2015
DOI: 10.1007/s12525-015-0191-0
|View full text |Cite
|
Sign up to set email alerts
|

The challenges of personal data markets and privacy

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

1
98
0
2

Year Published

2016
2016
2022
2022

Publication Types

Select...
8

Relationship

0
8

Authors

Journals

citations
Cited by 195 publications
(101 citation statements)
references
References 50 publications
(43 reference statements)
1
98
0
2
Order By: Relevance
“…However, valuating privacy is possible in several important and realistic scenarios, and specifically in scenarios that include a component of active information disclosure against some financial reward. In these scenarios, privacy is already a part of the transaction, though sometimes invisible to the individuals, eroding the trust users have for information systems (Spiekermann et al, 2015). Our work may help in exposing the hidden financial value of privacy, making these transactions more transparent, and improving the control that users have over their information.…”
Section: Discussionmentioning
confidence: 98%
See 1 more Smart Citation
“…However, valuating privacy is possible in several important and realistic scenarios, and specifically in scenarios that include a component of active information disclosure against some financial reward. In these scenarios, privacy is already a part of the transaction, though sometimes invisible to the individuals, eroding the trust users have for information systems (Spiekermann et al, 2015). Our work may help in exposing the hidden financial value of privacy, making these transactions more transparent, and improving the control that users have over their information.…”
Section: Discussionmentioning
confidence: 98%
“…Technology designers can use this information to design better privacy controls and to adjust incentive systems. Governments can use this information to regulate privacy through markets, which require understanding of the subjective value of privacy (Spiekermann, Acquisti, B€ ohme, & Hui, 2015). This paper proposes a methodology for estimating the value of privacy as the Willingness to Accept (WTA), that is, the lowest monetary reward users are willing to accept to divulge personal information, rather than the Willingness to Pay (WTP), that is, how much users are willing to pay to protect their personal information (Acquisti, John, & Loewenstein, 2013).…”
Section: Introductionmentioning
confidence: 99%
“…Taylor and Wagman (2014) emphasized that governments, firms, data aggregators and other interested parties collect, store and analyze data about consumers for easily obtained information. They can collect the personal information about users via mobile devices especially smartphones because they think that personal data is the new great opportunity of the internet (Spiekermann et al 2015). For example, The Wall Street Journal revealed that, when the 101 popular smartphone apps examined, 56 apps transmitted the phone's unique identifiers to other companies without users' awareness and 47 apps transmitted the phone's location to outsiders.…”
Section: Consumer Privacy In the Era Of Big Datamentioning
confidence: 99%
“…Personal data has been even argued to be the new oil of the Internet (cf. Spiekermann, Acquisti, Böhme, & Hui, 2015).…”
Section: Data-based Business Modelsmentioning
confidence: 99%
“…The movement toward MyData and personal data markets (see e.g. Spiekermann et al, 2015) may affect also crowdsensing-based transportation services with requirements for individuals controlling their own data and could offer an avenue of future research. An interesting viewpoint to privacy is the question whether public organisations are regarded as more reliable in keeping private data, or are travellers more willing to give their data to private companies.…”
Section: Moovitmentioning
confidence: 99%