 U.S. 310, 340–41 (2010) (“Premised on mis- 55. Perry Educ. Ass’n v. Perry Local Educators’ Ass’n, 460 U.S. 37, 45 (1983) 56. 53. The First Amendment’s freedom of speech was first incorporated against Perry Local Educators Ass’n types of public fora: streets and parks, “public property which activ- expressive for place a as public the by use for opened has state the ity,” and property to which the state, through tradition or designa- tion, has not recognized as a “forum for public communication.” the tyranny of Great Britain, but they certainly weren’t aware of the potential harm of all-knowing Internet companies. established that the government cannot censor the opinions of av- erage citizens. law. In addition, the First Amendment protects the right of citizens to engage in an open forum with their peers to may discuss be ideas that harmful to the government. trust of governmental power, the First Amendment stands against attempts to dis- favor certain subjects or viewpoints.”). There are limited that exceptions are “based to on an this interest rule in allowing governmental entities to perform their functions.” (“In places which by long tradition or by government assembly fiat and debate, have the rights been of the devoted state to to limit expressive activity are sharply circumscribed.”). press . . . are among the fundamental personal rights and ‘liberties’ protected by the due process clause of the Fourteenth States.”). Amendment Along with from freedom of impairment speech, the by Freedom of the Assembly Clause was in- corporated against the states in the freedom to associate was first found in the First Amendment and incorporated against the states in (1961). the states in states the present purposes we may and do assume that freedom of speech and of the The first two types of public fora, traditional subject and to designated, the are highest scrutiny, and content-based exclusion it must “[f]or show that its regulation is necessary the state to enforce a to serve a compelling state interest and that it is narrowly drawn to 750privacy against the states. NYU ANNUAL SURVEY OF AMERICAN LAW [Vol. 71:741 \\jciprod01\productn\N\NYS\71-4\NYS403.txt unknown Seq: 10 17-APR-17 14:18 the production order, in the respects here drawn in question, must be regarded as entailing the likelihood of a substantial restraint upon the exercise by petitioner’s members of their right to freedom of provision requiring association.”). individuals The to Fourth be free Amendment’s from unreasonable search was first and applied against the seizure states in cordingly, we have no hesitation in saying that were a State tion such affirmatively police incursion into privacy to it would run counter sanc- to the guaranty of the Amendment Fourteenth language that assumes that the First Amendment applies against the state. the against applies Amendment First the that assumes that language 38853-nys_71-4 Sheet No. 103 Side B 04/17/2017 15:12:38 04/17/2017 B Side 103 No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 104 Side A 04/17/2017 15:12:38 . Y ’ OC The 61 . S 64 NFO I 65 Y FOR ’ OL &P , the Court examined As part of this analysis, this of part As 63 Membership Lists, Metadata, and Free- and that this right applies to 66 58 , 10 I/S: J. L. In a recent Fourth Circuit case con- 60 , the Court first examined whether the In- The final type of forum is not subject to these 57 amend. IV. . Katherine J. Strandburg, Clapper v. Amnesty International , Bland v. Roberts, 730 F.3d 368, 386 (“Once one understands the The Court found that the Internet does not present ONST C 59 and additional action detrimental to that individual” was In . at 45. . at 1152. . at 46. . (quoting Laird v. Tatum, 408 U.S. 1, 11 (1972)). . Reno v. ACLU 62 Id Id Id Id Id See generally See, e.g. other It is also well established that the Fourth Amendment protects The harder cases are those that challenge a governmental ac- In 57. 63. Clapper v. Amnesty Int’l, 133 S.Ct. 1138 (2013). 64. 58. 65. 59. Reno v. ACLU, 521 U.S. 844, 870 (holding that the Communications De- 60. 66. U.S. 62. 61. Court said that a “chilling effect aris[ing] merely from the individ- ual’s knowledge that a governmental agency was engaged in certain activities or from the individual’s concomitant fear that, armed with the fruits of those activities, the agency some might in the future take not sufficient to plead a First Amendment violation. Amnesty International claimed that the government’s acquisition of acquisition government’s the that claimed International Amnesty membership data could chill its First Amendment rights. cerning the extent of Facebook page speech, qualifies as constitutionally a protected speech. panel held that even liking a same strict scrutiny requirements. Americans from “unreasonable searches and seizure” of their “per- sons, houses, papers, and effects,” tion on the grounds that it speech. chills the freedom of association or ternet is entitled to a different, perhaps relaxed, First Amendment protection. any reason for the government to be held to First Amendment protection. a lower standard of 327 (2014) (examining the legality of the NSA surveillance program in light of the freedom of association). whether Amnesty International had standing to challenge the con- stitutionality of the FISA Amendments Act. 2017]achieve that end.” MODERN STATE ACTION DOCTRINE 751 \\jciprod01\productn\N\NYS\71-4\NYS403.txt unknown Seq: 11 17-APR-17 14:18 cency Act, which sought to prevent children from looking at explicit pictures the Internet, was on overbroad and was a facially unconstitutional imposition on First Amendment rights). his conduct qualifies as speech.”). nature of what Carter did by liking the Campaign Page, it becomes apparent that dom of Association’s Specificity Requirement 38853-nys_71-4 Sheet No. 104 Side A 04/17/2017 15:12:38 04/17/2017 A Side 104 No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 104 Side B 04/17/2017 15:12:38 held “that a sub- Searches and Seizures in A decision, at least one . 531, , in which the Court held Jones EV , the Court held that police The Supreme Court has held It is not clear if the Court is . L. R 67 72 ARV H United States v. Warshak Smith v. Maryland However, the Court has yet to examine 68 Riley v. California Orin S. Kerr, 119 In the Supreme Court’s 70 69 Katz v. United States, 389 U.S. 347, 361 (1967) (Harlan, J., , 132 S. Ct. at 957 (Sotomayor, J., concurring) (stating that the third- 549 (2005) (“[T]he Fourth Amendment applies to computer storage citing Finally, in Jones See generally 71 In addition, the Supreme Court has found certain exceptions 70. Smith v. Maryland, 442 U.S. at 743–44 (“This Court consistently has held 71. 69. United States v. Warshak, 631 F.3d 266, 284 (6th Cir. 2010) (quoting War- 67. 72. Riley v. California, 134 S. Ct. 2473, 2494–95 (2014) (quoting Boyd v. 68. United States v. Jones, 132 S. Ct. 945, 954–55 (2012) (Sotomayor, J., con- whether a warrant is required for searches ternet. The Sixth Circuit in of content on the In- scriber enjoys a reasonable expectation of privacy in the contents of e-mails ‘that are stored with, or sent or mercial received ISP.’” through, a com- Justice suggested the Court trine. should rethink the third-party doc- shak v. United States, 490 F.3d 455, 473 (6th Cir. 2007)). that a person has no legitimate expectation of privacy in information he volunta- rily turns over to third parties.”). concurring)). to this general warrant requirement. The most prominent tion excep- in the Internet age is the third-party was doctrine. best This articulated in doctrine with- requested be can party third a to given voluntarily records that out a warrant. line. At the moment, the Court’s Internet privacy cases are in their infancy, but it seems likely that the Court is beginning to question its current doctrine in light of technological advances such as cloud computing and smart phones. beginning to rethink the third-party doctrine or recognize that people have some privacy interest in if information on- it is willing to that a search violates the Fourth Amendment ment violates a when subjective expectation of “the privacy that society govern- recog- nizes as reasonable.” 752computers and other digital effects. NYU ANNUAL SURVEY OF AMERICAN LAW [Vol. 71:741 \\jciprod01\productn\N\NYS\71-4\NYS403.txt unknown Seq: 12 17-APR-17 14:18 could not search a phone gathered incident to “[w]ith all an they contain and all arrest they may reveal, they because hold for many Americans ‘the privacies of life.’” party doctrine is “ill suited [sic] to the digital age, in which people reveal a deal of information great about themselves to third parties in the course of carrying out mundane tasks”). United States, 116 U.S. 616, 630 (1886)). Digital World devices just as it does to any other private property.”). curring) ( 38853-nys_71-4 Sheet No. 104 Side B 04/17/2017 15:12:38 04/17/2017 B Side 104 No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 105 Side A 04/17/2017 15:12:38 , This 78 Further- 77 Currently, 947, 956–57 . 79 EV while the First They sought to 76 73 L. R AME D OTRE N The Fourteenth Amendment Online Terms of Service: A Shield for First 75 , 89 The State Action Doctrine and the Principle of Democratic Reddit Wants To Exile Trolls. But Growing Up Is Hard 1379, 1387, 1430–31 (2006). . B. State Action Doctrine EV amend. I. amend. X. amend. XIV. . . . L. R , Pruneyard Shopping Ctr. v. Robins, 447 U.S. 74, 81 (1980) (hold- , Cyber Promotions, Inc. v. Am. Online, Inc., 948 F. Supp. 436, 445 ONST ONST ONST C C C Jacquelyn E. Fradette, Note, OFSTRA Julia Greenberg, Wilson R. Huhn, H 80 74 See, e.g. See See See, e.g. See (May 15, 2015, 7:00 AM), http://www.wired.com/2015/05/reddit-wants-ex- , 34 However, the State Action Doctrine is based on a textual un- While courts have held that private corporations are not sub- 73. 76. U.S. 77. U.S. 78. U.S. 79. 80. 75. 74. IRED means that private actors are speech and privacy free rights found in the Constitution to subject to only transgress the some freedom more of stringent state constitutional restrictions. the marketplace likely dictates an open web, scenarios that but occur there in which are Internet often companies clamp down on speech. more, the Constitution reserves rights that are not explicitly gated dele- to the United States to the states or to the people. analogize the idea that Internet forums have tively displaced literally the public and street figura- corner or park as the location debate. of Amendment says that “Congress shall make no law.” states, “No State shall make or enforce any law,” derstanding of the Constitution. ject to the restrictions Amendment, of the advent the of Internet Bill ecosystems has of further twined private corporations inter- Rights with the traditional role of or the govern- the Fourteenth ment. Some early Internet operators users of online ecosystems are sought state actors for to purposes of the make Fourteenth Amendment’s Due Process Clause and are therefore re- the case that sponsible for the violation of constitutional rights. W 2017] MODERN STATE ACTION DOCTRINE 753 \\jciprod01\productn\N\NYS\71-4\NYS403.txt unknown Seq: 13 17-APR-17 14:18 ile-trolls-growing-hard/ (reporting that a popular social media site banned harass- ing language). ing that a state can exercise its expansive rights police than those power in the or Bill of sovereign Rights). right to adopt more (2013). (E.D. Pa. 1996) (“In sum, we find that since AOL is not a state actor and there has been no state action by AOL’s action . . activities . .”). under any of the three tests for state Choice Amendment Scrutiny of Government Action 38853-nys_71-4 Sheet No. 105 Side A 04/17/2017 15:12:38 04/17/2017 A Side 105 No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 105 Side B 04/17/2017 15:12:38 , 92 at 951) It did It 82 Shelley v. id. In the fur- 81 In the years 83 The Court used a used Court The 85 Brentwood Academy v. Otherwise, private cor- Id. 84 , found “state action may be State Action and a New Birth of Freedom The Court outlined certain factors to be is a case in which Edmondson Oil attempted to take 86 Lugar , the Court has moved away from treating all court en- Lugar v. Edmondson Oil Co., Inc., 457 U.S. 922, 939 n. 21 (1982) at 295–96. Gary Peller & Mark Tushnet, . at 13 (“We conclude, therefore, that the restrictive agreements stand- the Court held that a state court enforcing a private hous- 779, 789 (2004) (“The state action doctrine is analytically incoherent Id See Id. See Shelley The most recent Supreme Court case, The Supreme Court has developed a lengthy case law in this 82. Shelley v. Kraemer, 334 U.S. 1, 20 (1948) (“We hold that in granting judi- 83. 81. 85. Brentwood Acad. v. Tenn. Secondary Sch. Athletic Ass’n, 531 U.S. 288, 86. 84. . L.J. EO totality of the circumstances test to determine that the athletic asso- ciation was a state actor. not find that the discriminatory covenant itself violated teenth the Amendment Four- since there was no state actor. ercise of ‘coercive power,’ when the State provides ‘significant en- considered, including when the action “results from the State’s ex- forcement, federal or state, as state action. porations could not enter into agreements that might abridge the freedom of speech or other constitutional rights because of their citizens these enforcement. agreements require court Tennessee Secondary School Athletic Ass’n supervision found if, though for only if, there is such a ‘close State nexus and between the the challenged action’ that itself.’”State the of that as treated fairly be ‘may seemingly private behavior thest-reaching of its decisions on the state action principle, Kraemer, ing covenant was a form of state action and therefore the discrimi- state. the by enforced be not could covenant housing natory since because . . . state regulation of matter so-called of analytic private necessity, within conduct a legal is order.”). always present, as a cial enforcement of the restrictive agreements in these cases, the nied States petitioners the equal have protection of the de- laws and that, therefore, the action of the state courts cannot stand.”). area that some describe as muddled and incoherent. G 754 NYU ANNUAL SURVEY OF AMERICAN LAW [Vol. 71:741 \\jciprod01\productn\N\NYS\71-4\NYS403.txt unknown Seq: 14 17-APR-17 14:18 295 (2001) (quoting Jackson v. Metro. Edison Co., 419 U.S. 345, 351). procedures constitutes “joint participation” or “conspiracy” with state officials satis- fying the § 1983 requirement of action under color of law.’”dissenting)). J., (Powell, (quoting possession of Lugar’s truck stop after Edmondson claimed company that money. Lugar Edmondson used owed the the state sheriff and the court system possession. to Lugar sued take Edmondson under 42 U.S.C. § 1983 accusing Edmondson of violating his property rights without due process. ing alone cannot be regarded as a violation of any rights guaranteed to petitioners by the Fourteenth Amendment.”). (“[W]e do not hold today that ‘a private party’s mere invocation of state legal 38853-nys_71-4 Sheet No. 105 Side B 04/17/2017 15:12:38 04/17/2017 B Side 105 No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 106 Side A 04/17/2017 15:12:38 97 . 465, 467 that the He notes He L L 94 ’ NT 88 Chief Justice 93 . J. I 92 HI C , 3 95 , 419 U.S. at 350). , 419 U.S. at 353). (2) a state has “exercised coercive 90 Jackson Jackson The factors are whether (1) “there is a suffi- State Action Is Always Present 89 note 75, at 1392–93. the Court runs through three factors and finds that finds and factors three through runs Court the supra Sunstein argues that in an employment decision 96 Furthermore, the Court “ha[s] treated a nominally pri- Huhn, at 296 (internal citations omitted). at 468. at 1004 (quoting at 1004. at 1005 (quoting or (3) a “private entity has exercised powers that are ‘tra- (internal citations omitted). 87 . at 1393. 91 Id. Id. Id. Id. Id. Id. See Id On the other hand, liberal scholars such as Cass Sunstein ar- According to one commentator, this disagreement revolves This totality of the circumstances test stands in stark contrast to 87. 97. 88. 90. 91. 89. Blum v. Yaretsky, 457 U.S. 991, 1005 (1982). 92. 93. 94. 95. DeShaney v. Winnebago Cnty. Dep’t of Soc. Servs., 96. 489 U.S. 189, Cass R. 195 Sunstein, DeShaney v. Winnebago County Department of Social Services Due Process Clause of the Fourteenth Amendment quire[ does not ] the State to protect “re- the life, liberty, and property of its citi- zens against invasion by private actors.” in power,” Rehnquist believed strongly in favor of a rules-oriented because he believed he was protecting individual liberty. approach cient nexus between the State and the challenged action of the reg- ulated entity so that the action of the latter may be fairly treated as that of the State itself,” gue that “state action is always present,” based and decisions on should be the merits of were violated. whether someone’s constitutional rights Blum v. Yaretsky, v. Blum the petitioner is unable to meet the burden to show that a nursing home is a state actor. around the purpose of the state action doctrine. a rules-based approach advocated in earlier Court decisions. In vate entity as a state actor when it is controlled by an ‘agency of the State,’ when it has been delegated a public function when by it the is State, ‘entwined with governmental policies,’ or when govern- ment is ‘entwined in [its] management or control.’” ditionally the exclusive prerogative of the State.’” 2017]couragement, either overt or operates as a ‘willful participant in joint activity with the covert,’ State or its or when MODERN agents.’”STATE ACTION DOCTRINE a private actor 755 \\jciprod01\productn\N\NYS\71-4\NYS403.txt unknown Seq: 15 17-APR-17 14:18 based on a race, an employer is either law. statutory and constitutional existing on based hire not or hire allowed or not allowed to (2002). (1989). 38853-nys_71-4 Sheet No. 106 Side A 04/17/2017 15:12:38 04/17/2017 A Side 106 No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 106 Side B 04/17/2017 15:12:38 ., He believes 99 Marsh v. Alabama 101 106 , the Court found that even Jackson v. Metropolitan Edison Co Marsh In note 75. , the Court found that Censorship and Freedom of Expression in the Age of 103 . 142 (2014). , supra . 121, The Court, in EV 102 104 Huhn 98 C. Exceptions to the State Action Doctrine 1381–82. Lloyd v. Tanner at 507–08. The Framers, he argues, placed the power to regulate In Id. at Id. Id. Marsh v. Alabama 100 44 N.M. L. R See generally Id. , 105 Based on this current doctrine, the exemptions for when non- The Court first examined the public function exemption in the in exemption function public the examined first Court The Wilson Huhn believes that both these viewpoints overstate the 100. 101. 102. Benjamin F. Jackson, 99. 98. 103. Marsh v. Alabama, 326 U.S. 501 (1946). 104. 105. Jackson v. Metro. Edison Co., 419 U.S. 345, 106.351 (1974). Lloyd Corp., Ltd. v. Tanner, 407 U.S. 551, 569 (1972). was the “closest decision in theory” and “involved the assumption Facebook that the state action clause is meant to limit the teenth Amendment and force people, role through their democratically of the Four- elected legislatures, to determine the “kind of society they wish to live in.” tinguishable from that of a municipality, and pany therefore the could com- not violate within the town. the First Amendment rights of citizens though a company had title to the town, its role as owner was indis- state actors have been found to be state actors can be grouped into two categories: “the public function exception” and the “entwine- ment exception.” narrowed this exception to require “a sufficiently close tween the State and the challenged action of the regulated entity so nexus be- that the action of the latter may be fairly treated as that of the State itself.” case of importance and the role of the state action clause. 756If the employer fires a gay person based on his NYUsexual orientation, that employer ANNUAL is relying on the absence of a law specifically protect- SURVEY OFing AMERICAN that person. LAW [Vol. 71:741 \\jciprod01\productn\N\NYS\71-4\NYS403.txt unknown Seq: 16 17-APR-17 14:18 corporations and other non-state actors in the elected legislature, judi- the and litigants prevent to serves doctrine action state the and ciary from circumventing the legislature. by a private enterprise of all of the attributes of a state-created mu- munici- semi-official of enterprise that by exercise the and nicipality pal functions as a delegate of the State.” 38853-nys_71-4 Sheet No. 106 Side B 04/17/2017 15:12:38 04/17/2017 B Side 106 No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 107 Side A 04/17/2017 15:12:38 109 Lugar At this 113 The Court 108 Brentwood Academy v. 111 when the Court declared that , the plaintiff brought an 18 U.S.C. Lugar This was reaffirmed in 110 The most likely candidates for companies that In 112 107 . Part III. at 937. . at 925. . at 941. Id Id. Id See infra In several instances, individuals have sued service providers In either instance, it is clear that many of the Internet compa- The entwinement exception was laid out by the Court in 107. Lugar v. Edmondson Oil Co., Inc., 457 U.S. 108. 922, 942 (1982). 109. 110. 111. Brentwood Acad. v. Tenn. Secondary Sch. Athletic Ass’n, 531 U.S. 288, 112. 113. Cyber Promotions v. AOL, 948 F. Supp. 436, 441 (E.D. Pa. 1996). D. Can Internet Service Providers Be Classified as State Actors? time, AOL operated dial-up Internet often and operated an as e-mail a service conduit Wide that for Web. individuals Cyber to access Promotions the was ments World attempting to AOL to customers, send and AOL advertise- prevented this unsolicited e- cials, or . . . his conduct is otherwise chargeable to the State.” found that the test to determine whether the private actor has been entwined with the state is whether “he is a state official, . . . he has acted together with or has obtained significant aid from state offi- could be considered state (ISPs) actors and Search Engines. are Internet Service Providers seeking to claim that service providers are state actors. In an early case in 1996, Cyber Promotions, an advertiser, sought to color ac- tions taken by America Online (AOL) as state actions. nies surveyed in the Electronic Frontier Foundation the report role share of government in providing the rules and regulations for their ecosystems. § 1983 suit against Edmonson Oil rights. Edmonson Oil had for allegedly attached his property to violating a debt his constitutional action, and therefore “had acted jointly with the him State to of deprive his property without due process of law.” The Court further held that “a with private state officials in the seizure of disputed property is sufficient to party’s joint participation characterize that party as a ‘state actor’ for purposes teenth Amendment.” of the Four- 2017] MODERN STATE ACTION DOCTRINE 757 \\jciprod01\productn\N\NYS\71-4\NYS403.txt unknown Seq: 17 17-APR-17 14:18 Tennessee Secondary School Athletic Ass’n “[t]he nominally private character of the Association is overborne by the pervasive entwinement of public institutions and public offi- cials in its composition and workings . . . .” v. Edmonson Oil 298 (2001). 38853-nys_71-4 Sheet No. 107 Side A 04/17/2017 15:12:38 04/17/2017 A Side 107 No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 107 Side B 04/17/2017 15:12:38 URRENT : C : GE Under the The Court A The plaintiff 115 116 118 The Role of ISPs in the The court found According to the LECTRONIC 119 124 Report and Order on Remand on Order and Report E found that the ISP, by 120 R. v. Weir THICS IN THE E According to two scholars, in the 122 note 122, at 171. 163, 166 (Tom Mendina & Johannes J. Britz eds., , FCC 15-24, 30 FCC Rcd 17905 (2015). Ian Kerr & Daphne Gilbert, 123 NFORMATION , supra I ORLD in W , ee also The district court held that AOL was not a state actor state a not was AOL that held court district The 117 125 The Canadian court in 114 at ¶ 11; s Kerr & Gilbert R. v. Weir (2001), 281 A.R. 333 (Can. Alta. C.A. 2001). at 437. at 441–43. at 444–45. . at 441. . at 468. . at 472. 121 FRICA AND THE Id. Id See Id. Id. Id Id See Id. A In addition, the FCC’s reclassification of ISPs as common carri- In another case, the Third Circuit found that AOL was also not courts U.S. for framework the provide may Canada from case A 114. 115. 123. 116. 117. 118. Green v. AOL, 318 F.3d 465, 472 119. (3d Cir. 2003). 124.Internet, Open the Promoting and Protecting 125. FCC No Blocking Rule, 47 C.F.R. § 8.5 (2015). 120. 121. 122. SSUES IN that providing a connection to government websites and opening a network to the public was formed an exclusive not public function. sufficient to find that AOL per- providing child pornography messages sent to the defendant, could be found to be a state agent. fight against cybercrime, ISPs are becoming state agents by notify- ing authorities of criminal behavior on their networks and partici- pating in investigations. state officials. exclusive public function test, the court determined that AOL did not did government since function, public exclusive an perform not regulate the “exchange of tions, corporations information and governments around the world,” and between there people, institu- were other avenues for people to access the Internet. combined the second and third tests as a form of the entwinement test and found that AOL received no direction or pressure from sued AOL for refusing to take against several action alleged under chat its room terms instigators. of service FCC, broadband companies must be open conduits for speech on the Internet. ers may further entwine ISPs with the state. a state actor for purposes of policing its chat rooms. to examine whether an ISP can be entwined with the functions of the state. I 758access. mail NYUunder ANNUALthree tests as determined by the Third Circuit. SURVEY OF AMERICAN LAW [Vol. 71:741 \\jciprod01\productn\N\NYS\71-4\NYS403.txt unknown Seq: 18 17-APR-17 14:18 2004). and Declaratory Ruling and Order Investigation of Cybercrime of Investigation 38853-nys_71-4 Sheet No. 107 Side B 04/17/2017 15:12:38 04/17/2017 B Side 107 No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 108 Side A 04/17/2017 15:12:38 , 36 The 127 The court found that the plaintiff the plaintiff alleged in a § 1983 suit 129 126 The law now requires phone companies 132 The first was that Google was entwined with 131 How to Make Lemonade from Lemons: Achieving Better Free Speech Free Better Achieving Lemons: from Lemonade Make to How 128 This case is representative of “the attitude of courts 147, 167 (2013). . 130 F. Current NSA Law and Encryption Debate EV Uniting and Strengthening America by Fulfilling Rights and Ensur- at 631–32. at 631. Id. Id. Id. Id. See L. R Langdon v. Google, President Obama recently signed into law a bill to reform the These cases illustrate that courts that have examined this issue Courts have almost uniformly found that ISPs do not provide a In 128. 129. 130. 131.Idisis, Gil’ad 126. Langdon v. Google, Inc., 474 F. Supp. 2d 622, 127. 626 (D. Del. 2007). 132. E. Can Search Engine Companies Be Classified as State Actors? AMPBELL failed to allege facts that would prove that there was entwinement and that the Supreme Court had shopping consistently found centers that are private not Amendment. public forums protected by the First to produce specific records of individuals and prohibits the NSA results. The court found that Google is a “private, for pany, not profit subject com- to constitutional free speech guarantees.” plaintiff alleged two theories about why Google should be consid- ered a state actor. that Google violated his First Amendment rights by refusing to run political ads and ranking the plaintiff’s website low on its search public universities, and the second was that Google was similar private to shopping centers. have consistently found that websites are not public actors for pur- poses of the Fourteenth Amendment. However, as these companies build extensive databases on individuals, courts may become more receptive to examining these actors as state actors. NSA spying apparatus. public function. However, recent regulatory action by the FCC may provide an opening in future cases to classify ISPs as state actors. regarding attempts to enforce First Amendment duties on Internet Service providers.” C 2017] MODERN STATE ACTION DOCTRINE 759 \\jciprod01\productn\N\NYS\71-4\NYS403.txt unknown Seq: 19 17-APR-17 14:18 ing Effective Discipline over Monitoring Act of 2015, Pub. L. No. 114-23, 129 Stat. 268 (2015). Protection Without Altering the Existing Legal Protection for Censorship in Cyberspace 38853-nys_71-4 Sheet No. 108 Side A 04/17/2017 15:12:38 04/17/2017 A Side 108 No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 108 Side B 04/17/2017 15:12:38 OX 141 142 , V June 3, ( These 134 AWFARE Apple and Others L , In replacing the These conflicting Feb. 16, 2016), http:// 133 ( 139 Privacy and Security in the (Nov. 19, 2014, 10:30 PM), PPLE A . J. , T S ALL W , This has been deemed front-door The federal government sought to (May 22, 2003), https://www.eff.org/deep- . 135 Apple, Google, and many other com- 140 138 OUND House Votes To End N.S.A.’s Bulk Phone Data Collec- F 488, 514 (2014). . The law also contains a safe harbor for EV A Message to Our Customers Apple’s Battle with the FBI over iPhone Security, Explained 136 , The Government Wants A Backdoor Into Your Online Communi- RONTIER So What Does the USA Freedom Act Do Anyway? . L. R F E M (May 13, 2015), http://www.nytimes.com/2015/05/14/us/house- , , 66 . IMES Id See This further entwines the government and the private cor- LECTRONIC E , 137 The government has also sought to ensure backdoor access to N.Y. T 137. 50 U.S.C.A. § 1861(e) (West 2016). 138. Seth Schoen 133. Jodie Liu, 142. 136. Joris V.J. van Hoboken & Ira S. Rubinstein, 139. Devlin Barrett, Danny Yadron & Daisuke Wakabayashi, 140. 141. Timothy Lee, 134. 50 U.S.C.A. § 1861(a) (West 2016). 135. Jennifer Steinhauer, , companies currently keep the same information for anywhere from eighteen months to five years. access the information on an iPhone owned by a mass shooter. access since the government is asking, pursuant to an ex parte For- en- the for order, Court) (FISA Court Surveillance Intelligence eign tity for this data. panies have sought to secure information both government spies on and potential their hackers. devices from Encrypt Phones, Fueling Government Standoff cations links/2013/05/caleatwo. NSA’s ability to bulk collect such information, the burden to store the same information and provide it to the government, subject to certain specific processes, falls to Internet companies. http://www.wsj.com/articles/apple-and-others-encrypt-phones-fueling-govern- ment-standoff-1416367801. interests escalated in the first spilled out quarter of the courtroom. of 2016 when the debate companies that provide the information to the government in good faith. (Feb. 17, 2016, 3:50 PM), http://www.vox.com/2016/2/17/11037748/fbi-apple- san-bernardino. votes-to-end-nsas-bulk-phone-data-collection.html. Cloud: Some Realism About Technical Solutions to Transnational Surveillance in the Post- Snowden Era Apple responded in court and online to its millions of customers. of millions its to online and court in responded Apple While the FBI was able to access the cell phone through a third 760from the bulk collection of such NYU information. ANNUAL SURVEY OF AMERICAN LAW [Vol. 71:741 \\jciprod01\productn\N\NYS\71-4\NYS403.txt unknown Seq: 20 17-APR-17 14:18 poration against the potential best interests of the customer. data stored on cell phones. www.apple.com/customer-letter/. 2015, 5:29 PM), anyway. https://www.lawfareblog.com/so-what-does-usa-freedom-act-do- tion 38853-nys_71-4 Sheet No. 108 Side B 04/17/2017 15:12:38 04/17/2017 B Side 108 No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 109 Side A 04/17/2017 15:12:38 144 , https://www.eff.org/ . OUND F The second is because of in- RONTIER 146 U.S. Says It Has Unlocked iPhone Without F IV. The first is because of an external (Feb. 17, 2016, 11:53 AM), http:// AM), 11:53 2016, 17, (Feb. 145 COMPANIES Donald Trump on Apple Encryption Battle: “Who Do ERGE LECTRONIC V E note 102, at 127–32 (discussing the reasons a website , About supra (Mar. 28, 2016), http://www.nytimes.com/2016/03/29/technol- Many websites have begun to publish statistics, in bian- Lindsey J. Smith, Jackson, IMES 147 . at 127–29. . at 129–31. has spent years pressuring companies and the United it is clear that this debate is not over and that Apple be- See See Id Id CASE STUDIES OF SELECT INTERNET-RELATED 148 143 N.Y. T There are two general reasons why a website may seek to en- This Part applies the principles of the state action doctrine to The Electronic Frontier Foundation (EFF), a non-profit dedi- , 143. Katie Benner & Eric Lictblau, 144. 145. 146. 147. 148. “Founded in 1990, EFF champions user privacy, free expression, and in- those companies that have challenged government action. seek to It show will that these actors are, in governmental fact, actions performing online. traditional croach upon a user’s rights. ternal pressures, such as seeking to protect a site’s users from dan- gerous criminals, pornographic materials, hacking, and copyright violations. power requesting the deprivation. cated to being users, an independent watchdog to protect Internet nual transparency reports, on instances in which they have fought against the external pressure; however, there is quite a lack of trans- parency in how these websites handle various internal pressures. 2017]party, MODERN STATE ACTION DOCTRINE 761 \\jciprod01\productn\N\NYS\71-4\NYS403.txt unknown Seq: 21 17-APR-17 14:18 States government to improve their privacy protections. releases an annual report The grading the efforts of Internet companies EFF lieves that it is worth challenging the Presidential candidate over government the security and of its a devices. leading ogy/apple--fbi-justice-department-case.html. terrorism). www.theverge.com/2016/2/17/11031910/donald-trump-apple-encryption-back- door-statement (describing Donald Trump’s view that the government velop must tools to de- break encryption technology in order to protect American’s from Apple about (last visited Feb. 11, 2015). They Think They Are?,” might engage in censorship). novation through impact litigation, policy analysis, grassroots activism, and nology tech- development.” 38853-nys_71-4 Sheet No. 109 Side A 04/17/2017 15:12:38 04/17/2017 A Side 109 No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 109 Side B 04/17/2017 15:12:38 Through this 149 http://www.nasdaq.com/ http://content.time.com/ , IME , T NASDAQ, (May 15, 2014), https://www.eff.org/ , . OUND F A. Apple Who Has Your Back? Protecting Your Data from Govern- It has since dominated the music industry RONTIER 151 F NASDAQ Companies These companies are most likely to be considered 150 LECTRONIC E , The Apple Revolution: 10 Key Moments Apple, first incorporated in 1976, was originally a personal The first five companies are listed according to their market Through an examination of each of the thirteen companies 149. Nate Cardozo et. al., 151. 150. As of April 28, 2016, Apple’s market capitalization (market cap) is how each company gathers data, uses requests data, for responds the to data, external and finally, responds sions. The to Note internal expands on data the inva- EFF report by seeking to context provide for each company’s policies and actions. All of these com- panies must be applauded for taking the government the to instances court detailed in below. Occasionally, there seems other to motive be beyond an- the privacy of their users. primary motive, Regardless all of of these companies the have spent significant sums a at that shows which users, their of privacy the protecting money of fundamental level, user privacy is important to the company. capitalization. list of Internet corporations, I attempted stances in which to a company fought against a government subpoena find each of the in- and for which the records are publicly available. Where I could not find the actual case, I sought to use the EFF’s own record or a state- ment from the company. Unfortunately, many of sealed by these court order cases and are are therefore not available. that gets a star in the EFF’s 2014 report, this Note seeks to describe with the iPod and iTunes, created the tablet industry with the iPad, and shaken up the smart phone industry consumers with spend the their iPhone. entire Many days at work and home within the betical order. computing company. ment Requests state actors because of their size. The rest are then listed in alpha- 762to fight against government intrusions into privacy. NYU ANNUAL SURVEY OF AMERICAN LAW [Vol. 71:741 \\jciprod01\productn\N\NYS\71-4\NYS403.txt unknown Seq: 22 17-APR-17 14:18 screening/companies-by-industry.aspx?industry=ALL&exchange=NASDAQ&sort name=marketcap&sorttype=1 (last visited Apr. 28, 2016). time/specials/packages/article/0,28804,1873486_1873491_1873530,00.html (last visited Mar. 25, 2015). files/2014/05/15/who-has-your-back-2014-govt-data-requests.pdf. $542.37 billion, Google’s market cap is $496.6 billion, $400.41 Microsoft’s billion, market Facebook’s cap market is cap is $390.93 billion, and cap Amazon’s market is $285.6 billion. 38853-nys_71-4 Sheet No. 109 Side B 04/17/2017 15:12:38 04/17/2017 B Side 109 No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 110 Side A 04/17/2017 15:12:38 , , 160 Introduc- Finally, 159 153 These new such as seg- 154 156 He came out strongly 158 , https://www.ipc.on.ca/english/ . NT O To this end, he said that Apple R OF 155 ’ . OMM C Apple Valuation Could Hit $845 Billion—Or More note 152 In addition, Apple is the first U.S. company to Why Apple Devices Will Soon Rule Every Aspect of Your Life RIVACY note 16. note 155. 152 In the same speech, he chastised governments supra . & P supra supra 157 , (Feb. 11, 2015, 10:27 AM), http://www.marketwatch.com/story/ NFO I PPLE , A Id. Id. ATCH W (Sept. 10, 2014, 6:30 AM), http://www.wired.com/2014/09/apple-ecosys- Apple has recognized the unique role that it plays in the daily Apple and Tim Cook have also acted on this impulse to protect 152. Mat Honan, 155. Tim Cook, CEO, Apple, Address at the White House Summit on Cyber- 156. Privacy by design refers to “embedding [privacy] into the design specifi- 154. Honan, 153. Jennifer Booton, 157. Cook, 158. 159. 160. IRED ARKET Apple’s most recent innovations may create privacy the problems. largest In potential the past several years, plePay, it has introduced which Ap- seeks HealthKit, to which centralizes health information gathered from digitize the a iPhone person’s and its accessories; credit and AppleWatch, which cards; seeks to all place the Apple information from the iPhone onto one’s wrist. health, and other intimate details of its users. lives of its users. Its current CEO, Tim Cook, explained in a recent speech at a discussion convened by President sees itself Obama as a that guardian of Apple a user’s trust by providing superior vacy pri- protections and security. seeks to protect its users through privacy by design innovations allow Apple to track the physical location, purchases, menting networks and systems, asking users’ permission data to improve to services, and share refraining from selling users’ data to third parties. in favor of a right to privacy to protect “our way of life.” achieve a market capitalization greater than $700 billion. their users’ right to privacy by stating in port, Apple’s “[i]f transparency there’s a re- question about the legitimacy or scope request we challenge it, of as we have done as the recently as this year.” around the world for their failure to citizens, describing protect the horrible damage the that can privacy be done through of their violating someone’s most intimate details. security and Consumer Protection at Stanford University (Feb. 13, 2015). cations of technologies, business practices, and physical infrastructures.” tion to PbD In addition, in an open letter to its users following publicized W M apple-valuation-could-hit-845-billion-or-more-2015-02-11. 2017]Apple ecosystem. MODERN STATE ACTION DOCTRINE 763 \\jciprod01\productn\N\NYS\71-4\NYS403.txt unknown Seq: 23 17-APR-17 14:18 tem/. privacy/introduction-to-pbd/ (last visited Apr. 14, 2016). 38853-nys_71-4 Sheet No. 110 Side A 04/17/2017 15:12:38 04/17/2017 A Side 110 No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 110 Side B 04/17/2017 15:12:38 ], 164 https:// , PPLE A N.Y. Search Warrant Case 161 169 Order Requiring Apple Inc. To Apple refused to comply 166 In re the Search of an Apple iPhone Seized And in one case, the Magistrate In re 163 note 143. ; ]. , at *6. , at *1. supra Apple’s Commitment to Your Privacy, note 16. In roughly 80% of cases, Apple says that it pro- 168 supra , 167 In another case, the Magistrate Judge ruled that Apple Cal. Search Warrant Case . . at *1. PPLE In at least two of these instances, judges allowed the infor- Id A N.Y. Search Warrant Case Id See N.Y. Search Warrant Case Cal. Search Warrant Case 165 162 In addition, Tim Cook’s speech and Apple’s biannual trans- In a letter responding to a request for information by a court, 169. 161. Tim Cook, 164. 165. 168. 162. Letter from Apple to Orenstein, J., 163. 166. 167. Benner & Lichtblau, with the initial order and continued to fight against it. However, a third party was able to assist the FBI in cell accessing phone. the data on the ment’s construction of the All Writs Act, a 1787 law allowing courts to issue any writ necessary for the judiciary to carry out its duties, Judge ruled against the government by finding that the govern- account requests out of a roughly 9.5%. total of 788 for an objection rate of parency report are further indications of privacy inside how its ecosystem Apple and how it approaches evaluates external requests. seventy-five to objected it report, transparency Apple’s to According Apple explained that it objected to at least nine requests for assis- tance to decrypt an iPhone and requested more information in two cases. vided some information to law enforcement. was too broad to iPhone. require Apple to provide access to a locked 764breaches of its cloud system, Tim Cook stated that Apple has “never NYUworked ANNUALwith any government SURVEYagency from any country OFto create a backdoor AMERICANin any of our LAW products or services.” [Vol. 71:741 \\jciprod01\productn\N\NYS\71-4\NYS403.txt unknown Seq: 24 17-APR-17 14:18 had to fulfill the government’s request to unlock the iPhone of the San Bernardino mass shooting killer. mation to be released publicly. During the Execution of a Search Warrant on a Black Lexus IS300, California Li- 2016) 16, Feb. Cal (C.D. 618401 WL 2016 15-MJ-00451, No. 35KGD203, Plate cense [hereinafter www.apple.com/privacy/ (last visited Mar. 29, 2015). Assist in the Execution of a Search Warrant Issued by the Court, No. 15-MC-1902, 2016 WL 783565 (E.D.N.Y. Feb. 17, 2016) [hereinafter http://pdfserver.amlaw.com/nlj/apple_allwrits_list.pdf. 38853-nys_71-4 Sheet No. 110 Side B 04/17/2017 15:12:38 04/17/2017 B Side 110 No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 111 Side A 04/17/2017 15:12:38 , IBE 170 OST V (Nov. . P ATA It ap- D ASH , 176 177 W However, , 173 IFEHACKER L , (June 16, 2013), https:// PPLE A , Since documents released by released documents Since 172 https://www.apple.com/privacy/privacy-built- , note 170. PPLE A Jeffrey Paul, a security blogger, pointed out Let’s Talk About Apple’s Privacy Issues Tim Cook Didn’t Address Apple’s Real Privacy Problem , note 16. supra 171 , iCloud Uploads Local Data Outside of iCloud Drive 175 supra , NSA Slides Explain the PRISM Data-Collection Program PPLE and it seems unlikely Apple actually participated in the A (Sept. 8, 2014, 4:45 PM), http://money.cnn.com/2014/09/18/tech- 174 Apple’s Commitment to Customer Privacy See Privacy Built in See Privacy Built in ONEY Apple has taken some steps to protect a self-declared user’s It is clear that Apple prioritizes data security and privacy by 175. 170. 174. 173. “The top-secret PRISM program allows the U.S. intelligence community 171. Thorin Klosowski, 177. David Goldman, 172. Jeffrey Paul, 176. pears that on the whole Apple’s commitment to privacy is the strongest among for service providers. One journalist pointed out that is likely because its advertising system failed, and reap the same benefits from selling Apple user data as its competitors and does not therefore has made this choice out of business necessity. Apple states that it was never subject to any orders for bulk data by the NSA, gram listed Apple as “involved,” data-mining program. could become a part of a federal any information sent to iCloud Edward Snowden about the National Security Agency’s PRISM pro- that Apple’s new operating system automatically uploads copies unsaved of many programs to iCloud in order to ensure that a can pick up from where she left off. user right to privacy. They have, for example, built encryption into their texting service, iMessage, and calling service, FaceTime. limiting the dissemination of information that it has collected. nology/security/apple-privacy/. CNNM (Oct. 23, 2014), https://datavibe.net/~sneak/20141023/wtf-icloud/. to gain access from nine Internet companies to a tion, wide including range e-mails of and digital stored informa- data, on foreign targets operating United outside States.” the (June 6, 2013), collection-documents/. http://www.washingtonpost.com/wp-srv/special/politics/prism- 2017] MODERN However, STATE its ACTION privacy DOCTRINEpractices have been criticized as lackluster for the collection of personal information that it believes necessary to improve its products. 765 \\jciprod01\productn\N\NYS\71-4\NYS403.txt unknown Seq: 25 17-APR-17 14:18 in/ (last visited Mar. 29, 2015) (describing the data situations is, or in is not, which disseminated). a customer’s PRISM program. 10, 2014, 4:00 1655944758. AM), http://lifehacker.com/lets-talk-about-apples-privacy-issues- www.apple.com/apples-commitment-to-customer-privacy/ (“We do any not government agency provide with direct access agency requesting to customer content must our get a servers, court order.”) and any government 38853-nys_71-4 Sheet No. 111 Side A 04/17/2017 15:12:38 04/17/2017 A Side 111 No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 111 Side B 04/17/2017 15:12:38 it 184 It has 182 It has been 179 and therefore, (Mar. 17, 2015), 178 , CORE S , http://www.google.com/ COM , OOGLE G , https://investor.google.com/finan- , Marsh v. Alabama OOGLE , http://www.google.com/about/company/ G B. Google , OOGLE G , , https://www.google.com/intl/en/about/products/ , http://www.google.com/about/company/philosophy/ OOGLE G , 326 U.S. at 507–08. OOGLE , G , 2014 Financial Tables 183 See Marsh Our History in Depth comScore Explicit Core Search Share Report Products Self-Driving Car Test: Steve Mahan It has truly transformed the accessibility of information and It has also moved into e-mail, social networking, video, Google was founded in 1998 as a company that sought to or- As Google makes almost all of its money off advertising, The final question is whether Apple could be considered a 181 180 178. 179. 184. In its most recent filing, Google made roughly 90% of its revenue from 183. Google seeks to focus on a list of ten items including “[f]ocus on the 180. 181. 182. has sought to ensure that advertisers are actually reaching their it is very unlikely that a court would find Apple to be a government actor. ganize the Internet through a better search product. wildly successful and continues to dominate the search market the in United States with a 64.5% ries. share of all desktop search que- sought to accomplish all this mission. while staying true to its founding state actor. It would be fairly hard to characterize Apple entwined with government or as performing traditional governmental either functions. The strongest argument likely depends on the relation- ship between Apple and law enforcement agencies. That argument would start by examining whether Apple has been directed by gov- ernment to include certain front-door access on their devices to al- low government agents to search a user’s phone. However, unlikely this to be is near the level of 766 NYU ANNUAL SURVEY OF AMERICAN LAW [Vol. 71:741 \\jciprod01\productn\N\NYS\71-4\NYS403.txt unknown Seq: 26 17-APR-17 14:18 (last visited Apr. 3, 2015). advertising. cial/tables.html (last visited Apr. 3, 2015). maps, browsers and cell phones among ucts. many, many other prod- ways. breathtaking and fascinating in innovate to continues about/careers/lifeatgoogle/self-driving-car-test-steve-mahan.html (last visited Apr. 3, 2015). user and all else will follow,” and “[i]t’s best What to do We one thing Believe really, really well.” history/ (last visited Apr. 3, 2015). http://www.comscore.com/Insights/Market-Rankings/comScore-Releases-Febru- ary-2015-US-Desktop-Search-Engine-Rankings. (last visited Sept. 26, 2016). 38853-nys_71-4 Sheet No. 111 Side B 04/17/2017 15:12:38 04/17/2017 B Side 111 No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 112 Side A 04/17/2017 15:12:38 , CIO Google 188 185 Google says 192 , http://www.google. As Google is a leader In addition, they seek , http://www.google.com/ OOGLE G 190 186 , Google Fights U.S. National Security OOGLE G , https://www.thinkwithgoogle.com/arti- Like many of the challenges to 194 (Apr. 4, 2013, 12:01 AM), http://www.bloom note 183. 187 2015), AW , https://www.google.com/adwords/ (last visited L supra Mar. , ( OOGLE How To Prepare for Google’s Next Major Search Update 193 Toward Viewability: You Can’t Count What You Haven’t Mea- G , LOOMBERG B , , Gonzales v. Google, Inc., 234 F.R.D. at 678 (challenging the De- According to their guiding philosophy, they seek to EWSLETTER 189 N . . In the period from January 1 to June 30, 2014, Google See What We Believe Id Id. See Adwords Id See, e.g. See Transparency Report: Countries Table Transparency Report: Legal Process HINK 191 T In addition, there are several cases in which Google has chal- Google recognizes that individuals must be willing to part with Google is able to introduce all these new web services because , 185. Neil Mohan, 189. 190. 192. 186. James Martin, 187. 188. 194. 191. 193. that it does “often successfully” challenge facially broad or problem- or broad facially challenge successfully” “often does it that atic legal processes. also seeks to perfect its search algorithm to further capture a larger section of the U.S. desktop search market. “focus on the user and all else will follow.” in search and e-mail, it is the recipient of quests. many governmental re- to retain their power as more consumers use mobile devices to ac- cess Google’s search engine. lenged legal processes in court. interests and disinterests of each of its users. Google then sells this highly sought after information to advertisers who wish to reach a certain type of individual through its Adwords program. this information, and they therefore recognize the importance their of users. by gathering data through the provisioning of services, it is building an enormous database of information on each of its users. Through dislikes, likes, the of view comprehensive fairly a has it database, this 2017]targeted audience through the use of big data analytics. MODERN STATE ACTION DOCTRINE 767 \\jciprod01\productn\N\NYS\71-4\NYS403.txt unknown Seq: 27 17-APR-17 14:18 received over 12,539 requests States from and provided governments information in 84% of the the time. United berg.com/news/articles/2013-04-04/google-fights-u-s-national-security-probe-data- Apr. 18, 2015). com/transparencyreport/userdatarequests/countries/?t=table (last visited 18, 2015). Apr. sured cles/toward-viewability-advertising-measurement.html. (Apr. 2, 2015, 4:42 AM), http://www.cio.com/article/2905192/seo-sem/how-to- prepare-for-googles-next-major-search-update.html. transparencyreport/userdatarequests/legalprocess (last visited Apr. 18, 2015). partment of Justice’s use of the Child Online Protection Act to subpoena informa- tion about Google search queries); Karen Gullo, Probe Data Demand 38853-nys_71-4 Sheet No. 112 Side A 04/17/2017 15:12:38 04/17/2017 A Side 112 No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 112 Side B 04/17/2017 15:12:38 In IMES 195 In the N.Y. T , 203 While the 111, 121–23 Google re- 196 200 RIVACY and that Google from 2006. P 202 197 At the time, many did note 191. 198 Robust De-Anonymization of Large In the court’s decision, it ECURITY AND supra 201 , S Unfortunately, most of the court Gonzales v. Google 205 However, as the enterprising work of YMPOSIUM ON 199 S In Case About Google’s Secrets, Yours Are Safe note 194. note 197. supra 2008 IEEE , 234 F.R.D. at 678. , 234 F.R.D. at 684. supra in Adam Liptak, , Gullo, . at 685. . . . at 681–82, 688. Gonzales E.g. Gonzales Id Id See Transparency Report: Legal Process Id Id See 204 Since this case in 2006, from publicly available documents it is Some commentators at the time pointed out that Google did 196. 197. 202. 203. 198. 195. 201. Liptak, 199. 204. 200. Arvind Narayanan & Vitaly Shmatikov, 205. lied on a theory about protecting its trade secrets from preventing this information from being released. found that users had some expectation of privacy results, notwithstanding Google’s privacy policy, in their search that case, Google challenged a Department of Justice subpoena for search records for use in a separate case challenging the constitu- tionality of the Child Online Protection Act (COPA). selected URLs that Google search. had catalogued for purposes of its end, Google was forced to give the government 50,000 randomly Department of Justice subpoenaed many companies, the only com- pany to challenge the subpoena was Google. Arvind Narayanan and Vitaly about the Netflix Prize several Shmatikov years later, almost any dataset can be showed in their used to discover paper private information about the users. had a legitimate interest in protecting its trade secrets. not clear if Google has challenged other subpoenas or warrants in court. On the other hand, they have challenged National Security Letters that they have received. not mention privacy in their arguments, but that this case was truly about protecting their business practices. not take seriously the argument that strings of search terms could not reveal private details. demand (discussing Google’s challenge to the National Security Letters, challenge but is the under seal). (Jan. 26, vacy.html?pagewanted=all. 2006), http://www.nytimes.com/2006/01/26/technology/26pri- 768legal process it is unclear if Google’s purpose was the protection of NYUtheir users’ ANNUALprivacy or other business reasons. The case that Google SURVEY OFitself AMERICANpoints to on LAWits website is [Vol. 71:741 \\jciprod01\productn\N\NYS\71-4\NYS403.txt unknown Seq: 28 17-APR-17 14:18 (2008). Sparse Datasets 38853-nys_71-4 Sheet No. 112 Side B 04/17/2017 15:12:38 04/17/2017 B Side 112 No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 113 Side A 04/17/2017 15:12:38 207 UARD- G , In doing so, 209 Inside the U.S. Antitrust 206 C. Microsoft 210 (Mar. 19, 2015, 7:38 PM), http://www.wsj.com/articles/ Gmail Does Scan All Emails, New Google Terms Clarify Terms Google New Emails, All Scan Does Gmail . J. T It is unlikely that Google currently changes search S 208 ALL W , . Id Microsoft is one of the oldest Internet companies in the world. Google does not fit within any of the exceptions to the state Google has spent quite a bit of time and money on defending 207. Fact Sheet, European Commission, Antitrust: Commission Sends State- 208. Brody Mullins, Rolfe Winkler & Brent Kendall, 206. 18 U.S.C. § 2709(c)(1)(A) (2012). 209.Gibbs, Samuel 210. (Apr. 15, 2014, 8:24 AM), http://www.theguardian.com/technology/2014/ IAN Google claims that their users’ e-mails expectation do of privacy. not have a reasonable portunity to turn search into a traditional governmental function. Therefore, even though Google controls the millions ecosystem spend their days, in they provide which products for which govern- ment has very rarely offered. It is unlikely that a judge would Google find to be a state actor. Bill Gates and Paul Allen founded it in 1975 to focus on personal actor problem. Search engines are not something that was required before the advent of the Internet. Government never had the op- their user base from overbroad legal process, have but they as also much likely if not more there. As the recent European data Union antitrust Statement of Objec- than most other companies tions makes clear, Google out has the ability to, and often does, priori- tize search results favoring certain internal companies. ment of Objections to Google on Comparison Shopping Service (Apr. 15, 2015), http://europa.eu/rapid/press-release_MEMO-15-4781_en.htm. results to favor a particular class or party, but it already is likely change that they search results to Google examines favor the certain content of products. its Finally, users’ providing e-mail for advertising purposes of related to that content. inside-the-u-s-antitrust-probe-of-google-1426793274. gorithm, it is not clear how often they direct websites. In searches addition, to Google internal has the ability to favor certain prod- ucts, but justifies this change on the basis of attempting to improve search results. 2017]documents are under seal pursuant to 18 U.S.C. § 2709, which pro- hibits disclosure of the legal process. MODERN STATE ACTION DOCTRINE 769 Unfortunately, because Google still seeks to protect its search al- \\jciprod01\productn\N\NYS\71-4\NYS403.txt unknown Seq: 29 17-APR-17 14:18 apr/15/gmail-scans-all-emails-new-google-terms-clarify. Probe of Google 38853-nys_71-4 Sheet No. 113 Side A 04/17/2017 15:12:38 04/17/2017 A Side 113 No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 113 Side B 04/17/2017 15:12:38 (Jan. 3, , http:// Each of 218 HARE 213 S AGAZINE M ARKET M ET Microsoft claims that N EDMOND R 217 , http://www.whymicrosoft.com/see- , , http://windows.microsoft.com/en-us/ , http://windows.microsoft.com/en-us/ For instance, in a white paper on Microsoft has also expanded into Microsoft, after years of catch up to 216 212 ICROSOFT 215 M ICROSOFT This allows Microsoft to follow its users ICROSOFT , M M 214 , , According to NetMarketShare, a company that deter- that company a NetMarketShare, to According 211 . . . A History of Windows Id 13 Most Important Microsoft Product Lines What is Microsoft ID Id See Trust in Office 365 Id Microsoft has a cross-interface ID that is often required to sign Microsoft also has a historical reason to be more protective of 211. 215. 212. Desktop Operating System Market Share, 213. 214. 217. 216. 218. into many of its services. these products has the ability to create data, and a Microsoft is tremendous often seen as amount a direct of competitor to Google. its products are more secure and its terms are more straightforward on how it seeks to use data from these Office products. the topic of trust in its Office from itself distinguish to seeks Microsoft Outlook, and Excel, Word, product, which includes Microsoft the competing Google product on privacy. other product lines including video games, search, mobile phones, e-mail, cloud storage, office tools, and web browsing. Google, has created a multiplatform ecosystem that people use for work and leisure. In pursuit of identify itself as the company that takes privacy Google, more seriously than Microsoft has sought to Google or other competitors. from the games they play on their Xbox system to their e-mails and even their word documents. privacy. For years, Microsoft’s Windows has been the dominant op- 770computing. NYUmines ANNUAL the market SURVEY share of OF various Internet 2015 AMERICAN companies, in Microsoft’s March LAW Windows operating system share of had the desktop a [Vol. market. 71:741 roughly 91% \\jciprod01\productn\N\NYS\71-4\NYS403.txt unknown Seq: 30 17-APR-17 14:18 use to sign in Xbox LIVE.”) to services like Outlook.com, OneDrive, Windows Phone, or windows/history#T1=era0 (last visited Apr. 19, 2015). windows-live/sign-in-what-is-microsoft-account (last visited Apr. 19, 2015) Microsoft (“Your account is the combination of an email address and a password that you www.netmarketshare.com/operating-system-market-share.aspx?qprid=10&qpcust omd=0 (last visited Apr. (0.09%), 19, 8.1 (10.55%), 8 2015) (3.52%), 7 (58.04%), (added Vista (1.97%), the XP (0.08%), (16.94%), 2000 NT (0.01%) market & 64 (0.01%)). share of Windows 10 2012), http://redmondmag.com/articles/2012/01/01/13-most-important- microsoft-product-lines.aspx. why/trust-office-365/ (last visited Apr. 19, 2015) (identifying the various ways that Microsoft integrated privacy protections into “Google their has been products, embroiled in while lawsuits arising noting from that questionable data”). usage of user 38853-nys_71-4 Sheet No. 113 Side B 04/17/2017 15:12:38 04/17/2017 B Side 113 No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 114 Side A 04/17/2017 15:12:38 , , 220 Mar. ( , http:// ICROSOFT ERGE M , V ICROSOFT M note 210. , This has allowed 221 supra In other words, Microsoft does Strengthening Our Policies for Investigations 222 226 Microsoft Just Exposed Email’s Ugliest Secret, Microsoft Earnings Preview: Hardware and Cloud Sales in Fo- (Jan. 13, 2013), http://thenextweb.com/insider/2013/ Microsoft’s Long, Winding Road to Online Profits and a Break- EB and its Office suite has been the dominant pro- W 219 In the aftermath of this revelation, Microsoft com- EXT Therefore, it only hands over information in 69% of 225 N 223 Desktop Operating System Market Share, Microsoft Corporate Blogs, Trefis Team, HE . (Jan. 22, 2015, 2:17 PM), http://www.forbes.com/sites/greatspecula- (Mar. 20, 2014), http://blogs.microsoft.com/on-the-issues/2014/03/ T 224 Earnings Release FY15 Q2: Devices & Consumers Other See See Id Law Enforcement Requests Report: 2014 (Jul-Dec): United States See , ORBES As part of this commitment to privacy, Microsoft’s transparency Microsoft’s privacy, to commitment this of part As On the other hand, Microsoft recently was caught looking 221. 219. 220. 224. 223. 222. Alex Wilhelm, 225. Russell Brandom, 226. F , ICROSOFT cus software divisions to settings. effectively subsidize its stronger privacy report shows that it rejects over 16% of the U.S. governments’ quests for information and re- does not find data in an additional 15% of requests. not rely entirely on revenue from ad sales and therefore is able to use its revenue from its consumer and business hardware and mitted itself to a provide a model series for companies looking to of scan the contents of standards, an e-mail which by one of their could users. and should Microsoft, by nature of its business model, to view search as a short- term money loser, but important long-term asset for keeping peo- ple in the Microsoft ecosystem. tions/2015/01/22/microsoft-earnings-preview-hardware-and-cloud-sales-in-focus/ (“Currently, we estimate that the company has close to 93% share in productivity software market.”). through a user’s e-mail contents as part of an investigation into in- ternal leaks. ductivity tool used in homes and offices around the world. http://www.microsoft.com/about/corporatecitizenship/en-us/reporting/trans- parency/ (last visited Apr. 20, 2015). M 01/25/microsoft-5/. requests. 2017]erating system, MODERN Unfortunately STATE ACTION Microsoft DOCTRINEdoes not break out its revenue from Bing as compared to the rest of its online software. 771 \\jciprod01\productn\N\NYS\71-4\NYS403.txt unknown Seq: 31 17-APR-17 14:18 www.microsoft.com/Investor/EarningsAndFinancials/Earnings/SegmentResults/ S3/FY15/Q2/Performance.aspx (last visited Apr. 20, 2015). 12, 2014, 2:10 hoo-apple-all-share-microsofts-troubling-email-privacy-policy. PM), http://www.theverge.com/2014/3/21/5533814/google-ya- 20/strengthening-our-policies-for-investigations/. Even Bing 38853-nys_71-4 Sheet No. 114 Side A 04/17/2017 15:12:38 04/17/2017 A Side 114 No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 114 Side B 04/17/2017 15:12:38 , 231 Third, there is a particularity re- 229 227 Second, it provides limited due process by 228 Yahoo, Google and Apple Also Claim Right To Read User Emails Finally, Microsoft will publish the information. 230 232 . . . . . (Mar. 21, 2014, 1:08 PM), http://www.theguardian.com/technology/ Id Id Id Id Id The Microsoft standards fulfill many of the same requirements 227. 228. 229. 230. 231. 232. Alex Hern, We will conduct such a search only if this larly former judge concludes simi- that there is order. evidence sufficient for a court [3] . . . [A search will] be confined to the matter under investi- gation and not search for other information. . . . [4] . . . We therefore will publish as part of our bi-annual trans- parency report the data on the number of these searches that have been conducted and the number of that customer have accounts been affected. [1] [Microsoft] will not conduct a search of and customer e-mail other services unless the court order, if circumstances one were available. would justify a [2] . . . [Microsoft] will rely in the first instance on a legal team separate from the internal investigating team to assess the evi- dence. We will move forward only if that team concludes there is evidence of a crime that would be sufficient to justify a court order, if one were applicable. . . . [W]e evidence will to an outside then attorney who submit is a this former federal judge. UARDIAN which an independent party evaluates meets the a evidence minimum to standard. ensure it quirement—confining the search to the tion—that matter protects under against investiga- unwarranted fishing the user’s data. expeditions into placed on law enforcement. First, because Microsoft raises the stan- dard by which its own employees can search through the contents of an e-mail account. G Unfortunately, in these requirements Microsoft does any not information about notifying the user of the search, include nor do they allow the user to challenge the invasion prior to the search. Other companies such as Apple, Google, and Yahoo agree with Microsoft that they have the right to search users’ e-mails but only Microsoft provides an overview of information. its internal procedures to look at the 772 NYU ANNUAL SURVEY OF AMERICAN LAW [Vol. 71:741 \\jciprod01\productn\N\NYS\71-4\NYS403.txt unknown Seq: 32 17-APR-17 14:18 2014/mar/21/yahoo-google-and-apple-claim-right-to-read-user-emails. 38853-nys_71-4 Sheet No. 114 Side B 04/17/2017 15:12:38 04/17/2017 B Side 114 No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 115 Side A 04/17/2017 15:12:38 237 ALL W ]. , , No. 13-MJ- aff’d In the recent Microsoft has In re Warrant 233 235 This is important 238 Personal Data Gets Day in Court Business, Media and Civil Society Speak Up in Microsoft has often repeated that it is 236 (Dec. 15, 2014), http://blogs.microsoft.com/blog/ ICROSOFT Warrant To Search a Certain E-Mail Account Controlled & M , , Microsoft sought to quash a court order issued by a 240 . at 467. . . at 471. . This agreement allows for the cross continent sharing of E.g. In re Id Id Id Id While the Magistrate, affirmed by the district court, held Mar. 24, 2015, 3:58 PM), http://www.wsj.com/articles/court-hears-chal- 239 234 Microsoft has become a leader in privacy protection by seeking This is an important step forward in protecting against internal Microsoft’s arguments stemmed around the collateral effects 233. 234. 239. 238. Sam Schechner & Valentina Pop, 240. 235. 237. Microsoft Corporate Blogs, 236. Reply Brief for Appellant at 6, Microsoft Corp. v. United States, No. 14- . J. ( T sought to defend the privacy of its user under a number of theories. of number a under user its of privacy the defend to sought of the United States asserting jurisdiction over data held on a server in another country. As Microsoft wrote, whether the the location case of the “‘execution comes of down a search to warrant’ to re- trieve communications from ‘electronic storage,’” is relevant to the question of jurisdiction. seeking to protect the Microsoft has privacy business reasons of in arguing its in favor users, of this but case. it is also clear In re Warrant Magistrate Judge for the land. contents of an e-mail account in Ire- vised. since there is currently a debate about agreement between whether the the United Safe States Harbor and the E.U. should be re- to place internal controls on its staff and fighting against unlawful pressures to seek the content of held information. the Microsoft government has to also similar standards from unlawful by or facially protecting deficient legal processes. its users Maintained by Microsoft Corp., 15 F. Supp. 3d 2814, 2014 466 WL 4629624 (S.D.N.Y.), (S.D.N.Y. Aug. 29, 2014) [hereinafter S Microsoft has a robust European business, and have European begun to question U.S. leaders data privacy laws. 2017] MODERN STATE ACTION DOCTRINE 773 \\jciprod01\productn\N\NYS\71-4\NYS403.txt unknown Seq: 33 17-APR-17 14:18 lenge-to-safe-harbor-data-deal-1427206554. data and allows Microsoft and other multinational companies to op- to companies multinational other and Microsoft allows and data erate in both Europe and the United States and allow for data to be transferred freely back and forth between continents. companies in the two that the court order was a hybrid warrant and for jurisdiction subpoena over the allowing user’s account in Ireland, 2014/12/15/business-media-civil-society-speak-key-privacy-case/. 2985 (2d Cir. Apr. 8, 2015), 2015 WL 1754413, at *5 (quoting 18 U.S.C. 2703(a), (g)). Key Privacy Case 38853-nys_71-4 Sheet No. 115 Side A 04/17/2017 15:12:38 04/17/2017 A Side 115 No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 115 Side B 04/17/2017 15:12:38 243 Accord- 246 245 A recent study 1036, 1039 (2015) . ay 25, 2006), http:// 2006), 25, ay (July 25, 2007, 5:29 244 CI (M . S CAD UARDIAN AHOO G A , , Y , L ’ AT It also controls the market for . N Jan. 27, 2015), http://techcrunch.com/ 241 ( ROC P Facebook’s main business is ad sales 242 D. Facebook RUNCH , 112 Computer-Based Personality Judgments Are More Accu- C Facebook Continues To Dominate Social Logins, Expands ECH T A Brief History of Facebook , Facebook Turns User Tracking ‘Bug’ into Data Mining ‘Feature’ for ‘Feature’ Mining Data into ‘Bug’ Tracking User Turns Facebook (June 17, 2014, 12:01 AM), http://www.zdnet.com/article/ ET Wu Youyou et al., at 1036. ZDN Id. See What Are Facebook’s Main Revenue Streams? Revenue Main Facebook’s Are What , Facebook recently changed its policy to tracks users across the Facebook, famously founded in a dorm room in 2004, is an 241. Sarah Phillips, 245. 246.Blue, Violet 242. Frederic Lardinois, 244. 243. showed that “computer’ judgments of people’s personalities based on their digital footprints are more accurate and valid ments than made by judg- their close friends or acquaintances.” ing to the executive in charge of advertising for Facebook, people on its website, its mobile site, and on other web and mobile sites. social logins in which people use other nonaffiliated websites. Facebook in order to log into web to provide a more targeted advertising experience. enough to make the case that state Microsoft actor. should be considered a enormous social media platform. One of the benefits of Facebook is that it has access to thousands of data points on individuals and with this data can accurately predict many different things including personality traits. 774government invasion. It can continue these strong efforts as it NYUfur- ther ANNUAL competes SURVEY with OF Google Google AMERICANin many areas, it in shares with Google LAWthe fact that search. a court is While unlikely to find it it to be a state actor. Microsoft [Vol. competes does 71:741 not perform a with traditional state function nor does it appear to be so entwined with government. However, just like Google, on first principles, people spend their entire day within Microsoft’s Microsoft’s ecosystem. products are indispensable In to business addition, executives seek- ing to participate in modern commerce. This still is not likely \\jciprod01\productn\N\NYS\71-4\NYS403.txt unknown Seq: 34 17-APR-17 14:18 (stating that computer-based personalities). models are able to accurately judge people’s Advertisers facebook-turns-user-tracking-bug-into-data-mining-feature-for-advertisers/. PM), http://www.theguardian.com/technology/2007/jul/25/media.newmedia. Lead to 61% Market Share finance.yahoo.com/news/facebook-main-revenue-streams-130759705.html. 2015/01/27/facebook-dominates-social-logins/. rate than Those Made by Humans 38853-nys_71-4 Sheet No. 115 Side B 04/17/2017 15:12:38 04/17/2017 B Side 115 No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 116 Side A 04/17/2017 15:12:38 , 255 247 OM- IRED June C W ( , IMES ACTORS IN N.Y. T , . F UM H , For many companies Facebook has complete 248 251 In addition, many individuals 249 https://research.facebook.com/datas- 252 , 253 “I Always Assumed that I Wasn’t Really that Close to Close that Really Wasn’t I that Assumed Always “I You Are Facebook’s Product, Not Customer ACEBOOK F , https://www.facebook.com/about/privacy/ (last , Through the use of this data, Facebook has ACEBOOK Facebook To Let Users Alter Their Ad Profiles 250 F (2015), http://social.cs.uiuc.edu/papers/pdfs/Eslami_Algor , . , Olivia Solon, ONF https://govtrequests.facebook.com/country/United%20States/2014- In order to do this, users must sacrifice some privacy to . at 6. . at 4. . C , Id. Research at Facebook Government Request Reports: United States: July 2014–December 2014 See, e.g. Id Id Data Policy YS 254 S One of Facebook’s main missions is to provide users with the Facebook has acknowledged that it has vast amounts of data 247. Vindu Goel, 249. 250. 255. 251.al., et. Eslami Motahhare 248. 252. 253. 254. ACEBOOK PUTING in a study reported that they believed it was their fault if they missed they if fault their was it believed they that reported study a in an important news event about gorithm their failing to post friend, the story. rather than the al- mation to display on their Facebook wall. Facebook their on display to mation customized a user’s experience, including by deciding what infor- control of content that its users see and has even made some users wary of their relationship with certain individuals because they did not see any Facebook news . power to share friends. information about their lives to family and such as Facebook that make all of their money through advertising, users are part of the product itself. within its control. F (Sept. 21, rushkoff--etsy (explaining that often the interests of the people who pay for a 2011), product, http://www.wired.co.uk/news/archive/2011-09/21/doug- align). not do often users, product, a use who people the and advertisers, 2017]specifically requested a more targeted advertising environment. From the quotation, it is unclear whether he is referring to advertis- MODERN ers or users STATE of Facebook. This is ACTION actually a much larger problem DOCTRINEfor companies to define their constituents. 775 \\jciprod01\productn\N\NYS\71-4\NYS403.txt unknown Seq: 35 17-APR-17 14:18 visited Apr. 3, 2015). it must be a responsible guardian of that data. While Facebook re- ceives many government data requests, they only produce data 79% of the time, including 72% for subpoenas and 84% for warrants. provide any interesting information or life. Facebook photographs would have to about change its business their model if its users stopped supplying information to Facebook. It also recognizes that [her]”: Reasoning About Invisible Algorithms in the News Feed H2/ (last visited Apr. 3, 2015). cience (last visited Apr. 3, 2015). ithms_CHI15.pdf. 12, 2014), users-alter-their-ad-profiles.html?_r=0. http://www.nytimes.com/2014/06/13/technology/facebook-to-let- 38853-nys_71-4 Sheet No. 116 Side A 04/17/2017 15:12:38 04/17/2017 A Side 116 No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 116 Side B 04/17/2017 15:12:38 One 262 ] (appeal- Once again it 261 Facebook, Inc., 923 F. Brief for Facebook In re 263 (Aug. 15, 2013), http:// 2013), 15, (Aug. OUNSEL Litigation: When Discovery of Social Media Makes Media Social of Discovery When Litigation: Facebook does not specifically assert specifically not does Facebook In addition, it sought to argue that C Facebook is fighting against this over- 259 258 257 NSIDE 381 Search Warrants Directed to Facebook Inc., 14 I Facebook, Inc., 923 F. Supp. 2d 1204, 1205–06 (N.D. , supra note 256, at 3. , In re 260 256 at 24–25. at 7. Id. Id. Id. See generally In re Brief for Facebook Id. In another case, Facebook sought to challenge a civil subpoena civil a challenge to sought Facebook case, another In In one recent case currently on appeal, the New York County 262. 263.Mondry, Jesse & Lien Jason 259. 260. 261. Facebook’s Motion To Quash Subpoena at 5, 256. 257. 258. possible reason that Facebook fought against this subpoena is that it did not want to through civil become discovery, much of this deluged information can and by must be civil produced subpoenas. pursuant to Instead, civil procedure. Supp. 2d 1204 (N.D. Cal. 2012) (No. 5:12-mc-80171-LHK), 2012 WL 8505651. since the warrant is broad and lacking particularity, it warrant. the execute to have should not or state a broad right to privacy found in the Fourth Amendment, but instead simply refers to the violation of constitutional rights of its users because their information would be seized and they would have no knowledge. providers have no obligation to provide the information. did not state that it was protecting from its England) user’s privacy, (a but deceased rather woman that under the statute, service because it believed that the subpoena did not fall within the narrow exceptions under the Stored Communications Act. District Attorney requested, pursuant to a validly issued search war- rant, “virtually all communications, data, and information from 381 Facebook accounts, yet only 62 of the targeted Facebook users were charged with any crime.” N.Y.S.3d 23 (App. Div. 2015), No. 30207-13 [hereinafter ing dismissal of Facebook’s motion to quash warrants for Facebook user accounts). private information has been seized without held notice by the and Government.” is being broad request by arguing, among other reasons, that it “has third- party standing to assert the constitutional rights of its users whose Sense in www.insidecounsel.com/2013/08/15/litigation-when-discovery-of-social-media- Civil Cases makes-se. 776They have also gone to court to defend their users against NYUgovern- ment ANNUALrequests. SURVEY OF AMERICAN LAW [Vol. 71:741 \\jciprod01\productn\N\NYS\71-4\NYS403.txt unknown Seq: 36 17-APR-17 14:18 Cal. 2012) (holding that civil subpoena violated the Stored Communications Act); Brief for Facebook at 1, 38853-nys_71-4 Sheet No. 116 Side B 04/17/2017 15:12:38 04/17/2017 B Side 116 No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 117 Side A 04/17/2017 15:12:38 , Fi- Ac- 269 266 , http:// According In addition, TATISTA 267 S 268 , Leading E-retailers in the United Facebook Privacy Controls Face Scrutiny in Eu- 265 . Only it appears to be a virtual town, virtual a be to appears it Only . E. Amazon http://phx.corporate-ir.net/phoenix.zhtml?c=97664 note 254. , People and Purpose: What Amazon’s Jeff Bezos Teaches Us About Sam Schechner, supra Market Share of Amazon’s Kindle E-readers from 2008 to 2011 , MAZON (July 1, 2014), http://www.ims.gs/blog/people-purpose-ama- A Marsh v. Alabama v. Marsh (Apr. 2, 2015), http://www.wsj.com/articles/facebook-confronts- , LOG . J. T B S FAQs See generally Data Policy , http://www.statista.com/statistics/276508/global-market-share-of-ama- ALL Facebook has a comprehensive website outlining its policies, , IMS Amazon is a global e-commerce site founded in 1995. Facebook has faced many criticisms for its internal privacy pol- Finally, Facebook is the new public forum in which people dis- W 266. 268. Amazon made $67.86 billion in 2013 in online sales, while the next nine 264. 267. Kimberly B., 265. 269. Digitimes, 264 TATISTA nally, Amazon’s cloud computing service has a dominant 30% mar- cording to its mission statement, “[Amazon] seek[s] to be Earth’s most customer-centric company for four consumers, sellers, enterprises, and content creators.” primary customer sets: rope, to data from 2013, Amazon has more revenue from e-commerce in the United States than the next nine sites combined. Amazon has taken dominant positions in the e-book market. ment sought to protect those places and continues to respect and protect constitutional rights in public forum. Therefore, Facebook in town the is and Facebook has essentially created a government over that virtual town. A strong case could be made that Facebook should be consid- ered a state actor since it has encroached on a traditional mental govern- function of protecting public spaces. icy. cuss the day’s events, share news, and sometimes debate controver- sial topics. At the founding of events the all country, occurred it on is the street likely corner that or these in the parks. Govern- zons-jeff-bezos-teaches-us-values/. companies made $64.61 billion. Internet Retailer, States in 2013, Ranked by E-commerce Sales (in Billion U.S. Dollars) zons-kindle-e-readers/ (last visited Mar. 25, 2015) (stating accounted that for 62.8% in of all 2010 e-reader Amazon shipments). S 2017] MODERN STATE ACTION DOCTRINE 777 \\jciprod01\productn\N\NYS\71-4\NYS403.txt unknown Seq: 37 17-APR-17 14:18 &p=irol-faq (last visited Mar. 25, 2015). Values european-probes-1427975994 (describing how several European regulators ated initi- investigations into Facebook’s privacy controls). but it is even apparent from its privacy website that Facebook allows its own internal personnel, third parties, or advertisers sensitive to user data look unrestricted. at www.statista.com/statistics/293089/leading-e-retailers-ranked-by-annual-web-e- commerce-sales/ (last visited Mar. 25, 2015). 38853-nys_71-4 Sheet No. 117 Side A 04/17/2017 15:12:38 04/17/2017 A Side 117 No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 117 Side B 04/17/2017 15:12:38 This 271 (Mar. 3, 2014), https:// MAZON A Grand Jury Subpoena to Amazon.com 275 , . In re It has mainly relied on First Amend- 273 (Feb. 2, 2015), https://www.srgresearch.com/ar- 272 It is no exaggeration to say that Amazon ROUP Amazon Doesn’t Want You to Know How Many Data De- In a brief in a case against North Carolina, 270 G 274 (Mar. 19, 2015, 7:34 AM), http://www.zdnet.com/article/ ]. Outing Yourself: How to Come Out as Lesbian or Gay to ET ESEARCH , Amazon.com LLC v. Lay, 758 F. Supp. 2d 1154, 1171–72 (W.D. and R ZDN at 6. , He Had It Coming: How to Outsmart Your Husband and Win See Amazon.com Privacy Notice Id. See, e.g. YNERGY S There is an alternative explanation for why Amazon fights for While Amazon’s transparency clearly compares negatively to its Brief for Amazon 270. AWS Market Share Reaches Five-Year High Despite Microsoft Growth 274. Amazon’s Motion for Summary Judgment at 8, Amazon.com LLC v. Lay, 275. 271. 273. 272. Zach Whittaker, join its competitors in the industry in releasing a transparency port re- about the number of data ments requests around the it world. receives from govern- data can be used for any number of tasks. Therefore, Amazon has the ability to examine the purchasing habits, reading habits, e-mail, blog posts, and photographs among other items of millions users. of its Yet Amazon to failed has it instance, For privacy. on feet its dragging be to seems alone among major technology companies ment grounds information about to its customers by arguing challenge that selling the “buying of and the expressive materials are First government’s protected Amendment.” activities under request the for Your Divorce Your Family, Friends, and Coworkers Amazon lists several books that they believe could the cause purchaser harm if to their existence was including released to the government, plays an enormous role in the daily life of millions of Americans. It also collects information about a from among consumer’s its many internal purchasing websites and other affiliates. history its users’ privacy and it involves one of the two certainties in life— competitors’ transparency, it has fought against ment on the behalf of its users. U.S. govern- Surge, 778ket share worldwide. NYU ANNUAL SURVEY OF AMERICAN LAW [Vol. 71:741 \\jciprod01\productn\N\NYS\71-4\NYS403.txt unknown Seq: 38 17-APR-17 14:18 Wash. 2010) (granting summary judgment for Amazon North Carolina Department against of Taxation for the the Secretary’s invalid request for Secretary the of names of customers on Amazon.com); Dated Aug. 7, 2006, 246 F.R.D. 570, 576 (W.D. Wis. 2007) (unsealing court order regarding Amazon’s successful motion to quash grand jury subpoena of personal identifying information for certain customers). 758 F. Supp. 2d 1154 (W.D. Wash. 2010) (No. 10-CV-00664), ECF No. 44 [herein- after ticles/aws-market-share-reaches-five-year-high-despite-microsoft-growth-surge. amazon-dot-com-the-tech-master-of-secrecy/. www.amazon.com/gp/help/customer/display.html?nodeId=468496. mands It Gets 38853-nys_71-4 Sheet No. 117 Side B 04/17/2017 15:12:38 04/17/2017 B Side 117 No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 118 Side A 04/17/2017 15:12:38 If 277 283 280 July, 30, 2012, 30, July, ( WRAL (Jan. 18, , ORTUNE F , Part II. Amazon To Start Collecting Illinois supra In addition, it argues that 279 note 272, at 8. wrote that “[i]f the First Amendment opinion. Amazon To Collect NC Sales Tax supra , In Amazon’s own briefs, it cites approvingly Amazon has the capability to pierce the ano- Amazon’s Recommendation Secret Recommendation Amazon’s Stanley 278 McIntyre v. Ohio Elections Comm’n, 514 U.S. 334, 357 281 (Jan. 23, 2015, 7:32 PM), http://www.chicagotribune.com/ . citing This is likely why Amazon challenged the Depart- RIB 276 Stanley v. Georgia . T Stan Chambers Jr., discussion on State Actor Doctrine, at 9 ( HI . For instance, Amazon can use this information to C See Id See Brief for Amazon Id. See , 282 Since Amazon collects data that would allow the company to Amazon’s arguments, while self-serving, create a viable frame- 276. Alexia Elejalde-Ruiz & Gregory Karp, 277. 283. 278. Stanley v. Georgia, 394 U.S. 557, 565 279. (1969). 280. 281. 282.Mangalindan, JP taxes. For a long time, Amazon fought against forcing its users to Amazon knows what a customer owns, and can predict with a high degree of certainty a product that the customer will enjoy, the cus- “[a]nonymity is a shield from the tyranny of the majority.” to Justice Marshall’s rights against which it is Marshall afraid in of government intrusion. Justice recommend certain new purchasing products certain books and and films, Amazon’s seems statement that it protecting to is the First know Amendment rights who of its ring is hollow. While customers the First seems Amendment does not to bind Amazon, a private corporation, work for challenging a government subpoena tional of records, certain especially transac- book and question movie is how does Amazon protect those same First purchases. Amendment The larger Sales Tax ment of Taxation in North Carolina when it tried to subpoena the names and addresses of North Carolina customers of Amazon. 2017]pay sales tax because without sales tax, it can charge less for shop- MODERN ping STATE ACTION online. DOCTRINE 779 \\jciprod01\productn\N\NYS\71-4\NYS403.txt unknown Seq: 39 17-APR-17 14:18 nymity that was once a given when someone purchased a book at a local bookstore. Today, a user’s Amazon purchase history can pro- vide extremely valuable sumer. insight into the mindset of that con- promote a particular product and, by analyzing its data, can deter- mine the best customers to whom to recommend that product. business/breaking/ct-amazon-sales-tax-illinois-0124-biz-2-20150123-story.html (“Amazon sales are likely to decline about 10 percent in Illinois if its lows pattern those fol- of other states, according to Itzhak Ben-David.”). 11:09 AM), http://fortune.com/2012/07/30/amazons-recommendation-secret/. means anything, it means that a State has no business telling a man, sitting alone in his own house, what films he may watch.” books he may read or what 2014), http://www.wral.com/Amazon_to_collect_NC_sales_tax/13310401/. (1995)). 38853-nys_71-4 Sheet No. 118 Side A 04/17/2017 15:12:38 04/17/2017 A Side 118 No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 118 Side B 04/17/2017 15:12:38 , 285 Solutions, In addition, if 287 One company claims that by 288 284 Amazon Is Our Biggest Search Rival, Says Therefore, analogizing Amazon to a Amazon would clearly claim that their 289 286 (Oct. 13, 2014), http://www.ft.com/intl/cms/s/0/ Different Customers, Different Prices, Thanks To Big Data IMES note 42. . T IN supra F , , Lloyd Corp. v. Tanner, 407 U.S. 551, 570 (1972) (holding that a . This company, Freshplum, was acquired by TellApart, which Adam Tanner, , http://www.tellapart.com/solutions/#audience-targeting (last visited See id See See, e.g. (Mar. 26, 2014, 6:00 AM), http://www.forbes.com/sites/adamtanner/ PART Finally, Amazon likely would not be considered a state actor. Does Amazon, standing as a private company, seek to tell its A 285. 284. 289. 287. Friedman, 288. Jeevan Vasagar & Alex Barker, 286. W. Va. State Bd. of Educ. v. Barnette, 319 U.S. 624, 642 (1943). ELL ORBES T users feel that they are being discriminated against, they can move their business to another website such as Google. According to the former Google Chief Executive Officer , Google sees Amazon as its primary competitor since Amazon has essentially be- come a search engine for shopping. giving a discount to the group of individuals that is leave most the likely website, to they could increase revenue five percent. tor. However, a traditional government role has been the provision of public libraries. Amazon has begun to replace the public library with a system of sharing. Under the public function doctrine, Ama- does It government. of role the usurp completely to have would zon private shopping center would make Amazon likely not a state ac- 2014/03/26/different-customers-different-prices-thanks-to-big-data/. claims that it “brings a data-modeled approach to offers that ensures each promo- tion is presented to just the shopper who needs it to drive a purchase.” other matters of opinion.” algorithm is narrowly tailored to further its interest in selling more books to its users and making a profit. Amazon is, after all, a com- pany that seeks to increase its profit above all else. The Supreme Court has continuously found that private shopping centers are not state actors. users what books they should buy? It gorithm would has the appear capability that to at their the al- very least suggest, scribe if what not shall “pre- be orthodox in politics, nationalism, religion, or F 780tomer is left NYU at gorithm. ANNUALAmazon can also the seek to tailor SURVEY the price to mercy the consumer OF of discrimination. price in engaging by AMERICAN the LAW product-recommendation al- [Vol. 71:741 \\jciprod01\productn\N\NYS\71-4\NYS403.txt unknown Seq: 40 17-APR-17 14:18 Google’s Eric Schmidt Apr. 17, 2015). 748bff70-52f2-11e4-b917-00144feab7de.html#axzz3G2xWwdei (“In search, he said that ‘many people think our main competition is Bing or Yahoo. But, biggest search competitor is really, Amazon’, pointing out that Internet users are likely to our go directly to the retailer if they are shopping.”). private shopping center was not a state actor and therefore the plaintiff could not assert a First Amendment right). 38853-nys_71-4 Sheet No. 118 Side B 04/17/2017 15:12:38 04/17/2017 B Side 118 No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 119 Side A 04/17/2017 15:12:38 292 295 http:// . 15, 2015) Sept. 3, 2012, ( OMCAST C , ORLD PC W , http://www.comcast.com/Cor- , 290 OMCAST C , F. Comcast Through acquisitions and investments, , http://corporate.comcast.com/news-information/ 291 Is Your ISP Spying On You? Comcast Now Has More than Half of All US Broadband Custom- OMCAST Comcast can use this metadata, such as IP ad- C (Jan. 30, 2015, 10:34 AM), http://arstechnica.com/business/ , 293 , Reichert v. Elizabethtown Coll., No. 10-2248, 2011 WL 3438318, and also create a log of television-viewing habits. 294 It is regulated more heavily than many other companies ECHNICA See, e.g. Timeline Comcast Web Services Terms of Service and Privacy Policy Comcast Customer Privacy Notice 296 T Comcast, founded in 1963, was an early cable television system Comcast, unfortunately, does not have any statements or pub- Comcast currently collects certain metadata information from RS 290. 291. 296. United States v. Comcast Cable Comm., No. 3-03-0553 (M.D. Tenn. 293. 294. Lincoln Spector, 295. 292. Jon Brodkin, A , in Tupelo, Mississippi. industry, and after its purchase of NBCUniversal, the entertainment the NBCUniversal, of purchase its after and industry, industry. For example, it currently provides over half of the broad- by the FCC, in the United States. band access, as recently defined Comcast has come to dominate the cable industry, the broadband public record, the records from that case are too old to online. be found lic legal documents framing its internal conversation on privacy re- sponses to the federal government. While there is a case in the at *3 (E.D. Pa. Aug. 5, 2011) (holding that the control state over does the not college). exercise sufficient dresses and port numbers for websites, to keep track of web-brows- ing history (“This information includes which channels, programs, viewed and and for how advertisements long, for are example.”). 2003). Through this dominance, Comcast controls both the content that people want to see on sites like infrastructure Hulu for users and to get NBC online. and the physical its customers. 2017]not appear that Amazon is doing so, and private libraries can and do exist. In addition, private universities often are not considered MODERN state STATE ACTION DOCTRINE actors even though they other traditional roles have of government. libraries and often perform 781 \\jciprod01\productn\N\NYS\71-4\NYS403.txt unknown Seq: 41 17-APR-17 14:18 on the EFF’s list because it falls under two federal laws regulating porate/Customers/Policies/CustomerPrivacy.html (last visited Apr 2015/01/comcast-now-has-more-than-half-of-all-us-broadband-customers/. service-and-privacy-policy/ (last visited Apr. 15, 2015). customer.comcast.com/help-and-support/Internet/comcast-web-services-terms-of- 7:42 AM), you_.html. http://www.pcworld.com/article/261752/is_your_isp_spying_on_ timeline (last visited Mar. 29, 2015). ers 38853-nys_71-4 Sheet No. 119 Side A 04/17/2017 15:12:38 04/17/2017 A Side 119 No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 119 Side B 04/17/2017 15:12:38 . In ECH 297 (Nov. 18, One area . J.L. & T IRCA A 298 C V , 16 . However, courts What the Cops Can’t Do, CREDO Mobile is a 303 There is just simply not 299 CREDO Mobile Publishes Industry’s First , http://www.credomobile.com/mission/ , http://www.credomobile.com/mission/ Marsh v. Alabama Steven R. Morrison, They have roughly 125,000 subscrib- OBILE OBILE 301 see also (Jan. 4, 2014), http://mashable.com/2014/01/09/ G. CREDO Mobile CREDO M CREDO M ASHABLE , , , M , United States v. Richardson, 607 F.3d 357, 364 (4th Cir. 2010) 300 Communications Act of 1934, 47 U.S.C. § 222 (2012). Cable Television Consumer Protection and Competition Act of 1992, Our History See Our Mission See Comcast To Encrypt Email After Being Called out by Google, See, e.g. As one can expect of a company that donates a percentage of percentage a donates that company a of expect can one As Of the companies on this list, Comcast is the most likely to be CREDO Mobile is a small telecommunications company 301. 297. 303. 298. 299. 300. 302. Lorenzo Franceschi-Bicchierai, 302 270 (2011). 255, considered a state actor on first principles. Comcast owns the infra- structure that allows people to merce. This can easily be participate analogized to the interstate highways and in modern day even to com- the company roads in that have examined this issue have repeatedly found that not ISPs function do as state actors and therefore cannot violate tional constitu- rights. enough public information to learn how Comcast thinks of its cus- tomers’ privacy. addition, the Communications Act of Telecommunications 1934, Act of as 1996, amended regulates by the any the telecommunication information provider that can collect and use. in which they have improved is encrypting e-mails off its servers to those of another e-mail service provider. ers. home (last visited Mar. 30, 2015). leading fighter against government invasions of privacy. leading issues of the day. founded in 1985 that seeks to stimulate progressive change to the 782defines strictly which 1992, of Act Cable the is first The access. cable NYUthe ANNUAL information that the SURVEYcable provider can OFcollect and use. AMERICAN LAW [Vol. 71:741 \\jciprod01\productn\N\NYS\71-4\NYS403.txt unknown Seq: 42 17-APR-17 14:18 every customer’s bill to progressive causes, history (last visited Mar. 30, 2015). Transparency Report small-carrier-credo-mobile-publishes-industrys-first-transparency-report/#UikDaa7 BPkqo. 47 U.S.C. § 551 (2012). 2014, 11:54 interest. AM), http://circanews.com/news/nsa-spying-prompts-encryption- Internet Service Providers Can: Preserving Privacy in Email Contents (holding that AOL is not a state actor and the plaintiff could not seek relief for an unreasonable search by AOL); 38853-nys_71-4 Sheet No. 119 Side B 04/17/2017 15:12:38 04/17/2017 B Side 119 No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 120 Side A 04/17/2017 15:12:38 Nat’l The 309 311 In re They also work 308 While the name of 310 , http://www.credomobile. Unfortunately, it is not is it Unfortunately, In the fourth quarter of These two requests were 306 304 OBILE , CREDO, http://www.credomo 305 , http://www.credomobile.com/mission/ Covert FBI Power To Obtain Phone Data Faces CREDO M , OBILE , 930 F. Supp. 2d at 1081. The Ninth Circuit vacated and remanded to CREDO M 313 , (July 18, 2012), http://www.wsj.com/articles/SB100014240 . J. T S According to CREDO’s privacy policy, they do not ALL 307 . The judge agreed with CREDO and enjoined the DOJ W CREDO Transparency Report—Q4 2014 Id. Id. Id. Privacy and Security Policy Id In re Nat’l Sec. Letter How We Work , 312 In addition, it is likely that CREDO was one of the first compa- On CREDO’s transparency website, they state that they “advo- 304. 305. 306. 307. 308. 311. 310. Jennifer Valentino-Devries, 312. Petition of Plaintiff [redacted] To Set Aside National Security Letter and 313. 309. subpoenas out of the state of Washington. of state the of out subpoenas tests, so on its face cans.” it violates the associational rights of Ameri- company challenging the NSL argued that the statute was unconstitutional facially because “[t]he NSL mous statute speech violates and the associational rights anony- identification of of [redacted] without Americans meeting the First by Amendment requiring with their subscribers to make it easier to communicate with legisla- tors by providing free calling to “speak about these issues.” the actual company was redacted, the Wall Street Journal was able to discover the likely company at the heart of a lawsuit challenging the constitutionality of National Security Letters (NSL). nies to challenge a National Security Letter. cate[ ] for the repeal of such statutes that fail to adequately protect the due process rights of its subscribers.” 2014, CREDO received three requests for data (that can be public) made and denied two of the requests. not does CREDO addition, In denied. were requests these why clear collect or store the content of members. any communications made by its bile.com/transparency-previous-reports bile.com/transparency-previous-reports (last visited Sept. 28, 2016). 2017] MODERN STATE ACTION DOCTRINE 783 \\jciprod01\productn\N\NYS\71-4\NYS403.txt unknown Seq: 43 17-APR-17 14:18 share subscriber information, except with organizations they part- ner with to carry out of their progressive goals. 52702303567704577519213906388708. from issuing NSLs. Rare Test activism (last visited Oct. 23, 2016). Nondisclosure Requirement Imposed in Connection Therewith at Sec. 2, Letter, 930 F. Supp. 2d 1064 (N.D. Cal. Mar. 14, 2013) (No. 11-cv-02173-SI), https://www.documentcloud.org/documents/367100-104697082-us-dis-cand-3- 11cv2173-2011-10-02.html. com/privacy (last visited Mar. 30, 2015). 38853-nys_71-4 Sheet No. 120 Side A 04/17/2017 15:12:38 04/17/2017 A Side 120 No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 120 Side B 04/17/2017 15:12:38 A 315 ORTUNE https:// F , , ROPBOX D , Dropbox mainly 316 319 To a user, there is likely to 318 See Simple Sharing 314 , https://www.dropbox.com/about (last vis- H. Dropbox Most Dropbox Law Enforcement Requests Want Kept ROPBOX http://www.credomobile.com/ (last visited Mar. 30, Mar. visited (last http://www.credomobile.com/ , No. 13-15957 (9th Cir. Aug. 24, 2015). , D , Who’s Winning the Consumer Cloud Storage Wars? OBILE (Sept. 12, 2014), https://www.bestvpn.com/blog/10940/most- Douglas Crawford, CREDO M CREDO VPN As more people migrate their information, previously In re Nat’l Sec. Letter See See See About Dropbox EST B 317 Dropbox is a cloud computing company that seeks to central- In light of a business plan that asks customers to trust Dropbox CREDO is a different type of wireless company, which seeks to , 314. 315. 317. Erin Griffith, 318. 319. Dropbox can install a folder on a user’s computer that looks just like 316. Nov. 6, 2014), http://fortune.com/2014/11/06/dropbox-google-drive-microsoft- be little distinction between server and information that stored on their stored hard drive. on a Dropbox CREDO to be similar to Comcast and is unlikely to consider its ac- tions that of a state actor. ize all the files of a user or business in one cloud location, which is accessible from any computer in the world. conservative may not be happy about spending projects. money They do on have many liberal other choices when it comes to wire- less providers and can use whether many they would be considered a of state actor, a court would the find other companies. As to competes in the consumer market and according to one source is the leading cloud-computing users. provider with over 300 million with their data, Dropbox which it judges has incoming government requests. These enunciated four princi- certain ples are: (1) principles be transparent by releasing figures by for the number of government information requests; (2) fight blanket requests by re- protect the rights of its users. However, CREDO unabashedly sup- ports liberal causes, and this is displayed on their homepage. ( 784the district court due to amendments in the USA Freedom Act and NYUthe ANNUAL record was partially unsealed. SURVEY OF AMERICAN LAW [Vol. 71:741 \\jciprod01\productn\N\NYS\71-4\NYS403.txt unknown Seq: 44 17-APR-17 14:18 ited Mar. 30, 2015). onedrive/. Secret dropbox-law-enforcement-requests-want-kept-secret/. other folders stored on the hard drive. the user from learning of the search. stored on a physical hard drive within their computer, to cloud ser- vices like Dropbox, the government can search warrant for information seek on Dropbox, potentially preventing a gag request and 2015). www.dropbox.com/tour/3 (last visited Mar. 30, 2015). 38853-nys_71-4 Sheet No. 120 Side B 04/17/2017 15:12:38 04/17/2017 B Side 120 No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 121 Side A 04/17/2017 15:12:38 , ROPBOX https:// https:// D , 321 , , It is likely In addition, 323 ROPBOX 320 D , (Sept. 1, 2016) ROPBOX These restrictions on data are im- D 325 In addition, Dropbox is very clear in , 324 Dropbox says that they could be sanctioned by a 322 (“We believe that our users’ data should receive the same legal pro- . at 13–14. Dropbox Privacy Policy See Dropbox’s Government Data Request Principles Id 2015 Government Transparency Report: July to December 2015 Id. 381 Search Warrants Directed to Facebook Inc. and Dated July 23, 2013, 14 Internally, Dropbox uses data to improve its services, but does As part of Dropbox’s commitment to fight back against broad 320. 322. Brief for Dropbox Inc. et al. as Amici Curiae Supporting Respondents at 323. 324. 321. 325. In re portant as a marketing tactic for Dropbox tions from a customer rela- perspective. information to Dropbox, they would hand over that information to If the government, someone it is likely that no one would sign up for Dropbox. thought that by providing that Dropbox has two motives in asserting a right to challenge preemptively a warrant prior to carrying out the warrant. the The first fear is of liability, while the second Dropbox is to seeks reassure its to users that overreach. protect their information from government not sell the data to others. its plain English privacy policy that it seeks to stored treat on data a user’s as hard drive. if it is Dropbox seeks to protect its users by requiring law enforcement to present a search warrant for the content of a user’s files. other Internet companies, suggesting that since service must comply with warrants issued pursuant to the Secured Commu- providers nications Act they have an obligation to those challenge warrants. the validity of court for failing to comply with a liability for complying with a warrant facially deficient warrant. but also be subject to law enforcement requests, it filed an amicus brief, along with many 5, N.Y.S.3d 23 (App. Div. 2015), (No. 30207-13), https://www.dropbox.com/static/ Facebook381AmicusBrief.pdf. https://www.dropbox.com/transparency (last visited Sept. 29, 2016) (“All requests for content information were accompanied by a search warrant, which is the legal standard that Dropbox requires.”). 2017]fusing to comply with overly broad requests that are not specific to a person or incident; (3) protect MODERN all ments STATE that ACTION citizens DOCTRINE users of one country by are entitled arguing to the rights to of citi- govern- zens of every other country; and designing products without a government backdoor. (4) provide trusted services by 785 \\jciprod01\productn\N\NYS\71-4\NYS403.txt unknown Seq: 45 17-APR-17 14:18 www.dropbox.com/transparency/principles www.dropbox.com/transparency/principles (last visited Mar. 30, 2015). www.dropbox.com/terms#privacy. tections regardless of whether it’s stored on our services or puter’s hard on drive.”). their home com- 38853-nys_71-4 Sheet No. 121 Side A 04/17/2017 15:12:38 04/17/2017 A Side 121 No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 121 Side B 04/17/2017 15:12:38 , . OUND NTERNET F I , RONTIER It understands The Internet F 329 332 note 331. , http://archive.org/about/ LECTRONIC E supra , , RCHIVE As more information moves A 327 328 NTERNET I , 330 It seeks to preserve for posterity websites It seeks to preserve for posterity I. Internet Archive 326 333 It also has gone to battle with the government 331 . . . Id About the Internet Archive Id See Internet Archive et al v. Mukasey et al Internet Archive et al v. Mukasey et al Id Internet Archive’s Terms of Use, Privacy Policy, and Copyright Policy (Mar. 10, 2001), http://archive.org/about/terms.php. The Internet Archive has specifically limited its exposure and In creating this vast archive of the Internet, Internet Archive As the Internet Archives’ goal is to preserve the past for the Finally, there are few activities that Dropbox performs that are The Internet Archive was founded in 1996 to be a modern suc- 330. 326. 327. 332. Letter from Kurt B. Opsahl, Senior Staff Attorney, Electronic Frontier 333. 331. 328. 329. RCHIVE to the web from previous media, the Internet Archive has sought to become the library of the future. Archive was able to get the FBI Archive argued to that its status as withdraw a library limited the its FBI’s ability to NSL because the demand its records. and online culture to ensure that the work product of millions individuals of will remain for all time. that computer advances may allow for the discovery information in of its privileged archives. over National Security Letter (NSL) requests. future, it seeks to preserve the privacy rights of its users future to donations. ensure sought to wrap itself in available laws to protect its users from vacy pri- invasions. It does occasionally receive legal process, and ac- collects a tremendous amount of data. According to its privacy pol- icy, much of the information it collects is donated the information from to the Internet third Archive. parties that A cessor to the Library of Alexandria, which was said to have a copy of every book in the world. 786Instead, Dropbox supports changes to privacy law and claims to de- NYUfend ANNUAL its users against unlawful SURVEYwarrants and subpoenas. OF AMERICAN LAWtraditional state functions. In addition, it does not appear that [Vol. gov- 71:741 ernment directs Dropbox Dropbox is unlikely in to fit as a state any actor. meaningful way. Therefore, \\jciprod01\productn\N\NYS\71-4\NYS403.txt unknown Seq: 46 17-APR-17 14:18 (last visited Apr. 19, 2015). https://www.eff.org/cases/archive-v-mukasey (last visited Apr. 19, 2015). Foundation, to www.eff.org/document/internet-archive-letter-response-nsl. Special Agent [redacted], FBI (Dec. 17, 2007), https:// 38853-nys_71-4 Sheet No. 121 Side B 04/17/2017 15:12:38 04/17/2017 B Side 121 No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 122 Side A 04/17/2017 15:12:38 . T 338 S Law ALL W , http:// , RCHIVE A NTERNET I , , http://archive.org/about/ Today it still has roughly 50 340 RCHIVE The limited number of requests The limited number note 326. 334 A , http://archive.org/about/bios.php (last vis- supra J. Myspace , RCHIVE NTERNET I A MySpace Still Reaches 50 Million People Each Month NTERNET The Internet Archive does in fact receive grant Because of this entwinement, it is possible that a I , 336 (Jan. 14, 2015, 8:00 AM), http://blogs.wsj.com/cmo/2015/01/14/ AM), 8:00 2015, 14, (Jan. 339 Reichert v. Elizabethtown Coll., No. CIV.A. 10-2248, 2011 WL 335 . ODAY About the Internet Archive Credits: Thank You from the Internet Archive Id See See Bios However, its board is made up of independent directors, T 337 To determine if the Internet Archive is a private actor, it is It is clear that the Internet Archive understands the role that Myspace was once the world’s leading social network site 340. Mike Shields, 334. In 2014, the Internet Archive received eight requests for user data from 339. 337. 335. 336. 338. .: CMO .: J compared to other websites processes. makes it hard to generalize on its money from the Library of Congress and National Science Founda- tion. which means that governments will have limited incentive to seek information from the Archive. grant other or university private a to them analogize to helpful most it money of percentage what is question The organization. receiving receives from government and whether it is directed by governmen- tal agencies. libraries can play as documenters of the past, and it is a key instru- ment in a battle over freedom of expression and freedom of associ- ation. The Archive has sought to fight against external government requests for information while also limiting its own data collection, before being eclipsed by Facebook. United States law enforcement and handed over data in each of the requests. court could find that the Internet Archive does function as a state actor and therefore hold some of its actions to be state actions. Enforcement Requests, and while it collaborates with government, it is also a competitor of government. 2017]cording to enforcement. information to law its Transparency MODERN STATE ACTION DOCTRINE Report, usually provides some 787 \\jciprod01\productn\N\NYS\71-4\NYS403.txt unknown Seq: 47 17-APR-17 14:18 ited Apr. 30, 2015). -still-reaches-50-million-people-each-month/. faqs.php#Law_Enforcement_Requests (last visited Apr. 19, 2015). sufficient control over the college). 3438318, at *3 (E.D. Pa. Aug. 5, 2011) (holding that the state does not exercise archive.org/about/credits.php (last visited Apr. 30, 2015). 38853-nys_71-4 Sheet No. 122 Side A 04/17/2017 15:12:38 04/17/2017 A Side 122 No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 122 Side B 04/17/2017 15:12:38 , 342 344 In addition, 345 As Myspace was one 341 Viant, Google, Myspace, and the Future of Advertising They will likely face many of the same inter- note 149, at 47. 346 Apr. 3, 2015), http://www.searchenginejournal.com/viant- supra J. ( (commenting that many of these users are returning to their ac- . . Today Myspace actually has a strengthened internal pri- NGINE Id Id. Id 343 E Just like Facebook, MySpace also likely could be considered a It is not clear how carefully Myspace seeks to protect the aged Myspace is the custodian of significant amounts of data that 342. 341. 346. 343. Cardozo, 344. Press Release, FTC, Myspace Settles FTC Charges That It Misled Millions 345. Cynthia Johnson, EARCH they are seeking to leverage their users’ registration data to person- alize advertisements. to redevelop themselves. state actor under the same arguments made above. nal and external pressures as Facebook and Google as they attempt of the original social media sites, it still contains millions of the unused remnants accounts, which of may have old photographs. brief from its legal challenge; [EFF] reviewed the case” and deter- mined that it designating “[met] a the company as standards” court.” one EFF that “fought had for established user for privacy in accounts of its users. Myspace clearly is trying to win many of these users back as it redevelops itself as a music website. many people have since forgotten about, and should therefore seek they to still protect the privacy they do of not their publish users. a Unfortunately, transparency instance report of nor them is fighting the in one public court published. against According a to government the request EFF, Myspace “provided EFF with a counts in light of the “Throwback Thursday” trend in which the user seeks to post an old photograph on their or Twitter account). S 788million unique visitors in the United States. NYU ANNUAL SURVEY OF AMERICAN LAW [Vol. 71:741 \\jciprod01\productn\N\NYS\71-4\NYS403.txt unknown Seq: 48 17-APR-17 14:18 google-myspace-future-advertising/124561/. vacy regime since it entered into a over its failure to adhere to its privacy policy statement that it would consent decree with the FTC not share personally identifiable information with advertisers. of Users About Sharing Personal https://www.ftc.gov/news-events/press-releases/2012/05/myspace-settles-ftc- Information with Advertisers (May charges-it-misled-millions-users-about. 8, 2012), 38853-nys_71-4 Sheet No. 122 Side B 04/17/2017 15:12:38 04/17/2017 B Side 122 No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 123 Side A 04/17/2017 15:12:38 UL- 353 . J.: T M ’ S , ALL W Today they 347 (Oct. 10, 2011), . J. T In 2011, Sonic de- S (Mar. 26, 2015), https:// 349 ALL W ONIC , S For such a small Internet service They seek to provide a fast, yet af- 356 348 K. Sonic Sonic.net CEO: Tiered Pricing ‘Doesn’t Make Sense , https://www.sonic.com/about-us (last visited Apr. 20, Secret Orders Target Email The Little ISP That Stood Up to the Government, note 347. 2014 Transparency Report, Mr. Appelbaum had become inadvertently a vol- a inadvertently become had Appelbaum Mr. ONIC 354 S 351 supra , (June 3, 2014, 12:15 PM), http://www.multichannel.com/news/ 350 EWS . . . . N About Us Id Id Id Id Sonic has sought to make the “[p]rotection of customer Sonic challenged the court order and sought to make its 355 352 (Oct. 9, 2011, 10:34 PM), http://blogs.wsj.com/digits/2011/10/09/the-lit- Sonic is a small telecommunications company founded by two The fight began when the federal government subpoenaed the Sonic also publishes a transparency report that shows it pro- 347. Julia Angwin, 348. Jeff Baumgartner, 349. 350. Angwin, 351. Julia Angwin, 356. 352. 353. 354. 355. Dane Jasper, IGITS D TICHANNEL information. college friends at Santa Rosa Junior College in 1994. cided to stop storing logs of because user data for more Sonic than two weeks had received a secret court order for the fordable broadband connection to their users. provider, their efforts to push back against commendable. external In pressure addition, are their commitment to keeping logs of continue to innovate and recently unveiled plans to upgrade their customers to a fiber network. contents of an e-mail account belonging to WikiLeaks volunteer Ja- Appelbaum. cob unteer spokesperson for WikiLeaks but was also a developer for the on- anonymity their maintain “people helps which Inc., Project, Tor line.” vided information to U.S. governments 2014. only 24% of the time in tle-isp-that-stood-up-to-the-government/. Sonic was forced to turn over the contents but was allowed to notify Mr. Appelbaum. 2017] MODERN STATE ACTION DOCTRINE 789 \\jciprod01\productn\N\NYS\71-4\NYS403.txt unknown Seq: 49 17-APR-17 14:18 broadband/sonicnet-ceo-tiered-pricing-doesn-t-make-sense/374915. privacy . . . [a] core value[ ].” 2015). challenge public, or at the very least notify Mr. Appelbaum. corp.sonic.net/ceo/2015/03/26/2014-transparency-report/. http://www.wsj.com/articles/SB10001424052970203476804576613284007315072. 38853-nys_71-4 Sheet No. 123 Side A 04/17/2017 15:12:38 04/17/2017 A Side 123 No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 123 Side B 04/17/2017 15:12:38 , 361 ALL W (Feb. , , http:// , https:// TLANTIC ONIC ENSUS S , A , U.S. C There are over 500 , 357 , http://www.statista.com/ 360 TATISTA In addition, Twitter is often S , 362 (Mar. 21, 2006, 3:50PM), https://twit- L. Twitter WITTER T 9 Breaking News Tweets That Changed Twitter Forever Retail Traders Wield Social Media for Investing Fame , https://about.twitter.com/company (last visited Apr. Why Venezuela’s Revolution Will Be Tweeted Users in the United States have adopted Twit- U.S. and World Population Clock 364 WITTER Number of Monthly Active Twitter Users in the United States from 1st T 363 , —roughly 20% of all Americans. 359 (Oct. 31, 2013), http://mashable.com/2013/10/31/twitter-news/. See Notice to Parties Serving Valid Legal Process on Sonic About In the fourth quarter of 2014, Twitter had 63 million active Overseas, Twitter has changed the direction of revolutions by Sonic is unlikely to be considered a government actor for the Jack Dorsey sent the first tweet on March 21st, 2006 at 3:50 (April 21, 2015, 6:30 AM), http://www.wsj.com/articles/retail-traders-wield- 358 364. Uri Friedman, 357. 363. Amy-Mae Turner, 362. Daniel Huang, 360. On December 31, 2014, there were approximately 320,088,000 people in 359. Twitter, 361. 358. Jack Dorsey (@jack), . J. ASHABLE T the first site to which people turn to communicate during breaking news stories. million tweets sent each day from a total 288 million global users. global million 288 total a from day each sent tweets million ter as a tool during such protests as Occupy Wall Street in New York PM. allowing anyone on the street to tweet pictures of events and loca- tions for protests. same reasons that Comcast is likely actor. to not be considered a state S M That is a tremendous number of tweets from an enormous number of people who are actively viewing and tweeting on a platform that just over a decade ago did not exist. Twitter has become a favorite medium for stockbrokers to communicate with each other and the wider world about their stock picks. 790customer data for only short periods NYU of time also wish ANNUAL shows to ensure that the they privacy SURVEYof their customers. OF AMERICAN LAW [Vol. 71:741 \\jciprod01\productn\N\NYS\71-4\NYS403.txt unknown Seq: 50 17-APR-17 14:18 social-media-for-investing-fame-1429608604. U.S. users 20, 2015). 19, 2014), venezuelas-revolution-will-be-tweeted/283904/. http://www.theatlantic.com/international/archive/2014/02/why- statistics/274564/monthly-active-twitter-users-in-the-united-states/ statistics/274564/monthly-active-twitter-users-in-the-united-states/ (last visited Apr. 20, 2015). the United States. ter.com/jack/status/20. www.census.gov/popclock/ (click “Select Date”; then choose “Dec. 31, 2014”). wiki.sonic.net/images/0/05/Sonic.net_Legal_Process_Policy.pdf wiki.sonic.net/images/0/05/Sonic.net_Legal_Process_Policy.pdf (listing Sonic’s data retention policies). Quarter 2010 to 4th Quarter 2014 (in Millions) 38853-nys_71-4 Sheet No. 123 Side B 04/17/2017 15:12:38 04/17/2017 B Side 123 No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 124 Side A 04/17/2017 15:12:38 . OF EV . . R IBR L ECH , , https:// MIT T WITTER , , https://trans- T , WITTER In addition, the Li- T 368 , (May 25, 2014, 9:05 AM), http:// NSIDER I Brooklyn Gang Members Busted After Bragging Twitter Has Quietly Learned To Censor And Ban Often many people leave their tweets (Jan. 20, 2012, 5:20 AM), http://nypost.com/ 367 USINESS B OST , Watch How People Reacted to the Ferguson Decision on Twit- N.Y. P However, the harder, but still not clear-cut, case , Update on the Twitter Archive at the Library of Congress Twitter also receives subpoenas and warrants for From July 1 to December 31, 2014, Twitter re- 369 371 Jan. 4, 2013), http://blogs.loc.gov/loc/2013/01/update-on-the- , William J. Gorta, , Rebecca Borrison, 372 ( United States v. Meregildo, 883 F. Supp. 2d 523, 525 (S.D.N.Y. 2012) Twitter received twenty-six removal requests from U.S. LOG This has made data stored on Twitter a target for law en- Transparency Report: Removal Requests The Anatomy of the Occupy Wall Street Movement on Twitter See, e.g. See, e.g. See Transparency Report: United States: Information Requests B 370 (Nov. 25, 2014), http://time.com/3605012/ferguson-twitter-map/. and after the death of Michael Brown in Ferguson, Mis- 366 Twitter faces extreme amounts of both types of pressure. In the In pressure. of types both of amounts extreme faces Twitter IME 365 366. Victor Luckerson, 365. 370. 367. 368. 369. Erin Allen, 371. 372. T , ONGRESS 2013), http://www.technologyreview.com/view/516591/the-anatomy-of-the-oc- ( brary of Congress receives a copy of every public tweet to hold for posterity’s sake. information, as opposed to removal request, governments. from different U.S. public, which means anyone can see them, and these tweets likely have no reasonable expectation of privacy. to her friends. first instance, Twitter has been subject to and complied with exter- nal pressures from foreign governments to withhold content on its website. is when a user decides to make her tweets private and only available cupy-wall-street-movement-on-twitter/. ter ceived 1622 requests and provided information in 80% of those re- twitter-archive-at-the-library-of-congress/. Its Users When Governments Ask C 2017]City MODERN STATE ACTION DOCTRINE 791 \\jciprod01\productn\N\NYS\71-4\NYS403.txt unknown Seq: 51 17-APR-17 14:18 2012/01/20/brooklyn-gang-members-busted-after-bragging-about-shootings-on- line/. (“When a social media user disseminates his postings and information to the pub- lic, they are not protected by the more Fourth secure Amendment. privacy However, settings postings reflect using the user’s private intent and may to be constitutionally preserve protected.”) (citing information Katz v. as United States, 389 U.S. 347, 351–52 (1967)). federal, state and local governments but did not comply with any of these requests. forcement investigating disturbances or other were discussed by tweeting. criminal acts that souri. www.businessinsider.com/twitter-censors-political-accounts-2014-5 (showing some instances in which Twitter has acted to remove content at the behest of a foreign government). transparency.twitter.com/country/us (last visited Apr. 21, 2015). parency.twitter.com/removal-requests/2014/jul-dec (last visited Apr. 21, 2015). About Shootings Online 38853-nys_71-4 Sheet No. 124 Side A 04/17/2017 15:12:38 04/17/2017 A Side 124 No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 124 Side B 04/17/2017 15:12:38 , 971 Like 375 aff’d 374 378 In that case, Twitter ar- Twitter has since changed Twitter was able to notify 382 , https://support.twitter.com/en- 380 376 WITTER Privacy in Social Media: To Tweet or Not To , 631 F.3d 266 (6th Cir. 2010), that the T , The court found that, according to 383 The Fourth Circuit Court of Appeals Twitter attempted to appeal the decision Twitter then filed its own motion to quash 377 384 381 1283, 1284 (2013). . EV at 2. Congress has yet to fix the problem first identified by a Id. L. R United States v. Warshak at 598. , 949 N.Y.S.2d at 592. Application of the United States for an Order Pursuant to 18 U.S.C. People v. Harris, 949 N.Y.S.2d 590, 591 (Crim. Ct. 2012), OURO . . . at 288. . . at 295. This is a comparable number to many of the companies The subscriber filed a motion to quash the subpoena, T Id See id. In re Id Harris Id Id Id See Guidelines for Law Enforcement 373 379 , 29 In another case related to Occupy Wall Street, Twitter notified In addition, Twitter has also filed suit in court to protect the 373. 380. 381. Tara M. Breslawski, Case Note, 376. 377. 382. 383. 378. 374. 379. 384. Memorandum in Support of Non-Party Twitter, Inc.’s Motion To Quash 375. gued that public tweets should be protected from the government and require a search warrant. the subscriber who appealed the decision to block access to the un- derlying court order. its privacy policy to give users a proprietary interest in their tweets to give them standing. most companies on the EFF’s list that ment fought in against court, they the do require govern- a search warrant for content. the Stored Communications Act, the records stored at Twitter can be subpoenaed, and therefore Twitter was under an obligation to turn over the records. agreed with the Magistrate Judge and found that the government’s interest in keeping the court order secret outweighed the right of the public and the subscriber to understand the contents. the subpoena, which was again denied. a subscriber to notify the subscriber. a subscriber that it had received a subpoena for the content of his tweets. privacy of their users. In one into case the surrounding leaks the of investigation Chelsea Twitter sought to unseal a court order asking for information about Manning published on WikiLeaks.org, 792quests. NYU ANNUAL SURVEY OF AMERICAN LAW [Vol. 71:741 \\jciprod01\productn\N\NYS\71-4\NYS403.txt unknown Seq: 52 17-APR-17 14:18 which was denied for lack of standing. above. Unfortunately, Twitter does not break down whether it com- plied more with search warrants as opposed to subpoenas. N.Y.S.2d 73 (Table) (App. Div. 2013). Tweet? tries/41949#8 (last visited Apr. 22, 2015). Section 2703(D), 707 F.3d 283, 287–88 (4th Cir. 2013). § 2703(D) Order, circuit court in 38853-nys_71-4 Sheet No. 124 Side B 04/17/2017 15:12:38 04/17/2017 B Side 124 No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 125 Side A 04/17/2017 15:12:38 ’ , WIT- T , She ar- 388 ECPA (Part 1): at 283. The Court The 283. at 387 Id. 113th Cong. 16, 20 (2013) Twitter’s CEO has acknowl- 386 But, she also wrote that Twitter Twitter CEO: ‘We suck at dealing with abuse 389 (Apr. 16, 2015), http://www.washingtonpost. Eric Holder endorses warrants for e-mail. It’s about time. OST . P note 381, at 1303. Policy and Product Updates Aimed at Combating Abuse ASH Twitter Executive: Here’s How We’re Trying To Stop Abuse While W supra , This is the same line that U.S. government has been 390 Timothy B. Lee, May 16, 2013) (describing Attorney General Eric Holder’s testimony . . ( Apr. 21, 2015, 10:57 AM), https://blog.twitter.com/2015/policy-and- found that investigators must seek a warrant for such content, but this Id Id ( 385 OST see also (Feb. 4, 2015, 9:25 PM), http://www.theverge.com/2015/2/4/7982099/ LOG . P Twitter’s general counsel, Vijaya Gadde, published an op-ed to Twitter also is subject to pressure from its user base to take a 387. Nitasha Tiku & Casey Newton, 388. Vijaya Gadde, 385. Breslawski, 386. Shreyas Doshi, 389. 390. B Warshak ASH ERGE V edged that it has not done enough to combat trolling, or as he put it in an internal memo, “[w]e suck at dealing with abuse and trolls on the platform and we’ve sucked at it for years.” gued that Twitter understands that “[i]t is not our sort role of arbiter of to global speech.” be any TER trying to police for decades. Whether Twitter would seek to recog- nize the First Amendment rights of users on its website, it can look towards the First Amendment as a draw guide a correct in line. determining how to that the government must receive a warrant before reading American’s email). must take a more active role in policing the line between abuse and free speech. product-updates-aimed-at-combating-abuse. discuss Twitter’s strategy in handling abusive content. more proactive role in challenging the behavior of cyberbullies on- line and recently announced a new policy to create an automated system to discover “abusive content.” twitter-ceo-sent-memo-taking-personal-responsibility-for-the (referencing written memo by Twitter’s CEO, Dick Costolo to Twitter employees). Preserving Free Speech holding is currently limited to only the Sixth Circuit. Congress’ failure highlighted is further by the Department of Justice’s adoption search of warrant when a an policy investigator seeks that the requires content of a e-mails. Lawful Access to Stored Content: Hearing Before the Subcomm. on Crime, Terrorism, Home- land Sec., & Investigations of the H. Comm. on the Judiciary, (statement of Elana Tyrangiel, Acting Assistant Att’y Gen., Office of Legal Policy, Department of Justice) (“We agree, for example, that there is no principled basis to treat email less than 180 days old old.”); differently than email more than 180 days W Electronic Communications Privacy Act does not require a warrant for e-mail con- tent that is stored longer than 180 days on a cloud computer. in 2017]but was forced to turn over the records “begrudgingly” before the appeal. MODERN STATE ACTION DOCTRINE 793 \\jciprod01\productn\N\NYS\71-4\NYS403.txt unknown Seq: 53 17-APR-17 14:18 com/posteverything/wp/2015/04/16/twitter-executive-heres-how-were-trying-to- stop-abuse-while-preserving-free-speech/. 38853-nys_71-4 Sheet No. 125 Side A 04/17/2017 15:12:38 04/17/2017 A Side 125 No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 125 Side B 04/17/2017 15:12:38 , IN USINESS It has B , 393 ERFORMANCE P For instance, , 398 395 394 This creates the potential for 397 M. Yahoo Inside Marissa Mayer’s Plan To Take on Google Marissa Mayer, a former Google executive, Yahoo: An 18-year Timeline of Events note 209. 391 While still disappointing many Wall Street ana- Yahoo Shows Growth in Mobile Advertising, but Results Miss Esti- Microsoft and Yahoo Can End Their Search Deal After October 1st 392 As part of ’s independent privacy policy, it supra https://www.tumblr.com/ (last visited Apr. 24, 2015). 399 , (Apr. 21, 2015), http://www.nytimes.com/2015/04/22/technol- An anonymous source explained how Yahoo seeks to Gibbs, IMES . . . 396 UMBLR (Apr. 21, 2015), http://www.engadget.com/2015/04/21/microsoft- Id T Id Id See (Apr. 22, 2015, 1:22 PM), http://www.businessinsider.com/marissa-may- N.Y. T One of Yahoo’s acquisitions over the years, Tumblr, is a blog- In addition, Yahoo executives have put together plans to try to Since Twitter is a direct competitor of Facebook, the same state same the Facebook, of competitor direct a is Twitter Since “Yet Another Hierarchical Officious Oracle,” or Yahoo, was , 396. 391. Simon Holland, 392. 394. Jon Fingas, 395. Nicholas Carlson, 393. Vindu Goel, 397. 398. 399. NGADGET NSIDER many users have had e-mail accounts with years, Yahoo and for there over remains twenty a large accounts. amount of data stored in these some type of privacy invasion but is likely similar to Google’s Gmail, which scans e-mails to provide relevant advertising. revitalized its search results through a deal seeking with to develop Microsoft its own and ad platform. is original strength. took over Yahoo in 2012 with the intentions to lead it back to its lysts, Yahoo is beginning to find its competitive advantage. ers-plan-to-take-on-google-is-code-named-index-2015-4. ging network which allows its users to post almost anything onto a public website. states, “[d]on’t be afraid to share amazing things, but do under- capitalize on the age of many Yahoo products. actor analysis above would apply to Twitter. founded in 1994 as a searchable index of pages and, like many the of companies on this list, has gone through recent troubles com- peting with Google. E I (July, 17, 2012), timeline-events/ (last visited Apr 24, http://performancein.com/news/2012/07/17/yahoo-18-year- 2015). 794 NYU ANNUAL SURVEY OF AMERICAN LAW [Vol. 71:741 \\jciprod01\productn\N\NYS\71-4\NYS403.txt unknown Seq: 54 17-APR-17 14:18 use this historical data. For instance, if a user has sent many e-mails about a certain baseball team to his friends, “Yahoo will scan[ ] that user’s inbox . . . [and] know to keep that user abreast of everything going on with that baseball team.” and-yahoo-can-end-search-deal/. ogy/yahoo-quarterly-earnings.html. mates 38853-nys_71-4 Sheet No. 125 Side B 04/17/2017 15:12:38 04/17/2017 B Side 125 No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 126 Side A 04/17/2017 15:12:38 , https://trans- The number It is clear that 404 AHOO 400 Y , According to their trans- 402 , https://transparency.yahoo.com/ , https://transparency.yahoo.com/ AHOO AHOO Y Y (Jan. 26, 2015), https://www.tumblr.com/ 2015), 26, (Jan. They rejected 5% of requests and , , 403 UMBLR (Jan. 27, 2014), https://www.tumblr.com/policy/ Government Data Requests T While the Court ruled in favor of the gov- The first is to protect user data through , : 407 405 UMBLR T , As everything posted on Tumblr is public, these 401 . . . The second is to advocate for their users by both Privacy Policy Community Guidelines Community Transparency Report: Overview Id Transparency Report Id Transparency Report: Users First Id 406 Yahoo, like many other websites, believes that the key to its suc- As part of Yahoo’s transparency report, they outline three goals three outline they report, transparency Yahoo’s of part As 400. 401. 402. 404. 403. 406. 405. 407. parency report for the second half of 2014, out of con- and 59% in information non-content provided Yahoo requests, a total of 4865 tent in 24% of these requests. found no information in another 12% of requests. of complied requests is a companies. little higher than some of their peer to protect their users. Tumblr seeks to become an organized website that can act bulletin boards as of the older generations. As part of that goal, Tumblr has community guidelines, which seek to protect their users’ free- dom of speech. panies. ernment, in Yahoo’s brief before the FISC court, Yahoo said that it was seeking to protect the “Fourth Amendment rights of its custom- heightened standards for law enforcement, encryption of commu- nications including e-mail, and mentorship of newer start-up com- en/privacy. cess is its users’ trust. As Marissa Mayer is quoted on Yahoo’s trans- parency page, “We’ve worked hard over the years to earn our users’ trust and we fight hard to preserve it.” guidelines seek to regulate public speech by aligning with the First Amendment’s freedom of speech. 2017]stand that it can be hard to completely remove things from the In- ternet once they’ve been reblogged a few times.” MODERN STATE ACTION DOCTRINE 795 \\jciprod01\productn\N\NYS\71-4\NYS403.txt unknown Seq: 55 17-APR-17 14:18 advocating for intelligence overhaul bills and challenges to govern- ment court orders, including the fact that they were the only com- pany to challenge “the predecessor Amendments to Act in Section the 702 secret of Court [(FISC court)].” Foreign the Intelligence FISA Surveillance Tumblr is deeply committed to supporting and protecting freedom of speech.”). policy/en/community (“As a global platform for creativity and self-expression, parency.yahoo.com/government-data-requests?tid=19 (last visited Sept. 29, 2016). (last visited Apr. 24, 2015). users-first/index.htm (last visited Apr. 24, 2015). 38853-nys_71-4 Sheet No. 126 Side A 04/17/2017 15:12:38 04/17/2017 A Side 126 No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 126 Side B 04/17/2017 15:12:38 , http:// As part of 410 AHOO Y , Yahoo clearly sees 409 note 405. supra V. , CORPORATE ACTION While Yahoo seems to be very focused on protect- 411 HEIGHTENED LEVEL OF SCRUTINY FOR . at 30. Yahoo’s constitutional argument started from an agreed- Yahoo Business & Human Rights Program Id Transparency Report: Users First 408 The final goal is for Yahoo to promote basic human rights in- While it is unlikely that many of the above corporations would Corporations, which have the power necessary to invade pri- For the same reasons that Google and Microsoft would not 408. Brief for Yahoo at 8, Yahoo v. United States, No. 08-01 (FISA Ct. 409. Rev. 411. 410. this plank, Yahoo has created the Yahoo Business & Human Rights Program, which focuses on external pressures against Yahoo from governments. cluding freedom of expression and a right to privacy. the content of communications as something that must be entitled to basic Fourth Amendment protections and for entitled to which a legitimate users expectation of are privacy. tions are built on using data to sell better, more targeted ads, which in turn provides money for more features. To truly tackle privacy 2008), https://cdt.org/files/2014/09/1-yahoo702-brief.pdf. be considered public actors under current doctrine, that does not mean that the ethos underlying dards should constitutional not apply to them. These companies due all have the abil- process stan- ity to cause a privacy invasion or censor individuals and cause them harm. The same reasons that underlie the protections in the First and Fourth Amendment can apply against companies. vacy, often get away with more invasions of privacy than the govern- ment. Often, they can use necessity and functionality as an excuse to require more information. In addition, many of these corpora- ing its users from external pressures, it is not all together clear if it has comprehensive policies in place to protect its users from inter- nal pressures. likely be considered state actors, a court would be unlikely to find that Yahoo was a government actor. 796ers and NYU subscribers lance.” ANNUAL against SURVEY a OF program AMERICAN LAW of warrantless surveil- [Vol. 71:741 \\jciprod01\productn\N\NYS\71-4\NYS403.txt unknown Seq: 56 17-APR-17 14:18 upon statement that “U.S. persons using Yahoo! services have legiti- mate expectations of privacy in their [redacted] communications, even when such persons are located overseas.” yahoobhrp.tumblr.com/post/75544734087/yahoo-business-human-rights-pro- gram-yahoo (last visited Apr. 24, 2015). 38853-nys_71-4 Sheet No. 126 Side B 04/17/2017 15:12:38 04/17/2017 B Side 126 No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 127 Side A 04/17/2017 15:12:38 , Even if it were to pass Electronic Communications Pri- 412 See Even if the bill were to pass, the bill 413 Obama’s ‘Privacy Bill of Rights’ Gets Bashed from All Sides (Feb. 26, 2015, 1:11 PM), http://www.nationaljournal.com/tech/obama-s- PM), 1:11 2015, 26, (Feb. J. As websites delve deeper into Big Data and harness all of its Unfortunately, Congress is unwilling and unlikely to pass any L 412. In 2011, former Chairman Patrick Leahy of the U.S. Senate Judiciary 413. Brendan Sasso, ’ AT requirements apply to a private corporation. potential, they must be cognizant of how their actions as corpora- tions can have an effect on individuals. There are some companies that would likely be happy to look the other way and continue with the fiction that their actions should not be held government as equivalents actions. of There are other companies model that corporate seek citizens to and be lead in These are the companies that must be cognizant of their impact the on field of privacy rights. the free speech and privacy rights that all Americans associate with being an American. These corporations must recognize that their actions can chill speech or prevent a group from assembling. does not provide adequate and appropriate safeguards to prohibit a prohibit to safeguards appropriate and adequate provide not does company from examining a user’s content or censoring his or her speech on its website. In today’s Internet age, both the government and the corporation have equivalent ability to cause harm. In fact, corporations may prove more harmful on an the government. In addition, everyday there are certain due process require- basis than ments that the government must acknowledge in order the to privacy of an invade individual. For instance, they may need to receive before subpoena a challenge to individual the for allow or warrant a a neutral decision maker. None of these procedural due process privacy-bill-of-rights-gets-bashed-from-all-sides-20150227. many of the privacy problems associated with Big is there which for rights of bill consumer a released recently Obama Data. President little likelihood of passage. such a proposal, there is the possibility that it would fail to address Committee first proposed a fix to ensure that the government receives a warrant to warrant a receives government the that ensure to fix a proposed first Committee search the contents of e-mail communications. vacy Act Amendments Act of 2011, S. 1011, 112th Cong. (2011). This bill was voted out of committee in 2013, but has yet to pass the Senate, even though it is thought to have wide support. Electronic Communications Privacy Act Amendments Act of 2013, S. 607, 112th Cong. (2013). N 2017]issues in the future, the artificial buffer between veillance and corporate government surveillance must be pulled down by policy- sur- MODERN makers. STATE Requiring corporations ACTION to respect DOCTRINEthe First Amendment or Fourth Amendment rights of their users likely would cost and billions may detract from further innovation. Nonetheless, it is a con- versation worth having. 797 comprehensive privacy reform package. \\jciprod01\productn\N\NYS\71-4\NYS403.txt unknown Seq: 57 17-APR-17 14:18 38853-nys_71-4 Sheet No. 127 Side A 04/17/2017 15:12:38 04/17/2017 A Side 127 No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 127 Side B 04/17/2017 15:12:38 , in United States v. Carolene Products 416 akin to the Court’s strict scrutiny test in the First While Internet companies may not feel the same re- 414 Parents Involved in Cmty. Sch. v. Seattle Sch. Dist. No. 1, 551 U.S. 417 415 Cf. The Supreme Court has found that: While the courts have spent years developing constitutional 415. 416. Ward v. Rock Against Racism, 491 U.S. 781, 791 (1989) (quoting Clark v. 417. Texas v. Johnson, 491 U.S. 397, 414 (1989). 414. The concept that different levels of scrutiny apply to different legislation ple alternative information.” channels for communication of the [G]overnment may impose reasonable restrictions on the time, the on restrictions reasonable impose may [G]overnment place, or manner of protected tions speech, “are justified without reference to the provided content of the reg- the restric- ulated speech, that significant governmental interest, and that they leave they open am- are narrowly tailored to serve a doctrines to curb violations of companies the often do First not have or these Fourth same or Amendment, impor- extremely these of one invade must corporation the If place. similar safeguards in tant rights, it ought to consider its actions under a heightened level of scrutiny, lar minorities may be a special condition, which tends seriously to curtail the oper- ation of those political processes ordinarily to be relied upon to protect minorities, and which may call for a correspondingly more searching judicial inquiry.” United States v. Carolene Prods. Co., 304 U.S. 144, 152 n.4 (1938). 701, 720 (2007) (applying the Supreme Court’s current strict scrutiny formulation in the affirmative action context). Cmty. for Creative Non-Violence, 468 U.S. 288, 293 (1984)). was first introduced in the famous footnote 4 of which Justice Stone for the Court stated that “prejudice against discrete and insu- When a company is looking to evaluate new community guidelines or seeking to take should action look to this against test to justify a its guidelines. potential Companies should commit website to abuser, the it “bedrock ment principle . . . underlying that the government the may not prohibit the First expression of an idea simply because Amend- society finds the idea itself offensive or disa- greeable.” ployee could play the role of a judge and decide whether the com- pelling corporate fundamental right. Companies can use the underlying rationales of interest outweighs both of these general tests to evaluate their own the new general poli- cies or violation individual actions. They can of do invasion this of by ensuring rights the that the is interest. narrowly tailored to achieve a compelling 798 NYU ANNUAL SURVEY OF AMERICAN LAW [Vol. 71:741 Amendment context or reasonable expectation of the privacy Fourth Amendment test context, before in it engages in any invasion of traditionally protected constitutional rights. A high-level em- \\jciprod01\productn\N\NYS\71-4\NYS403.txt unknown Seq: 58 17-APR-17 14:18 38853-nys_71-4 Sheet No. 127 Side B 04/17/2017 15:12:38 04/17/2017 B Side 127 No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 128 Side A 04/17/2017 15:12:38 , 119 These steps can provide a 421 Microsoft has proposed a series of Fourth Amendment Seizures of Computer Data 420 These categories are: “advocacy intended, 418 . Orin S. Kerr, , Katz v. United States, 389 U.S. 347, 360 (1967) (Harlan, J., con- Part II: Microsoft. (2010) (exploring the issues associated with Fourth Amendment . (citations omitted). see generally If speech does not fall into any of these categories, the Id Infra See, e.g. 419 In determining when a human at a company should examine Finally, companies must remain aware that in instituting cer- 418. United States v. Alvarez, 132 S. Ct. 2537, 2544 419. (2012). 421. 420. L.J. 700 ALE strong framework that every Internet company should time it decides, adopt with human eyes, any to examine the contents of an e- mail or document stored on its site. A model set of instructions for a company to adopt would look similar to below: rules in which it decides when it is appropriate to examine the con- tents of one of its e-mail accounts. seizure doctrine in the context of computer data). Y 2017]should they individuals, offensive all to soapbox a give to quirement be mindful of the role that they MODERN STATE speech have ACTION in DOCTRINEmodern in America. The policing Supreme Court the has outlined avenues lim- of ited exceptions to the United States v. Alvarez general content-neutral requirement in 799 \\jciprod01\productn\N\NYS\71-4\NYS403.txt unknown Seq: 59 17-APR-17 14:18 vent.” and likely, to incite imminent lawless action, obscenity, defamation, speech integral to criminal some presenting speech and threats, true fraud, pornography, child conduct, so-called ‘fighting grave and words,’ imminent threat the government has the power to pre- company should educate these employees ment in values to ensure basic that they First do nothing to Amend- stifle free speech. the contents of a user’s private information, look companies at ought the to reasonable expectation of privacy standard elaborated on by the Supreme Court. website should ensure that its employees do not censor the individ- ual without providing sufficient due process. This should at a mini- mum include an opportunity to appeals process to contest an attorney. the distinction and an tain automated advertising they may chill free speech by potentially preventing people from should sharing make clear in on their privacy policy that their no human see will forums. the ever results of the advertising A and that computers do all company the in- ternal processing. If a human, for instance, spot checks to quality ensure control, the company should ensure that its employees do not have access to any personally identifiable data. In addition, the curring) (“[A] person has a constitutionally protected reasonable expectation of privacy.”); 38853-nys_71-4 Sheet No. 128 Side A 04/17/2017 15:12:38 04/17/2017 A Side 128 No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 128 Side B 04/17/2017 15:12:38 VI. CONCLUSION Big Data is a key building block for many of the most innova- 4. Company A will conduct the search to look for the infor- 5. Company A will notify their user within 30 days of the This process may seem onerous, but it would go very far in 1. Company A will honor the privacy of their users by requir- 2. Company A will create a document which includes the 3. Company A will submit this document to an independent tect and defend certain rights that Americans have fought to enjoy. Even if courts do not find that they are state actors, they can incor- porate these rights into their ethos and community guidelines. have to be made that a computer can examine the contents so long party. third a to information that transmit not does computer the as All processing of information would have to occur within the com- pany’s servers. tive and disruptive companies in the world. It is allowing titans Internet such as Google to invest world in a projects better place. that Companies seek ought to to think leave beyond bottom just the line their and ensure that in the United States they actively pro- the request based on prevailing legal doctrine in the jurisdiction in which the crime prosecuted. or other serious infraction would mation it specified in its application and report likely to the independent be lawyer any potential deficiencies in the search. search of the account search. This can be and repeatedly extended for 30 days if the company provide the probable believes it cause reasonably necessary to protect the for company and makes the this showing to an independent lawyer. restoring the users’ faith in a service. An exception would likely ing the below process before it would conduct a search that would ordinarily require a court order. probable cause to believe that a crime or other has serious been infraction committed with the use of an account on the company’s website and the particular account that it wishes to search. lawyer who should have full and ultimate authority to deny or alter 800 NYU ANNUAL SURVEY OF AMERICAN LAW [Vol. 71:741 \\jciprod01\productn\N\NYS\71-4\NYS403.txt unknown Seq: 60 17-APR-17 14:18 38853-nys_71-4 Sheet No. 128 Side B 04/17/2017 15:12:38 04/17/2017 B Side 128 No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 129 Side A 04/17/2017 15:12:38 38853-nys_71-4 Sheet No. 129 Side A 04/17/2017 15:12:38 04/17/2017 A Side 129 No. Sheet 38853-nys_71-4