Contextual Integrity Up and Down the Data Food Chain

Theoretical Inquiries in Law 20 (1):221-256 (2019)
  Copy   BIBTEX

Abstract

According to the theory of contextual integrity (CI), privacy norms prescribe information flows with reference to five parameters — sender, recipient, subject, information type, and transmission principle. Because privacy is grasped contextually (e.g., health, education, civic life, etc.), the values of these parameters range over contextually meaningful ontologies — of information types (or topics) and actors (subjects, senders, and recipients), in contextually defined capacities. As an alternative to predominant approaches to privacy, which were ineffective against novel information practices enabled by IT, CI was able both to pinpoint sources of disruption and provide grounds for either accepting or rejecting them. Mounting challenges from a burgeoning array of networked, sensor-enabled devices (IoT) and data-ravenous machine learning systems, similar in form though magnified in scope, call for renewed attention to theory. This Article introduces the metaphor of a data (food) chain to capture the nature of these challenges. With motion up the chain, where data of higher order is inferred from lower-order data, the crucial question is whether privacy norms governing lower-order data are sufficient for the inferred higher-order data. While CI has a response to this question, a greater challenge comes from data primitives, such as digital impulses of mouse clicks, motion detectors, and bare GPS coordinates, because they appear to have no meaning. Absent a semantics, they escape CI’s privacy norms entirely.

Links

PhilArchive



    Upload a copy of this work     Papers currently archived: 91,423

External links

Setup an account with your affiliations in order to access resources via your University's proxy server

Through your library

Similar books and articles

Data Science and Designing for Privacy.Michael Falgoust - 2016 - Techné: Research in Philosophy and Technology 20 (1):51-68.
Respecting Context to Protect Privacy: Why Meaning Matters.Helen Nissenbaum - 2018 - Science and Engineering Ethics 24 (3):831-852.
Contextual gaps: privacy issues on Facebook.Gordon Hull, Heather Richter Lipford & Celine Latulipe - 2011 - Ethics and Information Technology 13 (4):289-302.
Inaccuracy as a privacy-enhancing tool.Gloria González Fuster - 2010 - Ethics and Information Technology 12 (1):87-95.
KDD, data mining, and the challenge for normative privacy.Herman T. Tavani - 1999 - Ethics and Information Technology 1 (4):265-273.
Informational privacy, data mining, and the internet.Herman T. Tavani - 1999 - Ethics and Information Technology 1 (2):137-145.
Privacy by design: delivering the promises. [REVIEW]Peter Hustinx - 2010 - Identity in the Information Society 3 (2):253-255.
The importance of privacy revisited.Norman Mooradian - 2009 - Ethics and Information Technology 11 (3):163-174.
Privacy as a Matter of Taste and Right.Alexander Rosenberg - 2000 - Social Philosophy and Policy 17 (2):68.
Privacy in (mobile) telecommunications services.Jacques Penders - 2004 - Ethics and Information Technology 6 (4):247-260.

Analytics

Added to PP
2019-03-30

Downloads
76 (#214,281)

6 months
13 (#184,769)

Historical graph of downloads
How can I increase my downloads?