Repository logo
 

Reconceptualizing Spatial Privacy for the Internet of Everything

Loading...
Thumbnail Image

Date

2013

Journal Title

Journal ISSN

Volume Title

Publisher

Université d'Ottawa / University of Ottawa

Abstract

Twenty years ago, a team of Silicon Valley researchers, led by computing scientist Mark Weiser, envisioned a world in which computing would become an integral part of our everyday experience. Today, this vision is being realized. As technologies are combined, integrated and connected to networks, we are moving to a society characterized by “ubiquitous computing” — a paradigm used to describe pervasive technological embeddedness; from things, to people, to places. Enabling technologies, such as Global Positioning Systems (GPS), Radio-Frequency Identification (RFID) and advanced wireless devices are being introduced and woven into the fabric of our daily lives. With these convergences emerges the unique ability to locate and track people and things anywhere, anytime—including real-time. There are compelling advantages to such an enhanced surveillance capability serving important public interests. Yet, bringing computing technologies beyond the desktop and into the everyday physical world more directly and more pervasively compromise the spaces and places of our lives, challenging our fundamental ideas about spatial boundaries and the privacy expectations that accompany them. This dissertation examines these issues with the aim of reconceptualizing spatial privacy so that it is capable of sustained, effective legal protection in a world of ubiquitous computing. Chapter One provides a detailed study of the technological landscape, highlighting three key characteristics of ubiquitous computing: (i) physicality, (ii) invisibility and (iii) context-awareness. Having examined what is considered the “next wave” of computing technology. Chapter Two explores the quantitative and qualitative changes in surveillance activity facilitated by ubiquitous computing. It identifies and discusses the emerging privacy implications raised by ubiquitous surveillance technologies, asserting the increasing importance of reconceiving spatial privacy as computing technology becomes physically embedded in the real world. Chapter Three examines the conceptual and legal privacy landscape, surveying leading privacy theories in order to articulate the array of underlying values and interests. This survey includes not only privacy scholarship but also privacy jurisprudence, principally as it has been developed under section 8 of the Canadian Charter of Rights and Freedoms. Central to this dissertation, this analysis demonstrates the extent to which current privacy law is not adequate to protect the spatial dimension of privacy. Addressing this deficit, Chapter Three calls for a reconceptualization of the traditional category of territorial privacy so that it is capable of sustaining effective legal protection. This conceptual reformation of spatial privacy begins in Chapter Four, which provides a multi-disciplinary investigation of the meaning of place. It adopts an experiential conception developed within the field of Humanistic Geography, better reflecting the spatiality and interactive nature of our everyday lives. Based on this foundation, a new conceptual construct of ‘peopled places’ is proposed in order to overcome the extent to which the law is currently constrained by its reliance on traditional geography and property concepts. Chapter Five develops the peopled places construct around four defining features: (i) embodiment; (ii) contextual dimensions; (iii) mobile interactions; and (iv) boundary management. Having built an alternative conceptual apparatus, Chapter Five provides legal examples that illustrate how the peopled places construct will better accommodate privacy interests in an environment of pervasive computing. By promulgating an approach that demands spaces to be understood not as empty vessels but as peopled places, this dissertation affirms, clarifies and elaborates the Supreme Court of Canada’s long standing intention to remedy the trespass theory of privacy by linking section 8 of the Charter to the protection of “people not places”.

Description

Keywords

ubicomp privacy

Citation