8 June 2014

Putting a price on privacy – but how?

This is the third part of a series that discusses the value of personal information in the digital economy. You can find the first and the second part here and here.

This series of posts is motivated by the pricing model the telecommunications provider AT&T employs for its GigaPower broadband service. Just to recall, AT&T offers two different pricing plans that are based on a consumer’s preference for privacy. For instance, its standard service is priced at either $70 or $99 a month, depending on whether or not the consumer agrees to let AT&T monitor his/her surfing habits (see, for example, here or here). It thus appears that AT&T puts a price on privacy that corresponds to a monthly mark-up of approximately thirty percent.

As I argue in my previous post, the question of how to value private information is however far from obvious. In the following we will have a closer look at some theoretical and empirical approaches that study this topic in a more formal manner.

Theoretical Approaches

Rather than trying to give a precise answer to the question of how to value private information, theoretical approaches focus on the individual cost-benefit trade-offs of privacy related decisions. In this context, one example is the Study on monetising privacy – An economic model for pricing personal information by Jentzsch et al. (2012).

The theoretical part of the study focuses on the competition between two service providers that offer potentially differentiated goods to a group of consumers. Similar to what I explained before, a purchase is here seen as a composite transaction that not only involves the good itself, but also the disclosure of personal information. That is, a consumption bundle is composed of a good and a data requirement. The data requirement is a choice variable of a service provider. Thus, service providers decide about prices and whether to choose a high or a low data requirement. In case a high data requirement is chosen, the service provider receives some constant benefit per unit of the good sold. It follows that consumers select one of the two service providers depending on the price and their privacy concerns. Privacy concerns are exogenously given and for simplicity may either be high or low. A last ingredient of the model are the costs consumers face for disclosing their personal data. Those costs are such that a given consumer faces higher costs for a high data requirement and, further, that for a given data requirement costs are higher for consumers with high privacy concerns.

The study also looks at a two-period variation of the model that introduces the possibility of product personalisation. Consumers, at the end of the first period, may choose to have the good personalised in the second period. For this it is necessary to stay with the service provider that was selected in the first period. Personalisation involves a trade-off. On the one hand, it increases the value of the product to the consumer, on the other hand, it involves a cost in the form of an increased data requirement.

The authors test their model in different experimental settings and based on the results of the theoretical and empirical part derive, among others, the following implications.

  • Different data requirements essentially function as differentiation devices that may allow service providers to obtain positive equilibrium profits even for otherwise undifferentiated goods.
  • If there are little to no differences in the prices offered by service providers on homogeneous goods, a competitor who has a reduced data requirement […] can obtain a competitive advantage […]. The reason is that consumers can – by choosing the service provider with a lower data requirement – reduce their costs of disclosure of personal data”.
  • Personal profiles are often the base for personalisation of products or services. If portability of profiles among firms is mandated, consumers will face decreased switching costs and benefit from intensified price competition in the market”.

Empirical Approaches

Empirical studies take the question of how to put a price on privacy more literally. One example is a recent study by the OECD that discusses six potential ways of estimating the monetary value of personal data. Those approaches may be divided into two broad categories: estimates based on market valuation and estimates based on individuals’ valuation. I implicitly discussed the latter in the beginning of my last post (Privacy attitudes, privacy behaviour and contextual effects). In the following I will therefore focus on estimates that are based on market valuation.

The most direct way to obtain an idea about the monetary value of your personal data is to examine the market prices for data. The previously cited OECD study summarises some estimates from different data warehouses in the US. As such different types of data trade at the following prices; personal address at $0.5, date of birth at $2, social security number at $8, driver’s license number at $3, military record at $35.

In an article in the Financial Times, Emily Steele provides some further insight into what what drives the market value of personal data.

Certain milestones in a person’s life prompt major changes in buying patterns, whether that’s becoming a new parent, moving homes, getting engaged, buying a car, or going through a divorce. Marketers are willing to pay more to reach consumers at those major life events. […] The more intimate the information, the more valuable it is. Some of the most personal and secretive troves of data rank as the most expensive.

You want to know the market price of your particular data? Then have a look at this article in the Financial Times that provides a tool that allows you to calculate the market price of your own personal data.

The study by the OECD suggests that, next to market prices, one may equally look at the market capitalisation, revenue or net income of a data record. Also an examination of the costs of a data breach may provide further insight into the monetary value of personal information.

This post only scratched the surface of a highly interesting, but equally complex topic. In your opinion, how should we value private information in the digital economy? Are there other approaches than the ones I mentioned in the post? And what are the advantages or drawbacks of the methods I presented? As a final point, how should we measure consumer surplus when privacy concerns are important? And what do you think is the impact of the recent developments in technologies such as data lockers that aim at giving consumers more control over their private information?

One Comment Leave a comment

Submit comment

Your email address will not be published. Required fields are marked *