Search results

1 – 10 of over 25000
Article
Publication date: 9 January 2024

Ananda Dwitha Yuniar

Privacy is a sensitive issue in business because it involves how a platform uses consumer personal data. In terms of consumer rights, personal information needs to be protected in…

Abstract

Purpose

Privacy is a sensitive issue in business because it involves how a platform uses consumer personal data. In terms of consumer rights, personal information needs to be protected in the privacy policy (PP). This study describes several aspects of the PP that consumers need to pay attention to, especially points prone to misuse of personal information.

Design/methodology/approach

This research used a taxonomy of consumer privacy concerns in e-commerce to reveal general and specific privacy concerns. The privacy calculus theory was also applied to explore consumer rationalization using (1) consumer knowledge about PP, (2) subjective perception, and (3) proximity to the PP features. Furthermore, the netnographic approach was used to combine the interrelation between technology and social construction. A sample of 378 young consumers in several major cities in Indonesia participated online and offline. Semi-structured interviews were also conducted to gain more in-depth comprehension.

Findings

The results showed that most young consumers have sufficient basic knowledge of the important points of PP. Furthermore, they tend not to read the PP because it is long and cumbersome, and therefore do not wish to expend much cognitive effort on it.

Originality/value

This study provides several results that can be utilized by policymakers or e-commerce companies to pay more attention to PPs for young groups. In addition, e-commerce companies can increase the knowledge of the privacy situation of Internet users in general.

Peer review

The peer review history for this article is available at: https://publons.com/publon/10.1108/IJSE-11-2022-0740

Details

International Journal of Social Economics, vol. ahead-of-print no. ahead-of-print
Type: Research Article
ISSN: 0306-8293

Keywords

Open Access
Article
Publication date: 29 December 2023

Priya C. Kumar

This article advocates that privacy literacy research and praxis mobilize people toward changing the technological and social conditions that discipline subjects toward advancing…

Abstract

Purpose

This article advocates that privacy literacy research and praxis mobilize people toward changing the technological and social conditions that discipline subjects toward advancing institutional, rather than community, goals.

Design/methodology/approach

This article analyzes theory and prior work on datafication, privacy, data literacy, privacy literacy and critical literacy to provide a vision for future privacy literacy research and praxis.

Findings

This article (1) explains why privacy is a valuable rallying point around which people can resist datafication, (2) locates privacy literacy within data literacy, (3) identifies three ways that current research and praxis have conceptualized privacy literacy (i.e. as knowledge, as a process of critical thinking and as a practice of enacting information flows) and offers a shared purpose to animate privacy literacy research and praxis toward social change and (4) explains how critical literacy can help privacy literacy scholars and practitioners orient their research and praxis toward changing the conditions that create privacy concerns.

Originality/value

This article uniquely synthesizes existing scholarship on data literacy, privacy literacy and critical literacy to provide a vision for how privacy literacy research and praxis can go beyond improving individual understanding and toward enacting social change.

Details

Information and Learning Sciences, vol. ahead-of-print no. ahead-of-print
Type: Research Article
ISSN: 2398-5348

Keywords

Book part
Publication date: 22 March 2022

Björn Fasterling

The context of this chapter is the use of data and advanced data analytics in a commercial setting. Privacy is considered as protection from vulnerability, whereby vulnerability…

Abstract

The context of this chapter is the use of data and advanced data analytics in a commercial setting. Privacy is considered as protection from vulnerability, whereby vulnerability is understood as the state of being exposed to the possibility of being harmed, either physically or emotionally, or in fundamental rights other than privacy. Therefore, privacy's policy instruments, in particular data protection law, could be seen as a means to reduce the risk of harm resulting from data use. Such harm is probabilistic and often uncertain, which, however, does not exclude analyzing costs and benefits of regulatory data protection policies. When balancing privacy protections and opportunities for knowledge gain, regulatory policy could be viewed as superior, when it expands the range of possible trade-offs between vulnerability protection and gaining socially beneficial knowledge.

Details

The Law and Economics of Privacy, Personal Data, Artificial Intelligence, and Incomplete Monitoring
Type: Book
ISBN: 978-1-80262-002-3

Keywords

Book part
Publication date: 12 July 2022

Caitlin Rowe

This paper will provide an overview of the contemporary surveillance environment in the age of Big Data and an insight into the complexities and overlap between security, bodily

Abstract

This paper will provide an overview of the contemporary surveillance environment in the age of Big Data and an insight into the complexities and overlap between security, bodily and informational surveillance as well as the subsequent impacts on privacy and democracy. These impacts include the ethical dilemmas facing librarians and information scientists as they endeavour to uphold principles of equality of access to information, and the support of intellectual freedom in private in an increasingly politicised informational environment. If we accept that privacy is integral to the notion of learning, free thought and intellectual exploration and a crucial element in the separation of the state and the individual in democratic society, then the emergence of the data age and the all-encompassing surveillance and exposure of once private acts will undoubtedly lead to the reimagining of the social and political elements of society.

Details

Who's Watching? Surveillance, Big Data and Applied Ethics in the Digital Age
Type: Book
ISBN: 978-1-80382-468-0

Keywords

Article
Publication date: 27 September 2023

Emily Zoe Mann, Stephanie A. Jacobs, Kirsten M. Kinsley and Laura I. Spears

Building on past studies of library privacy policies, this review looks at how privacy information is shared at universities and colleges in the state of Florida. Beyond the…

Abstract

Purpose

Building on past studies of library privacy policies, this review looks at how privacy information is shared at universities and colleges in the state of Florida. Beyond the question of whether a library-specific privacy policy exists, this review evaluates what is covered in the policies – whether topics such as how student data is stored, retained, de-identified and disposed of are broached in the statements, and whether specific data sets covering instruction, reference and surveillance are mentioned. The purpose of this study is to open the door to directed exploration into student awareness of privacy policies and spark conversation about positionality of libraries regarding privacy.

Design/methodology/approach

This review was done using a cross-sectional study design through observation of public-facing library privacy policies of higher education institutions in Florida.

Findings

Findings include that the majority of Florida academic libraries do not have a public-facing privacy policy. Only 15 out of the 70 schools reviewed had one. A large portion of those came from doctoral universities with associate’s colleges having none, and baccalaureate/associate’s colleges having only two. The policies that were in place tended to be institution-centered rather than patron-centered. Most categories of listed data collected were in the area of collections, website or computer usage.

Originality/value

The value of this review is that it adds to the literature studying privacy policies in academic libraries. Going forward, this research could address statewide practice in privacy policies as well as helping to lay pathways for working with students and other library patrons to gauge their interests and concerns about privacy.

Details

Information and Learning Sciences, vol. 124 no. 9/10
Type: Research Article
ISSN: 2398-5348

Keywords

Article
Publication date: 14 June 2023

Fatema Kawaf, Annaleis Montgomery and Marius Thuemmler

The paper addresses the privacy–personalisation paradox in the post-GDPR-2018 era. As the regulation came in a bid to regulate the collection and use of personal data, its…

Abstract

Purpose

The paper addresses the privacy–personalisation paradox in the post-GDPR-2018 era. As the regulation came in a bid to regulate the collection and use of personal data, its implications remain underexplored. The research question is: How do consumers perceive the matter of personal data collection for the use of highly targeted and personalised ads post-GDPR-2018? The invasion of privacy vs the benefits of highly personalised digital marketing.

Design/methodology/approach

To address the research question, this qualitative study conducts semi-structured interviews with 14 individuals, consisting of average users and digital experts.

Findings

This paper reports on increasing consumer vulnerability post-GDPR-2018 due to increased awareness of personal data collection yet incessant lack of control, particularly regarding the repercussions of the digital footprint. The privacy paradox remains an issue except among experts, and personalisation remains necessary, yet critical challenges arise (e.g. filter bubbles and intrusion).

Practical implications

Policy implications include education, regulating consent platforms and encouraging consensual sharing of personal data.

Originality/value

While the privacy–personalisation paradox has been widely studied, the impact of GDPR-2018 has rarely been addressed in the literature. GDPR-2018 has seemingly had little impact on instilling a sense of security for consumers; if anything, this paper highlights greater concerns for privacy as users sign away their rights on consent forms to access websites, thus contributing novel insights to this area of research.

Details

Information Technology & People, vol. ahead-of-print no. ahead-of-print
Type: Research Article
ISSN: 0959-3845

Keywords

Article
Publication date: 27 September 2011

Marc van Lieshout, Linda Kool, Bas van Schoonhoven and Marjan de Jonge

The purpose of this paper is to develop/elaborate the concept Privacy by Design (PbD) and to explore the validity of the PbD framework.

1951

Abstract

Purpose

The purpose of this paper is to develop/elaborate the concept Privacy by Design (PbD) and to explore the validity of the PbD framework.

Design/methodology/approach

Attention for alternative concepts, such as PbD, which might offer surplus value in safeguarding privacy, is growing. Using PbD to design for privacy in ICT systems is still rather underexplored and requires substantial conceptual and empirical work to be done. The methodology includes conceptual analysis, empirical validation (focus groups and interviews) and technological testing (a technical demonstrator was build).

Findings

A holistic PbD approach can offer surplus value in better safeguarding of privacy without losing functional requirements. However, the implementation is not easily realised and confronted with several difficulties such as: potential lack of economic incentives, legacy systems, lack of adoption of trust of end‐users and consumers in PbD.

Originality/value

The article brings together/incorporates several contemporary insights on privacy protection and privacy by design and develops/presents a holistic framework for Privacy by Design framework consisting of five building blocks.

Article
Publication date: 3 September 2021

Anca C. Yallop, Oana A. Gică, Ovidiu I. Moisescu, Monica M. Coroș and Hugues Séraphin

Big data and analytics are being increasingly used by tourism and hospitality organisations (THOs) to provide insights and to inform critical business decisions. Particularly in…

2665

Abstract

Purpose

Big data and analytics are being increasingly used by tourism and hospitality organisations (THOs) to provide insights and to inform critical business decisions. Particularly in times of crisis and uncertainty data analytics supports THOs to acquire the knowledge needed to ensure business continuity and the rebuild of tourism and hospitality sectors. Despite being recognised as an important source of value creation, big data and digital technologies raise ethical, privacy and security concerns. This paper aims to suggest a framework for ethical data management in tourism and hospitality designed to facilitate and promote effective data governance practices.

Design/methodology/approach

The paper adopts an organisational and stakeholder perspective through a scoping review of the literature to provide an overview of an under-researched topic and to guide further research in data ethics and data governance.

Findings

The proposed framework integrates an ethical-based approach which expands beyond mere compliance with privacy and protection laws, to include other critical facets regarding privacy and ethics, an equitable exchange of travellers’ data and THOs ability to demonstrate a social license to operate by building trusting relationships with stakeholders.

Originality/value

This study represents one of the first studies to consider the development of an ethical data framework for THOs, as a platform for further refinements in future conceptual and empirical research of such data governance frameworks. It contributes to the advancement of the body of knowledge in data ethics and data governance in tourism and hospitality and other industries and it is also beneficial to practitioners, as organisations may use it as a guide in data governance practices.

Details

Journal of Consumer Marketing, vol. 40 no. 2
Type: Research Article
ISSN: 0736-3761

Keywords

Article
Publication date: 6 May 2014

Tobias Matzner

Ubiquitous computing and “big data” have been widely recognized as requiring new concepts of privacy and new mechanisms to protect it. While improved concepts of privacy have been…

3553

Abstract

Purpose

Ubiquitous computing and “big data” have been widely recognized as requiring new concepts of privacy and new mechanisms to protect it. While improved concepts of privacy have been suggested, the paper aims to argue that people acting in full conformity to those privacy norms still can infringe the privacy of others in the context of ubiquitous computing and “big data”.

Design/methodology/approach

New threats to privacy are described. Helen Nissenbaum's concept of “privacy as contextual integrity” is reviewed concerning its capability to grasp these problems. The argument is based on the assumption that the technologies work, persons are fully informed and capable of deciding according to advanced privacy considerations.

Findings

Big data and ubiquitous computing enable privacy threats for persons whose data are only indirectly involved and even for persons about whom no data have been collected and processed. Those new problems are intrinsic to the functionality of these new technologies and need to be addressed on a social and political level. Furthermore, a concept of data minimization in terms of the quality of the data is proposed.

Originality/value

The use of personal data as a threat to the privacy of others is established. This new perspective is used to reassess and recontextualize Helen Nissenbaum's concept of privacy. Data minimization in terms of quality of data is proposed as a new concept.

Details

Journal of Information, Communication and Ethics in Society, vol. 12 no. 2
Type: Research Article
ISSN: 1477-996X

Keywords

Article
Publication date: 13 December 2019

Yang Li and Xuhua Hu

The purpose of this paper is to solve the problem of information privacy and security of social users. Mobile internet and social network are more and more deeply integrated into…

Abstract

Purpose

The purpose of this paper is to solve the problem of information privacy and security of social users. Mobile internet and social network are more and more deeply integrated into people’s daily life, especially under the interaction of the fierce development momentum of the Internet of Things and diversified personalized services, more and more private information of social users is exposed to the network environment actively or unintentionally. In addition, a large amount of social network data not only brings more benefits to network application providers, but also provides motivation for malicious attackers. Therefore, under the social network environment, the research on the privacy protection of user information has great theoretical and practical significance.

Design/methodology/approach

In this study, based on the social network analysis, combined with the attribute reduction idea of rough set theory, the generalized reduction concept based on multi-level rough set from the perspectives of positive region, information entropy and knowledge granularity of rough set theory were proposed. Furthermore, it was traversed on the basis of the hierarchical compatible granularity space of the original information system and the corresponding attribute values are coarsened. The selected test data sets were tested, and the experimental results were analyzed.

Findings

The results showed that the algorithm can guarantee the anonymity requirement of data publishing and improve the effect of classification modeling on anonymous data in social network environment.

Research limitations/implications

In the test and verification of privacy protection algorithm and privacy protection scheme, the efficiency of algorithm and scheme needs to be tested on a larger data scale. However, the data in this study are not enough. In the following research, more data will be used for testing and verification.

Practical implications

In the context of social network, the hierarchical structure of data is introduced into rough set theory as domain knowledge by referring to human granulation cognitive mechanism, and rough set modeling for complex hierarchical data is studied for hierarchical data of decision table. The theoretical research results are applied to hierarchical decision rule mining and k-anonymous privacy protection data mining research, which enriches the connotation of rough set theory and has important theoretical and practical significance for further promoting the application of this theory. In addition, combined the theory of secure multi-party computing and the theory of attribute reduction in rough set, a privacy protection feature selection algorithm for multi-source decision table is proposed, which solves the privacy protection problem of feature selection in distributed environment. It provides a set of effective rough set feature selection method for privacy protection classification mining in distributed environment, which has practical application value for promoting the development of privacy protection data mining.

Originality/value

In this study, the proposed algorithm and scheme can effectively protect the privacy of social network data, ensure the availability of social network graph structure and realize the need of both protection and sharing of user attributes and relational data.

Details

Library Hi Tech, vol. 40 no. 1
Type: Research Article
ISSN: 0737-8831

Keywords

1 – 10 of over 25000