AirTags Are Used for Stalking Far More than Previously Reported

Ever since Apple introduced AirTags, security people have warned that they could be used for stalking. But while there have been a bunch of anecdotal stories, this is the first vaguely scientific survey:

Motherboard requested records mentioning AirTags in a recent eight month period from dozens of the country’s largest police departments. We obtained records from eight police departments.

Of the 150 total police reports mentioning AirTags, in 50 cases women called the police because they started getting notifications that their whereabouts were being tracked by an AirTag they didn’t own. Of those, 25 could identify a man in their lives—ex-partners, husbands, bosses—who they strongly suspected planted the AirTags on their cars in order to follow and harass them. Those women reported that current and former intimate partners­—the most likely people to harm women overall—­are using AirTags to stalk and harass them.

Eight police departments over eight months yielded fifty cases. And that’s only where the victim (1) realized they were being tracked by someone else’s AirTag, and (2) contacted the police. That’s going to multiply out to a lot of AirTag stalking in the country, and the world.

EDITED TO ADD (4/13): AirTags are being used by Ukrainians to track goods stolen by Russians and, as a nice side effect, to track the movements of Russian troops.

Posted on April 8, 2022 at 6:06 AM37 Comments

Comments

Matthew R. Gallagher April 8, 2022 6:47 AM

But doesn’t this mean that the anti-stalking feature of AirTags is working? The victims were notified and took action. Compare that to Tiles or other trackers without anti-stalking functionality. In their cases, we have no idea how often they are used for stalking because the victims have no idea it is happening.

ehh April 8, 2022 7:27 AM

Every time I see a news report on Airtags and stalking, I am reminded of the Abraham Wald story of the bullet holes in planes.

If so much stalking is being uncovered [sic] because of stalking detection, how much more has been going on via Tile and similar products? Why has so little attention been paid to this before? Is there something unique about Airtags that makes them “better” at stalking?

Luke April 8, 2022 8:25 AM

“But doesn’t this mean that the anti-stalking feature of AirTags is working?”

Nobody knows, but I would guess that it doesn’t mean that, given that the anti-stalking feature only truly works if the victim has an iPhone, and probably doesn’t even work in 100% of these cases.

“how much more has been going on via Tile and similar products”

Or with pet GPS trackers, which are tiny and work way more reliably than these devices.

Ted April 8, 2022 9:11 AM

To those that collected and responded to the police records requests, thank you.

Dang, there’s a lot of scary tracking going on out there. When you extrapolate the numbers, it’s hard to deny that this is a real and surprisingly ubiquitous personal safety issue.

The numbers shouldn’t surprise me, but they do. And these are only the reports where someone was notified of an AirTag.

I have to wonder, and then what? Do the police contact the stalkers? And then what happens? Is there a risk of escalation? Is Apple similarly concerned about these statistics?

JonKnowsNothing April 8, 2022 10:41 AM

@All

re: “But doesn’t this mean that the anti-stalking feature of AirTags is working?”

This needs to be broken down into several categories to see what’s happening.

1) Stalking – ends stalking NO
2) Anti-stalking – successfully blocks or identifies all stalking NO.
3) Deals with the root problems of stalking. Definitely NO
4) Deals with the future outcomes of stalking. Definitely NO

At most it’s a bad band-aide on the serious and deadly problem.

Airtags and similar technology were designed for “theft”, “left behind” or “mislaid”. They were not officially designed or marketed as “stalking devices” with “anti-stalking” restrictions in them.

People using them for stalking have identified another person(s) as someone “they own”, “wish to control” or to whom they “have intentions of harm”.

Only a fraction of stalking may be identified because there are other methods and technologies too, but the central mechanism of “Find Me” is not restricted or correlated to apply to just specific items (phone, glasses, wallet).

There are current calamities of “missing persons” where LEAs are unable, unwilling or uninterested in follow up on the cases. Thousands of women are missing in Canada, USA, Mexico, without any LEA investigations. The media focuses on minors but the huge numbers of women who are missing and presumed murdered barely make the news.

Violence is the outcome of stalking. Emotional, physical and deadly.

Does Apple’s Anti-Stalking gimmick fix that? No. It enables it.

===

Search Terms

Missing and murdered Indigenous women

REDress Project

Stalking and Surveillance

I don't need a name to exist April 8, 2022 11:05 AM

While these stories are unsettling, it is nothing new in the essence. There were stalkers before, and they weren’t reasonable people with good intentions. Technology is a tool, and just like any other tool, it can harm as much as it can help. The better technology becomes, the more efficiently it can do those things. But this changes nothing for us: the onus is still on us to make the right choice. In this case, Apple made the right choice by implementing anti-stalking features — however well they did it. Some of the victims made the right choice by notifying authorities. Motherboard, too, made the right choice by uncovering this story and making us aware of the possibility. The lesson to be learned is also nothing new: take good stewardship of your own life. Watch over yourself, be conscious of your environment. Don’t ignore red flags in other people’s behavior.

Ted April 8, 2022 12:51 PM

@I don’t need a name to exist

Technology is a tool, and just like any other tool, it can harm as much as it can help.

How do we know when this product crosses a line and becomes too dangerous?

Quantry April 8, 2022 1:07 PM

Relatively, this is mere Police and Media Terrorism.

Can we please ACTUALLY address the problem?

THE MOST LIKELY originating source of location info, feeding back to the [apparently un-convicted] attacker, is FIRST going from the WOMAN’S OWN PHONE back to APPLE!!!

The beacon has NO location info in it’s advertizing packet, near as I can gather from the BLE standard.

So again, the reason your pants are down around your ankles, is that your OWN device is being used against you.

THIS attack is one of THOUSANDS of exploits KNOWN to be continuously active thanks to your own willingness to trust the BIG TECH business model in silence. Isaiah 39:3-7

vas pup April 8, 2022 2:25 PM

Google removes apps for secretly copying phone numbers
https://www.bbc.com/news/technology-61023379

“Google has removed more than a dozen apps from its Play Store after learning they contained malicious code which was harvesting people’s locations, phone numbers, and email addresses.
These include a QR code scanner, a weather app, and Muslim prayer apps.
Some of the apps had been downloaded more than 10 million times.

“All apps on Google Play must comply with our policies, regardless of developer,” a Google spokesperson told the BBC.

“When we determine an app violates these policies, we take appropriate action.”

The app was secretly sending users’ sensitive data, including their phone’s unique IMEI identification number, to a company based in Panama named Measurement Systems, and traced back to a company in Virginia, US, called Vostrom Holdings.

==>The Wall Street Journal reported a link between this company and the US government through yet another firm called Packet Forensics.

Apps banned for the prohibited harvesting of user data can apply for reinstatement in the Google Play Store if the offending code is removed, the Google spokesperson added.

The majority of the offending apps are now available for download again, if they no longer include the SDK.”

Bravo Google! Respect! Please remove all applications which could spoof caller id phone number for the same good reason.

tim April 8, 2022 2:40 PM

@Ted

How do we know when this product crosses a line and becomes too dangerous?

All I know is that I don’t want people like you making that decision.

@Quantry

Isaiah 39:3-7

Religious extremists are way more dangerous to the world and to me personally than so called “BIG TECH business model”

lurker April 8, 2022 3:09 PM

@tim
The quote from Isiah shows that this has been going on for at least 4000 years, some people knew what was happening, and some were innocent dupes. What do they say about learning from history?

Ted April 8, 2022 3:15 PM

@tim

All I know is that I don’t want people like you making that decision.

Feel free to provide your reasoning or not. I am trying to imagine what framework would be used to assess product safety.

Dressers that topple onto children are recalled. Gun sales have background checks. Software can receive updates. What level of product malfeasance would impact market presence, is my question.

lurker April 8, 2022 3:51 PM

@vas pup
Thanks for the link to the Google apps story: embedded in the BBC page is a link to the appcensus blog with blow by blow details. An interesting exposure of how this happens in the Google Bazaar, while we have Airtags operating in Apple’s Cathedral, to borrow a simile.

Clive Robinson April 8, 2022 4:05 PM

@ Bruce, ALL,

Ever since Apple introduced AirTags, security people have warned that they could be used for stalking.

It goes back before AirTags, it was raised even before Tile, it’s been mentioned about fitness devices and National Security. It’s even appeared in a US TV murder detective series “Bones” about a decade and a half ago where a person was tracked because they had “lo-jack” their handbag pet. It’s been talked about for nearly fourty years with mobile phones and “Emergency Position Indicating Radio Beacon”(EPIRB) satellite systems to rescue mariners and the like.

I just wish people would get three important facts in their head,

1, Technically “tracking is stalking” it is “position fixing and reporting”, there is no difference and it is not inherantly good or bad.

2, That is the object tracked and the intent of tracking is different in the “human mind” / sociologicaly. Good / Bad is a human observers point of view.

3, You can not fix innate pathological sociological problems with technology.

The technology required to find or track an object is identical regardless of if the object is a human “being stalked” or an object on the person like their bunch of keys or mobile phone they want to “track if mislaid/lost/stolen”. In both cases the location information reporting and collection is continuous.

The only real difference technically is,

A, Who makes/sells the tracking technology.
B, How effective their tracking technology is.
C, Who aquires the tracking technology.
D, Who gets to see the tracking technology location data.

The first two are technological issues, the second are the sociological issues.

Back shortly after the Ed Snowden trove became known to the public, another whistle blower made a catalog of covert devices available.

One of which was a “Find, Fix, Finish” device to “aquire a target”, “locate their position” and presuambly “Kill them”, just as has been done by the US Military and Intelligence Communities with drones and the targets mobile phones in the “We kill with meta-data” statment.

Anyone who did not see “Find Fix Finish” being used with all tracking devices or devices that can be tracked has not been paying attention.

The genie has been out of the bottle from WWII onwards atleast, and it’s not going to go back in ever. Because way way to many systems require “Find and Fix” to function and we are not going to give those systems up.

Strange as it might at first appear “stalking” by technology is such a tiny tiny corner case with regards the entirety of “Find and Fix” systems, you have to look at it from the sociological not technical view point to find solutions.

That is look into C and D above.

Whilst Apple anti-stalk is playing at the edgeds of C and D, I predict that the actual solution will if one happens, be through D. That is controling access to the reported tracking data.

Hating on Apple over this is like hating on people with “princess hair” in the primary school playground.

SpaceLifeForm April 8, 2022 4:49 PM

@ Quantry, Ted, lurker

You may want to figure out who tim is.

The comments may be more understandable.

SpaceLifeForm April 8, 2022 5:23 PM

@ Quantry

The beacon has NO location info in it’s advertizing packet, near as I can gather from the BLE standard.

True. But if there are beacons placed at known locations, then even if the iPhone user has GPS OFF, but BT ON, then the users iPhone will reveal their travels.

It is interesting that everytime an iOS update gets downloaded, that BT magically gets re-enabled in settings, NO?

Maybe not for everyone, but some have seen this behaviour.

If it is not open source…

Clive Robinson April 8, 2022 7:08 PM

@ Ted, ALL,

How do we know when this product crosses a line and becomes too dangerous?

Like all tracking systems it crossed the line into being a stalker tool the moment it became used. There are way more tracking systems out there than you realise and our more modern culture would colapse back getting on for a century if we removed them.

Remember,

“Tracking IS stalking”

The only question left open is,

“Who gets to see the data, when, and how much harm they can do with it”.

This means you should be asking about the “Reporting mechanisms”.

That is at the foundation levels,

1, Communications
2, Storage
3, Processing

Think of the information flows and how you reduce the potential for “harm”.

For instance removing real-time communications from the device makes it less usefull for “harm”. That is you could not actively “target” who you are tracking with a drone strike if they are “unpredictable”.

Removing storage as well means that you can not easily find who you are tracking by their predictability and so ambush them.

More complex to explain is processing of information when there is neither communications or storage of location data of who you are tracking.

The simplest is by other information sources. Every action the person takes effects the environment they are in. If they generate “signals above the noise” then they can be tracked.

Even if they do not generate signals above the noise others they are associated with might, thus say two known associates meeting up may well indicate where the person who you are tracking might be as a third member of the meetup.

But the hardest to explain is tracking by absence of signals. If it’s known where the person is not, then it could indicate where the person is.

In the UK public area CCTV is rampent. If you know the person you are tracking is not at a location they were previously at they must have moved or be moving to some other location. If they do not appear on the CCTV footage, then they must have traveled via some uncovered path. In the UK in many places,such paths are getting close to non-existant.

Obviously such checking takes a lot of resources or “processing” if such resources are unavailable then this “track the hole” methods will not work.

Ted April 8, 2022 11:33 PM

@Clive, All

Like all tracking systems it crossed the line into being a stalker tool the moment it became used.

I guess I’m thinking of stalking as a different kind of tracking – more as a manifestation of intimate partner violence.

I’m glad people are collecting data about this, even though I am extremely sad people are having these experiences. It definitely brings to light the terror involved in these situations.

Where does Apple’s liability start and end? I honestly don’t know.

JonKnowsNothing April 9, 2022 1:31 AM

@SpaceLifeForm

re: after iOS update gets downloaded, that BT magically gets re-enabled in settings, NO?

There’s likely more than one way but I have an old iPhone(yerch) and there are 2 ways to shut off BT.

1) Swipe up and toggle the BT icon on the quick access tool page.
2) Go to the Setting Page and switch the green toggle to OFF.

For the swipe up method, there’s a small notice that sys: BT off until tomorrow AM. And sure enough BT will be on the next day.

For the settings, all one can say is the green slider moved from one side to the other and BT connections go into search&find mode. It doesn’t mean it’s OFF OFF just means the car hands free voice linkage is disabled or masked.

Major Oversight April 9, 2022 1:29 PM

The big gaping hole in Apple’s logic is that one must own an iOS or Android (with the tag detection app installed) device AND have Bluetooth on all the time in order to detect their nefarious AirTags.

What if I, as a potential victim, don’t own a cell phone, or for personal reasons don’t want to leave Bluetooth (and cell and wifi signals since they’re tied together) pinging away all the time further revealing my whereabouts to cell providers and Google/Apple as well? Location services are a double-edged feature.

Honestly I think AirTags are a dumpster fire and Apple needs to cease and desist their product since their bandaid “mitigations” don’t protect someone who doesn’t own a “smart” phone. And yes, there still are some of us who don’t really need one to live our daily lives.

Maybe time for a class action lawsuit.

Denton Scratch April 10, 2022 6:44 AM

@Major Oversight

“The big gaping hole in Apple’s logic is that one must own an iOS or Android (with the tag detection app installed) device AND have Bluetooth on all the time in order to detect their nefarious AirTags.”

If the tag is there to track you, then it’s not working properly unless it’s tracking you all/most of the time. Therefore you only need to turn on Bluetooth briefly – e.g. at home, where any stalker presumably already knows your address – to detect the tracking device. If you don’t want the stalker to know where “home” is, turn it on in a supermarket carpark.

Unfortunate Realist April 10, 2022 8:23 AM

I have no doubt that there are many stalkers out there. That said, I also have no doubt that there are lawyers and people abusing the system to gain advantage.

I know a lawyer who told her client that for the price of an AirTag she could get a restraining order on her ex-husband, then use that to fight for full custody of the children, and if she kept within the budget for child support she could stay home. Either way she could keep the ex out of her life so her new boyfriend could move in and she could move on with her life. She declined because being a workaholic didn’t make him a jerk and she understood that it was better for the children that he stay involved in their lives.

Ted April 10, 2022 1:54 PM

@Unfortunate Realist

I know a lawyer who told her client that for the price of an AirTag she could get a restraining order on her ex-husband

The lawyer’s advice is strange – not to mention totally unethical and quite possibly illegal. AirTags have to be paired with an Apple ID. So, I don’t know how the ex-wife would be able to pair them to his account without his knowledge. Also, there are unique serial numbers on each device that can be tied back to the Apple ID.

So, I’m not sure I understand how this works. But thinking along those lines, if you could steal someone’s AirTags and plant them on you, that’s a scary thought.

Canuck April 10, 2022 7:37 PM

@Unfortunate Realist

Your friend’s idea is unworkable for several reasons. Not least, it requires a lawyer and her client to conspire to mislead a tribunal. It would also require the client to lie under oath. Nobody serious would propose this course of action.

Steve April 10, 2022 9:10 PM

One wonders how many of those above dismissing the story or saying “it’s been going on forever” are female.

Just sayin’.

Alexander April 11, 2022 3:23 AM

For all Android users who do not get automatic notifications yet. We, from the Technical University of Darmstadt, created an app that detects AirTags and Tile tags in the background and warns you if you are being tracked.

We also released a paper pre-print about it that shows that stalking with AirTags is actually a problem and that many people are victims of it. We also show how Apple’s stalking detection works and show several downsides of it.

https://github.com/seemoo-lab/AirGuard
https://arxiv.org/pdf/2202.11813.pdf

Clive Robinson April 11, 2022 6:21 AM

@ Steve,

One wonders how many of those above dismissing the story or saying “it’s been going on forever” are female.

Stalking is just a varient on “man hunting” or tracking and has been going on since mankind domesticated creatures to help them to hunt prey.

If you check what goes on you will actually find in the US the biggest non authorised “man hunting” / “stalking” is carried out by marketers and debt collectors.

With by far the worst enabling agents being “Credit Checking Agencies” and more recently the likes of “Google” and other “social media”. Every non cash transaction tracks you, and some cash transactions –new bills– do as well.

Then there is OnStar and similar installed in your car by those who sell/lease vehicles to you. Trafic cameras and Automatic Number Plate readers. Phones, computers and any communications through a third party such as postal services.

So prior to these “tags”, anyone could with a little knowledge track you through your earning, spending and posessions like vehicles and mobile phones… Remember the “We Kill by Meta-data” scandle?

To actually use Samsung’s, Apple’s or Tile’s trackers, you have to actually know the physical location of the target at some point and physically “hang it on” the target… Which is a massive down side.

And it is the “physical action” that is making this “Scary Scary News” thus making “click-bait” to get “eye-balls” thus marketing income.

You have to remember,

“Any and all technology and items that can be picked up will at some point be used in violent crime, simply because they are available.”

They do not have to be appropriate or suitable, just available…

Modern life is unfortunately predicated around two things,

1, Pigeon holing.
2, Fixing the holes location.

Blaim bureaucrats for this, they love the idea that you are “A number not a name” thus they can track you where every you go so you are forced to “Render unto Ceaser” or worse. A lot worse these days, and it’s not just money or power behind it but increasingly control, the ultimate goal of psychopaths, narcissists, and sadists.

Where ever thugs have started playing at being in charge, there has been a bureaucracy formed to ensure wealth etc flowed to the center.

The story of “The Baby Jeasus” is an abject lesson in bureaucratic behaviour from a couple of thousand years back, the Chinese have stories and actuall physical evidence going back another two thousand years before that. Likewise the Phoenicians and clay tablets, Myans with knots in string, the list looks endless.

So yes tracking / stalking / manhunting has been going on for what feels like “forever” and is so ubiquitous most do not realise just how entwined it is with their every day existance.

It’s only when you say “enough is enough” and try opting out, that you find out not just how entwined, but how much push back will be directed towards you, in increasingly venomous and vicious ways.

Cats do not like the prey they toy with to escape, and they are as nothing compared to bureaucrats backed by legislators directed by those that believe they are entitled in some manner.

Quantry April 11, 2022 1:06 PM

@ SpaceLifeForm Re: #comment-403015

if the [victim’s] iPhone… has GPS OFF, but BT ON, then the… iPhone will reveal their travels.

Yes, thanks mostly to the BLE mesh via other iPhones that the vic passes, but revealed only to Apple right?

Which is still true even if…

the vic’s whole phone is entirely off, incidentally since it is still then a beacon, AND

even if there were no other beacons anywhere in the area.

Or perhaps yer also saying there may be an added advantage to the perpetrator to place multiple fixed-position air-tags in the area of the vic’s known habitat, provided the vic is also carrying an iPhone, on or off, (and also assuming that no one else in that locale has an iPhone to trip the beacons)? Such as tagging half way up a long driveway, or in the country. :p

Agreed. The perp could avoid prosecution due the ID of his otherwise “moving tag illegally attached to the mobile vic”, in that increasingly rare or remotely located case, or where the demographic renders iPhone ownership rare.

Frankly, florescent dye could also function in place of a mobile air tag: or non-visual markers for that matter. I feel sure I’ve been tagged this way dozens of times.

In a bizarre sense, it might make the honest man safer to be so carefully surveilled if there were no interpretive assumptions made about motives and “apparent acts” and “past suspected crimes”, etc: An impossible ask from the “truly superior mind”. AKA, don’t hold your breath for that benefit.

@ All. I’m done here for now gang. Enuf useless warnings. Time to post my own version of Rot8000, but with pre-shared forward (PQ) secrecy, before Im’ completely blind and lame. Now I just need some webspace in Switzerland and ftp uplink.

Quantry April 11, 2022 1:09 PM

@ tim, cheers. Re: #comment-403002

Im sad if anyone has caused you undue harm.

To bring the warning verbosely:

King Hezekiah: “They have seen everything in my palace. There isn’t anything in my treasuries that I didn’t show them.”

Isaiah: “…the days are coming when everything in your palace… will be carried off…’ [and] ‘Some of your descendants [will be castrated slaves] in the palace of the king of Babylon”.

This is already being fulfilled in spades, even literally: Evidently, coffee “additives”, etc, by radicalized restaurant employees were clearly intended as harms against me, PRECISELY BECAUSE of exploitation of my devices, and subsequent “interpretive mind reading” by over-funded lying thugs. Yes, THAT is perverse extremism, considering how crappy their information was, and how easily duped the whole planet was by the subsequent vendetta.

Apple and MANY other players have evidently sold EVERYONE out for a case of beer, in a myriad of ways. The heads-up is intended to SAVE your six from the “fifth column” that Ross Anderson also warns of:

h–ps://www.cl.cam.ac.uk/~rja14/book.html

@ ROSS: NICE! Thanks for the videos! 😀

@ All Might I also say Rev 13:17 has also been fulfilled in part, and is at our doorstep it seems. “…no one can buy or sell unless…”

Steve April 11, 2022 2:54 PM

@Clive Robinson:

I’ll be honest and say I’m not sure what you’re trying to tell me above — color me dense.

My intent in my posting was to rebut what sounded, at least to my ear, as dismissiveness.

I am aware that stalking, etc., has been going on for a long time and, in some senses, we’re all being stalked by technology.

However, this new technology seems to me to add an entirely new dimension to the problem: cheap, easy, and surruptitious remote tracking of an individual by another individual for what are nefarious purposes (I find it unlikely that they could be benevolent though I suppose there are exceptions to everything).

Exploited and abused women don’t need this. Many, if not most, have enough to worry about without the ex being able to track their every move.

While this might’ve been possible with a certain amount of expertise and effort prior to the AirTag, this puts it on a retail basis.

Clive Robinson April 11, 2022 9:33 PM

@ Steve,

I’ll be honest and say I’m not sure what you’re trying to tell me above — color me dense.

No, it’s a “nudge” to think further, to try to reason out what has happened, why, and perhaps stop it happening again.

You understand the bulk of the issue with,

I am aware that stalking, etc., has been going on for a long time and, in some senses, we’re all being stalked by technology.

But… You make an incorrect assumption or two with,

However, this new technology seems to me to add an entirely new dimension to the problem: cheap, easy, and surruptitious remote tracking of an individual by another individual for what are nefarious purposes (I find it unlikely that they could be benevolent though I suppose there are exceptions to everything).

Because,

1, It’s not new, it’s fourty plus years old technology wise.

2, It’s not cheap, consider the entire technology cost of the mobile phone industry that is essential to it’s operation.

3, Further it’s not particularly covert or surreptitious, certainly no more so than tracking devices I was designing back in the late 1970’s and onwards.

4, The tracking is not in the main nefarious, but is in fact essential to the way mobile phone networks and similar work and have done for well into five decades of usage now.

You kind of understand this on one level, but I suspect not others with,

While this might’ve been possible with a certain amount of expertise and effort prior to the AirTag, this puts it on a retail basis.

The main purpose of these tags is indeed to “track objects” that have been tagged.

In of it’s self this is something we’ve done one way or another for thousands of years, which came to be called “stock control” and more recently has involved RFID tags.

If I said there is no difference base technology wise between the RFID devices in your wallet, passport etc and these tags then your first reaction is probably to say no…

But that is because you are thinking over all and socially, not as parts and technologically.

What has changed is firstly,

1, The person with the “stock gun” is now anyone with a mobile phone in their pocket.

2, The “stock gun” was not “universally networked” mobile phones are.

3, The Bluetooth technology of these tags rather than NFC technology of RFIDs was not designed to work the way it currently does.

That is Bluetooth was designed as a communications protocol for “user wireless IO devices”. As such it has a much greater range, than NFC, upto a hundred meters or so rather than one or two at most of the original NFC RFIDs.

However this left a gap in the middle, that technologists driven by marketing people were keen to fill for the purposes of making profit. So both Bluetooth and NFC RFID “expanded into the gap”. In the case of Bluetooth it was via Bluetooth Low Energy (BLE) protocol enhancements.

All that has in reality happened is,

1, BLE has become ubiquitous in mobile phones.
2, A technology gap has been filled and become available.
3, Someone saw a market in tracking and “croud sourced” what is now “Tile”
4, Others seeking profit have jumped into the “Tile” market.

The fact these tags have made visable the 24×365.25 tracking every powered up mobile phone does of the person who is carrying it and have been doing so four fourty plus years has made some think…

As I keep pointing out such technology has no concept of “good or bad” all it does is give function.

It is others who put that function to some use, these are what the legal nicety of “any person legal or natural” with agency, then acts as a “Directing mind”.

This agency of action is almost certainly seen as “good” by the “Directing mind” thus they do it.

However “good or bad” is just a point of view and importantly made by an observer, who might or might not be in “possession, recognition, and cognition of the facts”.

It is a journalists job to earn money for their employer by attracting readers, thus advertisers etc. If they decide to abuse their readers by misrepresenting facts, then we can have decades of inappropriate activities carried out in society.

For instance, “The war on terror” and “death by vehicles”.

It is known that some “Directing minds” with agency, use vehicles for what most would see as “crime” and that includes wilfully injuring or killing others. Or following others around prior to kidnapping, etc.

Yet do we hear an outcry about this large “crime by vehicle” problem?

No not at all… So ask why?

What is different between what is no more than a glorified RFID tag and a method of transportation?

In base technical function, human perceptions and the reality of human actions.

Remember whilst thinking about this that many if not all modern cars are “tracking devices” as well and in that respect not realy any different to mobile phones.

But what of the “War on Terror” what movment of money has that caused from the pockets of the citizens to the massive profits of just a few.

What has that achieved for the citizens?

Now compare it to what could have been achieved in improving vehicle safety thus saving lives and injury for just 1% of those “war on terror” profits…

In reality all that has happened with these tags is that they have made tracking technology more easily accessed by the masses, mostly for what observers would consider “good”.

A very tiny few have used these tags for what observers consider “bad”, and in fact represent a very tiny fraction of exactly the same crimes carried out every day by others using technology for “bad”.

But journalists have a new toy in their box and like any bored dog are chewing it over. When added to the profit potential of propaganda by FUD or “Think of the Children” rhetoric it becomes a heady concoction to create a faux scandle.

The reality of life is,

People commit what other people observe as crimes all of the time.
Their choice of “force multiplier” is what they have to hand. So anything that can in any way be used for crime will at some point be used for crime.

People have been murdered with weapons made from paper and water. Are we going to get up in arms about the availability of paper and water and what a tiny tiny few do with them?

Probably not, neither is “new” and they are poth still considered essential to society and the lives of those in it.

Any journalist trying to FUD-Up paper and water as weapons of murder, injury, destruction, harm, etc, is going to get ignored by most. For the simple reason most people have a much greater,

“Possession, recognition, and cognition of the facts.”

With regards paper and water…

ResearcherZero April 12, 2022 5:31 AM

@JonKnowsNothing

My wife and I were stalked as children, for giving evidence in court.
The court put restraining orders against them, which they ignored, or hired other people. Eventually they locked them up, then rang us the next day to tell us that they had to let them go and “their hands were tied”, or words to that effect. Then they asked us to kindly testify in court again.

My theory is, the courts are f**ked. From what I saw of many years sitting through trials closed to the public anyway.

Apparently rich people are less likely to be humiliated by a conspicuous front-door entry.

“The problem is there are two justice systems: 1 for poor people and minorities and 1 for rich people and generally white people.”
https://reason.com/2022/04/08/the-fbi-decided-not-to-knock-down-a-suspects-front-door-because-it-was-an-affluent-neighborhood/

If the courts were not a political plaything, then perhaps people would be much better off, and hence not quite so frustrated.

I could afford a good legal team, and still came away very, very unimpressed. God knows how anyone else survives it. Well I know the answer actually, the other children that were abducted, most of them didn’t survive. So I’m marking that whole process with an F.

Steve April 12, 2022 1:17 PM

@Clive Robinson:

I think we may be largely arguing semantics rather than substance but I do want address one point you make

But journalists have a new toy in their box and like any bored dog are chewing it over.

If it were only journalists, I would honestly not care one whit (whatever a whit is).

However, this is something that is clearly adversely affecting many women’s lives and for that Apple deserves all the opprobrium we can heap upon them.

Clive Robinson April 12, 2022 6:04 PM

@ Steve,

However, this is something that is clearly adversely affecting many women’s lives

Yes but how and why…

That is from press reports one or two women have been stalked using AirTags or other Apple devices.

But what is that as a real percentage, of the women who are stalked in total?

From the very little real information we have, it does not even rate enough to be at a corner case level. Which means one of four things,

1, It is very rare.
2, It is very rarely caught.
3, It is very rarely reported.
4, Information is supressed.

Take your pick as there is to little in the public domain to say.

But what do we know, well “the world and his dog” of journalists are reporting stories about Apple devices, not the older Tile or the more ubiquitous Samsung and soon to be everywhere Amazon Ring sensor network with “Internet camera based target ID”.

Why just Apple?

Well I could come up with a load of possible suggestions not least of which being Apple is one of the richest tech companies in the world, through many people find certain types of Apple user obnoxious. But there is also Apple products appeal to a certain feminine demographic. In the UK we would call them various rude things based on their social and political behaviours, “ladies that lunch” or “Chattering classes” being the very least of it.

They are ABC1’s as far as advertisers are concerned, and “click baiting” them an Add Man’s fantasy… Which makes it “prime time news” for journos even though the stories so far have extrodinarily little actual substance.

Should women be concerned for their safety? Yes and so should a lot of other people men and children included. Is this something to be concerned about?

Yes and No, we only have a limited degree of “situational awareness” befor we overload or “burn out”.

If you are manically looking for AirTags then you are not looking for way more important indicators, like human behaviours, that will be there regardless of the technical threat such a person might chose to use.

The simple fact is for the past decade or two, you could be easily tracked by some one putting a small mobile phone in your bag or pocket. I’ve got a 2G mobile phone you can by for ~$15 brand new SIM cards can be picked up for ~$5 quite anonymously in the UK and many other places. A Test APP that sends out the lists out the ID’s and signal strengths,of base stations has been available from Motorola since 2002. It takes no great brains to wrap that in another bit of code that periodically sends them out by SMS.

So for well over a decade Women and everyone else have been vulnerable to “Techno-Stalking” that is less expensive and more effective from a Stalkers perspective than Apple AirTags… And very easily more anonymous as no registration is required.

Do Journalists report this threat? Have they Ever? Why not?

Which makes me err on the side of “Apple is being targeted”…

Might be worth tracing the stories back… Oh and do not be surprised if you find the first stories came from Sky or some other News International rag. It’s the sort of thing the Murdoch Empire is moving to now “bare femail flesh” is not bringing the money or status in for them…

Chris Drake April 15, 2022 6:56 PM

“AirTags … track goods stolen by Russians” – bullshit. All those soldiers had their phones taken away from them. AirTags need phones to call home through, and if any Russians did have phones, it’s a no-brainer to query cell towers for Russian SIMs without any need for AirTags…

Winter April 16, 2022 2:18 AM

@Chris Drake
“AirTags need phones to call home through, and if any Russians did have phones, it’s a no-brainer to query cell towers for Russian SIMs without any need for AirTags…”

1) They stole iPhones too (findmyphone)

2) The air tags were found in Belarus where people also have iPhones. But Russians close to civilians in Ukraine will be followed too.

3) It is not bullshit when you do not know it because you did not read the original articles which said the air tags were found in Belarus.

Leave a comment

Login

Allowed HTML <a href="URL"> • <em> <cite> <i> • <strong> <b> • <sub> <sup> • <ul> <ol> <li> • <blockquote> <pre> Markdown Extra syntax via https://michelf.ca/projects/php-markdown/extra/

Sidebar photo of Bruce Schneier by Joe MacInnis.