Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Mobile & Wireless

China Says State-Backed Experts Crack Apple’s AirDrop

Chinese state-backed experts have found a way to identify people who use Apple’s encrypted AirDrop messaging service, according to the Beijing municipal government.

China says state-backed experts crack Apple's AirDrop

Chinese state-backed experts have found a way to identify people who use Apple’s encrypted AirDrop messaging service, according to the Beijing municipal government.

AirDrop allows users to send content to Apple devices in close proximity without an internet connection, encoded so they cannot be viewed by other people.

The service was widely used by participants in pro-democracy protests in Hong Kong in 2019 that China’s central government eventually quelled. Apple also limited file-sharing for Chinese iPhone users in 2022 following protests against the ruling Communist Party’s stringent zero-Covid policy.

The Beijing municipal government’s justice bureau said experts at the Beijing Wangshen Dongjian Justice Appraisal Institute in the capital had devised a way to reveal an iPhone’s encrypted device log.

From there, they could identify an AirDrop user’s phone number and email accounts, the Monday statement on the bureau’s website said.

It said the technique “cracked the tough technological problem of the transmission of inappropriate information with anonymous traceability via AirDrop”.
The method also “raised the efficacy and accuracy of case detection and resolution, and has effectively helped police ascertain several case suspects”.

The statement did not mention whether the technique had led to any arrests or convictions.
Apple did not immediately respond to a request for comment from AFP.

There were widespread reports in late 2022 that people in China were using AirDrop to spread digital leaflets critical of the government.

Advertisement. Scroll to continue reading.

The transmissions were believed to be partly inspired by a protest in Beijing in which a man hung banners calling for the removal of President Xi Jinping.

In November of that year, Apple released an AirDrop update that meant users of Apple smartphones in China could only opt-in to receive files from unknown contacts during a 10-minute window before it automatically shuts off. The feature did not previously have a time limit.

The update made it virtually impossible to receive unexpected files from strangers.

Apple has long faced criticism for making perceived concessions to Xi’s increasingly repressive China.

Beijing imposed a sweeping national security law in Hong Kong in 2020 that has all but quashed public dissent in the former British colony.

Written By

AFP 2023

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Mobile & Wireless

Samsung smartphone users warned about CVE-2023-21492, an ASLR bypass vulnerability exploited in the wild, likely by a spyware vendor.

Mobile & Wireless

Infonetics Research has shared excerpts from its Mobile Device Security Client Software market size and forecasts report, which tracks enterprise and consumer security client...

Fraud & Identity Theft

A team of researchers has demonstrated a new attack method that affects iPhone owners who use Apple Pay and Visa payment cards. The vulnerabilities...

Mobile & Wireless

Critical security flaws expose Samsung’s Exynos modems to “Internet-to-baseband remote code execution” attacks with no user interaction. Project Zero says an attacker only needs...

Mobile & Wireless

Apple rolled out iOS 16.3 and macOS Ventura 13.2 to cover serious security vulnerabilities.

Mobile & Wireless

Two vulnerabilities in Samsung’s Galaxy Store that could be exploited to install applications or execute JavaScript code by launching a web page.

Mobile & Wireless

Asus patched nine WiFi router security defects, including a highly critical 2018 vulnerability that exposes users to code execution attacks.