"I believe we don't have to make a trade-off between security and privacy. Technology gives us the ability to have both." ~ John Poindexter. Posted 2nd Feb, 2022

What is privacy?

Why does your home have curtains, drapes, blinds, or shutters? Why does your bathroom door have a lock, or why do you use passwords on your financial or social media accounts? These question provoke thoughts about what privacy actually is, whether virtual or real-world.

Privacy is an enormous and very “current” discussion topic. Impossible to cover all its complexities and controversies in a single article.

Generally though, privacy sets boundaries, and protects us from unwanted interference. Allowing us to negotiate our identity and interact with the world. Shielding us from unjustified use of power by State, Company, or other entity and allows us to regulate what is known about us and also done to us.

The European Convention on Human Rights, states rights to privacy(contained in Article 8) means respecting family and private life: https://www.echr.coe.int/Documents/Guide_Art_8_ENG.pdf

Why is privacy important?

Here is an extraordinary TEDTalks from Glenn Greenwald, one of the first reporters to write about the Edward Snowden files, and extensive surveillance of private citizens:

Greenwald makes a strong case on why you should care about privacy, even if you’re “not doing anything you need to hide”. He states, “There are all kinds of things we want to hide from other people, topics we discuss with our psychiatrist, lawyer, doctor, spouse - that have nothing to do with criminality”.

Location and privacy.

So what does privacy have to do with location data?

As technology becomes more sophisticated, and we do everything in a more “mobile capacity”, almost every device now has functionality that relies on GPS, Bluetooth, Wi-Fi, and location mapping. From using taxi services and rideshare, looking at travel or weather apps, locating dining or food delivery options, “point-of-sale” ads, and shopping online, location “tracing/tracking” services are integrated everywhere. In fact, you would be hard pressed to find a single smart device which does not use a location service of one type or another.

The Consequences

Yet, the mining and sale of location data has become huge business, and its misuse has many people worried. Apart from unwanted advertising, or targeted social media campaigns that allegedly try to alter election results, in the United States it is possible for some law enforcement agencies to obtain location data without a warrant. This data builds a profile of a user’s behavior, but can also lead to unnecessary police stops, false arrests and even false convictions. Privacy and civil rights advocates say the geographic scope of these warrants gives Police information about people in private locales, such as their homes or doctors’ offices.

But law enforcement aside, what about if location data is sold to an unwanted 3rd party, or discovered by a hacker or a thief?

Three years ago a survey conducted by HERE technologies, of over 8,000 consumers across 8 countries, divulged some interesting feedback:

https://www.here.com/PrivacyLocationDataGlobalConsumerStudy2018

One big find was that 84% of consumers do not trust laws and regulations to ensure that there is no misuse of location data.

Privacy-By-Design (PBD)

PBD is a concept centred around integrating “privacy”, into the creation and operation of all new devices, systems, networks, and even policies. Incorporating privacy solutions into the early phase development of any project allows potential problems to be identified, thereby preventing them in the future.

Ann Cavoukian, a former Canadian Information & Privacy Commissioner, was one of the first privacy experts to outline this concept. She defined the “7 principles of PBD”, which are considered the foundation of PBD. From enabling privacy settings by default, being proactive, and being transparent about data collection.

Historically, known data breaches have shown that privacy solutions are often an afterthought. PBD was devised to remedy this concern, by pushing corporations, developers, and administrators to be more proactive, making privacy their priority.

Today, organizations can implement PBD to fulfill compliance obligations from data protection regulations such as the General Data Protection Regulation (GDPR). GDPR mandates stronger security for personal data.

Privacy and Dispatchable Address

As we move closer towards implementing ever more accurate location methodologies for our Emergency Services, one thing has become abundantly clear; who handles that data, how it is transferred, stored, and used is absolutely critical.

Accurate location will save more lives, but it must do so in a trusted, and privacy-compliant manner.