Apple vs FBI: NSA reveals why it couldn't hack San Bernardino iPhone

Apple logo unsecure

13/06/2016: The NSA's deputy director Richard Ledgett has revealed why it couldn't hack into the San Bernardino shooter's iPhone without the help from a third-party.

He told attendees at a conference that the intelligence agency has to focus its budget and time on hacking the most popular devices being used by criminals, rather than the most popular devices in the US, which happens to be the iPhone.

If it were to find security holes in every popular smartphone in the US, he said, it would cost a lot of money, especially if they don't have the support of the manufacturer, as was the case with the iPhone 5c.

"We don't do every phone, every variation of phone. If we don't have a bad guy who's using it, we don't do that," Ledgett said at the conference, which was reported by The Intercept.

The FBI needed to enlist the help of an outsider to break into the terrorist's iPhone and paid a reported $1m one-time fee when Apple refused to co-operate with the investigation.

25/05/2016:Apple has hired encryption industry legend Jon Callas in a bid to strengthen security in the wake of its privacy battle with the FBI.

Callas is perhaps best known for co-founding PGP - or 'Pretty Good Privacy' - and has been an expert on security and encryption for decades.

In addition to developing the OpenPGP standard, he also established Silent Circle and Blackphone, makers of secure communication tools and hardware.

This is in fact the third time that Callas has been employed by Apple. He first joined the company in 1995, working on encryption. He also worked on OSX's security from 2009 to 2011.

Callas is reportedly one of many security specialists that Apple will be employing, and it would appear that Apple is taking a proactive approach to scaling up their security in response to its clash with the FBI earlier this year.

The two organisations were set to engage in a landmark legal case over whether or not the FBI could force Apple to break the encryption on its products.

The FBI was attempting to obtain data from the iPhone of one of the San Bernardino killers' iPhones, but abandoned the case after paying an anonymous third party $1.3 million to hack into the device.

The FBI has not revealed whether or not any actionable intelligence was gained from the hack.

Apple's renewed focus on security is possibly an effort to stop similar cases happening in the future, as the frontrunners for both parties in the US presidential elections have come out in support of the FBIs position.

12/05/2016: FBI director James Comey has defend the bureau's decision to bypass court action by privately paying for a method to hack into the San Bernardino iPhone.

The security agency purchased only the means to unlock the iPhone 5c in its possession, not the access to the alleged software flaw, Comey told a US government review board on Wednesday, the Washington Post reports.

The FBI's focus, he said, was on getting into the phone, not avoiding government process.

"We did not in any form or fashion structure the transaction with an eye toward avoiding" the government review," said Comey.

Previously, the bureau told the White House that its understanding of how the third party it dealt with hacked the smartphone was so slim that it would be pointless commencing a government review.

Following comments made by Comey at a recent security event in the UK, the FBI is thought to have paid at least $1.3 million to the unnamed third party, who helped it crack into the San Bernardino gunman's iPhone.

Paying a six-figure sum for an exploit that it has admitted it is not entirely sure how to use has led to comments about whether the FBI handled this case sensibly.

By comparison, when the National Security Agency (NSA) buys hacking tools or exploits from third parties, "we try to avoid getting into situations where we don't know the underlying vulnerability", a senior NSA official told several participants at a meeting of privacy advocates and academics last week, the Post also reports.

In a statement regarding the government's review process, which the FBI said it supports, the bureau said the bureau's handling of its San Bernardino case "should not be interpreted as an indication of general FBI policy".

09/05/2016:The FBI has been asked to use the hack it acquired to break into the San Bernardino iPhone to assist in catching the shooter of a pregnant woman in Louisiana.

Brittney Mills, 29, from Baton Rouge, Louisiana, was shot multiple times and killed in front of her house by an unknown assailant, after opening the door to her attacker, who is believed to have wanted to use her car.

Mills was eight months pregnant at the time, and her baby boy died a week after the shooting in late April last year.

A year on, the case has still not been solved.

Local investigators believe Mills's killer was someone she knew, and they also presume her phone holds the key to bringing the attacker to justice.

They have asked the FBI to supply them with the hack it paid $1 million to use when it broke into the phone of one of the killers in the San Bernardino shooting.

So far, the intelligence agency has not ruled out assisting the local law enforces, according to The Advocate despite shunning Apple by refusing to outline the security flaw to its technicians.

East Baton Rouge Parish District Attorney Hillar Moore III contacted Apple in mid-2015, but was offered no assistance to unlock Mills locked iPhone, which is running iOS 8.

FBI spokeswoman Christopher Allen said the agency has not decided if and how it would share the method with local law enforcement on the hundreds of locked smartphone cases, but Moore is hopeful his office will be among the first to get access if the method is made available.

"I think I will get it. It's just a matter of when," Moore said.

If the FBI does go ahead and release its unlocking method for local law enforcement it could set a major precedent. There are hundreds of cases involving locked Apple devices, and just a fraction of those have been reported on in the wake of the San Bernardino case.

The FBI told Apple that it would not share the bypass at reportedly cost it in excess of $1.3 million from the unnamed hacker that assist it with breaking into the San Bernardino iPhone. But, crucially, it has been suggested that the FBI's hack only works on the iPhone 5c and its iOS 8 software. Apple is already thought to be tightening up its mobile encryption and is likely to plug the hole that FBI used if it comes across it.

25/04/2016: The US government has backed out of a second attempt to compel Apple to help it gain access to a locked iPhone.

The Department of Justice (DoJ) has now dropped the case against Apple, sending a four-sentence letter to the judge explaining that it had obtained a password to unlock a New York drug dealer's iPhone by hand.

It had admitted that it had not exhausted all other avenues to open the device earlier this month.

This case was similar, but not directly related, to a high-profile case concerning the iPhone of a San Bernardino gunman. In that case, the FBI managed to crack the iPhone 5c with help from an unnamed third-party, paying it $1.3 million.

A DoJ spokeswoman, Emily Pierce, said in a statement to Bloomberg: "These cases have never been about setting a court precedent.

"In this case, an individual provided the department with the passcode to the locked phone at issue."

The spokewoman refused to disclose who provided the password to unlock the phone.

This is not the end for Apple's court battles with the US government, however. Another case is reportedly already developing due to Apple refusing to obey a warrant from the Massachusetts federal court to unlock an iPhone belonging to a "gangster".

22/04/2016:The FBI paid approximately $1.3 million to hack the iPhone belonging to San Bernardino gunman Syed Farook, director James Comey told a London audience this week.

The prices security agencies pay for unofficial backdoor tools and hacks is not often disclosed. But a seven-figure sum is a significant amount to pay.

During an on-stage interview at the Aspen Security Forum in London on Thursday, Comey was asked how much the FBI paid to crack the phone.

He replied: "A lot More than I will make in the remainder of this job, which is seven years and four months."

The FBI director makes $180,000 a year, which means the FBI paid at least $1.26 million, minus the four months.

It was previously revealed that the FBI paid an unnamed third-party to hack the locked smartphone belonging to the San Bernardino gunman. So far, nothing of value has been found on the phone, the FBI admitted last week.

Still, the FBI was able to crack into the phone without Apple's assistance. "It was, in my view, worth it," said Comey.

18/04/2016:Apple has responded to the FBI's ongoing attempts to force it to unlock an iPhone related to a drugs case in New York.

In February a New York judge ruled in Apple's favour, stating that the company could not be compelled to break into the phone under the All Writs Act - the same piece of legislation in question in the now resolved San Bernardino case. In early April, however, the US Department of Justice (DoJ) vowed to fight back and have the ruling overturned.

Apple has now lodged its own response, claiming the FBI has not exhausted all other avenues.

"The government seeks to compel Apple to take possession of an iPhone and breach its security features absent any showing of the need for Apple's assistance, and under a sweeping interpretation of the All Writs Act that has been soundly rejected by Magistrate Judge Ornstein," the company said in the preliminary statement of its latest filing.

"As a preliminary matter, the government has utterly failed to satisfy its burden to demonstrate that Apple's assistance in this case is necessary - a prerequisite to compelling third party assistance under the All Writs Act," it added.

This case in New York is one of two still ongoing between the DoJ and Apple, with the second taking place in Boston.

Little is known about the Boston case, as it is being held largely in secret, although it appears the judge in that case has ruled in favour of the DoJ, stating it is "reasonable" to ask Apple to help extract data from the device. It is also known that the device in question is running iOS 9, which is more secure than the older operating the San Bernardino iPhone 5c used.

The American Civil Liberties Union filed a motion at the end of March asking the court to unlock all sealed dockets relating to the case, a decision on which is still pending.

14/04/2016:Nothing of interest or use has yet been found on the iPhone 5c at the centre of the now concluded battle between the FBI and Apple, it has been claimed.

The phone, which belonged to one of the San Bernardino shooters who claimed the lives of 14 people and injured a further 22, was cracked into last month by an unnamed third party - now thought to be an individual, rather than a specialist business as had first been suggested.

It is now being reported by CBS Newsthat, according to an anonymous law enforcement official "so far nothing of real significance has been found". This is despite the high-profile nature of the case and the FBI's insistance that the device could contain details of a third shooter.

However, CBS News's source did stress that the iPhone is still being analysed.

13/04/2016:The source of the hack used to gain entry to the iPhone 5c belonging to San Bernardino shooter Syed Rizwan Farook, is not Israeli forensics firm Cellebrite, it has been claimed.

In early April, the FBI dropped its case against Apple demanding the company create a custom version of iOS to get into Farook's locked iPhone after a third party came forward with a way to access the device without the manufacturers help.

Initially, it was claimed an Israeli firm specialising in data forensics, Cellebrite, was the unnamed external entity that had developed the crack the details of which are currently still secret, even from Apple. However, The Washington Posthas claimed the FBI paid professional hackers an unspecified amount of money to get into the phone and that Cellebrite was not involved at all.

Separately, IT Pro has been told the FBI was in fact approached by the hacker, who is based in the US, much earlier in the course of the case, but that the amount of money they wanted from the agency was initially more than it was prepared to pay.

It is unclear if the price was reduced or the FBI decided it would be more beneficial to pay up and bring the court case to a close early.

11/04/16: The US Department of Justice has asked Apple to help it hack into an iPhone thought to be related to a criminal case in New York.

A letter filed by the DoJ to the courts said the government, "continues to require Apple's assistance," to help it bust a drugs-related case in the city.

Jun Feng, who owned the iPhone, pleaded guilty to taking part in a methamphetamine distribution conspiracy last year and although has apparently been convicted, the DoJ wished to use information from the iPhone in the ongoing investigation.

The case was put forward in February, but the letter was only made public last week. At the time, the judge ruled Apple could not be forced to provide the data the authorities, so the government lodged an appeal against the decision.

Meanwhile, a similar request was put forward regarding the extraction of data from an alleged drugs gang member's iPhone in Boston. The request was put forward in February by US Magistrate Judge Marianne Bowler, but it was only unsealed last week and the judge involved ruled it was "reasonable" for the DoJ to ask for Apple's help by extracting data.

It's thought the FBI's methods of hacking into iPhones would not work to unlock the devices involved in these latest cases as they are a different model to that used by SanBernardino attacker Syed Farook's phone.

08/04/2016: The FBI has revealed the hack it used to break into the SanBernardino attacker's phone isn't particularly useful for those outside of the investigatory agency.

FBI director James Comey told a gathering at Ohio's Kenyon College the tool it used to break into Syed Farook's iPhone 5c is extremely limited in its scope of use and will only work on an iPhone 5c running iOS 9.

"This doesn't work on [an iPhone] 6s, doesn't work in a 5s, and so we have a tool that works on a narrow slice of phones," Comeysaid in the question and answer session with students and professors.

It means that anyone not using an iPhone 5c can be sure they are safe from the FBI's hack, which was achieved using third party software - at least for the moment.

However, the FBI isn't necessarily going to tell Apple how it managed to break into Farook's iPhone because it thinks the company will then close the vulnerability that allowed it to hack into the device in order to protect its customers.

"We tell Apple, then they're going to fix it, then we're back where we started from," he said. "We may end up there, we just haven't decided yet."

He's also pretty sure the third party software provider won't reveal its secrets to Apple either.

"I have a high degree of confidence that they are very good at protecting it, and their motivations align with ours," he added.

07/04/2016: Apple's sales could drop as a result of the FBI breaking into the San Bernadino attacker's iPhone, according to a report byFortune.

The publication surveyed more than 2,000 registered voters in the US and almost a third of respondents said they were unlikely to buy an iPhone folowing the news that iPhones could be hacked by the FBI, while 21 per cent said they were unsure whether they would buy an iDevice after the news broke.

The majority of those saying they wouldn't buy the next iPhone were aged over 65, the survey revealed, while younger respondents, aged between 18 and 29, were undecided whether the news would affect their next smartphone purchase.

However, one outcome of the hack by FBI officials was that almost half of those questioned said they were more concerned about their privacy.

The ease with which the FBI managed to break into the iPhone 5c alarmed a high proportion of Apple customers, demonstrating how easy it could be for non-governmental parties, as well as officials, to access their data.

04/04/2016:The FBI's method for hacking into the locked iPhone 5c may soon be exposed, claim senior Apple engineers, threatening to make it useless in the future.

Once the way the FBI managed to break into the phone is revealed, experts say, Apple will set about fixing the encryption issue in order to assure users that their devices can not easily be hacked.

Further legal battles involving locked phones will likely compel the FBI to reveal its method - claimed to have come from a third party source - and this will then reveal it to Apple in the process.

"The FBI would need to resign itself to the fact that such an exploit would only be viable for a few months if released to other departments," Jonathan Zdziarski, an independent forensics expert, told Reuters.

"It would be a temporary Vegas jackpot that would quickly get squandered on the case backlog."

A senior Apple engineer added: "Flaws of this nature have a pretty short life cycle. Most of these things do come to light."

31/03/2016:The FBI has reportedly agreed to help prosecutors in an Arkansas murder trial hack into an iPhone 6 and iPod for the purposes of gaining access to evidence, reports the LA Times.

The FBI's Little Rock field office agreed to help prosecutors gain access to the Apple devices owned by two suspects in the case, according to Cody Hiland, prosecuting attorney for Arkansas' 20th Judicial District, although an FBI spokesman in Washington declined to comment.

The issue with gaining access comes from an iPhone running on iOS 8 or later automatically encrypting data present on the device.

This news comes just days after the FBI decided to drop its court case against Apple regarding encryption of an iPhone 5c belonging to a terrorist who along with his wife had murdered 14 colleagues at the Department of Public Health in December 2010, having gained access through a third party.

29/03/2016: Hours, after the FBI dropped its court case against Apple, technology, security and privacy organisations, are warning that many questions still remain regarding the case and its repercussions.

The court battle revolves around an iPhone 5c, owned by San Bernardino County in the US but used by Syed Rizwan Farook, a terrorist who worked for the county's Department of Public Health before he and his wife murdered 14 of his colleagues in December 2010.

Following the attack, the iPhone became locked and the FBI claimed it had no way to access the data stored on the phone other than for Apple to create a custom version of iOS with an encryption backdoor that would allow the data to be extracted.

The FBI had told the court that Apple engineers were the only people with the technical abilities to hack into the phone and that it had "exhausted all other practical options".

But last week it saidan "outside source" - reported to be Israeli mobile data forensics firm Cellebrite - had come forward and demonstrated a method to extract the data safely.

Drawing the case to a close now has advantages for both sides: the FBI will not be forced to face difficult questions about privacy and security in Congress while Apple's engineers will not be forced to break their own encryption, something that could have cast a long shadow over consumer confidence.

But this abrupt end to the case also raises a number of questions.

The most obvious of these is "How did they do it?" - if the case had progressed in court, Apple's lawyers said they would have demanded to talk to the mysterious third party and find out everything they could about the exploit.

With the whole case being vacated (i.e. withdrawn), however, the FBI has apparently made the method used to crack the phone "classified", according to the Guardian.This effort is ostensibly to keep iPhones secure from criminal hackers, but also to keep Apple or any security researchers from reverse-engineering it and then creating a patch.

The Electronic Frontier Foundation (EFF) has expressed concern on this issue. Staff Attorney Andrew Crocker told IT Pro: "EFF is pleased that the Justice Department has retreated from its dangerous and unconstitutional attempt to force Apple to subvert the security of its iOS operating system. However, this new method of accessing the phone raises questions about the government's apparent use of security vulnerabilities in iOS."

He saidthere should be "a very strong bias in favour of informing Apple of the vulnerability" under the Vulnerabilities Equities Process (VEP), although if theGuardian's report is correct, it would seem they will not be taking that course of action.

Independent security researcher Graham Cluley also toldIT Pro this is "not the end of the story".

"The FBI will want to get into other iPhones, for which this method won't work. They will try to compel Apple's software engineers to write code that they don't want to write, that they believe will put the privacy and security of millions of innocent users at risk," Cluley said.

"Alternatively, it will be a different technology company having demands made of it - perhaps a company which doesn't have as much of a backbone (or the legal funds) that Apple did. And a precedent will be set," he added.

28/03/2016:The FBI has announced it has dropped its iPhone hacking case against Apple, as it has managed to get into the device in question by other means.

Apple and the FBI had been involved in a months-long court battle, with the law enforcement agency trying to force the Cupertino company to build a custom version of iOS in order to get into a locked iPhone 5c used by Syed Farook, one of two shooters who killed 14 people in December 2015.

The FBI has not yet released details of how it managed to get into the iPhone in question, although last week it said it had procured help from an "outside source" - rumoured to be Israeli mobile data forensics firm Cellebrite -to help it get into the device.

24/03/2016: FBI director James Comey has slapped down assertions made by the Wall Street Journal that the agency's court tussle with Apple is part of a wider strategy to establish a legal precedent forcing phone makers to break their own encryption.

"The San Bernardino case was not about trying to send a message or set a precedent; it was and is about fully investigating a terrorist attack," Comey wrote in a letter responding to the WSJ's editorial, in which the paper accused the FBI of "[fibbing] by saying the Apple case is about one phone".

Referring to claims by the FBI that it had "exhausted all other practical options" to get into the iPhone 5c at the heart of the dispute, the WSJ said: "Now we learn the FBI, far from exhausting all other practical options, had been pursuing such non-Apple leads all along."

Comey issued a strong rebuttal, saying the WSJ was "simply wrong to assert that the FBI and the Justice Department lied about [their] ability to access the San Bernardino killer's phone".

He claimed that the case had prompted "creative people around the world to see what they might be able to do" to aid the FBI.

"I'm not embarrassed to admit that all technical creativity does not reside in government," Comey said. "Lots of folks came to us with ideas. It looks like one of those ideas may work and that is a very good thing."

The court case between Apple and the FBI was suspended earlier this week when the FBI said it had found an "outside party" that may be able to crack into the phone used by Syed Farook, one of the San Bernardino shooters, without Apple's help.

It was claimed yesterday that this helping hand is Israeli data forensics firm Cellebrite, although this has not been confirmed by either party.

Lawyers from the Department of Justice are due to return to court on 5 April to state whether or not they wish to pursue the case.

23/03/2016: Israeli company Cellebrite is the "outside party" helping the FBI break into the iPhone belonging to one of the San Bernardino shooters, according to reports.

The FBI and Apple have been caught up in a legal dispute over an iPhone belonging to one of the shooters who killed 22 people in December 2015.

The law enforcement agency claims the device may contain important intelligence about potential terrorist threats to the USA. It has asked Apple to create a custom version of iOS to break into the device after it became locked, allegedly after somebody in the San Bernardino County government reset the associated Apple ID in an attempt to gain access.

Apple has so far refused to comply with court orders to comply with the FBI's wishes, however on Tuesday the agency asked for a postponement of the latest court hearing, saying "an outside source" had demonstrated a way to break into the device without Apple's help.

Today, Israeli website Ynet News reported that Cellebrite, a company based in Petah Tikva specialising in data extraction, transfer and forensic analysis for mobile devices, is this third party, citing "experts in the field familiar with the case".

The company has an existing relationship with the FBI to provide decryption technology as part of a contract signed in 2013,Ynet reported.

A Cellebrite spokesman and a spokesman for the FBI both declined to comment when approached by IT Pro.

IT Pro also contacted Apple but had not received a response at the time of publication.

22/03/2016:Less than 24 hours after Tim Cook used his iPhone SE launch keynote to reaffirm Apple's commitment to the security and privacy of its customers, its court date with the FBI has been postponed after the law enforcement agency announced it may not need Apple's help to crack into the San Bernardino attackers' iPhone after all.

In the court filing requesting the postponement, the FBI said: "an outside source" had demonstrated a way to get into the locked iPhone at the centre of the legal battle without the need for Apple to custom write a new OS for this purpose.

"Testing is required to determine whether it is a viable method that will not compromise data on Farook's iPhone," the filing said, adding: "If the method is viable, it should eliminate the need for the assistance from Apple."

US Department of Justice spokeswoman Melanie Newman told BBC News the government was "cautiously optimistic" the third party's method to unlock the phone would be successful.

21/03/2016:Tim Cook used the Apple iPhone SE launch event to comment on Apple's feud with the FBI, claiming that Apple has "a responsibility" to oppose the government.

The statement came ahead of the company's high-profile court clash, which begins tomorrow after a lengthy series of hearings and public back-and-forths.

He said that Apple's executives "owe it to our customers, and we owe it to our country"to fight for encryption.

The company's legal battle is an "issue that impacts all of us", Cook said, and added that Apple "did not expect to be in this position at odds with our own government."

21/03/2016:Apple CEOTim Cook may address the company's ongoing battle with the FBI over the locked iPhone court case, with tonight's Apple Event taking place the day before witnesses are called.

Apple is widely expected to launch the smaller, cheaper iPhone SE and the iPad Air 3 during it's March 21 press conference at the Infinite Loop campus in Cupertino.

On March 22 two Apple employees, chief privacy engineer Erik Neuenschwander and global law enforcement manager Lisa Olle, will speak for the company in a requested cross-examination of witnesses from the government.

The fact that the two events are separated by mere hours has led to speculation as to whether Cook will mention the ongoing controversy surrounding iOS encryption alongside the launch of Apple's latest devices, with the timing not thought to be a complete coincidence.

21/03/2016:Apple and the US Department of Justice will present witnesses for cross-examination tomorrow in the ongoing locked iPhone court case, according toReuters.

The witnesses have already given written declarations on the legal briefs filed, an Apple lawyer speaking on a conference call told the publication, adding that the government made a request to cross-examine witnesses working at Apple last week.

Two Apple employees chief privacy engineer Erik Neuenschwander and global law enforcement manager Lisa Olle will speak for the iPhone maker.

FBI electronics engineer Stacey Perino and supervisory special agent Christopher Pluhar will be called up by the government.

Statements from Pluhar and Perino expand on the FBI's attempts to recover data from the locked iPhone through the iCloud service, via its automatic backup. The agency attempted to gain access, but reset the account, meaning the latest data on the device was not uploaded into the cloud, as it would usually have been.

However, Perino stated in her declaration that the FBI would not have been able to access the phone's data regardless of whether the reset occurred or not.

The case will resume tomorrow, hours after Apple's spring press conference today, where it is expected to announce a new iPhone.

18/03/2016: Apple engineers may refuse court order, report claims

Apple engineers may quit or refuse to comply with a court order to hack an iPhone, if the US Department of Justice succeeds in its battle with Apple,according tothe New York Times.

Apple has said in a court filing that it would require between six and 10 engineers to create what it has dubbed GovtOS', a version of iOS that does away with a security barrier that wipes a handset's data after 10 incorrect password attempts.

These engineers would be drawn from a number of divisions, the tech giant said.

It is unclear whether the US Department of Justice has accounted for a situation where key Apple members refuse to follow the court's instructions in the event it wins the case, but former federal prosecutor Joseph DeMarco told the New York Times the outcomes would likely not be good for Apple.

"If and this is a big if every engineer at Apple who could write the code quit and, also a big if, Apple could demonstrate that this happened to the court's satisfaction, then Apple could not comply and would not have to," he said.

DeMarco added that if the engineers refused to code the OS but did not resign, Apple could be held in contempt of court.

Riana Pfefferkorn of the Stanford Center for Internet and Society explained that iPhone maker could then face daily fines if a judge took the opinion that it was deliberately avoiding compliance.

17/03/2016:Apple co-founder Steve Wozniak has sided with his former company in its ongoing battle with the FBI and US Department of Justice.

The former Apple executive was asked for his thoughts on the case during a Reddit Ask Me Anything session on Tuesday and said the right to data privacy should not be relinquished.

"You know what, I have things in my head, some very special people in my life that I don't talk about, that mean so much to me from the past. Those little things that I keep in my head are my little secrets. It's a part of my important world, my whole essence of my being," he said.

"I also believe in honesty. If you tell somebody, I am not snooping on you,' or, I am giving you some level of privacy; I will not look in your drawers,' then you should keep your word and be honest."

Wozniak explained that undermining the iPhone's encryption with the new code would inevitably fall into malicious hands.

"I come from the side of personal liberties," he said. "But there are also other problems. Twice in my life, I wrote things that could have been viruses. I threw away every bit of source code. I just got a chill inside. These are dangerous, dangerous things, and if some code gets written in an Apple product that lets people in, bad people are going to find their way to it, very likely."

Read Wozniak's full comments here.

16/03/2016:Apple has blasted the US government's legal arguments as "an exercise in wishful thinking" in the final court filing before its court battle with the FBI.

The company said that the government's interpretation of the All Writs Act of 1789 - the legislation law enforcement is using to strong-arm Apple into complying with its requests - "is not statutory interpretation".

"The government seeks an order here that is neither grounded in the common law nor authorized by statute," the brief read, explaining that for the All Writs Act to apply, an appropriate parallel must have been established by common-law rulings.

As the government wishes to apply it, Apple contended, the act would have "no limiting principle". It also claimed that the government had yet to explain how there would be any difference between "GovtOS today, and LocationTrackingOS and EavesdropOS tomorrow".

The filing claimed that the FBI and the DOJ are also attempting to use the All Writs Act to circumvent CALEA, a pre-existing piece of legislation that limits the government's ability to conduct surveillance on civilian communications networks.

The government, in turn, has been making veiled threats about requisitioning Apple's source code and signing key. This would essentially allow it to crack into any Apple product at will.

The company has said that this warning highlights "the government's fundamental misunderstanding or reckless disregard of the technology at issue and the security risks implicated by its suggestion".

11/03/2016:Apple has reacted angrily to the latest court filing from the US Department of Justice (DoJ) in its ongoing attempt to get the Cupertino company to help it break into a locked iPhone 5c.

In its filing, which can be read here, the DoJ said: "Apple and itsamici [those who have filed amicus briefs] try to alarm this Court with issues of network security, encryption back doors, and privacy, invoking larger debates before congress and in the news media. That is a diversion."

It went on to accuse Apple of wishing to make its products "warrant-proof" and having "deliberately raised technological barriers that now stand between a lawful warrant and an iPhone containing evidence related to the terrorist mass murder of 14 Americans".

The DoJ also accused Apple of using "rhetoric [that is] not only false, but also corrosive", and of "extolling itself as the primary guardian of Americans' privacy". It also raised the fact Apple has co-operated with the demands of other nations, singling out china in particular.

In response, Bruce Sewell, Apple's general counsel and SVP of legal and government affairs, told a press conference that the filing "reads like an indictment".

"In 30 years of practice, I don't think I've ever seen a legal brief that was more intended to smear the other side with false accusations and innuendo, and less focused on the real merits of the case," Sewell said, according to Business Insider.

"For the first time ever, we see an allegation that Apple has deliberately made changes to block law enforcement requests for access. This should be deeply offensive to everyone that reads it. An unsupported, unsubstantiated effort to vilify Apple rather than confront the issues in the case.

"We are going before court to exercise our legal rights. Everyone should beware because it seems like disagreeing with the Department of Justice means you must be evil and anti-American. Nothing could be further from the truth," Sewell concluded.

The case continues.

10/03/2016:An Apple executive fears that the FBI could eventually secretly spy on your phone camera and microphone if it succeeds in forcing Apple to help weaken an iPhone's security.

Eddy Cue, Apple's senior vice president of internet software and services, told broadcastUnivision (Business Insider received an English transcript from Apple):"When they can get us to create a new system to do new things, where will it stop?

"For example, one day [the FBI] may want us to open your phone's camera, microphone. Those are things we can't do now. But if they can force us to do that, I think that's very bad."

The significance of unlocking the single encrypted iPhone at the heart of the dispute has been played down by the FBI.

Cue, however, claimed that it is the equivalent of giving them a key to the back door of everybody's houses.

"Since we don't have the key, they want us to change the lock," Cue said. "When we change the latchkey, it changes for everyone. And we have a key that opens all phones. And that key, once it exists, exists not only for us. Terrorists, criminals, pirates, all too will find that key to open all phones."

He stressed that Apple engineers are constantly working to make its devices more secure.

The current case, he suggested, should not be viewed as Apple versus the government, but instead an example of Apple's attempts to keep citizens safe from criminals and other malicious agents.

"It's Apple engineers against terrorists, against criminals. They are the people we are trying to protect people from. We are not protecting the government," he said. "We want to help. They have a very difficult job, they are there to protect us. So we want to help as much as possible, but we can not help them in a way that will help more criminals, terrorists, pirates."

He added that Apple would appeal the current case to the US Supreme Court if necessary.

07/03/2016: The US Department of Justice (DoJ) has asked a New York court to reverse a pro-Apple ruling that could threaten the FBI's position in the ongoing encryption dispute.

US magistrate judge James Orenstein ruled in late February that the tech company was not required to open an iPhone involved in a routine narcotics case.

In a 45-page brief, the DoJ asked a federal court in Brooklyn to overturn the decision, stating that it sets "an unprecedented limitation" on its judicial authority.

In both Orenstein's drugs case and the investigation into the San Bernardino shootings, which is at the centre of the FBI's request for Apple to help it break into the device, the government has attempted to use the All Writs Act to compel Apple to divulge information kept on the devices.

However, while federal judges have sided with the FBI regarding the San Bernardino case by ordering the company to render "reasonable technical assistance" to investigators, Judge Orenstein has not.

Instead, he ruled that using the All Writs Act to force access to the device would "thoroughly undermine fundamental principles of the Constitution".

The government has also argued that while the San Bernardino case would involve Apple writing custom software to bypass security features, the New York drugs trial involved pre-established data extraction methods that have already been used in previous cases.

07/03/2016:FBI wants us to turn back the clock on security, says Apple VP

Apple has accused the FBI of trying to undo years of security advancements for the iPhone.

Craig Federighi, senior vice president of software engineering at the tech giant, said that by returning to iOS 7 security standards, hackers would be well-poised to hack into people's iPhones.

In a comment piece for theWashington Post, he said:"Our team must work tirelessly to stay one step ahead of criminal attackers who seek to pry into personal information and even co-opt devices to commit broader assaults that endanger us all.

"That's why it's so disappointing that the FBI, Justice Department and others in law enforcement are pressing us to turn back the clock to a less-secure time and less-secure technologies. They have suggested that the safeguards of iOS 7 were good enough and that we should simply go back to the security standards of 2013.

"But the security of iOS 7, while cutting-edge at the time, has since been breached by hackers. What's worse, some of their methods have been productised and are now available for sale to attackers who are less skilled but often more malicious."

Since iOS 8, Apple has included device-specific encryption methods but claims the FBI would erase this by rolling back to a previous operating system.

The law enforcement agency wants Apple to assist it in removing a security barrier on the iPhone of Syed Farook, one of the people responsible for killing 14 people in San Bernardino last year.

Apple - and other Silicon Valley firms - believe that setting such a precedent would harm American citizens, and is fighting the case in a California court and Congress.

Federighi added that while Apple's software engineers are not always perfect in their work, "identifying and fixing those problems are critical parts of our mission to keep customers safe. Doing anything to hamper that mission would be a serious mistake".

Meanwhile, the judge overseeing the court battle between the two organisations has heard that criminals have been switching to the newer iPhone models as their "device of choice" to commit offences thanks to the tough encryption present in each handset.

The US Federal Law Enforcement Officers Association and two other bodies said in a court filing that they were aware of "numerous instances" of criminals who previously used throwaway burner phones' switching to iPhones, Reuters reported.

No specific instances were listed in the documents the group presented.

However, it cited a prison phone call recorded by New York authorities in 2015, where an inmate called Apple's encrypted operating system a "gift from God".

04/03/2016: DA claims iPhone was "cyber pathogen" trigger

The iPhone at the centre of the Apple-FBI dispute may have been used to release a "cyber pathogen" on the infrastructure of San Bernardino, according to the District Attorney for the county.

A court brief spotted by Ars Technica, and filed by San Bernardino DA Michael Ramos, read: "The seized iPhone may contain evidence that can only be found on the seized phone that it was used as a weapon to introduce a lying dormant cyber pathogen that endangers San Bernardino County's infrastructure."

The iPhone 5c is owned by the county, which issued it as a work phone to Syed Farook, one of the two San Bernardino shooters responsible for killing 14 people.

Apple is fighting back against the FBI's demand that it create an alternative operating system for the iPhone, so the agency can try as many passwords as possible on the phone without triggering the device's in-built security barrier that wipes its data after 10 incorrect password attempts.

However, the DA did not refer to any proof to back up his suspicions, and the county told Ars that it had nothing to do with filing the brief.

An iPhone forensics expert,Jonathan Zdziarski, told Ars: "This reads as an amicus designed to mislead the courts into acting irrationally in an attempt to manipulate a decision in the FBI's favor."

The news comes after theUN High Commissioner for human rights, Zeid Ra'ad Al Hussein, said the FBI's efforts to compel Apple to bypass the iPhone's security barrier could harm millions of people.

He said in a statement: "In order to address a security-related issue related to encryption in one case, the authorities risk unlocking a Pandora's Box that could have extremely damaging implications for the human rights of many millions of people, including their physical and financial security."

"A successful case against Apple in the US will set a precedent that may make it impossible for Apple or any other major international IT company to safeguard their clients' privacy anywhere in the world," the UN human rights chief added. "It is potentially a gift to authoritarian regimes, as well as to criminal hackers.

"There have already been a number of concerted efforts by authorities in other States to force IT and communications companies such as Google and Blackberry to expose their customers to mass surveillance."

Earlier today, dozens of Silicon Valley tech firms backed Apple's stance against the FBI, saying its request to bypass security would harm American citizens.

04/03/2016:Apple vs FBI: Silicon Valley stands firm behind Apple

Google, Microsoft, Box and dozens of other tech giants have backed Apple in its battle against the FBI over weakening iPhone security.

The Silicon Valley giants filed a legal brief yesterday to call on a judge to support Apple's refusal to bypass a security feature that wipes iPhone data after 10 incorrect passwords.

The FBI wants Apple to help it access the iPhone 5c that belonged to San Bernardino shooter Syed Farook.

Facebook, Dropbox, Cisco and Yahoo also signed the legal brief, which their lawyers submitted to the district court of California, ahead of a hearing on 22 March.

It read: "[These firms] here speak with one voice because of the singular importance of this case to them and their customers who trust[them] to safeguard their data and most sensitive communications from attackers.

"[They are] united in their view that the government's order to Apple exceeds the bounds of existing law and, when applied more broadly, will harm Americans' security in the long run."

Various other amicus briefs which allow outside persons to comment on legal cases - came from other tech firms and privacy campaigners, while relatives of San Bernardino victims filed legal briefs opposed to Apple's stance.

The FBI wants Apple to write a new version of its operating system that would mean the iPhone would not wipe its data after 10 incorrect password attempts.

Both sides made opening speeches to Congress last week, with the FBI comparing the security barrier to a "vicious guard dog", while Apple claimed that bypassing the feature would weaken the security of all American citizens.

The FBI admitted it had asked the California county to reset the password on Farook's phone, meaning that the device did not send a fresh data backup to Apple's servers though the FBI claimed it would not have got all relevant data from the device.

Box founder Aaron Levie was the latest to call for a public discussion of the issue, saying after the legal briefs were filed: "Asking Apple to break or weaken its security features undermines our collective trust in technology in the digital age. Instead, we need an open, public dialogue focused on helping us collectively strike the right balance between privacy and security."

Amazon, which also signed a legal brief against breaking the iPhone's encryption, has dropped encryption support from its latest Fire OS.

02/03/2016:Apple vs FBI: Conflict moves from courts to Congress

Apple and the FBI have butted heads in Congress as the feud over a shooter's locked iPhone has grown into a debate about national security versus civil liberties.

The opposing sides made their opening remarks to a congressional judiciary panel on Tuesday, the Associated Press reported.

"We're asking Apple to take the vicious guard dog away and let us pick the lock," FBI director James Comey told the panel, referring to the iPhone 5c belonging to San Bernadino shooter Syed Farook, who helped kill 14 people.

"The FBI is asking Apple to weaken the security of our products," Apple general counsel Bruce Sewell responded later that afternoon.

"Is it the right thing to make our society overall less safe in order to solve crime? That's the issue that we're wrestling with."

Comey admitted the FBI had made a mistake just after the San Bernardino attack when it asked the county which owned the phone to reset the password for the perpetrator's iCloud account. That data, stored on Apple servers, held backups of the phone. Had the password not been reset, the phone may have made a fresh backup available to investigators for further inspection.

"The experts tell me there's no way we would have gotten everything off the phone from a backup," Comey added.

Tuesday's hearing moved the debate from the courts to Congress, where both sides agree the larger policy deliberation belongs.

However, in the past month, judges have issued conflicting opinions on whether or not companies should help law enforcement break encryption.

On Monday, a federal judge in Brooklyn, US Magistrate Judge James Orenstein, said the government could not force Apple to help it gain access to a phone in a drug case, saying that relying on the ancient All Writs Act would produce "impermissibly absurd results".

But in California, Judge Sheri Pym instructed Apple to help the FBI crack the locked iPhone used by one of the perpetrators of the San Bernardino shootings, last December. Apple filed an appeal against this ruling late on Tuesday night.

Following these two conflicting rulings, Comey said Congress must address the wider collision between privacy and public safety.

29/02/2016:New York case could set tone for California rematch

In a significant turn of events, a judge in New York has ruled Apple cannot be forced to unlock an iPhone, deeming that such an action under the All Writs Act would likely be unconstitutional.

The case, which involves an iPhone retrieved as part of a drugs investigation, is similar to the one Apple is currently fighting in California, where judge Sheri Pym of the US District Court in LA ruled Apple must provide "reasonable technical assistance" to FBI investigators who want to gain access to the iPhone 5c of San Bernardino shooter Syed Farook.

In both cases, the government has used a catch-all piece of legislation known as the All Writs Act to attempt to compel Apple to break its own security protocols. In the case of the San Bernardino iPhone, this means writing a custom version of iOS. However, while judge Pym in LA has looked favourably on the FBI's request, judge James Orenstein in New York has not.

The Electronic Frontier Foundation campaign group said of the ruling: "It's a significant rejection of the government's interpretation of the All Writs Act, which prosecutors have advanced in multiple jurisdictions across the country."

"While the government has argued that its extraordinary invocation of the All Writs Act is not intended to set a precedent, judge Orenstein properly recognises what is at stake. In particular, he casts shade on the very constitutionality of the government's interpretation, describing it as virtually unbounded," it added.

It is unclear, however, what effect, if any, the New York ruling will have on the California case. Amicus briefs are set to be filed within the next 72 hours in LA, with oral evidence being heard within the coming weeks.

26/02/2016:Microsoft has become the latest company to announce its support for Apple in its fight against the FBI's demands the company unlocks an iPhone belonging to San Bernardino killer Syed Farook.

At a hearing on Thursday, Microsoft's chief legal officer said the company will file an amicus brief - also known as a friend of the court brief - next week in support of Apple, according toBloomberg. The news outlet also said Alphabet - Google's parent company - and Facebook plan to file a separate brief, citing "people familiar with the matter", while Twitter has publicly said it will also be filing an amicus brief.

Bloombergreports that during Thursday's hearingBrad Smith, Microsoft president and chief legal officer, told the court: "Every case has implications for others." Microsoft is itself embroiled in a court battle with an unnamed US law enforcement agency, thought to be the FBI, which is seeking to access email data held in the company's Dublin data centre. In a mirror image of the iPhone case, Apple came out in support of Microsoft, along with a number of other tech giants.

Microsoft's move to support Apple is, however, in contrast to statements made by Microsoft co-founder Bill Gates on 23 February, where he claimed: "nobody's asking for a backdoor".

25/02/2016:Apple CEO Tim Cook believes the FBI wants his company to create "the software equivalent of cancer".

The tech giant is currently embroiled in a fierce battle with the agency over the iPhone of San Bernardino killer Syed Farook, which Apple has been court-ordered to help the FBI gain access to.

In an interview with ABC News, Cook reiterated his claims that Apple has "passed all of the information that we have on the phone".

He stated that the only way to get any further data "would be to write a piece of software that we view as sort of the equivalent of cancer".

"We think it's bad news to write," he said. "We would never write it. We have never written it."

The proposed software, he warned, would be "bad for America", and went on to say "this case is not about one phone... this case is about the future."

"If a court can ask us to write this piece of software, think about what else they could ask us to write," Cook explained. "Maybe it's an operating system for surveillance, maybe the ability for the law enforcement to turn on the camera".

"I don't know where this stops. But I do know that this is not what should be happening in this country."

"Some things are hard, and some things are right, and some things are both," he said. "This is one of those things."

25/02/2016:Apple wants Congress to decide iPhone dispute

Apple will tell a US federal judge this week that its argument with the FBI over cracking a locked and encrypted iPhone should be decided by Congress, rather than the courts, according to a report by The Associated Press.

Apple will also contest that the court order for it to help hack the iPhone, which belonged to one of the San Bernardino attackers, is invalid under the 1789 All Writs Act, which has been used in the past to compel companies to provide assistance to law enforcement.

Judge Sheri Pymof the US District Court in LAordered Apple last week to create specialised software to help the FBI hack into a locked iPhone used by one of the perpetrators of the mass shootings in San Bernardino, California, last December.

Apple has not yet made any filings in the case because the US Department of Justice (DoJ) asked the magistrate to rule before Apple had an opportunity to dispute.

However, according to the AP, the company intends to argue in its legal papers that the 1789 law has never been used to coerce a company to write software to assist the government.

Michael Zweiback, the former chief of the cybercrimes section of the US Attorney's Office in Los Angeles and a former prosecutor, told the AP it was very unusual for the US government to ask Apple to give the FBI specialised software that would weaken the protections on the iPhone.

"There's a significant legal question as to whether the All Writs Act can be used to order a company to create something that may not presently exist," Zweiback said.

Speaking about the implications on data privacy the case could have, he added: "We are not the only ones who are asking for encryption keys," he said. "The Chinese government has made similar demands upon them, the European Union has made similar demands upon them, so the implications are really not even national. They're international in scope."

However, Josh Earnest, a spokesman for The White House, said: "Sending complicated things to Congress is often not the surest way to get a quick answer. In fact, even asking some of the most basic questions of Congress sometimes does not ensure a quick answer."

23/02/2016:Apple vs FBI: Bill Gates calls for calm in iPhone encryption row

Bill Gates has dismissed claims the FBI wants a backdoor into Apple's iPhone as overblown.

Apple has defied a court order demanding the company help the FBI unlock the iPhone of Syed Rizwan Farook, who killed 14 people and injured 22 in a shooting in California.

The Microsoft founder has now called into question Apple CEO Tim Cook's claims that creating software to bypass a security barrier on the phone would set a "dangerous precedent", and called for a sensible discussion around the issue.

"Nobody's talking about a backdoor", Gates told the Financial Times. "This is a specific case where the government is asking for access to information. They are not asking for some general thing, they are asking for a particular case".

He likened the case to government agents requesting access to phone or banking records, stating "there's no difference between information".

A fierce debate has been ignited over whether or not Apple should comply with the FBI's requests. Silicon Valley has largely closed ranks around the company, with multiple prominent industry figures speaking up in the company's defense.

Google CEO Sundar Pichai and Facebook CEO Mark Zuckerberg have both offered varying degrees of support for Apple's position, with the latter stating at MWC 2016 that his company is "sympathetic with Apple."

Gates' own Microsoft has also indicated that it sides against the government on this occasion. Multiple spokespeople pointed to a statement from the Reform Government Surveillance group - of which Microsoft is a member - that backs Apple up.

The group demands that limits are set to the US government's capacity to collect data and that it operates under better oversight and accountability.

22/02/2016:Tim Cook calls for data privacy discussion in internal memo

Apple CEO Tim Cook has sent an internal email to staff reasserting his refusal of a federal court order to assist the FBI in cracking an iPhone used by one of the San Bernardino gunmen.

The FBI had obtained the court order to force Apple to help it bypass a security barrier that would have wiped the data on the iPhone of Syed Rizwan Farook, who killed 14 people in a suspected terrorist attack in San Bernardinolast December, after 10 incorrect attempts.

In the memo, obtained by BuzzFeed News, Cook thanked Apple employees and the public for the support the company has received in the days since its refusal hit the headlines.

He said that though Apple has no sympathy for terrorists, "the data security of hundreds of millions of law-abiding people" is what is at stake, and would set "a dangerous precedent that threatens everyone's civil liberties".

"Apple is a uniquely American company. It does not feel right to be on the opposite side of the government in a case centering on the freedoms and liberties that government is meant to protect," Cook wrote.

The CEO called on the US government to withdraw its demand under the All Writs Act and has encouraged an open discussion between intelligence, technology and privacy experts on the implications for national security, privacy, and personal freedom.

Cook added that Apple would gladly participate in such a discussion.

According to him, members of congress want Apple to backtrack its data protection to iOS 7, undoing significant encryption changes it established with iOS 8.

"Starting with iOS 8, we began encrypting data in a way that not even the iPhone itself can read without the user's passcode, so if it is lost or stolen, our personal data, conversations, financial and health information are far more secure. We all know that turning back the clock on that progress would be a terrible idea," Cook wrote.

In tandem with the internal memo, Apple has today published a Q&Ato answer questions people may have about its case with the FBI.

In the Q&A, the company underlines its commitment to protect its customers' data and also refutes arguments by the FBI claiming that unlocking the iPhone is not a big deal.

Apple is required to provide a formal response to its court order by the end of the week.

19/02/2016:McAfee offers to unlock iPhone for FBI in three weeks

Maverick cybersecurity legend John McAfee has offered to his services in helping the FBI unlock an iPhone that was used by one of the San Bernardino killers.

In an op-ed in Business Insider, McAfee said that the FBI doesn't "have the talent" to crack the iPhone.

"They don't have the personnel. And how could they? We're talking people with purple mohawks, face tattoos. They smoke weed all day long! Things that could keep them from working with the government," he said.

McAfee insisted that he was on the side of Apple in its fight, but said his actions wold help both sides.

"I have friends," he said. "They can tell you what the operating system is doing, in short order."

"They are all prodigies with talents that defy normal human comprehension. About 75 percent are social engineers. The remainder are hardcore coders. I would eat my shoe on the Neil Cavuto show if we could not break the encryption on the San Bernardino phone. This is a pure and simple fact.

He said he would offer the services of his team free of charge.

"We will primarily use social engineering, and it will take us three weeks," he said.

"If you accept my offer you will not need to ask Apple to place a backdoor in its product, which would be the beginning of the end of America.

"If you doubt my credentials, Google 'cybersecurity legend' and see whose name is the only name that appears in the first 10 results out of more than a quarter of a million."

18/02/2016: Google CEO Sundar Pichai warns FBI's iPhone backdoor would set a "troubling precedent"

Google CEO Sundar Pichai has backed Apple's refusal to help the FBI bypass the iPhone's built-in security.

Apple boss Tim Cook plans to fight a court order he argues would compel his firm to build a backdoor into the iPhone.

The FBI obtained the order to get Apple's help cracking an iPhone 5c belonging to Syed Rizwan Farook, who killed 14 people in a suspected terrorist attack in San Bernardinolast December.

But Google's Pichai said Cook is right to challenge the court order, saying creating a backdoor into the iPhone's encryption could create wider risks to data protection.

In a series of tweets calling such a move a "troubling precedent", he said: "Forcing companies to enable hacking could compromise users' privacy.

"We build secure products to keep your information safe and we give law enforcement access to data based on valid legal orders. But that's wholly different than requiring companies to enable hacking of customer devices & data."

The technical assistance the FBI has asked for would enable it to remove the iPhone's ability to wipe its data after 10 failed password attempts.

Cook called for a public discussion about the issue, claiming such a move would threaten Apple customers' security.

Whatsapp's founder, Jan Koum, also came out in support of Apple's stance, writing in a Facebook post that "we must not allow this dangerous precedent to be set", saying it would put people's freedom and liberty at risk".

Digital rights group the Electronic Frontier Foundation (EFF) applauded Apple's defiance of the court order and accused the US government of trying to create a "master key" to Apple devices that goes beyond the scope of needing access to a single iPhone.

"Once that master key is created, we're certain that our government will ask for it again and again, for other phones, and turn this power against any software or device that has the audacity to offer strong security," an EFF statement read.

Read more about why the FBI's request for a backdoor could spell trouble for your privacy here

17/02/16: Apple defies order to unlock San Bernardino shooter's iPhone

Apple has been ordered to disable some of the key security features of an iPhone 5c belonging to one of the San Bernardino shooters by a judge in Los Angeles.

However, the Cupertino-based company is refusing to comply.

Judge Sheri Pym of the US District Court in LA ruled Apple must provide "reasonable technical assistance" to FBI investigators working on the San Bernardino case, which saw 14 people killed and 22 others injured by Syed Rizwan Farook, to whom the iPhone belonged, and Tachfeen Malik, his wife.

Such technical assistance includes helping the FBI to guess Farook's passcode and removing the device's auto-erase function, which kicks in when the wrong passcode has been entered 10 times.

Prosecutors acting on behalf of the FBI said: "Apple has the exclusive means which would assist the government in completing its search, but has declined to provide that assistance voluntarily."

Despite the ruling, however, Apple continues to refuse to comply.

In an open letter to customers, CEO Tim Cook said: "The United States government has demanded that Apple take an unprecedented step which threatens the security of our customers. We oppose this order, which has implications far beyond the legal case at hand.

"This moment calls for public discussion, and we want our customers and people around the country to understand what is at stake."

Cook went on to explain the need for strong encryption, saying that "compromising the security of our personal data can ultimately put our personal safety at risk".

In direct reference to the San Bernardino case, he said Apple has "no sympathy for terrorists" and has aided the FBI both in the immediate wake of the attack and provided data subsequently to the agency that was in the company's possession in response to what it describes as valid subpoenas and search warrants.

"We have great respect for the professionals at the FBI, and we believe their intentions are good. Up to this point, we have done everything that is both within our power and within the law to help them," said Cook. "But now the U.S. government has asked us for something we simply do not have, and something we consider too dangerous to create."

He continued: "Specifically, the FBI wants us to make a new version of the iPhone operating system, circumventing several important security features ... in the wrong hands, this software which does not exist today would have the potential to unlock any iPhone in someone's physical possession."

Cook contends that the implications are far-reaching and could undermine "the very freedoms and liberty our government is meant to protect".

"The FBI may use different words to describe this tool, but make no mistake: Building a version of iOS that bypasses security in this way would undeniably create a backdoor. And while the government may argue that its use would be limited to this case, there is no way to guarantee such control," he said.

The case is very reminiscent of an ongoing court battle in New York between Microsoft and an unnamed US law enforcement agency - widely thought to be the FBI - regarding email data held in its Dublin datacentre.

Both Apple and Microsoft have also been strongly opposed to attempts in the UK to undermine data security through the Investigatory Powers Bill - commonly known as the Snooper's Charter.

The case continues.

Jane McCallion
Deputy Editor

Jane McCallion is ITPro's deputy editor, specializing in cloud computing, cyber security, data centers and enterprise IT infrastructure. Before becoming Deputy Editor, she held the role of Features Editor, managing a pool of freelance and internal writers, while continuing to specialise in enterprise IT infrastructure, and business strategy.

Prior to joining ITPro, Jane was a freelance business journalist writing as both Jane McCallion and Jane Bordenave for titles such as European CEO, World Finance, and Business Excellence Magazine.