This week we focused on issues of privacy with Jessica Vitak after reading Palen & Dourish (2003), Vitak & Kim (2014) and Smith, Dinev, & Xu (2011). Of course privacy is a huge topic to tackle in a couple hours. But even this brief introduction was useful, and really made me start to think about how important theoretical frameworks are for the work I would like to do around appraisal in web archives.

Notions of privacy predate our networked world, but they are clearly bound up in, and being transformed, by the information technologies being deployed today. We spent a bit of time talking about Danah Boydā€™s idea of context collapse that social media technologies often engenders or (perhaps) affords. Jessica used the wedding as a prototypical example of context collapse happening in a non-networked environment: extended family and close friends from both sides (bride and groom) are thrown into the same space to interact.

Iā€™m not entirely clear on whether itā€™s possible to think of a technology affording privacy. Is privacy an affordance? I got a bit wrapped around the axle about answering this question because the notion of affordances has been so central to our seminar discussions this semester. I think thatā€™s partly because of the strength of the Human Computer Interaction Lab here at UMD. Back in week 4 we defined affordances as a particular relationship between an object and a human (really any organism) that allows the human to perform some action. Privacy feels like it is more of a relation between humans and other humans, but perhaps thatā€™s largely the result of it being an old concept that is being projected into a networked world of the web, social media and big data. Computational devices certainly have roles to play in our privacy, and if we look closer perhaps they always have.

Consider this door with a lock. Letā€™s say it was the door to your bedroom in a house you are renting with some friends. Imagine you want to get some peace and quiet to read a book. You can go into your room and close this door. The door affords some measure of privacy. But if you are getting changed and want to prevent someone from accidentally coming into your room you can choose to lock the door. The lock affords another measure of privacy. This doesnā€™t seem too much of a stretch to me. When I asked in class about whether privacy was an affordance I got the feeling that I was barking up the wrong tree. So I guess thereā€™s more for me to unpack here.

One point I liked in the extensive literature review that Smith et al. (2011) provides was the distinction between normative versus descriptive privacy research. Normative privacy research focuses on ethical commitments or ought statement about the way things should be. Whereas descriptive privacy research focuses on what is, and can be further broken down into purely descriptive or empirically descriptive research. I think the purely descriptive line of research interests me the most, because privacy itself seems like an extremely complex topic that isnā€™t amenable to the way things should be, or positivist thinking. The authors basically admit this themselves early in the paper:

General privacy as a philosophical, psychological, sociological, and legal concept has been researched for more than 100 years in almost all spheres of the social sciences. And yet, it is widely recognized that, as a concept, privacy ā€œis in disarray [and n]obody can articulate what it meansā€ (Solove (2006), p.Ā 477).

Privacy has so many facets, and is so contingent on social and cultural dynamics that I canā€™t help but wonder about how useful it is to think about it in abstract terms. But privacy is such an important aspect to the work Iā€™m sketching out around social media and Web archives that it is essential that I spend significant time following some of these lines of research backwards and forwards. In particular I want to follow up on the work of Irwin Altman and Sandra Petronio who helped shape communication privacy management theory, as well as Helen Nissenbaum who has done work bridging this work into online spaces Nissenbaum (2009) and Brunton & Nissenbaum (2015). Iā€™ve also had MacNeil (1992) on my to-read list for a while since it specifically addresses privacy in the archive.

Maybe thereā€™s an independent study in my future centered on privacy?

References

Brunton, F., & Nissenbaum, H. (2015). Obfuscation: A userā€™s guide for privacy and protest. MIT Press.
MacNeil, H. (1992). Without consent: The ethics of disclosing personal information in public archives. Scarecrow Press.
Nissenbaum, H. (2009). Privacy in context: Technology, policy, and the integrity of social life. Stanford University Press.
Palen, L., & Dourish, P. (2003). Unpacking privacy for a networked world. In Proceedings of the SIGCHI conference on Human factors in computing systems (pp. 129ā€“136).
Smith, H. J., Dinev, T., & Xu, H. (2011). Information privacy research: an interdisciplinary review. MIS Quarterly, 35(4), 989ā€“1016.
Solove, D. J. (2006). A taxonomy of privacy. University of Pennsylvania Law Review, 477ā€“564.
Vitak, J., & Kim, J. (2014). You canā€™t block people offline: examining how Facebookā€™s affordances shape the disclosure process. In Proceedings of the 17th ACM conference on Computer supported cooperative work & social computing (pp. 461ā€“474).