Stingray phone tracker
   HOME

TheInfoList



OR:

The StingRay is an
IMSI-catcher An international mobile subscriber identity-catcher, or IMSI-catcher, is a Telephone tapping, telephone eavesdropping device used for intercepting mobile phone traffic and tracking location data of mobile phone users. Essentially a "fake" cell sit ...
, a cellular phone surveillance device, manufactured by
Harris Corporation Harris Corporation was an American technology company, defense contractor, and information technology services provider that produced wireless equipment, tactical radios, electronic systems, night vision equipment and both terrestrial and spaceb ...
. Initially developed for the military and intelligence community, the StingRay and similar Harris devices are in widespread use by local and state law enforcement agencies across Canada, the United States, and in the United Kingdom. Stingray has also become a generic name to describe these kinds of devices.


Technology

The StingRay is an IMSI-catcher with both passive (digital analyzer) and active (cell-site simulator) capabilities. When operating in active mode, the device mimics a wireless carrier cell tower in order to force all nearby mobile phones and other cellular data devices to connect to it.Alt URL
/ref>
/ref> The StingRay family of devices can be mounted in vehicles, on airplanes, helicopters and
unmanned aerial vehicle An unmanned aerial vehicle (UAV), commonly known as a drone, is an aircraft without any human pilot, crew, or passengers on board. UAVs are a component of an unmanned aircraft system (UAS), which includes adding a ground-based controller ...
s.Harris WPG. (Aug. 25, 2008). Harris Wireless Products Group catalog, available at https://www.documentcloud.org/documents/1282631-08-08-25-2008-harris-wireless-products-group.html DF p. 4(last accessed: Aug. 29, 2014), archived from original at http://egov.ci.miami.fl.us/Legistarweb/Attachments/48000.pdf DF p. 4(last accessed: Mar. 8, 2011) (Airborne DF Kit CONUS for StingRay) Hand-carried versions are referred to under the trade name KingFish.Harris WPG. (Nov. 29, 2006). KingFish, KingFish GSM S/W, Pocket PC GSM S/W & Training Sole Source Justification for Florida, available at https://www.documentcloud.org/documents/1282625-06-11-29-2006-harris-kingfish-sole-source.html DF p. 1(last accessed: Aug. 29, 2014), archived from original at http://egov.ci.miami.fl.us/Legistarweb/Attachments/34768.pdf DF p. 1(last accessed: Aug. 29, 2014) ("The KingFish system is the only man-portable battery powered CDMA & GSM Interrogating, Active Location, and Signal Information Collection system currently available.").


Active mode operations

# Extracting stored data such as
International Mobile Subscriber Identity The international mobile subscriber identity (IMSI) is a number that uniquely identifies every user of a cellular network. It is stored as a field and is sent by the mobile device to the network. It is also used for acquiring other details of th ...
(IMSI) numbers and Electronic Serial Number (ESN),United States v. Rigmaiden, CR08-814-PHX-DGC, Dkt. #0674-1 eclaration by FBI Supervisory Agent Bradley S. Morrison ¶ 5, p. 3 (D.Ariz., Oct. 27, 2011), available at https://www.documentcloud.org/documents/1282619-11-10-17-2011-u-s-v-rigmaiden-cr08-814-phx-dgc.html DF p. 3(last accessed: Aug. 30, 2014) ("During a location operation, the electronic serial numbers (ESNs) (or their equivalent) from all wireless devices in the immediate area of the FBI device i.e., the StingRay)that subscribe to a particular provider may be incidentally recorded, including those of innocent, non-target devices."). # Writing cellular protocol metadata to internal storage # Forcing an increase in signal transmission powerFlorida v. James L. Thomas, No. 2008-CF-3350A, Suppression Hearing Transcript RE: Harris StingRay & KingFish estimony of Investigator Christopher Corbitt p. 17 (2nd Cir. Ct., Leon County, FL, Aug. 23, 2010), available at https://www.documentcloud.org/documents/1282618-10-08-23-2010-fl-v-thomas-2008-cf-3350a.html DF. p. 17(last accessed: Aug. 30, 2014) (" ce the equipment comes into play and we capture that handset, to make locating it easier, the equipment forces that handset to transmit at full power.") # Forcing an abundance of radio signals to be transmitted # Forcing a downgrade to an older and less secure communications protocol if the older protocol is allowed by the target device, by making the Stingray pretend to be unable to communicate on an up-to-date protocol # Interception of communications data or metadata # Using received signal strength indicators to spatially locate the cellular device # Conducting a
denial of service attack In computing, a denial-of-service attack (DoS attack) is a cyber-attack in which the perpetrator seeks to make a machine or network resource unavailable to its intended users by temporarily or indefinitely disrupting services of a host connect ...
#
Radio jamming Radio jamming is the deliberate jamming, blocking or interference with wireless communications.https://apps.fcc.gov/edocs_public/attachmatch/DA-12-347A1.pdf Enforcement Advisory No. 2012-02 FCC Enforcement Advisory Cell Jammers, GPS Jammers, and Ot ...
for either general denial of service purposesHennepin County, MN. (Feb. 2, 2010). FY2011 FEDERAL APPROPRIATIONS REQUESTS ellular Exploitation System (Kingfish) - $426,150 available a
https://www.documentcloud.org/documents/1282634-10-02-02-2010-kingfish-appropriations-request.html
DF p. 6(last accessed: Aug. 30, 2014), archived from original at http://board.co.hennepin.mn.us/sirepub/cache/246/5hnnteqb5wro1fl4oyplzrqo/10628008302014015243634.PDF DF p. 6(last accessed: Aug. 30, 2014) ("The system acts as a mobile wireless phone tower and has the capability to... deny mobile phones service.").
or to aid in active mode protocol rollback attacks


Passive mode operations

# conducting base station surveys, which is the process of using over-the-air signals to identify legitimate cell sites and precisely map their coverage areas


Active (cell site simulator) capabilities

In active mode, the StingRay will force each compatible cellular device in a given area to disconnect from its service provider cell site (e.g., operated by Verizon, AT&T, etc.) and establish a new connection with the StingRay.Florida v. James L. Thomas, No. 2008-CF-3350A, Suppression Hearing Transcript RE: Harris StingRay & KingFish estimony of Investigator Christopher Corbitt p. 12 (2nd Cir. Ct., Leon County, FL, Aug. 23, 2010), available at https://www.documentcloud.org/documents/1282618-10-08-23-2010-fl-v-thomas-2008-cf-3350a.html DF. p. 12(last accessed: Aug. 30, 2014) ("In essence, we emulate a cellphone tower. so just as the phone was registered with the real Verizon tower, we emulate a tower; we force that handset to register with us."). In most cases, this is accomplished by having the StingRay broadcast a pilot signal that is either stronger than, or made to appear stronger than, the pilot signals being broadcast by legitimate cell sites operating in the area. A common function of all cellular communications protocols is to have the cellular device connect to the cell site offering the strongest signal. StingRays exploit this function as a means to force temporary connections with cellular devices within a limited area.


Extracting data from internal storage

During the process of forcing connections from all compatible cellular devices in a given area, the StingRay operator needs to determine which device is the desired surveillance target. This is accomplished by downloading the IMSI, ESN, or other identifying data from each of the devices connected to the StingRay. In this context, the IMSI or equivalent identifier is not obtained from the cellular service provider or from any other third-party. The StingRay downloads this data directly from the device using radio waves. In some cases, the IMSI or equivalent identifier of a target device is known to the StingRay operator beforehand. When this is the case, the operator will download the IMSI or equivalent identifier from each device as it connects to the StingRay.Florida v. James L. Thomas, No. 2008-CF-3350A, Suppression Hearing Transcript RE: Harris StingRay & KingFish estimony of Investigator Christopher Corbitt p. 13 (2nd Cir. Ct., Leon County, FL, Aug. 23, 2010), available at https://www.documentcloud.org/documents/1282618-10-08-23-2010-fl-v-thomas-2008-cf-3350a.html DF. p. 13(last accessed: Aug. 30, 2014) ("The equipment will basically decode information from the handset and provide certain unique identifying information about the handset, being a subscriber identity and equipment identity.... We compare that with the information provided from Verizon to ensure that we are looking at the correct handset."). When the downloaded IMSI matches the known IMSI of the desired target, the dragnet will end and the operator will proceed to conduct specific surveillance operations on just the target device. In other cases, the IMSI or equivalent identifier of a target is not known to the StingRay operator and the goal of the surveillance operation is to identify one or more cellular devices being used in a known area.In the Matter of The Application of the United States of America for An Order Authorizing the Installation and Use of a Pen Register and Trap and Trace Device, 890 F. Supp. 2d 747, 748 (S.D. Tex. 2012) (Law enforcement sought to use StingRay "to detect radio signals emitted from wireless cellular telephones in the vicinity of the ubjectthat identify the telephones (e.g., by transmitting the telephone's serial number and phone number)..." so the " ubject'sTelephone can be identified." (quoting order application)). For example, if visual surveillance is being conducted on a group of protestors, a StingRay can be used to download the IMSI or equivalent identifier from each phone within the protest area. After identifying the phones, locating and tracking operations can be conducted, and service providers can be forced to turn over account information identifying the phone users.


Forcing an increase in signal transmission power

Cellular telephones are radio transmitters and receivers, much like a
walkie-talkie A walkie-talkie, more formally known as a handheld transceiver (HT), is a hand-held, portable, two-way radio transceiver. Its development during the Second World War has been variously credited to Donald Hings, radio engineer Alfred J. Gross, ...
. However, the cell phone communicates only with a
repeater In telecommunications, a repeater is an electronic device that receives a signal and retransmits it. Repeaters are used to extend transmissions so that the signal can cover longer distances or be received on the other side of an obstruction. Some ...
inside a nearby cell tower installation. At that installation, the devices take in all cell calls in its geographic area and repeat them out to other cell installations which repeat the signals onward to their destination telephone (either by radio or landline wires). Radio is used also to transmit a caller's voice/data back to the receiver's cell telephone. The two-way duplex phone conversation then exists via these interconnections. To make all that work correctly, the system allows automatic increases and decreases in transmitter power (for the individual cell phone and for the tower repeater, too) so that only the minimum transmit power is used to complete and hold the call active, "on", and allows the users to hear and be heard continuously during the conversation. The goal is to hold the call active but use the least amount of transmitting power, mainly to conserve batteries and be efficient. The tower system will sense when a cell phone is not coming in clearly and will order the cell phone to boost transmit power. The user has no control over this boosting; it may occur for a split second or for the whole conversation. If the user is in a remote location, the power boost may be continuous. In addition to carrying voice or data, the cell phone also transmits data about itself automatically, and that is boosted or not as the system detects need. Encoding of all transmissions ensures that no
crosstalk In electronics, crosstalk is any phenomenon by which a signal transmitted on one circuit or channel of a transmission system creates an undesired effect in another circuit or channel. Crosstalk is usually caused by undesired capacitive, induc ...
or interference occurs between two nearby cell users. The boosting of power, however, is limited by the design of the devices to a maximum setting. The standard systems are not "high power" and thus can be overpowered by secret systems using much more boosted power that can then take over a user's cell phone. If overpowered that way, a cell phone will not indicate the change due to the secret radio being programmed to hide from normal detection. The ordinary user can not know if their cell phone is captured via overpowering boosts or not. (There are other ways of secret capture that need not overpower, too.) Just as a person shouting drowns out someone whispering, the boost in RF watts of power into the cell telephone system can overtake and control that system—in total or only a few, or even only one, conversation. This strategy requires only more RF power, and thus it is more simple than other types of secret control. Power boosting equipment can be installed anywhere there can be an antenna, including in a vehicle, perhaps even in a vehicle on the move. Once a secretly boosted system takes control, any manipulation is possible from simple recording of the voice or data to total blocking of all cell phones in the geographic area.


Tracking and locating

A StingRay can be used to identify and track a phone or other compatible cellular data device even while the device is not engaged in a call or accessing data services. A Stingray closely resembles a portable cellphone tower. Typically, law enforcement officials place the Stingray in their vehicle with a compatible computer software. The Stingray acts as a cellular tower to send out signals to get the specific device to connect to it. Cell phones are programmed to connect with the cellular tower offering the best signal. When the phone and Stingray connect, the computer system determines the strength of the signal and thus the distance to the device. Then, the vehicle moves to another location and sends out signals until it connects with the phone. When the signal strength is determined from enough locations, the computer system centralizes the phone and is able to find it. Cell phones are programmed to constantly search for the strongest signal emitted from cell phone towers in the area. Over the course of the day, most cell phones connect and reconnect to multiple towers in an attempt to connect to the strongest, fastest, or closest signal. Because of the way they are designed, the signals that the Stingray emits are far stronger than those coming from surrounding towers. For this reason, all cell phones in the vicinity connect to the Stingray regardless of the cell phone owner's knowledge. From there, the stingray is capable of locating the device, interfering with the device, and collecting personal data from the device.


Denial of service

The FBI has claimed that when used to identify, locate, or track a cellular device, the StingRay does not collect communications content or forward it to the service provider.United States v. Rigmaiden, CR08-814-PHX-DGC, Dkt. #0674-1 eclaration by FBI Supervisory Agent Bradley S. Morrison ¶ 4, p. 2-3 (D.Ariz., Oct. 27, 2011), available at https://www.documentcloud.org/documents/1282619-11-10-17-2011-u-s-v-rigmaiden-cr08-814-phx-dgc.html DF pp. 2-3(last accessed: Aug. 30, 2014) (" e [][StingRay] used to locate the defendant's aircard did not capture, collect, decode, view, or otherwise obtain any content transmitted from the aircard, and therefore was unable to pass any information from the aircard to Verizon Wireless."). Instead, the device causes a disruption in service. Under this scenario, any attempt by the cellular device user to place a call or access data services will fail while the StingRay is conducting its surveillance. On August 21, 2018, Senator
Ron Wyden Ronald Lee Wyden (; born May 3, 1949) is an American politician and retired educator serving as the Seniority in the United States Senate, senior United States Senate, United States senator from Oregon, a seat he has held since 1996 United Stat ...
noted that Harris Corporation confirmed that Stingrays disrupt the targeted phone's communications. Additionally, he noted that "while the company claims its cell-site simulators include a feature that detects and permits the delivery of emergency calls to
9-1-1 , usually written 911, is an emergency telephone number for the United States, Canada, Mexico, Panama, Palau, Argentina, Philippines, Jordan, as well as the North American Numbering Plan (NANP), one of eight N11 codes. Like other emergency nu ...
, its officials admitted to my office that this feature has not been independently tested as part of the Federal Communication Commission’s certification process, nor were they able to confirm this feature is capable of detecting and passing-through 9-1-1 emergency communications made by people who are deaf, hard of hearing, or speech disabled using Real-Time Text technology."


Interception of communications content

By way of software upgrades,Drug Enforcement Administration. (Aug. 29, 2007). FY2011 FEDERAL APPROPRIATIONS REQUESTS ole Source Notice of Harris StingRay FishHawk GSM encryption key extraction and intercept upgrade available at https://www.documentcloud.org/documents/1282642-07-08-29-2007-dea-purchase-of-stingray-fishhawk.html DF p. 1(last accessed: Aug. 30, 2014), archived from the original at https://www.fbo.gov/index?s=opportunity&mode=form&id=9aa2169a324ae7a1a747c2ca8f540cb3&tab=core&_cview=0 (last accessed: Aug. 30, 2014). ("The Tech 2 Me w/FishHawk GSM Intercept S/W upgrade is the only portable standard + 12VDC powered over the air GSM Active Key Extraction and Intercept system currently available.") the StingRay and similar Harris products can be used to intercept
GSM The Global System for Mobile Communications (GSM) is a standard developed by the European Telecommunications Standards Institute (ETSI) to describe the protocols for second-generation ( 2G) digital cellular networks used by mobile devices such as ...
communications content transmitted over-the-air between a target cellular device and a legitimate service provider cell site. The StingRay does this by way of the following
man-in-the-middle attack In cryptography and computer security, a man-in-the-middle, monster-in-the-middle, machine-in-the-middle, monkey-in-the-middle, meddler-in-the-middle, manipulator-in-the-middle (MITM), person-in-the-middle (PITM) or adversary-in-the-middle (AiTM) ...
: (1) simulate a cell site and force a connection from the target device, (2) download the target device's IMSI and other identifying information, (3) conduct "GSM Active Key Extraction" to obtain the target device's stored encryption key, (4) use the downloaded identifying information to simulate the target device over-the-air, (5) while simulating the target device, establish a connection with a legitimate cell site authorized to provide service to the target device, (6) use the encryption key to authenticate the StingRay to the service provider as being the target device, and (7) forward signals between the target device and the legitimate cell site while decrypting and recording communications content. The "GSM Active Key Extraction" performed by the StingRay in step three merits additional explanation. A GSM phone encrypts all communications content using an encryption key stored on its SIM card with a copy stored at the service provider. While simulating the target device during the above explained man-in-the-middle attack, the service provider cell site will ask the StingRay (which it believes to be the target device) to initiate encryption using the key stored on the target device. Therefore, the StingRay needs a method to obtain the target device's stored encryption key else the man-in-the-middle attack will fail. GSM primarily encrypts communications content using the
A5/1 A5/1 is a stream cipher used to provide over-the-air communication privacy in the GSM cellular telephone standard. It is one of several implementations of the A5 security protocol. It was initially kept secret, but became public knowledge through l ...
call encryption cypher. In 2008 it was reported that a GSM phone's encryption key can be obtained using $1,000 worth of computer hardware and 30 minutes of cryptanalysis performed on signals encrypted using A5/1. However, GSM also supports an export weakened variant of A5/1 called
A5/2 A5/2 is a stream cipher used to provide voice privacy in the GSM cellular telephone protocol. It was designed in 1992-1993 (finished March 1993) as a replacement for the relatively stronger (but still weak) A5/1, to allow the GSM standard to b ...
. This weaker encryption cypher can be cracked in real-time. While A5/1 and A5/2 use different cypher strengths, they each use the same underlying encryption key stored on the SIM card. Therefore, the StingRay performs "GSM Active Key Extraction" during step three of the man-in-the-middle attack as follows: (1) instruct target device to use the weaker A5/2 encryption cypher, (2) collect A5/2 encrypted signals from target device, and (3) perform cryptanalysis of the A5/2 signals to quickly recover the underlying stored encryption key.Id. Once the encryption key is obtained, the StingRay uses it to comply with the encryption request made to it by the service provider during the man-in-the-middle attack. A rogue base station can force unencrypted links, if supported by the handset software. The rogue base station can send a 'Cipher Mode Settings' element (se
GSM 04.08 Chapter 10.5.2.9
to the phone, with this element clearing the one bit that marks if encryption should be used. In such cases the phone display could indicate the use of an unsafe link—but the user interface software in most phones does not interrogate the handset's radio subsystem for use of this insecure mode nor display any warning indication.


Passive capabilities

In passive mode, the StingRay operates either as a digital analyzer, which receives and analyzes signals being transmitted by cellular devices and/or wireless carrier cell sites or as a radio jamming device, which transmits signals that block communications between cellular devices and wireless carrier cell sites. By "passive mode", it is meant that the StingRay does not mimic a wireless carrier cell site or communicate directly with cellular devices.


Base station (cell site) surveys

A StingRay and a test phone can be used to conduct base station surveys, which is the process of collecting information on cell sites, including identification numbers, signal strength, and signal coverage areas. When conducting base station surveys, the StingRay mimics a cell phone while passively collecting signals being transmitted by cell-sites in the area of the StingRay. Base station survey data can be used to further narrow the past locations of a cellular device if used in conjunction with historical cell site location information ("HCSLI") obtained from a wireless carrier. HCSLI includes a list of all cell sites and sectors accessed by a cellular device, and the date and time each access was made. Law enforcement will often obtain HCSLI from wireless carriers in order to determine where a particular cell phone was located in the past. Once this information is obtained, law enforcement will use a map of cell site locations to determine the past geographical locations of the cellular device. However, the signal coverage area of a given cell site may change according to the time of day, weather, and physical obstructions in relation to where a cellular device attempts to access service. The maps of cell site coverage areas used by law enforcement may also lack precision as a general matter. For these reasons, it is beneficial to use a StingRay and a test phone to map out the precise coverage areas of all cell sites appearing in the HCSLI records. This is typically done at the same time of day and under the same weather conditions that were in effect when the HCSLI was logged. Using a StingRay to conduct base station surveys in this manner allows for mapping out cell site coverage areas that more accurately match the coverage areas that were in effect when the cellular device was used.


Usage by law enforcement


In the United States

The use of the devices has been frequently funded by grants from the
Department of Homeland Security The United States Department of Homeland Security (DHS) is the U.S. federal executive department responsible for public security, roughly comparable to the interior or home ministries of other countries. Its stated missions involve anti-terr ...
. The
Los Angeles Police Department The Los Angeles Police Department (LAPD), officially known as the City of Los Angeles Police Department, is the municipal police department of Los Angeles, California. With 9,974 police officers and 3,000 civilian staff, it is the third-large ...
used a Department of Homeland Security grant in 2006 to buy a StingRay for "regional terrorism investigations". However, according to the
Electronic Frontier Foundation The Electronic Frontier Foundation (EFF) is an international non-profit digital rights group based in San Francisco, California. The foundation was formed on 10 July 1990 by John Gilmore, John Perry Barlow and Mitch Kapor to promote Internet ci ...
, the "LAPD has been using it for just about any investigation imaginable." In addition to federal law enforcement, military and intelligence agencies, StingRays have in recent years been purchased by local and state law enforcement agencies. In 2006, Harris Corporation employees directly conducted wireless surveillance using StingRay units on behalf of the Palm Bay Police Department—where Harris has a campus —in response to a bomb threat against a middle school. The search was conducted without a warrant or Judicial oversight. The
American Civil Liberties Union The American Civil Liberties Union (ACLU) is a nonprofit organization founded in 1920 "to defend and preserve the individual rights and liberties guaranteed to every person in this country by the Constitution and laws of the United States". T ...
(ACLU) confirmed that local police have cell site simulators in Washington, Nevada, Arizona, Alaska, Missouri, New Mexico, Georgia, and Massachusetts. State police have cell site simulators in Oklahoma, Louisiana, Pennsylvania, and Delaware. Local and state police have cell site simulators in California, Texas, Minnesota, Wisconsin, Michigan, Illinois, Indiana, Tennessee, North Carolina, Virginia, Florida, Maryland, and New York. The police use of cell site simulators is unknown in the remaining states. However, many agencies do not disclose their use of StingRay technology, so these statistics are still potentially an under-representation of the actual number of agencies. According to the most recent information published by the American Civil Liberties Union, 72 law enforcement agencies in 24 states own StingRay technology in 2017. Since 2014, these numbers have increased from 42 agencies in 17 states. The following are federal agencies in the United States that have validated their use of cell-site simulators: Federal Bureau of Investigation, Drug Enforcement Administration, US Secret Service, Immigration and Customs Enforcement, US Marshals Service, Bureau of Alcohol, Tobacco, Firearms, and Explosives, US Army, US Navy, US Marine Corps, US National Guard, US Special Command, and National Security Agency. In the 2010-14 fiscal years, the
Department of Justice A justice ministry, ministry of justice, or department of justice is a ministry or other government agency in charge of the administration of justice. The ministry or department is often headed by a minister of justice (minister for justice in a v ...
has confirmed spending "more than $71 million on cell-site simulation technology," while the
Department of Homeland Security The United States Department of Homeland Security (DHS) is the U.S. federal executive department responsible for public security, roughly comparable to the interior or home ministries of other countries. Its stated missions involve anti-terr ...
confirmed spending "more than $24 million on cell-site simulation technology." Several court decisions have been issued on the legality of using a Stingray without a warrant, with some courts ruling a warrant is required and others not requiring a warrant.


Outside the United States

Police in
Vancouver Vancouver ( ) is a major city in western Canada, located in the Lower Mainland region of British Columbia. As the List of cities in British Columbia, most populous city in the province, the 2021 Canadian census recorded 662,248 people in the ...
, British Columbia, Canada, admitted after much speculation across the country that they had made use of a Stingray device provided by the
RCMP The Royal Canadian Mounted Police (RCMP; french: Gendarmerie royale du Canada; french: GRC, label=none), commonly known in English as the Mounties (and colloquially in French as ) is the federal and national police service of Canada. As poli ...
. They also stated that they intended to make use of such devices in the future. Two days later, a statement by
Edmonton Edmonton ( ) is the capital city of the Canadian province of Alberta. Edmonton is situated on the North Saskatchewan River and is the centre of the Edmonton Metropolitan Region, which is surrounded by Alberta's central region. The city ancho ...
's police force had been taken as confirming their use of the devices, but they said later that they did not mean to create what they called a miscommunication.
Privacy International Privacy International (PI) is a UK-based registered charity that defends and promotes the right to privacy across the world. First formed in 1990, registered as a non-profit company in 2002 and as a charity in 2012, PI is based in London. Its cu ...
and ''
The Sunday Times ''The Sunday Times'' is a British newspaper whose circulation makes it the largest in Britain's quality press market category. It was founded in 1821 as ''The New Observer''. It is published by Times Newspapers Ltd, a subsidiary of News UK, whi ...
'' reported on the usage of StingRays and IMSI-catchers in
Ireland Ireland ( ; ga, Éire ; Ulster Scots dialect, Ulster-Scots: ) is an island in the Atlantic Ocean, North Atlantic Ocean, in Northwestern Europe, north-western Europe. It is separated from Great Britain to its east by the North Channel (Grea ...
, against the Irish
Garda Síochána Ombudsman Commission The Garda Síochána Ombudsman Commission (GSOC) is an independent statutory body in Ireland charged with overseeing the Garda Síochána, the national police force. It is a three-member body established under the Garda Síochána Act, 2005 to dea ...
(GSOC), which is an oversight agency of the Irish police force
Garda Síochána (; meaning "the Guardian(s) of the Peace"), more commonly referred to as the Gardaí (; "Guardians") or "the Guards", is the national police service of Ireland. The service is headed by the Garda Commissioner who is appointed by the Irish Gover ...
. On June 10, 2015, the
BBC #REDIRECT BBC #REDIRECT BBC #REDIRECT BBC Here i going to introduce about the best teacher of my life b BALAJI sir. He is the precious gift that I got befor 2yrs . How has helped and thought all the concept and made my success in the 10th board ex ...
reported on an investigation by
Sky News Sky News is a British free-to-air television news channel and organisation. Sky News is distributed via an English-language radio news service, and through online channels. It is owned by Sky Group, a division of Comcast. John Ryley is the hea ...
about possible false mobile phone towers being used by the
London Metropolitan Police The Metropolitan Police Service (MPS), formerly and still commonly known as the Metropolitan Police (and informally as the Met Police, the Met, Scotland Yard, or the Yard), is the territorial police force responsible for law enforcement and ...
. Commissioner Bernard Hogan-Howe refused comment. Between February 2015 and April 2016, over 12 companies in the United Kingdom were authorized to export IMSI-catcher devices to states including
Saudi Arabia Saudi Arabia, officially the Kingdom of Saudi Arabia (KSA), is a country in Western Asia. It covers the bulk of the Arabian Peninsula, and has a land area of about , making it the fifth-largest country in Asia, the second-largest in the A ...
,
UAE The United Arab Emirates (UAE; ar, اَلْإِمَارَات الْعَرَبِيَة الْمُتَحِدَة ), or simply the Emirates ( ar, الِْإمَارَات ), is a country in Western Asia (The Middle East). It is located at th ...
, and
Turkey Turkey ( tr, Türkiye ), officially the Republic of Türkiye ( tr, Türkiye Cumhuriyeti, links=no ), is a list of transcontinental countries, transcontinental country located mainly on the Anatolia, Anatolian Peninsula in Western Asia, with ...
. Critics have expressed concern about the export of surveillance technology to countries with poor human rights records and histories of abusing
surveillance technology Surveillance is the monitoring of behavior, many activities, or information for the purpose of information gathering, influencing, managing or directing. This can include observation from a distance by means of electronic equipment, such as c ...
.


Secrecy

The increasing use of the devices has largely been kept secret from the court system and the public. In 2014, police in
Florida Florida is a state located in the Southeastern region of the United States. Florida is bordered to the west by the Gulf of Mexico, to the northwest by Alabama, to the north by Georgia, to the east by the Bahamas and Atlantic Ocean, and to ...
revealed they had used such devices at least 200 additional times since 2010 without disclosing it to the courts or obtaining a warrant. One of the reasons the Tallahassee police provided for not pursuing court approval is that such efforts would allegedly violate the non-disclosure agreements (NDAs) that police sign with the manufacturer. The
American Civil Liberties Union The American Civil Liberties Union (ACLU) is a nonprofit organization founded in 1920 "to defend and preserve the individual rights and liberties guaranteed to every person in this country by the Constitution and laws of the United States". T ...
has filed multiple requests for the public records of Florida law enforcement agencies about their use of the cell phone tracking devices. Local law enforcement and the federal government have resisted judicial requests for information about the use of stingrays, refusing to turn over information or heavily censoring it. In June 2014, the American Civil Liberties Union published information from court regarding the extensive use of these devices by local Florida police. After this publication,
United States Marshals Service The United States Marshals Service (USMS) is a federal law enforcement agency in the United States. The USMS is a bureau within the U.S. Department of Justice, operating under the direction of the Attorney General, but serves as the enforceme ...
then seized the local police's surveillance records in a bid to keep them from coming out in court. In some cases, police have refused to disclose information to the courts citing
non-disclosure agreements A non-disclosure agreement (NDA) is a legal contract or part of a contract between at least two parties that outlines confidential material, knowledge, or information that the parties wish to share with one another for certain purposes, but wish ...
signed with Harris Corporation. The FBI defended these agreements, saying that information about the technology could allow adversaries to circumvent it. The ACLU has said "potentially unconstitutional government surveillance on this scale should not remain hidden from the public just because a private corporation desires secrecy. And it certainly should not be concealed from judges." In 2015
Santa Clara County Santa Clara County, officially the County of Santa Clara, is the sixth-most populous county in the U.S. state of California, with a population of 1,936,259, as of the 2020 United States Census, 2020 census. Santa Clara County and neighboring Sa ...
pulled out of contract negotiations with Harris for StingRay units, citing onerous restrictions imposed by Harris on what could be released under public records requests as the reason for exiting negotiations.


Criticism

In recent years, legal scholars, public interest advocates, legislators and several members of the judiciary have strongly criticized the use of this technology by law enforcement agencies. Critics have called the use of the devices by government agencies warrantless cell phone tracking, as they have frequently been used without informing the court system or obtaining a warrant. The
Electronic Frontier Foundation The Electronic Frontier Foundation (EFF) is an international non-profit digital rights group based in San Francisco, California. The foundation was formed on 10 July 1990 by John Gilmore, John Perry Barlow and Mitch Kapor to promote Internet ci ...
has called the devices "an unconstitutional, all-you-can-eat data buffet." In June 2015, WNYC Public Radio published a podcast with Daniel Rigmaiden about the StingRay device. In 2016, Professor Laura Moy of the
Georgetown University Law Center The Georgetown University Law Center (Georgetown Law) is the law school of Georgetown University, a private research university in Washington, D.C. It was established in 1870 and is the largest law school in the United States by enrollment and ...
filed a formal complaint to the FCC regarding the use of the devices by law enforcement agencies, taking the position that because the devices mimic the properties of cell phone towers, the agencies operating them are in violation of FCC regulation, as they lack the appropriate spectrum licenses. On December 4, 2019, the
American Civil Liberties Union The American Civil Liberties Union (ACLU) is a nonprofit organization founded in 1920 "to defend and preserve the individual rights and liberties guaranteed to every person in this country by the Constitution and laws of the United States". T ...
and the
New York Civil Liberties Union The New York Civil Liberties Union (NYCLU) is a civil rights organization in the United States. Founded in November 1951 as the New York affiliate of the American Civil Liberties Union, it is a not-for-profit, nonpartisan organization with nearl ...
(NYCLU) filed a federal
lawsuit - A lawsuit is a proceeding by a party or parties against another in the civil court of law. The archaic term "suit in law" is found in only a small number of laws still in effect today. The term "lawsuit" is used in reference to a civil actio ...
against the Customs and Border Protection and the
Immigrations and Customs Enforcement The U.S. Immigration and Customs Enforcement (ICE) is a federal law enforcement agency under the U.S. Department of Homeland Security. ICE's stated mission is to protect the United States from the cross-border crime and illegal immigration tha ...
agencies. According to the ACLU, the union had filed a
Freedom of Information Act Freedom of Information Act may refer to the following legislations in different jurisdictions which mandate the national government to disclose certain data to the general public upon request: * Freedom of Information Act 1982, the Australian act * ...
request in 2017, but were not given access to documents. The NYCLU and ACLU proceeded with the lawsuit under the statement that both CBP and ICE had failed, "to produce a range of records about their use, purchase, and oversight of Stingrays." In an official statement expanding their reasoning for the lawsuit, the ACLU expressed their concern over the Stingrays current and future applications, stating that ICE were using them for "unlawfully tracking journalists and advocates and subjecting people to invasive searches of their electronic devices at the border."


Countermeasures

A number of countermeasures to the StingRay and other devices have been developed, for example crypto phones such as GSMK's Cryptophone have firewalls that can identify and thwart the StingRay's actions or alert the user to IMSI capture. EFF developed a system to catch stingrays.


See also

*
Authentication and Key Agreement (protocol) Authentication and Key Agreement (AKA) is a security protocol used in 3G networks. AKA is also used for one-time password generation mechanism for digest access authentication. AKA is a challenge–response based mechanism that uses symmetric cr ...
*
Cellphone surveillance Cellphone surveillance (also known as cellphone spying) may involve tracking, bugging, monitoring, eavesdropping, and recording conversations and text messages on mobile phones. It also encompasses the monitoring of people's movements, which can b ...
* Evil Twin Attack *
Mobile phone tracking Mobile phone tracking is a process for identifying the location of a mobile phone, whether stationary or moving. Localization may be effected by a number of technologies, such as the multilateration of radio signals between (several) cell towers o ...
* '' Kyllo v. United States'' (lawsuit re thermal image surveillance) * ''United States v. Davis'' (2014) found warrantless data collection violated constitutional rights, but okayed data use for criminal conviction, as data collected in good faith *
Man-in-the-middle attack In cryptography and computer security, a man-in-the-middle, monster-in-the-middle, machine-in-the-middle, monkey-in-the-middle, meddler-in-the-middle, manipulator-in-the-middle (MITM), person-in-the-middle (PITM) or adversary-in-the-middle (AiTM) ...


References


Further reading

* {{cite web , last= Lye , first= Linda , date= 2014 , url= https://www.aclunc.org/sites/default/files/StingRays_The_Most_Common_Surveillance_Tool_the_Govt_Won%27t_Tell_You_About_0.pdf , title= StingRays: The Most Common Surveillance Tool the Government Won't Tell You About , publisher=
ACLU The American Civil Liberties Union (ACLU) is a nonprofit organization founded in 1920 "to defend and preserve the individual rights and liberties guaranteed to every person in this country by the Constitution and laws of the United States". T ...
Northern California *IMSI catchers, and specifically the Harris Stingray, are extensively used in the Intelligence Support Activity/Task Force Orange thriller written by J.T. Patten (
Scott Swanson (military) Scott Swanson, pen name J.T. Patten, is an American military writer, novelist, and former intelligence advisor. He is notable for his work in military Special Warfare intelligence, and is featured in Montgomery McFate's book ''Military Anthropolog ...
, a former counterterrorism intelligence specialist. Patten, J.T., ''Buried in Black''. A Task Force Orange novel. Lyrical Press/Penguin, 2018. Telecommunications equipment Mass intelligence-gathering systems Surveillance Mobile security Telephone tapping Telephony equipment Law enforcement equipment