Supreme Court limits prosecutors’ use of anti-hacking law

<p>WASHINGTON &mdash; The Supreme Court on Thursday limited prosecutors’ ability to use an anti-hacking law to charge people with computer crimes.</p>
<p>Conservative and liberal justices joined to rule 6-3 that prosecutors overreached when they used the federal Computer Fraud and Abuse Act to charge <a href="https://apnews.com/article/4bd0af59853cf0f930f7f88c4ae28f90">a police sergeant</a> who used a database he had access to for work for a non-work purpose. </p>
<p>Lawyers for the police sergeant had warned that if the court ruled against him it could make a federal crime out of using a computer for virtually any unauthorized purpose, from “checking sports scores at work to inflating one’s height on a dating website."</p>
<p>The court agreed, with Justice Amy Coney Barrett <a href="https://www.documentcloud.org/documents/20796968-supreme-court-ruling-in-anti-hacking-law-case">writing for the majority</a> that the government’s interpretation of the law “would attach criminal penalties to a breathtaking amount of commonplace computer activity.” She said if the government’s interpretation of the law were correct then "millions of otherwise law-abiding citizens are criminals."</p>
<p>The case in which the justices ruled involved Nathan Van Buren, a police sergeant in Cumming, Georgia. As part of his job, he had access to a law enforcement database of license plate and vehicle registration information. As part of an FBI sting operation Van Buren was asked to conduct a license plate search in exchange for money. After he ran the search, prosecutors charged him with violating the Computer Fraud and Abuse Act.</p>
<p>Van Buren was sentenced to 18 months in prison. He argued the law didn’t apply because he accessed a database that he was authorized to access.</p>
<p>The case is Van Buren v. United States, 19-783.</p>