Skip to main content
Log in

Respecting Context to Protect Privacy: Why Meaning Matters

  • Original Paper
  • Published:
Science and Engineering Ethics Aims and scope Submit manuscript

Abstract

In February 2012, the Obama White House endorsed a Privacy Bill of Rights, comprising seven principles. The third, “Respect for Context,” is explained as the expectation that “companies will collect, use, and disclose personal data in ways that are consistent with the context in which consumers provide the data.” One can anticipate the contested interpretations of this principle as parties representing diverse interests vie to make theirs the authoritative one. In the paper I will discuss three possibilities and explain why each does not take us far beyond the status quo, which, regulators in the United States, Europe, and beyond have found problematic. I will argue that contextual integrity offers the best way forward for protecting privacy in a world where information increasingly mediates our significant activities and relationships. Although an important goal is to influence policy, this paper aims less to stipulate explicit rules than to present an underlying justificatory, or normative rationale. Along the way, it will review key ideas in the theory of contextual integrity, its differences from existing approaches, and its harmony with basic intuition about information sharing practices and norms.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Similar content being viewed by others

Notes

  1. Anxiety over the digital age, and more specifically, big data, is a major theme in mainstream tech and business journalism as of 2013. For more information, see The New York Times’ special section “Big Data 2013.” http://bits.blogs.nytimes.com/category/big-data-2013/.

  2. The remaining six principles are Individual Control, Transparency, Security, Access and Accuracy, Focused Collection and Accountability.

  3. July, 2012. Multistakeholder Process To Develop Consumer Data Privacy Code of Conduct Concerning Mobile Application Transparency. Symposium conducted at the open meeting of The National Telecommunications and Information Administration, Washington, DC.

  4. For a further discussion on spheres, see Nissenbaum (2010 pp. 80, 131, 166–169, 198–200, 240–241).

  5. In practice, we may omit explicit mention of one or two of the parameters where these are obviously understood, or tedious to fully specify.

  6. Greater detail can be found in Privacy in Context (Nissenbaum 2010), however, the role and scope of transmission principles deserves even fuller coverage elsewhere.

  7. For development of this point, see Nissenbaum (2010).

  8. For example, see Cohen (2012), Solove (2006), Van den Hoven (1998), Schoeman (1984) and Gavison (1980).

  9. Nissenbaum (2010).

  10. For a longer, more elaborate discussion, see Nissenbaum (2010, 2011, 2012).

  11. “Appendix B: Comparison of the Consumer Privacy Bill of Rights to Other Statements of the Fair Information Practice Principles (FIPPS),” White House Privacy Report 2012.

  12. For Cate’s cogent analysis, see Cate (2006). See another astute discussion in Rubinstein (2010).

  13. In fairness, others in the policy arena have noted the indeterminacy of the linchpin purpose specification and use limitation principles and are attempting to set substantive standards. For example, the EU Article 29 Working Party in Opinion 03/201d on purpose limitation and aspects of the problem discussed in Rauhofer (2013).

  14. 18 USC § 2511(2)(a)(i) 2011, (i): “It shall not be unlawful under this chapter for an operator of a switchboard, or an officer, employee, or agent of a provider of wire or electronic communication service, whose facilities are used in the transmission of a wire or electronic communication, to intercept, disclose, or use that communication in the normal course of his employment while engaged in any activity which is a necessary incident to the rendition of his service or to the protection of the rights or property of the provider of that service, except that a provider of wire communication service to the public shall not utilize service observing or random monitoring except for mechanical or service quality control checks.” Thanks to Chris Hoofnagle for calling attention to this crucial point.

  15. Thanks to Ira Rubinstein for suggesting Google Buzz as an illustration of the different thinking generated different interpretations of context. Also, see Ira Rubinstein and Nathan Good (2013).

References

Download references

Acknowledgments

An early version of this paper was presented at the Privacy Law Scholars Conference 2013 where James Rule, Mike Hintze, and other participants provided excellent commentary. I have benefitted from deep insights of many colleagues and from opportunities to present the work at the Amsterdam Privacy Conference, University of Washington, Fondation Télécom Seminar on The Futures of Privacy, and the EU JRC Ispra Workshop on Emerging ICT for Citizen Veillance. Thanks to Emily Goldsher-Diamond for outstanding and invaluable research assistance.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Helen Nissenbaum.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Nissenbaum, H. Respecting Context to Protect Privacy: Why Meaning Matters. Sci Eng Ethics 24, 831–852 (2018). https://doi.org/10.1007/s11948-015-9674-9

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11948-015-9674-9

Keywords

Navigation