Tech

After bomb threats, FCC proposes letting police unveil anonymous callers

By Jacob Kastrenakes
WATCH LIVE
David De Lossy | Photodisc | Getty Images

Police should be allowed to unmask anonymous callers who have made serious threats over the phone, the Federal Communications Commission has proposed.

The proposal would allow law enforcement, and potentially the person who's been called, to learn the phone number of an anonymous caller if they receive a "serious and imminent" threat that poses "substantial risk to property, life, safety, or health."

Specifics are still up in the air. The FCC is asking, for instance, whether unveiled caller ID information should only be provided to law enforcement officials investigating a threat, to ensure that this exemption isn't abused.

The proposal is meant to solve a problem that popped up earlier this year when Jewish Community Centers across the country received a series of anonymous bomb threats that went on for weeks. The FCC granted a temporary exemption to law enforcement at the time, allowing investigators to find out the numbers these anonymous calls came from

But that waiver only applied to the JCC threats. With this proposal, the commission is now hoping to extend it to many future threats that are made over the phone.

At the same time, the commission is also considering another exception to the rules: it might allow private emergency services, like an ambulance company, to unmask anonymous calls so that they can provide help. A similar exemption already exists for public emergency services.

The proposal is still in its early stages. An initial vote will come later this month, after which there'll be several months for the public to weigh in with comments. The FCC will then finalize its proposal based on that feedback and vote again to enact the rules.

FCC proposals always start out as a series of questions, and in this case, it has quite a few to answer. The commission will have to strike a balance between ensuring the privacy of legitimate anonymous callers and ensuring that law enforcement can access the phone numbers of people who truly are delivering threats.

"Threatening callers do not have a legitimate privacy interest in having blocked caller ID protected from disclosure," the commission writes. It also notes that this proposal must recognize "the privacy interests of legitimate callers who may have valid reasons to block their telephone numbers."

While being able to uncover the number behind an anonymous call will certainly be a help for law enforcement, it won't entirely solve the problem of masked callers. Hackers have been able to hijack phone systems and use those to place calls, meaning the phone number wouldn't actually link back to them.