Search results

1 – 10 of over 26000
Article
Publication date: 19 February 2024

Donia Waseem, Shijiao (Joseph) Chen, Zhenhua (Raymond) Xia, Nripendra P. Rana, Balkrushna Potdar and Khai Trieu Tran

In the online environment, consumers increasingly feel vulnerable due to firms’ expanding capabilities of collecting and using their data in an unsanctioned manner. Drawing from…

Abstract

Purpose

In the online environment, consumers increasingly feel vulnerable due to firms’ expanding capabilities of collecting and using their data in an unsanctioned manner. Drawing from gossip theory, this research focuses on two key suppressors of consumer vulnerability: transparency and control. Previous studies conceptualize transparency and control from rationalistic approaches that overlook individual experiences and present a unidimensional conceptualization. This research aims to understand how individuals interpret transparency and control concerning privacy vulnerability in the online environment. Additionally, it explores strategic approaches to communicating the value of transparency and control.

Design/methodology/approach

An interpretivism paradigm and phenomenology were adopted in the research design. Data were collected through semi-structured interviews with 41 participants, including consumers and experts, and analyzed through thematic analysis.

Findings

The findings identify key conceptual dimensions of transparency and control by adapting justice theory. They also reveal that firms can communicate assurance, functional, technical and social values of transparency and control to address consumer vulnerability.

Originality/value

This research makes the following contributions to the data privacy literature. The findings exhibit multidimensional and comprehensive conceptualizations of transparency and control, including user, firm and information perspectives. Additionally, the conceptual framework combines empirical insights from both experiencers and observers to offer an understanding of how transparency and control serve as justice mechanisms to effectively tackle the issue of unsanctioned transmission of personal information and subsequently address vulnerability. Lastly, the findings provide strategic approaches to communicating the value of transparency and control.

Details

Internet Research, vol. ahead-of-print no. ahead-of-print
Type: Research Article
ISSN: 1066-2243

Keywords

Open Access
Article
Publication date: 15 January 2024

Christine Prince, Nessrine Omrani and Francesco Schiavone

Research on online user privacy shows that empirical evidence on how privacy literacy relates to users' information privacy empowerment is missing. To fill this gap, this paper…

1061

Abstract

Purpose

Research on online user privacy shows that empirical evidence on how privacy literacy relates to users' information privacy empowerment is missing. To fill this gap, this paper investigated the respective influence of two primary dimensions of online privacy literacy – namely declarative and procedural knowledge – on online users' information privacy empowerment.

Design/methodology/approach

An empirical analysis is conducted using a dataset collected in Europe. This survey was conducted in 2019 among 27,524 representative respondents of the European population.

Findings

The main results show that users' procedural knowledge is positively linked to users' privacy empowerment. The relationship between users' declarative knowledge and users' privacy empowerment is partially supported. While greater awareness about firms and organizations practices in terms of data collections and further uses conditions was found to be significantly associated with increased users' privacy empowerment, unpredictably, results revealed that the awareness about the GDPR and user’s privacy empowerment are negatively associated. The empirical findings reveal also that greater online privacy literacy is associated with heightened users' information privacy empowerment.

Originality/value

While few advanced studies made systematic efforts to measure changes occurred on websites since the GDPR enforcement, it remains unclear, however, how individuals perceive, understand and apply the GDPR rights/guarantees and their likelihood to strengthen users' information privacy control. Therefore, this paper contributes empirically to understanding how online users' privacy literacy shaped by both users' declarative and procedural knowledge is likely to affect users' information privacy empowerment. The study empirically investigates the effectiveness of the GDPR in raising users' information privacy empowerment from user-based perspective. Results stress the importance of greater transparency of data tracking and processing decisions made by online businesses and services to strengthen users' control over information privacy. Study findings also put emphasis on the crucial need for more educational efforts to raise users' awareness about the GDPR rights/guarantees related to data protection. Empirical findings also show that users who are more likely to adopt self-protective approaches to reinforce personal data privacy are more likely to perceive greater control over personal data. A broad implication of this finding for practitioners and E-businesses stresses the need for empowering users with adequate privacy protection tools to ensure more confidential transactions.

Details

Information Technology & People, vol. 37 no. 8
Type: Research Article
ISSN: 0959-3845

Keywords

Article
Publication date: 11 December 2023

Thi Huyen Pham, Thuy-Anh Phan, Phuong-Anh Trinh, Xuan Bach Mai and Quynh-Chi Le

This study aims to ascertain the impact of data collecting awareness on perceived information security concerns and information-sharing behavior on social networking sites.

Abstract

Purpose

This study aims to ascertain the impact of data collecting awareness on perceived information security concerns and information-sharing behavior on social networking sites.

Design/methodology/approach

Based on communication privacy management theory, the study forecasted the relationship between information-sharing behavior and awareness of data collecting purposes, data collection tactics and perceived security risk using structural equation modeling analysis and one-way ANOVA. The sample size of 521 young social media users in Vietnam, ages 18 to 34, was made up of 26.7% men and 73.3% women. When constructing the questionnaire survey method with lone source respondents, the individual’s unique awareness and experiences with using online social networks (OSNs) were taken into account.

Findings

The results of the investigation demonstrate a significant relationship between information-sharing and awareness of data collecting, perceptions of information security threats and behavior. Social media users have used OSN privacy settings and paid attention to the sharing restriction because they are concerned about data harvesting.

Research limitations/implications

This study was conducted among young Vietnamese social media users, reflecting specific characteristics prevalent in the Vietnamese environment, and hence may be invalid in other nations’ circumstances.

Practical implications

Social media platform providers should improve user connectivity by implementing transparent privacy policies that allow users to choose how their data are used; have clear privacy statements and specific policies governing the use of social media users’ data that respect users’ consent to use their data; and thoroughly communicate how they collect and use user data while promptly detecting any potential vulnerabilities within their systems.

Originality/value

The authors ascertain that the material presented in this manuscript will not infringe upon any statutory copyright and that the manuscript will not be submitted elsewhere while under Journal of Information, Communication and Ethics in Society review.

Details

Journal of Information, Communication and Ethics in Society, vol. 22 no. 1
Type: Research Article
ISSN: 1477-996X

Keywords

Article
Publication date: 5 December 2023

Sann Ryu

The purpose of the current research is to present an explanatory framework for how people selectively attend to privacy-related news information about LBA depending on the extent…

Abstract

Purpose

The purpose of the current research is to present an explanatory framework for how people selectively attend to privacy-related news information about LBA depending on the extent to which they know about LBA already as well as their appraisals of privacy threats and efficacy.

Design/methodology/approach

The proposed model was tested using structural equation modeling based on a total of 522 useable responses obtained from an online survey.

Findings

The results revealed two different approaches to information exposure: (1) people choose to seek out privacy-related news articles when their persuasion knowledge and perceived threat level are high, whereas (2) they tend to avoid such information when perceived threats accompany fear as well as psychological discomfort, or when they believe that they are knowledgeable about LBA practices and highly capable of protecting their privacy.

Originality/value

With the development of real-time location-tracking technologies, the practice of LBA is becoming increasingly popular. As such, however, concerns about data collection and privacy are also on the rise, garnering a great deal of media attention. Despite the importance and constant stream of news reports on the subject, a comprehensive understanding of consumers' privacy assessments and information consumption remains underexamined. By incorporating the persuasion knowledge model and extended parallel process model, the current research presents an explanatory framework for consumers' privacy perceptions and information choice.

Details

Information Technology & People, vol. ahead-of-print no. ahead-of-print
Type: Research Article
ISSN: 0959-3845

Keywords

Article
Publication date: 20 December 2023

Yafei Feng, Yan Zhang and Lifu Li

The privacy calculus based on a single stakeholder failed to explain users' co-owned information disclosure owing to the uniqueness of co-owned information. Drawing on collective…

Abstract

Purpose

The privacy calculus based on a single stakeholder failed to explain users' co-owned information disclosure owing to the uniqueness of co-owned information. Drawing on collective privacy calculus theory and impression management theory, this study attempts to explore the co-owned information disclosure of social network platform users from a collective perspective rather than an individual perspective.

Design/methodology/approach

Drawing on collective privacy calculus theory and impression management theory, this study explores the co-owned information disclosure of social network platform users from a collective perspective rather than an individual perspective based on a survey of 740 respondents.

Findings

This study finds that self-presentation and others presentation directly positively affect users' co-owned information disclosure. Also, self-presentation, others presentation and relationship presentation indirectly positively affect users' co-owned information disclosure via relationship support. Furthermore, personal privacy concern, others' privacy concern and relationship privacy concern indirectly negatively affect users' co-owned information disclosure via relationship risk.

Originality/value

The findings develop the theory of collective privacy calculus and impression management, which offer insights into the design of the collective privacy protection function of social network platform service providers.

Details

Library Hi Tech, vol. ahead-of-print no. ahead-of-print
Type: Research Article
ISSN: 0737-8831

Keywords

Article
Publication date: 15 May 2023

Phoebe Yueng-Hee Sia, Siti Salina Saidin and Yulita Hanum P. Iskandar

Considering the limited understanding of determinants influencing the adoption of smart mobile tourism app (SMTA) featuring augmented reality (AR) and big data analytics (BDA)…

Abstract

Purpose

Considering the limited understanding of determinants influencing the adoption of smart mobile tourism app (SMTA) featuring augmented reality (AR) and big data analytics (BDA), privacy concern (PC) and the risk of privacy information disclosure (PI) have threatened SMTA adoption. This study aims to propose an expanded consumer acceptance and use of information technology (UTAUT2) model by including new contextual components, integrated with privacy calculus theory (PCT) model to examine the determinants influencing behavioural intention (BI) to use SMTA.

Design/methodology/approach

Personal innovativeness (IN) and privacy information disclosure (PI) are incorporated in UTAUT2 model to determine its effect on SMTA featuring AR and BDA technologies from smart perspective. Both privacy concern (PC) and privacy risk (PR) derived from PCT model are also included to determine its influences on an individual's willingness to disclose privacy information for better-personalised services. We collected responses from 392 targeted participants, resulting in a strong response rate of 84.66%. These responses were analysed statistically using structural equation modeling in both SPSS 22.0 and SmartPLS 3.0.

Findings

Findings showed that personal innovativeness (IN), habit (HT) and performance expectancy (PE) significantly affect behavioural intention (BI) while privacy concern (PC) significantly affect privacy information disclosure (PI) to use SMTA. In contrast, effort expectancy (EE), hedonic motivation (HM) and privacy information disclosure (PI) had no significant effects on behavioural intention (BI) while privacy risk (PR) had no significant effects on privacy information disclosure (PI) to use SMTA.

Originality/value

The study findings help tourism practitioners in better comprehending recent trends of SMTA adoption for establishing targeted marketing strategies on apps to improve service quality. In addition, it enables app development companies acquire app users’ preferences to enhance their app development for leading app usage.

Details

Journal of Science and Technology Policy Management, vol. ahead-of-print no. ahead-of-print
Type: Research Article
ISSN: 2053-4620

Keywords

Article
Publication date: 3 May 2023

Yuanye Ma

Privacy has been understood as about one’s own information, information that is not one’s own is not typically considered with regards to an individual’s privacy. This paper aims…

Abstract

Purpose

Privacy has been understood as about one’s own information, information that is not one’s own is not typically considered with regards to an individual’s privacy. This paper aims to draw attention to this issue for conceptualizing privacy when one’s privacy is breached by others’ information.

Design/methodology/approach

To illustrate the issue that others' information can breach one's own privacy, this paper uses real-world applications of forensic genealogy and recommender systems to motivate the discussion.

Findings

In both forensic genealogy and recommender systems, the individual’s privacy is breached by information that is not one’s own. The information that breached one’s privacy, by its nature, is beyond the scope of an individual, which is a phenomenon that has already been captured by emerging discussions about group privacy. This paper further argues that the underlying issue reflected by the examples of forensic genealogy is an extreme case even under the consideration of group privacy. This is because, unlike recommender systems that rely on large amounts of data to make inferences about an individual, forensic genealogy exposes one’s identity by using only one other individual’s information. This paper echoes existing discussions that this peculiar situation where others’ information breaches one’s own privacy reveals the problematic nature of conceptualizing privacy relying only on individualistic assumptions. Moreover, this paper suggests a relational perspective as an alternative for theorizing privacy.

Originality/value

This situation that others’ information breached one’s own privacy calls for an updated understanding of not only privacy but also the relationship between the person and their information. Privacy scholars need to renew their ethical language and vocabularies to properly understand the issue, which recent privacy conceptualizations are already doing (e.g. group privacy).

Details

Journal of Information, Communication and Ethics in Society, vol. 21 no. 3
Type: Research Article
ISSN: 1477-996X

Keywords

Article
Publication date: 19 July 2023

Hamid Reza Nikkhah, Varun Grover and Rajiv Sabherwal

This study aims to argue that user’s continued use behavior is contingent upon two perceptions (i.e. the app and the provider). This study examines the moderating effects of…

Abstract

Purpose

This study aims to argue that user’s continued use behavior is contingent upon two perceptions (i.e. the app and the provider). This study examines the moderating effects of user’s perceptions of apps and providers on the effects of security and privacy concerns and investigate whether assurance mechanisms decrease such concerns.

Design/methodology/approach

This study conducts a scenario-based survey with 694 mobile cloud computing (MCC) app users to understand their perceptions and behaviors.

Findings

This study finds that while perceived value of data transfer to the cloud moderates the effects of security and privacy concerns on continued use behavior, trust only moderates the effect of privacy concerns. This study also finds that perceived effectiveness of security and privacy intervention impacts privacy concerns but does not decrease security concerns.

Originality/value

Prior mobile app studies mainly focused on mobile apps and did not investigate the perceptions of app providers along with app features in the same study. Furthermore, International Organization for Standardization 27018 certification and privacy policy notification are the interventions that exhibit data assurance mechanisms. However, it is unknown whether these interventions are able to decrease users’ security and privacy concerns after using MCC apps.

Details

Information & Computer Security, vol. 32 no. 1
Type: Research Article
ISSN: 2056-4961

Keywords

Article
Publication date: 15 November 2022

Ning Wang, Yang Zhao, Ruoxin Zhou and Yixuan Li

Online platforms are providing diversified and personalized services with user information. Users should decide if they should give up parts of information for convenience, with…

Abstract

Purpose

Online platforms are providing diversified and personalized services with user information. Users should decide if they should give up parts of information for convenience, with their information being at the risk of being illegally collected, leaked, spread and misused. This study aims to explore the main factors influencing users' online information disclosure intention from the perspectives of privacy, technology acceptance and trust, and the authors extend previous research with two moderators.

Design/methodology/approach

Based on 48 independent empirical studies, this paper conducted a meta-analysis to synthesize existing results from collected individual studies. This meta-analysis explored the main factors influencing users' online information disclosure intention from the perspectives of privacy, technology acceptance and trust.

Findings

The meta-analysis results based on 48 independent studies revealed that perceived benefit, trust, subjective norm and perceived behavioral control have significant positive effects, while perceived privacy risk and privacy concern have significant negative effects. Moreover, cultural background and platform type moderate the relationship between antecedents and online information disclosure intention.

Originality/value

This paper explored the moderating effects of an individual factor and a platform factor on users' online information disclosure intention. The moderating effect of cultural differences is examined with Hofstede's dimensions, and the moderating role of the purpose of online information disclosure is examined with platform type. This study extends online information disclosure literature with a multi-perspective meta-analysis and provides guidelines for practitioners.

Details

Aslib Journal of Information Management, vol. 75 no. 6
Type: Research Article
ISSN: 2050-3806

Keywords

Article
Publication date: 16 March 2015

Jennifer Fries Taylor, Jodie Ferguson and Pamela Scholder Ellen

The purpose of this paper is to advance our understanding of how information privacy concerns are derived from the combination effects of individual traits, compound traits…

2471

Abstract

Purpose

The purpose of this paper is to advance our understanding of how information privacy concerns are derived from the combination effects of individual traits, compound traits, situational traits and surface traits that ultimately influence the consumer’s attitude toward data collection programs. The study investigates a hierarchical model of individual traits, information privacy orientation and consumer privacy concerns.

Design/methodology/approach

The empirical research utilizes structural equation modeling to analyze the responses from 964 respondents.

Findings

The results suggest that consumer attitudes toward data collection programs associated with personal shopping information (e.g. retail loyalty card programs) are determined through a hierarchical model of personal traits and contextual-dependent variables. Specifically, the authors find that the compound traits of risk orientation and need for cognition influence the situational trait of information privacy orientation which leads to the surface trait of consumer privacy concern and ultimately attitude toward the information collection program.

Practical implications

The results suggest several means to increase participation in data collection programs. Although high need for cognition and high risk orientation cannot be changed, communication plans can provide guarantees that mitigate perceived risk associated with sharing personal information and highlight the information value to the individual’s sharing of information.

Originality/value

While previous research focuses on either the internal traits or external traits, this research contributes to the current literature by offering insights into how privacy evolves from more abstract personality traits to more situational-specific behavioral tendencies, which then influence attitudes and behavior.

Details

Journal of Consumer Marketing, vol. 32 no. 2
Type: Research Article
ISSN: 0736-3761

Keywords

1 – 10 of over 26000