Pricing (big) data: the right to know the value of our own personal data

author: Gianclaudio Malgieri, Vrije Universiteit Brussel
published: July 24, 2017,   recorded: May 2017,   views: 784
Categories

Slides

Related content

Report a problem or upload files

If you have found a problem with this lecture or would like to send us extra material, articles, exercises, etc., please use our ticket system to describe your request and upload the data.
Enter your e-mail into the 'Cc' field, and we will keep you updated with your request's status.
Lecture popularity: You need to login to cast your vote.
  Delicious Bibliography

Description

The commodification of digital identities is an emerging reality in our Big Data era: personal data of individuals have high value in the data-driven economy and are often considered a counter performance for “free” digital services or for “discounts” in insurances. An effort that can increase awareness and controllership of consumers/users on their own personal information could be making them aware of the “price” of their personal data, so that they can acquire higher awareness about their power in the digital market. In order to find objective parameters for quantifying data, we propose to combine two methods: a) a topdown approach (the price of personal data “demand”), i.e. the price that companies generally pay for personal data of individuals (turnover from online ads); and a b) bottom-up approach (the price of personal data supply), based on a “reverse liability” paradigm, i.e. measuring the “value” of personal data in terms of damage to privacy or “loss of privacy” and also in terms of increase of consumer asymmetry. Secondly, it is necessary to find how this “pricing” of personal data can be introduced in the digital market. We propose to add a new specific duty of information at article 13 of the EU General Data Protection Regulation: in each data processing where the value of customers’ personal data is relevant for the economic transaction, the price of these data (calculated on objective parameters) should be communicated to the consumer. Actually, personal data do not have the same value for each individual. Subjects having a lower propensity to consume and presumably lower incomes have less “valuable” data than other consumers and could have worse contractual conditions. Accordingly, in order to avoid discrimination based on the value of personal data, we propose to include the propensity to consume and the economic conditions of data subjects within the “special categories of data” at Art. 9 GDPR.

See Also:

Download slides icon Download slides: lawandethics2017_malgieri_big_data_01.pdf (1.7 MB)


Help icon Streaming Video Help

Link this page

Would you like to put a link to this lecture on your homepage?
Go ahead! Copy the HTML snippet !

Write your own review or comment:

make sure you have javascript enabled or clear this field: