Apple Harvests iMessage Logs And Could Share Them With The Police

Apple keeps logs of the phone numbers its users have contacted through its Message app, and may share them and other sensitive metadata with the police.

The Intercept received a document that explained every time a number is typed into the Messages app on an iPhone for a text conversation, the app contacts Apple’s servers to determine if the message should be sent via SMS or through Apple’s proprietary iMessage service. Each query is recorded by Apple, including the time and date the number was entered and the user’s IP address.

Other than the normal privacy concerns, the collection of this data is in direct contradiction to Apple’s claims that it does not store data relating to a person’s location, as the IP address is a good indication of where a person is.

iMessage data storage

Apple can be compelled to hand this data over to the authorities through court orders if the data is viewed as potentially useful for aiding an ongoing criminal investigation.

The Cupertino company told The Intercept that it only retains the logs for a 30-day period, though court orders can force it to store the data for longer.

“When law enforcement presents us with a valid subpoena or court order, we provide the requested information if it is in our possession. Because iMessage is encrypted end-to-end, we do not have access to the contents of those communications,” Apple said in a statement.

“In some cases, we are able to provide data from server logs that are generated from customers accessing certain apps on their devices. We work closely with law enforcement to help them understand what we can provide and make clear these query logs don’t contain the contents of conversations or prove that any communication actually took place.”

Apple’s appearance of willingness to comply with such court orders seems to be in contradiction to the posturing it did over an FBI order to unlock the iPhone 5S belonging to San Bernardino gunman responsible for a terrorist attack last December.

The revelation comes at a time when Apple is shoring up its iOS encryption.

Can you protect your privacy online? Take our quiz!

Roland Moore-Colyer

As News Editor of Silicon UK, Roland keeps a keen eye on the daily tech news coverage for the site, while also focusing on stories around cyber security, public sector IT, innovation, AI, and gadgets.

Recent Posts

Alphabet Value Surges Over $2tn On Dividend Plan

Google parent Alphabet sees market capitalisation surge over $2tn on plan to over first-ever cash…

2 hours ago

Google Asks US Court To Dismiss Federal Adtech Case

Google asks Virginia federal court to dismiss case brought by US Justice Department and eight…

3 hours ago

Snap Sees Surge In Users, Ad Revenues

Snapchat parent Snap reports user growth, revenues in spite of tough competition, in what may…

3 hours ago

Intel Shares Sink As AI Surge Hits Chip Revenue

Intel shares sag after company shares gloomy revenue predictions, as data centre chip demand hit…

4 hours ago

Email Provider Complains To EU Over Reduced Google Rankings

Germany's Tuta Mail says Google broke EU's new DMA rules with March algorithm update that…

5 hours ago

US Regulator Probes Effectiveness Of Tesla Autopilot Recall

US auto safety regulator opens new investigation into adequacy of Tesla Autopilot recall, saying it…

5 hours ago