2019
DOI: 10.3390/ijgi8030157
|View full text |Cite
|
Sign up to set email alerts
|

Location Privacy in the Wake of the GDPR

Abstract: The General Data Protection Regulation (GDPR) protects the personal data of natural persons and at the same time allows the free movement of such data within the European Union (EU). Hailed as majestic by admirers and dismissed as protectionist by critics, the Regulation is expected to have a profound impact around the world, including in the African Union (AU). For European–African consortia conducting research that may affect the privacy of African citizens, the question is `how to protect personal data of d… Show more

Help me understand this report
View preprint versions

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
22
0

Year Published

2019
2019
2023
2023

Publication Types

Select...
3
2
1

Relationship

1
5

Authors

Journals

citations
Cited by 25 publications
(22 citation statements)
references
References 34 publications
(48 reference statements)
0
22
0
Order By: Relevance
“…However, due to reasons explored in ''Sampling and analysing OSM users and their behaviours'' section, with the exception of Budhathoki and Haythornthwaite (2013) which linked user demographics to editing preferences, this methodological approach has been limited. Recent data protection regulation for the EU in the form of the General Data Protection Regulation (Georgiadou et al 2019) presents an additional and particularly pertinent challenge to accessing OSM user demographic data, as research has demonstrated a significant European bias in active contributors (Budhathoki and Haythornthwaite 2013; Gardner and Mooney 2018b). 4 Although several studies have employed online surveys to analyse behaviour and motivational factors Stephens 2013;Stephens and Rondinone 2012), none have performed these analyses in relation to users' demographic profiles, which is essential for evaluating the relationship between real-world behaviours with demographics.…”
Section: Gendering Osm Contributionsmentioning
confidence: 99%
“…However, due to reasons explored in ''Sampling and analysing OSM users and their behaviours'' section, with the exception of Budhathoki and Haythornthwaite (2013) which linked user demographics to editing preferences, this methodological approach has been limited. Recent data protection regulation for the EU in the form of the General Data Protection Regulation (Georgiadou et al 2019) presents an additional and particularly pertinent challenge to accessing OSM user demographic data, as research has demonstrated a significant European bias in active contributors (Budhathoki and Haythornthwaite 2013; Gardner and Mooney 2018b). 4 Although several studies have employed online surveys to analyse behaviour and motivational factors Stephens 2013;Stephens and Rondinone 2012), none have performed these analyses in relation to users' demographic profiles, which is essential for evaluating the relationship between real-world behaviours with demographics.…”
Section: Gendering Osm Contributionsmentioning
confidence: 99%
“…From a privacy perspective, we adopt Georgiadou et al [1] location privacy definition: "Location privacy is the right to control the collection, access, recording, and usage of an individual's (location) information and determine when, how, and to what extent it is processed by others" This privacy definition is inclusive of location and trajectory data. We further differentiate between location privacy, where a single user location is considered in isolation of the other user's locations, and trajectory privacy which covers multiple sequential locations.…”
Section: Location and Trajectory Privacymentioning
confidence: 99%
“…However, location sharing comes with privacy risks that might lead to stalking, fraud, or kidnapping. Companies in the US are legally required to disclose their data collection and usage practices, and can be fined in case of compliance failure [1]. And recently, Arizona sues Google over allegations it illegally tracked Android smartphone users' locations even after users shut off location services [2].…”
Section: Introductionmentioning
confidence: 99%
“…In the future, we should tackle privacy at the sociocultural level, starting from a basic premise in social theory, as Alice's (privacy) preferences and commitments are shaped by and shape the culture of her community and society (Georgiadou et al 2019). Her individual preferences and the culture-i.e., the shared beliefs, attitudes, way of life, or world view-of the community or society in which she is socialized are deeply enmeshed and mutually reinforcing, and there is no way to determine the dependent and independent variables.…”
Section: Toward a Sociocultural Understanding Of Privacymentioning
confidence: 99%
“…The Convention aims to establish regional and national legal frameworks for cybersecurity, electronic transactions and personal data protection, but its actual impact will depend on ratifications, which had not occurred by early 2016. In 2018, the AU created data protection guidelines that are broadly aligned with the GDPR for its Member States, with contributions from regional and global privacy experts including industry privacy specialists, academics and civil society groups (Georgiadou et al 2019). On a global scale, there is a substantial imbalance in sensitive data flows, with mostly American Internet tech companies sourcing data globally.…”
Section: Toward Digital Earth Ethics: the Ethics Of Wherementioning
confidence: 99%