iMessage encryption ‘impossible’ to intercept by government agency: document

If you’re one of those people who’s paranoid that the government is reading your personal correspondence, turns out you should consider getting an iPhone.

An internal document from the Drug Enforcement Administration states “it is impossible to intercept iMessages between two Apple devices,” according to CNET who saw the document, even if the investigators have a federal judge-issued search warrant.

[ Related: Fido customer gets $22,000 phone bill for roaming charges ]

While both Apple and the DEA are declining to comment on the claim, CNET says the “intelligence note” goes on to explain that the problem first came to light when a San Jose, California office of the DEA sought to obtain a record of text messages under the U.S.’s Federal Wiretap Act. The text message records were apparently incomplete, evidently because the messages between the parties being investigated were sent using iMessage.

When iMessage was announced in 2011, Apple said that it would use “secure end-to-end encryption.” And Apple happily reminded people of the security of iMessage when an SMS security flaw was discovered in iOS. Hackers could send text messages and make them appear as if they were coming from someone else, TechRadar reports. Apple then recommended its customers use iMessage since it was a more secure option, and verified the address of the sender before delivering the message.

[ More Right Click: Bill Gates and Paul Allen mend fences with iconic photo recreation ]

There hasn’t been much in the way of explanation from Apple as to how its iMessage service works, but CNET says that there are “lots of moving parts” which could allow for some things to go wrong – or offer a way for government agents to infiltrate the encryption and transmission process.

“Apple’s service is not designed to be government-proof,” Christopher Soghoian, senior policy analyst at the American Civil Liberties Union, told CNET. “It’s much more difficult to intercept than a telephone call or a text message… The government would need to perform an active man-in-the-middle attack… The real issue is why the phone companies are still delivering an unencrypted audio and text service to users. It’s disgraceful.”

Need to know what's hot in tech? Follow @yrightclick on Twitter!