US Journalist Detained When Returning to US

Pretty horrible story of a US journalist who had his computer and phone searched at the border when returning to the US from Mexico.

After I gave him the password to my iPhone, Moncivias spent three hours reviewing hundreds of photos and videos and emails and calls and texts, including encrypted messages on WhatsApp, Signal, and Telegram. It was the digital equivalent of tossing someone’s house: opening cabinets, pulling out drawers, and overturning furniture in hopes of finding something—anything—illegal. He read my communications with friends, family, and loved ones. He went through my correspondence with colleagues, editors, and sources. He asked about the identities of people who have worked with me in war zones. He also went through my personal photos, which I resented. Consider everything on your phone right now. Nothing on mine was spared.

Pomeroy, meanwhile, searched my laptop. He browsed my emails and my internet history. He looked through financial spreadsheets and property records and business correspondence. He was able to see all the same photos and videos as Moncivias and then some, including photos I thought I had deleted.

The EFF has extensive information and advice about device searches at the US border, including a travel guide:

If you are a U.S. citizen, border agents cannot stop you from entering the country, even if you refuse to unlock your device, provide your device password, or disclose your social media information. However, agents may escalate the encounter if you refuse. For example, agents may seize your devices, ask you intrusive questions, search your bags more intensively, or increase by many hours the length of detention. If you are a lawful permanent resident, agents may raise complicated questions about your continued status as a resident. If you are a foreign visitor, agents may deny you entry.

The most important piece of advice is to think about this all beforehand, and plan accordingly.

Posted on July 4, 2019 at 6:38 AM52 Comments

Comments

Mervyn Bickerdyke July 4, 2019 6:51 AM

Welcome to the US.

That’s a pretty good description on how you are welcomed there as a visitor. Now a citizen got the same experience.

Makach July 4, 2019 7:23 AM

How come he gave up his passwords considering he is an US journalist?

I think you need to take exacly the same precautions regardless of what your destination is.

Dave July 4, 2019 7:45 AM

The last paragraph is particularly telling. I occasionally traveled to the former East Germany when it still existed, pretty much the ultimate police state, and yet their border control was far less onerous than the US is now. In fact I can’t think of a worse border experience than the US, and that includes comparisons to places like Russia and China which aren’t noted for their friendliness to visitors.

Petre Peter July 4, 2019 8:03 AM

Horrible! So they don’t arrest you because they don’t want you to have access to a lawyer or charge them with false arrest. I am wondering if their probable cause was based on an anonymous call they ‘received’. Happy 4th!

Phaete July 4, 2019 8:39 AM

If they were physical copies instead of digital ones, they would have been subject to search as well.

Don’t blame others for what You decide to bring when the rules are clear beforehand.
I am sure those pictures of family, friends and loved ones were very critical for your trip.

What makes the creep complete is the political rand at the end, and the conclusion so out of proportions it makes a petulant child look cooperative.

Pragma July 4, 2019 9:33 AM

@Phaete:

If your analogy scaled to the question, I’d frankly be more sympathetic, but phones, tablets and laptops are no mere fixed containers. They are elastic conduits for information, some of which is beyond the immediate control of the user. A modest smartphone nowadays sports 32 GB of storage, the paper equivalent of which would require a train of pack animals. Items are placed on the device unpredictably and without explicit consent, as in the case of received emails, texts and synced documents. The device is a gateway to our professional lives, harboring information we may be obliged to conceal by ethical standards (financial advisors) or statutory obligation (health care workers).

Yes, we could each buy “border burner” phones to subvert even the possibility of unwanted disclosure, but what’s so special about the border that these sorts of detentions and property seizures are allowable with neither a warrant nor the traditional protections afforded to a suspect in custody?

Sheilagh Wong July 4, 2019 9:34 AM

The journalist wasn’t traveling with dependent minor(s). Imagine what happens when you exert your rights when traveling with a child. The border guard will immediately separate parent from child(ren) if he/she doesn’t get compliance.

EU July 4, 2019 10:10 AM

I remember the European Lawyer’s Association discussing sending someone with legal documents on a USB drive to the US and back until he gets searched, has to give up the password for the encrypted stick and gets the information copied.

The rationale was for the person to inform the border agents that they will breach EU and member state laws and that they may face criminal charges, but to comply and get the names of those involved – if necessary through MLA agreements – and charge them.

Don’t know what happened to that idea but it was an interesting take…

Clive Robinson July 4, 2019 10:31 AM

@ Pragma,

Yes, we could each buy “border burner” phones to subvert even the possibility of unwanted disclosure…

Why bother buying anything, if you have nothing electronic with you –as was the norm twenty to thirty years ago– they have nothing to crasp at and waste tax payers money.

@ All,

By the way hassling US citizens who are journalists crossing the boarder goes back quite some way. After all Laura Poitras was getting the treatment virtually every time she went to the US, and was threatened with exile,

    She says her work has been hampered by constant harassment by border agents during more than three dozen border crossings into and out of the United States. She has been detained for hours and interrogated and agents have seized her computer, cell phone and reporters notes and not returned them for weeks. Once she was threatened with being refused entry back into the United States.

She was by no means the first, when exactly this nonsense started is difficult to say but I remember stories from the last century.

Even non Journalists got this kind of treatment, I remember the earky days of “Pretty Good Privacy” long befor Crypto Wars I. It’s designer Phil Zimmerman used to get similar sort of treatment.

Whilst the treatment of anyone entering into the US boarder zone (remember it’s 100miles deep) is fairly well known to many out side of the US it appears to be something that the US MSM does not report on much thus is less well known to US citizens, especially those who have never crossed the boarder into either Canada or Mexico.

Remember that due to the US price differential on prescription drugs people need just to survive, the only way some can stay alive on their incomes that have not changed in a decade or so is by traveling across the boarders to buy their medications at considerably lower prices. Many of these unfortunate people are often only to well aware of how US citizens get treated on crossing US borders as they have either witnessed it or been subject to it in some way.

My advice to all who have to cross US borders is leave the tech at home. Try to arange your trip such that you do not require Phone, Computer, Pad, Camera, Music player or other entertainment device. Also minimise your papers to the minimum required. After all they could take your diary or address book and photo copy them or scan them into a computer and run searches on them. Also as at other crossings people are being told to hand over passwords to Social Media, it’s probably wise to ditch it as well.

It might sound trite, but as we are supposed to reduce our “Carbon Footprint” perhaps starting with our “Techno Footprint” would be a sensible idea for not just ecological reasons.

@ All US tax payers,

To those where ever you are in the world who have to pay a tithe to the US national debt, but have your every communications recorded, and are tracked around the globe where ever you go, enjoy “Independence Day” as best you can. And perhaps take a moment to reflect on the history behind it and that “Declaration” of being “united, free, and independent”…

Some Guy July 4, 2019 10:40 AM

I work for a large corporate with operations in multiple countries across the globe.

My role is a responsible one, but it’s not like my devices ever contain much in the way of super-sensitive information, just routine commercially confidential stuff.

Nonetheless, our company policy is extremely strict: nothing to be stored locally when traveling, and if obliged to surrender passwords or codes then the device is immiedately considered compromised and must no longer be used for company business.

Certainly, when I’m going to be crossing potentially unfriendly borders (and sadly, that nowadays includes the US border), I will give some thought to what I am carrying in both physical and digital form and “sanitize” appropriately 🙁

TRX July 4, 2019 10:52 AM

If someone was a journalist, they’d be a particularly poor one not to know what CBP might do with their phone and/or laptop.

Obviously, there was nothing confidential on the phone, or they would have picked up a $20 phone and a prepaid SIM card at Wal-Mart and taken that on the trip.

TRX July 4, 2019 10:59 AM

Bottom line: the article is politically motivated.

Travel with clean devices. Period.

The US isn’t the only country that searches phones and laptops. And CBP hasn’t been caught installing spyware on travelers’ phones yet, unlike at least one other country.

The way I look at it is, if the phone is ever out of your sight, even for a moment, you now have no idea if anything has been installed or downloaded to it. “Oh, look, we found kiddie porn while we had your phone in the back room!”

If your burner phone is taken out of your sight, you might not want it back.

Gerard van Vooren July 4, 2019 11:36 AM

I once traveled to Eilat, Israel, and at Schiphol you needed to go to a special corridor and there all the guys with the submachineguns appeared. This was in around 1995. There were no smartphones at that time, but I did get a thorough search and the same counted for my suitcase. And oh, I did feel safe and comfortable during this search.

That was once and no more. And the same counts for going to the US.

Steve July 4, 2019 11:57 AM

This happens entering the USA.

It also happens entering Canada, UK, Australia, NZ, France, Israel, China, Russia and probably every middle eastern country. I’ve only read stories about the specific places I’ve listed. In CA, UK, NZ, AUS, FR you can be charged for not providing the password, regardless of your citizenship. Israel will hold you until the next day and deport you. I have no idea what China and Russia do, but wouldn’t volunteer to find out.
CA: https://www.techdirt.com/articles/20190512/15032542194/canadian-border-agents-also-routinely-demanding-passwords-travelers-searching-their-devices.shtml
UK: https://travel.stackexchange.com/questions/95264/uk-border-crossing-and-electronic-privacy-what-do-i-need-to-know-as-a-visitor
AUS: https://www.abc.net.au/news/2018-10-08/if-a-border-agent-demands-access-to-your-digital-device/10350762
NZ: https://www.techdirt.com/articles/20181003/09231340767/travelers-to-new-zealand-now-face-3000-fines-if-they-dont-give-their-device-passwords-to-customs-agents.shtml

Everywhere else: https://www.theverge.com/2017/2/15/14629022/border-search-customs-data-privacy-encryption – and don’t just delete it. You have to delete it AND run a secure wipe tool over the empty space.

So all the people acting like the USA is the worst need to step back. It is bad given that the US has a 4th Amendment, but SCOTUS has decided that border searches – or near-border searches – aren’t protected by it. I think they are wrong. At least with the US, they cannot use the device to connect to other systems and search those as well. At least, not legally.

It isn’t BS and it has been happening since 2001.

If you want privacy, then don’t take devices with you. Buy or rent on arrival.

If you have important things you’ll need on the other side of your trip, store them encrypted on the internet and pull them down later. Don’t bring them through border control points.

I’ve never had my chromebook searched at any border. Though it hasn’t had ChromeOS on it for years. Border people make all sorts of quick assumptions just by looking at the outside of a device. They don’t realize it is a full computer with a full OS and full encryption on a 120G SSD.

Denton Scratch July 4, 2019 12:31 PM

I used to live and work in the USA. This was the mid-nineties. It was OK; I was married to a US citizen. I found the “black neighbourhood == bad neighbourhood” thing pretty obectionable; and the constant sight of black kids (always black kids) lying face-down by the side of the highway, hands behind their heads, with two cops pointing pistols at them.

A lot has changed for the worse since then; an AWFUL lot will have to change before I so much as think about returning to that country. Get this: Americans elected Trump president, and it looks from my perspective as if they’re going to do it again. Seriously, I can’t share air with people like that.

James July 4, 2019 12:45 PM

Well if you are American, they can’t deny you entry, period. You can refuse to give them any password. Yes they can be dicks, they can seize your equipment and detain you for a while, but eventually they have to either charge you with something or cut you loose.

On the other hand if you do have something to hide (and yes, everyone does, it’s called private stuff) back it up, encrypt it, store it somewhere online, wipe your devices clean and let them knock themselves out. Once you cross over, restore it and that’s that. On a side note I wouldn’t touch a device that was taken and returned (by border agents or everyone else).

@Clive Robinson: The Declaration, Constitution, the Amendments have been diluted slowly over the years. Things are going to get worse before they get better. It’s happening everywhere not just in the US. In some places (UK included) you can literally go to prison for refusing to provide the passwords.

Other then that, Happy 4th of July to the US readers !

vas pup July 4, 2019 1:50 PM

@TRX wrote:
“The way I look at it is, if the phone is ever out of your sight, even for a moment, you now have no idea if anything has been installed or downloaded to it. “Oh, look, we found kiddie porn while we had your phone in the back room!”

If your burner phone is taken out of your sight, you might not want it back.”

Very good point! Same when somebody get into your home when you are not there.
Thief could take your belongings, yeah, sorry, but you could probably could get replacement sooner or later, but Stasi, KGB, others not excluded (if you know links for others, please provide) could drop/plant something which never belongs to you: firearms, evidence from the crime scene, drugs, currency, you name it. Then they do legitimate search with search order and even with witnesses and will find those ‘incriminating’ you
items. Now, with technology, planted things just technology related.
So, beware not about what was taken, but what was left/planted in your home without your knowledge. In latter person is just targeted without unrelated to crime issues, then crime is artificially created.

@James. You stated: “The Declaration, Constitution, the Amendments have been diluted slowly over the years.”
The mechanism is by adapting vague/ambiguous laws, overboard laws(when jurisdiction is artificially expanded to the whole globe – far beyond own boundaries), gap in laws when constitutional provisions are not further supported with mechanism of implementation by special laws/regulation. So, you do have a right, but no mechanism of its utilization. As result, you slowly move from the rule of law to the rule of lawyers, and good lawyers could afford only wealth folks.

Happy 4th of July!

JonKnowsNothing July 4, 2019 4:48 PM

For a long time installation of malware, spyware has been a staple of crossing borders. The US can and does install hidden trackers on cars or trucks at border crossings. A judge said the 100 mile rule was a bit stretched to go from a Canadian crossing to Los Angeles .

So many people just will not put down the device no matter what. They go on Vacation and spend the time glued to the screen. They know there are problems at every border but use the Sheep Method to hope not to be selected. (One sheep looks like other sheep).

In US we now have to have a REAL ID to take an internal domestic flight. You have to prove you are you. Passports track international flights but now you have to have a High Standard of Proof that you have the “privilege” to fly from one part of the country to another.

Recently a not very good app was found being installed and uninstalled in a region of China. Someone forgot to tick off “auto-uninstall”.

These devices are not “cheap” they are important tools for our lives and work. They are being stolen technically by governments and they are certainly violating every item detailed in the No Right to Repair arguments made by the manufactures. We cannot even remove the stuff because we might cause a security failure…

ht tps://en.wikipedia.org/wiki/Real_ID_Act

Before a card can be issued, the applicant must provide the following documentation:
A photo ID, or a non-photo ID that includes full legal name and birthdate
Documentation of birthdate
Documentation of legal status and Social Security number
Documentation showing name and principal residence address

Digital images of each document will be stored in each state DMV database.

states must share their databases both domestically and internationally

ht tps://www.theguardian.com/world/2019/jul/02/chinese-border-guards-surveillance-app-tourists-phones
(url factured to prevent autorun)

Faustus July 4, 2019 4:54 PM

@Phaete

Concerning citizens crossing the border:

What exact rules are clear beforehand? The Constitution does not seem to come into play in your bloviating.

The African Americans who say at whites only lunch tables during Jim Crow knew the rules too. Should they have stopped complaining?

I know Bruce asks us to assume best intentions, but I can only understand your drivel as intentionally offensive as well as empty of any intelligence. I hope your words bite you in the butt. Soon.

John Smith July 4, 2019 8:10 PM

from James:

“Well if you are American, they can’t deny you entry, period…”

But they can lie to you and tell you they do have that power, to pressure you into “voluntarily” giving up your rights.

After a long flight, and suffering from jet lag, how many people will have the determination and knowledge to stand their ground in these circumstances?

Steve July 4, 2019 8:11 PM

You don’t even have to leave the country to be subjected to thuggish behavior.

If you live near the border, which I do, you often have to pass through checkpoints on both major highways and a lot of the minor ones.

CPB has extended authority within 100 miles of the border.

Recently, while on a jaunt out to the desert, I encountered a checkpoint. I dutifully slowed to about five miles per hour, as the signage directed, and slowly crept up to the two officers standing under a canopy, which seemed to annoy them, although I was actually following their own procedure.

I got the dirtiest of looks from one of them as he decided whether he felt like throwing a little weight around. I rolled down the window and he asked where I was coming from — El Centro, I told him — and there was the longest, most disturbing pause before he finally waved me through with a leering smirk on his face.

The whole experience reminded me just how thin the veil of “freedom” really is.

Dave July 4, 2019 9:40 PM

@Steve: It also happens entering Canada, UK, Australia, NZ, France, Israel, China, Russia

You’re mistaking “have laws allowing this” for “is applied arbitrarily and randomly at the whim of the CBP”. In at least some of those countries – I’m not familiar with the details for all of them – it’s a very rare, very specific targeted thing, e.g. if someone is caught with drugs in their luggage then the border people have the ability to search their phones for names of accomplices. I’ve only seen the kind of arbitrary fishing expedition described in the article in the US, although knowing had bad Canadian customs can be it wouldn’t surprise me if they did it there too. As for places like Russia which you specifically point out, there’s very little problem there, they’re usually hanging around in the corner talking amongst themselves and trying to avoid having to deal with you.

Dumb Bell July 4, 2019 11:19 PM

When i first read of this journalist being detained I researched his background to get the facts.
What big-data did Palantir dig-up that customs would flag him?[1]

Among other activities he’s been to a lot of war zones rife with terrorists and foreign soldiers.
Does anyone here remember people flying to war zones and becoming indoctrinated as terrorists? Then flying home? Have journalists ever been spies?

He is NOT your common journalist. He needed to be ‘checked-out’ for national security reasons.
If you engage with shady characters in enemy territory expect big-bro to ask questions. Customs is the ideal place because there are no laws against anyone being searched.
Thank you US customs for gathering the facts and doing your job.

After solving this grade school mystery I admit to still being stumped why tourists continue vacationing in the Dominican Republic. Maybe its because people are lazy and only believe what they want to believe. Facts be damned. Is high-tech convenience in reality just a cover for laziness?

[1] Sadly no posts here even took five minutes to investigate. 90% of news on the Internet is fake or (agenda biased) incomplete

Bardi July 5, 2019 12:11 AM

Dumb Bell :

Wow, your name is pretty descriptive.

“Among other activities he’s been to a lot of war zones rife with terrorists and foreign soldiers.
Does anyone here remember people flying to war zones and becoming indoctrinated as terrorists? Then flying home? Have journalists ever been spies?”

“indoctrinated by terrorists”????

It took me quite a while to quit laughing on that one. You should really try keeping your ignorance to yourself.

lurker July 5, 2019 12:35 AM

I’ve passed thru a number of strange places, as in changed planes, or had to “go ashore” while my plane was refuelled, and all except one had transit facilities so I never officially entered the country. The US is the only place I’ve seen that does not offer that courtesy to the passing traveller.

James July 5, 2019 1:05 AM

@Dumb Bell: I have no doubt there are a lot of decent border agents doing the job they are supposed to do. However there are a lot of them abusing their broad power and just being assholes. Unfortunately too many.

Clive Robinson July 5, 2019 1:05 AM

@ Dumb Bell,

Among other activities he’s been to a lot of war zones rife with terrorists and foreign soldiers.

Guess what so have a large number of other journalists and those who support them. War and Conflict zones are where news is often created and if you had not noticed News is considered “big business” thus a lot of people work in it.

Thus his job is to go where the news is and report on it.

Lets look at your logic of your argument of,

He needed to be ‘checked-out’ for national security reasons.

Really? Why? What is your reasoning? And why are you applying it to him?

You say,

If you engage with shady characters in enemy territory expect big-bro to ask questions.

You immediatly use emotionaly loaded language of “shady characters”, “enemy territory” and “big-bro”. Which generaly means you are “invested in the argument” for reasons other than logic, “indoctrination” perhaps? Or you hate journalists for some reason? Or you have some reason concerning this journalist / incident?

So lets take look at your logic in a more dispassionate way, “Shady criminals” becomes “people not approved of” and “enemy territory” becomes “places where those not approved of are” oh and “big-bro” becomes “unaccountable officials”, and “ask questions” becomes the more accurate “abuse your legal rights”.

That is your argument is reworded as,

If you engage with people not approved of in places where those not approved of are expect unaccountable officials to abuse your legal rights.

I wonder how many people would agree with that sort of behaviour as a general rule in the US.

Especially when they realise just what it actually means. Back in the 1960’s “people not approved of” where “blacks” the “places they were” some called “bad neighborhoods” and because of “unaccountable officials” they did not recieve the services they paid for with their taxes that other people got. Oh and as we know those who tried to get them what they were entitled to such as the right to vote in numerous cases did have their legal rights abused, some directly by those who were “unaccountable” holding weapons.

But lets bring it a little more up todate. You may or may not have heard of the illegal detention center the Chicargo Police and City Officials were running[1] where people were picked up off the streets and “disappeared” from society, their loved ones and any legal representatives they might have. During this time they were tourtured in various ways for various reasons. The main aim apparently was to improve the crime statistics, which is very much a “political goal”.

People can be very glib about such abuses and the abusers, untill of course it’s their turn.

But lets look at the 1960’s again, shop keepers were “encoraged” not to serve blacks, shops in those “bad neighborhoods” had troubles getting supplied. Those who were being “encoraged” to behave that way knew what the consequences of not complying with the suggestions of those doing the encoraging. It would start with harassment from unaccountable officials, and work through to arson attacks, beatings and murder by those who those unaccountable officials turned a blind eye to… The legacy of that lives on in the way unaccountable officials still behave to this day. Often because those people who become those unaccountable officialls are drawn to such work, for various reasons Bob Altemeyer Professor of Psychology at the University of Manitoba spent time looking into not just the makeup of authoritarian leaders but more importantly authoritarian followers who tend to become unaccountable authorities due to their own inadequacies as functional members of society. He was awarded the American Association for the Advancement of Science Prize for Behavioral Science Research in 1986 for this work. Later after the suggestion of an author Prof Altemeyer wrote a book that you can download freely,

https://theauthoritarians.org/options-for-getting-the-book/

It’s something that people realy should read as it gives them insights into such people and thus how to deal with them.

Oh and I’ll leave you with a thought from Albert Einstein, which he expressed in a letter to a friend back in 1901

    “A foolish faith in authority is the worst enemy of truth.”

[1] The story was not broken in the US, infact there is evidence to suggest it was suppressed politically from US media. It was broken by “The Guardian” a UK newspaper our host used to write for. For a more US centered view that also contains a link to The Guardian article,

https://fromthetrenchesworldreport.com/thousands-of-americans-have-been-illegally-detained-in-chicagos-cia-style-detention-center/139337

James July 5, 2019 1:16 AM

@John Smith: Exactly. Sometime it’s an abuse/harassment allowed by law. I’m wondering how many genuine bad guys (the usual bogeyman: terrorists, drug dealers, child abusers etc) have been caught and taken off the streets because of those silly device searches at the border ? I agree entering a country illegally should get you deported with due process, but a poor bastard seeking a better life is not an immediate threat. And some border agents being dicks and harassing people just because they don’t like them does not solve the problem.

Ismar July 5, 2019 2:06 AM

This is pure malice and intimidation as they cannot possibly hope to find anything useful from either spies, organized criminals or terrorists in this way as all of them are way to smart to try and take anything into the country this way, not least because the same information can be accessed after entering the country just by connecting to the internet ! Sheer stupidity and incompetence .

65535 July 5, 2019 2:49 AM

@ Dave

“…East Germany when it still existed, pretty much the ultimate police state, and yet their border control was far less onerous than the US is now. In fact I can’t think of a worse border experience than the US, and that includes comparisons to places like Russia and China which aren’t noted for their friendliness to visitors…” – Dave

Yes, I can attest to that myself.

Our family is not only racially mixed but of differing countries of origin. I can say that after 2001 it is much more comfortable to cross the border in the PRC [China] than crossing backing to the USA. It is a sad commentary on the USA.

The wiser or bigger heads at the top of the US government have turned most of the international airports in the USA into Ben Gurion Airport style of airports. These Israel type of search/intimidation/seizure airports are uglier in a large country.

This will probably backfire and in the long run and cause the USA to be surrounded by unfriendly Countries akin to Israel. The USA is much larger than Israel with many more airports. This militarization of many airports in a large country is bad policy and bad business.

When I have traveled to Hong Kong there are a few military style machine pistol tote’g squads to patrol the airport but they are less numerous and less intimidating than many heavily armed military style CBP officers milling around US airports [They carry high capacity semi-automatic pistols and from what baggage handlers say have numbers machine pistols in hidden locations]. This is unsettling.

If you read the Intercept story you will immediately notice that said reporter was essentially hauled off to hidden cold drop cell with no civilian was watching and was verbally, visually, and digitally searched and intimidated by pistol packing CBP agents. As you can guess with no witness’ around said reporter could have been beaten or shot. I have never seen that type of treatment in any airport around the world.

@ Steve

“You don’t even have to leave the country to be subjected to thuggish behavior. If you live near the border, which I do, you often have to pass through checkpoints on both major highways and a lot of the minor ones.”

Yep, that is true.

There is a lot swirling hostilities below the surface which is hard for outsiders to understand.

I have a relative who lives on the “Left Coast” and he has told me many stories about being stop at “check points” within 100 miles from the southern border and he has be heavily questioned [Clive Robinson notes this fact in a post]. My relative said there were both facilities and large un-marked trucks or bus type vehicles that could be used for interrogations out of the public’s view. The same risk of being abused or killed are there.

I will say that this relative lives in a hugely populated state that has a very mixed race population. When the population is mixed it become a pressure cooker and is more dangerous than the north east states. A large part population is Hispanic and there may be a racial bias or some type of dislike for white people who “stole the Hispanic’s land” in the American Mexican war type of thinking.

Thus, this may partially explain said Reporter’s hassles by Hispanic CBP agents. As Clive Robinson has mentioned this type of news is suppressed by the Main stream Media [MM].

There are approximately five to eight so called “Majority-Minority” states in the USA where the majority of the population is non-white and the minority of the population is white. Thus, there is an odd inverse racism behavior against white and Asian people. These areas are mostly southern border states with large Hispanic populations. My family relative notes that in many of these areas English is not widely or fully used as a language. It is an odd situation.

“In the United States of America, majority-minority area or minority-majority area is a term describing a United States state or jurisdiction whose population is composed of less than 50% non-Hispanic whites. Racial data is derived from self-identification questions on the U.S. Census and on U.S. Census Bureau estimates… Five states are majority-minority as of 2016: Hawaii (which is the only state that has never had a white majority), New Mexico, California, Texas and Nevada… District of Columbia reached a majority Black status during the latter stages of the Great Migration… The percentage of non-Hispanic white residents has fallen below 60% in Maryland, Georgia, Florida, Arizona, New York, New Jersey, Mississippi, and Louisiana. Maryland, at 50.9% non-Hispanic White American as of 2018…”-Wikipedia

ht tps://en.wikipedia.org/wiki/Majority_minority
[links are broken to hinder bots]

Most census counts group both white and hispanic to gether. This also is required on land documents and so on. It is odd.

“The following are links to lists of United States cities in which a majority of the population is not white…” -Wikipedia

ht tps://en.wikipedia[.]org/wiki/Lists_of_U.S._cities_with_non-white_majority_populations

I guess the above facts contribute to these “survivalist” with their guns and their knives. They expect the USA to eventually explode into a civil war. I am doubtful about that – it could happen. The USA is not an “old” country like the UK, or parts of Europe.

@ TRX and vas pup

‘The way I look at it is, if the phone is ever out of your sight, even for a moment, you now have no idea if anything has been installed or downloaded to it. “Oh, look, we found kiddie porn while we had your phone in the back room!”‘-TRX

Good point. It could and probably will happen.

“…but Stasi, KGB, others not excluded (if you know links for others, please provide) could drop/plant something which never belongs to you: firearms, evidence from the crime scene, drugs, currency, you name it…”-vas pup

Sure, that could happen also.

@ Clive Robinson

“My advice to all who have to cross US borders is leave the tech at home. Try to arange your trip such that you do not require Phone, Computer, Pad, Camera, Music player or other entertainment device. Also minimise your papers to the minimum required…”

Agreed.

This would be the best option for the average Jane/Joe. All this shiny digital bling is getting to be huge liability – particularly when crossing into the USA. But, for those who need it like IT specialist and journalist it is another story

@ Pragma

“…phones, tablets and laptops are no mere fixed containers. They are elastic conduits for information, some of which is beyond the immediate control of the user. A modest smartphone nowadays sports 32 GB of storage, the paper equivalent of which would require a train of pack animals. Items are placed on the device unpredictably and without explicit consent, as in the case of received emails, texts and synced documents. The device is a gateway to our professional lives, harboring information we may be obliged to conceal by ethical standards (financial advisors) or statutory obligation (health care workers)…”

That is a very good point. Small digital items can be handy for people who really need them. Even a young child could have use for them and may have stored most of her/his personal communication on them. There must be better privacy all around.

But, for those who don’t need said digital device – don’t carry them across the border… at least at this point in time. Again, we need better privacy laws.

Phaete July 5, 2019 4:58 AM

Faustus • July 4, 2019 4:54 PM
Concerning citizens crossing the border:

What exact rules are clear beforehand? The Constitution does not seem to come into play in your bloviating.

The African Americans who say at whites only lunch tables during Jim Crow knew the rules too. Should they have stopped complaining?

I know Bruce asks us to assume best intentions, but I can only understand your drivel as intentionally offensive as well as empty of any intelligence. I hope your words bite you in the butt. Soon.

@Faustus,

I’m sorry if you compare racism with border checks. I don’t.
If you confuse the rules of crossing a border with the treatment of certain races a century ago in a certain part of the world, then that’s on you, not me.
Although traditional is also to mentioned a certain tyrant that rampaged through another part of the world.

You seem biased towards being offended when no offense is meant.
Oh, and i’m not american, so i have very little knowledge of your local history.

The premise is simple, if you want to cross an international border, you can get searched. You know this beforehand. Only take stuff needed, don’t take your family picture album (even in digital format) if you don’t want it perused.

And the size of your album does not matter, nor what americans did a century ago.

OhGee July 5, 2019 6:45 AM

@TRX: “If your burner phone is ever taken out of your sight, you might not want it
…”

Yeah – that’s an idea cognizant beings should automatically have. I consider that for me – at least – it’s the same case with food. Phones and Food are easy. Still not sure what to do about the twisted light, nano-particle projecting hollow core lasers …

True Intelligence July 5, 2019 6:55 AM

I’m too am instantly enraged whenever confronted by authority over anything at anytime, anywhere or anyplace.
How dare Customs demand to search my data-collection devices. My social media influencer campaign is ready and waiting, hopefully juiced enough to make national coverage.

However, to be honest, I really don’t care when
Android phones transmits and records my location to SensorVault every 4 minutes
Or my phone sends me targeted advertising based upon recent conversations
Or the phone apps quietly transmitting all my data with phone serial number
Or family conversations within my house are permanently recorded and and shared/sold to third parties including law enforcement
Or my tv targeting me and what I watch
Or my ISP performing deep packet inspection for every web site that I or my intrusive IoT senors transmit
Or my car sending a continuous stream of detailed driving behavior and itinerary

As long the searches are privately collected in a non-confrontation method I’m good. The beauty is we don’t need governments anymore. Non-confrontational no-choice no-brainer convenience is the best choice going forward!

True Intelligence ™ Solution
To deescalate the confrontational situation, contract customs screening out to Silicon Valley.
Replace the ignorant testosterone charged government agent with an attractive (but re-purposed) android personal assistant. Use instant biometric body scanning to pre-load (proven effective) Facebook AI personality traits, combined with current family activity snapshots, to tailor for a ‘most pleasant’ personalized customs experience.

For the few persistent trouble makers, lower their social credit score to prohibit travel and restrict Libra transactions. Only the worst instigators will require government ordered commitment at reeducation campuses.

sheppo July 5, 2019 7:32 AM

It is stories like this that help to explain the relative decline of the US tourism industry. Whilst I have nothing to hide, i just flatly refuse to risk the chance of hassle at the US border when there are a million and one other places to visit where I wont be treated like dirt.

Steve July 5, 2019 8:07 AM

Dave said

You’re mistaking “have laws allowing this” for “is applied arbitrarily and randomly at the whim of the CBP”.

It is extremely rare on entering the USA too.
https://www.cbp.gov/newsroom/national-media-release/cbp-releases-statistics-electronic-device-searches-0
CBP searches the electronic devices of fewer than one-hundredth of 1 percent of all arriving international travelers
You are more likely to be struck by lightning than have electronic search at a US border, unless you are a journalist, it seems.

29 June 2019 ...... July 5, 2019 9:13 AM

https://theintercept.com/2019/07/03/philosopher-srecko-horvat-on-the-yugoslav-fight-against-fascism-and-the-rising-right-wing-political-forces-in-europe/ a long, but fascinating, read

Srecko Horvat: “And why is this [ extraditing Assange to US ] dangerous? If that happens, I think, to even speak about democracy anymore will be impossible because there is no democracy without the freedom of speech. There is no democracy without the First Amendment in the U.S. There is no democracy without the freedom of press. And there is no democracy if you don’t have the ability to check the information, to have information, what is happening on a daily level, not only in foreign countries, such as Iraq, Iran, Afghanistan, but in your own country.

[…]

So, if the extradition of Julian Assange happens, I think it will be impossible to speak about democracy anymore. Many other people, including journalists, might end up in prison as well. And this is not happening in China. This is not happening in Russia. This is happening in the center of European civilization, in London. It’s happening in Europe.”

Faustus July 5, 2019 10:58 AM

I’m sorry for feeding the trolls, guys. This is my last post to this character.

@Phaete

I am amazed how few people understand abstraction. Even functioning programmers.

My argument is not about race, not really about the border.

The principle you put forth was:

IF the rules are known
THEN you should not complain about their application.

The Jim Crow lunch counter was just a counter-example to this proposed ethical principle, which really encapsulates oppressive authoritarianism, and is not the principle by which a free country operates.

Bruce takes precautions July 5, 2019 2:05 PM

@Bruce Schneier

Bruce, is this the reason why we see you in overseas events/talks waving around an old iPhone? When we see you in a videoconference from home/the US, you have a newer iPhone. This means you’re afraid of being searched coming back home too, right?

Lomax July 5, 2019 2:56 PM

@Phaete says: “[It] does not matter, nor what americans did a century ago.”

The writer and philosopher George Santayana on the other hand said: “Those who do not remember the past are doomed to repeat it.”, a quote that was later repeated by Winston Churchill.

Seeing as there is a contradiction, I wonder whose expertise should I defer to?

Tell me Mr./Mrs. Phaete, how willing you are to repeat the very same errors from the past?

Larry July 5, 2019 10:29 PM

Living in a “free” world is at best false advertisement.

We must realize a true democracy is mob-rule in essence as power structure is divided among oligarchs of various conglomerates. It is no different here in the US of A. There is a vast amount of interest to control not only our money but also information we have access to. This is evident in the various taboo systems that exists among the mainstream media and in almost every other media circles. The taboo system enforces a norm that we must adhere to for posting or sharing information among ourselves. Whenever someone tries to “smuggle” information across the border, we are gone thru a vigrous checking whether physically or conceptualy depending on the type of border it crosses.

Phaete July 5, 2019 10:40 PM

@Lomax,

Please do tell me about the struggle with the molukkers.
If you don’t know about that, then i guess you are doomed to repeat it.
I guess i sarcastically made my point there, you can’t know about every situation that happened, so you will make every mistake you don’t know about? that’s absurd.

So yes, i already said i am not well versed in american local history, nor do i want to be.
I live in a country with a far richer(read:older and more diverse) history, much more lessons as you say.

@Faustus,

You keep calling me a troll while slinging personal insults in every post yourself. Debating the point is so much better then just calling names…

Your example is quite out of proportions.
In a venn diagram of this situation and your example you would have less then a promille overlap, hence i did not connect the two.
You have thousands of rules (man and nature), most of which have repercussions if you don’t follow them.
Just a minuscule part of them are applied by oppressive authoritarianism.
These set of rules which govern bordercrossings are similar even between not oppressed countries. This man could have had a similar experience in almost any country in the world if he was selected for inspection.

He was not being oppressed by an authoritarian, he had to submit to a few hours of inspection. That’s a whole different enchilada then living in an authoritarian oppressed society for life. Comparing those 2 is minimising what people really go through in an authoritarian oppressed country which sickens me.

I’ll not continue this with you @Faustus, you can have a different opinion on the matter and i will agree to disagree with that. (except for the personal insults, sling more of those and you show your hands)

Trent July 5, 2019 11:13 PM

Has anyone had any luck FedExing their devices overnight to themselves rather than carrying across a border? Maybe not the cheapest plan but potentially a workaround?

JonKnowsNothing July 6, 2019 8:43 AM

@Trent

Has anyone had any luck FedExing their devices overnight to themselves rather than carrying across a border? Maybe not the cheapest plan but potentially a workaround?

I have read that some targeted persons, those frequently stopped, do sent their stuff by other means.

However, you need to use the De Beers method of diamond shipments. They load up multiple drops at the same time going in various directions. One (or maybe more than one) has the diamonds but not all. Works most of the time but of course is subject to insider attack.

If you are a targeted person, you cannot do anything yourself as you are being tracked and watched. Anyone you interact with is being added to The List too. The hard part is to find someone Not Tracked to mail the packages for you.

Of course anything can be intercepted en route (NSA does this quite successfully with routers).

Whatever you send needs to be encrypted which in some places means you are auto-guilty just by possessing or claiming the item.

It is best if you don’t need to send anything and have the information In Your Head. In theory, it’s safe there, but it won’t last long if you are treated to The Gitmo Machinery Apparatus.

iirc/rc poorly

Old reports of TOR devs being hassled. The guy carried an encrypted thumb drive which he handed over. They held him a long time but could not decrypt the device. He later said it had some common US document on it like The Constitution and Bill of Rights. He dropped it in the trash on the way out of the door.

David Miranda was carrying a laptop with copies of the Snowdon Archives before things got really hot. He was transiting thru London inside the transit area not on the UK side. He was detained under UK rules until he gave up the passwords to the PC (iirc he did not have the passwords to the archive). He faced terrorism charges for holding secret documents. In theory, he was the “friend” carrying the device and no one at that point had ever been hauled away publicly in that manner. So best fly Non-Stop.

An old old BBC documentary on how fast the security services can piece together a plot, gathered some 20-30 volunteers to be “plotters” and then set the stage to find out how quickly their “secret” was reveled. Needless to say the “plot” was known in full, not that many hours after they started the round up. Most of the show continued so that folks who thought “they would never break” could learn just how fast you give away everything and they didn’t need to torture anyone. It was also instructive in how NOT to get picked for interrogation. Pretty much every thing the volunteers did by instinct said “I KNOW SOMETHING”.

ymmv

Bruce Schneier July 6, 2019 6:20 PM

@ Bruce takes precautions:

“Bruce, is this the reason why we see you in overseas events/talks waving around an old iPhone? When we see you in a videoconference from home/the US, you have a newer iPhone. This means you’re afraid of being searched coming back home too, right?”

It’s coincidence. The larger phone is my personal iPhone. The smaller phone was my IBM iPhone. It was generally random which one I waved about on stage.

Bruce takes precaution July 7, 2019 6:21 AM

@Bruce Schneier

Thanks for clarifying, Bruce. I would be glad to know what you mean by “The most important piece of advice is to think about this all beforehand, and plan accordingly.”.

How someone that famous like you and traveling that much like you protects himself seems to be a miracle. If it’s really true that you travel overseas with your personal iPhone, it will be quite a challenge to provide sufficient protection.

All the border control checkpoints at airports, hotel rooms with poor door security and insecure safes, unknown environments – from my perspective, this is a security nightmare for travelers carrying personal devices.

Travel security seems to be so hard. 🙁

parabarbarian July 7, 2019 5:15 PM

This story seem a little off. More like an agglomeration of different stories I’ve read over the past couple of decades spun together. If nothing, else, he seems to want me to believe this is a “Trump era” thing but I am am pretty sure it has been going on for more than two-and-a-half years.

Thunderbird July 9, 2019 1:07 PM

CBP searches the electronic devices of fewer than one-hundredth of 1 percent of all arriving international travelers

You are more likely to be struck by lightning than have electronic search at a US border, unless you are a journalist, it seems.

Well, Google says 240,000 lightning injuries per year worldwide, so 4e-5 chance of a lightning strike vs. around 8e-5 chance of a search, so pretty close–closer than I imagined. So I won’t quibble about “more likely” vs. “half as likely,” but there is the issue of how reliable those highly-precise numbers are. Might be that the people reporting the numbers have some evaluations based on them, in which case the counts could be greatly inflated or deflated (depending on the incentive structure).

Bystander July 10, 2019 3:03 PM

@65535

I only can agree on the part where I had the same experience – East Germany and PRC. I do not have any experience with crossing the border to the USA and the development since 2001 does not encourage me to make this experience.

I do not think that this contributes to security in a significant way. It is a nuisance and a harrassing practice for the majority crossing the border into any country acting like the USA, but won’t necessary help to catch those it is intended to catch.

TRX July 12, 2019 6:10 AM

he asked where I was coming from — El Centro, I told him

Next time, just ask “gde yadernyye suda?”

[where are the nuclear ships?]

Alex July 18, 2019 7:40 PM

Much like one of the posters above, it’s our company’s policy that only clean, sterile equipment goes across the border. When we get to our destination, we VPN back to the mothership, and the computer gets provisioned. When we’re ready to leave the country, we click the big red button and the laptop scrubs itself and does a factory reset. Phones are always burners which use local SIMs. Even when I carry my own personal phone across the border, you better believe it’s encrypted and gets powered off before the aircraft touches tarmac.

Mr. T July 19, 2019 9:28 AM

The author seems to blame his experience on “the Trump era,” but I’ve had similar experiences of being detained, searched, and questioned about my personal life during both the Obama and Bush administrations. I can completely agree with the author’s final statement: “It’s funny, of all the countries I’ve been to, the border guards have never treated me worse than here, in the one country I’m a citizen of.”

Leave a comment

Login

Allowed HTML <a href="URL"> • <em> <cite> <i> • <strong> <b> • <sub> <sup> • <ul> <ol> <li> • <blockquote> <pre> Markdown Extra syntax via https://michelf.ca/projects/php-markdown/extra/

Sidebar photo of Bruce Schneier by Joe MacInnis.