Click to Skip Ad
Closing in...

Apple logs every iPhone user’s text message contacts, new leak claims

Published Sep 28th, 2016 6:35PM EDT
iPhone Privacy
Image: Niels Epting

If you buy through a BGR link, we may earn an affiliate commission, helping support our expert product labs.

Apple likes to make boasts about how secure its Messages app is, but new revelations from The Intercept detail how Apple keeps a log of every iPhone user’s texting contacts that they will readily share with law enforcement authorities when served with a court order.

Now this isn’t a Snowden level leak by any means, nor does it imply or suggest that Apple has access to the content of any privately sent messages, but in today’s age where user privacy is a hot-button issue, it can never hurt to be cognizant of what information might be shared with the police.

DON’T MISS: An Apple employee just leaked details about the iPhone 8

According to leaked documents, any time an iOS user begins a text communication, Apple will take note of the target number and see if it corresponds to an iOS device capable of receiving a blue-bubbled iPhone message. While this isn’t new information in and of itself, what was not previously known is that every number Apple checks against their iMessage database is kept in a log for 30 days.

This log also includes the date and time when you entered a number, along with your IP address — which could, contrary to a 2013 Apple claim that “we do not store data related to customers’ location,” identify a customer’s location. Apple is compelled to turn over such information via court orders for systems known as “pen registers” or “tap and trace devices,” orders that are not particularly onerous to obtain, requiring only that government lawyers represent they are “likely” to obtain information whose “use is relevant to an ongoing criminal investigation.”

To be clear, the logs in question are not stored perpetually on Apple’s servers. On the contrary, they are removed and cleared every 30-days, barring of course, a court order that would compel Apple to extend a particular log’s existence.

The underlying purpose of these logs, from a law enforcement perspective, is that it provides them with a clearer picture of who a given individual may have been in contact with. In a broader sense, it helps law enforcement authorities establish a communication network for whomever they happen to be investigating.

Commenting on the matter, Apple issued the following statement:

When law enforcement presents us with a valid subpoena or court order, we provide the requested information if it is in our possession. Because iMessage is encrypted end-to-end, we do not have access to the contents of those communications. In some cases, we are able to provide data from server logs that are generated from customers accessing certain apps on their devices. We work closely with law enforcement to help them understand what we can provide and make clear these query logs don’t contain the contents of conversations or prove that any communication actually took place.

As far as privacy issues are concerned, this is hardly something to be worry about or be righteously indignant about. Still, it can never hurt to know exactly what a company knows about its user base and how information may or may not be shared with authorities.

Yoni Heisler Contributing Writer

Yoni Heisler has been writing about Apple and the tech industry at large with over 15 years of experience. A life long expert Mac user and Apple expert, his writing has appeared in Edible Apple, Network World, MacLife, Macworld UK, and TUAW.

When not analyzing the latest happenings with Apple, Yoni enjoys catching Improv shows in Chicago, playing soccer, and cultivating new TV show addictions.