Comments for Putting a price on privacy – but how?

Guillaume Van Lier
In my opinion, the value of private information is hard to estimate and depends on multiple factors. Nowadays, consumers are becoming more and more aware of the value attached to their personal data, and that value changes depending on the extent to which they trust a particular brand. Moreover, through different readings concerning valuation of data based on individuals’ valuation,…
Read more

In my opinion, the value of private information is hard to estimate and depends on multiple factors.

Nowadays, consumers are becoming more and more aware of the value attached to their personal data, and that value changes depending on the extent to which they trust a particular brand. Moreover, through different readings concerning valuation of data based on individuals’ valuation, I have noticed there exist fluctuations in consumers’ willingness to share information depending on the type of personal data. For instance, people feel more comfortable providing their location, purchase history and personal demographic data – such as their date of birth and full name – than sharing their personal income data, personal email address and the email addresses of friends and family. Therefore, high-valuation data should be more costly for firms to obtain.

Moreover, in the coming years, data will be a source of competitive advantage. Gaining consumers’ confidence will then be a key for companies. Firms that are transparent about the information they gather, give customers control of their personal data and offer fair value in return will be trusted and will earn on-going and even expanded access.

As an example, Facebook has improved its focus on safeguarding privacy, educating users and giving them more control. It means that trust is no longer just “nice to have”. In January 2015 Facebook launched “Privacy Basics”, an easy-to-understand website that describes what other people see about you and how people can customize and manage others’ activities on their pages.

However, there exist lots of concerns about potential misuse of consumer data. Data analysis could potentially lead to discrimination. Effectively, consumers are not always aware of how their data can be used by online platforms or if it is adequately protected.

Estimation based on market valuation is quite complex. “Suppose that the market-maker knows that a high–cost individual would be willing to sell access to his data if he is paid at least 10 euros, whereas a low–cost individual would sell access to his data if paid any positive amount. If the market–maker knew which individuals were low–cost in advance and had the ability to price discriminate, he would pay 10 euros to high–cost individuals and a very small positive amount to low–cost individuals in exchange for selling access to their data. But unfortunately for the market–maker and the buyers, she does not have this information.”

An example of a different way to value personal data is “Datacoup”. It pays users for their personal data in proportion to the demands of advertisers. In exchange, advertisers get “access to a large pool of aggregated, de-identified, anonymous Datacoup users data”.

In my view, consumers surplus depend on two things:

On the one hand, personal value of private information varies differently from one individual to another. An opinion about the value of personal data is that such sharing of information helps economies and improves our own experiences online. The Internet is a largely free service. Then, sharing personal data is the price we pay. But from an opposite view, we could say that using information without consent is a violation of privacy.

On the other hand, the way each individual benefits from the use and analysis of his/her information. For example, some people benefit more than others from targeted advertising if they have given more personal data in the past. If advertising is not targeted to the right audience, it will be ignored, boring and have no effect on the consumer. Targeted Internet advertising in theory serves a useful informational role for consumers because they are able to see the ads that are related to their potentially unique interests. Sometimes, voluntary data sharing by consumers is accompanied by explicit rewards and other promotional offers.

It is therefore interesting to ask whether or not consumers are willing to share their personal data in exchange for personalized services (recommendations and more relevant ads) and/or rewards/discounts/other promotional offers.

Thus, we could not affirm that a strong or a low data privacy makes consumers better off since it depends of each person.

As said before, allowing customers to understand and distinguish what is being collected can give customers a kind of control. While providing this kind of control can help build trust between businesses and their customers, it can also supply businesses with the most up-to-date and accurate data about their customers. And new technologies such as data lockers enable such a control.

Effectively, number of firms are offering data lockers, that gather and merge aggregated information on individuals that is then sold for various uses such as employment background checks, utility bills, loyalty-card statements, telephone records and so on. The data is typically collected from public records or various sources where individuals have provided information.

But data lockers have several impacts. If data lockers are as useful as the start-ups claim, it could encourage more powerful cloud-storage companies such as Google and Dropbox to interpose and take their customers. Another danger is that locker users could be tricked by dishonest companies or “data thieves” which could expose masses of personal data. Moreover, in the long term, “insurers and other potential traders of personal data may require even more intrusive volumes of information before giving price quotes. Indeed, if the trading of personal consumption data becomes common, a time may come when shoppers will have to reveal all about themselves or be charged top whack for everything they buy”.

SOURCES:

1. http://bruegel.org/2016/01/the-economic-value-of-personal-data-for-online-platforms-firms-and-consumers/

2. http://marketingland.com/balancing-act-value-privacy-120517

3. http://searchbusinessanalytics.techtarget.com/feature/Put-consumer-data-privacy-first-analytics-value-will-follow

4. http://www.digitalstrategyconsulting.com/netimperative/news/2014/10/the_price_of_privacy_europeans_value_their_own_data_at_140.php

5. http://www.digitalstrategyconsulting.com/netimperative/news/2014/10/the_price_of_privacy_europeans_value_their_own_data_at_140.php

6. http://www.economist.com/news/business/21568438-data-lockers-promise-help-people-profit-their-personal-information-know-thyself

7. http://www.oecd-ilibrary.org/docserver/download/5k486qtxldmq.pdf?expires=1462781256&id=id&accname=guest&checksum=047DCD7A442F7E6DD752C4742FA1F226

8. http://www.theguardian.com/news/datablog/2014/apr/22/how-much-is-personal-data-worth

9. https://hbr.org/2015/05/customer-data-designing-for-transparency-and-trust

Show less
Reply

Leave a Reply

Your email address will not be published. Required fields are marked *

You may use simple HTML tags to add links or lists to your comment:
<a href="url">link</a> <ul><li>list item 1</li><li>list item2</li></ul> <em>italic</em> <strong>bold</strong>