Georgetown University Law Center Scholarship @ GEORGETOWN LAW

2017

The Fourth Amendment in a Digital World

Laura K. Donohue Georgetown University Law Center, [email protected]

This paper can be downloaded free of charge from: https://scholarship.law.georgetown.edu/facpub/1791 http://ssrn.com/abstract=2836647

71 N.Y.U. Ann. Surv. Am. L. 533-685 (2017)

This open-access article is brought to you by the Georgetown Law Library. Posted with permission of the author. Follow this and additional works at: https://scholarship.law.georgetown.edu/facpub Part of the Fourth Amendment Commons, Privacy Law Commons, and the Science and Technology Law Commons 38853-nys_71-4 Sheet No. 5 Side A 04/17/2017 15:12:38 R R R R R R R R R R R R R R R R R R R R R R R R R R ...... 640 ...... 594 . 599 ...... 658 ...... 641 * ...... 668 ...... 651 ...... 664 ...... 678 ...... 650 ...... 674 ...... 582 ...... 560 ...... 573 ...... 581 ...... 661 ...... 631 ...... 613 ...... 609 ...... 647 553 ...... 589 ...... 666 ...... 612 LAURA K. DONOHUE DIGITAL WORLD ...... 554 ...... 561 ...... 568 First Amendment 1. Digital Tracking 2. Recording and Analysis: Informants and the International Distinction Distinction THE FOURTH AMENDMENT IN A A. Information Entrusted to Others B. Digital Dependence A. Electronic Communications B. Pen Register/Trap and Trace C.Devices Envelope Information A. Law Enforcement B. Foreign Intelligence Collection C. Technological Challenges to the Domestic/ A. Houses B. Papers C. Voice Communications A. Open Fields, Naked Eye B. Aerial Surveillance C. Radio-frequency Enabled Transmitters D. Global Positioning System Technology E. Enhanced Detection F. Technological Challenges to the Private/Public I. Introduction * Professor of Law, Georgetown Law; Director, Georgetown Center on Law V. Content versus Non-Content II. Literal Reading of the Text IV. Personal Information versus Third-Party Data VI. Domestic versus International III. Private versus Public Space VII. Confronting the Digital World and National Security; Director, Georgetown Center Thanks to on Joel Privacy Brenner, Allegra & McLeod, Matthew Technology. Waxman, and participants the Georgetown in Law Faculty Workshop for their comments on an earlier version of this Article. I also am grateful to Jeremy McCabe, who provided invaluable help in securing many of the cases, laws, texts, and papers cited in this Article. \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 1 17-APR-17 14:27 38853-nys_71-4 Sheet No. 5 Side A 04/17/2017 15:12:38 04/17/2017 A 5 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 5 Side B 04/17/2017 15:12:38 , Apr. 29, 1773, PY S ASSACHUSETTS M I. INTRODUCTION Raleigh, Opinion, 3 It draws a line at the walls of the home, citing 1 Cf. . infra , Brief of James Otis, Paxton’s Case (Mass. Sup. Ct. 24–26 Feb. See, e.g. These characteristics undermine the distinctions that mark Fourth Amendment doctrine no longer reflects how the world What are these characteristics? Digital information is ubiqui- The amount and types of information available in the public 1. dependent on technology. It has become a non-option the to digital eschew world, if one wants to live in the modern age. Fourth Amendment doctrine. Consider, for instance, the diremp- tion between private and public space. The Court has long upon this dichotomy to determine what constitutes a reasonable ex- relied pectation of privacy. accessible, recordable, and analyzable. And because it is digital, can it be combined with myriad sources, yielding deeper insight into our lives. Data is also non-terrestrial and borderless. Bits and bytes populate an alternative world. They may be held on their a generation, transfer, server, and but availability are not tied to territory, undermining doctrines that rely on three-dimensional space. Tech- nology, moreover, embodies an efficiency drive. Innovation makes it possible to do more, and to do it better, faster, and cheaper than before. So more information is source expenditures required being steadily decline. Simultaneously digi- captured, even as the tal interfaces are re- rapidly proliferating, replacing traditional modes of interaction. This means that new types of information are availa- heavily become has lives daily our conduct to ability our as even ble, works. Technology has propelled us into a new era. Traits unique to unique Traits era. new a into us propelled has Technology works. a digital world are breaking down Court has the traditionally relied distinctions to protect on individual privacy. which the tous. Individuals cannot go about their daily lives without generat- ing a footprint of nearly everything they do. The resulting data is sphere, however, have exponentially increased. WiFi and Bluetooth signals can be collected, global positioning systems and vessel moni- toring systems operated, and radio frequency identification tracked. Automated license plate readers record the time, date, and chips the risk assumed by individuals when they go out into expressing a reluctance to disadvantage law enforcement by forcing public and them to turn off their natural senses or to ignore what any ordinary person could ascertain. 1761); Part II(A), 554 NYU ANNUAL SURVEY OF AMERICAN LAW [Vol. 71:553 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 2 17-APR-17 14:27 at 1, cols. 1–2 (discussing the problems with royal officers seizing traders’ property without “proper cause”). 38853-nys_71-4 Sheet No. 5 Side B 04/17/2017 15:12:38 04/17/2017 B 5 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 6 Side A 04/17/2017 15:12:38 (2012); ECHNOL- T . 407 (2015); Mark (2015); EV AW 4 L . L. R ECOGNITION (2004). INN R EDERAL M F 97 ERSON ACIAL F P , GCN (Aug. 7, 2015), https:// PPLICABLE IGITAL A D HE AND , Technological Leap, Statutory Gap, and Constitu- and Gap, Statutory Leap, Technological , T , GAO–15–621, How Amazon Echo Can Hear What You’re Saying SSUES I 2 (Nov. 6, 2014, 4:01 PM), http://abcnews.go.com/ . FFICE OLOVE O EWS J. S RIVACY , P ANIEL ABC N SES , D U ad infinitum CCOUNTABILITY A Closer Look at Facial Recognition A T ’ OV OMMERCIAL School, work, social interactions, hobbies, and other pursuits The digitization of this information means that it can be re- Technology erodes other Fourth Amendment distinctions. A 3 4. Amazon Echo, for instance, can hear what one is saying from across a 2. For discussion of facial recognition technologies and remote biometric 3.digitiza- of centrality increasing the about discussion early thoughtful, a For : C OGY crowded room. Alyssa Newcomb, from Across the Room Technology/amazon-echo-hear-room/story?id=26740479. Samsung’s own privacy tal dependence—i.e., the degree to which we rely on digitization to live our daily lives—has radically changed the live. world in which we corded and combined with biographic information and subjected Even lives. citizens’ into further penetrating analyses, algorithmic to when data is derived from the public sphere, the government’s use of it may impact free speech, the right to freedom, assemble, to and say nothing religious of personal privacy. series of cases in the 1970s established the contours of what would be considered “reasonable,” based on who holds the information. Data held by the individual generating it is afforded a higher level of protection, while data held by third parties, such as with companies whom one contracts for goods or services, is granted level a of protection. lower But technology has created an imbalance. Digi- identification, see Laura K. Donohue, K. Laura see identification, tional Abyss: Remote Biometric Identification Comes of Age, U.S. G are now online by nature of how implications. society First, functions. new This kinds has two of and, information therefore, are accessible. now Second, generated our reliance third-party on providers industry to and service the much needs more of of daily our personal life information, has as personal well made data, as vulnerable to new government collection. kinds of 2017] THE FOURTH AMENDMENT IN A DIGITAL WORLDlocation of cars, while network data reveals where travel day and night. mobile International mobile-subscriber identity-catch- devices 555 ers pinpoint the devices located in a given area. protocol databases, in turn, register users’ locations. Financial transactions and credit card records place people in times, certain while places cameras, enhanced at with certain remote biometric tion, identifica- may be mounted on vehicles, poles, buildings, or unmanned aerial systems, creating the potential for 24-hour monitoring, seven days a week, \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 3 17-APR-17 14:27 Pomerleau, gcn.com/articles/2015/08/07/facial-recognition.aspx. tion, see generally 38853-nys_71-4 Sheet No. 6 Side A 04/17/2017 15:12:38 04/17/2017 A 6 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 6 Side B 04/17/2017 15:12:38 , (Feb. NTELLI- I , http:// EWS NTERNATIONAL OREIGN I ABC N F TH : 4 Metadata of all sorts 5 of information under ]. A helpful definition of UTURE OF SmartTV Supplement NALYTICS F type , p.2 (Murtha Baca ed., 2d ed. 757 (2014) [hereinafter Dono- – Y HE A UTURE ’ 1 7 —indeed, law enforcement 6 , T OL ATA , F . P D IG UB ETADATA B Bulk Metadata Collection: Statutory and Consti- ONOHUE ONOHUE M in Open Source Social Media Analytics for Intelligence D , K. D . J. L. & P ARV AURA Samsung Privacy Policy L H ; 37 NTRODUCTION TO I ] (discussing privacy issues regarding the NSA’s bulk collection Laura K. Donohue, See id. in Swati Agarwal et al., , See generally See, e.g., 39–53 (2016) [hereinafter Another distinction centered on the Bulk Metadata 5. If I were, for instance, to search for “Molotov cocktail” on Amazon.com, 6. 7. regularly uses search terms to bring criminal charges against indi- messages, text calls, phone in patterns simple: is reason The viduals. instant messaging, emails, or even URL visits demonstrate beliefs, relationships, and social (metadata) has not historically networks—yetbeen considered content. The same the form is true of of consumer metadata and financial that records. Sophisticated data pattern analytics mean that non-content morphs into content, mak- ing any formal distinction meaningless. can reveal much about an individual policy for its smart televisions warns proximity can consumers be that “captured anything and transmitted discussed to in Samsung a Privacy Policy: Watch the third What You Say party.” Around Your Smart TV, Alyssa Newcomb, 556 NYU ANNUAL SURVEY OF AMERICAN LAW [Vol. 71:553 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 4 17-APR-17 14:27 and Security Informatics Applications GENCE www.samsung.com/sg/info/privacy/smarttv.html www.samsung.com/sg/info/privacy/smarttv.html (last visited Oct. 29, 2016). Toys inside the home similarly record private conversations. Although Fourth Amend- ment doctrine draws a line at the curtilage of the home, extending higher protec- tions to what happens indoors, it simultaneously privacy divests interest. Fourth third Amendment doctrine party has yet data to address of the tension. any the URL that comes search-alias%3Daps&field-keywords=Molotov_cocktail. up is Subject-specific https://www.amazon.com/s/ref=NB_sb_noss_1?url= sites simi- larly indicate en.wikipedia.org/wiki/Molotov_cocktail. the content, with tutional Considerations, Wikipedia’s URL reading https:// consideration—content versus non-content—similarly collapses in the contemporary world. For years, envelope information has been considered non-content, and thus less protected than content, on the grounds that the latter, and not the former, reveals an individ- ual’s private communications, thoughts, and beliefs. But what hap- pens when a search engine reveals what it is that is being examined in the uniform resource locator (URL) itself? “metadata” offered by Anne J. Gilliland is “the sum total of what one can say about any information object at any level of aggregation.” turn, An “is a digital “information item or group object,” of items, regardless in of type or format, that can be addressed or manipulated as a single object Setting by the Stage a computer.” Anne J. Gilliland 2008). metric identification technologies to track family members’ actions, expressions, and utterances. 9, 2015, 9:29 AM), http://abcnews.go.com/Technology/samsung-privacy-policy- watch-smart-tv/story?id=28829387. Their televisions use facial recognition and bio- of telephony metadata); hue, 38853-nys_71-4 Sheet No. 6 Side B 04/17/2017 15:12:38 04/17/2017 B 6 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 7 Side A 04/17/2017 15:12:38 R . , EV note , is to NTERNA- See, e.g. . L. R I supra , Searches and TH OLUM , 17 C It is not that UTURE 8 , F , , 105 The purpose, con- at 30–32 (using ISCOVERY 9 id. D 35, 42–43 (2008). I do not . ONOHUE D ULL have narrowed my right to pri- NOWLEDGE . L. B 531 (2005). The argument recurs in . K EV ROP . P . L. R , at 123, 126–134 (Sanjay Madria & Takahiro NTELL NYU Annual Survey of American Law . Or how about cloud computing, or the ARV I H NALYTICS AND , 28–30 (Naveen Kumar & Vasudha Bhatnager eds., A , 12 K 2015 21 A Big Data Analytics of Social Networks for the Discovery of “Fol- at , 119 W ATA A , The Impact of VoIP Technology on Fourth Amendment Protections D IG , D B in , Digital Evidence and the New Criminal Procedure , BDA 2015, ONFERENCE C This Article explores how digitization is challenging formal dis- Differentiating between domestic and international communi- 9. There are other distinctions and aspects of Fourth Amendment doctrine 8. For further discussion of the conditions under which the e-mail could be ONFERENCE . Seizures in a Digital World TIONAL vacy for the same information use of Drop Box, or Google Docs? game, so to Is speak, just all because Google of happens to this hold the information docu- fair ment in Singapore as opposed to ? The problem, as with the distinctions between private and public space, or content and non-content, has nothing to do with the and everything interests to do implicated with new technologies. tinctions in Fourth played a Amendment role in protecting the right to privacy. doctrine that previously have the privacy interest in the communication is any different than that of a traditional letter. It is simply that digitization and the advent of worldwide communications networks sistent with the aim of the cations similarly proves inapposite Communications are now global. to If I email a the friend from a restau- contemporary rant in Boston and world. she reads the email while sitting at a restaurant in New York, the message may well have gone internationally, plac- ing it under weaker Fourth Amendment standards. that this article does not consider. For instance, searches of personal devices give rise to a range of questions about the which limits such searches of can plain be view narrowed to doctrine avoid and a ways descent For into in a a thoughtful general discussion warrant. of this point, see generally Orin S. Kerr, 279, 300 (2005). Another distinction made in the statutory realm is between stored communications and communications in transit, with the latter given more protec- tions. Some commentators have argued that law enforcement has distinction to exploited afford the this type of digital information held by ISPs (photographs, e- mail, bank records, and medical records) James M. O’Neil, Note a lower level of protection. Against Electronic Surveillance 2015) (using YouTube metadata to identify extremists); metadata to detect hate-promoting content and predict civil unrest); Carson Kai- Sang Leung & Fan Jiang, lowing” Patterns C 2017] THE FOURTH AMENDMENT IN A DIGITAL WORLD 557 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 5 17-APR-17 14:27 Hara eds., 2015) (using metadata to determine relationships between individuals in social networks). generally see purposes, intelligence foreign for read Orin S. Kerr, 6 address this directly in the Article as it is primarily a statutory concern. 38853-nys_71-4 Sheet No. 7 Side A 04/17/2017 15:12:38 04/17/2017 A 7 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 7 Side B 04/17/2017 15:12:38 The 10 .”). Some despite as items 11 , , 132 S.Ct. 945 , Orin Kerr, ex nihilo ex nihilo , N.Y.U. Annual Survey See, e.g. 311, 353–54 (2012) (re- . EV See Mission . L. R United States v. Jones the same protections ICH M , 111 Application of the Federal Bureau of Investigation for an In re , See, e.g. Part II of this Article begins the survey by focusing on the terri- This Article postulates that four Fourth Amendment dichoto- 11. 10. The journal, which was founded in 1942, aims to provide a comprehen- Mosaic Theory of the Fourth Amendment of American Law, https://annualsurveyofamericanlaw.org/aboutus/ (last visited Nov. 2, 2016). (2012)). privacy interests will continue to narrow with significant long-term implications. torial grounding of Fourth Amendment doctrine at the founding. It describes the Court’s literal, textual reading of “houses” as mat- ters within the home, while explaining that “papers” meant that let- ters sent through the post received the fact that more serious inroads into privacy cording of occur data, extended collection, and further with analysis of the in- the re- information of analysis and collection the as addition, In formation. requires fewer and fewer played a key role in protecting resources, privacy are dropping away. The way constraints that in which the previously digital era interacts with the doctrine is steadily stricting the con- right to privacy. If no steps are taken to stem the tide, tant privacy interests, so fewer protections are being granted at the outset. Simultaneously, the absence of use Amendment doctrine blinds the restrictions law to the deeper privacy in interests Fourth in interest privacy any recognize to fail that doctrines Legal stake. at the collection of information at the outset prove inadequate to ac- knowledge interests that later arise apparently mies (private vs. public space; personal vs. third party data; content vs. non-content; and domestic vs. international) are breaking down in light of new and emerging technologies. The distinctions are be- coming blurred. Information previously guarded. protected The categories is themselves are no failing to longer capture impor- Order Requiring the Production of Tangible Things from [Redacted Text], BR 13- BR Text], [Redacted from Things Tangible of Production the Requiring Order 109, at 9 (FISA Ct. Aug. 29, 2013), https://www.aclu.org/files/assets/br13-09-pri- mary-order.pdf (“[W]here one individual does not have a Fourth Amendment in- terest, grouping together a large number of similarly-situated individuals result cannot in a Fourth Amendment interest springing into existence commentators have argued for a continued adherence to this the approach, privacy despite interests implicated by long-term surveillance. sive summary of developments in American law. 558provide an overview of where the doctrine has been and where it is NYUnow, ANNUALwith some thoughts SURVEYabout what direction it OFcould go to account AMERICANof take the privacy interests LAWimplicated by the digital world. [Vol. 71:553 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 6 17-APR-17 14:27 jecting the concerns of the shadow majority in 38853-nys_71-4 Sheet No. 7 Side B 04/17/2017 15:12:38 04/17/2017 B 7 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 8 Side A 04/17/2017 15:12:38 R , Katz infra cases Katz which aspired to 13 , The Fourth Amendment, Pri- 1131, 1162–63, 1174–77, 1202–05 , 476 U.S. 227 (1986), discussed (1986), 227 U.S. 476 , . L. J. ISS M The persistence of the open fields Katz v. United States , 80 14 , Minnesota v. Carter, 525 U.S. 83 (1998). For addi- note 12, at 1222 (suggesting that the post- The doctrine hewed to a three-dimensional 12 See, e.g. supra Dow Chem. Co. v. United States United v. Co. Chem. Dow Weaver, See Part VI focuses on the domestic versus international distinc- Part IV turns to the distinction between personal information Part V considers the content versus non-content dichotomy, Part III begins with 12. Besides 13. 389 U.S. 347 (1967). 14. rather more than it delivered. Even as it (ostensibly) wrenched rea- sonableness from a territorial tie, the vate/public Court entrenched distinction. the pri- munications that convey content are not currently protected, even as areas traditionally considered to fall on the non-content side of the line, such as data from pen register (or trap and trace devices) or envelope information, provide insight into individuals’ affairs. private tion. It begins by recognizing that the Fourth Amendment did not initially extend beyond the changed course for U.S. persons United overseas, granting limited protec- States. In 1967, the Court failure to acknowledge the impact of tracking technologies on per- sonal liberty reinforced the dichotomy. Thermal scanning scored under- the reliance on line-drawing This Article in focuses three-dimensional on location space. tracking to Court’s jurisprudence illustrate that result gaps from in new technologies. the and third party data, noting that the constellation of cases from the 1970s similarly fails to acknowledge the ever-deepening privacy in- terests of a digital means age. that Increasing dependence considerable. the on amount technology of private information noting that technology is blurring the at distinction. Electronic com- stake is doctrine, the establishment of aerial surveillance, and the Court’s worldview. But with the advent of the telephone, how the to question protect of similar interests with regard tions to created difficulties. voice communica- tional discussion, see, for example, Russell L. Weaver, vacy and Advancing Technology this Article does not explore the complexity of Fourth Amendment doctrine with regard to businesses. actually digressed with regard to standing doctrine, those of number a in However, bag. mixed while a of more bit a are decisions technology “the Court’s post- cases, the Court has restrictively construed the [reasonable expectation of privacy] test;” nevertheless, the author finds some “heartening trends for privacy in recent some decisions.”). 2017] THE FOURTH AMENDMENT IN A DIGITAL WORLDinside the home. 559 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 7 17-APR-17 14:27 (2011). 38853-nys_71-4 Sheet No. 8 Side A 04/17/2017 15:12:38 04/17/2017 A 8 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 8 Side B 04/17/2017 15:12:38 II. LITERAL READING OF THE TEXT The rationale made sense. One knew when one entered into Part VII concludes by highlighting the importance of re-think- Fourth Amendment doctrine has long recognized the impor- public space that what was said and done could be seen and heard by others. If any citizen could witness others’ behavior, why should government officials, who also happened to be present, not be al- lowed to do the same? Similarly, employees one could sorting hardly the expect mail, postal or a avert their postman gazes from delivering the writing a on the letter, back of to ated adjacent a to the post address. If they card could see it, situ- why shouldn’t law tance of protecting individuals within mental their intrusion. Prior to the 1970s, it afforded homes what people did in from govern- public, or made visible to others, considerably less protection. The doctrine reflected a literal reading of the text. The right of the peo- ple to be secure in their homes right meant to be precisely secure that, in just one’s as papers afforded the correspondence. special Letters protections inside to an envelope and sent through the post obtained the same protections as papers held inside the home. Once the letters were sealed and blocked from the sight of prying eyes, the fact that they were being transmitted in the mail did alter not the underlying privacy interests. Any effort to intercept and to read such documents amounted to a search, making warrantless ac- cess presumptively unreasonable. erwise would have had, had they stayed within the country. ing the theoretical framing some commentators for have suggested that legislation the is the most ap- Fourth Amendment. propriate vehicle While to address Fourth Amendment concerns, it is to the Courts we must look to for relief. The questions posed digital by age the are profound. Failure to address them in a meaningful way will lead to continually narrower constitutional protections, at great cost to liberty in the United States. 560tions. In 1990, it determined that non-U.S. persons located abroad NYUand ANNUALlacking a substantial connection SURVEYto the U.S. OFhold no constitu- tional AMERICANrights under the Fourth LAW Amendment. This section contrasts the law enforcement approach with that adopted in the foreign in- [Vol. 71:553 telligence realm, which similarly draws a line problem comes at in the the border. form The of new technologies, refuse which doggedly to recognize terrestrial boundaries. Domestic tions may communica- now travel outside the country, simply by nature of how the Internet works. In so doing, they lose protections that they oth- \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 8 17-APR-17 14:27 38853-nys_71-4 Sheet No. 8 Side B 04/17/2017 15:12:38 04/17/2017 B 8 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 9 Side A 04/17/2017 15:12:38 et ]. RI- : P AWS OF article, Semayne’s Original L The Original NTELLIGENCE I Law Review OREIGN NSTITUTES ON THE F private, while what oc- I , chs. 4, 5. provides a broad overview of the UTURE UTURE OF de facto , F F (2016) ART OF THE [and each man’s home is his safest ref- HE GE P : “[F]or a mans [sic] house is his castle, , T A A. Houses ONOHUE HIRD English jurists, lawyers, and Parliamen- D 16 T IGITAL HE ONOHUE D , T K. D OKE C AURA 83 U. Chi. L. Rev. 1181 (2016) [hereinafter Donohue, , L DWARD at 1235. In 1604, Sir Edward Coke famously proclaimed in URVEILLANCE IN A E S Legal treatises detailed limits that prevented officers of the Id. IR S Institutes of the Laws of England 15 For centuries prior to the founding of the United States, En- The line was drawn in the physical world, at the border of the The concepts on which the distinction rested (the risk assumed risk (the rested distinction the which on concepts The 15. For discussion on the origins of the Fourth Amendment and its ties to 16. “[t]hat the house of everyone is to him as his castle and fortress, as well for his for well as fortress, and castle his as him to is everyone of house the “[t]hat VACY AND domus sua cuique est tutissimum refugium uge].” English legal treatises and cases, see Fourth Amendment generally Laura K. Donohue, glish common law tions. afforded individuals’ homes special protec- to intrude on the sanctity of the home, outside of exigent circum- stances, it was forced to approach under oath, a of judge, criminal activity, to and present to evidence, tailed obtain precisely what a was to warrant be that searched, or de- who or what would be seized, from where. Similarly, if officers wanted to read a letter lo- cated in a sealed envelope, they had to first obtain a warrant. home, or the parchment that made up the envelope. What was in- side a home or an envelope, curred was outside the physical bounds of the home was, with or some the exceptions, generally envelope public. 2017] THE FOURTH AMENDMENT IN A DIGITAL WORLDenforcement? A different rule applied to correspondence hidden from public view. 561 Taking the step behavior to in question open and the the privacy rights letter entailed. altered the by individuals doing things in public, in front of other people, and the absurdity of directing people gazes, to or otherwise close ignore their senses) their became intertwined. What eyes, avert was their visible in public to others did not fall within the protections of the Fourth Amendment. In contrast, where the government wanted \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 9 17-APR-17 14:27 Crown from entering domiciles absent sufficient cause and/or ap- plication to a magistrate, cause of demonstrating, criminal activity. under oath, probable original meaning of the Fourth Amendment are to the which goes into greater detail broader overview, than see generally the book. For individuals interested in a founding generation’s aim in enacting the Fourth Amendment, while Chapter Five Chapter while Amendment, Fourth the enacting in aim generation’s founding focuses on general warrants. For purposes of this Article, citations related to the Case defence against injury and violence, as for his repose.” Semayne’s Case, (1604) 77 Eng. Rep. 194, 195 (K.B.), 5 Co. Rep. 91 a, 93 b. In 1628 Coke reiterated this view in his Chapter Four of 38853-nys_71-4 Sheet No. 9 Side A 04/17/2017 15:12:38 04/17/2017 A 9 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 9 Side B 04/17/2017 15:12:38 R R R R AND Com- , 85–95 Donohue, note 15, at 15, note ROWN ROWN (Clarendon Entick v. Car- C C reinforced the supra see also , ; observed, “By this NGLAND Id. E Original 139 (London, Whieldon LEAS OF THE LEAS OF THE P P ). The reason for an absence AWS OF ROWN Pleas of the Crown L C (Dec. 8, 1763). In THER 17 Entick , 98 Eng. Rep. at 490. Commenting note 15, at 1199–1204 (discussing Donohue, Donohue, O 550 , The London Chronicle , 19 Howell’s State Trials, at 1066. The AND supra Wilkes ISTORY OF THE note 15, at 1235–36 (detailing the condi- , , see also H LEAS OF THE Entick HE supra ?’ [‘For what is more sacred, what more invio- quid enim sanctius, quid omni religione munitius, , HRONICLE , P , T REASON Original C , expounded on Coke, tying the right to be secure in secure be to right the tying Coke, on expounded , T ALE OMMENTARIES ON THE H AWKINS IGH Original , an action in trespass, John Glynn argued that the case ONDON H , C H L Donohue, HE ATTHEW ILLIAM he had been convicted of any crime. (1765) 19 Howell’s State 162 (London, M. Flesher 1648). In 1736, Sir Matthew Hale un- M W 2 Donohue, note 15, at 1196–99 (discussing ). Glynn protested: “In vain has our house been declared, by the law, 14 T LACKSTONE before ASES ONCERNING see also See Wilkes v. Wood B C supra : C see also , , another case brought in trespass, Charles Pratt, Chief Justice of the Com- 17. In ILLIAM W By the laws of England, every invasion of private property, be it ever ute, is a trespass. No so man can set his foot upon my ground without my license, min- but he is liable to an action, though the damage be nothing; which is proved [T]he law of England has so particular and tender a regard to the violated be immunity to it suffer never will and castle, his it stiles it that house, man’s a of with impunity: agreeing herein with the sentiments of ancient pressed Rome, in as the words ex- of Tully; ‘ quam domus uniuscujusque civium lable, than the house of every citizen’] RIMINALL NGLAND Chief Justice continued: Trials 1029, 1064 (C.P.). “This power so claimed by observed, the “is secretary not supported of by state,” one Pratt single citation from any law book extant. It claimed by no other magistrate in this kingdom but himself.” is rington mon Pleas (and, from July general warrant to overcome the protections otherwise afforded to dwellings. John 1765, Lord Camden), rejected Entick’s home had been “rifled; [and] his most valuable secrets [ the ] taken out potential of his for a possession,” of such authority was apparent: “The great end, for which men entered into soci- ety, was to secure their property.” Wilkes v. Wood our asylum and defence, if it is capable of being entered, upon any frivolous or no pretence at all, by a Secretary of State.” on the award of £1000 in damages, important decision, the every Englishman has the satisfaction of seeing that his home is his castle.” mentaries on the Laws of England of Laws the on mentaries one’s abode back to Ancient Rome: 4 1215–17 (discussing the writings of Hale and Hawkins). 562tarians similarly extolled the importance NYU of protecting from ANNUAL undue the government interference. home SURVEY OF AMERICAN LAWE [Vol. 71:553 C tions under which the home could be breached). William Blackstone in his \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 10 17-APR-17 14:27 derscored the protections afforded under common law, detailing the under conditions which justices of the peace, sheriffs, constables, or watchmen could breach one’s walls. “touched the liberty of every subject of this country, and if found to be legal, would legal, be to found if and country, this of subject every of liberty the “touched shake that most precious inheritance of Englishmen.” (1763) 490 98 Eng. (C.P.); Rep. 489, 6th ed. 1787), https://play.google.com/store/books/details?id=2qYDAAAAQAAJ &rdid=book-2qYDAAAAQAAJ&rdot=1; Original 1769) 223 (footnote omitted). William Hawkins’ point, citing to Hale’s conditions of entry to emphasize the special place accorded to dwellings. 2 (1736); 38853-nys_71-4 Sheet No. 9 Side B 04/17/2017 15:12:38 04/17/2017 B 9 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 10 Side A 04/17/2017 15:12:38 R R R 18 Cf. EST R such a ARMER see also ; F HICH Id. W 425 n.1 (7th note 15, at 1238 NION in 1761, James John Adams ob- Adams John U 19 ETTERS FROM A supra IMITATIONS Letters from a Farmer , : L L MERICAN A ATION Original N Paxton’s Case ONSTITUTIONAL , Apr. 29, 1773, at 1, cols. 1–2 (discussing C MPIRE AND Donohue, TATES OF THE PY E S S have always strenuously contended, that in , note 15, at 1251. See also supra as his castle, or a place of perfect security.” , Letter IX note 15, at 1261 (discussing Dickinson’s letter). REATISE ON THE OWER OF THE Englishmen ASSACHUSETTS house P M supra , A T invoked the same ancient liberty. He attacked the Original , 51, 54 (Forrest McDonald ed., Liberty Fund Indianapolis 2d ed. OOLEY EGISLATIVE Original L M. C Donohue, Upon crossing the Atlantic, the American colonists expected was dangerous to freedom, and expressly contrary to the common law, which 19. John Dickinson, 18. Brief of James Otis, Paxton’s Case (Mass. Sup. Ct. 24–26 Feb. 1761). ENNSYLVANIA The sanctity of the home so permeated legal culture that the political elite An Englishmans dwelling House is his Castle. The Law had er- ected a Fortification round it—and as every Man is Party to the with society of Member every of Covenant a is Law the i.e., Law, every other Member, therefore every Member of entered into Society a solemn Covenant has with every other that he shall enjoy in his own dwelling House as compleat a security, safety and Peace and Tranquility as if it was surrounded with Walls of by every declaration in trespass, where the defendant is called upon to answer for bruising the grass and even treading upon the soil. The poorest man may, in his cottage, Crown. It bid may be frail; defiance its roof to may shake; the all wind may blow the through it; the forces storm of may enter; the rain the may enter; but the King of England may not enter; all his force dares not cross the threshold of the ruined tenement. P HOMAS Raleigh, Opinion, 3 Otis declared, “[O]ne of the most essential branches of English lib- erty is the freedom of one’s house. A man’s house is his castle; and whilst he is quiet, he is as well guarded as a prince in his castle.” IN UPON THE served in 1774, the same protections that they held in England. When the Crown failed to respect the common law were sown. In limits, his celebrated oration in the seeds of revolution T (quoting and discussing Chatham’s statement in Parliament). Townshend Acts, which allowed place.” other or cellar, shop, warehouse, HOUSE, the Crown to enter into “any 2017] THE FOURTH AMENDMENT IN A DIGITAL WORLD 563 The following year, John Dickinson, author of in Pennsylvania, \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 11 17-APR-17 14:27 Id. spoke of it in Westminster. William Pitt (the Elder), 1st Earl of Chatham and Lord Privy Seal, declared: 1999), http://oll.libertyfund.org/titles/690. For Dickinson, serters “[T]he of the rights greatest of as- the problems with royal officers seizing traders’ property without “proper cause”). See also ed. 1903) (quoting Chatham). power ever regarded a man’s Donohue, 38853-nys_71-4 Sheet No. 10 Side A 04/17/2017 15:12:38 04/17/2017 A 10 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 10 Side B 04/17/2017 15:12:38 R R R R , D- 23 A Origi- note NITED See, e.g. OHN U 22 J supra , 27 Donohue, APERS OF Original P see also EGAL 60 (Theodore D. Woolsey L 1 ONSTITUTION OF THE in Commentaries on the Consti- Donohue, C , OVERNMENT see also -G , “[I]t was in that case demonstrated that ELF Bram v. United States, 168 U.S. 532, 544 : “The principles laid down in this S note 15, at 1188. Boyd It prohibited entry outside of limited 21 supra see also Entick , OMMENTARIES ON THE In 1886, Justice Bradley recalled Chief Jus- IBERTY AND 20 25 L Original note 17, at 425–26; , 3 C Adams’ Minutes of the Review IVIL C N TORY supra , S , O , at 1193. , 116 U.S. at 630; Donohue, OOLEY note 15, at 1308–13 (discussing the historical and legal background of IEBER OSEPH J C See id. Boyd See , 137 (L. Kinvin Wroth & Hiller B. Zobel eds., 1965). Thirty-five years later Thomas Cooley wrote in his treatise: L Bradley continued: that the Fourth Amendment amounted to “little more than § 1895 (Boston, Hilliard, Gray & Co. 1833). 24 The common law legacy persisted in American legal thought. 26 25. 26. Boyd v. United States, 116 U.S. 616, 630 (1886); 20. John Adams, 22. 23. It also continued to be reflected in English law and legal treatises. 27. 21. 24. supra ). 128 , Brass, with Ramparts and Palisadoes and defended with a Gar- rison and Artillery. rummaging of his drawers, that constitutes the essence of the offence; but it is the invasion of his indefeasible right sonal of security, personal per- liberty, and private property. [T]hey apply to all invasions on the and part its of the employees government of the sanctity privacies of of life. a It man’s is home not and the breaking the of his doors, and the RANCIS TATES AMS circumstances absent a warrant supported by oath relating to a named offense and particularly describing the place or or affirmation persons to be searched and persons or things to be seized. nal tice Pratt’s judgment in opinion affect the very essence of constitutional liberty and secur- ity.” S 15, at 1307 (discussing Cooley’s writings on the Fourth Amendment). Boyd F tution the affirmance of a great constitutional doctrine law.” of the common 564 NYU ANNUAL SURVEY OF AMERICANThe Fourth Amendment cemented the home as a protected sphere LAWinto the U.S. Constitution. [Vol. 71:553 In 1833 Justice Joseph Story noted in his \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 12 17-APR-17 14:27 “The maxim that ‘every man’s house is his castle,’ is made part our of constitutional law in searches and seizures, and has always the been looked upon as of high clauses prohibiting value to the unreasonable citizen.” (1897) (commenting in relation to [the Fourth and Fifth Amendments] contemplated perpetuating, in their full effi- ed., J.B. Lippincott & Co. opened, or he or his goods be carried away after it has thus been 3d forced, except in ed. 1883) (“[N]o cases of felony, man’s and then house the sheriff can must be be furnished great care with lest a forcibly he warrant, commit a and trespass. take This principle is jealously insisted upon.”). 38853-nys_71-4 Sheet No. 10 Side B 04/17/2017 15:12:38 04/17/2017 B 10 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 11 Side A 04/17/2017 15:12:38 at 392 Id. The Court 30 at 390. Using the Id. at 391–92. Justice Holmes, writ- , arose from the arrest of a , 251 U.S. 385 (1920). Frederick Id. , the Court considered a parallel fact While the suspect was being Neither search had been sup- 29 31 Weeks Absent a remedy, the right could not be se- 32 Weeks v. United States at 391. The Court found that it was not permissible to allow Id. 33 at 386. at 391–92. A few years after at 387. at 386. The case, Silverthorne Lumber Co. v. United States 28 Id. Id. Id. Id. Id. Whatever position one may have on the exclusionary rule as an To provide a remedy for a violation of the right, in 1914 the 28. Weeks v. United States, 232 U.S. 383, 29. 398 (1914). 30. 31. 32. 33. balked at the officers’ actions, as well as who those similarly of searched the a home. U.S. marshal, effective, or even a constitutional, remedy, the fact that the Court considered it necessary underscored the distinction between the Court adopted the exclusionary rule, prohibiting the government from using evidence obtained seizure. from an unreasonable search or ported by a warrant. cured. The Court explained, “[T]he Fourth Amendment . the courts . of the United States and Federal . officials, in the exercise put of their power and authority, under limitations and restraints [and] . . . forever secure[d] the people, their persons, houses, papers and effects against all unreasonable searches guise and of law.” seizures under the held in custody, law enforcement went to his home, found a hidden a found home, his to went enforcement law custody, in held key, entered the house, and conducted a search. the possibilities of future legislative change.”). cacy, by means of a constitutional provision, principles of humanity and erty, which had been civil secured in the mother country only after lib- years of struggle, so as to implant them in our institutions in the fullness of their integrity, free from 2017] THE FOURTH AMENDMENT IN A DIGITAL WORLD 565 resident of Kansas City, Missouri. \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 13 17-APR-17 14:27 pattern in Silverthorne had been indicted and arrested, and, while detained, a U.S. marshal had gone to his business and seized his books material and already in its papers. possession, the government had then drafted a new warrant to justify its actions. acquisition of evidence in a certain way is that shall not not be used merely before evidence the Court so but acquired that it shall not be (citations omitted). used The Supreme Court did not at apply the exclusionary rule all.” to the states until 1961. Mapp. v. Ohio, 367 U.S. 643, 656–57 (1961). In 1995, the Court recognized a good faith exception to the exclusionary rule. Arizona v. Evans, 514 U.S. 1, 14 (1995). This rule exclusionary The (2009). 137 135, U.S. 555 States, United v. Herring database. includes when police employees err similarly does not apply where law enforcement in relies on binding appellate prece- maintaining a dent or on statutes invalidated subsequent to the search. 564 U.S. Davis 229, v. 232, 239 United (2011). States, the government to benefit from the illegal act. ing for the Court, explained Fourth Amendment to a form of words. that The essence of a provision forbidding the allowing such actions would “reduce[ ] the 38853-nys_71-4 Sheet No. 11 Side A 04/17/2017 15:12:38 04/17/2017 A 11 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 11 Side B 04/17/2017 15:12:38 . A TS ON- . L. HIO 310 , 10 881 R . O . L. & EPP Judicial EV ILL & C P RIM The Exclu- , Craig M. , 10 B AW C RIMINOLOGY Herring: 747 (2010); L L. R , 26 711 (2000); ARY . Y 1 (2013); Kit ’ EE EV . RIMINOLOGY , 73 OL , 99 J. EV . & M . P . & L . L. & C M 49 (1984); Timothy . An Equilibrium-Adjust- 755 (2008); Eugene UB . W Fourth Amendment Small The Smell of ASH RIM EV 357 (2013); Lawrence , Morgan Cloud, L. R EV , The Exclusionary Rule on . L. & C , the Supreme Court . U. L. R W See generally, e.g. 85 (1984) (criticizing the . J. C , 21 476, 484 (2011) (footnote RIM . . L. RIM EV ATH . L. R , 32 EV C IN . L. R . C , 69 RIM Weeks Everyman’s Exclusionary Rule: The 835 (1999) (criticizing the Su- . J. L. & P J. C M . OL A . L. R EV , 59 The Fourth Amendment’s Exclusionary U. C ARV . L. R , 84 H . J. C RIM U. T T ARV The Exclusionary Rule: An Alternative Per- , 50 See generally, e.g. , 53 . C . L. R S H 1895 (2001). M , 23 . , 39 EPP EV HIO 393 (2013); Lane V. Sunderland, P O 22 A , 125 A Critique of Two Arguments Against the Exclusion- , . L. L. 571 (2013); Gregory D. Totten, Peter D. Kos- . 26 L. R On Exorcising the Exclusionary Demons: An Essay on A decade after RIM , 10 RIM 35 The Exclusionary Rule: Fix It, but Fix It Right . J. C 211 (2012); Richard E. Myers II, . J. C . ITCHELL T T EV S Seven Theses in Grudging Defense of the Exclusionary Rule S 34 . M Debunking Five Great Myths About the Fourth Amendment Exclusion- Amendment Fourth the About Myths Great Five Debunking 523 (2013); Scott E. Sundby, M HIO A Spectacular Non Sequitur: The Supreme Court’s Contemporary Fourth HIO The Exclusionary Rule: Is It on Its Way Out? Should It Be? W . L. R L. O O IL 341 (2013). But note that over the past century, the rule has proven RIM M 757 (2009) (criticizing a recent “good faith” decision); Eugene 211 (2010); Thomas K. Clancy, . , 10 , 10 . L. The Exclusionary Rule Lottery Culpability, Deterrence, and the Exclusionary Rule The Exclusionary Rule Lottery Revisited Can the Exclusionary Rule Be Saved? Reconceiving the Fourth Amendment and the Exclusionary Rule . J. C , 211 ROBS In Defense of the Exclusionary Rule T RIM , Note, 27 For just as the home was sacred, what happened outside the S . P 34. For a comprehensive article on the exclusionary rule, see generally Chris- 35. Orin Kerr, in his postulation of the equilibrium theory of the Fourth Other scholars have been sharply critical of the exclusionary rule or the so- A number of scholars support the exclusionary rule. 887 (1999); Silas Wasserstrom & William J. Mertens . . J. C HIO RIMINOLOGY EV T C R Critique of the Supreme Court’s Latest Assault on the Exclusionary Rule TEMP home was rather less so. the Scaffold: But Was It a Fair Trial? Milhizer, topher Slobogin, J. 821 (2013) (criticizing the Supreme Court’s focus on deterring police duct miscon- underlying good faith exception); Wayne R. LaFave, O 141 (1978); Donald E. Wilkes, Jr., ary Rule: The Historical Error and the Comparative Myth 566protections afforded to the private NYU sphere, marked and by ANNUAL public space. the home, SURVEY OF AMERICAN LAW [Vol. 71:553 S \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 14 17-APR-17 14:27 Review and the Exclusionary Rule, Exclusionary Rule and the Rule of Law (or Why Conservatives Should Embrace sionary the Rule) Exclu- Claims Court preme Court’s focus on deterring police misconduct underlying good faith excep- tion); David Gray, Amendment Exclusionary Rule Jurisprudence Rule as a Constitutional Crocker, Right good faith exception); Michael T. Kafka, spective Amendment, lists as his first rule of the status quo in rule zero: “[T]he police are always free to watch suspects in public. They can walk up to suspects and monitor them at close range and ask them questions.” Orin S. Kerr, ment Theory of the Fourth Amendment Lawrence Rosenthal, soris, & Ebbe B. Ebbesen, (1993); Arthur G. LeFrancois, Rhetoric, Principle, and the Exclusionary Rule Lynch, Kinports, called “good faith” exception to the rule. (1975). Eugene R. Milhizer, R. Eugene ary Rule Milhizer, Bradley, highly contentious both in its form and its implementation. sionary Rule: A Requirement of Constitutional Principle 38853-nys_71-4 Sheet No. 11 Side B 04/17/2017 15:12:38 04/17/2017 B 11 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 12 Side A 04/17/2017 15:12:38 39 U.S. *223, at 530 Id. Frank v. Mary- repealed by , the appellant It was only 38 at 525. Delivering OMMENTARIES , Justice Holmes Id. , C Camara , 333 U.S. 10, 14 (1948) amend. XVIII, . , 364 U.S. 263 (1960), the Court LACKSTONE B , the Court stated that the purpose ONST Commentaries had already publicly expressed their at 528–29. In Id. , a general inspection was too attenuated ILLIAM Ohio that the Fourth Amendment pro- U.S. C W Johnson v. United States Camara at 264, leading the other four Justices to write an id. While the home held a special place in the at 269. Ohio ex rel. Eaton v. Price unreasonable. Camara v. Mun. Court 37 id. “the dubious pronouncement of a gravely divided Court” The reason that this could even be considered a given stems given a considered be even could this that reason The per se Id. Citing Blackstone’s Frank controlled, at 533. White noted that warrantless powers of entry could be 36 , Frank v. Maryland, 359 U.S. 360 (1959) (upholding over four Hester v. United States Id. , 265 U.S. at 59 (citing 4 Frank , 359 U.S. at 367). In Hester See, e.g. Frank amend. XXI. Revenue officers, hiding outside Hester’s home, saw him give . As the administrative state expanded, whenever the Court con- in which the intrusion “touch[ed] at most on the periphery” of the Fourth 36. Hester v. United States, 265 U.S. 57, 59 (1924). The case evolved in the 37. 39. In the 1967 case 38. ONST C when the medical concern was sufficiently acute, and the purpose and object of the inspection sufficiently targeted, that such sions could intru- be tolerated. A suspected infestation of rats would suf- fice; general inspection of the home’s structure would not. from the common law protections of the home. shadow of the Eighteenth Amendment. law, what happened outside of it obtained fewer protections. to regard with arose that those as such exceptions, potential fronted health inspections, the bench was closely divided. a bottle of what appeared to be moonshine to another person. 265 U.S. at 58. opinion declaring and calling for reversal, of the Fourth Amendment, enforceable against the states through the Fourteenth Amendment, was to protect citizens against “unreasonable searches and seizures.” 387 U.S. 523, 528 (1967). Outside of carefully defined contours, an unconsented, warrantless search is Outside of any emergency situation, the unwarranted search of a omitted). He takes it as given that police “can walk the beat and observe whatever public.” in see they 2017] THE FOURTH AMENDMENT IN A DIGITAL WORLDdeclared in tection of “persons, houses, papers 567 and effects” did not extend “open to fields.” \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 15 17-APR-17 14:27 added, “The distinction between the latter and the house is as old as the common law.” *225–*26). dissenters a Baltimore City health inspector’s search for the source of a rat infesta- tion without a warrant). In split evenly, leaving in place the decision of the Ohio Supreme Court upholding a The warrant. a without residence plumber’s a enter to decision inspector’s housing opinion, split four to four, is without force of precedent. But in this case, the four Justices that did not join the opinion in opinion that had refused to allow housing inspectors access to his property in mine whether order he to was deter- in violation of the occupancy permit. used for great mischief. Quoting the opinion of the Court, Justice White distinguished the case from land, Amendment given the importance of the municipal fire, health, and housing in- spection programs designed to ensure the habitability of the structure. (citing extended otherwise protections the overriding warrant to necessity to connection a to the home. 38853-nys_71-4 Sheet No. 12 Side A 04/17/2017 15:12:38 04/17/2017 A 12 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 12 Side B 04/17/2017 15:12:38 R R obtain pri- It has not. for discussion 42 This point is not infra 41 . , 387 U.S. at 529. Camara , 114th Cong. 52–53 (2016) (statement of note 15, at 1308–14 and note 15. B. Papers supra , supra judges did not have the authority to issue search , Government officials could not simply cross 40 Original Original , James B. Comey, Dir., Fed. Bureau of Investigation, Expectations The Encryption Tightrope: Balancing Americans’ Security and Privacy: Hear- Privacy: and Security Americans’ Balancing Tightrope: Encryption The . For further discussion of the special place afforded to papers, see See, e.g. supra At the founding, papers in the home were subject to protec- 40. The history of this protection duplicates that which is detailed in Part 41. See Donohue, The right of officers to thrust themselves into a home is also a grave concern, 42. II(A), generally Donohue, worth emphasizing in the contemporary environment, not least be- cause the Director of the Federal Bureau context of of Investigation, in the the encryption debate, has taken hood: to that, repeating with a the false- appropriate process, the ways government had access has to al- what people think, say, and write. tent with common law, warrants to seize papers as evidence of criminal activity the threshold at will to read or to seize them. Beyond this, consis- For nearly two hundred years, the government could vate papers—even with a warrant—when they were evidence to of be criminal activity. used as Dir., Fed. Bureau of Investigation, Remarks to the Am. Bar Ass’n Annual Meeting, Finding the Balance We Need in Law available and Life, at at 2 (Aug. https://www.fbi.gov/news/speeches/finding-the-balance-we-need-in- 5, 2016) law-and-life); (transcript ing Before the H. Comm. on the Judiciary James B. Comey, Dir., Fed. Bureau of Investigation) (“[F]rom the founding of this country, it was contemplated that law enforcement could go into your house with appropriate predication and oversight. So, to me, the logic wouldn’t of that have tells imagined me any they box or storage entered.”). area or device that could never be not only to the individual but to a society security and freedom from surveillance. When the right of privacy must reasonably which chooses to dwell in reasonable yield to the right of search is, as a rule, to be decided by a judicial officer, not by a policeman or government enforcement agent. of the mere evidence rule and its roots in common law. of Privacy: Balancing Liberty, Security, and Public Safety, Remarks to the for the Center Study of American Democracy Biennial Conference at Kenyon College, at 2–3 (Apr. 6, 2016) (transcript available at https://www.fbi.gov/news/speeches/ex- pectations-of-privacy-balancing-liberty-security-and-public-safety); James B. Comey, (finding officers’ warrantless entry into a hotel room from which the odor of burn- ing opium emanated unconstitutional), he wrote, 568private home NYUAmendment. ANNUAL was SURVEY OF per AMERICAN se LAW unreasonable under [Vol. 71:553 the Fourth tions similar to those afforded to other items (and activities) within the dwelling house. \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 16 17-APR-17 14:27 38853-nys_71-4 Sheet No. 12 Side B 04/17/2017 15:12:38 04/17/2017 B 12 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 13 Side A 04/17/2017 15:12:38 But 44 , it did not give Congress To read the Constitution in He underscored the impor- 45 46 .” 48 en route as if they were retained by the parties Field explained, 47 Any restrictions on the transfer of mail also vio- , 96 U.S. at 733. 49 materials in transit. , the Court considered whether a lottery circular, Jackson, 96 U.S. 727, 728, 733 (1877). open at 732. at 733. (emphasis added). Justice Field, writing for the Court, noted that Congress’s Ex parte Id. Id. Id. Id. Id. Ex parte Jackson 43 “Letters and sealed packages . . . in the mail,” Field wrote, “are Field recognized the close relationship between the interests In the nineteenth century, the Court extended the protection 43. 44. 45. 46. 47. 48. 49. under like warrant, issued upon similar particularly oath describing or the affirmation, thing to be when seized, papers are as subjected to search is in one’s required own household. No law of Congress can place nected in with the the postal hands service of any authority officials to con- crecy invade of the letters se- and such sealed packages in the regulations mail; adopted and as all to mail matter of this kind must be subordination in to the great principle embodied in the amendment of fourth the Constitution. Whilst in the mail, they can only be opened and examined determine what could be carried such a manner would give Congress the authority to override rights retained by the people. as fully guarded from examination their and outward form inspection, and except weight, as to forwarding them in their own domiciles while the right to carry the mail might mean that Congress could tance of the text: “The constitutional guaranty of the right people to of be the secure in their papers against unreasonable searches and seizures extends to their papers, thus closed against inspection, wherever they may be.” protected by the Fourth Amendment and those protected First Amendment. by the of documents to papers traveling through the post. In the 1878 case 1878 the In post. the through traveling papers to documents of Ex parte Jackson sent in a closed envelope, tions. deserved Fourth Amendment protec- the ability to pointed out, “is as essential to that freedom as liberty of publish- lated the freedom of the press: “[l]iberty of circulating,” Field 2017] THE FOURTH AMENDMENT IN A DIGITAL WORLD 569 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 17 17-APR-17 14:27 authority “to establish post offices and post roads” extended beyond extended roads” post and offices post establish “to authority merely designating the appropriate routes, to include the carriage of mail, its safe and swift transit, and its prompt delivery. 38853-nys_71-4 Sheet No. 13 Side A 04/17/2017 15:12:38 04/17/2017 A 13 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 13 Side B 04/17/2017 15:12:38 Boyd The 52 as if they still to gain access. 51 en route been required, fell short of Fourteen years later, in 53 had In doing so, the Court recognized the 54 55 The effort to recover stolen goods, moreo- 56 dealt with a lottery circular sent through the , the Supreme Court declared the provision to be at 622. at 623. at 734. Id. Id. Id. Id. , Congress had passed a statute to prevent smuggling. It meant nothing to claim that the press was free if Congress inside one’s domicile. Delivering the letter did not divorce it 50 Ex parte Jackson Even as the Court allowed for private correspondence to be 50. 51. 52. Act of June 22, 1874, ch. 391, 18 Stat. 53.186. Sec. 5, 18 Stat. at 187 (requiring surrender of books, invoices, and papers 54. Boyd v. United States, 116 U.S. 616, 638 (1886). 55. 56. lish a criminal charge against him, or to forfeit his property, is Constitution the to Amendment Fourth the of scope the within is it because be, would seizure and search a which in cases all in a material ingredient, and effects the sole object and purpose of search and seizure. [A] compulsory production of a man’s private papers to estab- law authorized judges to direct the production of private books, in- voices, and papers in revenue cases. v. United States unconstitutional and void. close relationship between the Fourth and Fifth amendments, not- ing that: could be drawn. Absent good cause, officials could into neither a study break nor tear open an envelope post. Other efforts to flesh out the contours of protections applied to papers followed. Just three years prior to the Jackson Court’s ruling in subject to the same protections as papers held within the home, a terrestrial test applied: documents became protected resided of the protections it world, otherwise where the enjoyed. government itself In carried the a letter, a three-dimensional clear line ver, for which a warrant historically The Court dismissed Congress’s effort to gain control over private papers as being almost arrogant, noting the absence of any similar effort in history, despite the egregious nature of mented measures by the imple- British government. “Even the act under which the obnoxious writs of assistance were issued,” the not go Court as far wrote, as this.” “did 570ing.” NYU ANNUAL SURVEY OF AMERICAN LAW [Vol. 71:553 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 18 17-APR-17 14:27 could then interfere with delivery of the newspapers, or limiting pass the laws circulation of written material. required in civil suits under revenue laws). 38853-nys_71-4 Sheet No. 13 Side B 04/17/2017 15:12:38 04/17/2017 B 13 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 14 Side A 04/17/2017 15:12:38 R R R , 54 In 61 The 57 and the see generally Boyd , cited back to , 35 Mil. L. Rev. 101 Part II(A). The government 59 It limited warrants Boyd . 62 These reflected the rule the reflected These 63 See also supra . In the one case, the gov- ). Paxton’s Case note 15, at 1308–14 (discussing toto coelo . note 15. Paxton’s Case supra , supra , Original 60 58 note 54, at 623 Original The “Mere Evidence” Rule in Search and Seizure , 116 U.S. at 630–35. at 625, 629 (quoting Donohue, 2099, 2103 (1966) (recognizing the statute as “the first general statute evolved into the “mere evidence” rule, which established . EV Boyd, supra Id. See Boyd See The Mere Evidence Rule: Limitations on Seizure Under the Fourth Amendment Justice Bradley, writing for the Court in Boyd 63. § 2, 40 Stat. at 228, 230. 57. Donohue, 58. 59. 62. Act of June 15, 1917, ch. 30, tit. XI, § 2, 40 Stat. 217, 228; William T. 60. 61. . L. R The search for and seizure of stolen or forfeited goods . . . are totally different things from a search for and seizure of a man’s informa- obtaining of purpose the for papers and books private tion therein contained, or of using them as him. evidence The two against things differ ernment is entitled to the possession of other the it is property; not. in the AL 1917, when Congress introduced the first law giving federal law en- forcement the formal authority to issue search warrants, the legisla- ture was careful to hew to the doctrinal line. Court explained: of a law of the United States,” “used as the means of committing a felony,” or used to aid a foreign government in violating “any penal nations”. of law the or treaty . . . statute[,] could not break into an ments; individual’s neither could home it to force an obtain information, individual as such the an action would to trigger the protection against docu- produce the same self-incrimination. for search and seizure to property “stolen or embezzled in violation that only the fruits or instrumentalities of crime could be obtained via warrant. authorizing the issuance of Thomas H. Davis, search warrants to (1967) federal (analyzing the history and officers”); legal background of the mere evidence rule). that only criminal instrumentalities and stolen goods could be re- covered by warrants consistent with the Fourth Amendment. origins of the mere evidence rule, and suggesting that instead of inventing it out of out it inventing of instead that suggesting and rule, evidence mere the of origins whole cloth, the Court’s adherence to it reflected a long practice of rejecting the use of search and seizure to obtain evidence against individuals.). Rintala, C 2017] THE FOURTH AMENDMENT IN A DIGITAL WORLDthe level of intrusion now contemplated by the legislature. 571 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 19 17-APR-17 14:27 Coke and noted Otis’s oration in 38853-nys_71-4 Sheet No. 14 Side A 04/17/2017 15:12:38 04/17/2017 A 14 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 14 Side B 04/17/2017 15:12:38 R R R R , 70 Katz the see also Justice 65 ). was decided on Marron v. United Warden note 15, at 1228–35 (dis- inter alia, Kirschenblatt He continued, supra 66 , Gouled v. United States , 289 U.S. 762 (1933)). 67 As Judge Learned Hand ex- In 72 64 Original cert. denied reasonable than if the same were ac- Donohue, more , 387 U.S. at 297–98, overlapped with a long-standing see note 62, at 2115. 68 Warden note 62, at 2105–13 (analyzing, supra , the admission of the papers as evidence violated the supra , the circumstances of the search under consideration, which in- But even as it fell from use, courts agonized over the note 62, at 2115 (citing and discussing 69 Rintala, Warden v. Hayden, 387 U.S. 294, 310 (1967). at 305. at 305–06. at 306. Boyd 71 Warden But to find such evidence often required “a thorough Id. Id. Id. See Id. Id. See supra 73 The difficulty of differentiating the instrumentalities of crime First was the risk that the government would engage in In 1921, the mere evidence rule reached what one commenta- 65. 255 U.S. 298, 303 (1921). 66. 71. 72. 73. United States v. Kirschenblatt, 16 F.2d 202, 204 (2d Cir. 1926); 64. Rintala, 70. 67. 68. 69. and seizure would be as much against his will in the one case as case one the in will his against much as be would seizure and in the other, and it must therefore be regarded as violation of equally his in constitutional rights. The security and privacy of the home or office and of the pa- pers of the owner would be as much invaded and the search Rintala, Clarke, on behalf of the Court, observed that making stealth a did search not by make it complished “by force or illegal coercion.” implications of giving the government access to private papers. plained in 1926, “It is seldom that one finds a document containing evidence of crime which was not at one sion.” time used in its commis- from mere evidence ultimately led to the demise of the dence rule. mere evi- searches beyond what was required. tor has referred to as its “zenith.” cussing the history of the fleeing felon exception). States, 275 U.S. 192 (1927); United States v. Lefkowitz, 285 U.S. 452 (1932); Foley v. United States, 64 F.2d 1 (5th Cir.), Based on According to one commentator, the reasons for this appear to twofold. be 572 NYU ANNUAL SURVEY OF AMERICAN LAW [Vol. 71:553 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 20 17-APR-17 14:27 Court considered whether the warrantless removal of a paper from a defendant’s office violated the Fourth Amendment. Fifth Amendment. tably, in volved a fleeing felon, exception to the warrant requirement, making the question of the mere evidence rule rather beside the point, May 29, 1967; in October of the same year, the Court heard oral argument in issuing its opinion that December. Katz v. United States, 389 U.S. 347 (1967). No- 38853-nys_71-4 Sheet No. 14 Side B 04/17/2017 15:12:38 04/17/2017 B 14 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 15 Side A 04/17/2017 15:12:38 R R Boyd MEND- A OURTH F HE , T , at § 3.2.3, actually ex- 77 76 supra LANCY “Therefore,” Hand con- 75 . at 17–21. K. C (2d ed. 2014) (footnote omitted) Should the courts allow this, id 74 , the Court limited Fourth Amendment HOMAS § 3.2.2 T Trespass impinged upon individual The Fourth Amendment in an Era of Ubiquitous 79 note 62, at 2115. supra continued the traditional interpretation, until the C. Voice Communications Silverman v. United States, 365 U.S. 505 (1961) (finding NTERPRETATION 1, 12–16 (2005). For detail on the evolution of the tele- I note 62, at 2115–16 (footnote omitted). , 16 F.2d at 204. , 16 F.2d at 204. Rintala, Olmstead . L. J. Olmstead v. United States supra ISS M See generally Initially, the Court came down on the side of the tradi- ,” as Clancy characterizes the concept, ISTORY AND see also 78 ; , 75 H Id. Kirschenblatt Kirschenblatt TS Second, private papers can reveal the most intimate details of As new technologies extended interpersonal communications : I Olmstead 75. 76. 77. Rintala, 78. For an interesting discussion of telegraphy and why it did not give rise to 74. 79. I depart here from the account offered by Professor Thomas Clancy in his This difference can be attributed at least in part to the fact that they are products of the mind; to invade this realm is to the strip individual of the last vestige of privacy. Private papers, be they diary or political tract, are felt to stand on a different footing from other kinds of personal property. MENT tinued, “we cannot agree that which are the a part of power the forbidden act extends itself.” beyond those however, they would Amendment] was be designed to prevent.” endorsing “exactly what [the Fourth an individual’s life. As William Rintala observed, similar issues, see Susan W. Brenner, Technology tional distinction between private and public line at the space, walls of the home. drawing the phone and its place in communications, see beyond dwellings and channels of written correspondence, questions regarding novel the extent of Fourth Amendment protections emerged. 2017] THE FOURTH AMENDMENT IN A DIGITAL WORLDsearch of all that the offender has.” 573 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 21 17-APR-17 14:27 mon law origins, the Fourth Amendment had always been treated in this manner, suggesting that Fourth Amendment rights were not narrowed or newly-limited, but merely continued. eavesdropping with a listening device by means of unauthorized physical penetra- tion a violation of the Fourth Amendment). The “property-based theories of and tended beyond these cases to the founding generation’s initial understanding of (describing Olmstead v. United States, 277 U.S. 438 (1928)). Reflecting its com- excellent treatise on the “[b]eginning with Fourth Amendment. In that rights in two important ways. First, the only things work, protected were tangible objects, he suggests that such as houses, papers, and physical possessions. Second, those objects were only protected against physical invasions.” Court eventually moved to recognize that the same privacy interests communication voice by implicated were in Amendment Fourth the of purview tional the tradi- technologies. 38853-nys_71-4 Sheet No. 15 Side A 04/17/2017 15:12:38 04/17/2017 A 15 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 15 Side B 04/17/2017 15:12:38 R R (curtilage or curti- Weaver, 1750 to 1921; See, e.g., . Katz note 15, at 1192–93 (argu- supra , as precursors to Original , the first case dealing with new com- 81 Silverman , using exact phrases curtilage, curtelege, and Id. Donohue, , and See Chief Justice Taft, delivering the opinion of the 80 State courts, in contrast, for more than a century Goldman , 277 U.S. at 466. , Commonwealth v. Intoxicating Liquors, 110 Mass. 182, 186 , 82 83 (emphasis added). Olmstead v. United States Olmstead Id. See, e.g. Olmstead note 12, at 1150. A few observations about Taft’s language deserve note. First, In 80. 81. 82. Search using Westlaw’s All Federal and All State Cases database 83. ’ for the purpose of making a seizure,” neither wiretapping nor material effects, or an actual physical invasion of his house ‘ lage electronic eavesdropping absent a warrant violated an individual’s Fourth Amendment rights. Court, wrote, “[U]nless there seizure of his person, or such a seizure of has his papers or his tangible been an official search and this is the first time that the Supreme Court used the word lage” “curti- in relation to Amendment. the validity of had considered the validity of search and seizure under state consti- a search under the tutional law Fourth to turn on whether the curtilage. action took place within the and seizures and required specific warrants, and emphasizing the importance the of common law in interpreting reasonableness). discuss Numerous secondary sources supra the Fourth Amendment. ing that the original meaning of the Fourth Amendment limited general searches 574pri- no that meant entry physical of absence the Conversely, privacy. NYUvacy ANNUAL interest had been disturbed. SURVEY OF AMERICAN LAW [Vol. 71:553 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 22 17-APR-17 14:27 munications technology, the Supreme Court held that the wiretap- ping of an individual’s private telephone line constitutional protections, as the government had not engaged in a did not fall within physical trespass. OR curtelage OR curtailage) AND Search using Lexis (seizure Advance in the All Federal Cases and State Cases or database with warrant or warrantless) exact phrase “curtilage” and any of these terms “search or warrantless” seizure or 1750 warrant or to 1921; context of the search and seizure of a person that a fence is not necessary for a net house to be considered within the Haggerty outbuildings); and dwelling of purposes the for curtilage occupied usually is which if the space is no larger & Nobles v. Wilber & Barnet, 16 Johns. 287, 288 (N.Y. Sup. Ct. 1819) (holding that than that a sheriff has the authority to break open and seize goods, but within the curtilage, the sheriff is precluded from if entering unless the outer door is they are located open); Douglass v. State, 14 Tenn. 525, arrest 529 of rioters (1834) located in (the a validity smoke-house depends of upon whether seizure the and considered building is within the curtilage); Parrish v. Commonwealth, (requiring a 81 warrant Va. for the 1, search 4 of (1884) corn in a tobacco house within the curti- curtailage. (1872) (considering whether the outbuildings contained within the curtilage were covered by a warrant); Pond v. People, 8 Mich. 150, 181 (1860) (finding in the 38853-nys_71-4 Sheet No. 15 Side B 04/17/2017 15:12:38 04/17/2017 B 15 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 16 Side A 04/17/2017 15:12:38 see also , 12 N.C. Disagreement 84 cf. Langford In the early 19th , 2 N.C. at 103 (consid- 85 United States v. Dunn, 480 The way in which Taft 87 defined it as “[a] court- E.g. see also Twitty 171 (New York, Riley 1811); Fortune v. Commonwealth, 112 S.E. 861, , Justice Holmes had cited back to Black- *225) (“For no distant barn, warehouse, or ICTIONARY D AW Olmstead L S Jacob’s Law Dictionary ’ OMMENTARIES It incorporated buildings like out houses and ACOB , C J and the common law of burglary in support of establishing 86 , 2 , State v. Brooks, 4 Conn. 446, 448–49 (1823) (“The mansion not LACKSTONE Curtilage See, e.g. B Commentaries overruled in part on other grounds by Second, Taft borrowed the term from criminal law, where it 86. 85. State v. Langford, 12 N.C. 253, 254 (1827) (“[W]riters do not precisely 87. 84. Four years prior to ILLIAM State v. Twitty, 2 N.C. 102, 102 (1794) (defining it as “a piece of ground either marked what, precisely, counted as the curtilage. with [other law dictionaries].”). U.S. 294, 300 (1987). agree as to what constitutes the curtilage.”); (1851) People (“The definitions of [curtilage in] Bouviere and Chitty do not strictly agree v. Taylor, 2 Mich. 250, 252 century, for instance, yard, back-side, or piece of ground lying near and belonging dwelling-house.” to a store-houses occasionally used for sleeping. derived from the common law of burglary, which increased crimi- nal penalties for illegal activity within the curtilage. lage), W 2017] THE FOURTH AMENDMENT IN A DIGITAL WORLD 575 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 23 17-APR-17 14:27 standing in the same yard with the dwelling-house, and used by the owner of dwelling-house the as appurtenant thereto, whether the yard be open or enclosed, are in the eye of the law parts of the dwelling-house; and will satisfy that word used in an indictment of burglary.”) (placing storehouses used occasionally within for sleeping the curtilage); Gage v. Shelton, 3 1832) Rich (noting 242, that 249–50 any (S.C. App. out L. house enough & contributory that Eq. burning to it the would put mansion, the if dwelling in placed danger, arson); Douglass was close v. State, protected 14 Tenn. against 525, 529–30 (1834) (finding a smokehouse to be within the curtilage of the mansion house); ering the out house to be within the curtilage of the home); inclosed or not, that is commonly used with the dwelling house.”); State v. Shaw, 31 Me. 523, 527 (1850) (“The curtilage of a and dwellinghouse convenient is and a habitually space, used, necessary for the family purposes, domestic employments. the It carrying includes the on garden, of if there be one.”). only includes the dwelling-house, but also the out-houses, such as cow-houses, barns, dairy-houses stables, and the like, if they be parcel of they be the not under the messuage, same roof or joining though continuous to it.”) (internal quotation marks omitted) (considering a barn to be an out-house and thus protected under statutory provisions); People v. Parker, 4 Johns 424, 424 (N.Y. Sup. Ct. 1809) (plac- ing store house specifically not used for sleeping, and not enclosed with the house, outside the curtilage); State v. Wilson, 2 N.C. 242, 242 (1795) (“All out houses the like, are under the same privileges, nor looked upon as a fence: man’s nor is a castle breaking open of of houses wherein no de- man resides, and which there- fore for the circumstances of midnight terror.”). Later time cases attributed Taft’s reference to cur- being are tilage to stem from the not common law of burglary. mansion-houses, attended with the same 867 (Va. 1922); Pettus v. Commonwealth, 96 S.E. 161, 162–63 (Va. 1918) (search of a room over a grocery store not considered within the curtilage). stone’s the open fields doctrine. Hester v. United States, 265 U.S. 57, 59 (1924) (citing 4 38853-nys_71-4 Sheet No. 16 Side A 04/17/2017 15:12:38 04/17/2017 A 16 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 16 Side B 04/17/2017 15:12:38 , The lan- , Morgan v. 93 , law enforce- , which distin- See, e.g. Amos According to the Derrickson v. Edwards, Amos v. United States United v. Amos 92 See In Olmstead 89 in mill-dam situations). In Vir- After the jury was sworn in, 91 ad quod damnum , though, allowed for a later reading that , the year before ,’ made unlawfully and without warrant of Hester Olmstead , 277 U.S. at 461 (citing Amos v. United States, 255 U.S. 313, 315 , 265 U.S. at 59. , 255 U.S. at 315. at 314. at 314–15. 88 Performing a warrantless search, they found a bottle of illic- Hester Olmstead Amos Id. Id. Id. within his curtilage 90 Court, the petition stated that the whiskey had been seized by Third, beyond sowing the seeds for a narrower protected 88. 89. 90. 91. 92. 93. any kind, in violation of Amendments to his the Constitution of rights the United States.” under the Fourth and Fifth Amos “officers of the Government in a search of defendant’s house and store ‘ ment had arrived at the defendant’s home and asked entry. his wife for which dealt with a violation of revenue laws. but before evidence had been criminal case presented, presented a the sworn defendant petition to in the that court, the his requesting private property be returned to him. sphere, Taft gave the mistaken impression weight that in the the term Court’s carried Fourth Amendment of case 1921 the quoted he framing, his of port jurisprudence. In sup- invaded for public purposes, whether with or without compensation.”). Liens also turned on the concept of what fell within the curtilage. 29 N.J.L. 468, 474 (N.J. 1861). at 254 (tying the extent of the curtilage to such the houses as are used span as part or of parcel thereof”); Commonwealth v. the Sanders, 32 dwelling house “and Va. 751, 753 (Va. Gen. Ct. 1835) (storehouse not within the curtilage of a tavern). The term was also used in other areas of the law, further obscuring the meaning. In cases involving land lotteries and ownership, for instance, it included yards and other parcels of land convenient to indwellers. 102, Southall 1794 v. WL M’Keand, 327, Wythe at 95, *5 (Va. High matters within Ch. the Nov. curtilage of 6, others’ 1794). homes were Private restricted. actions involving Banta, 4 Ky. (1 Bibb) 579, 580 (1809); Coleman v. Moody, 14 Va. (1 Hen. & M.) 1, 2 (1809); Home v. Richards, ([both] cases 8 dealing with writ of Va. (4 Call) 441, ginia, statutes 441–42 restricted (Va. public Ct. takings of App. Commonwealth private v. Beeson, 1798) 30 Va. property (3 Leigh) 821, within 826 (Va. Gen. the Ct. 1832) (noting curtilage. that the statute imposed as a limit on the right of public takings “that in no without case, the consent of the owner, shall the mansion house, curtilage &c. [sic] be 576used the term in NYU ANNUAL SURVEY OF AMERICAN LAW [Vol. 71:553 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 24 17-APR-17 14:27 itly distilled whisky in a barrel of peas. considered the curtilage coterminous with Court’s the holding in home itself. The (1921).). guished between open reading. fields and the home, reinforced this 38853-nys_71-4 Sheet No. 16 Side B 04/17/2017 15:12:38 04/17/2017 B 16 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 17 Side A 04/17/2017 15:12:38 , and Weems v. Gouled 96 94 see also at 488 (Stone, J., in the criminal de- Id. Brandeis warned 100 101 He argued that the interception 97 at 316. Id. to the curtilage of the home. Taft went on to rely on the absence of 95 Amos of the curtilage as grounds to consider wire- at 471 (Brandeis, J., dissenting); The Court ruled for the defendant, saying that , Taft picked up on the language , quoting it directly and then misquoting it later in , 277 U.S. at 474 (Brandeis, J., dissenting); at 478 (Brandeis, J., dissenting). He continued, “They conferred, as against the Govern- Id. Olmstead Olmstead Brandeis underscored what the “makers of our Constitu- See generally id. Id. See generally id. Id. Id. 99 98 Brandeis was ahead of his time in identifying the privacy inter- In Justice Brandeis, joined by Justice Stone, presented a forceful physical penetration 97. 98. 94. 95. Olmstead v. United States, 277 U.S. 438, 466 96. (1928). 99. 100. 101. means of espionage is not likely to stop with wire-tapping. Ways without Government, the which by developed be day some may removing papers from secret drawers, can reproduce them in court, and by which it will be enabled to expose to most a intimate jury occurrences the of the home. The progress of science in furnishing the Government with tapping outside the contours of the Fourth Amendment. that the Court had to look not just at the current context, but also what was coming down the pike. He cautioned, any of the conversation constituted an “unjustifiable intrusion . . . upon the privacy of the individual,” and thus violated the Fourth Amend- ment. ests involved. The Court had yet to appreciate how technology had altered the impact of the traditional distinction between private dissent that objected to pointing to the interests at stake. the emphasis on physical penetration, fendant’s petition the opinion as an alternative to, or potentially a synonym home for, (“‘orthe curtilage’”). dissenting). the mere evidence rule, controlled. ment, the right to be let alone—the most comprehensive of rights and the right most valued by civilized men.” 2017] THE FOURTH AMENDMENT IN A DIGITAL WORLDguage of the criminal defendant’s petition to the lower the court only was reference in 577 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 25 17-APR-17 14:27 tion” had tried to accomplish: “They sought to protect Americans in their beliefs, their thoughts, tions.” their emotions and their sensa- United States, 217 U.S. 349, 373 therefore, (1910) our (“In the contemplation application cannot of be a be. only constitution, . what . has . been Rights but recognized.”). declared of in what words may might be lost in reality. And this has been 38853-nys_71-4 Sheet No. 17 Side A 04/17/2017 15:12:38 04/17/2017 A 17 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 17 Side B 04/17/2017 15:12:38 , the Olmstead 105 that use of the detecta- Although the language of the (1890)). 107 Consistent with Agents went into an adjoining . 193 Referencing the acclaimed 1890 104 102 EV 106 , Murphy recognized that the “condi- . L. R ARV H Olmstead Of greater importance were the privacy inter- article written by Louis Brandeis and Samuel , 4 108 Goldman v. United States Murphy gave little countenance to whether or not a , 316 U.S. at 138 (Murphy, J., dissenting). 110 It was therefore the Supreme Court’s “duty to see that When the device failed, officers used a detectaphone to at 131–32. at 135. at 136 (Murphy, J., dissenting) (citing Louis Brandeis & Samuel War- at 131. at 139 (Murphy, J., dissenting). . . 109 103 Id. Id. Id. Id. Id. Goldman Id Id Like Brandeis in In his dissent, Justice Murphy blasted the Court for not taking In 1942, the Court considered federal agents’ access to the of- 102. Goldman v. United States, 316 U.S. 129, 103. 130–31 (1942). 104. 105. 106. 107. 108. 109. 110. , The Right to Privacy with its framing.” Fourth Amendment intimated protection against physical trespass, Murphy averred, “[I]t has not Court been to the permit rule the scope or and practice operation its of reading literal a by restricted, be to Constitution the by dained of of broad this principles or- provisions, to those evils and phenomena that were contemporary office, where they placed a listening device in a small the wall. aperture in Harvard Law Review Warren, Murphy argued for Amendment to protect individuals “against unwarranted a intrusions broader reading by others” into their private affairs. of the Fourth ests that the amendment was meant to protect. account of new technologies. physical entry had occurred since “science has brought forth far 578space and the public domain. A series NYUof cases began on ANNUALhammering the door. SURVEY OF AMERICAN LAWfice of an individual suspected of conspiring to violate criminal pro- [Vol. 71:553 visions of the Bankruptcy Act. \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 26 17-APR-17 14:27 this historic provision receives a construction sufficiently liberal and liberal sufficiently construction a receives provision historic this elastic to make it serve the needs and manners of each succeeding generation.” listen to conversations next door, which they scribed recorded and using tran- a stenographer. Court found in phone did not run afoul of the Fourth Amendment. ren tions of modern life have greatly expanded the range and character of those activities which require protection from intrusive action by Government officials if men and women are to enjoy the full bene- fit of that privacy which the Fourth Amendment provide.” was intended to 38853-nys_71-4 Sheet No. 17 Side B 04/17/2017 15:12:38 04/17/2017 B 17 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 18 Side A 04/17/2017 15:12:38 R 111 supra Olm- 114 also signaled Weaver, , 132 S. Ct. 945, Jones The petitioner’s see also 112 The importance of 117 was decided in 1961, the United States v. Jones But the physical characteristics physical the But and 113 ). Silverman Silverman Trespass ruled the day. 116 , since law enforcement had made physical con- underscored the impact of recent advances, draw- Silverman v. United States Silverman v. United States, 365 U.S. 505, 508–09 (1961) (discussing at 509. at 509–10. at 511 (“The Fourth Amendment, and the personal rights which it at 139. at 508–09 (internal quotation marks omitted); At the same time, the Court doubled down on the impor- Silverman Id. Id. Id. Id. See Id. Silverman 115 : in In reaching its decision, the Court recognized the extent to By the time 114. 115. 116. 111. 112. 113. 117. The parallels between of a spike mike allowed the Court to distinguish the facts from stead brief in which emerging technologies had proven contentious: “Eavesdrop- ping accomplished by means of such a physical intrusion is beyond the pale of even those decisions in which has a closely divided held Court that eavesdropping means accomplished did by not other amount rights.” electronic to an invasion of Fourth Amendment petitioner’s description conversations). of technology enabling recording of distant by the walls of the home had become apparent. 2017] THE FOURTH AMENDMENT IN A DIGITAL WORLDmore effective devices for the invasion of a the direct person’s and obvious methods privacy of oppression which than were detested 579 by our forebears and which inspired the To Fourth Amendment.” the extent that electronic surveillance made what had it hitherto been considered possible within the to ambit of the do Fourth Amendment, so, too, ought new within the reach technologies of the Constitution. to be considered intrusiveness of new technologies on interests previously guarded \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 27 17-APR-17 14:27 tact with a heating duct, “an unauthorized physical penetration into penetration physical unauthorized “an duct, heating a with tact the premises occupied by the petitioners” had occurred. tance of the home. ing attention to parabolic microphones “which can pick up a con- versation three hundred yards technology “whereby a away,” room is flooded with a certain experimental type of sonic sound wave wave . . . mak[ing] it possible to overhear everything said in a room without ever entering it or even going could “pick near up it,” a conversation and through an devices open that office street.” busy window a of side opposite the on a growing concern for how new technologies may affect rights otherwise protected note 12, at 1148 (discussing secures, have a long history. At the very core stands the right of into a man to retreat his own intrusion.”). home and there be 954 (2012), also decided on free grounds of trespass, are of note, as from unreasonable governmental 38853-nys_71-4 Sheet No. 18 Side A 04/17/2017 15:12:38 04/17/2017 A 18 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 18 Side B 04/17/2017 15:12:38 Id. , “Congress may of decision, the Court at 465. , Chief Justice Taft wrote on Id. Where the public realm Olmstead 120 Olmstead Alderman v. United States, 394 U.S. extended the protection of the In doing so, the Court raised new see also 122 Part III(D). Camara v. Municipal Court private. infra As Taft explained in 118 , 365 U.S. at 509; 119 Katz v. United States proved pivotal, foreshadowing the coming confronta- considered Camara v. Mun. Court, 387 U.S. 523, 528–29 (1967). at 465–66. discussion But the tension between new technologies and the ex- Silverman Id. See See 121 In summary, the Court’s initial take when confronted by tech- Silverman 118. 119. Olmstead v. United States, 277 U.S. 438, 465 (1928) (quoting Carroll v. 120. 121. 122. 389 U.S. 347, 351 (1967). at 463. It was the home itself that was a constitutionally protected area. “The lan- ended and private life began, a higher standard ingly, in its June 1967 applied. Accord- questions as to whether the shift to protect “people,” not “places,” nology had been to construe the Fourth Amendment “in the light of what was deemed an unreasonable search and was seizure adopted.” when it course protect the secrecy of telephone messages by making them, when intercepted, inadmissible in evidence. . . . But the courts may not adopt such a policy by meaning attributing to the an Fourth enlarged Amendment.” and unusual the of walls the at border a drawing of side the on strongly out came home. under the Fourth Amendment, but relied holding. on traditional trespass theory for its human society.” 580drawing a distinction between the private and public realms under- NYUlay ANNUAL the Court’s SURVEY approach. Behavior OF in the tected. AMERICAN former But realm in was LAW public, pro- individuals assumed the risk others. by recalled, potentially and witnessed, be would did and said that what they [Vol. 71:553 tion between new technologies and the protections guaranteed in the Fourth Amendment. While hewing to the doctrine, traditional trespass it noted the which the potential vaunted for marvels “frightening of an paraphernalia electronic age may visit upon \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 28 17-APR-17 14:27 isting doctrine had reached a boiling point. Just four months later, the Court in Fourth Amendment beyond physical property to include areas that individuals 165, 177–78 (1969); Berger v. New York, 388 U.S. 41, 45–47 (1967). United States, 267 U.S. 132, 149 (1925)). In . . . was to prevent the use person, his papers and his of effects; and to prevent governmental their seizure against his will.” force to search a man’s house, his guage of the Amendment,” Taft suggested, “can not be extended and expanded to include telephone wires reaching to the whole world from the defendant’s house or office. The intervening wires are not part of his house or office any more than are the highways along which they are stretched.” behalf of the Court, “The well known historical purpose of the Fourth Amendment Fourth the of purpose historical known well “The Court, the of behalf 38853-nys_71-4 Sheet No. 18 Side B 04/17/2017 15:12:38 04/17/2017 B 18 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 19 Side A 04/17/2017 15:12:38 124 and and As 127 and in Goldman , rejecting the idea and Olmstead Olmstead III. The privacy interests at stake could , 277 U.S. at 438 (Brandeis, J., dissenting), 125 128 (or, as the majority articulated, whether he had with Olmstead The Court overruled , which recognized the impact of new technolo- , 129 The central issue was not whether physical pene- PRIVATE VERSUS PUBLIC SPACE 123 126 , a gambler entered a public telephone booth, closed , 389 U.S. at 353. , 389 U.S. at 351. (“The fact that the electronic device employed to achieve that end at 353. at 361 (Harlan, J., concurring). at 348, 352. at 351. And, second, whether the subjective expectation was “one Silverman Compare id. Katz Id. Id. Id. Id. Id. Katz Katz 130 In his concurrence, Justice Harlan spelled out the two-part test In In 1967, the Supreme Court finally solidified around the argu- 123. 124. 125. 126. 127. 128. 129. 130. Stewart famously articulated, “The people, not Fourth places.” Amendment protects demonstrated that “he vate.”) seeks to preserve [something] as pri- that would henceforward be applied. First, whether an individual, by his or her conduct, had “exhibited an actual (subjective) expec- tation of privacy” that the reach of the Fourth Amendment “turn[ed] upon the pres- enclosure.” given any into intrusion physical a of absence or ence not be ignored. Justice Stewart explained on behalf of “The the Government’s Court, activities in electronically listening to and cording re- the petitioner’s words [Katz] violated justifiably relied the while using privacy the telephone booth upon and thus constituted a ‘search and seizure’ which within the meaning of the Fourth Amendment.” tration of a constitutionally-protected area had occurred. More critical was whether individuals had a reasonable expectation of privacy. the door, and placed a call. 2017] THE FOURTH AMENDMENT IN A DIGITAL WORLDcreated a new safeguard for activities that curtilage took of the place home. outside 581 the ments articulated in the dissents in dicta in \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 29 17-APR-17 14:27 did not happen to penetrate the significance.”). wall of the booth can have no constitutional Goldman v. United States, 316 U.S. 129, 139 (1942) (Murphy, J., dissenting), Silverman v. United States, 365 U.S. 505, 508–10 (1961). gies on privacy. 38853-nys_71-4 Sheet No. 19 Side A 04/17/2017 15:12:38 04/17/2017 A 19 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 19 Side B 04/17/2017 15:12:38 136 Air In 135 The Court 131 , the Court went into Rakas v. Illinois, 439 U.S. 128, 132 see also that proved central. The private/pub- , Part III(A). A. Open Fields, Naked Eye Simultaneously, the rules that evolved in the infra see, for example, United States v. Chadwick, 433 U.S. 1, 11 133 , per se, but his reasonable expectation of privacy Katz, , the Court attempted to wrench Fourth Amendment , 389 U.S. at 361 (Harlan, J., concurring). , 401 U.S. at 752; Mancusi v. DeForte, 392 U.S. 364, 368–69 (1968); at 361 (Harlan, J, concurring); discussion, (“The EPA regulation for conducting an opacity test requires the in- It was thus not Katz’s reasonable expectation of privacy in See Id. Katz Id. Katz White 134 In One of the earliest cases to reinforce the open fields doctrine 134. 135. 416 U.S. 861, 865 (1974). 136. 132. 133. For application of the legitimate expectation of privacy test over the dec- 131. communication States, 409 U.S. 322, 335–36 (1973); United States v. United States Court for E. Dist. of Mich., 407 U.S. 297, 313 (1976); United States v. Dionisio, (1972); 410 U.S. 1, 14 Terry v. Ohio, 392 U.S. 1, 9 (1968). (1977); United States v. Miller, 425 U.S. 435, 442–43 (1976); Couch v. United Pollution Variance Board v. Western Alfalfa Corp. great detail as to what had happened, concluding that the invasion of privacy, “if it can be said to exist, is abstract and theoretical.” 143 n.12 (1978); United States v. White, 401 U.S. 745, 752 (1971) (plurality opin- ion); Smith v. Maryland, 442 U.S. 735, 740–41 (1979). ade that followed 1970s and ‘80s world. relied in significant measure on the physical would look at the circumstances to ascertain ual’s expectation whether of privacy an was justified. individ- doctrine from its tie to property rights, but it failed to deliver on its promise. The case left open myriad decade, questions. the Court systematically Over worked its way through the related ar- ensuing eas, in the process modifying and carving out exceptions to the war- rant requirement. spector to stand at a distance equivalent to approximately two stack heights his to sun the with stack the of base the away from mile a of quarter a than more not but back from a vantage point perpendicular to the plume; and he must take at least 582that society is prepared to recognize as ‘reasonable.’” NYU ANNUAL SURVEY OF AMERICAN LAW [Vol. 71:553 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 30 17-APR-17 14:27 rado inspector entering an individual’s yard during the daytime to test the plumes of smoke chimneys did being not trigger Fourth Amendment protections. emitted from the homeowner’s his when he entered the phone booth distinc- the blur however, technologies, Current held. distinction lic tion between private space and the public court domain has on relied which as a the way of Perhaps understanding nowhere is the this more interests apparent than at in regard stake. to location tracking. came in 1974, when the Supreme Court determined that a Colo- 38853-nys_71-4 Sheet No. 19 Side B 04/17/2017 15:12:38 04/17/2017 B 19 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 20 Side A 04/17/2017 15:12:38 139 In a 146 140 Justice Oliver v. 142 The Court ) reliance on 147 175 (London, But- Katz , the Kentucky State RACTICE P ’s (pre- Oliver In Hester ENERAL 138 G S ’ HITTY C 1 143 ”). See generally Hester. Hearkening back to , 466 U.S. at 184 (White, J., concurring). 137 . By adopting this position, the court departed from the traditional at 183–84. at 183–84. at 177–78. at 178 (citations omitted). at 177. at 173. at 173–74. It noted the importance of “the intention of the Fram- Even where police officers might be engaged in a com- The factors were “equally relevant to determining whether 144 141 Id. Id. Oliver Id. Id. Id. Id. Id. Id. Id. 145 The open fields doctrine applied even when the land in ques- The Court recognized multiple factors for determining A decade later, the Court reaffirmed its position in 141. 142. 143. 144. 145. 146. 147. 137. 466 U.S. 170 (1984). 138. 139. 140. emphasized “the overriding respect for the sanctity of the home the text of the Fourth Amendment, the Court established that “ef- fects” did not include “open fields.” 6-3 decision, Justice Powell explained that the open fields doctrine applied. understanding of curtilage, as the term had property been disputes. used in criminal statutes and White’s concurrence noted that fields, by definition, were neither a “house” nor an “effect.” tion was fenced and posted: “[A]n individual may not legitimately demand privacy for activities conducted out of doors in fields, ex- cept in the area immediately surrounding the home.” whether a place should be free from government intrusion absent a warrant. United States 25 readings, recording the data at 15- to 30-second intervals. Depending upon the layout of the plant, the inspector may operate within or without the premises but, in either case, he is well within the ‘open fields’ exception to the Fourth Amend- ment approved in 2017] THE FOURTH AMENDMENT IN A DIGITAL WORLD 583 Police had received reports that a farmer was growing marijuana. They searched Oliver’s property, which was surrounded by a marked “No gate Trespassing,” without first obtaining a warrant. \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 31 17-APR-17 14:27 mon law trespass, the act of entering a privately owned field did not automatically trigger Fourth Amendment protections. ers of the Fourth Amendment, the uses to which the individual has put a location, and our societal understanding deserve that certain the areas most scrupulous sion.” protection from government inva- the government’s intrusion upon open fields without a warrant or probable cause violates reasonable expectations of privacy.” terworth 1833). 38853-nys_71-4 Sheet No. 20 Side A 04/17/2017 15:12:38 04/17/2017 A 20 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 20 Side B 04/17/2017 15:12:38 , 151 152 at 178 (majority Unlike statutes, 156 id. Marshall cited to 149 153 154 McCulloch v. Maryland Marshall, nevertheless, 158 analysis, the Court should Katz had manifested this principle. While privacy interests may not be coterminous Katz 157 Open fields, in contrast, did not provide a setting “for , 466 U.S. at 187. , 466 U.S. at 178 (internal quotation marks omitted). at 185 (Marshall, J., dissenting) (quoting 155 at 185–86. at 186. at 179. at 189. at 189–90. at 187 n.4 (Marshall, J., dissenting) (quoting McCulloch v. Maryland, 148 at 184 (Marshall, J., dissenting). at 187–88. Marshall could not agree “that ‘an individual may not Id. Id. Oliver Id. Oliver Id. Id. Id. Id. Id. Id. 150 Marshall argued that under a Justice Marshall, joined by Justices Brennan and Stevens, dis- 152. 153. 154. 155. 148. 149. 150. 151. 156. 157. 158. with property rights, they reflected explicit recognition of a domain over which an individual held authority. constitutional provisions must be understood in a way that “effectu- ate[s] their purposes—to lend them meanings that ensure that the liberties the Framers sought to protect are not undermined by the changing activities of government officials.” Chief Justice Marshall’s famous words in look to positive law, the nature of the uses to which the space could be put, and whether the individual made it claiming clear to the public the in a way privacy that others “would interest understand and respect.” fell back upon the traditional private/public distinction: “Privately owned woods and fields that are not exposed to public view regu- sented. opinion)). booths nor businesses—yet both had fallen within its contours. The reason was clear: the Fourth Amendment was not designed to specify with “precision” which activities were permissible or not, but rather “to identify a fundamental shielded human forever liberty from that government should intrusion.” be 584that has been embedded in our traditions since NYU the origins of Republic.” the ANNUAL SURVEY OFthose intimate AMERICANactivities that the Amendment is intended to shelter LAWfrom government interference or surveillance.” [Vol. 71:553 telephone neither protected amendment the of language plain The \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 32 17-APR-17 14:27 legitimately demand privacy for activities conducted out of doors in fields, except in the area immediately surrounding the home.’” “[W]e must never pounding.” forget, that it is a constitution we are ex- 17 U.S. 316, 407 (1819)). 38853-nys_71-4 Sheet No. 20 Side B 04/17/2017 15:12:38 04/17/2017 B 20 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 21 Side A 04/17/2017 15:12:38 A 164 165 A did 168 170 Katz 160 Drug Enforcement The agents obtained 162 163 , Robert Carpenter, and his co- had not changed the basic tenets The front of one of the barns had a Katz 169 159 The nearest public road was a half-mile away. United States v. Dunn , 466 U.S. at 192. 167 , 480 U.S. at 297. at 296. at 297. at 192. made it clear that In Id. Id. Id. Id. Id. Dunn Id. Id. Id. Id. Oliver 161 166 The property, some 198 acres, was encircled by a fence and Oliver Questions remained about the precise limits of the curtilage. 161. United States v. Dunn, 480 U.S. 294, 162. 303 (1987). 163. 164. 165. 166. 167. 168. 169. 170. 159. 160. fence surrounded the house and a barns another fifty feet away. nearby greenhouse, with two DEA agent and an officer from the Houston Police Department wooden fence around it, along with locked, netting waist-high material gates stretched and between the barn and the gates. Administration (DEA) agents discovered that Carpenter had the in used equipment and chemicals of amounts significant chased pur- manufacture of the controlled substances. warrants from a Texas state judge, allowing frequency-enabled them transmitters to in install the radio material and equipment. contained several interior fences, mostly constructed of posts and barbed wire. In 1987, the Court went on to determine ately that the outside space a immedi- barn—some half a reachable mile after from crossing any a road number and fields.” of only fences—constituted “open Aerial photographs captured images of the truck parked next to a barn. They tracked Carpenter’s truck until it arrived at Dunn’s ranch. 2017] THE FOURTH AMENDMENT IN A DIGITAL WORLDlarly are employed in a variety of deserve privacy.” ways that society 585 acknowledges \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 33 17-APR-17 14:27 defendant, Ronald Dunn, were convicted of conspiring to manufac- ture phenylacetone and amphetamine, as phetamine well as with possessing an am- intent to distribute it. of the open fields doctrine. For the majority, it was not that not was it majority, the For doctrine. fields open the of not expand what might be included within a tion of reasonable privacy. It expecta- simply did not incorporate open fields. For Mar- shall, the private/public distinction similarly controlled. He merely reached a different answer for privately owned land. 38853-nys_71-4 Sheet No. 21 Side A 04/17/2017 15:12:38 04/17/2017 A 21 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 21 Side B 04/17/2017 15:12:38 , : (in- Id. Oliver Olmstead Part way be- 177 , 480 U.S. at 299. 171 Dunn Two days later, they exe- 175 The officers crossed another 172 , 466 U.S. 170 (1984). , 674 F.2d 1093 (5th Cir. 1982). The Supreme Seeing a laboratory, they did not enter the That evening, they obtained a warrant au- at 300. 173 174 Id. 176 United States v. Dunn Oliver v. United States , 480 U.S. at 300. , 480 U.S. at 297–98. (internal quotation marks omitted). Before the Supreme Court en- at 298. at 298–99. The District Court denied the defendants’ motion to sup- Id. Dunn Id. Id. Dunn Id. Id. Id. The Supreme Court reiterated the special place of the home in home the of place special the reiterated Court Supreme The The Court was right insofar as the curtilage had historically According to Cunningham’s law dictionary from 1764, for in- 177. 171. 172. 173. 174. 175. 176. ternal quotation marks omitted). The Supreme Court granted certiorari, and re- versed the Fifth Circuit. cuted the warrant, seizing chemicals, amphetamines. laboratory equipment, and first entry onto the premises—this time, the structure, the into not peering by that rather, but, house the of curtilage the within on the grounds that the barn officers had was violated Dunn’s “reasonable expectation of privacy in his barn and its contents.” tertained the petition for certiorari, the Fifth Circuit recalled and vacated its judg- ment and reinstated its original opinion, stating, “[u]pon now studied conclude and reflection, hold that we the barn was inside the protected curtilage.” The Fifth Circuit again suppressed the evidence found in the course of the agents’ barbed-wire fence and a wooden fence, walked overhang under to the barn’s the locked looked into the barn. wooden gates, and, using a flashlight, tween the residence and the barns, the agent smelled phenylacetic acid coming from the barns. thorizing them to search the ranch. Fourth Amendment jurisprudence. “The curtilage Court wrote, “originated concept,” at common law the to extend to the area im- mediately surrounding a dwelling house the same protection under the law of burglary as was afforded the house itself.” been considered relevant to the penalties associated with criminal activity. But it was not until 1928, with Taft’s decision in press evidence seized pursuant to the warrant—a Fifth Circuit decision in later reversed by the Court vacated the Fifth Circuit’s judgment and remanded it for further considera- tion in light of 586crossed the outside fence and NYU one interior fence. ANNUAL SURVEY OF AMERICAN LAW [Vol. 71:553 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 34 17-APR-17 14:27 barn, although the following day they their returned initial twice sighting. to confirm stance, curtilage meant precisely what the Court rejected in that the term became Amendment drawn jurisprudence. And prior to that time, into curtilage had a the Supreme much Court’s broader meaning. Fourth 38853-nys_71-4 Sheet No. 21 Side B 04/17/2017 15:12:38 04/17/2017 B 21 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 22 Side A 04/17/2017 15:12:38 183 ICTION- see also D , locus.] A AW L XPLAINING THE leagh OUCHSTONE OF . : E T S Sax (New York, I. Riley ’ curtilagio.”) (citations OMPLETE and et 171 In 1820, Sheppard’s C and deriving factors from In 1828, Johnson & ICTIONARY AW HEPPARD 178 -D L 179 , S 181 AW EW AND Oliver gardino cour, court L NGLISH HE , A N ILLIARD ,” the Court wrote, “there is no E , T H described it as “a little garden, yard, garden, little “a as it described cum quodam Hester OF THE OMLINS , DWARD Applied to the barn, the Court con- , from the Fr. UNNINGHAM 182 C TATE and & E S (London, 7th ed. 1820). & T.E. T IMOTHY Oliver curtilagrium 94 RESENT HEPPARD ACOB , 480 U.S. at 301 (discussing P 1 Samuel Johnson & John Walker, A Dictionary of the English , 1 T S , J AND ILES , 180 at 304. narrowed the meaning of the term, and the Court in G ILLIAM SSURANCES W Curtilage Curtilage See Dunn Id. Id. A , 2 highlighted four factors to be taken into account: ROFESS It eschewed a rigid adherence to the categories, arguing that Oliver Curtilage considerations thus dismissed, naked eye doctrine 178. 180. 181. 182. 183. 179. (London, Law-Printers to the King’s Most Excellent Majesty 1764), https:// , P [T]he proximity of the area home, claimed whether the to area be is included curtilage within to an rounding the home, the nature of the enclosure uses the to which the area is sur- put, and the steps taken by the from observation resident by people to passing by. protect the area OMMON ISE whether the area in question is so intimately tied to the home itself ARY prevailed. “Under cluded that it did not. Touchstone of Common Assurances Common of Touchstone field, or piece of void ground, lying near and belonging to the mes- suage, and houses adjoining the upon which dwelling the house, dwelling-house and is the Walker simply defined built.” it as close “a garden, yard, or field lying near to a messuage.” Dunn they were “useful analytical tools only given to case, the they degree bear that, upon in the any centrally relevant consideration— that it should be placed under Amendment the protection.” home’s ‘umbrella’ of Fourth C R 2017] THE FOURTH AMENDMENT IN A DIGITAL WORLD“a yard, backside, or piece of ground lying near a dwelling house, where they sow hemp, beans, and such like.” 587 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 35 17-APR-17 14:27 archive.org/stream/newcompletelawdi01cunn#page/n613/mode/2up; Curtilage constitutional difference between police while observations in a conducted public place and while standing in the open fields.” Language 176 (London, William books/about/A_Dictionary_of_the_English_Language.html?id=WBYwAAAAYAAJ. Pickering 1827), https://books.google.com/ lower courts). omitted). 1811) (“CURTILAGE, court-yard, back-side, or piece of ground lying near and belonging house. to And though it is said a to be a yard or garden, dwelling belonging to a house, it seems to differ from a garden, for we find 38853-nys_71-4 Sheet No. 22 Side A 04/17/2017 15:12:38 04/17/2017 A 22 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 22 Side B 04/17/2017 15:12:38 (dis- : the in- move to a Oliver Katz’s Despite California v. Ciraolo 184 local police suspected Billy , the Court beat the proverbial 189 , Dunn United States v. Lee, 274 U.S. 559, 563 (1927) see also , the Court had observed that the Fourth Amendment “has He concluded, “For the police habitually to engage , Justice Brennan, joined by Justice Marshall, dis- in Section IIIB) did not violate the Fourth Amend- , 480 U.S. at 305 (Brennan, J., dissenting). 188 187 at 306. at 319. California v. Greenwood Ciraolo The reasoning paralleled their position in DEA agents had gone “one-half mile off a public road over Dunn Dunn Id. Id. Id. infra 185 of the constitutional text: prohibiting “police activity which, 186 Just a few months after In 185. 186. 187. 188. 189. California v. Greenwood, 486 U.S. 35 (1988). 184. In ment, neither did peering into the barn. (use of searchlight by Coast Guard on high seas is not a search). cussed illuminate the interior of a car, without probable cause to search the automobile, did not transgress any rights secured by the Fourth Amendment. Texas v. Brown, 460 U.S. 730, 739–40 (1983); never been extended to require law enforcement officers to shield their eyes when passing by a home on public thoroughfares.” California v. Ciraolo, 476 to flashlight a using simply that settled court the 1983 in that note Also (1986). 213 U.S. 207, Greenwood of dealing drugs out of his evidence for a warrant, home. they searched his Lacking garbage and found incul- sufficient pating material. In a 6-2 vote, the Court held that the garbage left scavengers, children, animals, to accessible “readily curb, the on out agents’ inspection violated Dunn’s reasonable expectation of vacy. pri- Like the majority, the space/public dissent’s domain logic reflected distinction the that Amendment private- doctrine. had Brennan did long note, though, marked the underlying purpose Fourth if left unrestricted, would jeopardize individuals’ sense of security or would too heavily burden those who wished to guard vacy.” their pri- trusion violated the Fourth Amendment because the barnyard “lay within the protected curtilage of Dunn’s farmhouse,” and the horse. In intolerable.” in such surveillance—without a warrant—is constitutionally 588Just as the observation NYU from a ANNUAL plane in SURVEY OF AMERICAN LAW [Vol. 71:553 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 36 17-APR-17 14:27 respondent’s fenced-in property, wooden crossed and barbed over wire fences, three stepped under barn, and additional then used the a flashlight to peer eaves through otherwise opaque of the fishnetting.” reasonable expectation of privacy as centered on persons, and not property, the curtilage of the home continued to serve as a proxy. sented. 38853-nys_71-4 Sheet No. 22 Side B 04/17/2017 15:12:38 04/17/2017 B 22 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 23 Side A 04/17/2017 15:12:38 Search of 192 The majority’s 194 Garbage could reveal 191 at the curtilage of the home, Katz They spotted marijuana plants, 190 196 A six-foot outer fence and a ten-foot 195 , the police received an anonymous tele- B. Aerial Surveillance at 45 (Brennan, J., dissenting). 197 It reflected the type of “intimate knowledge associated at 50. 193 Id. See, e.g., id. Id. Id. Id. Id. California v. Ciraolo In his dissent, Justice Brennan, joined by Justice Marshall, em- With the line still drawn post- In 190. 191. 192. 193. 194. 486 U.S. 50–51 (Brennan, J., dissenting). 195. California v. Ciraolo, 476 U.S. 207, 209 (1986). 196. 197. health, and personal hygiene. Like rifling through desk drawers or intercepting phone calls, rummaging through trash can divulge the target’s financial and professional status, political inclinations, affiliations private thoughts, personal relationships, and romantic and interests.” the material could reveal “intimate details about sexual practices, eight to ten feet tall, growing in a fifteen by twenty-five foot plot in the back yard. a considerable amount about Greenwood’s private bag life: of trash “A testifies eloquently single to the eating, reading, and recrea- tional habits of the person who produced it,” he wrote. inner fence blocked the view from the street, so the police hired a private plane to fly overhead. to the extent that new means of aerial concerns, surveillance the raised Court dismissed privacy them under the private/public dis- should officials government that rationale, underlying The tinction. not be prevented from accessing what any citizen could see or hear, persisted. phone tip that a resident of Santa marijuana Clara, in his California, backyard. was growing private space/public domain distinction, premised on lesser expec- tations outside the physical borders of the home, had failed to cap- ture the privacy interests at stake. phasized that Greenwood had placed the garbage in opaque bags, blocking their view from casual passers-by. 2017] THE FOURTH AMENDMENT IN A DIGITAL WORLDsnoops, and other members of the public,” lay outside the protec- tions of the Fourth Amendment. 589 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 37 17-APR-17 14:27 with the ‘sanctity of a man’s home and the privacies the Fourth of Amendment life’”was designed to that protect. 38853-nys_71-4 Sheet No. 23 Side A 04/17/2017 15:12:38 04/17/2017 A 23 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 23 Side B 04/17/2017 15:12:38 204 citi- Nor The 199 203 Any 206 Nevertheless, Burger 200 be understood as inside the curtilage. double-decker buses to be found in the “The protection afforded the curtilage,” he The Fourth Amendment does not “require any 202 207 could , 1981 Cal. Stat. 3, 155 (adding Subsection (b), stating that “No , 476 U.S. at 212. , 476 U.S. at 213–14. The “naked-eye observation of the curtilage by police at 212–13. at 213. at 211. (quoting Oliver v. United States, 466 U.S. 170, 180 (1984)). 198 201 205 Ciraolo Id. Id. Id. See id. Id. Ciraolo Id. See, e.g. under California law for citizens to sit atop vehicles. Turning his attention to the curtilage, the Chief Justice noted Chief Justice Burger, delivering the opinion of the Court, Burger’s statement was extraordinary, not least because it was 200. Author Note, having grown up in Santa Clara, California 201. in the 1980s. 202. 203. 204. 205. 206. 207. 198. 199. yard, and its crops, zen, flying over the home seen within the same thing. navigable airspace, could have were there, in 1982, largely rural and residential community. law enforcement officers to shield their eyes when passing by a wrote, “is essentially a protection of families and personal privacy in an area intimately linked to the home, both physically and psycho- logically, where privacy expectations are most heightened.” suggested that any citizen could look over the fence from the top of a moving vehicle. It was therefore unclear whether the respondent had a subjective expectation of privacy or “merely a hope one that no would pursuits.” observe [the respondent’s] unlawful gardening that the common-law understanding was the area within which ac- tivities associated with the “sanctity of a man’s home and the priva- cies of life” occurred. quickly dismissed the importance of the fence, noting that even the ten-foot-high structure “might not shield these plants from the eyes of a citizen or a policeman perched on the top of a truck or a two- level bus.” illegal truck, codified at Cal. Veh. Code §23116). person shall ride on any vehicle or upon any portion thereof not designed or 709 4, Stat. Cal. 1982 §21712); Code Veh. Cal. to passengers,” of use the for tended in- (passed Sept. 22, 1982 making it illegal for a minor to be in the back of a flatbed But the burden was on the homeowner to ensure that the view was blocked. 590 NYU ANNUAL SURVEY OF AMERICAN LAW [Vol. 71:553 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 38 17-APR-17 14:27 from an aircraft lawfully operating meant that the owner at had not taken the requisite an steps. altitude of 1,000 feet” 38853-nys_71-4 Sheet No. 23 Side B 04/17/2017 15:12:38 04/17/2017 B 23 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 24 Side A 04/17/2017 15:12:38 Flexibility By the time , it issued an 213 The doctrine 215 216 Ciraolo 209 For the dissent, the 210 Dow Chemical denied a , reinforcing the idea that 217 Instead, it had “construed 214 What was accessible to any per- 208 , that tying the Fourth Amendment While “[c]omings and goings on 211 Katz , 451 U.S. at 217; Boyd v. United States, 116 U.S. Steagald , 476 U.S. at 226 (Powell, J., dissenting). Dow Chemical v. United States (quoting at 213. at 213–14. at 224–25. at 218. at 215–16 (Powell, J., dissenting) (quoting Katz v. United States, 389 at 217 (Powell, J., dissenting) (quoting Steagald v. United States, 451 . at 222. , Powell noted, technological advances had “enabled po- Id. Id. Id. Id Id. Ciraolo Id. Id. Id. 212 Powell underscored the importance of the Fourth Amendment The decision was a 5-4 vote, with Justice Powell, joined by Jus- The same day that the Court handed down 208. 209. 210. 211. 212. 213. 214. 215. 216. 217. Dow Chem. Co. v. United States, 476 U.S. 227 (1986). Ciraolo . . . in order to prevent ‘any zens’ stealthy right to encroachments’ be free on of our arbitrary official citi- intrusion.” the Amendment ‘in light of contemporary norms and conditions,’ son, had to be accessible to law enforcement. public streets are public matters,” flying a conduct plane surveillance over intrudes a home upon to a privacy. reasonable expectation of mattered. The Court had “repeatedly refused to freeze ‘into consti- tutional law those enforcement practices that existed at the time of the Fourth Amendment’s passage.’” of con- their hear to and associations, and activities people’s see to lice versations, without being in physical proximity.” had to evolve to protect the privacy interests at stake. opinion in what was visible in public was fair game. into the respondent’s yard. airplane was “a product of modern technology” visually intruding adapting to new and emerging technologies. technology now permits police to conduct surveillance in the home “Rapidly advancing itself,” he explained, “an area where privacy interests are most cher- ished in our society, without any physical trespass.” tices Brennan, Marshall, and Blackmun, dissenting. Powell cited to Justice Harlan’s warning in only to physical intrusion “is, in the present day, bad physics as well as bad law, for reasonable expectations of privacy may be defeated by electronic as well as physical invasion.” 2017] THE FOURTH AMENDMENT IN A DIGITAL WORLDhome on public thoroughfares.” 591 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 39 17-APR-17 14:27 U.S. 347, 362 (1967) (Harlan, J., concurring)). U.S. 204, 217 n.10 (1981)). 616, 635 (1886)). 38853-nys_71-4 Sheet No. 24 Side A 04/17/2017 15:12:38 04/17/2017 A 24 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 24 Side B 04/17/2017 15:12:38 The concept of 224 225 It made no sense to The EPA responded 223 218 , a Florida county sheriff’s (alteration in original) (quoting Id. Located on five acres of prop- Ciraolo 226 219 , 476 U.S. at 231. While Dow Chemical held a “reasonable, legiti- 221 Activities undertaken potentially in the view of 220 at 229. at 448. at 235 (“The curtilage area immediately surrounding a private house at 239. at 236, 239. Id. Id. Id. Id. Id. Dow Chem. Co. See id. Id. , 476 U.S. at 207). Open fields, in contrast, “do not provide the setting for 222 Like the Santa Clara police in The Court emphasized the importance of not unduly hamper- In 1989, the Court went on to consider whether aerial surveil- Chief Justice Burger again wrote for the Court. He began the 218. 219. 220. 221. 222. 223. 224. 225. Florida v. Riley, 488 U.S. 445, 447–48 226. (1989). erty, his mobile home was surrounded by a fence, on which a sign others did not deserve the same protections as those that transpired that those as protections same the deserve not did others within the home. the naked eye—and what other citizens would be able to do in the public realm—again figured largely in the decision. force the government agency to close its eyes, seeing what anyone to else could see prevent and from memorializing it the im- from age with a photograph—as any citizen could do. mate, and objective expectation of privacy within the interior of its covered buildings” (one that society was prepared to recognize), it aerial to exposed areas for expectation high equally an have not did view. by hiring a commercial aerial photographer to take pictures of the facility from the air. exempt from Fourth Amendment protections. ing law enforcement. The photographs were “essentially like those an and airplane an with person Any mapmaking. in used commonly aerial camera could readily duplicate them.” lance from a helicopter just 400 feet above the ground similarly was Fourth Amendment analysis by drawing a line between private and public space. 592request by the Environmental Protection Agency (EPA) to conduct NYUan ANNUAL on-site inspection of a 2000-acre facility. SURVEY OF AMERICAN LAW [Vol. 71:553 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 40 17-APR-17 14:27 office received an anonymous tip that Riley was growing marijuana in a greenhouse behind his home. Ciraolo those intimate activities that the [Fourth] Amendment is intended to shelter from governmental interference or surveillance.” has long been given protection as a place where the occupants have a reasonable and legitimate expectation of privacy that society is prepared to accept.”) (citing Oliver v. United States, 466 U.S. 170, 179 (1984)). 38853-nys_71-4 Sheet No. 24 Side B 04/17/2017 15:12:38 04/17/2017 B 24 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 25 Side A 04/17/2017 15:12:38 Two 229 Law en- 236 “The vantage It made no dif- 237 234 Because Riley had left 233 Unable to see behind the 227 232 The officer looked through the open- the through looked officer The 230 He used this information to obtain a search war- 231 Why force law enforcement to undertake a form of 235 , 488 U.S. at 448. , 488 U.S. at 460 (Brennan, J., dissenting). at 447 (joined by Chief Justice Rehnquist, Justice Scalia, and Justice at 448–49. at 450. at 451. at 457–58 (Brennan, J., dissenting). Id. Id. Riley Id. Id. Id. Id. Id. Riley Id. Id. The greenhouse had two sides enclosed and was covered Justice White announced the judgment and wrote an opinion Justice Brennan, joined by Justices Marshall and Stevens, dis- 229. 230. 231. 232. 233. 234. 235. 236. 237. 227. 228. 228 house from the street, an officer flew over the property in a helicop- a in property the over flew officer an street, the from house ter. of the panels were missing. were panels the of forcement had not been standing on a public road. ings in the roof and the open sides of the greenhouse and saw the plants growing. ference that the helicopter was at a height of 400 feet, as ters helicop- were not bound by the legally could public the of member “Any aircraft. other for required lower limits of navigable airspace as have been flying over Riley’s property in a helicopter at the altitude of 400 feet.” in which only three other justices joined. two sides of the greenhouse greenhouse open, entirely, he and “could had not reasonably failed have expected contents to of his the greenhouse to cover be immune from examination the by an officer seated in a fixed-wing aircraft flying in navigable airspace at an altitude of 1000 feet or . . . at an altitude of 500 feet, limit the of lower the navigable airspace for such aircraft.” rant, which yielded the plants. Kennedy). sented. Brennan disputed the member plurality’s of focus the public on could whether taken have by law enforcement, without also considering the difficulty of conducted any the activity under- such activity and the frequency with which it was done by members of the public. “Is the theoretical possibility that any member of the public (with sufficient means) could also have hired and looked over Riley’s fence of any relevance a at all in determining helicopter whether Riley suffered a serious loss of privacy . . . ?” willful blindness? 2017] THE FOURTH AMENDMENT IN A DIGITAL WORLDwas posted saying, “DO NOT ENTER.” 593 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 41 17-APR-17 14:27 with corrugated panels, some translucent and some opaque. 38853-nys_71-4 Sheet No. 25 Side A 04/17/2017 15:12:38 04/17/2017 A 25 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 25 Side B 04/17/2017 15:12:38 R OURTH F note 79, supra , arose, the Su- 243 LANCY C Katz REATISE ON THE See were legally standing : A T Katz EIZURE 241 S It made as much sense to rely on “The question before us,” Brennan , a patrol officer stopped a car and smelled 239 240 EARCH AND Prouse , S AVE To see over the fence, the officer had to use F A 238 Justice White, writing for the Court, stated, “An individual But visual examination, even of areas inside the R. L Id. 244 242 C. Radio-frequency Enabled Transmitters AYNE at 650. When the officer looked into the car, he saw the marijuana W Welsh v. Wisconsin, 466 U.S. 740, 748–49 (1984); Steagald v. United §2.3 (5th ed. 2016). Id. Id. Id. Id. Id. See As technology progressed and questions relating to the reason- Brennan’s argument underscored the importance of focusing 244. The seizure of a car travelling on a public highway, absent either proba- 238. 239. 240. 241. 242. 243. Precisely what constitutes the curtilage of the home continues to be a MENDMENT so commonplace that Riley’s expectation of privacy in his backyard could not be considered reasonable.” whether the officer was legally in the air, as it would have been ascertain to whether the police officers in outside the telephone booth. explained, “must be not whether the police were where they had a right to be, but whether public observation of Riley’s curtilage was “a very expensive and sophisticated piece of machinery to which few which to machinery of piece sophisticated and expensive very “a ordinary citizens have access.” able expectation of privacy standard adopted in on the privacy interests implicated by new technologies. Yet largely because of the persistence of the private/public distinction, his ar- guments did not win the day. Warrantless searches and seizures in- side a home may be circumstances. presumptively unreasonable absent exigent curtilage of the home, when conducted from a public sphere, lies outside the protections of the Fourth Amendment. contentious issue in Fourth Amendment jurisprudence. ble cause or reasonable suspicion, did violate the Fourth Amendment. Delaware v. Prouse, 440 U.S. 648 (1979). In marijuana. inside the vehicle. States, 451 U.S. 204, 211–13 (1981); Payton v. New York, 445 U.S. 573, 586 (1980). at § 4.4.1.1; 1 A 594point he enjoyed,” Brennan pointed out, “was not NYUone any citizen could readily share.” ANNUAL SURVEY OF AMERICAN LAW [Vol. 71:553 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 42 17-APR-17 14:27 operating or traveling in an automobile does not lose all reasonable expectation of expectation reasonable all lose not does automobile an in traveling or operating privacy simply because the automobile and its use are subject to government regu- preme Court held fast people had to a lesser expectation of its privacy in garbage placed private/public curb- side—indeed, distinction. no expectation whatsoever—so, too, did they outside Just as of automobiles, as thoroughfares. well as in their movements along public 38853-nys_71-4 Sheet No. 25 Side B 04/17/2017 15:12:38 04/17/2017 B 25 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 26 Side A 04/17/2017 15:12:38 R 246 United States v. cf. the Court con- Id. What emerged was a “hierarchy of , 645 F.2d 252 (5th Cir. 1981) (find- 1981) Cir. (5th 252 F.2d 645 , White continued, “Were the individ- Id. Id. rev’d The police followed the container, 247 United States v. Knotts, note 79, at § 3.3.3. He argues, “as the composi- Visual surveillance revealed that he pur- , “privacy might be a vital source of protection of supra , 245 at § 3.3.4. This Article takes the stronger position, Katz Id. Amongst the lowest level of protection is an individual’s LANCY C Id. , 460 U.S. at 278. Since many people spent more time driving than walking, a higher They obtained a search warrant and found a fully opera- , 628 F.2d 931 (5th Cir. 1980), Cir. (5th 931 F.2d 628 , at 662. He reasoned, “Automobile travel is a basic, pervasive, and often Id. Knotts Id. Id. 248 Id. Thus it was in 1983, in 245. United States v. Knotts, 460 U.S. 276, 278 (1983); The hierarchy that Clancy identifies, though, relies on the private/public dis- 246. 247. 248. Professor Clancy points to this case to suggest that the case served as an early chased chemicals from Hawkins Chemical Co. in Minnesota. using the tracking device and visual surveillance, to a cabin in Wis- consin. fronted a case where Minnesota law-enforcement officers suspected Tristan Armstrong of stealing chemicals that could be used in man- ufacturing illicit drugs. tion of the Court changed,” however, “those early indications gave that way used privacy to analysis not a to expand view protected individual interests but to limit the scope of the Amendment’s protections.” voice, face, or handwriting, as well as travel and open fields. tinction as the defining feature. Lowered protections accompanied what could be seen and observed by others in public space. Clancy treats whether observable as only one of several potential methods adopted by the Court to distin- something is guish between privacy interests, noting also the degree to which technological ad- vances, empirical evidence of a subjective expectation of government privacy, regulation. and degree of which is that the private/public distinction is which remains rooted a in a terrestrial understanding central of a three-dimensional world, feature of the doctrine, making it ill-suited to confront the challenges of a digital age. lation.” necessary mode of transportation to and from one’s home, workplace, and leisure activities.” 2017] THE FOURTH AMENDMENT IN A DIGITAL WORLD 595 With the consent bought of a container of chloroform (one of the company precursor chemicals officials, used when to make drugs), the Armstrong police placed a next radio-frequency-enabled transmitter on the container. \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 43 17-APR-17 14:27 ble drug laboratory inside amphetamine the cabin, and replete methamphetamine, with $10,000 formulas worth for of equip- ing the installation of the beeper permissible under the Fourth Amendment using a reasonable suspicion standard). privacy interests.” degree of security might be felt in the car. Michael, 622 F.2d 744 (5th Cir. 1980) (holding that installation of a beeper, absent beeper, a of installation that (holding 1980) Cir. (5th 744 F.2d 622 Michael, probable cause and exigent circumstances, required prior judicial authorization), granted reh’g individual interests.” ual subject to unfettered governmental intrusion every time he entered mobile, an auto- the security guaranteed by the circumscribed.” 440 Fourth U.S. 662–63. Amendment would be seriously indication that, following 38853-nys_71-4 Sheet No. 26 Side A 04/17/2017 15:12:38 04/17/2017 A 26 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 26 Side B 04/17/2017 15:12:38 , 252 256 The Su- 250 Cardwell v. Lewis In an opinion written by 251 , Rehnquist argued, “A person Just because the police relied on 255 Knotts The Court disagreed, suggesting that In at 282–83 (discussing United States v. Lee, 274 U.S. 257 253 see also id. 249 , 460 U.S. at 281. , 460 U.S. at 281. at 279. at 281–82. at 283. at 279–80. at 282; at 281 (quoting Cardwell v. Lewis, 417 U.S. 583, 590 (1974) (plurality (discussing the case below, United States v. Knotts, 662 F.2d 515 (8th The direction they took, stops they made, and their final Id. Id. Knotts Id. Id. Id. Id. Knotts Id. 254 The respondent argued that if the Court were to adopt this Rehnquist picked up on the 1974 language in The Eighth Circuit reversed the conviction on the grounds 249. 250. 254. 255. 256. 257. 251. 252. 253. picked up by a receiver. It allowed law enforcement to do electroni- cally what it could do in person “on public streets and highways.” Chief Justice Rehnquist, the Court analyzed the question in terms of the open fields/naked eye doctrine. The transmitter was merely a battery-operated device, emitting periodic signals that could be preme Court disagreed and reversed. technology, in reality, was nowhere near that point. “[I]f such drag- traveling in an automobile on public thoroughfares has no reasona- ble expectation of privacy in his movements from one place to an- other.” sensory faculties bestowed upon them at birth with such enhance- ment as science and technology afforded them in this case.” a radio-frequency-enabled transmitter, and not their own eyes, did not alter the Fourth situation. Amendment Rehnquist prohibited the explained, police from “Nothing augmenting the in the rule, then there would be no limiting condition on the eventual use of 24-hour surveillance. that monitoring the radio-frequency-enabled transmitter the violated cabin owner’s reasonable expectation of privacy. 596ment, and NYU enough amphetamine. ANNUAL chemicals SURVEY to OF produce AMERICAN 14 LAW pounds of pure [Vol. 71:553 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 44 17-APR-17 14:27 destination could be observed. which stated: “A car has little capacity for escaping public scrutiny. con- its and occupants its both where thoroughfares public travels It tents are in plain view.” contours of the Fourth Amendment)) (also citing Rakas v. Illinois, 439 U.S. 153–54 128, (1978) (Powell, J., concurring); South Dakota v. Opperman, 428 U.S. 364, 368 (1976)). 559, 563 (1927) (finding that the use of a searchlight is comparable to the use of a marine glass or field glass and thus does not change the analysis of the reasonable- ness of a search on the high seas)). Cir. 1983)). opinion) (holding the warrantless search of the outside of a car to be outside the 38853-nys_71-4 Sheet No. 26 Side B 04/17/2017 15:12:38 04/17/2017 B 26 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 27 Side A 04/17/2017 15:12:38 258 The 263 the pro- within 262 The private/public distinc- 264 What individuals could observe in the Supreme Court explained that under 265 , the Court further elaborated on what consti- the beeper informed the agent where a The DEA had learned that James Karo 260 Karo . , where the transmitter conveyed the location of a Arizona v. Hicks , 460 U.S. at 284. Knotts at 716. at 708. at 715. Coolidge v. New Hampshire, (quoting United States v. Knotts, 662 F.2d 515, 518 (8th Cir. 1983)); Agents traced the container inside a number of homes, at 285. Knotts Id. Id. Id. Id. Id. 259 261 The ordinary operation of the senses continued to loom large Unlike The following year the Court confronted a similar fact pattern 258. 259. 264. 265. The importance of the naked eye, for instance, extends to the plain view 260. 468 U.S. 705, 707–10 (1984). 261. 262. 263. United States v. Karo tion, and the importance of maintaining access for acquiring visual information, held. Where law-enforcement collection crossed the techniques curtilage, constitutional protections arose. in the Court’s jurisprudence. tections of the Fourth Amendment. search was less intrusive than a full-scale search search, of the but interior of the it home. It was therefore fell still a tract cocaine from clothing that had been imported to the United States. and two others had ordered 50 gallons of ether to be used to ex- in 2017] THE FOURTH AMENDMENT IN A DIGITAL WORLDnet-type law enforcement practices as respondent envisions should eventually occur, 597 there will be whether different time constitutional enough principles may then be to Radio-frequency-enabled applicable.” determine transmitters, also were known merely “a more as effective means of “beepers,” observing what public.” is already \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 45 17-APR-17 14:27 before tracking it to a commercial storage facility. certain circumstances seizure of an item in plain view during a lawful search may be reasonable under the Fourth Amendment. 403 elements must be U.S. met: (1) the officer must be 443, lawfully in the Fourth Amendment- 465 (1971). Three protected area; (2) the item observed must be in plain must immediately view; recognize the and item as (3) illegal materials, evidence, the or contraband officer without otherwise interfering with the item. Horton v. 136–37 California, (1990). In 496 U.S. 128, car on public roads, in container was located, at a particular whose time possession and, it consequently, was in held: i.e., the was under surveillance. “Even if visual surveillance has revealed that person(s) whose residence the article to which the beeper is attached has entered the house, the later monitoring not only verifies the officers’ observations but also establishes that the article remains on the premises.” doctrine. In see also id. 38853-nys_71-4 Sheet No. 27 Side A 04/17/2017 15:12:38 04/17/2017 A 27 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 27 Side B 04/17/2017 15:12:38 REATISE ON Every time : A T 269 United States v. EIZURE S , “There is no secur- Having been tipped been Having 271 267 EARCH AND at 326. , S Canadian law enforcement un- Id. AVE 266 F A L The Court concluded that eavesdrop- Lopez v. United States , 449 U.S. 834 (1980). AYNE On the other hand, once technology en- W 268 Part III(F)(2). United States v. Agapito, 620 F.2d 324 (2d Cir 1980) 1 270 § 2.2, at 270–72 (1st ed. 1978). infra cert. denied see also see also , 738 F.2d at 541. MENDMENT at 541; at 543; A discussion , reflected this approach. Mankani Id. Id. OURTH see also Passive observation proved central to the functional senses ap- The functional-senses test included not just what individuals 268. 269. 266. 738 F.2d 538 (2d Cir. 1984). 267. 270. Hoffa v. United States, 385 U.S. 293, 303 271.(1966). Lopez v. United States, 373 U.S. 427, 466 (1963) (Brennan, J., dissent- F individuals spoke, they assumed the risk privy that to what they someone say. might be THE off by Canadian authorities that two shipment were in of a hotel room in Burlington, a the DEA agent booked men involved in the the adjoining room and listened through a hole in the wall to the conversation next door. (listening by placing one’s ear Fourth against Amendment), an adjoining door does not violate the covered a drug-running operation that yielded nearly two hashish in a barn in a rural area of Vermont. tons of ping did not violate the Fourth Amendment: “[D]efendants’ con- versations were overheard by the naked human ear, unaided by any . . . sensory enhancing devices. cause This the distinction Fourth is Amendment significant protects be- conversations that be heard except by means cannot of artificial enhancement.” ity from that kind of eavesdropping, no way of mitigating the risk, and so not even a residuum of true privacy.” hanced the senses, then the risk altered. expressed As in his dissent in Justice Brennan had proach. What one could see or hear, just standing there, was not tuted an interference under condition (c). In that case, moving and then record- ing the serial numbers on the seizure, but bottom it of was a a search under stolen the Fourth stereo Amendment. Justice for did Scalia, writing the not Court, amount explained to that a “taking action, authorized intrusion, which unrelated exposed to view to concealed portions of the the apartment objectives of the or its contents, did produce a new invasion of respondent’s privacy unjustified by the exigent circumstance that validated the entry.” 480 U.S. 321, 325 (1987). cause the officer Be- lacked “probable cause to believe that the equipment was stolen,” the action fell outside plain-view doctrine. 598public fell outside the protections of the Fourth Amendment. Law NYUenforcement ANNUAL officers should SURVEY not be OF forced to block AMERICANout avert what the their rest LAWof gaze the world to could see. [Vol. 71:553 could see but also what they could hear without technological assis- tance. A 1984 Mankani case from the Second Circuit, \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 46 17-APR-17 14:27 ing); 38853-nys_71-4 Sheet No. 27 Side B 04/17/2017 15:12:38 04/17/2017 B 27 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 28 Side A 04/17/2017 15:12:38 R How SSESS- : A , http:// Where We Are YSTEM How Does GPS COM . S ORLD GPSW OSITIONING P , GCN (Feb. 17, 2016), https:// OCKET GPS Tracking Technology: The Case 442 (2011). P LOBAL note 273, at 418–19; Brief of Appel- , . L. G HE Tied Up in Knots? GPS Technology and the RIM But it differs in terms of accuracy, supra ., T 273 J. C 272 . 409, 415 (2007). ORP 275 . EV . 661, 681–82 (2005) (discussing State v. Jackson, EV ERKELEY B ., RAND C “involved onlyvisual, as opposed to tactile, observation.”). Another Great Leap for GPS? , 16 246 (1995). The system now includes approximately 30 A brief discussion of these five characteristics in that it allows law enforcement to monitor the UCLA L. R B.C. L. R April A. Otterburg, Note, Riley , http://www.physics.org/article-questions.asp?id=55 (last vis- 274 and Shifting the Supreme Court’s Theory of the Public Space Under the ´ e McDonald Hutchins, D. Global Positioning System Technology , 55 , 46 , Bond v. United States, 529 U.S. 334, 337 (2000) (responding to Karo OLICIES ORG ACE ET AL . and P Rene P Knotts and See See, e.g. See generally United States v. Jones HYSICS In contrast, radio-frequency transmitters appear to provide Ciraolo COTT P S ATIONAL GPS technology is similar to the radio frequency beepers used First, GPS devices are more accurate than beepers. GPS can 276 273. 272. 274. 275. United States v. Jones, 132 S. Ct. 276.945 (2012). Derek Major, Knotts N Fourth Amendment ING Fourth Amendment for Revisiting provides context for the types of privacy concerns raised the 2012 case of in movements of one or more persons or objects, from a remote loca- tion, for some amount of time. 76 P.3d 217 (Wash. 2003)); Hutchins, reliability, the verification required (impacting resources required for monitoring the device, the likelihood of detection, and the de- gree of intrusion), the level of detail obtained, analytical and yield. the potential pinpoint where a tracked device is located to within a few centime- ters. the government’s claim “that by exposing his bag to the public, reasonable expectation that petitioner his bag lost would not a be physically manipulated,” by not- that ing lants at 57, United States v. Jones, 615 F.3d 544 (D.C. 2009 WL 3155141 [hereinafter: Cir. Appellants’ Brief]; Ian Herbert, Note, 2010) (No. 08–3030), with Location Tracking: A Look at the Current Technology and the Implications on Fourth Amendment Jurisprudence 2017] THE FOURTH AMENDMENT IN A DIGITAL WORLDprotected. But if a search involved physical manipulation, such opening as a bag, squeezing it, or 599 feeling its contours, then the ordi- nary senses test did not apply. \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 47 17-APR-17 14:27 satellites that orbit the Earth at an Work?, altitude of 20,000 kilometers. ited Nov. 19, 2016). Although it initially reserved May the 2000, the system U.S. for government opened the it to military, civilian use. in Press Release, Office of the Press Secretary of the White House, Statement by the President Regarding the United States’ Decision to Stop Degrading Global Positioning System Accuracy gcn.com/articles/2016/02/17/improved-gps.aspx?s=gcntech_180216. In the Department 1978, of Defense launched its first GPS Does satellite. Darren Griffin, the Global Positioning System Work? www.pocketgpsworld.com/howgpsworks.php (last updated 1994, June the system 26, had expanded 2011). to include STAR. 24 By satellites, collectively called NAV- 38853-nys_71-4 Sheet No. 28 Side A 04/17/2017 15:12:38 04/17/2017 A 28 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 28 Side B 04/17/2017 15:12:38 , : OLICY LOUD Knotts, What Is P (Jan. 8, C China to (Feb. 6, NSTITUTE Soyuz 2-1B I PACE S IBADA Y OMMAND (Dec. 8, 2015), (Feb. 6, 2016), C HINGS IN THE IMES The People’s Repub- ORKRIGHTS COM ATIONAL , http://www.gps.gov/ . T PACE T 277, 282 (1985) (citing N . Id. W S , Say Goodbye to GPS! India’s GOV EV (2004). Uses ranged from NDIA I 5 ORCE , GPS. F ATIONAL , IR PACEFLIGHT N NTERNET OF A . U. L. R I , HE ATH ORKPLACE T C NASAS , W , , 34 HOU Space Segment SMC Releases RFP for GPS III Space Vehicles 11+ , the government stated that law enforcement Z , http://www.esa.int/Our_Activities/Navigation/ The distinction means that more accu- (2013) (noting that France is developing a re- Karo 277 ONBO 130 H GENCY last updated Dec.18, 2015). The EU launched the first ( RACKING IN THE A , http://qzss.go.jp/en/overview/services/sv02_why.html at 10–15. Electronic Tracking Devices and the Fourth Amendment: PACE APAN What is the Quasi-Zenith Satellite System? S Id. ERSPECTIVE : GPS T J P RACKS UROPEAN T E , and the Questions Still Unanswered OUR 277. In its reply brief in NAVSTAR continues to evolve. On February 5, 2016, the Air Force successfully Force Air the 2016, 5, February On evolve. to continues NAVSTAR NAVSTAR has proven important not just within the United States but world- IDDLEWARE Y N ECRETARIAT OF A M O All Set to Switch to the Desi Navigation System, IRNSS S 600only a general location. NYU ANNUAL SURVEY OF AMERICAN(May LAW 1, 2000), technology the 2003, By innovation. sector private to essential proved decision The https://clinton4.nara.gov/WH/EOP/OSTP/html/0053_2.html. [Vol. 71:553 had exploded to support a $4.7 billion market. \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 48 17-APR-17 14:27 two satellites in October 2012 to validate the concept. Two more followed nearly a year later. Four pairs of launched, through December 17, fully 2015. When fully deployed, the operational system will have capability satellites 24 operational have satellites positioned since in three been circular medium earth approximately 23,000 kilometers above the surface. They are expected to be availa- orbit planes, ble by the end of 2016, with completion slotted for 2020. lic of China, which currently operates System, the plans regional to expand Beidou it Navigation into Satellite a global Unveil system 40 by 2020. Beidou El Borromeo, Navigation Satellites in Five Years: Spokesperson, Galileo/What_is_Galileo gional system). (last visited Nov. 19, 2016); 2016), http://en.yibada.com/articles/102630/20160206/china-unveil-40-beidou- navigation-satellites-five-years-spokesperson.htm. India, Japan, and France all run or are developing regional systems. Deepu Madhavan, http://www.nasaspaceflight.com/2016/02/soyuz-2-1b-latest-glonass-m-spacecraft/. The European Union recently initiated a navigation satellite entitled system Galileo, for Europe, which is interoperable with NAVSTAR Galileo? and GLONASS. launched the final GPS IIF satellite. employers wanting to track their workers by installing GPS badges, and on phones, to law enforcement using the information as chips part of crimi- on vehicles, in nal investigations. irnss-248186.html; officers standing on a sidewalk 25-50 beeper feet was located from in the front a or back home of the home, could or on tell the right Clifford or whether left S. side. the Fishman, Karo, http://www.indiatimes.com/news/india/say-goodbye-to-gps-india-s-all-set-to-switch -to-the-desi-navigation-system-called-indian-regional-navigation-satellite-system- 2016), http://www.afspc.af.mil/News/Article-Display/Article/730920/smc-releas es-rfp-for-gps-iii-space-vehicles-11-phase-1-production-readiness-fea. wide. The only current global alternative is the Russian-Operated Global Naviga- tion Satellite System (GLONASS). Chris Bergin Launches & Latest William Graham, GLONASS-M Spacecraft systems/gps/space/#IIF (last updated Oct. 4, 2016). The solicitation process GPS for III space vehicles, moving NAVSTAR to its third iteration, has already begun. Space and Missile Systems Center, Assessment Feasibility Readiness Production 1 Phase 38853-nys_71-4 Sheet No. 28 Side B 04/17/2017 15:12:38 04/17/2017 B 28 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 29 Side A 04/17/2017 15:12:38 R R R R R note To the supra 283 note 274, at 57. supra Thus for GPS, the From a resource per- 278 281 This has several implications. note 277, at 282 (citing Reply Brief, 280 note 274, at 57. note 274, at 458–60 (discussing a number of inci- supra supra supra 55, 57 (2011) (“Much like [radio beepers] . . . a GPS , GPS Surveillance, the Right to Privacy, and the Fourth . note 273, at 418; Appellants’ Brief, The absence of any observable government AW For a radio-frequency transmitter, the police 282 . L 279 supra , the government stated that under ordinary conditions on the , Herbert, OLO C Karo , 40 Id. See, e.g. For another, since police need to be nearby, drivers are more For one, it takes a considerable amount of manpower, equip- Third, the two systems depart in what must be done to verify Second, GPS data is more reliable: beepers cannot be used in 281. Appellants’ Brief, 282. 283. 279. Scott W. Turner 278. Hutchins, 280. In lowing GPS data. spective, therefore, law enforcement lower level officers of could individual entertain under suspicion surveillance using GPS than a might before otherwise be the case for placing an their individual decision to employ GPS, radio-frequency they could choose chips. to put multiple Similarly, people under surveillance using simultaneously, resulting in greater inroads into privacy because of the lowered resource commitment entailed. likely to be able to detect police tracking a beeper than police fol- have to be relatively nearby. ment, and resources whereas the costs to for using GPS are lower. conduct surveillance using a beeper, amount (and quality) of data is not limited by natural conditions. the information. GPS allows for law enforcement to be located vir- tually anywhere. presence may have implications for the relationship of citizens the to government, as the raises surreptitious question about nature the extent of of government activity. the surveillance Amendment 277, at 8 n.6). dents where individuals discovered FBI GPS surveillance devices on their cars). Reply Brief for Petitioners at 9 n.6, United States v. Karo, 468 U.S. 705 (1984) (No. 83–850)). 2017] THE FOURTH AMENDMENT IN A DIGITAL WORLDrate data can be obtained from GPS, providing deeper insight into the individual or object under surveillance. 601 is it whether of regardless operates GPS whereas weather, inclement sunny, raining, or the middle of a blizzard. \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 49 17-APR-17 14:27 essentially anywhere.”). open road, the signal could be monitored 2-4 miles away, and up to 20 miles in the air. Once a beeper went inside premises, identify however, its location. Fishman, it was not always possible to unit can be placed on an object and observed as it is being moved. The observation The moved. being is it as observed and object an on placed be can unit can be continuous. However, because of the technology, a person does not have to be nearby to obtain its through signal. a GPS The device movement can be of observed an by someone individual sitting being at a tracked computer from 38853-nys_71-4 Sheet No. 29 Side A 04/17/2017 15:12:38 04/17/2017 A 29 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 29 Side B 04/17/2017 15:12:38 R R R R note even 284 move- 288 supra future In contrast, in 287 Appellants’ Brief, see also In contrast, a GPS device may be In contrast, a GPS 285 GPS generates location data on a sec- note 274, at 57. note 274, at 57. 286 289 note 273, at 458; supra supra supra , State v. Jackson, 76 P.3d 217, 223 (Wash. 2003) (“We perceive a at 459–61. Hutchins, Id. Id. See See, e.g. Fourth, GPS chips provide more detailed information than can In addition, because radio-frequency enabled transmitters re- Fifth, because GPS data is detailed and digital, law enforce- 284. 285. Appellants’ Brief, 286. 287. 288. Appellants’ Brief, 289. personal and family life, without the target knowing that the infor- mation is being collected and monitored by the government. GPS data obtained on multiple people also can be correlated, showing others with whom the individual is sharing those spaces, generating insight into intimate relationships. be obtained from beepers. carried virtually anywhere, including the most intimate spheres of ond-by-second basis. And it is automated, so the turn it government on can and then more or less ignore it. It tion can record indefinitely, informa- until law enforcement with officials access to the system) (or would like to anyone look at the data, else or to find (in real time) the person or object being tracked. out periodic signals, generating smaller amounts Someone has of to be present to information. pick up the information, so less of it is captured. And beepers are only good for as long as their battery has power. ment can more easily combine it with and analyze an individual’s movement over lengthy periods, other data, and synthesize addition to being less accurate than GPS chips, beepers only send predicting, based on pattern analytics, the individual’s ments. This is more than just ordinary sensory perception, to which Fourth Amendment doctrine clings. It introduces a different form of knowledge acquisition than is at stake bled transmitter in tracking. radio-frequency ena- quire the police to be in close proximity, officers cannot easily fol- low the across borders. communities, or person or object onto private land, within gated difference between the kind of uninterrupted, 24-hour a day surveillance possible through use of a GPS device, which does not depend upon whether an officer 274, at 57, 64. 602extent that law enforcement NYU agencies state about ANNUAL that GPS any SURVEY devices information or OF tracking sensitive” technologies AMERICAN is (and LAW “law thus enforcement refuse about their use to of the technologies), [Vol. the release 71:553 concern increases. any information publicly \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 50 17-APR-17 14:27 38853-nys_71-4 Sheet No. 29 Side B 04/17/2017 15:12:38 04/17/2017 B 29 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 30 Side A 04/17/2017 15:12:38 cert. OURTH Knotts : F Satellite- NFORCEMENT , 787 N.Y.S.2d E 291 EHICLES AW aff’d V cert. granted and judg- They provided a 294 OTOR M ., R41663, L An increasing number of ERV In 2003, the state of Wash- , 132 S. Ct. 1534 (2012); United S , when confronted by tele- ONITOR 290 293 M ESEARCH Olmstead . R The text of the Washington state con- EVICES TO (2011). ONG 292 295 , C 1–3 (GPS) D MITH , 76 P.3d 217. M. S OSITION , United States v. Cuevas-Perez, 640 F.3d 272, 273, 275–76 (7th , United States v. Maynard, 615 F.3d 544, 555–56 (D.C. Cir. 2010) , 76 P.3d at 223. , 474 F.3d at 997. P cert. granted and judgment vacated Jackson LISON ONSIDERATIONS A , 132 S. Ct. 1533 (2012); United States v. Marquez, 605 F.3d 604, C See Garcia See, e.g. Jackson Id. See, e.g. LOBAL G , 528 U.S. 1177 (2000); United States v. Moran, 349 F. Supp. 2d 425, 467 Much like the Court in A few courts, however, disagreed. In sum, compared to beepers, GPS technology is more accu- 290. 292. 293. 294. 295. 291. SE OF MENDMENT phone communications, a number of lower courts initially treated the placement of GPS chips on vehicles consistent with the framework, finding that it did not constitute a search. ington determined that, unlike binoculars or a flashlight, GPS sys- natural senses. tems did not merely enhance the cases are therefore coming before the courts, challenging the war- rantless use of GPS technology. based tracking fell on the same side of the line as surveillance cam- eras and satellite imaging. stitution mattered: “no person shall be disturbed in his private af- substitute for visual tracking, resulting in significant intrusions into individuals’ private affairs. rate and more reliable. It requires fewer resources and is harder to detect. It provides enormous detail and can be analyzed and com- bined with other information to generate further insight into sus- pects’ lives. Law enforcement has therefore reliant on GPS become data for investigations. increasingly U A could in fact have maintained visual contact over the tracking period, and ficer’s an use of- of binoculars or a flashlight to augment his or her senses.”). 2017] THE FOURTH AMENDMENT IN A DIGITAL WORLD 603 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 51 17-APR-17 14:27 (tracking movements for twenty-four hours search); People v. Lacey, No. 2463N/02, 787 N.Y.S.2d 680, 2004 WL 1040676, at *8 a day for four (Nassau Cty. Ct. N.Y. May 6, 2004) (unpublished table opinion), weeks by GPS is 680 a (N.Y. App. Div. 2009); State v. Campbell, 759 P.2d 1040 (Or. 1988) (applying State constitution and finding that use of radio transmitter to was locate a automobile search); Cir. 2011) (finding 60-hour GPS surveillance outside the protections of the Fourth Amendment), States v. Pineda-Moreno, 591 F.3d 1212, 1217 (9th Cir. 2010), ment vacated 609–10 (8th Cir. 2010); United States v. Garcia, 474 F.3d 994, 997 (7th Cir. 2007) (holding that GPS simply uses technology to substitute for trailing a car on a pub- lic street, which does not amount to a search Amendment); within United the States meaning v. of McIver, the 186 Fourth F.3d 1119, 1125 (9th denied Cir. 1999), (N.D.N.Y. 2005) (holding use of a GPS device to be within the automobile excep- tion); Osburn v. State, 44 P.3d 523 (Nev. 2002) (applying State constitution). 38853-nys_71-4 Sheet No. 30 Side A 04/17/2017 15:12:38 04/17/2017 A 30 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 30 Side B 04/17/2017 15:12:38 , 787 The , a New aff’d 296 People v. Lacey , 76 P.3d at 222 (“The in- She chased them and took 300 construed in Jackson In that case, a woman returned home 299 mentioned, although it did not discuss in detail, a at *5–*6, (citing, among others, State v. Jackson, 76 Id. art. 1, § 7, Lacey . Another incident in the same county occurred in- ONST , 76 P.3d at 223. 297 301 . C at *1–*2. at *3. As the question of whether the Fourth Amendment applied to at *1. 303 ASH Jackson Id. W Id. Id. Id. Id. The police then tracked the vehicle, correlated its location 298 The Washington court was not alone. In 297. 296. 298. 299. People v. Lacey, No. 2463N/02, 787 N.Y.S.2d 680, 2004 WL 1040676, at 301. 302. 303. 300. 302 game, the “wrong” side of town, the family planning clinic, the labor rally. For example, the device can provide a detailed record of travel to doctors’ offices, banks, gambling places of worship, political casinos, party meetings, bars, grocery stores, tanning salons, exercise gyms, places where school, play, children or day care, are the upper dropped scale fast restaurant food off and the restaurant, for the strip club, the opera, the baseball Washington Supreme Court noted that the insight into individuals’ private lives that can be gleaned by GPS data is substantial: to find two men at her back door. down the license plate of the black were driving. 1996 Mitsubishi Eclipse they quiry under article 1, section 7 is broader than under the Fourth Amendment to the United States Constitution.”). *8 (Nassau Cty. Ct. N.Y. May 6, 2004) (unpublished table opinion), York court similarly determined that law enforcement use of a GPS device required a warrant. request permission from his lieutenant to place a GPS device on the on device GPS a place to lieutenant his from permission request car. volving a black Mitsubishi, (along with a series of other local burgla- local other of series a with (along Mitsubishi, black a volving ries), prompting the detective in charge of the investigation to Such information could provide details on citizens’ preferences, as- sociations, and predilections, drawing a “detailed picture of one’s life.” 604fairs, or NYU his ANNUAL home SURVEY invaded, OF without AMERICAN authority LAW of law.” [Vol. 71:553 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 52 17-APR-17 14:27 with a number of burglaries, and arrested the owner in the middle of a heist. N.Y.S.2d 680 (N.Y. App. Div. 2009). GPS devices was a case of first impression for New York, the court looked to other state cases for guidance. P.3d 217 (Wash. 2003); State v. Campbell, 759 P.2d 1040 (Or. State, 1988); 492 So. Johnson 2d v. 693, 694 (Fla. Dist. Ct. App. 1986) (holding plane that was “tantamount to a an illegal beeper entry and beyond on the scope of a the warrant”)). However, the court in number of cases that went the other way. 2004 WL 1040676, at *6–*7 (citing, 38853-nys_71-4 Sheet No. 30 Side B 04/17/2017 15:12:38 04/17/2017 B 30 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 31 Side A 04/17/2017 15:12:38 R supra Scalia 309 Herbert, see also 306 , the Court considered a GPS chip that Justice Scalia, writing for the Court, stated Court, the for writing Scalia, Justice If it were a telephone communication, the Johnson v. State, 492 So. 2d 693, 694 (Fla. Dist. Ct. 308 304 , noting that what made the placement of the see also Karo , 2004 WL 1040676, at *8. , 132 S. Ct. at 948. United States v. Jones, 132 S. Ct. 945, 954 (2012). In addition to a at 352; , Judge Calabrese boldly addressed the key question—an The judge was concerned about what the future might Jones Id. Lacey Id. Id. See United States v. Jones 305 307 In The court balked at the possibility that the police could place 308. 309. 304. 305. 306. 307. Lacey At this time, more than ever, individuals must be given the con- the given be must individuals ever, than more time, this At stitutional protections necessary to their continued unfettered freedom from a “big brother” society. Other than in the most exigent circumstances, a person must feel secure her every movement will not be tracked that except upon a warrant his or based on probable cause establishing been or is about that to commit a crime. such Technology cannot abro- person has gate our constitutional protections. note 274, at 445 nn.12–14 (citing laws passed in Utah, Florida, South Carolina, distinguished that the placement of the chip on the car, which occurred outside the period allowed by the warrant, amounted to a trespass. police would have to obtain a warrant: become a relic “While of the the past, cellular telegraph technology has has become the fu- ture.” GPS devices on vehicles and follow them around indefinitely with- out probable cause. “The Calabrese stated, “have citizens the right to be of free in their property, espe- New cially York,” in light of technological advances which have and continue to Judge Joseph diminish this privacy.” number of state court decisions, a number of state legislatures have taken steps to prohibit the warrantless use of electronic tracking devices; Oklahoma, Hawaii, Pennsylvania, and California). among others, State v. Clifton, 580 S.E.2d 40 (N.C. Ct. App. 2003) (upholding the constitutionality of law enforcement use of a manufacturer-installed GPS); White- head v. State, 574 S.E.2d 351 (Ga. Ct. App. 2002) (affirming conviction where po- lice placed a GPS device on an informer’s car, with the informer’s consent)). In opportunity the Supreme Court failed to take, more than a decade later. 2017] THE FOURTH AMENDMENT IN A DIGITAL WORLD 605 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 53 17-APR-17 14:27 hold: App. 1986) (holding that installation of a beeper inside a plane amounted illegal to entry and thus an a violation of the Fourth Amendment); People v. Oates, 698 P.2d 811, 816 (Colo. 1985) (en banc) (applying State constitution and finding that placement of a beeper inside a container of chemicals after the defendant had the police placed on the car of a suspected drug dealer’s wife and days. 28 for monitored 38853-nys_71-4 Sheet No. 31 Side A 04/17/2017 15:12:38 04/17/2017 A 31 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 31 Side B 04/17/2017 15:12:38 Alito merely 316 and the What one 313 Knotts Jones ) had required at 963 (Alito, J., id. He reasoned that the Olmstead 310 ; the holding in holding the ; , however, had to be understood as Knotts Katz 311 the target of the surveillance had possession. , which (consistent with before , in the location of the automobile carrying the 315 , 132 S. Ct. at 952. , 132 S. Ct. at 958 (Alito, J., concurring). at 953–54 (citation omitted) (quoting at 952. at 953. at 954. Katz at 951–52. Silverman At the same time, he admitted that the Court might have Jones Id. Id. Id. Id. Id. Jones 312 , “The beeper had been placed in the container before it 314 While Scalia sidestepped the hard questions presented by per- Scalia reiterated that naked eye doctrine controls public space. 310. 311. 312. 313. 314. 315. 316. Karo sible.” could ascertain from ordinary senses, reach of the in Fourth Amendment. He went public, on to reject any lay privacy beyond interest in the length of the surveillance. the “[E]ven assuming that the concurrence is correct to say Jones for that a ‘[t]raditional 4-week period surveillance’ ‘would of agents, have multiple required vehicles, a and large perhaps aerial team assistance,’ cases of suggest that such visual . observation is constitutionally permis- . . our recognized that the target had no reasonable vacy, expectation of per pri- container of chloroform. began by drawing a parallel between the majority in Court in case was entirely consistent with consistent entirely was case sistent monitoring, Justice Alito, joined in his concurrence by Jus- tice Ginsburg, Justice Breyer, and Justice Kagan, did not. “This Court has to date not deviated from the understanding that mere visual observation does not constitute a search.” in came into Knotts’ owner.” possession, with the consent of the then- adding to, not substituting for, the common law trespassory test. As partially purchased and taken possession of the materials amounted to a warrant- less search). 606transmitter in the container of NYU ether legal into ANNUAL was the device that it SURVEY was placed OFIn contrast, AMERICANthe car was already in Antoine Jones’s wife’s LAWpossession when law enforcement attached the device. [Vol. 71:553 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 54 17-APR-17 14:27 “unauthorized physical penetration” for Fourth Amendment inter- to grapple with the implications of lengthy surveillance in ture: “It the may fu- be that achieving the same result through electronic in- unconstitutional an is trespass, accompanying an without means, vasion of privacy, but the present case does not require us to answer that question.” concurring)). 38853-nys_71-4 Sheet No. 31 Side B 04/17/2017 15:12:38 04/17/2017 B 31 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 32 Side A 04/17/2017 15:12:38 322 323 325 Four 321 326 Technology, Alito 320 , the trespass rule no longer Katz majority similarly focused on physical in- Jones Short-term monitoring using the chips might He concluded that it did. 324 319 The 317 , 132 S. Ct. at 963 (Alito, J., concurring). at 959–60 (citing Rakas v. Illinois, 439 U.S. 128, 143 (1978); Katz v. at 958. at 964. at 963. at 963–64. at 964. at 959 (citing Silverman v. United States, 365 U.S. 505, 509 (1961)). For Alito, the key question was whether the long-term 318 Id. Id. Id. Jones Id. Id. Id. Id. Id. Id. 319. 320. 321. 322. 323. 324. 325. 326. 317. 318. ubiquitous. On toll roads, automatic toll collection systems cre- ate a precise record of the movements of motorists who choose to make use of that convenience. Many motorists purchase cars that are equipped with devices that permit a central station to ascertain the car’s location at any time . . . . Perhaps most sig- nificant, cell phones and other wireless wireless carriers to track devices and record now the location of permit users. Recent years have seen the emergence of that permit the many monitoring of a new person’s movements. In devices some locales, closed-circuit television video monitoring is becoming weeks was too long. averred, can change expectations. be one thing, “But the use of longer term GPS monitoring in inves- tigations of most offenses impinges on expectations of privacy.” United States, 389 U.S. 347, 353 (1967) (finding controlling”)). the trespass theory “no longer trusion, despite the fact that, post- applied. GPS devices, however, have made “long-term monitoring relatively easy and cheap.” For those offenses, society did not reasonably expect forcement that law en- would “secretly movement monitor of an and individual’s car catalogue for a every very long period.” single Limited resources previously played a role in restricting incursions into privacy. “In the pre-computer age,” Alito explained, “the great- est protections of privacy were neither constitutional nor statutory, but practical. Traditional surveillance for any extended period time of was difficult and costly and therefore Only rarely an undertaken.” important investigation would have used such means. 2017] THE FOURTH AMENDMENT IN A DIGITAL WORLDests to arise. 607 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 55 17-APR-17 14:27 monitoring of the car violated the respondent’s reasonable expecta- reasonable respondent’s the violated car the of monitoring tion of privacy. 38853-nys_71-4 Sheet No. 32 Side A 04/17/2017 15:12:38 04/17/2017 A 32 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 32 Side B 04/17/2017 15:12:38 As Lo- Jones 327 329 Such a tool, in tool, a Such 332 , and the Court in Fourth Amendment Privacy Rights at The privacy interests at stake Goldman 331 and “[T]he Government’s unrestrained 330 Olmstead In contrast to Scalia, Sotomayor argued that 328 considered the use of a searchlight that uncovered cases of li- , the private/public distinction persisted for searches conducted , 132 S. Ct. at 955 (Sotomayor, J., concurring). at 955 (Sotomayor, J., concurring). 334 Jason R. Crance & Mike Mastry, Katz at 955. at 955–56. at 956. 333 , signaled a growing concern about the impact of new See id. See Jones Id. Id. Id. Id. Id. see also While the majority decided the case on grounds of trespass, Justice Sotomayor, in a separate concurrence, agreed. 327. 328. 329. 330. 331. 332. 333. 334. The Court has not limited the private/public distinction to land. In 1927 Following at 563. Justice Brandeis, writing for the Court, was careful to note that the cases or field glass. It is not prohibited by the Constitution. [N]o search on the high seas is shown. The testimony of the boatswain shows that he used a searchlight. It is not shown that there was any exploration be- low decks or under hatches. For aught that appears, the cases of liquor were on deck and, like the defendants, were discovered before the motorboat was boarded. Such use of a searchlight is comparable to the use of a marine glass movements will be recorded and aggregated in a manner that en- ables the Government to ascertain, more or less at will, their politi- cal and religious beliefs, sexual habits, and so on.” technology advances, the government will have greater access to ge- olocational data. cation tracking implicates other rights as well, chilling associational and expressive freedoms. were considerable. People did not “reasonably expect that their on the high seas. Like the location of the buildings on the Dow pus, Chemical’s cam- the location of a vessel in the intimate ocean activities did that the not [Fourth] “provide Amendment is the intended setting to shelter for from gov- those ernment interference or surveillance.” Oliver v. United States, 466 U.S. (1984); 170, 179 longer-term monitoring impinges on expectations of privacy. power to assemble data moreover, “is susceptible that to abuse.” reveal private aspects of identity,” the hands of the Executive and without any oversight, would be ripe be would oversight, any without and Executive the of hands the for abuse. what has come to be understood as (the the five shadow Justices majority joining in the Alito and like Sotomayor concurrences), the dissents in Id. of liquor were simply sitting on the deck and not located below, so no actual entry had to occur for the officers to ascertain that the vessel was carrying contraband. Id. United States v. Lee quor on a boat. 274 U.S. 559, 562–63 (1927). The Supreme Court determined: 608 NYU ANNUAL SURVEY OF AMERICAN LAW [Vol. 71:553 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 56 17-APR-17 14:27 Silverman technology on privacy Amendment. interests protected under the Fourth 38853-nys_71-4 Sheet No. 32 Side B 04/17/2017 15:12:38 04/17/2017 B 32 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 33 Side A 04/17/2017 15:12:38 , at , Crance supra , United Crance & See, e.g. quoted in discussed in Crance & Mastry, & Crance , the Coast Guard located the cited in cited to determining privacy from , at 247–48. The Fifth Circuit has Knowing that successfully grow- Katz supra 335 United States v. Freeman 231, 246 (2007). Arguments regarding the navigation . E. Enhanced Detection ITIG United States v. Knotts, 460 U.S. 276, 281 (1983) (quoting See at 247. In . L. & L , at 247–48. For non-public areas of the vessel, the circuits agree , at 247. In contrast to the Fifth Circuit, the First Circuit considers that considers Circuit First the Circuit, Fifth the to contrast In 247. at , NVTL See id. supra E supra In 1991, for instance, an agent from the U.S. Department of Starting in the early 1990s, new technologies and techniques 335. Kyllo v. United States, 533 U.S. 27, 29 (2001). Like radio-frequency-enabled transmitters, vessel monitoring systems (VMS) , 22 J. the captain has a reasonable expectation of privacy to the from his extent custodial responsibility for that the ship, his associated it legal power to exclude “derives interlopers from unauthorized entry . . . grant the captain (as and well as the owner) a legal the identity of interest with the vessel.” doctrines of admiralty, which United States v. Cardona-Sandoval, 6 F.3d 15, 21 (1st Cir. 1993), & Mastry, that those on board do have a reasonable expectation of privacy. vessel by means of radar, after which it found more than 41,000 pounds juana of mari- on board. 660 F.2d 1030, 1031–34 Mastry, (5th Cir. 1981), States v. DeWeese, 632 F.2d 1267 (5th Cir. 1980), Cir. (5th 1267 F.2d 632 DeWeese, v. States 248. adopted an approach that mirrors the distinction between open fields and matters located within the curtilage of the home. Since the Coast Guard can conduct ad- ministrative inspections of public areas without probable cause and a warrant, the captain of a vessel has no reasonable expectation of privacy in the public areas of the vessel. ing the plant indoors required the use of high intensity lamps, the regulators or law enforcement officers be subject to different standards? do not provide information located within the vessel, Fourth Amendment search claim, or under the current doctrine, somewhat question- below deck—making a able. Lower courts are divided on whether, and under what circumstances, a cap- tain of a vessel has a reasonable expectation of privacy in what occurs on different parts of the vessel. Crance & Mastry, Cardwell v. Lewis, 417 U.S. 583, 590 (1974) (Cars have “little capacity for escaping public scrutiny” when traveling on “public thoroughfares where both its occupants and its contents are in plain view.”)). Just as the public could observe a car, so, too, could citizens see boats and ships on the open water. Combined with the nature of commercial fishing, a lower expectation of privacy held. Why should government the Interior suspected that an Oregon resident, Danny growing Kyllo, marijuana in was his home. that enhanced the human senses, such as thermal imaging, or the use of narcotics dogs, began to make docket. Despite the their movement in way onto the Court’s the perspective of the individual (rather being than protected), the the Court continued specific to rely places upon the territorial private/public distinction, with the line drawn at the the home. curtilage of Sea and Governmental Use of Vessel Monitoring This Systems: There’s Something Fishy About 2017] THE FOURTH AMENDMENT IN A DIGITAL WORLD 609 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 57 17-APR-17 14:27 of a vessel paralleled the doctrinal approach to observing a car as it traversed pub- lic thoroughfares. 38853-nys_71-4 Sheet No. 33 Side A 04/17/2017 15:12:38 04/17/2017 A 33 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 33 Side B 04/17/2017 15:12:38 . EV The . L. R 336 Florida v. INN Based on M The Court 342 In 337 United States v. 343 344 , 100 see also ). Jardines engaged in more than naked-eye and Perspectives on the Fourth Amendment Forty Caballes Scalia acknowledged, “It would be foolish 339 338 Detecting activity inside the home intruded upon a Aircraft had exposed the top of peoples’ homes to 341 340 , 533 U.S. at 34. Illinois v. Caballes, 543 U.S. 405, 410 (2005); at 33–34. at 40. at 30. at 33 (emphasis added). of a home.” Id. Kyllo Id. See Id. Id. Id. Id. , the Miami-Dade Police Department received a tip that Joe- In 2013, the Court considered another sensory enhancement: Justice Scalia, writing for the Court, relied on the walls of the 340. 341. 342. 343. Florida v. Jardines, 133 S. Ct. 1409, 1413 (2013). 344. 336. 337. 338. 339. the results of the test, tips from informants, and Kyllo’s utility bills, a federal magistrate judge issued a warrant for a search that yielded 100 marijuana plants. unknowable without physical intrusion, the surveillance is a ‘search’ a is surveillance the intrusion, physical without unknowable and is presumptively unreasonable without a warrant.” had previously determined that the use of dogs outside of cars, to detect narcotics inside the vehicle, was not a search. Jardines rule in operation since the founding here, of the the Government uses country. a “Where, device as that is use, to explore details of the home that not would previously have been in general public scan showed a hot spot along the roof over the garage. this time, whether the use of canines outside of a home, to narcotics detect inside the structure, amounted to a search. ment protections to thermal searches. “The present case,” he wrote, he case,” present “The searches. thermal to protections ment “involves officers on a public street surveillance home and the degree to which the observer’s senses had been en- hanced beyond normal human abilities, to extend Fourth Amend- Place, 462 U.S. 696, 707 (1983) (police exposing luggage at airport to drug-sniffing to airport at luggage exposing (police (1983) 707 696, U.S. 462 Place, dog was not a search); Donald A. Dripps, Years Later: Toward the Realization of an Inclusive Regulatory Model public view—including portions of the curtilage once private. considered Thermal imaging raised the question of whether limits ex- isted on the “power of technology to shrink the privacy.” teed realm of guaran- 1885, 1906–07 (2016) (discussing 610agent directed a thermal NYU scanner at level ANNUAL Kyllo’s of triplex SURVEY infrared to radiation detect OF emanating the from AMERICAN the structure. LAW [Vol. 71:553 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 58 17-APR-17 14:27 to contend that the degree of Fourth Amendment has privacy been entirely unaffected by the advance of secured to citizens by the technology.” 38853-nys_71-4 Sheet No. 33 Side B 04/17/2017 15:12:38 04/17/2017 B 33 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 34 Side A 04/17/2017 15:12:38 had used a Two police of- 345 Not only was the Jardines 354 350 For Scalia, the physical property proved 349 , there had been no physical intrusion of Ciraolo The naked eye, again, figured largely: “While law The fact that the police in 347 law enforcement’s ability to detect information On the basis of the dog’s positive response, as well 351 , 133 S. Ct. at 1415. In 353 346 352 (quoting California v. Ciraolo, 476 U.S. 207, 213 (1986)) (citation at 1414. . at 1418 (Kagan, J., concurring). altered “[T]hey gathered that information by physically entering Id. Id. Id Id. Id. Jardines Id. Id. Id 348 Once establishing the home as “a constitutionally protected Justice Scalia, writing for the Court, repeatedly emphasized the In her concurring opinion, Justice Kagan, joined by Justice 346. 347. 348. 349. 350. 351. 352. 353. 354. 345. 133 S. Ct. at 1413. enforcement officers need not ‘shield their eyes’ when passing by the home ‘on public thoroughfares,’ an officer’s leave to gather in- formation is sharply circumscribed when he steps oughfares.” off those thor- ficers, accompanied by a drug-sniffing dog, went up onto Jardines’s front porch. use of a highly-trained dog without Fourth Amendment, a but warrant if a the officer violation had of ered used the binoculars” “super-high-pow- to look through a window, that, too, could fall wrote. area,” Scalia turned to whether an “unlicensed physical intrusion” had occurred. territorial nature of the Fourth gathering Amendment. information in an area “The belonging to Jardines and officers imme- were diately surrounding his house—in the curtilage of the house,” he omitted). central: “the home is first among equals.” as the tip, the police obtained a warrant to found cannabis. search the home and the property. 2017] THE FOURTH AMENDMENT IN A DIGITAL WORLDlis Jardines was growing marijuana in his home. 611 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 59 17-APR-17 14:27 and occupying the area.” the occupying and trained animal appears to have mattered little, as the effect was the same: it about a protected area that was not evident from the nary senses. use of ordi- Ginsburg and Justice Sotomayor, emphasized the extent to the which canine unit had augmented natural she human abilities. wrote, “Here,” “police officers came super-sensitive instrument, which they deployed to detect things in- to Joelis Jardines’ door side that with they could a not perceive unassisted.” 38853-nys_71-4 Sheet No. 34 Side A 04/17/2017 15:12:38 04/17/2017 A 34 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 34 Side B 04/17/2017 15:12:38 601, 604–05 (2013) (discuss- . recording of the information, the of recording EV Kagan noted the “firm” and the 355 . U. L. R ATH 356 C an individual sees or hears what a per- , 62 357 “The Lady of the House” vs. a Man with a Gun: Applying obtained from the public domain could trig- moment length of observation, of length , 133 S. Ct. at 1421 (Alito, J., dissenting). at 1419. (distinguishing the scenario from delivering the mail or distributing 358 Id. Id. Jardines analysis of data , Sean K. Driscoll, F. Technological Challenges to the Private/Public Distinction Fourth Amendment doctrine has long struggled with how to Two elements are now coming together that undermine the Even the dissent turned to some extent upon whether the of- The basic argument is that if privacy is not implicated at the to Gun-Scanning Technology 355. 356. 357. 358. Various commentators directly challenge the private/public distinction. or the Kyllo integrate new technologies into the private/public distinction. Per- haps nowhere are its failings clearer than in the realm of location tracking. “bright line” that marked “the entrance to the house,” emphasizing the private/public distinction. vate/public distinction in Fourth Amendment doctrine ignores the the that possibility subsequently stood on the front porch . . . did notice that smell and was able to identify it.” traditional divide. First, the proliferation of tracking technologies means that enormous amounts of locational data are being gener- ated, providing detailed pictures of citizens’ lives. Second, the pri- ficer’s ordinary senses, outside the curtilage suffice. of Justice the Alito, home, joined would by Chief Justice Roberts, nedy, and Justice Justice Breyer, criticized the Ken- Court for “fail[ing] to men- tion that, while [one detective] apparently did not personally smell the odor of marijuana coming from the house, another officer who 612outside constitutional requirements. NYU ANNUAL SURVEY OF AMERICAN LAW [Vol. 71:553 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 60 17-APR-17 14:27 campaign flyers). See, e.g. ger a new privacy interests. front end—i.e., the ing the Fourth Amendment implications Imaging of Detection). firearms scanners using Terahertz son says or does in public, or reads an papers that are in individual’s the public domain—then documents the length of time or that the person is placed under observation, whether the records the government information that is being generated, and whether with combination the in (potentially data the analyzes later government other information) does not give rise to any new privacy right. Zero 38853-nys_71-4 Sheet No. 34 Side B 04/17/2017 15:12:38 04/17/2017 B 34 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 35 Side A 04/17/2017 15:12:38 loca- INANCIAL F any , You’re Being Armina Ligaya, See It uses cellular network and device 361 1. Digital Tracking , http://locationgenius.com (last visited Nov. 19, 2016). 19, Nov. visited (last http://locationgenius.com , Tracking has become such an intrinsic feature of feature intrinsic an such become has Tracking ENIUS 360 G 359 , May 7, 2014, http://business.financialpost.com/financial-post- OCATION L Id. AGAZINE LocationGenius generates customer profiles based on data col- The number of ways that new technologies give others the abil- Special sensors detect WiFi and Bluetooth-enabled devices, This approach is deeply problematic. Locational data, col- M 359. Mobile devices, Internet-connected products, and online activity con- 360. 361. OST data, sensors, beacons, as well as social media data, to populate a dividuals move through public space. Industry is capitalizing on this rich source of data. Companies for analytics and scoring “crowd-sourced guarantee stance, such as LocationGenius, for in- tion”—includingimpressions, and profiles audience analytics, retail on-demand real estate data, and counties data for use related in urban to planning, migration, entire security, cities and law local enforcement. or lected by mobile carriers. The company guarantees that the retailer will instantly know where the customer just their next was, stop is likely to be. as well as where ity to follow individuals is staggering. WiFi and GPS chips; Bluetooth vessel monitoring systems; RFID tags; signals; automated license plate readers; network connection data; international mobile sub- scriber identity catchers; transactions; consumer purchases; Internet closed circuit televisions; remote protocol databases; biometric identification; and financial unmanned aerial systems provide just examples. some modern life that many people do not even their footsteps. realize Even who a brief is discussion tracing illustrates the depth of pri- vate information that is available. such as mobile telephones, electronic tablets, and computers, as in- stantly create data, which can be collected not just by the government, but by pri- vate companies that can then trace where people go, how long they spend in each location, and who they are with when they do so. Followed: New Digital Tracking Technologies Keep Tabs on Your Every Move P 2017] THE FOURTH AMENDMENT IN A DIGITAL WORLDplus zero is still zero. Actions in public simply are the unprotected Fourth by Amendment. 613 lected in bulk, yields deep insight into individuals’ lives. Continued reliance on the private/public distinction fails to capture the inter- ests at stake in public monitoring, and in the collection and analysis of locational data. \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 61 17-APR-17 14:27 magazine/digital-tracking-privacy?__lsa=0f20-ef2c. 38853-nys_71-4 Sheet No. 35 Side A 04/17/2017 15:12:38 04/17/2017 A 35 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 35 Side B 04/17/2017 15:12:38 R , PPLE A , NFORMA- I (May 13, , COMMERCE E , http://insights.carni IO . (Mar. 15, 2014), http:// 14 Mobile Marketing Trends Geolocation: The Newest Move- Mobile marketing (the RACTICAL LERT 363 P A Mobile Marketing and Geolocation: , ARNIVAL C The number of applications , YBER C 364 , Jan. 6, 2014, http://www.theglobeand AIL (Dec. 23, 2015), http://mashable.com/ Facebook, Google, Foursquare, and M Using ‘Remarkable’ Source of Data, Startup Builds 365 362 ASHABLE Jan. 4, 2016), http://www.momentology.com/9031- M Mobile Marketing Trends 2016: 50 Experts on the Future of ( , LOBE AND Location Tracking: 6 Social App Settings to Check to Settings App Social 6 Tracking: Location note 359. G HE Ivor Tossell, INKDEX T supra , L 10 Geolocation Apps for Business About Privacy and Location Services for iOS 8 and iOS 9 , , , Lisa Lacy, see also 366 Ligaya, ; (Aug. 26, 2014, 11:30 AM), http://www.informationweek.com/ See, e.g. Id. See, e.g. See Sig Ueland, EEK LocationGenius is just one example of a burgeoning industry. W 364. 362. 365. 366.Burnham, Kristin 363. on a smart phone that movements is extraordinary. collect—and sell—data about the user’s Apps, Ads & Search Twitter are well known for this. But even seemingly innocuous ap- plications, like Android’s popular Brightest Flashlight tracked Free, have and knowledge. sold users’ location information without their TION to individuals’ mobile devices to promote goods and services) has become standard business practice. The 2016 global market in consumer location information is mated to be worth more than esti- $16 billion. provision of personalized, time- and location-sensitive information software/social/location-tracking-6-social-app-settings-to-check/d/d-id/1306643. 614profiling engine that NYU “plugs streams, ANNUAL into census SURVEY postal data, code OF and data, sources,” AMERICAN . behavioural providing LAW . retailers with . customers’ ethnicity, gender, other educational level, employment, consumer spend- household in-house income, [Vol. 71:553 and third ing, and brand party preferences. \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 62 17-APR-17 14:27 mobile-marketing-trends-2016/; William Comcowich, ment in Mobile Marketing and Measurement, 2015/12/23/mobile-marketing-2016/#boz70c3lZiqp. val.io/mobile-marketing-and-geolocation-up-your-effectiveness-with-location- targeting/ (last visited Nov. 19, 2016); Scott That Gerber, Will Dominate in 2016 2011), http://www.practicalecommerce.com/articles/2780-10-Geolocation-Apps- for-Business (describing Google Latitude; Google Dutch; Maps; Neer; Google Buzz; Plancast; Double LiquidSpace). Glympse; Foursquare; GroupMe; Hashable; Geoloqi; mail.com/report-on-business/small-business/sb-growth/how-a-startup-is-using-lo- cation-data-to-build-rich-customer-profiles-for-retailers/article16187925/. www.cyberalert.com/blog/index.php/geolocation-the-newest-movement-in-mo- bile-marketing-and-measurement/; Alan Meyer, Up Your Effectiveness with Location Targeting tion; also explaining that Location Services triggers location-based system services Location); My Share and Alerts, Based Location Ads, Apple Location-Based as such see also https://support.apple.com/en-gb/HT203033 (last visited Nov. 19, 2016) (noting that iOS devices allow maps, camera, weather, traffic, and other apps to use infor- loca- users’ determine to Bluetooth, and networks, GPS WiFi, cellular, from mation Rich Customer Profiles 38853-nys_71-4 Sheet No. 35 Side B 04/17/2017 15:12:38 04/17/2017 B 35 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 36 Side A 04/17/2017 15:12:38 - : 5 OW SSET H A , Wire- ATIONAL RECISION N P 369 (1995); Eva , http:// HE , GPS World 5, ATIONAL , T N IRELESS ASIK Self-driving Cars: The HARED W 109, 109–10 (2005–2006) NHANCEMENTS M. H 429–41 (2002); , E —A S By 2004, even small car- AMES . L. J. ERIZON 367 V ARFARE & J YSTEM ECH CIO (Aug. 28, 2013), http:// IP W S , R & T ERIAL A GPS Eyewitness: The Early Years USSELL The technology is now used by air- MPROVEMENTS AND I R OSITIONING OMPUTER 371 P C 372 UTURE OF In 2015, the FCC expanded the rule to re- ICHAEL F LOBAL M ECHNICAL 368 UTGERS G R T HE , 32 , T AND THE Note, You Are Here! – Mapping the Boundaries of the Fourth Amendment 34, https://www.kpmg.com/US/en/IssuesAndInsights/Articles- Bradford W. Parkinson, : GPS OUNCIL See E911 Compliance FAQs See HTG Explains: What Geofencing Is (and Why You Should be Using It) C As long as the phone is turned on, service providers can , http://www.howtogeek.com/221077/htg-explains-what-geofencing-is- 370 GPS chips that record locational data also have become inte- When NAVSTAR opened to commercial interests in 2000, the EEK 367. Revision of the Comm’n’s Rules to Ensure Compatibility with Enhanced 368. 911 Service, 47 C.F.R. § 20.18 (1999); Revision of the Comm’n’s Rules to 369. Wireless E911 Location Accuracy Requirements, PS No. 07–114, FCC 370. 371. 372. -G O EVOLUTION ESEARCH ECOMMENDATIONS FOR R T less carriers do not inform users of tion. any way to disable this func- lines, farming, mining, prisons, security companies, hobbyists, and others to program and track people and objects, and to create vir- tual borders to monitor people, animals, or objects leave pre-set that boundaries. enter or quire mobile telephone providers ena- ground, above height the including indoors, phones cell locate to build in the bling law enforcement to pinpoint the capability precise location of a mobile to phone inside a home, office building, or other structure. and-why-you-should-be-using-it/ (last visited Oct. 17, Things 2016); Lauren You Brousell, Need www.cio.com/article/2383123/mobile/5-things-you-need-to-know-about-geofenc- to Know About Geofencing, grated into our daily lives. In 1996, the FCC adopted rules (imple- mented by 2001) that required all mobile enabled telephones to facilitate emergency services. to be GPS- riers had to comply. 911 Emergency Calling Sys., 11 FCC Rcd. 18676, 18683–84 (1996). Ensure Compatibility with Enhanced 911 94–102, FCC Emergency 02–210, at Calling ¶ 32 (July Systems, 26, 2002) (order CC to stay). No. 15–9, at ¶¶ 3, 6 (Jan. 29, 2015) (fourth report and order). www.verizonwireless.com/support/e911-compliance-faqs. R R 2017] THE FOURTH AMENDMENT IN A DIGITAL WORLD 615 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 63 17-APR-17 14:27 locate the telephone either through hardware built into the device, or through examining where it connects to the cell site network. use of GPS expanded beyond mobile telephones to enable such va- ried services as access to local resources, time synchronization, and air and ground navigation. (noting the use of GPS for cellular telephony, access to local resources, time syn- chronization, emergency services, and navigation); KPMG, Next Revolution Publications/Documents/self-driving-cars-next-revolution.pdf. Sept. 9, 1994, pp. 32–45; with GPS Technology Marie Dowdell, 38853-nys_71-4 Sheet No. 36 Side A 04/17/2017 15:12:38 04/17/2017 A 36 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 36 Side B 04/17/2017 15:12:38 R R , L. On L. J. L ’ 374 AT ASTINGS N H note 334, at http://devel- , , 53 , supra , (Apr. 2007), http:// The devices must . EVELOPERS 375 ERV D S https://www.techopedia.com/ (June 26, 2012), https:// , . 995, 1006 (2002) (“[S]keptics EV Petition for Rulemaking, Nov. 22, NDROID A Crance & Mastry, ISHERIES UBLICA , In re L. R F Cellphone Companies Will Share Your Loca- note 334, at 233–34. P ECHOPEDIA Location Devices’ Use Rises, Prompting Privacy RO T see also LARA P ARINE , C 376 supra vessel owners operating in the Gulf of M all , Black Box Car Idea Opens Can of Worms, ANTA Big Brother and a Little Black Box: The Effect of Scientific S Satellite Tracking and the Right to Privacy to Right the and Tracking Satellite Geofencing ATIONAL , http://whatis.techtarget.com/definition/geofencing , 42 N , COM Megha Rjagopalan, . , Mar. 4, 2001, http://www.nytimes.com/2001/03/04/busi- S I , David Uris, IMES Crance & Mastry, HAT See also W The Magnuson-Stevens Fishery Conservation and Man- , 373 Creating and Monitoring Geofences See, e.g. N.Y. T But see Vessel Monitoring System Program—Gulf of Mexico Commercial Reef Fish Fre- , Radio frequency identification (RFID) tags have become more Vessel Monitoring Systems (VMS) consist of electronic devices 374. Magnuson-Stevens Fishery Conservation and Management Reauthoriza- 375. Fisheries Amendment 18A, 71 Fed. Reg. 45,428 (Aug. 9, 2006) (codified 376. 373. 549 (2002). J. August 9, 2006, the National Marine Fisheries Service published a regulation requiring that Mexico outfit their vessels with a VMS unit. tion Data – Just Not with You, of where the vessel is located and irrespective of whether the vessel is engaged in commercial fishing. Although supported by environ- mentalists, the constitutional implications of increased use of VMS mostly have gone unnoticed. remain on and able to transmit twenty-four hours a day, regardless ubiquitous and sophisticated than the beepers used in the investiga- the in used beepers the than sophisticated and ubiquitous that transmit the location of vessels via satellite link to a land-based receiver. 233. tion Act of 2006, Pub. L. No. 109-479, 120 Stat. 3575 (codified as U.S.C. amended §§at 16 1801-1883). at 50 C.F.R. §§ 622, 635). ing.html; 616 NYU ANNUAL SURVEY OF AMERICAN LAW [Vol. 71:553 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 64 17-APR-17 14:27 ness/location-devices-use-rises-prompting-privacy-concerns.html; ness/location-devices-use-rises-prompting-privacy-concerns.html; Petition of Cellular Telecommunications Industry the Association for a Rulemaking to Establish Fair Location Information Practices at 4–5, Note, Reneger, Aaron 2000; agement Reauthorization Act of 2006 required that the government the that required 2006 of Act Reauthorization agement increase VMS data sharing among state and federal agencies. Evidence on Privacy Rights (last visited Oct. 17, 2016); sero.nmfs.noaa.gov/sustainable_fisheries/faqs/documents/pdfs/gulf_of_mexico/ reef_fish/2012/vms_faqs_041707.pdf; quently Asked Questions June 14, 1999, at A1); Simon Romero, Concerns www.propublica.org/article/cellphone-companies-will-share-your-location-data- just-not-with-you. definition/14937/geofencing (last visited Oct. 17, 2016). Because of the detail that detail the of Because 2016). 17, Oct. visited (last definition/14937/geofencing GPS provides, from its inception, it has been accompanied by concerns. significant privacy oper.android.com/training/location/geofencing.html oper.android.com/training/location/geofencing.html (last visited Oct. 17, 2016); Geo-fencing can only hope that these devices do not turn out to be Pandora’s loss boxes, of personal for civil ‘the liberties always begins with the best intentions of the govern- ment.’”) (citing Bob Van Voris 38853-nys_71-4 Sheet No. 36 Side B 04/17/2017 15:12:38 04/17/2017 B 36 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 37 Side A 04/17/2017 15:12:38 381 to , U.S. 383 , RFID NSIDER Enti- Apr. 9, OURNAL , Guidance (Jan. 29, (Jan. Is There a , https:// , (Oct. 25, (Sept. 16, (Dec. 10, 385 OST , CNN, Jan. EWS RFID I . P , RFID J EALTH (Aug. 6, 2009) , OURNAL OURNAL ASH OURNAL H Meggitt Polymers & BBC N BBC W , , Human Enhancement: to collect tolls; RFID J RFID OURNAL RFID J RFID J , , 380 , (Nov. 16, 2004), http:// ADIOLOGICAL RFID J Dangerous things, RFID & NFC , R See (Aug. 30, 2014), http://www.fox OURNAL 2010 IEEE International Symposium Marathon Offers Enhanced EWS or animals; N 379 RFID J EVICES AND The Man Who Hacks Phones with an Implant OX , D F , to verify the authenticity of items; As small as a grain of rice, they can be How to Select the Right RFID Tag 382 377 . Office Puts Chips Under Staff’s Skin Staff’s Under Chips Puts Office Is Human Chip Implant Wave of the Future? or to regulate entry into buildings. RFID Goes to the Dogs persons, RFID Frequently Asked Questions Asked Frequently RFID RFID Gives Sports Memorabilia Stamp of Authenticity Taking a Toll: How RFID is Directing Traffic ENTER FOR 384 , RFID Helps the Boston Marathon Run 378 Karo . C Rose Eveleth, United States Sets Date for E-Passports DMIN Jill Gambon, Sam Witt, and A See, e.g., , BBC, May 15, 2017, available atavailable 2017, 15, May BBC, , http://www.bbc.com/future/story/ RUG Knotts D See, e.g., See, e.g., (Dec. 21, 2007), http://www.rfidjournal.com/articles/view?3828. 377. A two-way radio with a microprocessor, the device sends out data that is 384. Fred O’Connor 378. 379. 382. Paul Prince, 383. Claire Swedberg, 381. Laurie Wiegler, 380. Claire Swedberg, OOD AND OURNAL time sporting events; used to track goods, picked up by electronic readers or antennas, to cars, or identify objects. Battery-powered RFID the chips can typically location be read from of a range of people, away. meters) (100 feet 300 (Mar. 6, 2014), http://blog.atlasrfidstore.com/taking-toll-rfid; Claire RFID Swedberg, Drives Highway Traffic Reports J F (Oct. 15, &id=3622&r=%2Farticles%2Fview%3F3622; Claire 2007), Swedberg, Composites Uses RFID to Track https://www.rfidjournal.com/purchase-access?type=Article Airline Components, Materials 2017] THE FOURTH AMENDMENT IN A DIGITAL WORLDtions in 617 to read travel documents; \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 65 17-APR-17 14:27 2015), http://www.bbc.com/news/technology-31042477; John Brandon, Microchip Implant in Your Future? 2016), http://www.rfidjournal.com/articles/view?14984 (reporting manufacturing plant that is using RFID to track MPC’s its materials during manufacturing). www.rfidjournal.com/faq/show?139. www.rfidjournal.com/articles/view?1243. news.com/tech/2014/08/30/is-there-microchip-implant-in-your-future.html. news.com/tech/2014/08/30/is-there-microchip-implant-in-your-future.html. The FDA has issued guidance for the implantation of RFID chips in humans. for Industry and FDA Staff—Class II Special Radiofrequency Transponder System for Patient Identification and Health Information Controls Guidance Document: Implantable 2006), http://www.rfidjournal.com/articles/view?1951. 2014), http://www.fda.gov/MedicalDevices/DeviceRegulationandGuidance/ GuidanceDocuments/ucm072141.htm. Companies sell RFID chips to be embed- ded in human beings for a range of purposes. 2007, http://www.washingtonpost.com/wp-dyn/content/article/2007/04/09/ AR2007040901011.html; Claire Swedberg, http://www.rfidjournal.com/articles/view?5108. 14, 1999, available Cellan-Jones, Rory man.idg/; at http://www.cnn.com/TECH/computing/9901/14/chip- Transponder Implants, available at https://dangerousthings.com/transponders/. When placed under the skin, they can be used to hack phones or to spread com- puter viruses. Under his Skin his Under 20150515-i-hack-phones-with-touch-alone; Mark Could you become infected with Gasson, a computer virus?, on Technology and Society, available at 5514651/. http://ieeexplore.ieee.org/document/ 38853-nys_71-4 Sheet No. 37 Side A 04/17/2017 15:12:38 04/17/2017 A 37 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 37 Side B 04/17/2017 15:12:38 , ’ 2 387 EING OLICE B P RE MERICANS (Sept. 15, A A NFORCEMENT OU E HIEFS OF , Y ECORD AW , http://www.smart- C R The small, high- L NION 390 N OF ’ U SS LLIANCE SED TO A A U L EADERS FOR ’ IBERTIES R ARD NT EING I L C , B LATE RFID Forecasts, Players and Opportunities RE IVIL P MART A S . C and the Department of Defense , M A ICENSE 386 Re-Evaluating Supply Chain Relationships EADERS ., L R RFID Technology Boosts Walmart’s Supply Chain Manage- ET AL LATE , P By 2020, the market is expected to exceed $13 (Oct. 2015), http://www.idtechex.com/research/reports/ X 388 E , http://www.usanfranonline.com/resources/supply-chain-man IERLACK , RFID J., July 25, 2011, http://www.rfidjournal.com/articles/ ICENSE ECH G L S.F. Samuel Greengard, OF OW 18 (July 2013), https://www.aclu.org/feature/you-are-being-tracked. IDT IETH . , K Smart Card Technology FAQ See Id. Automated License Plate Recognition 389 : H NIV 391 U Network-based data also yields locational data. Service provid- Automated license plate readers (ALPRs) pair fixed, portable, 385. 387. 389. 390. 391. 388. Raghu Das and Peter Harrop, 386. University Alliance, , OVEMENTS RACKED and not just when a telephone call is made or a text message is M as stationary objects, such as signs, tollbooths, or bridges. They re- each of location and time, date, the as well as plate, license the cord car. The information is then database, fed with into differing a levels local, of state, retention, state. or depending regional upon the speed cameras, which can capture thousands of car license per minute, plates can be mounted on police cars or city vehicles, as well rfid-forecasts-players-and-opportunities-2016-2026-000451.asp. ers record where users’ mobile devices connect to local towers— billion. and mobile cameras with searchable databases. T For differing lengths of retention compare Ark. Code (2013) §12-12-1801 to 12-12- 1805 (prohibiting data retention beyond 150 days), Cal. Veh. Code (2011) §2413 (prohibiting the California Highway Patrol plate reader from more than 60 days, unless the information is to be used as evidence in retaining data from a a license felony case), Maine (2009), 29-AMRSA §2117-A(2) (setting a 21-day limit on the retention of data obtained via ALPRs), and Tenn. Code (2014) ting a §55-10-302 90 day (put- limit on data retention unless the information is part of an ongoing investigation). RFID-enabled Apps view?8626. 618ties as disparate as Wal-Mart NYUrequire ANNUALthat vendors use RFID tags to ensure SURVEYmore efficient supply OFchain management. AMERICANIn 2015, the global RFID market was worth just LAWover $10 billion. [Vol. 71:553 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 66 17-APR-17 14:27 agement/rfid-technology-boosts-walmarts-supply-chain-management/#.Vs3L-VKqd fQ (last visited Oct. 17, 2016). ment cardalliance.org/smart-cards-faq/. http://www.iacp.org/ALPR-FAQs; (2014), http://www.rand.org/pubs/research_reports/RR467.html. 2014), https://www.rfidjournal.com/purchase-access?type=Article&id=12175&r= %2Farticles%2Fview%3F12175. 2016-2026 38853-nys_71-4 Sheet No. 37 Side B 04/17/2017 15:12:38 04/17/2017 B 37 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 38 Side A 04/17/2017 15:12:38 R R In HE T the , The The how- reh’g en In re 392 393 en banc, note 274, at 66 In 2015, the 394 supra the Application of the , Can You See Me Now?: To- controlled. The Elev- In re the Applications of the United Smith United States for Orders Authoriz- In re United States for an Order for Pro- 396 In re Appellants’ Brief, In re When the case went See 117, 126-27, 168 (2012). 395 . L. J. Application of the United States for an Order Au- ECH In re What the N.S.A. Wants to Know About Your Phone Calls T note 274, at 65. A number of courts, looking to the private ERKELEY B supra Stephanie K. Pell & Christopher Soghoian , June 7, 2013, http://www.newyorker.com/tech/elements/what-the- 27 , 624 F. App’x 75 (4th Cir. 2015). United States for an Order Directing Provider of Elec. Commun. Serv. See In re ORKER 396. United States v. Graham, No. 12-4659 at *5, (4th Cir. May 31, 2016) 395. United States v. Graham, 796 F.3d 332, 344–45 (4th Cir. 2015), 393. 392. Patrick DiJusto, 394. Law enforcement has tried to use the Stored Communications Act, as Y EW Application of the United States of America for an Order Authorizing the Instal- whether or not such information is protected. (Hein Online). ing Installation & Use of Pen Nos., 416 Registers F. Supp. 2d 390, 392 (D. & Md. 2006); Caller Identification Devices on States Tel. of America for Order Authorizing the Disclosure of Cell Site 2005 Information, U.S. Dist. LEXIS 43736 (D.D.C. Oct. 26, 2005); United States for an Order Authorizing the Release of Prospective Cell Site Infor- mation, 407 F. Supp. 2d 132 (D.D.C. 2005). banc granted spective Cell Site Location Info. on a Certain Cellular Tel., No. 06 CRIM. MISC.01, 2006 WL 468300 (S.D.N.Y. Feb. 28, 2006); enth Circuit similarly argued that users by voluntarily provide using “location information a to telephone telephone, com- mobile information provides a picture courts that of have confronted the question of historical where cell site loca- individuals go. tion information (CSLI) have struggled with—and split over— thorizing (1) Installation and Use of a Pen Register and Trap and Trace Device or Process, (2) Access to Customer Records, and (3) Supp. 2d Cell 816, 818–19 Phone (S.D. Tracking,Tex. 2006); 441 F. ever, the court reversed its decision. Fourth Circuit held that “the government conducts when it a obtains and inspects search a cell phone . user’s historical CSLI for . . an extended period of time.” well as the Electronic Communications Privacy Act, to obtain this information. Ap- pellants’ Brief, n-s-a-wants-to-know-about-your-phone-calls. duced resources required, have required that law enforcement first demonstrate probable cause of a particular crime. (citing 586–87585, 2d Supp. F. 534 Gov’t, 2008)); the Pa. to (W.D. Records Disclose To re lation and Use of a Pen Register Device, a Trap and graphic Trace Location Device, Information, and 497 for F. Geo- Supp. 2d 301, 302 (D.P.R. 2007); Application of the United States of America for an Order Authorizing the Disclo- sure of Prospective Cell Site Information, 2006 U.S. Dist. LEXIS 73324, at (E.D. 18, Wis. 22 Oct. 6, 2006); N nature of the information, the ex parte nature of the proceedings, and the re- 2017] THE FOURTH AMENDMENT IN A DIGITAL WORLDreceived, but constantly, as the user moves through space. 619 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 67 17-APR-17 14:27 ward Reasonable Standards for Law Enforcement Access to Could Location Enact, Data That Congress 38853-nys_71-4 Sheet No. 38 Side A 04/17/2017 15:12:38 04/17/2017 A 38 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 38 Side B 04/17/2017 15:12:38 , , 399 Law INDER ACLU (2011), F , 400 5, 8 OCATION IP L TRATEGIES , S (Oct. 28, 2015), http:// Low-cost IMSI Catcher for 4G/ ECHNICA SSUES AND The devices essentially pre- T Financial transactions and , I RS Video cameras, enabled with 398 402 A ISK , 403 :R 397 Dan Goodhin, Goodhin, Dan The Fourth Amendment in the Twenty-First Cen- see also Not only are there more of them, but the (Apr. 8, 2015), http://www.cybertrend.com/article/ EOLOCATION Stingray Tracking Devices: Who’s Got Them? 404 G REND T What Is Geolocation of an IP Address? Privacy & Credit Card Records: What Does Your Online & Credit , , United States v. Patrick, No. 13-CR-234, 2015 WL 106158, at , , 844 F. Supp. 2d 982, 987 (D. Ariz. 2013). YBER , ISACA, C , Maryland v. Andrews, 134 A.3d 324, 345 (2016) (holding that the See See, e.g. See, e.g. See, e.g. See, e.g. See, e.g. 401 Individuals also can be tracked through databases that map IP Myriad other ways of obtaining locational data exist. Cell-site 397. United States v. Davis, 785 F.3d 498, 398. 512 n. 12 (11th Cir. 2015). 404. 402. 399. Brief for Electronic Frontier Foundation, et al. as Amici Curiae Support- 400. 401. 403. credit card information can be used to place individuals at a partic- ular location at a particular time. tend to be local cell towers used by mobile service providers, forc- ing all telephones in a given area that issue subscribe signals to that the can service to be used to locate all phones in the area. LTE Networks Tracks Phones’ Precise Locations enforcement is increasingly turning to IMSI catchers to search for individuals both inside buildings (including homes), as well public. as in remote biometric identification, can track individuals as they move through public space. addresses to geographic locations. simulators, known as “IMSI catchers,” can be used to locate mobile telephones within a particular area. police violated defendant’s reasonable information phone cell real-time using by Amendment location precise the find to expectation of privacy of an individual within a home); under the 4th computer through the USB port to provide cellular Internet network—can access be obtained via through a similar means. 620panies,” removing collection of that data by law enforcement from NYUFourth ANNUALAmendment protections. SURVEY OF AMERICAN LAW [Vol. 71:553 aircard—i.e.,an a of to location attaches The that modem cellular a \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 68 17-APR-17 14:27 17089/privacy-and-credit-card-records. http://www.isaca.org/groups/professional-english/wireless/groupdocuments/ge- olocation_wp.pdf; Andrew E. Taslitz, IMSI catcher, then employed to pinpoint the within precise an location apartment), argued, of No. 15-02443 the (7th Cir. telephone May 24, 2016). https://www.aclu.org/map/stingray-tracking-devices-whos-got-them https://www.aclu.org/map/stingray-tracking-devices-whos-got-them (last visited Oct. 16, 2016). Note that “Stingray,” made by Harris most well-known IMSI catchers, but there Corporation, are various other models on the is market. one of the ing Defendant-Appellant at 19, United States v. Patrick, No. 15-2443 (7th Cir. Jan. 22, 2016). *2–*3 (data from carrier used to identify general location of a telephone, with an www.iplocation.net. arstechnica.com/security/2015/10/low-cost-imsi-catcher-for-4glte-networks-track- phones-precise-locations/; History Reveal? 38853-nys_71-4 Sheet No. 38 Side B 04/17/2017 15:12:38 04/17/2017 B 38 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 39 Side A 04/17/2017 15:12:38 R R . . 3 UB FOR TAN 125, S RONTIER 64 64 F (UAV) Although . J. L. & P ROBLEMS Drones can 410 . P ARV 409 H See also Surveillance 72, 72 (2013); An- EHICLES . LECTRONIC 36 V E EV , Drones and the Fourth , Drones open new ONTEMP 1129 (2015); Timothy T. 406 ERIAL . L. R They can be program- & C A L. J. The Drones Are Coming: Use of 408 AW ECH L UKE D The Drone as Privacy Catalyst, . & T , https://www.microdrones.com/en/ , 65 1069, 1085–86 (2014). The Fourth Amendment and Police Discre- NMANNED CI 729, 731–32 (2014); John Villasenor, , 64 . . Surveillance Drones U . S COM EV . EV They can fly virtually undetected at Jones: OLUM 407 . L. R C note 407, at 1133, 1150–53 (noting the unique . L. R URVEY OF AL note 406; (May 27, 2013), http://www.businessinsider.com/ Too Much Information: How Not to Think About Privacy About Think to Not How Information: Much Too C AL , M. Ryan Calo, , 14 C ICRODRONES , A S supra 397, 397 (2013). M Y Drones with Facial Recognition Technology Will End Anonym- supra ’ , 102 , NSIDER , Drones and URI 1, 2 (2005) (unpublished manuscript), http:// manuscript), (unpublished (2005) 2 1, I OL See, e.g. P , 102 NUJ A Koerner, USINESS 29, 32 (2011); Matthew R. Koerner, Note B J. L. & P , , https://www.eff.org/issues/surveillance-drones. Drones and Privacy URVEILLANCE NLINE See also See also Even kinetic photos taken by a smart phone include loca- S OREST . O When cameras are mounted on unmanned aerial systems F 457, 459 (2013); Philip J. Hiltner, Comment, 405 408. Y 409. 406. Andrew Conte, 407. Over the past five years, there has been an upsurge in the number of law 410. Andrew Conte, 405.Sklansky, Alan David EV ’ AKE RAFFIC OL OUNDATION L. R incorporate technologies ranging from remote biometric identifica- biometric remote from ranging technologies incorporate tion and heat sensors, to radar, enabling them infrared to detect particles suspended in the air. cameras, and “sniffers,” P higher altitudes, remain stationary outside buildings at lower tudes, and alti- follow individuals in real time. tion in the Digital Age Observations from Above: Unmanned Aircraft Systems and Privacy, ways to conduct surveillance. med to track GPS chips and surveillance can be equipment, fitted with with video and corded either on audio the the device or at a remote location. information continuously re- W qualities of drones and the range of technologies that they carry). T F tury: Technology, Privacy, and Human Emotions 2017] THE FOURTH AMENDMENT IN A DIGITAL WORLDtechnologies involved in storing, analyzing, and combining the data with other sources is 621 steadily “growing exponentially more power- ful.” \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 69 17-APR-17 14:27 ity, Everywhere facial-recognition-technology-and-drones-2013-5. review notes, comments, and articles looking at the impact of Amendment doctrine. drones on Fourth www.ugpti.org/smartse/research/citations/downloads/Puri-A_Survey_of_Un manned_Aerial_Vehicles_for_Traffic_Surveillance-2005.pdf. tion data and time and date stamps (when these functions are not disabled). Images can be read using facial recognition technology, placing particular individuals times. in particular places at particular (UAS), mobile monitoring may be enabled. Amendment: Redefining Expectations of Privacy drew B. Talai, Comment and Monitoring with UAVs Takehashi, and the Fourth Amendment 127 (2002) (discussing Tampa, Florida law enforcement pairing of CCTV and fa- cial recognition technology to find criminals in crowds). Unmanned Aerial Vehicles for Police Surveillance and Its Fourth Amendment Implications, Amendment Fourth Its and Surveillance Police for Vehicles Aerial Unmanned 38853-nys_71-4 Sheet No. 39 Side A 04/17/2017 15:12:38 04/17/2017 A 39 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 39 Side B 04/17/2017 15:12:38 R , COM . RONE 23 V.S.A. ENATE AND D ICRODRONES S Vermont’s M IRST , F 415 Y M ERMONT EQUIRED BY , V R (2015), http://mediad Four points here de- , https://www.eff.org/issues 414 YSTEMS S EPORT TO THE The Northern California Re- OUNDATION R F RANSPORTATION AS 416 (2014), at 8, http://www.rand.org/pubs/ T ECOGNITION NNUAL R A RONTIER , License Plate Readers for Law Enforcement: Opportuni- F LATE 413 P custom builds can be designed to stay aloft General Drone Specs and Price Chart AFETY ORPORATION UDICIARY AND note 407, at 1148–49. . S 411 J UB ICENSE LECTRONIC P supra L E T RAND C , ’ EP Not only are drones more maneuverable and in many Korey Smith, 412 VT D See OMMITTEES ON UTOMATED A C Microdrones MD4-1000: Robus and Powerful UAV/Drone Model , First, it appears that law enforcement is making increasing use Together, these and other technologies enable industry and 414. Transit passes, access cards, and automated toll booth systems provide 415. Keith Gierlack, et al., 411. 416. 413. Koerner, 412.of coverage with time, a at days or hours for aloft stay can drones Military OUSE §1607 gional Intelligence Center, which covers the area County from up to Humboldt Monterey County, collected more than forty-six mil- statewide ALPR system yielded nearly nine million records between July 2013 and December 2014. longer, with replacements sequenced to provide for continuous sur- continuous for provide to sequenced replacements with longer, veillance. serve notice. of locational information. For example, 2014, according 71% to of RAND, state by police readers, while 85% departments of police departments stated were that they planned using license to plate obtain or to expand their use of the technology. government to collect massive amounts of information about indi- viduals as they move through public space. just a few of many more examples of location tracking. ties and Obstacles, H applications/areas-of-application/monitoring/ applications/areas-of-application/monitoring/ (noting use of “a thermal camera payload so that living beings . . . can drone the that activities surveillance of range the listing and vegetation,” dense can be more easily detected in darkness or undertake). in (Oct. 1, 2016), http://myfirstdrone.com/tutorials/buying-guides/best-drones-for- sale/; 622the battery time for most commercial NYU drones is limited minutes ANNUAL (up in the to air), 90 SURVEY OF AMERICAN LAW [Vol. 71:553 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 70 17-APR-17 14:27 ways more technologically sophisticated than helicopters, but they also require fewer resources to operate. While a police helicopter may cost upwards of one million dollars just for the aircraft (not to mention fuel, pilots, and other equipment), drones run in the tens to hundreds of dollars. .publicbroadcasting.net/p/vpr/files/201503/VT-2014-ALPR-Annual-Report- VPR.pdf. research_reports/RR467.html. /surveillance-drones (last visited Oct. 17, 2016). https://www.microdrones.com/en/products/md4-1000/at-a-glance/ https://www.microdrones.com/en/products/md4-1000/at-a-glance/ (last visited Oct. 17, 2016). entire cities, as well as the ability to read a milk carton from 60,000 feet in the air. Surveillance Drones 38853-nys_71-4 Sheet No. 39 Side B 04/17/2017 15:12:38 04/17/2017 B 39 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 40 Side A 04/17/2017 15:12:38 R R , IGILANT NCRIC V (Jan. 26, , (Feb. 2015), see also ENTER The impact of OUNDATION C 417 F 418 Vigilant Products , RONTIER F NTELLIGENCE see also (Apr. 8, 2015), http://www.sm I Vigilant’s privacy policy notes, OURNAL 424 LECTRONIC EGIONAL E J , R AILY It then alerts law enforcement when the D note 417 (noting that one patrol car, with four Who’s Watching Who?: License Plate Readers Used Through- Used Readers Plate License Who?: Watching Who’s HE 423 ALIFORNIA The involvement of private industry has, in T C supra “No Cost” License Plate Readers Are Turning Texas Police into 420 70 Percent of U.S. Police Departments Use License Plate Readers Private License Plate Scanners Amassing Vast Databases Open to note 421. supra (Jul. 8, 2014), http://spectrum.ieee.org/cars-that-think/transpor They operate in conjunction with approximately 400 ORTHERN , RT (Mar. 6, 2014), https://www.rt.com/usa/license-scanners-pri N 419 It provides the system for free to Texas law enforce- , https://vigilantsolutions.com/products (last visited Oct. 17, 2016). In return, the government gives Vigilant access to out- Id. Id. Id. 421 422 PECTRUM Private industry has moved into the ALPR field. Digital Recog- 422. Maass, 423. 424. 417.Weigel, Samantha 419. Seth Wenig, 418. Jeremy Hsu, 420. 421. Dave Maass, OLUTIONS “The images stored in the system are collected from areas visible to even a single officer using a license reader is significant: one police- man in Maryland was able to scan more than 48,000 vehicles over a 27-day period, in the process issuing 255 traffic citations and find- ing 26 drivers with suspended licenses, tions, 16 4 stolen vehicle-emission cars, and viola- 1 expired license plate. cars are found, giving officers the opportunity to pull over the cars to obtain the fees, along with a 25% processing fee, which is given then directly back to Vigilant. turn, generated more government use of the technology. Vigilant states that its ALPR database includes more than 2.8 scans, billion plate which it expands by month. more than seventy million scans per nition Network, for instance, claims to scan 40% of all U.S. vehicles each year. S IEEE S mounted ALPRs, can obtain some 10,000 images during a 12-hour shift). car repossession companies across the country, scanning up to 1800 plates per minute. 2017] THE FOURTH AMENDMENT IN A DIGITAL WORLDlion images between May 2014 and April 2015. 623 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 71 17-APR-17 14:27 tation/sensors/privacy-concerns-grow-as-us-police-departments-turn-to-license- plate-readers; Weigel, ment. of plates license the to links company the which fees, court standing those owing the fees. 2016), https://www.eff.org/deeplinks/2016/01/no-cost-license-plate-readers-are- turning-texas-police-mobile-debt-collectors-and; dailyjournal.com/articles/lnews/2015-04-08/whos-watching-who-license-plate- readers-used-throughout-san-mateo-county/1776425141346.html; out San Mateo County, https://ncric.org/html/ALPR-FAQ-Feb-2015.pdf. Highest Bidders vate-database-046/. ALPR FAQs, Mobile Debt Collectors and Data Miners 38853-nys_71-4 Sheet No. 40 Side A 04/17/2017 15:12:38 04/17/2017 A 40 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 40 Side B 04/17/2017 15:12:38 R 425 Surveillance https://vigilantsolu- , , https://www.aclu.org/ 431 New Tracking Frontier: Your Li- ACLU OLUTIONS , S (Dec. 1, 2009, 1:45 PM), http:// IGILANT In 2012, a Congressional inquiry even as they are subject to few, if V , Vigilant retains the right to sell the 432 429 433 426 OUNDATION F (Jul. 11, 2012), https://www.wired.com/2012/07/ (Sept. 29. 2012), http://online.wsj.com/article/ note 274, at 462 (citing Kevin Bankston, IRED RONTIER 1.3M Cellphone Snooping Requests Yearly? It’s Time for Privacy . J. W 428 And it retains the information “as long as it has T F At the federal level, the FBI; DEA; U.S. Secret Ser- 427 supra S 430 ALL W LECTRONIC , E LPR Usage and Privacy Policy Id. Stingray Tracking Devices: Who’s Got Them? Id. Id. Id. As for cell site simulators, the ACLU, has documented sixty-six Network data collected by companies similarly appears to be a Like companies, individuals also can make use of the technol- 425. 426. 427. 428. 429. Julia Angwin & Jennifer Valentino-Devries, 431. 432. Herbert, 430. 433. David Kravets, found that cell phone carriers had provided subscriber information enforce- law to records, calling and data, locational texts, to relating ment some 1.3 million times. any, legal limits. agencies in two dozen states, as well as Washington, D.C., that own and use them. data to anyone for commercial purposes, as well as for search market purposes. re- commercial value.” enforcement for location data. growing source of government data. Nextel Seven executive claimed years that over ago, the a previous thirteen Sprint/ the months, company had received some eight million requests from law ogy. Whether in public, commercial, or private hands, the price of the scanners is steadily falling, vice; Immigration and Customs Enforcement; U.S. vice; Marshals Ser- Bureau of Internal Revenue Service; U.S. Army; U.S. Navy; U.S. Marine Corps; Alcohol, Tobacco, U.S. National Guard; Firearms, U.S. Special Operations Command; and and Na- tional Security Agency Explosives; all own IMSI catchers. Shocker: Sprint Received 8 Million Law Enforcement Requests for GPS Location Data in the Past Year, 624the public where there is no reasonable expectation of privacy.” NYUand collect to right Amendment First a claims further company The ANNUAL SURVEY OFdisseminate the AMERICANinformation. LAW [Vol. 71:553 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 72 17-APR-17 14:27 map/stingray-tracking-devices-whos-got-them (last visited Oct. 17, 2016). SB10000872396390443995604578004723603576296.html. mobile-data-transparency/. tions.com/lpr-usage-privacy-policy (last visited Oct. 17, 2016). cense Plates www.eff.org/deeplinks/2009/12/surveillance-shocker-spring-received-8-million- law). and Transparency Laws, 38853-nys_71-4 Sheet No. 40 Side B 04/17/2017 15:12:38 04/17/2017 B 40 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 41 Side A 04/17/2017 15:12:38 R R R , OPULAR P , (Jan. 4, 2014), https:// Customs & Border Protection In 2011, the Sheriff’s De- 436 OUNDATION F In March 2013, the FAA explicitly (Jan. 15, 2014), http://www.usnews.com/ 435 Jennifer Lynch, 437 RONTIER EPORT note 436. Predator Drone Sends North Dakota Man to Jail F R see also Inside One of the FAA’s New Drone Test Sites note 436. First Man Arrested by Aid of Drone Convicted in North Da- North Dakota Man Sentenced to Jail in Controversial Drone- supra ORLD supra Two years later, North Dakota became the first The first use of a drone during a police mission & W LECTRONIC note 434; (Feb. 1, 2014), http://www.thenewamerican.com/usnews/ 439 E 438 , EWS Although the state prosecutor stated that it was the supra 434 MERICAN Atherton, Press Release, Jason Koebler, U.S. N , A See Id. See (Jan. 2, 2014), http://www.popsci.com/article/technology/inside-one- EW (Jan. 27, 2014), http://www.forbes.com/sites/michaelpeck/2014/01/27/ N As for drones, in 2014, when a rancher refused to turn over six Quite apart from the federal arsenal, Grand Forks County, See also 435. Peck, 438. 439. 434. Joe Wolverton, II, 437. 436. Kelsey D. Atherton, ORBES CIENCE partment began training a Small Unmanned Aircraft Unit in collab- in Unit Aircraft Unmanned Small a training began partment oration with the University of School North of Aerospace Sciences. Dakota’s John D. Odegard authorized the Sheriff’s Department to use drones for law enforce- ment purposes. news/articles/2014/01/15/north-dakota-man-sentenced-to-jail-in-controversial- drone-arrest-case; Michael Peck, predator-drone-sends-north-dakota-man-to-jail/#37c69afd5853. North Dakota operates its own drones. was in May 2013. cows that had wandered onto his property, North forcement Dakota enlisted law the aid en- of a DHS Predator drone to locate and arrest him. F Loaned Predator Drones to Other Agencies 700 Times in Three Years According Discovered” to “Newly Records S 2017] THE FOURTH AMENDMENT IN A DIGITAL WORLD 625 first time unmanned surveillance aircraft had been used by North Dakota, between 2010 and 2012 Customs and already flown nearly 700 surveillance missions for federal, state, and Border Patrol had local law enforcement agencies. \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 73 17-APR-17 14:27 counties in northeastern North Dakota. Press Release, Grand Forks County Sher- iff’s Department, Small Unmanned Aircraft System (Dec. 6, draganfly.com/pdf/Grand%20Forks%20County%20-%20Press%20Release.pdf 2012), http://www. (explaining that the drone has six streams rotors, real-time weighs video less to than ground three station images). pounds, and and takes high-definition digital still faas-new-drone-test-sites. In November 2012, the FAA issued Grand Forks (North county Dakota) Sheriff’s Department a Certificate the of operation Authorization, of a permitting Draganflyer X6 small unmanned aircraft system (sUAS) in 16 www.eff.org/deeplinks/2014/01/newly-discovered-drone-records-show-customs- border-protection-flew-its-predator. kota, Arrest Case constitution/item/17534-first-man-arrested-by-aid-of-drone-convicted-in-north-da- kota. 38853-nys_71-4 Sheet No. 41 Side A 04/17/2017 15:12:38 04/17/2017 A 41 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 41 Side B 04/17/2017 15:12:38 , ! HE Re- 446 T AHOO see Only Y NDEPEN- I UMANIZED (2014); S. , race, 442 , 1–2 (Aug. Unique in the 445 Meet the ‘Drone the Meet Henry Austin, & H 237–42 , On Locational Privacy, see also OUNDATION 237, 237–54 (2014); A. F NTELLIGENCE I , Jordan Pearson, Jordan , ECURITY (Apr. 4, 2016), http://mother RONTIER S F MBIENT See, e.g. See, Structure Based Data De-Anonymization of J. A Should America Be Worried About Police , OTHERBOARD LECTRONIC Re-Identification and Information Fusion Between NFORMATION M E I 440 , , Drone Policing in U.S. Seen as “Wild West,” 443 (May 15, 2015), http://www.cheatsheet.com/politics/ Few Privacy Limitations Exist on How Police Use Drones, First State Legalizes Taser Drones for Cops, Thanks to a Lobbyist a to Thanks Cops, for Drones Taser Legalizes State First It can reveal an individual’s identity, HEET Andrew J. Blumberg & Peter Eckersley, S 444 (Aug. 26, 2016), http://www.thedailybeast.com/articles/2015/ HEAT EAST By 2015, some two dozen had been fully equipped in C 83, 83 (Jul. 14, 2015); Yves-Alexandre de Montjoye, et al., B HE See generally 441 (Feb. 5, 2015), http://www.theatlantic.com/politics/archive/2015/02/ T , AILY The number of police departments using drones continues to provided insight the that is made be to observation second The (Sept. 12, 2015), https://www.yahoo.com/news/drone-policing-us-seen-wild- (Sept. 8, 2015), http://www.independent.co.uk/news/world/americas/ 440. H.R. 1328, 64th Leg. (N.D. 2015) at § 5(1) (only prohibiting the use of 443. Kaveh Waddell, 441. Not only do police departments operate their own devices, but private 445. A. Cecaj, M. Mamei & N. Bicocchi, The Third IEEE International Work- 444. 442. Veronique Dupont, D 2011-2012 FAA List of Drone License Applicants, obtained via FOIA request, EWS OMPUTING TLANTIC HE DENT N fourteen states require a warrant prior to drones law for surveillance. enforcement using tracking shows where you go, what you do, and who when you you do so. are with north-dakota-becomes-first-us-state-to-legalise-use-of-armed-drones-by-police-1049 Glawe, Justin 2397.html; expand. by such data into individuals’ private lives is profound. Locational unmanned aerial vehicles “armed with any lethal weapons”); North Dakota Becomes First U.S. State to Legalize Use of Armed Drones by Police C are-police-drones-a-privacy-nightmare-or-a-safety-advantage.html/?a=viewall; also available at https://www.eff.org/document/2012-faa-list-drone-applicants. A T 08/26/first-state-legalizes-armed-drones-for-cops-thanks-to-a-lobbyist.html. arrests. in used been also has footage drone Vigilante’ Who Spies on Sex Workers, 626state to legalize the use of armed drones, pairing surveillance con- NYUcerns ANNUALwith non-lethal force. SURVEY OF AMERICAN LAW [Vol. 71:553 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 74 17-APR-17 14:27 their use, with sixty more requesting FAA certification. west-215907770.html; Anthea Mitchell, Drones? have “strip[ped] away” locational privacy by allowing other people to find out per- sonal information by “consulting location databases”). shop on the Impact of Human Mobility in Pervasive Systems and Applications, Identification of Anonymized CDR Datasets Using Social Network Data 2009), https://www.eff.org/files/eff-locational-privacy.pdf (discussing how systems Ji, W. Li, M. Srivatsa, J. S. He, & R. Beyah, Social Networks and Mobility Traces Cecaj, M. Mamei & F. Zambonelli, Anonymized CDR and Social Network Data few-privacy-limitations-exist-on-how-police-use-drones/458583/. and How to Avoid Losing it Forever board.vice.com/read/drone-vigilante-brian-bates-johntv-oklahoma-spies-on-sex- workers?trk_source=popular. 38853-nys_71-4 Sheet No. 41 Side B 04/17/2017 15:12:38 04/17/2017 B 41 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 42 Side A 04/17/2017 15:12:38 R R R R R 556, ACM . 2015 note 447, note 447. note ROC IBERTY NNUAL 22436 (2010). supra supra A . ACM SIGKDD (2011), http:// CI TH TH Inferring Social Ties S It records hob- Steven M. Bellovin, . 8 5, 9 (2012), https://re- OF . 17 451 . COSN’ 15: P ROC When Enough Is Enough: 1082 (2011) (using cell , ROC N.Y.U. J. L. & L cited in Friendship and Mobility: User CAD (Mar. 25, 2013), http:// Brdar et al., A , 8 You Are Where You Go: Inferring ORKSHOP L More recently, a team of More recently, a INING TRATEGIES ’ 295, 297 (2015); Sanja Brdar, The organization evinced S 455 ATURE AT M 454 W see also N N 453 , ATA INING KDD ‘11: P WSDM ‘15: P religious beliefs, medical condi- , , M F THE Demographic Attributes Prediction on the Real- 185, 192 (Nov. 2, 2015). & D SSUES AND 449 HALLENGE ATA . O , I In 2011, the Information Systems Au- note 445, at 4. C D ISK note 446, at 192; Bellovin, et al., “I Don’t Have a Photograph, But You Can Have My ROC P 452 ATA : R note 447. note 447. ETWORKS ISCOVERY supra note 447, at 297; 297; at 447, note supra D D . N , 107 supra supra OC and intimate relationships. supra EARCH AND S OBILE 450 S marital status, M E. Cho, S. A. Myers & J. Leskovec, Leskovec, J. & Myers A. S. Cho, E. EOLOCATION EB , 448 NOWLEDGE NLINE G W K O Brdar et al., Brdar et al., ON Riederer, et al., et Riederer, ON Yuan et. al, al, et. Yuan Montjoye, et al., ON age, . . . See See See generally See See Id. See 447 ONF ONF ONF C C 449. 450. 451. 453. ISACA, 447. N. J. Yuan, W. Zhong, F. Zhang, & X. Xie, 452. 446. Christopher J. Riederer, Sebastian Zimmeck, Coralie Phanord, Augustin 454. 455. 448. L L ’ ’ NT NT I ACM C I researchers from Louvain University in Belgium, and Harvard and MIT in the United States, warned that “Given the amount of infor- poten- the as well as data, mobility from inferred be can that mation tially large number of . . . implications mobility for datasets privacy are available,” on the significant line. bies and predilections. And it individual is can likely to be and what an individual is be likely to do—and used to predict with whom—in where the future. an tions, occupation, vacy and security aspect of geolocation.” vacy and security dit and Control Association (ISACA), a non-profit, trade multi-national organization, noted “a growing consensus data should that be classified geolocation as sensitive.” concern that “current law does not articulate a stance on the pri- at 558 n.9. Crowd: The Privacy Bounds of Human Mobility 2017] THE FOURTH AMENDMENT IN A DIGITAL WORLDgender, 627 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 75 17-APR-17 14:27 Demographic Attributes from Local Check-ins search.nokia.com/files/public/mdc-final202-brdar.pdf, Renee M. Hutchins, Tony Jebara & Sebastian Zimmeck, Location Tracking, Mosaic Theory, and Machine Learning Dubravko Culibrk & Vladimir Crnojevic World Mobile Data Movement in Location-Based Social Networks www.nature.com/articles/srep01376. Chaintreau & Steven M. Bellovin, Footprints.”—Revealing the Demographics of Location Data www.isaca.org/groups/professional-english/wireless/groupdocuments/ geolocation_wp.pdf. 559 & n.8 (2013–2014). human movement and dynamics.”); David J. Crandall, et from Geographic al., Coincidences phone data as evidence to advance understanding of the “basic laws governing 38853-nys_71-4 Sheet No. 42 Side A 04/17/2017 15:12:38 04/17/2017 A 42 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 42 Side B 04/17/2017 15:12:38 R R R R . ISS M , 81 456 . . Part IV) at 120–21 458 . , infra note 6, at 867 (discussing Judge note 6, at 867 (discussing Judge note 6 ex nihilo supra 459 , supra supra , , cited the ubiquitous nature of tech- UTURE Kyllo , F note 447, at 558–59. This approach also ignores the Bulk Metadata Bulk Metadata The Fourth Amendment in a World Without Privacy supra ONOHUE D Donohue, Application of the Federal Bureau of Investigation for an Order Donohue, Paul Ohm, In re See See If there is no privacy interest at the front end, then increas- see also 457 As the lower courts have confronted the questions raised by Fourth, to the extent that the Fourth Amendment analysis The problem with applying this approach to the collection of Third, the fact that industry itself is collecting this data has im- 458. 456. 457. 459. Bellovin et al., 1309, 1331 (2012) (exploring the relationship between public and private L. J. locational data is that the private/public distinction on which it is based fails to acknowledge the additional privacy interests entailed in repeated observation. changes The when there is more value of it. of aggregated information considera- privacy eschewed have number a technologies, new these tions. In 2012, for instance, the Sixth forcement’s Circuit use considered of law subscriber en- information, cell site information, data to third parties means that individuals no longer hold a privacy a hold longer no individuals that means parties third to data right in the information (see discussion, hinges on an initial determination at the moment of collection, it does not provide for a later interest to arise as the volume of infor- mation expands. The basic argument, which Foreign Intelligence Surveillance Court (FISC) Judge Claire Eagan expressed gard to with the re- NSA collection of telephony 215 metadata under of Section the USA PATRIOT Act, zero. is that zero plus zero still equals plications for government access to the information. As a matter of law, the Supreme Court in nology as a consideration in whether individuals held a privacy in- terest in it. Underlying the legal argument that is the marks same the approach private/public distinction: have access to the information, if then why should the government be private corporations forced to close its eyes or cover its further: since ears? the And 1970s, the legal decision doctrine by consumers goes to entrust this surveillance). Eagan’s approach); Eagan’s approach). important role of limited resources in protecting privacy. Law enforcement has access only to a certain amount of police time. Thus, the placement of suspect a has tail to on rise a to a level of importance that would justify using the resources. 628 NYU ANNUAL SURVEY OF AMERICAN LAW [Vol. 71:553 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 76 17-APR-17 14:27 ing the amount of time, or the bring volume a privacy of interest into information, being does not Requiring the Production of Tangible Things from [Redacted Text], BR 13-109, at 9 (FISA Ct. Aug. 29, 2013), https://www.aclu.org/files/assets/br13-09-primary-or- der.pdf; 38853-nys_71-4 Sheet No. 42 Side B 04/17/2017 15:12:38 04/17/2017 B 42 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 43 Side A 04/17/2017 15:12:38 A 464 466 461 The New That it was 468 465 by stating, “When Application for Cell Site as controlling. In re Knotts The drug runners had used 462 For the court, Skinner had no “reason- For the court, Skinner United States v. Skinner 463 The court warned, “the ease with which the gov- 470 The Court considered , 135 S. Ct. 479 (2015) (mem.); , United States v. Davis, 785 F.3d 498, 518 (11th Cir. 2015) (en 460 United States v. Forest, 355 F.3d 942, 951 (6th Cir. 2004) (pinging a at 777. at 777. at 778. . at 774. 467 The Florida Supreme Court similarly considers the use of Id. Id See See, e.g. Id. Id. Id. 469 cert. denied Not all courts agree. Some state courts have come out on the Judge Rogers began 460. United States v. Skinner, 690 F.3d 772, 461. 774 (2012). 462. 466. 467. 468. Commonwealth v. Augustine, 4 N.E. 3d 846, 469.861–62 (Mass. 2014). State v. Earls, 70 A.3d 630, 642 470.(N.J. 2013). Tracey v. State, 152 So. 3d 504, 526 (Fla. 2014). 463. 464. 465. few other courts have come to a similar conclusion for historic cell site data. “pay as you go (and thus presumably more phones to communicate.” difficult to trace) cell Jersey Supreme Court similarly has held that data, in cell particular, blurs the distinction phone between public and private location space. more efficient, or effective, did not make it unconstitutional. able expectation of privacy in the data given off” by his phone. ernment, armed with current and ever-expanding technology, can now monitor and track our cellphones, minimal and expenditure thus of ourselves, funds and with manpower, is ‘gradual just and the silent type encroachment[ of ]’ into the very details of our other side of the question, finding constitutional protections. The Massachusetts Supreme Judicial Court considers mobile phone lo- cation data to be even more concerning than cars, the because use of of the GPS greater for privacy interests at stake. criminals use modern technological devices to carry acts and to out reduce the possibility of detection, they can hardly com- criminal plain when the police take advantage of the inherent characteristics of those very devices to catch them.” Collecting the data was akin to “trailing a defendant.” 2017] THE FOURTH AMENDMENT IN A DIGITAL WORLDGPS real-time location, and “ping” data to drug find dealer. the location 629 of a \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 77 17-APR-17 14:27 cell site location information meaning of to the Fourth Amendment—thus constitute triggering the need for a search a prior warrant. within the cell phone to make up for having outside Fourth lost Amendment visual protections because contact “the DEA with agents could a have ob- suspect tained considered the same information by following the car”). banc), Data, 724 F. 3d 600, 600 (5th Cir. 2013). 38853-nys_71-4 Sheet No. 43 Side A 04/17/2017 15:12:38 04/17/2017 A 43 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 43 Side B 04/17/2017 15:12:38 , as 472 Other 471 507, 548 (2005) . . The Supreme EV Brief for Electronic and are trying to do it Application for Tel. Info. Tel. for Application L. R see also In re In Olmstead ERCER M , 56 Nothing New Under the Sun? A Technologically ’s recognition that the Fourth Amendment such movements to be observed, recorded, all Katz 473 Another person also could be in a car, tailing us, , 624 F. App’x 75 (4th Cir. 2015); Cir. (4th 75 App’x F. 624 , 474 , United States v. White, 62 F. Supp. 3d 614, 622–23 (E.D. Mich. , United States v. Graham, 796 F.3d 332, 344–45 (4th Cir. 2015), , No. 15-16760 (9th Cir. 2016). that that is the pre-arranged plan Stephen E. Henderson, at 522 (quoting James Madison, Speech in the Virginia Ratifying Con- Ratifying Virginia the in Speech Madison, James (quoting 522 at Id. See, e.g. See, e.g. See know First, what one person could observe at a particular moment In sum, despite That may be true as far as walking down the street on a particu- 471. 472. 473. 474. well as live tracking. courts have taken a similar approach for historic cell site data but as most people who have had to follow a one friend destination just to could get attest, to even on drivers a limited basis, when both could observe at all times. There is a distinction to be drawn between here single observation and When driving down multiple the street, for incident instance, it observations. is but not just virtually unlikely, impossible for a bystander to ments in a car. track all of our move- and analyzed, another individual would have to follow twenty-four us hours around a day, for days, There even are two months problems with or this claim. years on end. can be considered qualitatively different from what one person 630lives that we as NYU a ANNUAL society must SURVEY be OF vigilant to AMERICAN prevent.” LAW [Vol. 71:553 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 78 17-APR-17 14:27 privacy claims beyond constitutional reach. The Court’s logic is that when an individual leaves the protections of enforcement Law others. by heard and seen be can does or says one the home, anything officers, in turn, should not be forced to close their eyes or to cover their ears. They have a right to be in public, others and witness. to observe what lar occasion. But for protects people, not places, the doctrine has doggedly held on the to property assumptions that Court continues to rely on the curtilage of the home, and the oper- marked ation of the senses as the litmus test for whether new technologies trigger Fourth Amendment interests at the outset—placing further (“[M]ost drivers would not think they were conveying their entire driving route to bystanders.”). reh’g en banc granted banc en reh’g vention on Control of the Military (June 16, 1788)); Frontier Foundation, et al. as Amici Curiae 19–20, United Supporting States v. Defendant-Appellant Patrick, No. at 15-2443 (7th Cir. Jan. 22, 2016). Needed for a Criminal Investigation, 2015 WL 4594558 at *12 appeal dismissed (N.D. Cal. 2015), 2014); United States v. Powell, 943 F. Supp. 2d 759, 793 (E.D. Mich. 2013). Rational Doctrine of Fourth Amendment Search 38853-nys_71-4 Sheet No. 43 Side B 04/17/2017 15:12:38 04/17/2017 B 43 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 44 Side A 04/17/2017 15:12:38 Bar . M would A It con- ), 476 , demonstrate the other person’s (Mar. 2014) (listing all state TRO IOLENCE inter alia V of the data. These are two separate , another case from the 1970s, the Su- EXUAL They are used to prevent others from in- Domestic Violence Civil Protection Orders (CPOs 475 & S analysis and OMESTIC D N ON ’ recording United States v. Caceres OMM C New technologies allow not just for public tracking, but also In Second, no one reasonably expects that another person 475. 18 U.S.C. § 2261A (2006) (to obtain a temporary restraining order 476. 440 U.S. 741 (1979). N 2. Recording and Analysis: Informants and the First Amendment ’ SS vading our private tracking our lives—evenevery move in the public if domain. their actions are limited to for the under federal law, an individual must, intent to “harass, or place under surveillance with intent to kill, injure, harass, or intimidate another person”); A a. Recording of Data ing one car, for a limited time, to get to one destination. Multiply these factors for every destination over an the indefinite sheer unlikelihood period, of successfully and observing every moment be- comes clear. No bystander could collect this kind of information. 2017] THE FOURTH AMENDMENT IN A DIGITAL WORLDtailing can be difficult to put into execution. second car Lights may miss change. the light. The If 631 the first car does not pull over to wait, it can be difficult for the second car to catch may need them. to stop One at a car train junction, or when a school bus stops to let off children. An emergency vehicle may pedestrian may enter block a crosswalk. the Other cars road, may cut or between the a two vehicles, making it difficult to see the lead car. This may cause the second car to miss a turn. One car have to may pull over. have Myriad hindrances may car arise—even trouble while follow- and \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 79 17-APR-17 14:27 preme Court considered whether the secret recording of a private conversation by someone privy to the communication qualified as a search within the meaning of the Fourth Amendment. laws, also known as civil protection orders, civil harassment restraining orders, or stalking protective orders), ministrative/domestic_violence1/Resources/statutorysummarycharts/2014%20 http://www.americanbar.org/content/dam/aba/ad CPO%20Availability%20Chart.authcheckdam.pdf. engage in such behavior. To the contrary, if someone did attempt to monitor one’s every move, many people would regard it as just unacceptable but downright creepy. This is why we have tempo- not rary restraining orders. steps. Yet neither operation triggers protections under the Fourth Amendment—even though the act of recording allows for more in- formation to be obtained, which, when analyzed, yields yet deeper insight into an individual’s life. 38853-nys_71-4 Sheet No. 44 Side A 04/17/2017 15:12:38 04/17/2017 A 44 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 44 Side B 04/17/2017 15:12:38 The de- 484 The Court re- , the Supreme On Lee v. United 482 It had just allowed for To the contrary, “the 485 483 480 The information merely re- 477 This time, an agent from the 481 . Hoffa v. United States Writing on behalf of the Court, Justice Jack- 479 Lopez v. United States at 430. at 439. . at 744. . at 970. . at 971. An agent from the Bureau of Narcotics, who listened to Id Id Id Id. Id. Id. Id. 478 , in which an undercover agent, wired with a microphone, was The first case in the series was the 1952 case of In its ruling, the Court relied on a series of cases, in which the The pattern continued. In Just over a decade later, the Court considered a similar fact 477. 478. 343 U.S. 967, 969 (1952). 479. 480. 481. 373 U.S. 427 (1963). 482. 483. 484. 485. had not. produced what the agent could have written down, privacy so interest no was implicated. further Court had considered whether the recording altered of the the quality information of the privacy intrusion and concluded that it vice had not intercepted new information. Internal Revenue Service wore a recording device. risk that petitioner took in offering a bribe . . . fairly included risk the that the whether by offer faultless memory or mechanical recording.” would be accurately reproduced in court, jected the argument that the defendant had a “constitutional right to rely on possible flaws in the agent’s memory, or to challenge the agent’s credibility without being beset by that corroborating is evidence not susceptible of impeachment.” the information that was conveyed to the more informer accurately in to court. be relayed pattern in States sent into the suspect’s dence. laundromat to obtain incriminating evi- 632cluded that it did not: NYU “Neither Congress requires that official approval be secured before conversa- ANNUAL the Constitution SURVEY nor any OF Act of tions AMERICAN are overheard LAW or recorded by consent Government of one agents of the with conversants.” [Vol. 71:553 the \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 80 17-APR-17 14:27 son suggested that by allowing the divulging agent incriminating information, On Lee onto had consented to law his premises, and enforcement access to the information. the conversations inside the laundromat from a later testified at trial. remote location, Court determined that a government informant relaying conversa- 38853-nys_71-4 Sheet No. 44 Side B 04/17/2017 15:12:38 04/17/2017 B 44 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 45 Side A 04/17/2017 15:12:38 infor- The Court ex- more accurate 492 When the informer , the Court again ruled 489 491 Lewis v. United States The Court found no Fourth Amendment , law enforcement officers recorded conver- 490 In 486 488 at 751 (citing Hoffa v. United States, 385 U.S. 293, 300–03 (1966)). did little to alter the Court’s view of the recording of in- These cases emphasized the voluntariness of the person Id. Id. Id. 487 For the Supreme Court, there was no difference among an in- Subsequent cases substantiated Justice White’s claim. In 1971, Katz The informant cases also came down on the side of encourag- 486. 385 U.S. 293, 302 (1966). 487. Lewis v. United States, 385 U.S. 206, 212 488.(1966). Katz v. United States, 389 489. U.S. 401 U.S. 745, 746–47 347, (1971) (plurality opinion). 490. 363 n.** (1967) 491. (White, J., 492. United States v. White could not be located for the trial, the prosecution substituted electronic the recording. the evidence admissible on the grounds that the defendant had in- vited the undercover agent sions. into his home on numerous occa- sations between an informer and a suspect. former (a) writing down his recollections of the conversation, (b) recording the conversation with equipment secreted on his person, or (c) carrying equipment that transmitted the conversation to law enforcement officers or to recording devices. in concurring). 2017] THE FOURTH AMENDMENT IN A DIGITAL WORLDtions to federal law enforcement agents did not violate the Fourth Amendment, on the grounds that Jimmy Hoffa invited the 633 inform- ant into the room. \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 81 17-APR-17 14:27 issue: “[A] police agent who conceals his police write connections down may for official use his conversations with a defendant and testify concerning them, without lat- the violating otherwise without and defendant the with counters a warrant authorizing ter’s Fourth his Amendment rights.” en- mation. That it was done with the aid ordinary of technology, and recall not via using human Court’s view, capacities, it was mattered not different little. tained, information but simply information In that that more closely was reflected what the being ac- ob- tually occurred. If it could be heard in the first place, then whether or not the brain had the ability to recall such detailed information was of little or no consequence. formation. Justice White cited the informant cases rence, in stating his (in concur- dicta) that they had been Court’s “undisturbed” ruling. by the confiding information in another person. ing, rather than discouraging, the collection of 38853-nys_71-4 Sheet No. 45 Side A 04/17/2017 15:12:38 04/17/2017 A 45 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 45 Side B 04/17/2017 15:12:38 494 The data-gathering sys- 495 In undertaking criminal enter- 493 , 401 U.S. at 754. Id. White Just as the Court in the Fourth Amendment cases looked to the to looked cases Amendment Fourth the in Court the as Just Translated into private/public space doctrine, the potential for potential the doctrine, space private/public into Translated In 1972, the Court confronted a similar private/public scena- 493. 494. 495. Laird v. Tatum, 408 U.S. 1 (1972). cording itself invaded the target’s Fourth Amendment rights. prises, one of the risks is that those with whom trustworthy. While one the deals informer’s are unavailability at un- trial might raise evidentiary problems prosecutorial misconduct, it was or immaterial as to whether the introduce re- potential questions of prevent further disturbances, the Army needs the same tools and, most importantly, the same information to which local police have tem used by the military placed the Army in a law enforcement role. enforcement law a in Army the placed military the by used tem ability of ordinary citizens to access the same data the as scope a metric of for government power, so, too, did and, the later, Appellate the Court Supreme Court, look to ordinary assess police what powers access to to information should be provided tary. The to Court of the Appeals explained, mili- “To quell disturbances or to approach. It was an era of civil unrest. The Department of the Army the of Department The unrest. civil of era an was It approach. was called upon to assist brought a class action suit local in District Court, seeking authorities relief for their in Detroit. claim that Protesters the military’s surveillance of lawful political activity dermined un- their First Amendment rights. There was no appreciable difference between someone witnessing something happen and later recording it, and documenting the to privy individuals of, consent the with what or by, real-time, said was conversation. the government to record activity would fall outside the confines of the Fourth Amendment. What a police officer—or, indeed, any citi- zen—could witness in public would incur no further intrusion into an individual’s privacy if the officer—or citizen—recorded it was as happening. it rio and, in the context of the First Amendment, adopted a parallel 634plained, “If the conduct and revelations of an agent operating with- NYUout ANNUAL SURVEY electronic OFconstitutionally AMERICANjustifiable expectations of privacy, neither does a si- equipment LAW do multaneous recording of the same conversations made by the agent [Vol. not 71:553 or by others invade from transmissions.” the defendant’s \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 82 17-APR-17 14:27 38853-nys_71-4 Sheet No. 45 Side B 04/17/2017 15:12:38 04/17/2017 B 45 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 46 Side A 04/17/2017 15:12:38 500 496 499 Philadelphia Yearly Meeting of Relig- 497 498 The Philadelphia Police Department 501 . dealt with taking notes from a recorded conversation. . at 5 (“Since the Army is sent into territory almost invariably unfamil- . at 6. . at 14–15. Id Id Id. Id Other information was derived from local police and other ci- The Supreme Court considered—and rejected—the proposi- White The Army discharged its mission by collecting information The first was the 1975 case of 496. 497. 498. 499. 500. 401 U.S. 745, 746–47 (1971) (plurality opinion). 501.1335, F.2d 519 Tate, v. Friends of Soc’y Religious of Meeting Yearly Phila. sponsoring organization, the identity of speakers, the approxi- mate number of persons in attendance, and an indication whether of any disorder occurred. [T]he principal sources of information were the news and media publications in general circulation. Some of the informa- tion came from Army Intelligence agents who attended meet- ings that were open to the public and who wrote field reports describing the meetings, giving such data as the name of the vilian law enforcement agencies. tion that recording public meetings had any First Amendment chil- ling effect. To the contrary, the burden lay on those who attended the meetings to demonstrate the danger of direct injury. about public meetings. It came from various sources: had amassed files on about 18,000 cluding people and information organizations, about in- their political views, tions, personal personal associa- lives, and habits. announced the In names June of some 1970, of officers placed the under publicly individuals surveillance. People who involved had brought suit, been asserting that the practice of collecting information on citizens nexus lacked to any legitimate police purposes right and to deprived anonymity them with regard of to their their sociations. political The activities and plaintiffs as- argued that the free exercise of speech and collection assembly and interfered with their chilled abil- their ious Society of Friends v. Tate The Supreme Court has not yet addressed video recordings or pho- tographs. But two lower decisions have. 2017] THE FOURTH AMENDMENT IN A DIGITAL WORLDaccess.” Indeed, it may have even greater need than lice, the since local they may po- be unfamiliar 635 with the local population. \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 83 17-APR-17 14:27 iar to most soldiers and their commanders, their need for information is likely to be greater than that of the hometown policeman.”). 1336–37 (1974). 38853-nys_71-4 Sheet No. 46 Side A 04/17/2017 15:12:38 04/17/2017 A 46 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 46 Side B 04/17/2017 15:12:38 , collection. after Laird v. Tatum The Court of Appeals re- 503 506 of the data in the first place It was common practice at the —was determined Judge Donald Russell, writing for 507 508 recording shared “[M]ere police photographing and data 504 Where the department went outside acceptable 505 , to claim that simply knowing one was under surveil- He discounted any feeling of intimidation, citing to , 519 F.2d at 1339. . at 1337. . at 1337–38. . at 1339 (“It cannot be doubted that disclosure on nationwide televi- . at 197–98. . at 199. 509 Id Id Tate Id Id Id 502 This decision reflected the private/public distinction, and it ac- it and distinction, private/public the reflected decision This In the 1970s, the Fourth Circuit considered the potential First The District Court disagreed. Consistent with 502. 505. 503. Phila. Yearly Meeting of Religious Soc’y of Friends v. Tate, 382 F.Supp. 504. 506. 507. Donohoe v. Duling, 465 F.2d 196, 197 (4th Cir. 508. 1972). 509. versed in part and affirmed in part, finding no Amendment additional interest. Fourth time for police to photograph vigils, demonstrations, protests, and political meetings, regardless of threatened whether violent they behavior. were peaceful or the Court, determined that there had not been any constitutional intrusion. bounds was by going on national television and informing the pub- lic who they had under surveillance. ment interests. gathering at public meetings” questions—nor did did sharing it with other not agencies with law enforce- create any constitutional meetings and demonstrations. cepted that the recording of the information itself did not change the quality of its collection as a matter of constitutional law. What is odd about the case is whom that the information was the distinction it drew—namely It with sidestepped whether the qualified as Amendment. a search within the Amendment violation by law enforcement taking pictures meaning at public of the Fourth 636ity to form lawful political associations that represented unpopular NYUviews. ANNUAL SURVEY OF AMERICAN LAW [Vol. 71:553 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 84 17-APR-17 14:27 Laird v. Tatum the fact that the police were engaged in chill the an citizens’ right investigation to free did speech. not 547, 549 (1974); 408 U.S. 14 (Burger, J.), (noting that a broad-scale investigation was underway). sion that certain named persons or organizations are subjects of police intelligence police of subjects are organizations or persons named certain that sion files has a potential for a substantial adverse impact on such persons and organiza- tions even though tangible evidence of the impact may be difficult, if not impossi- ble, to obtain.”). 38853-nys_71-4 Sheet No. 46 Side B 04/17/2017 15:12:38 04/17/2017 B 46 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 47 Side A 04/17/2017 15:12:38 , Tatum By holding a Law enforce- Judge Winter The court was 511 516 515 510 That, in itself, pro- 513 there was only knowledge Tatum In 512 , 465 F.2d at 205. 514 at 200. at 201. at 207. at 206 (“I cannot suppose that every time a picture is taken of an . at 204 (Winter, J., dissenting). . at 206. Id. Id Id. Donohoe Id. Id Id. Id. 517 The Chief of Police in Richmond, Virginia, and those who re- In his dissent, Judge Winter distinguished the case from case the distinguished Winter Judge dissent, his In 511. 512. 510. 513. 514. 515. 516. 517. vided “proof that actual harm and an actual violation of rights had occurred.” of the surveillance program; in contrast, “here there was actual ex- posure to the challenged police methods.” was not persuaded that these objectives were furthered by the prac- tice of photographing all attendees, could not or be accomplished that by the means that same otherwise did objective protected not interfere First with Amendment ment already knew activities. who the leaders were, which made the efforts to intimidate the entire crowd concerning. He rejected the possibility that the police would use people. the photographs to identify unknown from recording what whey said and did. noting that a number of individuals were photographed their “without permission and inferably against their engaged will, in the peaceful exercise of their First while Amendment right to they were assemble and [in some cases] to petition redress their of their government grievances.” for a skeptical that those attending the rally really did feel intimidated by the presence of the cameras: “They did not object to being photo- graphed; to the contrary, they meetings and for themselves by inviting solicited representatives of the news publicity both for media, their including photographers, to be present.” public meeting, in a public space, where ordinary citizens and news outlets would see and hear what was being said, the targets surveillance of the relinquished their right to prevent the government ers, to track people who may be travelling between meetings to stir up trouble, to deter violence and vandalism, and to protect peace- ful demonstrators from counterdemonstrations. ported to him, decided which meetings to attend to identify lead- 2017] THE FOURTH AMENDMENT IN A DIGITAL WORLDlance was not sufficient to find a chilling effect. 637 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 85 17-APR-17 14:27 unknown person it is sent to the FBI in order to determine whether that person is dangerous.”). 38853-nys_71-4 Sheet No. 47 Side A 04/17/2017 15:12:38 04/17/2017 A 47 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 47 Side B 04/17/2017 15:12:38 521 EWS CBS N Using a ., 519 For ten weeks, the cam- 523 In 2012, the Bureau of Alco- 522 520 FBI Using Low-Flying Spy Planes Over U.S United States v. Anderson-Bagshaw, 509 F. App’x 396 (6th Cir. at 286. Id. But see Id. Over a thirty-day period, the FBI flew the planes over more 518 Judge Winter’s words appear almost quaint in an age of Far from appreciating the privacy interests entailed, the courts 518. Associated Press, 519. 520. Younger v. Harris, 401 U.S. 37, 51 521. (1971). 522. United States v. Houston, 813 F.3d 282 523. (6th Cir. 2016). Where a statute [or police practice] does not directly abridge free speech, but – while regulating a subject within the State’s power—tends to have the incidental effect of inhibiting Amendment First rights, it is well settled that the statute [or police rela- in minor is speech on effect the if upheld be can practice] tion to the need for control of alternative means the for doing conduct so. and the lack of hol, Tobacco, Firearms and Explosives (ATF) convicted a Houston, Rocky that Tennessee in sheriff local the from had received a tip felon, had firearms at his residence. ATF, claiming that they cars their because time of length any for farm the observe to unable were “[stuck] out like a sore thumb,” installed a camera at the top public utility of pole a overlooking his farm. trine, even if a chilling effect might result, it might well be insuffi- cient to prevent law enforcement from collecting the information. In the words of Justice Black in 1971: quadcopter fitted with cameras, and facial social recognition media, technologies, it is conceivable could that be most instantaneously people identified. in Yet, a under crowd the current doc- drones, big data, and biometric identification. In Associated Press reported June that the 2015, Federal Bureau the of Investigation (FBI) was using low-flying planes carrying video and cellphone de- vices. (June 2, 2015), http://www.cbsnews.com/news/ap-fbi-using-low-flying-spy-planes- over-us/. 2012) (expressing “some misgivings” about the constitutionality of long-term war- rantless surveillance of a backyard via a camera mounted on a pole). individuals’ lives. are refusing to acknowledge the considerable interests at stake. In February 2016, the Sixth Circuit Court of Appeals considered a case in which law enforcement placed a suspect’s home under sur- veillance for two and a half months. The recording of the information enhances yond normal senses, or even the human brain. The data, moreover, the information be- can be combined with other input to construct detailed pictures of 638 NYU ANNUAL SURVEY OF AMERICAN LAW [Vol. 71:553 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 86 17-APR-17 14:27 than thirty cities in eleven states across the country. 38853-nys_71-4 Sheet No. 47 Side B 04/17/2017 15:12:38 04/17/2017 B 47 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 48 Side A 04/17/2017 15:12:38 That technology That 528 527 At trial, ATF showed footage 524 , 813 F.3d at 288. . . . at 286–88. . at 288. Id Id Id Id Houston 526 525 This approach is disturbing in a digital age, in which the pri- If a member of the public could observe, with his/her naked The Court dismissed the possibility that any constitutional in- 524. 525. 526. 527. 528. pole that captured the same views enjoyed by passersby on pub- on passersby by enjoyed views same the captured that pole lic roads. The ATF agents only observed what Houston made public to any person traveling on the roads farm. surrounding the There is no Fourth Amendment violation, had no because reasonable expectation Houston of privacy in video footage re- corded by a camera that was located on top of a public utility of Houston holding firearms period. seven times during the ten week made it easier and cheaper to track people for a longer time was of no consequence. “While the agents round-the-clock ATF to observe agents Houston’s farm could in fact person, that have the they instead stationed used a does camera not make to the surveillance conduct unconstitutional.” the surveillance sions into the privacy sphere become deeper. The failure of Fourth Amendment doctrine lies in its inability to stem the steady constric- tion of the right to privacy based on the private/public distinction. eye, what was happening on the farm, the fact that the same person could observe it for weeks on end was fact unremarkable—as that the was information the happened to be recorded. So why inter- privacy no was there if And same? the do could not enforcement law est at the outset, then the fact that the observation went on for ten weeks at a time had little import. Zero plus zero equals zero. vacy interests implicated by new and emerging tracking technolo- gies are considerable. It resource also limitations have sidesteps previously played the in protecting important privacy. citizens’ Regardless of who is watching, ten weeks of surveillance im- role that plicates a range of privacy interests. As obtained more from public information space about the can actions of be individuals, incur- terest was at stake: The length of the surveillance had no effect, “because the technology using for enforcement law Fourth punish not does Amendment investigations.” their conduct efficiently more to 2017] THE FOURTH AMENDMENT IN A DIGITAL WORLDera broadcast its recordings via an encrypted signal to an IP address accessed with a login and password. 639 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 87 17-APR-17 14:27 38853-nys_71-4 Sheet No. 48 Side A 04/17/2017 15:12:38 04/17/2017 A 48 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 48 Side B 04/17/2017 15:12:38 . 531 ECH . & T CI voluntarily exposes to , Justice White . L. J. S LB A Katz voluntarily , 21 Miller v. United States White distinguished the 529 in support of the proposition that IV. 530 To say that we therefore Don’t Be Evil: The Fourth Amendment in the Age DATA 533 Lopez and their progeny, stand for the proposi- . In the contemporary world, it is impossi- , noting that in the case of the gambler, he 532 , , and at 351 (majority opinion)). Katz id. Hoffa , voluntariness Andrew William Bagley, (quoting On Lee Id. See PERSONAL INFORMATION VERSUS THIRD-PARTY A second distinction in Fourth Amendment doctrine centers As aforementioned, in his concurrence in The concept of secrecy lies at the heart of the doctrine: what While White’s concurrence sought to preserve the informer Smith v. Maryland 529. Katz v. United States, 389 530. U.S. 347, 363 n.** (1967) (White, J., 531. United States v. Miller, 425 U.S. 435, 532.443–44 (1976). Smith v. Maryland, 442 U.S. 735, 744 533. (1979). cited to on the difference between private information and data entrusted to others. So-called “third-party doctrine” finds its origins in the in- former cases, where the Court consistently held entrusted that to others information became divested of any privacy interest. informer cases from had “‘sought to exclude . . . the circumstances uninvited in which ear,’ a reasonable person and would assume that spoke un- under invited ears were not listening.” information to third parties. tion that while an individual may have an interest in information in longer no it party, third a to conveyed is it as soon as possession, her enjoys the same protections under the Fourth Amendment. one keeps secret is private, while what the of criticism trenchant most the Relatedly, so. longer no is others one private information/third-party data distinction the claim of revolves around ble to live one’s daily life without entrusting a significant amount of doctrine, it also laid the groundwork for third-party doctrine, which came to fruition in cases from the 1970s. concurring). 153, 154 (2011) (arguing that citizens are increasingly dependent on third party and 640 NYU ANNUAL SURVEY OF AMERICAN LAW [Vol. 71:553 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 88 17-APR-17 14:27 what is exposed to other people implies an assumption of risk that the individual in whom one confides will make public what he has been told. As the Fourth Amendment does not protect against un- reliable associates, “[i]t is but a logical and reasonable extension of memo- to free hearer, his that risk the take man a that principle this rize what he hears for later verbatim repetitions, is instead record- ing it or transmitting it to another.” of Google, National Security, and Digital Papers and Effects 38853-nys_71-4 Sheet No. 48 Side B 04/17/2017 15:12:38 04/17/2017 B 48 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 49 Side A 04/17/2017 15:12:38 R , 538 supra Katz ). Hoffa , and 536 Referencing the informer Lopez The banks subsequently pro- , 539 535 White He concluded, “Since no Fourth , ATF suspected that Mitch Miller had 540 A. Information Entrusted to Others ATF agents served subpoenas on the Citizens and , 425 U.S. at 436. , 425 U.S. at 443 (citing 534 at 437. at 440. at 442. Miller v. United States He rejected any privacy interest in the records on the Miller Id. Id. Id. Id. Id. Miller in support of the idea that an actual intrusion into a private a into intrusion actual an that idea the of support in 537 Justice Powell, delivering the opinion of the Court, cited back In 1976, the Court took up a critical question raised by 534. 535. 536. 537. 538. 539. 540. Hoffa note 78, at 52–59 (underscoring the danger of failing to recognize any privacy vided all checks, deposit slips, financial statements statements, for grand and jury deliberations. monthly Amendment interests of the depositor are implicated here, this case this here, implicated are depositor the of interests Amendment is governed by the general rule that the issuance of a subpoena to a third party to obtain the records of that party does not violate the cases, Powell asserted, “The depositor takes the risk, in revealing his per- that by conveyed be will information the that another, to affairs son to the Government.” to sphere had to occur for a Fourth Amendment interest to be impli- cated. interest in the rapidly parties). expanding amount of information entrusted to third tween Miller and the bank: “All of the documents obtained, includ- ing financial statements and deposit slips, contain only information voluntarily conveyed to the banks and exposed to their employees in the ordinary course of business.” service providers for their daily lives and suggesting that companies, in becoming turn, increasingly are intermingled with government agencies); Brenner, Southern National Bank of Warner Robins and the Bank of Byron to obtain Miller’s financial records. Powell underscored the voluntary nature of the relationship be- 2017] THE FOURTH AMENDMENT IN A DIGITAL WORLDassume the risk that such information will be made of thought be can phenomenon This plays. technology that role the public denies 641 as “digital dependence.” \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 89 17-APR-17 14:27 grounds that “checks are not confidential communications but ne- gotiable instruments to be used in commercial transactions.” which was whether the terrestrial distinction drawn at the border of the home would break down with regard to information held by a bank. In failed to pay a liquor tax on whiskey and distilling equipment in his possession. 38853-nys_71-4 Sheet No. 49 Side A 04/17/2017 15:12:38 04/17/2017 A 49 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 49 Side B 04/17/2017 15:12:38 R U- , F 546 , a bank ONOHUE D note 6, at 868–69 He also pointed also He see also 545 supra , California Bankers Asso- , arguing, like Brennan, 541 The reasonable expecta- 543 Miller Bulk Metadata Burrows v. Superior Court In that case, Patricia McDonough 547 . Donohue, ; She provided a description of a 1975 Monte as the Fourth Amendment, had come to pre- 548 have a reasonable expectation of privacy in their at 119–21 ). do , turned its customer’s records over to the police was had deemed the Fourth Amendment claims to be The California Supreme Court had determined 542 , 425 U.S. at 455 (Marshall, J., dissenting) (quoting California , 442 U.S. at 737. For the Supreme Court of California, whether or not a Smith at 444. at 448–49. at 449. at 455–56 (Marshall, J., dissenting). Smith v. Maryland at 447–48at Court, Superior v. Burrows (citing dissenting) J., (Brennan, 544 note 6 in haec verba Id. Id. Smith Id. Id. Id. Miller voluntarily supra Three years later, the Court again considered third-party infor- Justice Brennan strenuously objected to the Court’s decision. Justice Marshall also dissented in , 541. 542. 548. 543. 544. 545. 546. 547. Smith v. Maryland, 442 U.S. 735, 743–44 (1979); tion was that, absent compulsion via legal process, whatever a cus- tomer reveals to a bank would only be purposes. used for internal banking TURE had been robbed. out an apparent irony: while the majority in ciation v. Shultz too premature to challenge the mandatory sions in the recordkeeping statute, the provi- Court now concluded that once the banks had been forced to keep customer records, any effort tomer to by assert the a Fourth cus- Amendment interest was too late. mation in He noted that the Supreme Court of California, which had a clause virtually bank records, and Brennan agreed: “That the bank alters the form in which it records the information transmitted to it by the deposi- tor to show the receipt and disbursement of money on a bank state- ment does not diminish the depositor’s anticipation of matters privacy which he confides to the bank.” in that individuals (summarizing 642rights of a defendant, NYU even if plated ANNUALat the a time the SURVEY criminal subpoena is prosecution issued.” OF is contem- AMERICAN LAW [Vol. 71:553 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 90 17-APR-17 14:27 bank irrelevant. Brennan agreed. that the Bank Secrecy Act, which required banks to face. its maintain on unconstitutional was records, tomers’ cus- Bankers Ass’n. v. Shultz, 416 U.S. 21, 97 (1974) (Marshall, J., dissenting)). 529 P.2d 590, 593 (Cal. 1974)). cisely the opposite conclusion. In had voluntarily turned over an accused’s financial government. records to the 38853-nys_71-4 Sheet No. 49 Side B 04/17/2017 15:12:38 04/17/2017 B 49 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 50 Side A 04/17/2017 15:12:38 561 At 550 McDon- They ap- When she 551 552 549 Within hours, Smith They further realized 554 560 the Court noted that the 556 , The Court determined that he 558 . “Given a pen register’s limited capabilities, infra 557 , 442 U.S. at 737. , 442 U.S. at 741. New York Telephone Company at 742. discussion, The telephone company agreed. Id. Smith Id. See Smith Id. Id. Id. Id. Id. Id. Id. Id. Id. 559 Similarly, even if most people were oblivious as to how tele- 555 553 562 For the Court, telephone subscribers knew, when dialing, that Citing 553. 554. 555. 556. 557. 558. 559. 560. 561. 562. 549. 550. 551. 552. collection of the numbers dialed from the landline had not inter- cepted any content. one point, he directed that she come out she onto her saw porch, the where Monte Carlo drive slowly past her home. did not. ough telephoned the police, who saw the vehicle and ran the plates, the ran and vehicle the saw who police, the telephoned ough determining that it belonged to Michael Lee Smith. phone line to see ough. whether he was again telephoned the McDonough. The police used the information to person calling McDon- obtain a search warrant of Smith’s yielded home a which, phone book, when with a executed, page turned down to name. McDonough’s returned home, a man telephoned her repeatedly, identifying him- self as the person who had robbed her, and threatening her. proached the telephone company and asked if it would be possible to put a pen register and trap and trace device on Smith’s tele- therefore,” Justice Blackmun wrote, the argument that the installa- tion and use of a pen whether register petitioner had constituted a a legitimate search expectation of rested privacy numbers dialed upon in from his the phone. they were conveying the numbers to the company, since the infor- mation was required to connect the call. that the company would make records of the numbers dialed. This is what calls. allowed customers to be billed for long-distance 2017] THE FOURTH AMENDMENT IN A DIGITAL WORLDCarlo parked at the scene of the crime to the police. 643 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 91 17-APR-17 14:27 phone companies operated, they would nevertheless have some 38853-nys_71-4 Sheet No. 50 Side A 04/17/2017 15:12:38 04/17/2017 A 50 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 50 Side B 04/17/2017 15:12:38 The fact “I think,” 564 567 568 confided the also , telephones had be- The numbers might , as well as a string of The site of the call—in 569 Stewart began by noting Katz .” 563 ), Justice Blackmun noted 566 at 748 (Marshall, J., dissenting). Miller Katz Id. White , and Hoffa , They could reveal the identities of those with of his conversation private, his conduct was 570 Lopez 565 , 442 U.S. at 742. , 442 U.S. at 747 (Stewart, J., dissenting). contents at 743. at 743–44. at 746 (Stewart, J., dissenting); at 746–47. at 748. , 442 U.S. at 746 (Stewart, J., dissenting). Smith Id. Id. Id. Id. Id. Smith Id. Even if the petitioner did have an expectation of privacy, the Justice Stewart, joined by Justice Brennan, dissented, as did Jus- 563. 564. 565. 566. 567. 568. 569. 570. Although petitioner’s conduct may have keep been the calculated to not and could not have been calculated to preserve the privacy of the number he dialed. Regardless of his location, petitioner had to convey that number to the telephone company in pre- cisely the same way if he wished to complete his call. like the conversations that occur during a call—are within the con- be more prosaic than the actual conversation, but they without ‘content.’” were “not purposes said nothing about the underlying privacy place a interests. call, individuals To had to contract with the company. Yet the Court had recognized a privacy interest in ducted the over the conversation wires—even con- though the telephone company the capacity had to record it. Just because individuals number dialed to the telephone company, it they did necessarily not had follow no that interest in Stewart wrote, “that the numbers dialed from a private telephone— the information. stitutional protection recognized in that the telephone company used the numbers dialed for billing Court determined that he did not have one that society was willing to recognize as reasonable. Citing to informer cases ( tice Marshall, joined by Justice Brennan. that in the years that had elapsed since come even more embedded in contemporary culture. this case, inside the home—was immaterial: 644awareness that a pen register might be employed to identify individ- NYUuals ANNUAL“making annoying or obscene calls.” SURVEY OF AMERICAN LAW [Vol. 71:553 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 92 17-APR-17 14:27 that the Court had consistently “held that over a turns voluntarily he information in privacy of expectation mate person has no legiti- to third parties.” 38853-nys_71-4 Sheet No. 50 Side B 04/17/2017 15:12:38 04/17/2017 B 50 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 51 Side A 04/17/2017 15:12:38 In the informant 573 no choice but to use a had 576 The question ought not to be 572 It made no sense to talk about 575 574 571 , 442 U.S. at 750 (Marshall, J., dissenting). at 750. at 749 (Marshall, J., dissenting) (citing his own dissent in California Id. Id. Id. Id. Smith Id. Marshall’s second objection was that risk analysis was an inap- Marshall raised further concerns that the Court’s holding Justice Marshall, in turn, attacked the Court’s surmise that sub- 571. 572. 573. 574. 575. 576. “assuming the risk,” as if it were a choice, when, in order to live in the contemporary world, one in effect telephone. propriate tool. It allowed the government to set the contours of the Fourth Amendment. Under the Court’s logic, “law enforcement of- ficials, simply by announcing their intent to monitor the content of random samples of first-class mail or private phone conversations, could put the public on notice of the assume risks in such communications.” they would thereafter what risks an individual presumably accepts by providing informa- tion to third parties, but what risks an individual “should be forced to assume in a free and open society.” cases, this was how the Court had considered the information later related during court proceedings. But in the case of a pen register, “unless a person is prepared to forego become use a of personal what for or many professional has necessity, he accept the cannot risk help of but surveillance.” certain facts to a bank or phone purpose need company not for assume that a this information limited will be business released to other persons for other purposes.” meant that those who contract with third that parties the assume third the party might risk disclose the information to the ment. He govern- laid forth two objections. First, “[i]mplicit in the concept of assumption of risk is some notion of choice.” scribers have no subjective expectation of privacy in the dialed. Even assuming numbers that they know that the company may moni- tor communications for internal reasons, it did not follow that they expected the company to turn the numbers dialed over to the pub- lic or to the government. “Privacy,” he wrote, “is not a discrete com- modity, possessed absolutely or not at all. Those who disclose Bankers Assn. v. Shultz, 416 U.S. 21, 95–96 (1974)). 2017] THE FOURTH AMENDMENT IN A DIGITAL WORLDwhom an individual was in contact, divulging details of “the a person’s most life.” intimate 645 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 93 17-APR-17 14:27 38853-nys_71-4 Sheet No. 51 Side A 04/17/2017 15:12:38 04/17/2017 A 51 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 51 Side B 04/17/2017 15:12:38 581 , 105 The have See gener- 579 , Congress passed two Smith Smith v. Maryland Marshall’s words hear- and 577 Miller , which had acknowledged the To say that every time individuals Katz 582 Digital Evidence and the New Criminal Procedure The government, moreover, was prone to prone was moreover, government, The 580 B. Digital Dependence Increasing dependence on the telephone , Cable Communications Privacy Act of 1984, 47 U.S.C. 578 See, e.g. , Orin S. Kerr, 279, 309–10 (2005) (suggesting that “[t]he increase in the amount , 442 U.S. at 751 (Marshall, J., dissenting). . at 751. (footnote omitted). Following EV Id. Smith Id. Id. See, e.g. . L. R Marshall’s words proved prescient. He noted that the use of In an era of increasing digital dependence, the arguments that 582. Some scholars have argued, for similar reasons, for limits on subpoena 577. 578. Katz v. United States, 389 U.S. 347, 579. 352 (1967). 580. 581. 12 U.S.C. §3401 (2013); Electronic Communications Privacy Act of 1986 OLUM kened back to the majority in “vital role that the public telephone communication[s].” has come to play in private costs of allowing the government access to such data are borne in freedom of association and freedom of the press—both hallmarks society.” free truly a “of abuse such powers: “Particularly given the Government’s previous reliance on warrantless telephonic surveillance to trace reporters’ sources and monitor protected political activity, I am unwilling to insulate use of pen registers from independent judicial review.” “The prospect of unregulated governmental doubtedly monitoring prove will un- disturbing even to hide. Many those individuals, including with members of nothing unpopular political illicit to organizations or journalists with confidential mately sources, wish to may avoid disclosure legiti- of their personal contacts.” meant that Fourth Amendment protections needed to come play. into For Marshall, the privacy rights of all citizens were at stake: pen registers constituted “an extensive intrusion. To hold otherwise ignores the vital role telephonic communication plays in our sonal per- and professional relationships.” § 551 (2006); Video Privacy Protection Act of 1988, 18 USC § 2710. But these mea- sures only provide limited protections—and they have quickly ECPA, become for instance, obsolete. does not apply to the transmission of video. And stored tent con- is only protected for six months. powers. and importance of information stored with third parties in a network environment creates the need for new limits on the subpoena power,” and arguing that “new Justices Stewart and Marshall put forth in become even more poignant. C 646 NYU ANNUAL SURVEY OF AMERICAN LAW [Vol. 71:553 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 94 17-APR-17 14:27 customer privacy. pieces of legislation that sought to create greater protections of privacy. ally (ECPA), Pub L. No. 99-508, 100 § Stat. store video and subscriber cable 1848 on focused has legislation Further (1986)). 2510 (codified as amended at 18 U.S.C. 38853-nys_71-4 Sheet No. 51 Side B 04/17/2017 15:12:38 04/17/2017 B 51 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 52 Side A 04/17/2017 15:12:38 R R R . F. . , 13 Bag- note EV Digital supra . L. R L. . 1083, 1084 1083, . Your Digital Video Surveil- Neverthe- ARV EV , United States H 584 see generally But unlike the . L. R , 119 , AL See, e.g. 583 S. C 75 75 Fourth Amendment Protection for 377, 377–78 (2014); . EV 1349, 1353 (2004); Brenner, . note 447 at 559, n.8; Marc Jonathan Blitz, EV Cloudy Privacy Protections: Why the Stored Com- 121, 123–24 (2008); Daniel J. Solove, . L. R supra F. OL 21, 26 (2013); Marc Jonathan Blitz, . L. R , Justice Sotomayor suggested in her con- . EX EV EGAL U. T T note 78, at 68 (“[T]he ‘assumption of risk’ calculus is . L HI , 82 supra L. 617, 619 (2011); Christopher R. Orr, Note, . Searches and Seizures in a Networked World Networked a in Seizures and Searches . U. L. R U. C M A ECH ., Patricia L. Belia & Susan Freiwald, Ilana R. Kattan, Note, 2008 , 63 Brenner, . & T NT See See e.g The Court’s view, however, may be evolving. note 534; Bellovin et al., United States v. Jones see also 585 In For more than a decade, scholars have written about the . J. E 585. Lower courts continue to hold the doctrinal line. 583. 584. supra AND United States v. Skinner, 45 less, the judiciary has failed to provide a backstop diminishing on the zone steadily of privacy trine. that results from third party doc- bile device, we leave a trail. changing world in which we live, raising the alarm that our increas- ing digital dependence is leading to a loss of privacy. informer cases, where one has the capacity to mate relations, mediate there is no meaningful choice one’s in today’s world as to inti- daily our about go we as created is footprint digital a not or whether lives. Every time we make a call, drive our car, send an email, con- duct an online search, or even walk down the street carrying a mo- The Fourth Amendment Future of Public Surveillance: Remote Recording and Other Searches in Public Space 83, 83 (2006). private information Internet”). made commonplace by computer an unreasonable networks methodology for a non-spatial world. It assumes . . . that I have a and choice: to reveal information by leaving it unprotected or to the shield it from ‘public’ view. In the real, physical world, these options make sense . . . . But how can I do this in a world of pervasive rounded technology, by devices a that collect data world and share in it with which external entities?”). I am necessarily sur- Stored E-Email, V rules should respond to the new privacy threats raised by third-party possession of 2017] THE FOURTH AMENDMENT IN A DIGITAL WORLDuse their mobile phone they assume the risk that their data will be turned over to the government implies that people have no privacy 647 interest in their communications, regardless of their substance and any effort to keep the information confidential. \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 95 17-APR-17 14:27 lance and the Constitution of Public Space: Fitting the Fourth Amendment to a World Tracks that Image and Identity Leash: The Interaction Between Cell Phone-Based GPS Technology and Privacy Rights in Dossiers and the Dissipation of Fourth Amendment Privacy, munications Act Fails to Protect the Privacy of Communications Stored in the Cloud currence that in light of the deep data privacy entrusted interests to third implicated parties, by she might jettison third party doc- ley, 78; Jonathan Zittrain, Jonathan 78; (2002); v. Graham, 846 F. Supp. 2d 384, 400 (D. Md. 2012). 38853-nys_71-4 Sheet No. 52 Side A 04/17/2017 15:12:38 04/17/2017 A 52 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 52 Side B 04/17/2017 15:12:38 R R 211, Y ’ . 1557, , Dono- EV OL Citing to . L. R See, e.g. 588 Surveillance Law . 3 ¶ 41 (2007); Fourth Amendment J. L. & P ASH EV . W 14 , law enforcement EO . L. R G ECH Jones note 456, at 1330–32. , 72 . T TAN supra S . 1375, 1407 (2004); Susan Freiwald, , Patricia L. Bellia, 592 EV Ohm, , 2007 . L. R See, e.g. 590 . ASH . W Smith EO See generally G and Although the Court ruled on grounds of tres- As aforementioned, in , 72 Reasonable Expectations in Electronic Communications: A Critical 587 586 , she recognized, “[t]his approach is ill suited to the Miller Not to put the point too bluntly, “I would not as- Sotomayor explained: 591 589 Miller at 957 (Sotomayor, J., concurring). note 6, at 12; Susan W. Brenner & Leo L. Clarke, Id. Id. Id. Id. Id. and and Warrantless disclosures of, for instance, every web site visited supra 587. 132 S.Ct. at 948 (Scalia, J.). 588. 589. 590. 591. 592. 586. This view has been supported by a number of scholars. People disclose the phone numbers that they their cellular dial providers; the URLs that they or visit and the e-mail text to addresses with which they correspond to their Internet service providers; and the books, purchase to online groceries, retailers. and medications they Smith sume that all information voluntarily disclosed to some member of disentitled alone, reason that for is, purpose limited a for public the to Fourth Amendment protection.” pass, Sotomayor raised concern about the extent to which surveil- lance techniques that did not require physical intrusion impacted significant privacy interests. In light of the ubiquitous nature of dig- ital technologies, she wrote, “it may be necessary to reconsider the premise that an individual has no reasonable expectation of privacy in information voluntarily disclosed to third parties.” Amendment jurisprudence ceases to treat secrecy as a prerequisite for privacy.” over the past year surely held an implication for individual privacy. “[W]hatever the societal expectations,” Sotomayor contemplated, “they can attain constitutionally protected status only if our Fourth had placed a GPS chip on a car without a warrant and tracked it for twenty-eight days. Protection for Shared Privacy Rights in Stored Transactional Data, 648trine altogether. NYU ANNUAL SURVEY OF AMERICAN LAW [Vol. 71:553 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 96 17-APR-17 14:27 digital age, in which people about themselves to third parties in the course of carrying out mun- reveal a great deal dane tasks.” of information 1578 (2004). Other scholars note that even if we jettison third party doctrine, sig- nificant difficulties remain. Perspective on the Electronic Communications Privacy Act hue, 265 (2006). Others favor setting limits to keep it within the confines of the prevail- ing conditions in Through Cyberlaw’s Lens Deirdre K. Mulligan, First Principles of Communications Privacy 38853-nys_71-4 Sheet No. 52 Side B 04/17/2017 15:12:38 04/17/2017 B 52 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 53 Side A 04/17/2017 15:12:38 , in Wilson that the third party Boyd v. United States requirement By contrast, the use of a “suitably specific 593 , the Court distinguished ., Hale v. Henkel, 201 U.S. 43, 59–6043, U.S. jury 201 grand Henkel, a v. (allowing Hale (1906) ., 594 . at 376. The difference between this context, and an investigation Id See, e.g See, 595 with lasting implications for individual rights. In that case, It is important to recall here that the context for the subpoena The Supreme Court’s continued emphasis on voluntary disclo- The Court has, at times, been at pains to distinguish the war- 593. Wilson v. United States, 221 U.S. 361, 375 594. (1911) (quoting Boyd v. 595. produced.” and properly limited” writ, calling ments “for which, as against the their lawful production owner to of whom the docu- writ rected, is di- the party procuring its issuance is entitled to have power was the actual court. workings of either the grand jury or the sure, and not on the government’s United States, 116 U.S. 616, 634–35 (1886)). 2017] THE FOURTH AMENDMENT IN A DIGITAL WORLD 649 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 97 17-APR-17 14:27 conducted by any law enforcement officer who obtains a warrant to obtain private information about individuals, is significant, indeed. By emphasizing the voluntariness of to given, instead whom of the compulsion then exercised by the government the information is impor- an misses Court the information, the providing entity the on tant way in which guarded. individual rights would otherwise have been available. The mere evidence rule, vented the forced disclosure until of similar information 1967, by a warrant. would have pre- rant process from the subpoena process. In the 1911 case of v. United States which the production “‘of the owner private of the goods books sought to be and forfeited” compelled him papers’ to be of a witness the against himself in violation of also the amounted Fifth to Amendment an and unreasonable search and Fourth seizure Amendment. under the turn over the information in question, Smith departs from the facts of recall that the telephone company voluntarily relinquished the in- formation to the government. Had the subscriber contracted with the company specifically to prevent the information from being for- warded to others, the individual would have had at least a contrac- tually-protected right to prevent the information from being made to proceed to issue a subpoena absent a formal charge having been relying entered on the and oath given to the grand jury—that “you shall diligently inquire and true presentments make of all such matters, articles, and things as shall be given to you in charge, as of all other matters, and things as shall come to your own knowl- edge touching this present service,” etc.—as demonstrating that was “the competent to grand act jury solely on its own volition”). 38853-nys_71-4 Sheet No. 53 Side A 04/17/2017 15:12:38 04/17/2017 A 53 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 53 Side B 04/17/2017 15:12:38 Indi- 596 . Technol- the same infor- same the Katz , the Court deter- Katz V. A. Electronic Communications CONTENT VERSUS NON-CONTENT , the Court confronted whether an individual had a pri- Katz is at stake. At the same time, Sotomayor has it right, at least insofar as In As was discussed in Part II(B), prior to On the one hand, new forms of electronic communication On the other hand, data traditionally considered to be non- 596. An argument could be mounted that “secrecy” is to an organization what viduals do have a clear privacy interest in a range of data entrusted to corporate entities. But even where information may not appear to entail a privacy interest at the outset, when accumulated, much less when analyzed, possibly even in conjunction with other infor- mation, staggering insight into individuals’ private lives may result. modern technology impacts the rights of individual actors. “privacy” is to a natural person: namely, the right and the ability to keep individu- als not part of the entity or privy to the relationship from knowing things. In some sense, “secrecy” and “privacy” thus represent the same interest expressed by differ- ent actors. Justice Sotomayor’s formulation, however, considers trine third party to doc- stand for privacy.” the The author proposition understands her point that as not being “secrecy” to confuse rather the serves to two, suggest but that the “as Constitutional right to a individual privacy should not prerequisite be premised for upon the complete bar of anyone having access question. to the information in 650 NYU ANNUAL SURVEY OF AMERICAN LAW [Vol. 71:553 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 98 17-APR-17 14:27 content, such as pen register and trap and trace data, or envelope information, in light of digital dependence and the growth of social network analytics, generates a tremendous amount of information about individuals’ relationships, beliefs, cisely the and interests that predilections—pre- the distinction was meant continued to protect. reliance The on the fails to content/noncontent capture the privacy distinction interests at stake. thus over communications individual’s an of contents the in interest vacy mined that the contents of a letter deserved higher protection than the address on the outside of the envelope. This (content general versus framing non-content) gained ground after ogy, however, is now blurring the doctrinal distinction. (such as email, IMs, and text messages), which for all purposes intents ought and to be considered content, protections do of the Fourth not Amendment to the fall same degree that let- within the would—despitetraditionally ters of much that fact the mation 38853-nys_71-4 Sheet No. 53 Side B 04/17/2017 15:12:38 04/17/2017 B 53 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 54 Side A 04/17/2017 15:12:38 R 598 The Ascen- , in which infra Smith v. Mary- The Supreme with introduc- of aural or wire 599 see also Katz , discussed (2013). content 1, 2 note 79, at § 1.5. These nuances supra USTICE , . J Ex parte Jackson 601 communications. RIM LANCY C C Congress followed , 28 digital 597 Where the e-mail is located in the chain of 600 see generally City of Ontario v. Quon, 560 U.S. 746, 762–63 (2010) (suggesting Berger v. New York, 388 U.S. 41, 63–64 (1967) (holding the New See But see What makes the Court’s failure to recognize a privacy interest While the Court has taken steps to protect the content of tele- 601. For a good discussion of the different aspects of ECPA as applied to elec- 597. Katz v. United States, 389 U.S. 347, 352 (1967); 598. 599. 600. Within the Electronic Communications Privacy Act (ECPA), the Wiretap tion of the 1968 Omnibus Crime Control and Safe Streets Act. Court has not held, for instance, that individuals have a reasonable expectation of privacy in their e-mail. Instead, this realm is largely governed by statute. communication alters how much statutory protection it receives. If an e-mail is sitting on a server and stance, has it not is yet subject been to read, a for different in- set of has procedures been than read. one Similarly, that if the e-mail is posed actually to just in waiting transit, to be as read (or op- having been read), then ceives it different protections. re- The complex statutes further take into account considerations such as the type vider of in possession of communications the information, pro- and the length of time the communication has been stored. in e-mail remarkable is not only the fact that e-mail conveys a signif- icant amount of content, but that it lies at the very heart of early route while the Stored Communications Act, 18 U.S.C. §§lates e-mails stored 2701–12 by certain (2012) entities. regu- tronic communications, land, 442 U.S. 735, 751 (1973) (Marshall, J., dissenting). York wiretap law to be unconstitutional, precipitating acceptable limits federal of legislation wiretap authorities). on the that “a search of [someone’s] personal email account” would be as intrusive as “a wiretap on his home phone line”). Act, 18 U.S.C. §§ 2510-22 governs the interception of e-mail communications en run counter to the Court’s approach in the mere fact that a letter had left the home did little to alter the privacy interests entailed. An effort to amend the SCA failed in December 2012, when the Senate removed from proposed legislation a measure that would have stopped federal law enforcement from warrantless acquisition of e-mail. Adrian Fontecilla, dance of Social Media as Evidence Amendment interest in 2017] THE FOURTH AMENDMENT IN A DIGITAL WORLDa telephone line. In extending protections to the phone booth, the Court acknowledged the central role that telephones 651 had come to play in the modern era. Title III laid out the rules that would henceforward govern the elec- tronic intercepts. The law focused on the communications. phone communications, it has been slow to recognize a Fourth \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 99 17-APR-17 14:27 38853-nys_71-4 Sheet No. 54 Side A 04/17/2017 15:12:38 04/17/2017 A 54 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 54 Side B 04/17/2017 15:12:38 OP 609 OUIS- T Two TILL U. L 603 S , 47 E-mail Content’s MAIL 610 E . In the course of its 607 EARCH AND , finding that individuals that finding , ,S (Aug. 9, 2011), http://pewinternet ENTER On appeal, Warshak argued C 608 Ex parte Jackson CTIVITIES A ESEARCH E-mail has essentially replaced the pa- R As complaints mounted, a grand jury re- 602 NLINE EW 606 P recognized that “[t]he privacy interests in O , United States v. Warshak v. States United Its auto-ship program, however, failed to warn 605 OPULAR URCELL P , 631 F.3d 266, at 282. P OST 771, 795 (2009). . . at 276. The product, Enzyte was “purported to increase the size of a . at 278. . at 278, 281. . at 282. M RISTEN EV K Id Id Id Id Id. Warshak 604 IST OF In finding a Fourth Amendment interest, the Court observed, Steven Warshak owned a company that sold an enormously In the meantime, the lower courts remain divided. Some have L. R 602. 604. United States v. Warshak, 631 F.3d 266, 274 605. (6th Cir. 2010). 603. United States v. Forrester, 512 F.3d 500, 511 (9th Cir. 2008). 606. 607. 608. 609. 610. L VILLE that the warrantless seizure violated the Fourth Amendment. THE years later, the Sixth Circuit Court of Appeals catapulted the con- in forward versation consumers that by requesting a free sample, rolled in a delivery schedule from they which they would have to opt out were being en- to avoid being charged. per correspondence at issue in come out in support of the proposition that e-mail falls within the remit of the Fourth Amendment. United In States 2008, v. Forrester the Ninth Circuit [letters in sent through the post and email] are identical.” turned a 112-count indictment against Warshak, ranging from mail, wire, and bank fraud, to money laundering. investigation, the government obtained 27,000 e-mails from shak’s War- Internet Service Providers. “[E]-mail was a critical form of communication among Berkeley popular product. The Court ultimately agreed, although it determined that, in case, the this government had relied in good faith on the Stored Com- munications Act, leaving the judgment undisturbed. 65221st century communications. By 2011, ninety percent of those us- NYUing ANNUALthe Internet had SURVEYsent or received OFe-mail, with half population of AMERICANusing the it U.S. daily. LAW [Vol. 71:553 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 100 17-APR-17 14:27 do, indeed, have a reasonable mail. expectation of privacy in their e- .org/Reports/2011/Search-and-email.aspx; Matthew A. Piekarski, Brush with the Reasonable Expectation of Privacy: The Warshak Decision man’s erection.” As the court noted, “[t]he product proved tremendously popular, and business rose sharply.” By 2004, the company was making around $250 million per year. 38853-nys_71-4 Sheet No. 54 Side B 04/17/2017 15:12:38 04/17/2017 B 54 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 55 Side A 04/17/2017 15:12:38 614 The Court continued, 612 It required strong protections, without 616 type of communication, as that it appeared to , 631 F.3d at 286 (quoting City of Ontario v. Quon, 560 U.S. 746, Warshak, in particular, expected “that his emails 615 the traditional modes of communication, which in- additional 613 611 . at 283. . at 284. . at 285. Id Id Id. Id. Id Warshak “Over the last decade,” the Sixth Circuit explained, “email has The court underscored the relationship between written The fact that the e-mail passed through an ISP was irrelevant. 611. 612. 613. 614. 615. 616. replacing People are now able to send sensitive tion, and instantaneously, to intimate friends, informa- family, and colleagues half a world away. Lovers exchange sweet nothings, and businessmen swap ambitious plans, all with Commerce the has also taken hold in click email. Online purchases are of a mouse often button. documented in email accounts, and email is frequently used to remind patients ments. and . . clients . By of obtaining ment agents gain imminent the ability to peer deeply access into his activities. to appoint- someone’s email, govern- “given the often sensitive and sometimes damning substance of his e-mails, we think it highly unlikely that Warshak expected them to be made public, for people seldom plain unfurl view.” their dirty laundry in mercial ISP to turn over the contents of an e-mail without trigger- which the Fourth Amendment would not prove an effective guard- ian of private communication. It was not so much that e-mail become an had be creased the need for it to be protected. “If we accept that an e-mail is analogous to a letter or phone call, it is manifest that agents of the government cannot compel a com- become ‘so pervasive that some persons [an] essential may means or necessary instrument[ consider ] [it] for self-expression, to be even self-identification.’” telephone calls and letters: materials, telephone calls, growth of and society’s dependence on Internet e-mail had shrunk communications. the role of The The Fourth Amendment had to “keep march of pace technological with progress, or the its guarantees” inexorable would “wither and perish.” 2017] THE FOURTH AMENDMENT IN A DIGITAL WORLDpersonnel.” would be shielded from outside scrutiny.” 653 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 101 17-APR-17 14:27 760 (2010)). 38853-nys_71-4 Sheet No. 55 Side A 04/17/2017 15:12:38 04/17/2017 A 55 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 55 Side B 04/17/2017 15:12:38 In contrast, 618 , in which the Supreme United States v. Monroe, 52 , USCAAF acknowledged But see Long The e-mails indicated that she 620 In , 480 U.S. at 712. The ISP was an intermediary—the , which involved “simple business 619 622 , United States v. Maxwell, 45 M.J. 406, 417 617 Miller See, e.g. O’Connor O’Connor v. Ortega 480 U.S. at 720–22 (plurality opinion). , it held that Lance Corporal Long had both (which had involved a physician at a state hos- , the Court acknowledged that the reasonable expectation O’Connor , 64 M.J. at 62; , 64 M.J. at 64. O’Connor O’Connor . . at 288 (quoting United States v. Miller, 425 U.S. 435, 442 (1976)). . . . at 61 (citing O’Connor v. Ortega, 480 U.S. 709, 716 (1987) (plurality 621 Nevertheless, military personnel could, under some cir- Id Id Id Id Id Long Long Long had used a password (one that the network adminis- 623 624 Even as Sixth Circuit extended its protections to e-mail, it re- The U.S. Court of Appeals for the Armed Forces (USCAAF) USCAAF looked to 617. 618. 619. 620. United States v. Long, 64 M.J. 57, 621. 59 (C.A.A.F. 2006). 622. 623. 624. United States v. Long the e-mails sent and received by Warshak were not directed to the ISP as an “intended recipient.” had been afraid that “her drug use would be detected by urinalysis testing,” and documented the steps she had taken discovery. to try to avoid functional equivalent of a post office or telephone company. Just as law enforcement could not walk into a post office or company to demand a the contents telephone of letters or phone calls, neither could it demand that an ISP turn over e-mails absent a warrant. lied on the traditional content/non-content distinction. The court hastened to distinguish records” used “in the ordinary course of business.” reached a similar conclusion with regard to the content of e-mails. In an objective and a subjective expectation of privacy trieved from a government in server. e-mails re- 654ing the Fourth Amendment.” NYU ANNUAL SURVEY OF AMERICAN LAW [Vol. 71:553 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 102 17-APR-17 14:27 cumstances, have a reasonable expectation of mail. privacy in their e- that the military workplace was not exactly the type of environment pictured in Court had recognized that government employees may have a rea- sonable expectation of privacy. pital). opinion)). In accordance with the “efficient and proper operation of the agency.” It also recog- nized a lesser expectation where the search by the employer was related to work- place misconduct. M.J. 326, 330 (C.A.A.F. 2000) (finding that because the e-mail system in question was owned by the government, Monroe had no contractual agreement guarantee- ing privacy from those maintaining the e-mail system). could be reduced with regard to the employee’s office, desk, or filing cabinet in (C.A.A.F. 1996) (holding that Maxwell possessed a reasonable expectation of pri- vacy in an America Online e-mail account). 38853-nys_71-4 Sheet No. 55 Side B 04/17/2017 15:12:38 04/17/2017 B 55 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 56 Side A 04/17/2017 15:12:38 626 628 Together with 630 United States v. Richard- The fact that the e-mails , the Tenth Circuit consid- 625 AOL initiated its own pro- 629 The policy provided fair warning to 627 , the Fourth Circuit relied upon the CIA’s United States v. Angevine , 64 M.J. at 64–65. at 64. . Long Id. Id Similarly, in The Fourth Circuit again determined in Although the Ninth and Sixth Circuits, and USCAAF, have ex- 625. 626. 627. United States v. Simons, 206 F.3d 392, 396 (2000). 628. 629. U.S. v. Richardson, 607 F.3d 357, 364, 367 (4th Cir. 630.2010). 281 F.3d at 1130, 1133 (2002). that AOL e-mail scans to detect child pornography, and the pro- the and pornography, child detect to scans e-mail AOL that United States v. Simons were originally prepared in an office in Marine Corps’ ters (HQMC), on a computer owned by the Marine headquar- Corps, and that the e-mails had been transmitted over the HQMC network, stored on the HQMC server, and retrieved by the HQMC network admin- istrator, did not erode Long’s Fourth Amendment rights. cess, outside of any government direction or control. As federal law enforcement neither required AOL to place e-mails under surveil- lance, nor directed how such searches constitutional right should came into be being. The conducted, Fourth Amendment no did not restrain private industry. ered Oklahoma State University’s log-on banner, which disclaimed any expressly right of privacy or confidentiality. how officials monitor the University network,” the banner provided “a computer policy that explains warns the employees about the appropriate consequences of computer misuse, and describes use, vision of that information to law specter enforcement, of did the not Fourth raise Amendment. the “totality of the circumstances” have come to a different conclusion. In Foreign Bureau of Information Services’s Internet policy, which re- stricted employees’ use of the system to official ness and government informed them of busi- ongoing audits, to find that the Fourth Amendment did not apply. employees and contractors that their use of monitored, even as it the established the limits of how the system could system might be network the used who contractor government a result, a As used. be to access and download photos from pornographic web sites could not claim the protection of the Fourth Amendment. son tended an expectation of privacy to e-mail, others, looking at the 2017] THE FOURTH AMENDMENT IN A DIGITAL WORLDtrator did not know) to access her account, establishing an expecta- tion of privacy in her communications. 655 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 103 17-APR-17 14:27 38853-nys_71-4 Sheet No. 56 Side A 04/17/2017 15:12:38 04/17/2017 A 56 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 56 Side B 04/17/2017 15:12:38 that He 633 637 , a case that cen- State v. Patino In June 2014, the Rhode Island 636 , 93 A.3d 40 (R.I. 2014). City of Ontario v. Quon Employer policies, in turn, would shape the Once the child was in the ambulance on the 634 638 In considering the reasonableness of the search The Court did not address whether the content of content the whether address not did Court The 632 635 , police responded to a 911 call for a child who had 631 . at 760. . . at 762 (“Even if he could assume some level of privacy would inhere . at 43. Id Id. Id Id Id Patino aff’d in part, vacated in part At least one state supreme court has come to the conclusion In As for text messages, as a doctrinal matter, it is far from clear 633. 631. 632. 560 U.S. 746 (2010). 634. 635. 637. State v. Patino, 93 A.3d 40 (R.I. 638. 2014). 636. State v. Patino, No. P1-10-1155A, 2012 WL 3886269 (R.I. Super. Sept. 4, Supreme Court reversed the lower court’s opinion. reasonableness of any expectations of privacy. The SWAT whose messages had been officer, read, had been told that he did not have any privacy rights in the pager system provided by the City of Onta- California. rio, way to the hospital, the police looked phone, which was through laying on the a kitchen countertop, mother’s and found cell texts that text messages do not trigger Fourth Amendment protections. In 2012, a lower Rhode Island state court held in the defendant did have a reasonable expectation of privacy in the text messages sent and received. stopped breathing. and text message communications are so pervasive that some per- sons may consider them to be essential means or necessary instru- ments for self-expression, even self-identification.” text messages was protected. whether they fall within Fourth Amendment protections. In 2010, the Supreme Court heard tered on whether a government employer could read text messages sent and received on a pager owned by the government and issued to an employee. Justice Kennedy, writing for the Court, recognized, “[C]ell phone acknowledged, “[T]hat might strengthen the case for an expecta- tion of privacy.” But the very fact that the technology was mon so and com- inexpensive meant that “employees who might need cell phones or similar devices for personal matters pay can for their purchase own.” and 656sufficient notice to users that Fourth Amendment NYUprotections did not ANNUALapply. SURVEY OF AMERICAN LAW [Vol. 71:553 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 104 17-APR-17 14:27 in his messages, it would not have been reasonable for Quon to conclude that his messages were in all circumstances immune from scrutiny. Quon was told that his messages were subject to auditing.”). 2012), 38853-nys_71-4 Sheet No. 56 Side B 04/17/2017 15:12:38 04/17/2017 B 56 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 57 Side A 04/17/2017 15:12:38 640 The 644 639 The case did cell phones. 645 others’ But for the Court, the , the Supreme Court was 643 Control mattered. “[W]hen the recip- the “[W]hen mattered. Control 641 Riley v. California Once the content of the message was re- 642 relinquished any privacy interest and thus lacked thus and interest privacy any relinquished Instead, it made a general argument that an im- , 93 A.3d at 56. 646 already at 45. at 55. . . . at 57. . (“[M]odern cell phones have an immense storage capacity . . . . Several consequences for individual privacy followed: Id Id. Id. Id Patino Id Id. Id 647 The Supreme Court has not affirmatively identified a Fourth In the 2014 case of The court found that the reasonableness prong turned on 641. 639. 640. 642. 643. 644. 645. Riley v. California, 134 S. Ct. 2473, 2478 (2014). 646. 647. First, a cell phone collects in one place many distinct types of information that reveal much more in combination than any isolated record. Second, the phone’s capacity allows even just one type of information to convey possible. Third, far data on the more phone can date than back for years. previously In functions, such as emails, address books, social media, applications. or gaming not distinguish between the text messages on a phone and other question before the court was whether individuals have a reasona- ble expectation of privacy in texts stored on ient receives the message,” the court explained, “the sender relin- quishes control over recipient’s phone.” what becomes of that message on the sender had sender Amendment interest in e-mail or text messages—to say nothing of instant messaging, or the myriad other ways that messages may be conveyed through apps, games, and other digital means. willing to acknowledge that a generalized privacy interest attached to a mobile phone in a search incident to arrest. whose phone was accessed. was phone whose mense amount of private information could be carried on a mobile device. 2017] THE FOURTH AMENDMENT IN A DIGITAL WORLDthat incriminated the mother’s boyfriend, Michael Patino. 657 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 105 17-APR-17 14:27 tion of privacy. In this case, the phone police without her had consent, although accessed she the had later owner’s signed a form allowing the police to search the device. vealed to another person, the sender lost any reasonable expecta- standing to challenge the search and seizure of his messages. [They] can store millions of pages of text, thousands of pictures, or hundreds videos.”) of 38853-nys_71-4 Sheet No. 57 Side A 04/17/2017 15:12:38 04/17/2017 A 57 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 57 Side B 04/17/2017 15:12:38 653 , the The 649 of a wire or oral commu- interception 648 United States v. New York Telephone Co. In 650 To the contrary, it was concerned only with orders B. Pen Register/Trap and Trace Devices 651 Pen registers, the Court reasoned, “do not ‘intercept,’ at 166. . at 2478–79. . . (citing 18 U.S.C. § 2518(1)(1998) (emphasis added)). . at 167. . (citing 18 U.S.C. § 2518(1)(1998)). 652 The Court cited the Senate Report, which explicitly dis- Id Id Id. Id Id Id 654 Even as Supreme Court jurisprudence has, to date, failed to The first case directly on point arose in 1977, when the Court A generalized interest in cell phones, however, does not clearly , placed on the non-content side of the dichotomy. With the 648. 649. United States v. N.Y. Tel. Co., 434 U.S. 650. 159, 161 (1977). 651. 652. 653. 654. addition, an element of pervasiveness characterizes cell phones but not physical records. Southern District of New York had issued an order authorizing the FBI to direct the telephone company lines, compensating to the company monitor for any two assistance it telephone was thereby forced to provide. protect digital communications that look like traditional content, the growth of new technologies challenges the definition of certain types of non-content, because of the amount of content now that convey. Perhaps they the most ready example of this are pen regis- ter and trap and trace devices which the Court, in the aftermath of Katz advance of technology and new algorithmic analyses, information this increasingly reveals type intimate of details about individuals’ lives. looked at whether a district court could pany direct to assist in a placing a telephone pen register on com- a telephone line. establish the privacy interests that reside in the communication of digital content as transferred through e-mail, text messaging, and other means. “authorizing or approving the tion.” The Court borrowed its understanding of “contents” from the stat- ute itself, which understood it to include “any information concern- ing the identity of existence, the substance, parties purport, to or meaning [the] of communication [the] or communica- the 658 NYU ANNUAL SURVEY OF AMERICAN LAW [Vol. 71:553 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 106 17-APR-17 14:27 because they do not acquire the ‘contents’ of communications.” Court noted that the language of Title III did not cover the use of pen registers. nication.” 38853-nys_71-4 Sheet No. 57 Side B 04/17/2017 15:12:38 04/17/2017 B 57 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 58 Side A 04/17/2017 15:12:38 660 The 655 Eighth, 663 656 Third, the assis- Second, the Court 658 657 Justice Stevens raised particular raised Stevens Justice Fourth, the company was already 665 . 659 Sixth, the company itself regularly used pen 661 Seventh, the order was not in any way burden- , 434 U.S. at 174 ., 434 U.S. at 167–68 (quoting S. Rep. No. 90-1097, 90th 662 664 at 172 (“The Supreme Court and all courts established by Act of Con- at 174–75. at 174–75. . at 174. . at 175. . at 178. N.Y. Tel. Co Id. Id Id. Id Id. Id. Id. N.Y. Tel. Co. Id. Id United States v. Dote, 371 F.3d 176 (7th 1966). The proposed legislation is Justices Stevens, Brennan, Marshall, and Stewart all dissented Justice White, writing for the Court, outlined a number of con- 655. 656. 657. 662. 663. 658. 659. 660. 661. 664. 665. concern about jumping from the omission of pen registers and trap consti- were they that conclusion the to III Title in devices trace and action in question was consistent with the All Writs Act. had found probable cause that the facilities were being used to fa- cilitate criminal activity on an ongoing basis. “a highly regulated public utility with a duty to serve the public.” without the company’s assistance, the FBI could not out have its wishes. carried tance requested was “meager.” registers to check its billing operations, detect fraud, and illegal prevent activities. some, as it “provided that the Company be fully reimbursed at pre- vailing rates, and compliance with it required minimal effort on the operations.” its to disruption no and company the of part opinion. Court’s the from part in siderations that made the use of the All Writs Act acceptable under the circumstances. First, the telephone company was not party so “a far removed third from the underlying controversy that its assis- tance could not be permissibly compelled.” Fifth, “the use of pen registers” was “by no means offensive” to the telephone company. 2017] THE FOURTH AMENDMENT IN A DIGITAL WORLDcussed that the law was meant to 659 exclude pen registers. \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 107 17-APR-17 14:27 Cong., 2d Sess. (1968) (“Paragraph 4 defines ‘intercept’ to include the aural acqui- aural the include to ‘intercept’ defines 4 (“Paragraph (1968) Sess. 2d Cong., sition of the contents mechanical, of or other device. any Other forms of wire surveillance are or not posed within legislation. . . . the The oral proposed legislation is pro- not designed to prevent the trac- communication by any ing of phone calls. The use of electronic, a ‘pen register,’ for example, would be permissible. But see intended to protect the privacy of the communication itself, and not the means of communication.”)). Act, 28 U.S.C. § 1651(a) (2012)). gress may issue all writs necessary or appropriate in aid of their respective jurisdic- tions and agreeable to the usages and principles of law.”) (quoting the All Writs 38853-nys_71-4 Sheet No. 58 Side A 04/17/2017 15:12:38 04/17/2017 A 58 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 58 Side B 04/17/2017 15:12:38 , the New York 667 , Laura K. Dono- , which under- 1061, 1065 (2015). . EV Katz , 434 U.S. at 167). See, e.g. Smith v. Maryland L. R in in support: Applying the Fourth Amendment A tremendous amount of RAKE 1005, 1007–08 (2010). The au- . dicta D 669 EV N.Y. Tel. Co. , 63 . L. R TAN 668 S , 62 He pointed to New York Telephone Co. 666 , 434 U.S. at 182–86. persisted. The following year, in . at 179. Id N.Y. Tel. Co. Communication patterns also reveal degrees of intimacy. Fre- The content/non-content distinction highlighted in In an age of metadata and social network analytics, however, it The Dawn of Social Intelligence (SOCINT) 666. 669. Professor Orin Kerr has argued that while “the contents of online com- 667. 668. 442 U.S. 735, 741 (1979) (quoting phone numbers that have been dialed—a means of establish- [A] law enforcement official could not even determine the from use of a pen register These whether devices do a not hear communication sound. They existed. disclose only the tele- ing communication. communication between Neither the caller and the call, the their identities, recipient nor whether of the call was the even purport completed is disclosed by pen registers. of any may suggest religious conviction. one dials reveal hobbies, interests, relationships, and beliefs. Con- tacting a drone manufacturer, or a 3D printer sales line interest shows in an drones and 3D printing. Calling a local political sentative repre- and members of the planning commission may show con- cern about development plans in the priest, works. rabbi, Repeated or imam—or calls to to a a church, synagogue, or mosque— quent contact with an individual denotes a closer relationship than those with whom one rarely these relationships, interacts. in Mapping turn, help the to strength elucidate broader of social net- information can be gleaned just from the numbers dialed and re- ceived by one’s telephone. At the most obvious level, the numbers Telephone Co. Court returned to the function non-content, of quoting pen registers as representing Pen registers, and by inference trap and trace devices, represented non-content. simply is not true that data obtained via pen registers or trace devices do not represent content. trap and 660tutionally authorized. NYU ANNUAL SURVEY OF AMERICAN LAW [Vol. 71:553 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 108 17-APR-17 14:27 thor disagrees with this argument on the grounds that the and line non-content, between in content a digital age, is often indiscernible. hue, scored that Rule 41 was not tied to tangible property. munications . . . should receive Fourth Amendment protection information . should not . be protected.” Orin . S. Kerr, non-content to the Internet: A General Approach 38853-nys_71-4 Sheet No. 58 Side B 04/17/2017 15:12:38 04/17/2017 B 58 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 59 Side A 04/17/2017 15:12:38 It 670 LOG 674 , the ORCES B F EALY Katz Like com- Basing his OCIAL H And Healy S 676 672 673 IERAN , 53 K , (Mar. 12, 2014), http:/ (Mar. 12, 2014), http:// OLICY P EB EPORT W 675 R , Using Metadata to Find Paul Re- TANFORD S How the NSA Uses Social Network Analysis to Map , (June 12, 2013), http://www.digitaltonto.com/ The Duality of Persons and Groups ONTO C. Envelope Information Stanford Students Show that Phone Record Surveillance Can T Using Metadata to Find Paul Revere Greg Statell, IGITAL D , Declaration of Professor Edward W. Felten, ACLU v. Clapper, , 671 See generally Id. Id. See, e.g. Clifton B. Parker, Envelope information historically has not been considered In June 2013, an associate professor of sociology at Duke Uni- 670. 673. 674. 675. 672. Kieran Healy, 671. Ronald L. Breiger, 676. Walter v. United States, 447 U.S. 649, 654 (1980). , to illustrate the power of social network analytics. neatly captured the most important members Numerous of studies the similarly Revolution. highlight that metadata mendous amount reveals of content, making Fourth Amendment a doctrine tre- appear almost quaint in a digital age. munications placed inside envelopes, sealed packages provided to private carriers constitute “effects” within the meaning of the key organizations, in this manner uncovering the strength of rela- tionships between key revolutionary analysis groups. further into the Breaking strength of individuals down within and his among organizations, Paul Revere emerges as the linchpin. went further, calculating the eigenvector centrality number to eval- uate the power of the various revolutionists, composing a short list Crown. the to interest” of “persons be would who individuals of analysis on the organizations to which the American Revolutionists belonged, Professor Kieran Healy identified shared membership of Yield Vast Amounts of Information within the gamut of the Fourth Amendment. Following versity posted a provocative article, vere Terrorist Networks 181, 181–82 (1974). (June 9, metadata-to-find-paul-revere/. 2013), https://kieranhealy.org/blog/archives/2013/06/09/using- 2017] THE FOURTH AMENDMENT IN A DIGITAL WORLDworks and an individual’s relationship to others in the network. From this, leaders can 661 be identified. By mapping social critical networks, connections identified. between different groups also can be \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 109 17-APR-17 14:27 news.stanford.edu/news/2014/march/nsa-phone-surveillance-031214.html. /webpolicy.org/2014/03/12/metaphone-the-sensitivity-of-telephone-metadata/; see also 2013/how-the-nsa-uses-social-network-analysis-to-map-terrorist-networks/. 959 F. Supp. 2d 724 (2013) (no. 13-cv-03994); Jonathan Mayer & Patrick Mutchler, MetaPhone: The Sensitivity of Telephone Metadata Court reiterated its protection of letters and packages. 38853-nys_71-4 Sheet No. 59 Side A 04/17/2017 15:12:38 04/17/2017 A 59 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 59 Side B 04/17/2017 15:12:38 , 50 United In In the in- 681 678 (June 6, 2016), https:// OST . P The Ninth Circuit similarly ASH 680 W , The Court did acknowledge that , the Fourth Circuit concluded that, 682 FBI Wants Access to Internet Browser History With- . The Content/Envelope Distinction in Internet Law Smith What is written on the outside of the envel- 677 679 2015, 2110–11 (2009). . , the Ninth Circuit focused on the distinction in EV , Ellen Nakashima, , subscriber information conveyed to an ISP to set up L. R Id. See, e.g. ARY United States v. Hambrick Smith between content and non-content, concluding that the re- In an age of Internet communications, however, the argument In 677. United States v. Jacobsen, 466 U.S. 109, 114 (1984). 678. Matthew J. Tokson, 680. United States v. Hambrick, No. 99-4793, 2000 WL 1062039, at *4 (4th 681. United States v. Forrester, 495 F.3d 1041, 1048–49 682. (9th Cir. 2007). 679. . & M M terim, the government is seeking access to Internet browser history without a warrant. held that the “to” or “from” addresses websites, on or the e-mail, total volume IP of file addresses transfers linked of to an Internet account, did not fall within the Fourth Amendment. the collection of not just website IP addresses but also URLs of mail subject lines may carry significant details about the content of the messages themselves. Uniform Resource Locators veal (URLs) the content re- of the pages for which one searches—and, there- fore, what one reads. URLs reflect read and both the website the in general. specific Website IP addresses page similarly re- being veal content. Yet the courts have yet to recognize the content con- veyed through these unprotected digital from private resources, or government leaving intrusion. electronic data ope or the package, though, does not enjoy a reasonable expecta- tion of privacy. Underlying this approach is the basic concept that what one exposes to others who can simply observe the object, per- son, or behavior in Amendment. It question, is does bolstered not by merely conveys the to/from fall data—not assumption content itself. within that the the address Fourth E- down. breaks content involve not does information envelope that States v. Forrester Smith cording of IP addresses functioned as the constitutional equivalent of the pen registers in under an e-mail account was not protected. W 662Fourth Amendment. NYU ANNUAL SURVEY OF AMERICAN LAW [Vol. 71:553 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 110 17-APR-17 14:27 out a Warrant in Terrorism www.washingtonpost.com/world/national-security/fbi-wants-access-to-internet- and Spy Cases browser-history-without-a-warrant-in-terrorism-and-spy-cases/2016/06/06/2d2573 28-2c0d-11e6-9de3-6e6e7a14000c_story.html. Cir. Aug. 3, 2000). 38853-nys_71-4 Sheet No. 59 Side B 04/17/2017 15:12:38 04/17/2017 B 59 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 60 Side A 04/17/2017 15:12:38 United Streaming the The Un-Terri- The Nevertheless, just 686 Jennifer Daskal, Caira’s efforts to draw a 684 see also see 683 fell short: “The government re- VI. The cCourt acknowledged Justice (2015); Caitlin T. Street, Note, Jones 685 conveyed a significant amount of private Jones L. J. 326, 336 Ross, 140 U.S. 453, 464 (1891) (holding that the Fourth concurrence, and her willingness to dispense ALE As the country expanded, only the territories that Y In re 687 , Jones , finding that the government was not required to first DOMESTIC VERSUS INTERNATIONAL 125 at 809 . at 1049. . at 808. Id Id Id. See, e.g. A final distinction that is breaking down in light of new and One response to the privacy implications of collecting all of The Seventh Circuit came to a similar conclusion in 683. 684. United States v. Caira, 833 F.3d 803, 685. 809 (7th Cir. 2016). 686. 687. Sotomayor’s with Third Party Doctrine altogether, but it also noted that the Su- preme Court had yet to embrace her position. tivity overseas. out the massive gray area between these two extremes. But simply re-entrenching the content/non-content distinction dress the will longer-term concern: how to protect not the privacy interests ad- at stake. emerging technologies centers on the line between domestic and international. Until the mid-20th century, it was generally assumed that the Bill of Rights did not apply outside the United States, even when law enforcement sought to prosecute citizens for criminal ac- as the GPS chip in information, so, too, do IP addresses and login histories. this data may be to simply assume that all digital information is con- or public tent—drivingis information the whether to discussion the private. Another response might be to say that no digital informa- tion is content. But this, too, ignores the deep privacy interests con- veyed through bits and bytes. The current approach seeks to sort home or work. On days when he did had not log no in, idea the where government he was.” parallel to the GPS chip in ceived no information about how he got from home to work, how long he stayed at either place, or where he was when he was not at 2017] THE FOURTH AMENDMENT IN A DIGITAL WORLDpages visited “might be more constitutionally problematic,” but did it not directly address the question. 663 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 111 17-APR-17 14:27 International Silver Platter Doctrine: Coordinating Transnational Law Enforcement in the States v. Caira get a search warrant before obtaining a login history from a third party provider. suspect’s IP address and toriality of Data, Amendment was limited to domestic bounds); domestic to limited was Amendment 38853-nys_71-4 Sheet No. 60 Side A 04/17/2017 15:12:38 04/17/2017 A 60 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 60 Side B 04/17/2017 15:12:38 R . & , 83 , 19 M W 411, 429 , 27 L. L The Constitution The ’ In 1957, the Su- 692 RANSNAT 688 Constitutional Limits on the . J. T Some lower courts began OLUM at 336 n.22. 690 C , Sardino v. Fed. Reserve Bank of N.Y., But the optimism proved short- supra Here and There: The Constitution Abroad , 49 691 689 , scholars began debating the univer- See, e.g. Daskal, Katz note 690, at 337–38;at 690, note Henkin, Louis supra cited in , United States v. Conroy, 589 F.2d 1258, 1264 (5th Cir. 1979); , Daskal, , 871, 879 (1989); Paul B. Stephan III, . 831 (1987). 11, 34 (1985); Jules Lobel, L. . EV L EV ’ See, e.g. See, See, e.g. NT L. R . L. R There were good reasons for drawing a line. The uncertainties In the decades after 691. 692. United States v. Verdugo-Urquidez, 494 U.S. 259, 261 (1990). 690. 688. Downes v. Bidwell, 182 U.S. 244, 291 (1901) 689.(White, J., concurring). Reid v. Covert, 354 U.S. 1, 5–6 (1957) (“The United States is entirely a . J. I ARY ONN M M moving in this direction as well. lived. In 1990, the Supreme Court issued an opinion application limiting of the the Fourth Amendment overseas. preme Court shifted its position, suggesting that the Bill of Rights applied to U.S. citizens abroad. United States v. Rose, 570 F.2d 1358, 1361–62 (9th Cir. 1978). land.”). creature of the Constitution. Its power and authority have no other source. It can only act in accordance with all the limitations imposed by the Constitution. When the Government reaches out to punish a citizen who is abroad, the the Bill shield of which Rights and other parts of the Constitution provided to and protect liberty should his not be life stripped away just because he happens to be in another of investigations overseas, the delicacy involved in changes, the diplomatic risk ex- of tipping off criminals with ties political to and other foreign governments, questions of concerns suggested jurisdiction, that and the other same standards that mestic realm should not apply outside U.S. bounds. Resultantly, the marked the do- Court eschewed a warrant requirement, falling back upon the rea- persons non-U.S. For abroad. persons U.S. for standard sonableness abroad lacking a significant connection to the United States, the sal application of the Bill of Rights. Struggle Against International Terrorism: Revisiting the Rights of Overseas Aliens as Compact and as Conscience: Individual Rights Abroad and at Our Gates A C Age of Global Terrorism and Technology 664were destined for statehood enjoyed the full protection of NYUthe Bill of Rights. ANNUALThose that would remain unincorporated territories only SURVEY OFenjoyed the AMERICANprotection of fundamental rights—understood in 1901 LAWas including [Vol. 71:553 those “inherent, which are although the unexpressed, basis of principles all free government.” \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 112 17-APR-17 14:27 (2010–2011). Thus, while the States—regardless of Fourth whether the individual targeted was Amendment a U.S. citizen or not—it applied within did not apply outside the U.S. borders. United 361 F.2d 106, 111 (2d Cir. 1966) (“The Government’s [argument] that ‘The Con- stitution of the United States confers no rights tently on erroneous non-resident aliens’ in is a so pa- case involving surprised it property was made.”), in the United States that we are 38853-nys_71-4 Sheet No. 60 Side B 04/17/2017 15:12:38 04/17/2017 B 60 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 61 Side A 04/17/2017 15:12:38 ). infra pp. 86–88. infra This, too, made sense, discussion, 693 See also In 2008, Congress took the first Foreign Intelligence Surveillance Act of 695 with Title III of the Omnibus Crime Control and Safe Streets Act of Nevertheless, as in criminal law, the courts drew a line at 696 . at 271. Id Compare 694 Nevertheless, because of the nature of global communications, The problem is that persistent reliance on the borders of the In the realm of national security, looser Fourth Amendment 693. 694. 695. The 1978 Foreign Intelligence Surveillance Act purely addressed the col- 696. Foreign Intelligence Surveillance Act of 1978 Amendments Act of 2008, rather undermining the arguments that it is unpractical to obtain steps to acknowledge citizens’ privacy interests outside the country. However, weaker standards apply than those collection. that mark domestic ver, is ultimately held in the United States or by U.S. the same entities— information, or that it would somehow alert foreign gov- ernments or criminals, by first requiring a implications warrant. for the Similarly, jurisdictional the argument fall away. and where the information is generated, the same types of commu- nications that previously would have been protected are now more vulnerable to monitoring, interception, and collection by the gov- ernment—simply because we live in a digital age. country to protect citizens’ constitutional rights fails to that recognize global communications systems run rampant over the domes- tic/international distinction. Where, previously, individuals would have to physically travel internationally, or deliberately put in tele- phone calls to other countries, thus entailing some level of knowl- edge that what one said or did was leaving the United States, today bits and bytes simply follow the most efficient route—without deliberate any action on the part of the individual generating the infor- mation. Much of the information generated internationally, moreo- not just because of practical considerations, but also because a plau- a because also but considerations, practical of because just not sible reading of the Fourth Amendment understands “the people” to refer to citizens of the United States (see discussion, standards framed the collection of foreign intelligence within U.S. bounds. 2017] THE FOURTH AMENDMENT IN A DIGITAL WORLDFourth Amendment did not apply at all. 665 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 113 17-APR-17 14:27 the border, with no Fourth Amendment protections U.S. extended persons to located overseas. lection of information on U.S. soil. framing Collection of Executive Order overseas 12,333. fell within the broader Pub. L. 110-261, 122 Stat. 2436, July 10, 2008. 1968, Pub. L. 90-351, 82 Stat. 197, codified at 18 U.S.C. §§ 2510-22 (standards surveillance for in the United States), 1978, Pub. L. 95-511, 92 Stat. 1783, surveillance codified outside of at the 50 United States). U.S.C. § 1801 (standards for 38853-nys_71-4 Sheet No. 61 Side A 04/17/2017 15:12:38 04/17/2017 A 61 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 61 Side B 04/17/2017 15:12:38 the Insu- How Chief 182 U.S. 703 , 698 within 702 Reid v. Covert, 354 U.S. United States v. Verdugo- See also See Kennedy pointed to “[t]he While searches 701 700 699 A. Law Enforcement , 494 U.S. at 271, 274–75.271, at U.S. 494 , , 494 U.S. at 262. , 494 U.S. at 278. The DEA had conducted a warrantless search of 697 . at 271, 274–75. . at 277 (Kennedy, J., concurring) (citing Downes v. Bidwell . at 279 (Brennan, J., dissenting). , a series of opinions addressing the status of Puerto Rico, that non-U.S. citizens, who lack a substantial connection to Id Verdugo-Urquidez Verdugo-Urquidez Id Verdugo-Urquidez Id. Id Justice Brennan, joined by Justice Marshall, dissented. Justice Kennedy, in his concurrence, pointed to the 1901 In 1990, the Supreme Court decided in 699. 697. 698. 700. 701. 702. 703. could the United States expand its extraterritorial criminal sions provi- without correspondingly allowing the Fourth Amendment to travel abroad? The fact that a foreign gated national for was a being violation investi- of U.S. law, “spend the for rest of which his life he in a could United States conceivably prison,” was sufficient connection” to the country. Justice Rehnquist, writing for the Court, suggested that the right of “the people” meant those who made up the political community of the United States—not non-citizens abroad, lacking a “substantial should not apply in Mexico as it does in this country.” absence of local judges or magistrates available to the differing issue and perhaps warrants, unascertainable conceptions of reasona- bleness and privacy that prevail abroad, and the need to cooperate with foreign officials” as reasons why “the warrant requirement 1, 5–6 (1957) (plurality opinion) (stating that the “shield” that the Bill provides “should of not Rights be stripped away just because [a U.S. citizen] happens to be in another land”). Urquidez the United States, do Amendment. not enjoy the protections Mexicali and of San Felipe the residences of Fourth a Mexican citizen. United States fell subject to the Fourth Amendment, practical barri- practical Amendment, Fourth the to subject fell States United ers could prevent the same overseas. 666 NYU ANNUAL SURVEY OF AMERICAN LAW [Vol. 71:553 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 114 17-APR-17 14:27 lar Cases the Philippines, and other overseas possessions, in which the Court had held that the Constitution does every not apply territory in under all its U.S. force control. to 244 (1901); Hawaii v. Mankichi, 190 U.S. 197 (1903); Dorr U.S. v. 138 (1904); United Balzac v. Porto States, Rico, 258 195 U.S. 298 (1922)) (stating that the cases light in protections constitutional interpret must we that proposition the for “stand of the undoubted power of the United States to take actions to assert its legitimate power and authority abroad”). 38853-nys_71-4 Sheet No. 61 Side B 04/17/2017 15:12:38 04/17/2017 B 61 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 62 Side A 04/17/2017 15:12:38 R . 285, ]. EV note 708; . L. R supra Section 702 709 TAN , note 707, at 231- S supra , 67 (2015), http://scholar- Y As soon as U.S. law , 386 F.3d 953 (10th Cir. ’ OL 704 Section 702 United States v. Esparza-Men- aff’d . P Lower court decisions ap- with UB It does not demand that offi- 707 710 Donohue, That case dealt with a DEA search apply—albeit under different stan- For U.S. citizens outside the country, see also . J. L. & P , non-U.S. citizens based overseas, who 711 Donohue, Section 702, 708 does , the Ninth Circuit determined that the ARV Section 702 and the Collection of International Telephone See also 706 , Martinez-Aguero v. Gonzalez, 459 F.3d 618, 625 (5th Cir. 38(1) H , United States v. Peterson, 812 F.2d 486, 490 (9th Cir. 1987). As the DEA had used electronic intercepts in accor- Fundamental fairness required that if individuals Verdugo-Urquidez The Fourth Amendment and the Global Internet 712 705 at 284. . at 283–84. . at 1089–90. Id Compare, e.g. See, e.g. Id. Id Id. Id. The Supreme Court has not spelled out precisely what is re- Under 704. 708. 709. 710. 56 F.3d 1087 (9th Cir. 1995). 711. 712. 705. 706. 707. For discussion of this point and how the courts have subsequently an- United States v. Barona pear to come down on different sides of what, precisely, constitutes a “substantial connection.” cials first obtain a warrant. the Fourth Amendment dards than those extended within the United States. conducted at 1985–1987. the apex of the so-called “war on drugs,” applied, the foreign national became, “quite governed.” literally, one of the quired, although some lower courts have considered this question. In Fourth Amendment only applies insofar as the search in question meets the reasonableness standard. lack a significant connection to the country, do not enjoy the pro- tections of the Fourth Amendment. Orin S. Kerr, reasonable within the context of Denmark’s legal framework, as dance with Danish law, the court looked to whether the search was 2017] THE FOURTH AMENDMENT IN A DIGITAL WORLDto bring the Fourth Amendment to bear. 667 turn, in government, the then law, U.S. with comply to obliged were was “obliged to respect certain correlative rights, among them the Fourth Amendment.” \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 115 17-APR-17 14:27 ship.law.georgetown.edu/facpub/1355/ ship.law.georgetown.edu/facpub/1355/ [Hereinafter Donohue, 2006) (finding substantial connections on the grounds entry that . “regular . and . lawful and [ ] voluntary acquiescence acceptance in of societal the obligations”), U.S. system of immigration constitute [ ] 291–93 (2015). 232. swered the question of what States, see Laura constitutes K. Donohue, a sufficient connection to and the Internet United Content, 2004) (holding that “previously deported alien felons [who illegally country] are not covered” under the sufficient connections on the grounds that he re-enter the is “a trespasser in this country.”); doza, 265 F.Supp.2d 1254, 1271 (D. Utah 2003), 38853-nys_71-4 Sheet No. 62 Side A 04/17/2017 15:12:38 04/17/2017 A 62 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 62 Side B 04/17/2017 15:12:38 R R , at 716 In re Id. see also at 159 Id. Section 702 Neverthe- 714 Terrorist Bomb- In re note 707, at 232. The supra addressed ordinary law enforce- , the Court went out of its way to note Barona reach national security cases. Donohue, Section 702, Katz note 708. not and supra See also B. Foreign Intelligence Collection , , American intelligence agencies had identified five telephone 713 , 389 U.S. at 359 (Douglas, J., concurring); Donohue, at 364 (White, J., concurring) (“We should not require the warrant . at 1094. Justice Douglas, in contrast, with whom Justice Brennan world that no longer reflects the realities of a digital age. Section 702 Katz Id Id. 715 United States v. Bin Laden, 126 F. Supp. 2d 264, 269 (S.D.N.Y. 2000). For a Katz Verdugo-Urquidez In footnote 23 of note 708. 716. 713. 715. 714. Katz v. United States, 389 U.S. 347, 358 n.23 (1967) (“Whether safe- citing less, three justices took the opportunity to postulate what might be the appropriate standard for foreign intelligence collection. Justice White came down on the side of giving the Executive Branch more leeway. supra President or the Attorney General ultimately decide the limits of Douglas recognized the potential conflict of interest in having the 668well as whether U.S. officials had relied in good faith upon the for- NYUeign ANNUAL officials’ representations SURVEY that the wiretapping OF complied with Danish AMERICANlaw. LAW [Vol. 71:553 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 116 17-APR-17 14:27 joined, distanced himself from White’s view, which he considered “a wholly unwarranted green light for the Executive Branch to re- sort to electronic eavesdropping without a warrant in cases the which Executive Branch itself labels ‘national security’ matters.” ties and cases addressed in this Article, the framing developed in a post- ment activity. For foreign dards intelligence apply, collection, but they different are stan- still premised domestic on and international a searches. As distinction with between many of the authori- Second Circuit also found that the search of U.S. citizens overseas is only subject to subject only is overseas citizens U.S. of search the that found also Circuit Second the reasonableness requirement, and not the warrant clause. ings of U.S. Embassies in East Africa, 552 F.3d Terrorist 157, Bombings 171 (2d Cir. 2008). In numbers used by individuals suspected of association with al Qaeda. that the decision did ( year, they monitored the lines, including ones used Hage. In by 1997, the an Attorney General American authorized intelligence citizen, officials to El- target El- Hage, placing his telephone line in his home in Nairobi, as well as his cell phone, under surveillance. U.S. officials later searched his home without a warrant. guards other than prior authorization by Amendment a magistrate in would satisfy a the Fourth situation presented by this case.”). involving the national security is a question not 160. procedure and the magistrate’s judgment if the President of the United States or his chief legal officer, the Attorney General, has considered the requirements national of security and authorized electronic surveillance as reasonable.”); Donohue, 38853-nys_71-4 Sheet No. 62 Side B 04/17/2017 15:12:38 04/17/2017 B 62 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 63 Side A 04/17/2017 15:12:38 R 718 Dono- See also Foreign in- 722 The legislation 719 721 Title III exempted matters 720 by passing Title III of the Omni- Katz The fact that the crimes in question were the note 708, at 208. 717 supra , , 389 U.S. at 359–60 (Douglas, J., concurring) (“Neither the Presi- at 360 (“Since spies and saboteurs are as entitled to the protection of Id. Katz Congress was careful to draft the law in a way that left the Presi- the left that way a in law the draft to careful was Congress Congress responded to Section 702 718. 717. 720. Electronic Communications Privacy Act of 1986, Pub. L. No. 99-508, 100 721. Omnibus Crime Control and Safe Streets Act of 1968, Pub. L. No. 90- 722. 114 Cong. Rec. 14751 (1968) (Senators Holland, McClellan, and Hart 719. Omnibus Crime Control and Safe Streets Act of 1968, Pub. L. 90-351, 82 Nothing contained in this chapter . . . shall limit the constitu- tional power of the President deems necessary to protect the to Nation against actual or poten- take such measures tial as attack or he other hostile acts of a foreign intelligence information deemed essential to the secur- foreign power, to obtain ity of the United States, or to protect national security informa- tion against foreign intelligence activities. involving national security: originally covered just wire and oral communications, but in 1986 Congress expanded it to include electronic communications. The Electronic Communications Privacy Act of 1986 included two addi- tional titles focused on stored communications, as well as pen regis- ter and trap and trace devices. most serious that could be alleged did little to alter his calculus. dent’s authority in the realm of foreign affairs intact. bus Crime Control and Safe Streets Act of 1968. hue, dent nor the Attorney General is a magistrate. In matters where tional security they may believe be na- involved, they are not detached, disinterested, and neutral as a court or magistrate must be. Under the separation of powers Constitution, created by the the Executive Branch is not ested. supposed Rather it should to vigorously investigate and be prevent breaches of neutral national se- and disinter- curity and prosecute those who violate the pertinent federal laws. and Attorney The General are properly President interested parties, cast in the role of adversary, in national security cases. They may even action.”). be the intended victims of subversive 2017] THE FOURTH AMENDMENT IN A DIGITAL WORLDtheir own powers. 669 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 117 17-APR-17 14:27 Stat. 197, codified at 42 U.S.C. § 3711. Stat. 1848, 1860, 1868 (codified as amended 8 U.S.C. §§ 2701, 3121 (1986)). 351, 82 Stat. 197, 214 (1968). stating that the legislation neither expanded nor contracted eign the affairs President’s powers); S. for- Rep. No. 90-1097, at 65 (1968) (stating that the the power president of “is not to be deemed disturbed” by the legislation). the Fourth Amendment as suspected gamblers like petitioner, I cannot agree that, Amendment Fourth of protection adequate involved are saboteurs and spies where rights is assured when the President and Attorney General assume both the posi- tion of ‘adversary and prosecutor’ and disinterested, neutral magistrate.”). 38853-nys_71-4 Sheet No. 63 Side A 04/17/2017 15:12:38 04/17/2017 A 63 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 63 Side B 04/17/2017 15:12:38 R R R R R R , the Section note 708, at 708, note note 708, at 708, note note 708, at note 708. United States Donohue, supra supra supra , , supra While the Gov- , , 726 see also note 708. that, “Fourth Amend- ]; Section 702 Section Section 702 Section Section 702 supra Section 702 , Keith Keith In criminal law, probable The government had con- The Court agreed 8-0 that 730 723 724 Donohue, Donohue, had argued about the conflict of Donohue, Donohue, Section 702 Katz see also see see also see see also see also 727 Donohue, Some sort of judicial process was neces- 728 see also , 407 U.S. at 312; 316–17;at U.S. 407 , , 407 U.S. at 299. , 407 U.S. at 318; 322–23;at U.S. 407 , at 298, 320. at 320; note 708, at 209. Id. Id. Keith Keith Keith Keith Keith The Court cited the “inherent vagueness of the domestic The precise contours lay in the domain of the legislature. 725 Just as Justice Douglas in In 1972, the Court weighed in on the question. In 729 supra 725. 726. 727. 728. 723. 407 U.S. 297, 322 (1972) [hereinafter 724. 729. 730. , cause was the standard against which reasonableness was weighed; for foreign intelligence, the probable cause requirements may re- flect “other circumstances more appropriate to domestic security under the circumstances, the Government first had to obtain a war- rant. ducted a warrantless wiretap on three people suspected of bombing a Central Intelligence Agency office. ernment had to use what technological means it had at its disposal to protect citizens, giving the Executive Branch carte blanche dermined un- citizens’ rights. sary. interest that marked giving the Executive the latitude to set the con- the set to latitude the Executive the giving marked that interest tours of its own power, Powell argued in ment freedoms cannot properly be guaranteed if domestic security surveillances may be conducted solely within the discretion of the Executive Branch.” 702 210. 210. 210. 670telligence collection NYU would Precisely ANNUALwhat had yet be to SURVEYbe decided. subject OF AMERICAN to LAW different standards. v. United [Vol. 71:553 States District Court for the Court Eastern suggested that District in cases of of domestic security, Michigan while some sort of judicial process was required for domestic interception, the stan- dard could differ from criminal law. \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 118 17-APR-17 14:27 “Different standards,” Powell wrote, “may be compatible Fourth with Amendment the if they are reasonable both in relation to legitimate the need of Government for intelligence the information protected rights and of our citizens.” security concept” as well as the risk of government abuse of power as reasons why the Fourth Amendment prevailed. 38853-nys_71-4 Sheet No. 63 Side B 04/17/2017 15:12:38 04/17/2017 B 63 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 64 Side A 04/17/2017 15:12:38 R R R U- , F way the 737 ONOHUE note 708, at D only United States v. supra , The courts repeatedly note 6, at 776–93 (discussing Section 702 736 § 602 (codified at 50 U.S.C and aff’d sub nom Id. supra , It later expanded FISA to gov- 734 Donohue, see also Bulk Metadata The legislation was to be the 733 50 U.S.C. §1805(b). Uniting and Strengthening America by Providing Appropri- Providing by America Strengthening and Uniting with Donohue, at 11. 735 , 732 Omnibus Crime Control and Safe Streets Act of 1968, Pub. L. , United States v. Pelton, 835 F.2d 1067, 1074–76 (4th Cir. 1987), , 729 F.2d 1444 (2d Cir. 1982), see also see , 407 U.S. at 323; , 407 U.S. at 323. aff’d note 6 It may require a special court, different timing and report- and timing different court, special a require may It Compare Keith See generally Keith See, e.g. , 486 U.S. 1010 (1988); United States v. Ott, 827 F.2d 473, 475 (9th Cir. 731 supra For each of these areas, FISA incorporated standards more le- The 1978 Foreign Intelligence Surveillance Act (FISA) served , 735. Intelligence Authorization Act for Fiscal Year 1995, Pub L. No. 103-359, 736. 731. 733. Foreign Intelligence Surveillance Act of 1978, Pub. L. 95-511, 92 Stat. 734. 732. 737. TURE Executive branch could engage in domestic electronic surveillance for foreign intelligence purposes. ern physical searches, pen register and trap and trace devices, and tangible goods. upheld FISA as compatible with the Fourth Amendment. nient than those that mark criminal law. Instead of requiring proba- requiring of Instead law. criminal mark that those than nient ble cause that a crime had committed, been, for instance, before was electronic surveillance being, could com- or was about mence, it required only probable cause to that an individual was a for- be eign power or an agent of a foreign power, and probable cause that they would use the facilities to be placed under surveillance, before a special order from the FISC would issue. as Congress’s riposte. § 302(c), 108 Stat. 3423, 3445 (1994) (codified at 50 U.S.C. §§ 1821–1829) (physi- cal searches); Intelligence Authorization Act for Fiscal Year 1999, Pub. L. No. 105- 272, § 601, 112 Stat. 2396, 2404–2410 (1998) (codified at 50 U.S.C. §§ 1841–1846) (pen register and §§ trap 1861–1862); and trace ate devices); Tools Required to Intercept and §U.S.C. L.107-56, Pub. Obstruct Terrorism records business of (evolution (2001) 287 at Stat. 115 1861, (USA PATRIOT Act), to tangible goods). 1783, codified at §§ 1801–1812, 1821–1829, 1841–1846. the historical background, structure, and purpose of the FISA); 210. 2017] THE FOURTH AMENDMENT IN A DIGITAL WORLDcases.” 671 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 119 17-APR-17 14:27 ing requirements than those outlined in Title III, and other special considerations. No. 90-351, tit. III, § 802, 82 Stat. 212 §§(1968) (codified as 2510–22 amended (2012)), at 18 U.S.C. cert denied 1987); United States v. Badia, 827 F.2d 1458, 1464 (11th Cir. 1987); United States v. Truong Dinh Hung, 629 F.2d 908 (4th Cir. 1980); United States v. Abu-Jihaad, 531 F. Supp. 2d 299, 304 (D. Conn. 2008); United States v. Mubayyid, 521 F. Supp. 2d 125, 136 (D. Mass 2007); United States v. Megahey, 553 F.Supp. 1180, 1185–93 (E.D.N.Y.), Duggan, 743 F.2d 59 (2d Cir. 1984). 38853-nys_71-4 Sheet No. 64 Side A 04/17/2017 15:12:38 04/17/2017 A 64 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 64 Side B 04/17/2017 15:12:38 R R R R R ONO- Pro- supra The D , 739 741 see also in 50 U.S.C. Section 702 note 708; reprinted supra , note 707, at 233. note 708. Because of the “intri- Donohue, 742 supra supra , , See , the Court rejected the ne- Section 702 It was difficult to predict the in- Section 702 Section 702 743 Donohue, note 708. . supra see also , Donohue, at 12 Donohue, , , 126 F. Supp. 2d at 264. See also See also , F. Supp. 2d at 274. , F. Supp. 2d at 275–76. , F. Supp. 2d at 275. note 6 Section 702 United States v. Bin Laden In 2008, Congress passed the Foreign Intelligence supra 738 745 In , Exec. Order No. 12,333, 3 C.F.R. 200 (1981), . at 275. . at 274. The potential for security breaches to occur was 740 Bin Laden Id See Bin Laden Bin Laden Id Bin Laden See 744 UTURE Prior to enactment of the FAA, the Southern District of New FISA stopped at the border of the United States. All foreign 743. 744. 740. 741. 742. 745. 738. 739. FISA Amendments Act of 2008, 50 U.S.C. § 1181(b) (2008); , F Court concluded that because of the undue burden that place it on the Executive Branch, foreign intelligence collection would over- seas fell into the “special needs” exception. ternational consequences of wiretapping countries might not want to be seen as on complicit with actions taken foreign soil; investigations to alerted be might enemies and States, United the by other underway—not least by cause. foreign officials sympathetic to their cessity of law enforcement first obtaining a warrant before placing either a landline or a mobile telephone under surveillance. foreign intelligence collection.” cacies” involved, courts were “ill-suited to the task of overseeing York (S.D.N.Y.) considered in a counter-terrorism context whether a U.S. citizen placed under surveillance overseas was entitled to the full protections of the Fourth Amendment and determined that he was not. intelligence surveillance involving electronic intercepts (and later, physical searches, pen register goods), could and only be undertaken on domestic trap soil consistent with and trace, the requirements in the statute. Internationally, intelligence or collec- tangible tion fell outside the statutory regime and stemmed from the Presi- acquisitions such 2008, until 1981 From authorities. II Article dent’s only had to comport with the guidelines laid out in Executive Or- der 12,333. the collection of foreign intelligence targeting U.S. persons within the bounds of FISA); Donohue, tect America Act of 2007, Pub. L. No. 110-55, 121 Stat. 552 (temporarily bringing HUE Surveillance Amendments Act (FAA), bringing electronic lance surveil- of U.S. persons overseas within the contours of FISA. 672 NYU ANNUAL SURVEY OF AMERICAN LAW [Vol. 71:553 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 120 17-APR-17 14:27 significant. note 708. § 401 app. at 44–51 (1982); 38853-nys_71-4 Sheet No. 64 Side B 04/17/2017 15:12:38 04/17/2017 B 64 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 65 Side A 04/17/2017 15:12:38 R R R R R note supra , supra Donohue, , see also Section 702 749 Section 702 Section note 708, at 235. The court neverthe- 752 supra Donohue, , note 708, at 234. Donohue, Sealed Case, 310 F.3d 717, 744 See also In re supra . As soon as the primary purpose , See also See Section 702 748 It then turned to the question of 751 Section 702 Donohue, , 551 F.3d at 1011; , 551 F.3d551 , 1011. at See also Donohue, , F. Supp. 2d at 275–77. , F. Supp. 2d at 275–77 It was therefore up to the other two branches to note 708, at 234-235. 747 Directives Pursuant to Section 105B of the Foreign Intelligence Sur- The political branches, which were responsible for for- FISCR pointed to its earlier opinion, which had assumed supra . at 277. , 746 Id In re In re Directives Directives re In Bin Laden Bin Laden Id. See also 750 FISCR emphasized the exceptional nature of national security, In 2008, the Foreign Intelligence Surveillance Court of Review The S.D.N.Y. was careful to note the absence of any legislative 748. 750. 751. 752. 746. 747. 749. [I]n our view programmatic purpose of the surveillances and whether – as in the more appropriate consideration is the “goes well beyond any garden-variety law enforcement objective. It involves the acquisition from overseas foreign agents of foreign in- telligence to help protect national security.” whether, by a special needs analogy, there was a foreign intelligence foreign a was there analogy, needs special a by whether, exception to the warrant requirement. stating that the purpose behind foreign intelligence collection of the search shifted to criminal law, ordinary Fourth Amendment standards for searches conducted overseas applied. less rejected the proposition investigation had to that be related to foreign the intelligence for the primary cial spe- needs exception to purpose apply: of the (FISCR) also considered whether a foreign intelligence exception to the warrant abroad. requirement existed for intelligence collected framing. veillance Act, 551 F.3d 1004 , 1012 (FISA Ct. Rev. Aug. 22, 2008); Section 702 note 708, at 233-234. work out the extent to which a warrant would be required and the specific procedures that would have to be followed for overseas col- lection. Deference, however, extended only centered on foreign intelligence. insofar as collection 2017] THE FOURTH AMENDMENT IN A DIGITAL WORLD 673 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 121 17-APR-17 14:27 eign affairs, had yet to create a warrant requirement for collection of intelligence abroad, making any judicial effort what to suspect. do so some- that regardless of whether a foreign intelligence exception to warrant the requirement existed, FISA met standard of the reasonableness. Fourth Amendment (FISA Ct. Rev. 2002). 708, at 235. 38853-nys_71-4 Sheet No. 65 Side A 04/17/2017 15:12:38 04/17/2017 A 65 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 65 Side B 04/17/2017 15:12:38 R R R , note note 753 supra supra , , Pari passu For foreign 754 Section 702 Section 702 Section Donohue, Donohue, See also See also See note 688, at 429 n.72 (arguing that in the supra 755 , Street, communications are at stake—making Consti- , 551 F.3d551 , 1011. at F.3d551 , 1011. at same See, e.g. In re Directives re In Directives re In The problem, as with criminal law, is that the distinction be- Consider, for instance, electronic mail communications. If I e- Global communications are, well, just that: global. They do not Forcing the government to obtain a warrant would hurt its abil- its hurt would warrant a obtain to government the Forcing 755. Although I focus on the physical characteristics (or lack thereof) of digi- 753. 754. the special needs cases – that programmatic purpose involves some legitimate objective beyond ordinary crime control. C. Technological Challenges to the Domestic/International Distinction light of new technologies. intelligence collection, then, a different standard conducted marks overseas than searches those within domestic bounds. tween domestic and international communications breaks down in mail a colleague in the office next to mine, it may—or may not—be routed to a server in Singapore, where it awaits retrieval. foreign to foreign communications United may States simply be by brought being sent within frontier. In by days of the old, when the telephone communications were Internet car- across a U.S. ried on wires draped across land and conversations entirely water, outside U.S. one borders. But today, could one scholar intercept e- my as just And Bonn. in colleague a e-mail could Dublin in sitting recognize terrestrial borders. Why conform Fourth Amendment re- quirements to geographic borders, when freely packets flow across them, and, of for the most information part, outside the control of users? The same information that would be protected under one framing falls subject to lesser protections under the other, despite the fact that the tutional rights not so dependent on actual privacy needs, but on an accident of how the Internet works at any given time. ity “to collect time-sensitive information and, thus, would the vital impede national security interests that are at stake.” tal technologies, commentators also have focused on other ways in which technol- ogy has undermined Fourth Amendment doctrine as applied to searches outside the United States. 21st century, “technology and the broadened the pervasive scope of the transnational international silver terrorist platter doctrine, reduced threat the im- pact have of its joint venture exception, and consequently rendered the Fourth Amend- ment, in investigations.” practice, The virtually result searches can is be used inapplicable in U.S. federal that court.). more to evidence most obtained in transnational unreasonable terrorism 674 NYU ANNUAL SURVEY OF AMERICAN LAW [Vol. 71:553 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 122 17-APR-17 14:27 708, at 236. 708, at 237. 38853-nys_71-4 Sheet No. 65 Side B 04/17/2017 15:12:38 04/17/2017 B 65 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 66 Side A 04/17/2017 15:12:38 R R R R see 757 supra supra 110th , , letter from ( note 708; Section 702 Section 702 supra , Donohue, Section 702 see also note 708 (arguing that this was the 758 at 33. (daily ed. June 20, 2008) , Donohue, supra , see note 6 (July 8, 2008) (letter from Michael Mukasey, . H5756–57 supra , EC Section 702 (Mar. 8, 2016) (reporting PCLOB’s confirmation that The government argued against extending . R FBI Quietly Changes its Privacy Rules for Accessing NSA Data The intense controversy surrounding Section . S6400–01 756 UTURE ONG 759 EC C , F UARDIAN . R G Donohue, 154 HE ONG T C , ONOHUE D See also Open/Closed Hearing: FISA Before the S. Select Comm. on Intelligence, see also The problem that global communications present to Fourth In 2008, Congress addressed the second part of the concern by 758. 756. Foreign Intelligence Surveillance Act of 1978 Amendments Act of 2008, 757. 759. For discussion of this point, Spencer Ackerman, higher Fourth Amendment protections to non-U.S. persons abroad simply because they chose to use a U.S. Internet service provider. abroad. Yet it may be precisely the same message that, historically, if historically, that, message same the precisely be may it Yet abroad. sent through regular mail, would have received full Fourth Amend- ment protections. So drawing a line at the border of and the extending country, fewer protections to the international communica- tions, results in greater surveillance of U.S. citizens than has tradi- tionally occurred. Amendment law, however, works both ways. Even tions as overseas might be communica- routed through the U.S., entirely domestic communications might now be routed overseas. If I email my colleague at Georgetown, the or message may be routed through a text server in Singapore before my colleague receives action it. Through of no my own, an entirely domestic message has traveled Pub. L. 110-261, 122 Stat. 2436, July 10, 2008; Cong. (2007) (statement of John gence); M. McConnell, Director of National Intelli- strongest point put forward by the government in support of the FAA). also on Americans It was a sound argument. For one, it made little sense to have con- stitutional protections rest on the particular ISP involved, and not the status of the individual or the nature of the communication at stake. For another, if by simply using an terrorist American could ISP, gain a greater foreign protections, it would allow individuals to game U.S. law to evade detection. 2017] THE FOURTH AMENDMENT IN A DIGITAL WORLDfrom e-mail the Singapore, to go could colleague domestic a to mail Dublin may 675 be routed through mean that Palo those communications Alto, now fall California. subject to Does higher levels of that protection—either in the criminal law realm or intelligence arena? in the foreign enacting the FAA. \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 123 17-APR-17 14:27 Attorney General, and J.M. McConnell, Director of National Intelligence, to Hon. Harry Reid, Majority Leader, Senate (July 7, 2008)); Donohue, telligence, to Hon. Nancy Pelosi, 2008)); Speaker, 154 House of Representatives (June 19, Michael Mukasey, Attorney General, and J.M. McConnell, Director of National In- note 708; note 708. 38853-nys_71-4 Sheet No. 66 Side A 04/17/2017 15:12:38 04/17/2017 A 66 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 66 Side B 04/17/2017 15:12:38 , UR- S NTELLI- I (Aug. 9, A District OREIGN 762 The Un-Territorial- F UARDIAN EPORT ON THE G . R HE D OF THE Oct. 29, 2015), http:// T NSA Loophole Allows War- B ( , note 6. 702 Jennifer Daskal, supra 760 VERSIGHT VERSIGHT , ECTION The Second Circuit Court of The NSA’s Backdoor Search Loophole O S O 763 see also Civil Society to FBI: Show Us How Section 702 UTURE , F IBERTIES L There are increasingly difficult ques- OVERNMENT URSUANT TO 761 IVIL Big Data Analysis in the Cloud: Storage, Network and P , http://searchtelecom.techtarget.com/feature/Big- (Nov. 14, 2013), https://www.brennancenter.org/ G ONOHUE D & C 147 (2014) (“[L]awmakers and the public do not have 326 (2016). ARGET USTICE CT PERATED T J A L. J. RIVATE O ROJECT ON P ECH , 15 F. Supp. 3d at 476; P , ALE T , see generally Y , Warrant to Search a Certain E-mail Account Controlled and Main- Jessica Scarpati, ROGRAM ENTER FOR 125 P See, e.g. In re Microsoft See C URVEILLANCE S It is more than just communications data at stake. Cloud com- 760. 762. 763. 761. RENNAN VEILLANCE Appeals, however, overruled this decision, stating that “to require a the of borders the beyond from material retrieve to provider service United States—would require us against extraterritoriality to that disregard the Supreme the Court presumption emphasized in GENCE Court determined that because the information could be obtained from Microsoft employees inside the United States, the warrant was not extraterritorial and thus valid. government can demand access to information United States. held The outside Second Circuit the confronted this question in re- gard to information linked to a Microsoft user’s web-based account e-mail located in a data center in Dublin, Ireland. tions that center on whether and under what conditions the U.S. puting, for instance, has stored altered but where also analyzed. documents are not just “the FBI is allowed direct access to the NSA’s massive collections of international emails, texts and phone calls – which often include Americans on one end of the conversation”); B 676702 of the FISA Amendments Act centered in no small measure on NYUthe ANNUAL government’s SURVEY inability OF to Americans AMERICAN actually whose LAW privacy calculate interests the had through upstream number collection, been directed at non-U.S. compromised of [Vol. citizens 71:553 abroad, even and subsequent query of the database. \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 124 17-APR-17 14:27 data-analysis-in-the-cloud-Storage-network-and-server-challenges (discussing challenges of big data the analytics in the cloud, including whether to move petabytes of data, as opposed to moving analytics cloud-based to services). the data, to most effectively provide tained by Microsoft Corp., 15 F. Supp. 3d 466 (S.D.N.Y. 2014). even a rough estimate of how many communications of U.S. persons are acquired under Section 702.”); James Ball & Spencer Ackerman, rantless Search for U.S. Citizens’ E-mails and Phone Calls analysis/nsas-backdoor-search-loophole; Affects Americans www.pogo.org/our-work/letters/2015/civil-society-to-fbi-show-us.html. 2013), http://www.theguardian.com/world/2013/aug/09/nsa-loophole-warrant- less-searches-email-calls; Elizabeth Goitein, Server Challenges ity of Data, 38853-nys_71-4 Sheet No. 66 Side B 04/17/2017 15:12:38 04/17/2017 B 66 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 67 Side A 04/17/2017 15:12:38 As Profes- 764 Whether the individual 766 Warrant to Search a Certain E- In re note 764. , 561 U.S. 247 (2010).” standard already applied to foreign , http://www.webanonymizer.org. de facto 765 draw a line at the border, and that the draw- NONYMIZER A can EB ), may be impossible to ascertain. No clearer is such W , 767 . The Un-Territoriality of Data, supra Id See e.g. With global communications, and the lack of digital technolo- Even if one had the IP address of a particular user, it is not at The problem with Fourth Amendment jurisprudence is that it 764. Microsoft Corp. v. United States ( 765. 766. 767. even as amended. sor Jennifer Daskal, who (un)territoriality, has observed, “The written dispute thoughtfully lays about which bare modern technology challenges basic assumptions about what the digital extent to is ‘here’ and ‘there.’” ther flow across international borders, countries. or This is to the be held in foreign all clear from that information where a whether user it is is accurate. located—or IP even addresses are numerical can identify specific computers when sequences they go online. They are used that to route information to and from websites. on website the contacting proxy, a creating by addresses IP hide can But web anonymizers your behalf and forwarding the relevant information to you, so that no direct connection between your computer ever and formed. the website is be will result end the that is concern the mind, in tie territorial gies’ one in which the weaker standards previously adopted in regard to information obtained outside the United States become applied to an increasing amount of citizens’ private data that happens to ei- aspects of the digital world make this impossible: across borders at the first, speed of light data and in unpredictable ways. flows Sec- ond, there is no necessary connection between where located and where the the individual data that either “owns” is the data, or to whom the data relates, is located, undermining the significance of where the data is at any moment in time. to whom the data relates is lacking a a significant connection U.S. to the United person, States (as framed or in a non-U.S. Verdugo-Urquidez person a connection between bits and bytes flowing over the Internet and the citizenship or location of the foreign power at issue in FISA— assumes that one ing of this line can be used in some meaningful way to determine the extent of constitutional protections. But, as Daskal notes, two mail Account Controlled and Maintained by Microsoft Corp.), (2d 829 Cir. F.3d 2016). 97, 201 2017] THE FOURTH AMENDMENT IN A DIGITAL WORLDMorrison v. Nat’l Austl. Bank Ltd. 677 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 125 17-APR-17 14:27 38853-nys_71-4 Sheet No. 67 Side A 04/17/2017 15:12:38 04/17/2017 A 67 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 67 Side B 04/17/2017 15:12:38 distinctions—private vs. Katz of information that would have type VII. live in the modern world without creating a digi- CONFRONTING CONFRONTING THE DIGITAL WORLD cannot The time is ripe to revisit the post- Accordingly, some scholars have suggested that digital informa- digital that suggested have scholars some Accordingly, The Court’s continued reliance on these distinctions is leading There are a number of possible responses that the Court could As this Article has argued, the ubiquitous nature of tracking , for instance, judicial doctrine reflected a textual approach, even as technology has transmuted traditional areas of non-content 678intelligence collection and raises concerns about how the informa- NYUtion ANNUALis being used in a SURVEYcriminal law context—to say OFnothing about how AMERICANthe courts should consider criminal LAWinvestigations when inter- national data is involved. [Vol. 71:553 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 126 17-APR-17 14:27 protecting “houses” and “papers” from government. the intrusive eyes of the tion similarly should be considered “papers” and within the protec- tion of the home, such that the been located behind closed doors Fourth Amendment. falls The within analogy runs: the in ambit a longer keep digital of our papers world, in the the we den. Instead, no we place them on the Denying the substantive interests involved in e-mail, texting, instant messages, and other forms of communication, moreover, subverts the purpose of distinguishing between content and non-content— to content. Global communications and cloud computing, in turn, collapse the line between what occurs inside the United States and that which transpires abroad. to a narrowing of rights, with detrimental consequences for individ- ual liberty. make to the current situation in which we find ourselves. Prior Katz to public; personal information vs. third party data; content vs. pri- the capture to fail They international. vs. domestic and content; non- vacy interests affected by the digital sphere. technologies undermines the claim that what one does does not generate insight in into private public lives. Similarly, the rule that individuals lose their right to protect data when it others is ignores entrusted the to extent to which, as a dependent on society, commercial entities we to conduct have our daily become lives. If all information entrusted to third parties loses its constitutional tections, then pro- the right to privacy itself will gradually cease to exist. Individuals tal doppelganger that yields insight into our most intimate affairs. 38853-nys_71-4 Sheet No. 67 Side B 04/17/2017 15:12:38 04/17/2017 B 67 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 68 Side A 04/17/2017 15:12:38 R R E- 773 ON- EDIA R M J. C When 30 , 12 769 Extended Self in Self Extended OMMUNICATION Doppelgangers: A New C As Professor Mau- , 33 In crafting a deeper 768 770 (2016). The Expression of Personality in Virtual 387 (Aug. 2005). 5, 5–12 (2011); Nick Yee & Jeremy N. . CI Jeremy N. Bailenson, The Proteus Effect: Implications of Transformed of Implications Effect: Proteus The ; S The Digital Self: Through the Looking Glass of 477–500 (Oct. 2013); Hope Jensen Schau & L. J. 946, 980 ALE NTERACTION 36, 36–39 (2012); Russell W. Belk, 36–39W. 36, Russell (2012); Y note 3 I 772 ESEARCH The Lost “Effects” of the Fourth Amendment: Giving Per- 125 ERSONALITY R supra note 534, at 158 (looking at “the evolution of papers , This means looking beyond the actual location actual the beyond looking means This YMBOLIC . & P S 771 supra SYCHOLOGIST OLOVE ONSUMER P S , 28 , 385 (2003); Nick Yee et al., HE SYCHOL J. C T , . P , We Are What We Post? Self-presentation in Personal Web Space, 195 (2012); Nick Yee et al., et Yee Nick (2012); 195 Bagley, at 951. at 952. . at 981. The Difference Between Being and Seeing: The Relative Contribution of Self- OC , 25 , See Id Id. Id. See, e.g. S ESEARCH 271 (2009); Shanyang Zhao, , 2 R A similar response centers on the Court’s understanding of A parallel approach centers on whether digital data ought to 768. 769. Maureen E. Brady, 770. 771. 772. 773. SYCHOLOGY it has, property considerations loom large. SUMER SEARCH Telecopresent Others Worlds reen Brady points out, compared to “houses” and “papers,” “effects” “papers,” and “houses” to compared out, points Brady reen has captured rather less of the Supreme Court’s attention. considering whether the subject of the inquiry is personal property, and whether the individual in question retains possession rendering over the it, property “presumptively entitled to Fourth Amend- protection.” ment of the item—be it in a filing cabinet or on the cloud—and consid- ering, instead, the nature of items, and whether the owner has taken steps to shield the informa- the item, its relationship tion from public to scrutiny. other understanding, Brady proposes that the Court look to the context, “persons.” Much has been written about the “digital self”—dopple- gangers that exist as a byproduct of living in the modern world. a Digital World P uniquely identifiable information, i.e., data that relates, and could be traced back, to unique individuals, may constitute a search per se, requiring a warrant for collection. and effects increasingly stored by third party Internet giants”). sonal Property Due Protection, Self of Form As an extension of personhood, the digital self provides insight into one’s intimate sphere. Under this approach, the collection of 2017] THE FOURTH AMENDMENT IN A DIGITAL WORLDcloud, encrypted. Whether the data is have little bearing on whether or not it is considered private. Either physical or 679 digital should way, it is the same information in question. be considered within the domain of “effects.” \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 127 17-APR-17 14:27 Digital Self-Representation on Online and Offline Behavior Mary C. Gilly Bailenson, Perception and Priming to Behavioral Changes via Digital Self-Representation 38853-nys_71-4 Sheet No. 68 Side A 04/17/2017 15:12:38 04/17/2017 A 68 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 68 Side B 04/17/2017 15:12:38 779 781 723, 727–28 . reasonable- EV She concludes, Katz 1904 (2013). . L. R 782 EV “The self,” Cohen ARY 776 . L. R . & M ARV M H W For Cohen, liberal political 775 , 40 , 126 783 Coercing Privacy , “privacy is not a fixed condition, nor could it What Privacy Is For 778 Thus, while polling data may show high levels of 780 the problem. It fails to acknowledge the types of pri- She argued that the real object of privacy law is a so- is . at 1905. . at 728. . at 1907. . at 729. . at 1908. . . at 730. . at 728. Pari passu 774 Id Id Id Id Id Id Id Id 777 Cohen’s approach offers a way out of Allen’s conundrum. In- Cohen’s insight illuminates Professor Anita Allen’s observation The problem with these approaches is twofold: first, they do In 2013, Professor Julie Cohen attacked the concept of a lib- 774. Julie Cohen, 775. 780. 776. 777. 781. 778. 779. Anita L. Allen, 782. 783. “Liberals may need to rethink the about claims the value they of privacy.” have always made theory’s commitment to definitions of principles absolute rights and core vacy expectations that mark the real world. writes, “has no autonomous, precultural core, nor could it, because we are born and remain situated texts.” within social and cultural con- stead of beginning from the point of political theory or philosophy, that society’s expectation of privacy appears to be changing. not directly confront the problems raised by the ness standard, discussed, at foundly, length, they above. neither Fourth confront Amendment, Second, which presupposes a pre-political self, more the nor do pro- theoretical the of purpose the that assumption contemporary the question they framing of the Fourth Amendment is to protect privacy. eral self. concern about privacy, “Certain legal modes and of policy market, trends; consumer, certain and dimensions of political popular culture . . . suggest low levels of concern.” behavior; and certain mand or respect physical, informational, and proprietary privacy,” Allen writes. Allen cites to the “avalanche of technologies” that tion make informa- available to industry and the government. “Neither individuals, institutions, nor government consistently de- 680 NYU ANNUAL SURVEY OF AMERICAN LAW [Vol. 71:553 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 128 17-APR-17 14:27 cially-constructed cially-constructed being, “emerging gradually from cultural a and preexisting relational substrate.” be, because the individual’s relationship to social and cultural con- texts is dynamic.” (1999). 38853-nys_71-4 Sheet No. 68 Side B 04/17/2017 15:12:38 04/17/2017 B 68 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 69 Side A 04/17/2017 15:12:38 R , , 65 The 786 OMPUTERS , C Virtual Playgrounds ANOPTICON P They continue, “with- Privacy as a Public Good In this framing, privacy 790 784 Perceived in this way, pri- Professors Joshua Fairfield 785 Eschewing individualism, they 788 789 (Apr. 12, 2005), http://idtrail.org/content/ , Ian Kerr & Valerie Steeves, See, e.g. 787 ONFERENCE note 774, at 1908. C supra RIVACY P at 1905. . at 423. . . at 1916. (“In the contemporary information economy, private-sector 385 (2015). Id Id. Id Id Cohen’s conception of social construction as a theory of sub- L. J. 790. 784. Cohen, 785. 786. 789. Joshua A.T. Fairfield & Christoph Engel, 787. 788.emphasizing value, social a as privacy highlights Steeves Valerie Professor UKE REEDOM AND F and Christoph Engel, for instance, try to turn the individuals lens in measuring away harm. Instead, from they draw attention to the negative externalities on non-consenting outsiders that are caused by the revelation of personal data. problem with a digitized, networked world, as it structed, is that it allows constant access is to the boundary and there- currently con- fore prevents the evolution of the socially-constructed self, outside of external influence. argue, “it makes sense to examine privacy as a social construct, sub- ject to the problems of social production.” vacy “protects the situated develops.” self-determination for capacity the which through practices of boundary management out measured intervention, individuals’ fully informed privacy jectivity differs in subtle but important way from other scholars who see privacy as socially constructed. plays a critical role, incubating subjectivity and independence, and wrenching individuals and communities from the clutches of gov- ernments and commercial actors that would relegate them to fixed, transparent, and predictable beings. D 2017] THE FOURTH AMENDMENT IN A DIGITAL WORLDCohen proposes that one must look to cognitive science, sociology, and social psychology to find the empirical 681 foundations for under- standing socially-constructed subjectivity. \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 129 17-APR-17 14:27 view/128/42/index.html. its role in identity, dignity, autonomy, social freedom, and democracy. She consid- ers the relationship between privacy and social equality, with particular emphasis on online social behavior. firms like Google, Facebook, and data broker about consumer Acxiom behavior to use target advertisements, flows search results, of and other information con- tent. . . . Information from and about consumers feeds into sophisticated systems of predictive analytics so that surveillant attention can be personalized more pre- cisely and seamlessly. Government is an important secondary beneficiary of infor- mational capitalism, routinely communications data for accessing its own purposes. . . and . In the modulated society, using lance is not heavy-handed; it is ordinary, surveil- and its ordinariness lends it extraordinary flows of power.”). behavioral and and Buddybots: A Data-Minefield for Tinys and Tweeneys, 38853-nys_71-4 Sheet No. 69 Side A 04/17/2017 15:12:38 04/17/2017 A 69 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 69 Side B 04/17/2017 15:12:38 R E- RI- The B P Un- 792 ROUP G RADEOFF , T ALSE See, e.g. F HE : T A critical question is IDE 793 Luciano Floridi, Linnet Taylor & H ( There is little question that Looked at in light of the his- 307, 351 (1998); Morgan Cloud, . 796 795 Applying a law and economics EV . note 14. 791 OTHING TO Era: Privacy, Property, and Liberty in Constitu- L. R What Does the Fourth Amendment Protect: Property, , N ECHNOLOGIES These theories, much like those posited by the supra T , . 555, 618–19 (1996) (arguing that the Fourth OREST EV Lochner F ATA OLOVE , 1154 (Yale Univ. Press 2011) (focusing on the risks of risks the on (focusing 2011) Press Univ. (Yale 1154 , D S AKE . 2017). Original W . L. R ANIEL ECURITY TAN D S , 33 S , 794 , recognize that some aspect of privacy is socially constructed. Other scholars similarly consider group privacy. Donohue, , 48 HALLENGES OF To place a limit on such powers, outside of hot pursuit of pursuit hot of outside powers, such on limit a place To It was to avoid the assumption and concentration of . . . at 425. C Id. Id. Id See, e.g. See Id Id Id. Katz 798 797 RIVACY AND EW P If the approach to the liberal self that is built into Fourth Specifically, some scholars argue that the underlying value of 797. 798. 791. 796. 795. 792. 793. 794. : N VACY like Courts, which “tend to focus on specific harm to specific com- plaining individuals, not economists conceive of undivided harm differently. losses to social welfare,” Coke, Hale, and Hawkins, and other prominent English jurists and Parliamentarians, worried Crown. about limiting the power of the tory of the Fourth Amendment at the time approach of the is Founding, extremely this persuasive. TWEEN Amendment “exists to enhance power”). individual liberty by constraining government model, the scholars map the social and systemic harms that result from “the collection, aggregation, and exploitation of data.” whether group harms “can be sufficiently theorized cognizable.” to be legally Amendment doctrine is at least assailable, the object of the amend- ment is even more vulnerable to question, with profound implica- tions for evolution of the doctrine. the Fourth Amendment rests not on the right to privacy (either liberal incarnation a or one premised on social construction), but on liberty from undue government power 682decisions tend to reduce overall privacy, even if everyone cherishes NYUprivacy ANNUAL equally SURVEY and intensely.” OF AMERICAN LAW [Vol. 71:553 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 130 17-APR-17 14:27 power that the common law came to restrict powers of search and seizure. a known felon, the Crown could not enter into any home without a Court in extent of judicial oversight, limits on government actions, abuse of and power); guarding Thomas against Clancy, Privacy, or Security? government collection of information and centering the analysis on the type and Blair van der Sloot, eds Fourth Amendment During the tional Theory 38853-nys_71-4 Sheet No. 69 Side B 04/17/2017 15:12:38 04/17/2017 B 69 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 70 Side A 04/17/2017 15:12:38 R R R R R see Instead, it 802 The doctrine 101, 104 (2008); 801 . EV . L. R TAN S , 61 The common law standard, of great 803 800 note 35 (arguing that the rules ought to create a note 14, at 1188–93 (discussing the original prohibi- supra note 796 (building on Kerr by considering dual-assis- note 802, at 104. The End of Privacy supra , note 456, at 1338. supra supra , Kerr, It is not that privacy is irrelevant to the Fourth supra 804 Original 805 Neither a general warrant, nor one lacking the requisite . at 104–05. 799 Id Id. Id. In light of this history, it is perhaps unsurprising that in 2008, Ohm is right to the extent that power ought to be considered Rubenfeld’s approach turns a cold shoulder to privacy as the See generally, e.g. 803. 805. Various efforts have been made to put alternative approaches into prac- 799. 800. 801. Jed Rubenfeld, 802. Rubenfeld, 804. Ohm, Donohue, arrests lacking probable cause made under a general warrant—that the Fourth Amendment was enacted to forbid.” should turn to what the real purpose was behind the amendment, which is a right of security. importance to the founding generation, U.S. became Constitution. codified in the Professor Jed Rubenfeld Amendment: observed that privacy, an “the Amendment “oddity” law[,] fails to ‘touchstone’ touch one of the paradigmatic abuses— in of modern the Fourth Fourth should simply give up “trying to protect privacy.” the constitutional lodestar of the Fourth wrong Amendment.in suggesting that it is a new interpretive lens. It is, instead, a But he is return to the original values of the Fourth Amendment. And it of- fers a promising way forward for the Court to confront the signifi- cant threats posed by digitization, which carries with it the ability to record vast amounts of information, to combine information to determinant of Fourth Amendment take a protections. similar line but Other are not quite as scholars willing to throw the prover- bial baby out with the bath water. Professor Paul Ohm, for instance, has argued that just as privacy replaced property, the Court should now consider power as the “constitutional lodestar” of the Fourth Amendment. tice. guarantees. Amendment enterprise—but rather that power ought to become a new interpretative lens for giving substance to privacy tion on general warrants). level playing field between criminals and law enforcement in light of technological advancement); Ohm, tance technologies that help both law breakers and law enforcement). 2017] THE FOURTH AMENDMENT IN A DIGITAL WORLDwarrant. 683 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 131 17-APR-17 14:27 particularity, would suffice. also 38853-nys_71-4 Sheet No. 70 Side A 04/17/2017 15:12:38 04/17/2017 A 70 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 70 Side B 04/17/2017 15:12:38 Riley That it 810 . Justice Al- It acknowl- 806 809 Jones 808 A First Principles Approach to Communications’ Pri- 2007) (arguing electronic surveillance that is intrusive . ( EV analysis will require particular attention.” 807 . L. R Susan Friewald, , the Court alluded to these concerns. , 134 S. Ct. at 2478. Katz ECH at 955 (Sotomayor, J., concurring). 811 . T See also Riley Id. Id. Id. Riley . TAN Justice Sotomayor explained, “In cases involving even short- Sotomayor went on to note that the length of time the records Similar issues haunted the shadow majority in In S Jones 806. 807. 808. 809. United States v. Jones, 132 S. Ct. 945, 964 (2012) (Alito, J., concurring in 810. 811. , information that reveal much more in combination than any isolated record. Second, the phone’s capacity allows even just one type of information to convey possible. Third, far data on the more phone can date than back for years. previously In addition, an element of pervasiveness characterizes cell phones but not physical records. A decade ago officers might have oc- casionally stumbled across a highly personal item such as a di- ary, but today many in the more than 90% of American adults who own cell phones keep on their person a digital record of nearly every aspect of their lives. First, a cell phone collects in one place many distinct types of edged four consequences that flowed from the government’s lection col- of data, which helped to clarify why the search of a mobile phone was more invasive than someone’s finding pocket. a The packet former of had consequences.” cigarettes “several in interrelated privacy vacy was precise and reflected a “wealth of detail about” one’s “familial, political, professional, religious, relevant. and sexual associations,” was term monitoring, some unique attributes of GPS surveillance rele- vant to the could be kept, and mined, for concerns: “And because GPS monitoring more is cheap in comparison to information, raised further conventional surveillance techniques and, by design, proceeds sur- ito recognized, “longer term GPS monitoring most offenses in impinges on expectation investigation of privacy.” of 684generate new knowledge, and to do so for many people over exten- NYUsive ANNUAL periods of time, with SURVEY minimal resource constraints. OF AMERICAN LAW [Vol. 71:553 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 132 17-APR-17 14:27 continuous, indiscriminate, and hidden should be subject to Fourth Amendment restrictions). Friewald’s principles align with the direction the Court took in and the judgment). 38853-nys_71-4 Sheet No. 70 Side B 04/17/2017 15:12:38 04/17/2017 B 70 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 71 Side A 04/17/2017 15:12:38 But in 813 812 , Sotomayor’s approach fell short of challenging the Katz at 956. Id. Id. Justice Sotomayor tried to fold her broader concerns into the framework: “I would ask whether people reasonably expect 812. 813. is the steady expansion of government power over the people. acknowledging that By the purpose of the Fourth Amendment was to protect against the accumulation of power, the Court will be better equipped to confront the dangers of the digital age. relying on dichotomies and bringing attention to the underlying issue, which Katz that their movements will be recorded and aggregated in a manner that enables the Government to ascertain, more or less at will, their political and religious beliefs, sexual habits, and so on.” 2017] THE FOURTH AMENDMENT IN A DIGITAL WORLDreptitiously, it evades the ordinary checks that constrain abusive law enforcement practices.” 685 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 133 17-APR-17 14:27 38853-nys_71-4 Sheet No. 71 Side A 04/17/2017 15:12:38 04/17/2017 A 71 Side No. Sheet 38853-nys_71-4 38853-nys_71-4 Sheet No. 71 Side B 04/17/2017 15:12:38 686 NYU ANNUAL SURVEY OF AMERICAN LAW [Vol. 71:553 \\jciprod01\productn\N\NYS\71-4\NYS401.txt unknown Seq: 134 17-APR-17 14:27 38853-nys_71-4 Sheet No. 71 Side B 04/17/2017 15:12:38 04/17/2017 B 71 Side No. Sheet 38853-nys_71-4