iOS 14 through the eyes of the paranoid. How Apple protects user privacy in the new version of iOS.

Brother

Professional
Messages
2,567
Reputation
3
Reaction score
333
Points
83
1b031aced001425713a0c.png


For the first time in a long time, a fresh version of iOS came out "by itself", regardless of the new generation of iPhone. This year, the release took many developers by surprise: they did not expect such an early release of the Gold Master and the official release that followed literally the next day. In this article, we will talk about what has been done by Apple programmers to protect the privacy of users, as well as what was announced in the early beta, but was not included in the final build.

Approximate location​

Let's start with the most interesting thing: applications that want to always know your location can now be slapped lightly without losing functionality. IOS 14 introduced the ability to allow apps to access approximate locations instead of exact locations. How "approximate"? WWDC 2020 talked about an area of about ten square miles, which corresponds to a circle with a radius of approximately three kilometers.

Why is it important? The vast majority of app developers (especially free ones) are addicted to user profiling in order to sell this information for little money. The profile is also happy to include data on the user's exact location, if the user has agreed to provide access to the location (and access is usually given even to applications such as Microsoft OneDrive, not to mention the weather forecast or applications for purchasing tickets ). This creates a unique situation: on the one hand, iOS and in previous versions limits the frequency of polling location sensors by background processes, but on the other hand, the user can have many applications installed, and most of them will have several "spy "SDKs of the same the same manufacturers (from Facebook to companies whose names are not heard by the public).

Apple's marketing materials say local news or weather apps are just as accurate as possible. From my point of view, even more than enough; approximate location data can be roughened even further without losing the accuracy of weather forecasts or local news.

By the way, from the point of view of the "spyware" SDKs themselves, the approximate location is only slightly better than the complete prohibition of access to geolocation data: Facebook & Co is more than excellent at calculating the approximate location of a user by his IP address alone.

Limited access to the library​

In the new version of iOS, the user will be able to restrict the access of applications to the library. If in previous versions of iOS access to media files was given to applications on an all-or-nothing basis, now the user can give the application access to the entire library (for example, for Dropbox, OneDrive applications, which must sync all photos to the cloud) or only individual snapshots ... Accessing individual photos is useful if all you want to do is send a specific photo to chat, create an avatar, or edit a photo in a new free editor with the rudiments of artificial intelligence.

photos.jpg


First of all, well-known lovers of user profiling across the entire array of available data will suffer - the owners of Facebook, Instagram applications and the like. Simple users will benefit from this, they will have an extra tool that allows them to control possible channels of leaks of private photos and videos.

However, I would not be too happy about this: at the beginning of the year, Apple introduced the practice of scanning photos that go to iCloud. For the sake of fairness, I note that Microsoft, Google, Verizon, Twitter, Facebook and Yahoo scan the photos in the cloud in the same way in search of incriminating materials.

Fixed issue with clipboard privacy​

On the main page dedicated to the new version of iOS, there is not a word about the problem with the confidentiality of the clipboard noticed in previous versions of the system. Let me remind you that we are talking about an issue discovered earlier this year by security researchers Talal Haj Bakry and Tommy Mysk. The study cites 53 iOS apps, including the social network TikTok, that continually monitor clipboard content for no apparent reason.

An interesting point is that nearby (at a distance of about three meters) devices using the same Apple ID account can have a universal clipboard, even if one of these devices is a computer running macOS.

rus-clipboard.jpg


The clipboard may contain data such as two-factor authentication one-time passwords, links, addresses, search queries, and many other things that the user is not ready to share with the owners of Tik Tok, LinkedIn and similar applications.

Apple did not recognize the problem: from the point of view of the iOS ideology, the common clipboard should be available for all applications on the system without any additional permissions. IOS 14, however, has made changes recommended by security experts. The system now displays a small banner notifying when the application reads the contents of the clipboard.

clipboard-fixed.jpg


Such a number of banners that pop up at the top of the screen will annoy users, and it is impossible to disable them: iOS does not provide a special permission to access the clipboard. Either refusing to use suspicious applications that constantly read the contents of the clipboard, or using the new API introduced in iOS 14 by application developers, will help here. The new API allows an application to find out the type of text data that the clipboard contains without accessing the content. In particular, applications that scan the clipboard for links to websites will be able to find out if the clipboard contains a URL or not. Thus, the number of triggers (and, accordingly, notification banners) will gradually decrease as developers update applications.

The emergence of a new mechanism is understandable: it is the company's reaction to what has already happened. Apple can only be praised here: on the one hand, there is a reaction, on the other, in its favorite manner, the company will not let users hide their heads in the sand, providing tools and motivating those who created it to fix the problem - application developers.

Microphone and camera indicators​

IOS 14 beta users have noticed indicator dots that appear at the top of the screen when using a camera or microphone. An orange light indicates that the microphone is on, and a green light indicates that the camera. This works for all applications, except Siri, which listens to the broadcast in anticipation of the code word all the time.

rus-recording-indicator.jpg


This indication fits well with the current trend. So, in all relatively fresh Macbooks, the microphone power is physically interrupted when the lid is closed, and smart device manufacturers (for example, the Google Nest Hub Max or the new Facebook Portal) have built in physical switches that cut off the power of the camera and microphones. Unlike pop-up clipboard access banners, colored dots will not annoy users. The ideal solution would be a colored LED indicator, which, unfortunately, Apple does not like so much.

More active promotion of authorization through "Sign in with Apple"​

"Sign in with Apple" is another attempt to create a unified sign-in service, similar to solutions from Google, Facebook or Microsoft. Unlike the latter, Apple's implementation has both advantages (to enter each site or application, its own unique email address is created, which is simply blocked when the account is deleted), and disadvantages (tight connection to the Apple ecosystem). With iOS 14, Apple once again recalls the ability to use Sign In with Apple instead of a username and password and makes it easier for app developers to make this transition. The company points to an increased level of security and confidentiality compared to using the same email address and the next password.

The new system has one more pitfall. As part of the fight against Epic Games, Apple decided to block game users from logging in through the "Sign in with Apple".

apple-fortnite-1.jpg


However, the next day the ban was suspended.

apple-fortnite-2.jpg

For users, all this looks rather strange. Not only is it possible to normally use the Login with Apple authorization service only within the Apple ecosystem (if you change your phone to Android - register again), do you also risk losing the ability to enter the site or application? I do not know ...

By the way, some competitors are not doing better. For example, Facebook is known for its extremely loose handling of user data for “universal” accounts. And to make it more convenient, the company does its best to drive users under the roof of Facebook ID. For example, all users of Oculus virtual reality glasses will have to use Facebook authorization from October.

Local autocomplete contacts​

When filling in the standard fields in applications (name, address and email), iOS 14 users will not need to “share” a contact. Now you just need to enter the name of the contact from the address book, and the system will automatically fill in the rest of the fields. Autocomplete works locally on the device itself.

Local voice recognition​

Recognition of voice input when dictating using the standard keyboard now occurs locally, on the device itself. Don't be in a hurry to rejoice: despite the fact that you can dictate the text in almost a dozen languages, Russian is not included in this list. By the way, in iOS 13 offline dictation mode was supported for all devices (but only for English), and the new “on-device recognition” mode, which supports multiple languages, requires an iPhone Xs or newer device.

APFS Encrypted Media Support​

Introduced in iOS 11, the Files app has received new functionality: External drives using APFS encryption are now supported on iOS devices. To access the encrypted drive, it will be enough to enter the password. The new feature will be useful rather to users of iPad models equipped with a USB Type-C port.

Safari browser changes​

The innovations described above apply to all applications running in the system. However, there are a few things that will affect users of the Safari browser built into iOS.

Privacy report​

Safari can now see exactly how websites track user behavior. The tool turned out to be really interesting. You can view information both for an individual website and for each specific tracker trying to build your profile by tracking open pages. This kind of analysis was previously available exclusively in third-party ad blockers, and even then not on every platform.
This innovation is welcome: it will allow users to better understand the scope of surveillance.

Checking weak passwords​

Safari, like many other browsers, has the ability to save and sync passwords to online resources. Unlike other browsers that use separate databases to store passwords, Safari accesses the system's secure data store, the Keychain. This is where passwords are stored. Cloud keychain (iCloud Keychain) is responsible for their synchronization.

The new Safari feature essentially mimics the functionality of parsing passwords stored in Google accounts. In Google's implementation, passwords are checked for strength and uniqueness. Based on the results of the check, the system will report both the compromise of specific accounts and problems with too simple or duplicate passwords. Google even reveals a list of leaks the analysis is based on.

Like Google, Apple will check user-saved passwords against leak lists. As far as can be understood from the description of the new function, the verification takes place without passing the passwords themselves - solely by their hash functions.

Personal data in the App Store​

The next two features were announced in iOS 14, but in reality they will appear later - if they appear at all. By the end of the year, a new section should appear on the page of each application in the App Store, where the user can see what data protection technologies are used in the application. More precisely, the user will be able to find out exactly what information the application collects, whether it is location data, access to contacts or the use of a unique advertising identifier. The feature is so crude that at the time of this writing, its interface is not even fully translated into Russian.

rus-app-privacy.jpg


Developers are expected to self-publish their privacy policies, including explaining what personal data they collect and use to track user activity on other apps and websites. Thus, this feature is different from automatically scanning an application to request certain permissions. Presumably, the new functionality will appear in one of the iOS 14 updates before the end of the year.

Tracking management and transparency in applications​

If we can say about the previous innovation that it will be implemented, then with the next opportunity there is no such clarity. It's about managing tracking using ad SDKs that are embedded in apps - for example, Facebook's SDK.

The history of Apple's fight against surveillance by Facebook and similar companies goes back to the days of iOS 11, which introduced the Intelligent Tracking Prevention mechanism. This mechanism limited the validity of third-party cookies to 24 hours, deleting all cookies for sites that the user did not open within 30 days. A year later, pop-ups appeared in Safari warning users that facebook.com was about to set a cookie when they clicked on the Like button. With the release of iOS 13.4, third-party cookies in Safari block by default thus preventing a tracking technique known as login fingerprinting without interfering with sites that use OAuth 2.0 to sign in. It would seem, what could be worse and how else can Apple annoy Facebook?

It turned out that it can. But "may" is more technical than political. We are talking about a mechanism presented, but not implemented in the final assembly of iOS 14 and postponed until better times, which would not only warn the user that an application is tracking his activity, but would also require the application developers to first ask permission for this. The list of applications that the user has allowed to track their data could be viewed and changed in the settings.

This is how the setup looks like.

how-to-block-iphone-apps-tracking-you-walkthrough.jpg


This is what the tracking request should look like.

how-to-block-iphone-app-tracking.jpg


From a technical point of view, this is probably a request for permission to access a device's unique advertising identifier (Identifier for Advertisers, or IDFA). It was assumed that in iOS 14, the user can either disable IDFA altogether, or, if this has not happened, control which applications are allowed to access this identifier. However, even beyond IDFA, iOS 14 had to require apps to request permission for any kind of user tracking or profiling. And if Facebook does not need to do this in its own application (there are enough other mechanisms there), then third-party developers using the Facebook Audience Network SDK fell under the new rules entirely. Not only would they be forced to ask permission to spy on a user - so many users would be surprised to learn that they were being followed at all. And after the second dozen applications asked for permission to spy, the user could turn off the advertising identifier.

Facebook would prefer that users not think about these things. Jason Atin of inc.com believes that Facebook's real problem is not the immediate revenue cuts that can occur if people opt out of tracking. The real problem, Jason says, is that Apple has made it clear that it intends to lift the veil over the extent to which companies like Facebook collect and monetize everything we do online. “Facebook's ultra-profitable business model becomes very shaky when people begin to understand how much information a company is collecting and how it is monetizing that information. As a result, this is exactly what worries Facebook in iOS 14 - the new version of the system makes it clear what exactly is happening with the user's personal data, and gives him the opportunity to refuse. "

Facebook's reaction was immediate:
The innovation in iOS 14 will impact the ability of advertisers to fine-tune and profile ad campaigns across the Audience Network and all other ad networks. As a result, one should expect that the opportunities for effective monetization of the Audience Network will decrease. Ultimately, despite our best efforts, Apple's updates could make Audience Network so ineffective on iOS 14 that it doesn't make sense to offer it on iOS 14.

At the end of their statement, Facebook gently rebuked Apple, pointing out the need to consult with major players before encroaching on their revenues.

Other advertisers have joined Facebook, fearing that if users are asked, they may refuse (literally - a high risk of user refusal). The arguments of representatives of the advertising industry were convincing: Apple has postponed the innovation, and now, according to official information, tracking management in applications will become a mandatory requirement for software updates only in early 2021.

Conclusion​

As always, a noticeable part of the user protection mechanisms added to iOS is Apple's reaction to the emerging circumstances or its own implementation of competitors' analogues. However, there is still something new and interesting in iOS 14 in terms of privacy. It is a pity that the most significant innovations limiting the ability of applications to follow the user through advertising SDKs were not included in the official release: we will not see any progress in this direction, if at all, until next year.
 
Top