Location Services vs. Personal Privacy: Can Data Aggregation Bridge the Gap?

October 31, 2018
Share

Sharing is Caring

Location, location, location. It’s been a mantra in real estate since Dutch settlers purchased Manhattan for about $24 in the 1620s. Still today, a plot of land at one specific location can be more valuable than a similarly sized plot of land in a different one; if it’s next to a river or the ocean, or it is centrally located to things the owner wants and needs, for example.

Fast forward several hundred years and location still matters, and not just in real estate.

Location – specifically location data – is at the core of nearly every significant tech trend. Knowing where you are and where you need to be is valuable. Location data becomes even more valuable when combined with other types of data. Farmers need to know the exact amount of rainfall and soil quality on a specific acre of land. Grocery stores purchasing lettuce need to know if the temperature was too warm on the delivery truck.

As the number of business models dependent on location data grows, so do issues of security and privacy – and for very good reason. As many people have learned the hard way, posting on social media with exact times and locations while on vacation may tip off burglars to your home being empty. Recently, a personal fitness tracker app used by a member of the military inadvertently disclosed the location of a secret military base. Courts are struggling with whether to use private data on the cell phones of suspects to potentially solve crimes.

Assuring security and privacy with location data can be more complicated than securing data inside a data center. The risk of financial loss, as well as damage to brand reputation, is much higher. By its very nature, location data is generated by mobile devices or other IoT sensors. There are increased challenges when mobile devices are lost or stolen.

On the consumer side, naysayers will suggest turning off location data and not having GPS systems in cars. That’s not very practical today. Privacy will be assured, but sacrificing the convenience of location services is a price that most consumers are not willing to pay.

The stakes are even higher for enterprises, as not collecting specific location data directly translates into lost revenue opportunities.

Assuring location data security and privacy is everyone’s responsibility. Consumers need to be conscious of information voluntarily shared. Opting in or out of specific services are actions that should be reviewed on a regular basis. Consumers also need to take responsibility for when and where they access location services that broadcast that information to the world.

The onus is equally on enterprises. The promise of artificial intelligence and machine learning is an allure too tempting for companies equating the collection of more data to better business results. This is not always the case, and businesses need to consider carefully the kind of data being collected and from where.

Increasingly, technology providers are taking action to limit or mask data originating from individual devices. At Apple’s Worldwide Developers Conference in June, the company announced its plans to eliminate digital fingerprinting on devices using Safari. This action completely conceals individual user identity from advertisers and others who track web activity.

Data aggregation is one tactic to build trust with location-specific data. By combining data on all users, and masking the identity of individuals, companies can better understand the location-based behavior of collections of users while also addressing security and privacy concerns.

One example of this is mobile apps that provide directions. Traffic conditions and arrival times to a specific location are based on aggregating data from apps used by other drivers. No one knows who the other drivers are specifically, only that they are driving at a certain speed or stuck in traffic. This information is beneficial in knowing when you will arrive and if you should plan an alternative route. If other app users are moving slower, it will take you longer to get to your destination.

As opportunities to benefit from location data increase, businesses will need to take multiple steps to address privacy and security concerns. Data aggregation is one approach that should be considered in conjunction with other strategies. 

Share

Sharing is Caring


Geospatial Newsletters

Keep up to date with the latest geospatial trends!

Sign up

Search DM

Get Directions Magazine delivered to you
Please enter a valid email address
Please let us know that you're not a robot by using reCAPTCHA.
Sorry, there was a problem submitting your sign up request. Please try again or email editors@directionsmag.com

Thank You! We'll email you to verify your address.

In order to complete the subscription process, simply check your inbox and click on the link in the email we have just sent you. If it is not there, please check your junk mail folder.

Thank you!

It looks like you're already subscribed.

If you still experience difficulties subscribing to our newsletters, please contact us at editors@directionsmag.com