this post was submitted on 16 Jul 2024
57 points (90.1% liked)

Privacy

30829 readers
1296 users here now

A place to discuss privacy and freedom in the digital world.

Privacy has become a very important issue in modern society, with companies and governments constantly abusing their power, more and more people are waking up to the importance of digital privacy.

In this community everyone is welcome to post links and discuss topics related to privacy.

Some Rules

Related communities

Chat rooms

much thanks to @gary_host_laptop for the logo design :)

founded 4 years ago
MODERATORS
 

I'm traveling to the US mainland for the first time in my life in a few weeks.

I am not overly stressed about privacy, but I have read that US immigration can really overstep their boundaries. Are there any simple specific steps to take on my devices to protect my privace when going through US border control?

Remove my main accounts from my phone/tablet and use dummy accounts? Or just removing my biometrics?

top 50 comments
sorted by: hot top controversial new old
[–] possiblylinux127 38 points 1 month ago

The best advise I can give you is to not draw attention. I live in the US but when even I have traveled abroad and came back they have never asked to see a personal device.

Maybe bring a burner device just in case

[–] [email protected] 37 points 1 month ago (2 children)

While using a clean phone with nothing on it sounds like a good plan, it also looks very suspicious and can attract more attention. So take that into account when traveling regardless of the destination. Just like anonymization on your browser, the goal is to blend in, not stand out.

Honestly, it depends a lot on where you’re coming from and what you look like. And to be frank, it’s a little overblown to be paranoid enough to go that far, unless you are a high profile person of interest like a journalist or someone involved in politics. If you’re just an ordinary bloke going on vacation or attending a conference, you will be fine with basic precautions.

[–] possiblylinux127 13 points 1 month ago (1 children)

It isn't unusually to take a burner device to a foreign country

[–] [email protected] 20 points 1 month ago (2 children)

For people in this community, sure. Compared to the general population, not really. Imagine an international airport on a typical busy day. The number of people going through that aiport who are using burner phones is almost negligible.

[–] possiblylinux127 3 points 1 month ago* (last edited 1 month ago)

My point is that they aren't going arrest you over it. Also they don't see what's on your phone nor do the randomly seal it. It isn't New Zealand quiet yet.

[–] [email protected] 3 points 1 month ago

It wouldn't necessarily just be burner phones. Many people wouldn't want to take a valuable phone traveling in case it gets stolen. Or maybe their phone isn't compatible with the US's networks.

[–] [email protected] 9 points 1 month ago

Honestly, it depends a lot on where you’re coming from and what you look like

Look European. Don't be Asian and especially don't be African. Got it.

[–] [email protected] 29 points 1 month ago* (last edited 1 month ago) (1 children)

If you are doing something illegal then you should definitely bring a new device. If you are not doing something illegal then you should just bring your normal device and keep it locked/off when entering.

They can force biometrics but not pin, but they will only do that if you're already in super deep trouble for breaking the law. Just be normal and you'll have no issues.

[–] possiblylinux127 26 points 1 month ago

Also don't say or do anything that draws attention. Do not joke about blowing up planes while going though air port security. It is really dumb but people do it anyway. Also don't bring Firearms but hopefully that is very obvious

[–] [email protected] 25 points 1 month ago (3 children)

People keep saying that they can’t for e you to enter your pin, but they can enforce biometrics.

I’m pretty sure that immigration in the US can just confiscate your devices if you are not a citizen .

[–] [email protected] 16 points 1 month ago (1 children)

Yeah, everyone keeps saying stuff like the US respects the rights of foreigners. They don't.

[–] [email protected] 2 points 1 month ago

A foreigner who is in the US legally can own a business, run for political office, own land, have a professional job like doctor, teacher, lawyer.

I am a US citizen but live in a foreign country as a resident and I can’t do any of those things here even though I am here legally. Only citizens are allowed to do those things here.

So in that regard, I’d say the US respects foreigners right.

[–] [email protected] 12 points 1 month ago* (last edited 1 month ago) (1 children)

I’m pretty sure that immigration in the US can just confiscate your devices if you are not a citizen .

CBP can and does "detain" travelers' devices at (or near) the border, without a warrant or any stated cause, even if they are US citizens.

Here is part of the notice they give people when they do:

Screenshot of the initial paragraphs of CBP Publication No. 3160-0423, Revised April 2023, titled "Border Search of Electronic Devices" with text: All persons, baggage, and merchandise arriving in, or departing from, the United States are subject to inspection by U.S. Customs and Border Protection (CBP). This search authority includes all electronic devices crossing our nation’s borders.  What to Expect You are receiving this document because CBP intends to conduct a border search of your electronic device(s). This may include copying and retaining data contained in the device(s). The CBP officer conducting the examination will speak with you and explain the process.  Travelers are obligated to present electronic devices and the information resident on the device in a condition that allows for the examination of the device and its contents. Failure to assist CBP in accessing the electronic device and its contents for examination may result in the detention of the device in order to complete the inspection.  Throughout CBP’s inspection, you should expect to be treated in a courteous, dignified, and professional manner. As border searches are a law enforcement activity, CBP officers may not be able to answer all of your questions about an examination that is underway. If you have concerns, you can always ask to speak with a CBP supervisor.  CBP will return your electronic device(s) prior to your departure from the port of entry unless CBP identifies a need to temporarily detain the device(s) to complete the search or the device is subject to seizure. If CBP detains or seizes your device(s), you will receive a completed written custody receipt detailing the item(s) being detained or seized, who at CBP will be your point of contact, and how to contact them. To facilitate the return of your property, CBP will request contact information.

[–] [email protected] 2 points 1 month ago

Maybe what I was thinking was that they can’t deny entry to citizens. Im not sure exactly, but there was some benefit citizens had.

[–] [email protected] 7 points 1 month ago (1 children)

Yeah, and it's fully legal for them to take any money you have and claim it's related to drug money (even if you're a citizen). You can always get it back if you fight for it but.....

Don't bring things with you that you don't want taken from you (unless you have to).

[–] [email protected] 1 points 1 month ago

Traveling with large sums of cash is kind of dumb anyway. Especially in this day and age. Worst case scenario you can just use crypto to move money around.

[–] [email protected] 21 points 1 month ago* (last edited 1 month ago) (3 children)

Do not take your normal devices in case they are seized for random bullshit reasons. They can and will. They will often be returned to you destroyed and unusable.

Take a device you buy just for this trip. Maybe ditch the tablet instead of buying one for the trip. Do not set up biometrics on it. Do not connect it to your usual services.

Is it a gaurantee this kind of thing will happen? No.

Does this thing happen often enough to foreign travellers to make it worth leaving your main devices behind? Yes.

All that "freedom" is just for US citizens. They absolutely can and will fuck with any and all foreign people. Its stupid.


ITT: A lot of folks with way too much trust in the USA being "reasonable." I'm sorry, but when the TSA interrogates people with autism because they act different you're not convincing me they know what the fuck they're doing or won't harass random fucking people. This "act normal" shit is so stupid say to anyone who is neurodivergent, which is enough for USA security forces to choose to fuck with you.

[–] [email protected] 26 points 1 month ago* (last edited 1 month ago) (1 children)

This is all extremely unlikely unless you are a known enemy of the state or are bringing in illegal goods.

In customs they simply ask you why you're visiting, where you came from, if you're bringing any illegal goods, then let you pass through. If you're flying in, there's usually a huge line of people at the airport and you only end up talking to the customs agent for 10 to 30 seconds.

If you have a very suspicious story that doesn't check out or you're trying to bring in illegal goods to the country or you know that you are doing something nefarious then you should be concerned that they might pull you into a back room. I think all of these concerns are very overblown for the average person though.

When I was reading about whether to bring my phone to China, everyone online had similar recommendations about bringing a new device and it ended up being completely unnecessary. They don't check anyone's phone and they asked no questions other than reason for visiting. When I told my co-workers about my concerns they all thought it was quite comical because they've traveled more than anyone and see this as extreme paranoia.

Of course they could take your phone and put you in jail for any reason they want if they really wanted to, the most important thing is to not give them a reason to. They will only get your phone if you give them a reason in the first place.

Just keep your phone locked/off when you go through the border so it requires a pin.

[–] [email protected] 5 points 1 month ago (1 children)

You really want to reason with the unreasonable?

[–] [email protected] 6 points 1 month ago

I guess all those neurodivergent people constantly harassed by the TSA for "being suspicious" just need to "act normal" for once! /s

[–] [email protected] 15 points 1 month ago (1 children)

Does this thing happen often enough to foreign travellers to make it worth leaving your main devices behind? Yes.

I think we have very different definitions of "often"

[–] [email protected] 5 points 1 month ago (1 children)

Doesn't need to happen often, its a possibility for x number of people passing thru the borders any given day. They have the legal right to force your biometrics to unlock your device. Removing it ahead of time is prudent.

If you breeze thru no problems; no harm no foul, just add your thumb again.

[–] [email protected] 11 points 1 month ago (1 children)

I thought if the device was off, or just booted, or in lockdown mode, then biometrics could not be used without entering the password first?

[–] [email protected] 3 points 1 month ago

Yup! Holding power and volume up or down on an iPhone for a few seconds will lock it and require a password before it will unlock again.

[–] possiblylinux127 9 points 1 month ago (3 children)

I've never heard of or scene a device confiscated but it isn't impossible. Generally they would need a reason. Maybe avoid making your device look like a bomb.

load more comments (3 replies)
[–] [email protected] 16 points 1 month ago* (last edited 1 month ago)

Take only fresh installed devices with you with only the absolute necessary data and applications. Create a new email address for anything on this device.

[–] [email protected] 15 points 1 month ago (2 children)

(I don’t know your sex, so if this doesn’t apply, disregard it.)

Depending on what state you’re going to, make sure you’re not using any ovulation tracking apps. If you are or might be pregnant, it’s dangerous to go to red states right now, especially if the authorities know about it.

[–] possiblylinux127 10 points 1 month ago (1 children)

Only if you are looking for an abortion. However, from a privacy perspective it is best to keep all that data private for obvious reasons.

[–] [email protected] 9 points 1 month ago (1 children)

If there’s an emergency, and you need an abortion to save your life, they’ll let you die.

[–] [email protected] 1 points 1 month ago (1 children)

Okay, yes, but what does this have to do with my period tracking apps?

[–] [email protected] 1 points 1 month ago (1 children)

If they find out you’re pregnant, some states will arrest you for trying to leave the state to seek an abortion. Basically, they’ll make sure you die before you can get an abortion.

[–] [email protected] 1 points 1 month ago (1 children)

They're arresting tourists from other countries for being pregnant? On the basis that they might... go home and get an abortion? I don't completely follow.

You know this thread is about US federal immigration, right?

I'm not super in tune with everything that happens in the backwards US states but this doesn't sound like something that is happening. Yes, I've heard that some states are or have inquired about getting data from health apps about period tracking, and I've read the articles about the nefarious ways that they could use that data, but I've seen nothing about the impact that could have on tourists.

[–] [email protected] 1 points 1 month ago

They're arresting tourists from other countries for being pregnant?

They are not. I live in such a red state and I'm not sure I'd want yo visit as a tourist.

[–] [email protected] 4 points 1 month ago (1 children)

dangerous?

I’m not from the us

[–] [email protected] 7 points 1 month ago

The US Federal government no longer protects reproductive freedoms like they did a few years ago, so some states have been cracking down on procedures like abortion and using data from places like Facebook to gather evidence. Depending on the state, having this data might lead to legal headache, but I'm not sure how likely that is.

[–] [email protected] 15 points 1 month ago* (last edited 1 month ago)

When going through customs, turn your devices off, and make sure they're pin or password locked.

They still can try to compel you to open them by saying they won't let you go, and they can keep you detained for a long time.

[–] [email protected] 13 points 1 month ago

Disable fingerprint and face scan.

[–] [email protected] 11 points 1 month ago* (last edited 1 month ago) (1 children)

Or just removing my biometrics?

Ultimately you shouldn't cross the US border carrying devices or encrypted data which you aren't prepared to unlock for DHS/CBP, unless you're willing to lose the hardware and/or be denied entry if/when you refuse to comply.

If they decide to, you'll be handed this: "You are receiving this document because CBP intends to conduct a border search of your electronic device(s). This may include copying and retaining data contained in the device(s). [...] Failure to assist CBP in accessing the electronic device and its contents for examination may result in the detention of the device in order to complete the inspection."

Device searches were happening a few hundred times each month circa 2009 (the most recent data i could find in a quick search) but, given other CBP trends, presumably they've become more frequent since then.

In 2016 they began asking some visa applicants for social media usernames, and then expanded it to most applicants in 2019, and the new administration has continued that policy. I haven't found any numbers about how often they actually deny people entry for failing to disclose a social media account.

In 2017 they proposed adding the authority to also demand social media passwords but at least that doesn't appear to have been implemented.

[–] [email protected] 7 points 1 month ago (1 children)

Wipe your phone, restore from backup once you’re in.

[–] [email protected] 7 points 1 month ago

This is actually the best answer here. It's a good habit for any border crossing.

[–] [email protected] 7 points 1 month ago

Honestly, if you have any older or formatted devices I'd just bring those.

[–] [email protected] 4 points 1 month ago

Don't carry huge amounts of cash. Our police will steal it from you saying they think it was ill-gotten and you have to go to court to get it back. It's called civil forfeit.

Turn off biometrics. You can be compelled to submit a fingerprint or pose for a camera. You can't be compelled to reveal something you know (self-incrimination). Though that hasn't stopped at least one judge from keeping someone indefinitely detained.

For the most part, our country isn't a nightmare. But it can become one very easily under certain conditions. This is the rare outcome you hope to avoid that realistically won't occur for most visitors.

[–] [email protected] 2 points 1 month ago

I think you're overthinking it. I used to go into the US often for business and I have never had any of my electronic devices searched. The best advice is to leave your phone at home and buy a cheaper pre-paid travel phone. Not because of privacy but what if it's lost, stolen, or confiscated? It's no big deal losing a burner phone.

[–] [email protected] 1 points 1 month ago

For all hard drives you are looking to bring, look into plausible deniability using a hidden volume. Veracrypt supports this.

load more comments
view more: next ›