0


定价(大)数据:了解我们个人数据价值的权利

Pricing (big) data: the right to know the value of our own personal data
课程网址: http://videolectures.net/lawandethics2017_malgieri_big_data/  
主讲教师: Gianclaudio Malgieri
开课单位: 布鲁塞尔弗里耶大学
开课时间: 2017-07-24
课程语种: 英语
中文简介:
数字身份的商品化是我们大数据时代的一个新兴现实:个人的个人数据在数据驱动的经济中具有很高的价值,通常被认为是“免费”数字服务或保险“折扣”的反作用。提高消费者/用户对其个人信息的意识和控制能力的一项努力可能是让他们意识到其个人数据的“价格”,以便他们能够对自己在数字市场中的力量有更高的认识。为了找到量化数据的客观参数,我们建议结合两种方法:a)自上而下的方法(个人数据的价格“需求”),即公司通常为个人个人数据支付的价格(在线广告的营业额);b)自下而上的方法(个人数据供应的价格),基于“反向责任”范式,即根据对隐私的损害或“隐私的丧失”以及消费者不对称程度的增加来衡量个人数据的“价值”。其次,有必要研究如何在数字市场中引入个人数据的这种“定价”。我们建议在《欧盟一般数据保护条例》第13条中增加一项新的具体信息义务:在客户个人数据的价值与经济交易相关的每个数据处理中,这些数据的价格(根据客观参数计算)应传达给消费者。实际上,个人数据对每个人的价值并不相同。与其他消费者相比,消费倾向较低、收入可能较低的受试者的“有价值”数据较少,合同条件可能更差。因此,为了避免基于个人数据价值的歧视,我们建议将数据主体的消费倾向和经济状况纳入第15条的“特殊数据类别”中。9 GDPR。
课程简介: The commodification of digital identities is an emerging reality in our Big Data era: personal data of individuals have high value in the data-driven economy and are often considered a counter performance for “free” digital services or for “discounts” in insurances. An effort that can increase awareness and controllership of consumers/users on their own personal information could be making them aware of the “price” of their personal data, so that they can acquire higher awareness about their power in the digital market. In order to find objective parameters for quantifying data, we propose to combine two methods: a) a topdown approach (the price of personal data “demand”), i.e. the price that companies generally pay for personal data of individuals (turnover from online ads); and a b) bottom-up approach (the price of personal data supply), based on a “reverse liability” paradigm, i.e. measuring the “value” of personal data in terms of damage to privacy or “loss of privacy” and also in terms of increase of consumer asymmetry. Secondly, it is necessary to find how this “pricing” of personal data can be introduced in the digital market. We propose to add a new specific duty of information at article 13 of the EU General Data Protection Regulation: in each data processing where the value of customers’ personal data is relevant for the economic transaction, the price of these data (calculated on objective parameters) should be communicated to the consumer. Actually, personal data do not have the same value for each individual. Subjects having a lower propensity to consume and presumably lower incomes have less “valuable” data than other consumers and could have worse contractual conditions. Accordingly, in order to avoid discrimination based on the value of personal data, we propose to include the propensity to consume and the economic conditions of data subjects within the “special categories of data” at Art. 9 GDPR.
关 键 词: 数字身份; 大数据时代; 个人数据; 个人数据价值
课程来源: 视频讲座网
数据采集: 2022-02-18:zkj
最后编审: 2022-02-18:zkj
阅读次数: 35