Download as pdf or txt
Download as pdf or txt
You are on page 1of 8

USABLE SECURITY AND PRIVACY FOR SECURITY AND PRIVACY WORKERS

Contextual Integrity, Explained:


A More Usable Privacy Definition

Nathan Malkin  | University of Maryland and University of California, Berkeley

Contextual integrity is a privacy model popular with privacy researchers, but it can be relevant to others.
This article introduces this theory and its main ideas, explains why it might be useful, and shows how it
can be applied.

T he theory of contextual integrity (CI)1 provides a


definition of privacy and a model for understand-
ing when privacy violations happen. Since its intro-
have not encountered it before. It will argue for why
a framework like CI is needed, describe the theory’s
major ideas, show examples of how it can be used, and
duction in 2004, it has become popular with privacy discuss some of its limitations.
researchers, who have used it to explain why certain
data practices have led to privacy controversies, predict What Is Privacy? In Search of a Definition
when this might happen again, and understand people’s Your privacy is very important. Everyone agrees about
privacy preferences. It can also be used by security and this. The United Nations Charter declares it to be a
privacy workers hoping to answer similar questions. human right. Legislatures around the world pass laws
System architects and developers may wonder whether to protect it. Companies announce their commit-
adding a new feature or using data in a novel way would ment to it in full-page ads (usually after violating it in
create privacy problems. User experience designers and some way). But what exactly do we mean when we talk
researchers may want to know which privacy choices about privacy?
require user attention and how to understand users’ Most people can readily come up with examples of
attitudes. Policy writers and implementers may want behaviors they would consider privacy invasive: a peep-
to figure out the best ways to protect citizens’ privacy. ing tom staring through a window, a stalker tracing a
More broadly, any one of us may wish to reflect on what victim’s whereabouts, an uninvited reader perusing a
it means to have privacy in the digital age, when liv- personal diary. But “I know it when I see it” is a cum-
ing without generating vast amounts of data is not an bersome criterion by which to identify privacy viola-
option. CI can aid in answering all of these questions. tions. Moreover, cultures have different standards, and
This article aims to serve as an accessible introduc- privacy preferences further differ between individuals.
tion to CI for researchers, practitioners, and others who When it comes to definitions, dictionaries are a
natural place to seek clarity. Merriam-Webster, for
Digital Object Identifier 10.1109/MSEC.2022.3201585
example, defines privacy as “the quality or state of being
Date of current version: 16 December 2022 apart from company or observation” or “freedom from
This work is licensed under a Creative Commons Attribution-
58 January/February 2023 Copublished by the IEEE Computer and Reliability Societies  NonCommercial-NoDerivatives 4.0 License. For more information,
see https://creativecommons.org/licenses/by-nc-nd/4.0/
unauthorized intrusion.” While these definitions help Idea 1: Privacy Is Defined by How
clarify the notion of privacy, it’s also apparent that they Information Flows
fail to cover a variety of situations and scenarios, espe- CI envisions privacy as the “appropriate flow” of per-
cially when it comes to data and the digital domain. sonal information. The next section will define what it
When we make a social media post, are we “apart from means for a flow to be appropriate, but first, let’s take
company and observation?” Why does some data usage some time to explore why information flow is the most
feel creepy even when it is disclosed in terms of use effective model for dealing with privacy.
documents? Can it still be considered an “unauthor- Information flow refers to the transfer of knowledge
ized intrusion?” Dictionary definitions are too limited from one party to the next. For example, when you
to provide insight into these questions and too vague to report your symptoms to a nurse, who shares them
be operationally useful. with your doctor, who inputs them into a computer,
Legal definitions have the potential to be more which is then breached by a hacker, who sells the data
specific, and laws such as the European General Data on the illegal market—each of those points represents
Protection Regulation (GDPR) and the California Con- nodes through which your personal health information
sumer Privacy Act (CCPA) are specifically focused on has flowed.
regulating privacy in the Internet age. But while these While the notion of information flow is fairly
laws define terms such as personal data and aggregate con- intuitive, CI emphasizes it because there are alterna-
sumer information, they lack a succinct definition for the tive models of privacy that are also widespread, for
term privacy, instead codifying it as a series of rights for example, secrecy, data minimization, or leakage. The
the data subject (such as the right to erasure and the right problem with these models is that they tend to be
to rectification) and responsibilities for the data proces- static and absolute: either something is secret, or it
sor (to meet those rights). Moreover, just because some isn’t. Some information might be classified as “sen-
practice is legal doesn’t mean people won’t perceive it as sitive” or “private”—for example, knowledge about
a privacy violation, as numerous studies and media scan- relationships, finances, or health—leaving every-
dals attest.2 thing else to be labeled as “not sensitive,” or maybe
One of the main limitations of the definitions even “public.”
described so far is that they are difficult to use for ana- CI, on the other hand, observes that privacy is fluid.
lyzing situations. Concretely, researchers and practitio- As an illustration, consider that we don’t hesitate to
ners in computer science often face questions about share gossip with our friends, financial records with
the privacy implications of a system: our accountant, and health information with our doc-
tor. But something would seem amiss if your friends
■■ Does (or will) this system violate privacy? started interrogating your tax returns, your accountant
■■ Does a solution preserve privacy or mitigate a privacy demanded a list of your medications, or your doctor
violation? insisted that you spill the latest gossip.
As this example shows, we can’t divide information
Ideally, a definition of privacy would provide enough into “secret” and “not secret” or “private” and “public.”
insight to help address these questions. Essentially, Nor do friends, doctors, or accountants have “clear-
we’re looking for a model: something that can explain ance” to access any of our sensitive details. In respec-
existing phenomena and be used to predict future out- tive contexts, we freely share information we would
comes. The theory of contextual integrity, invented otherwise consider private and off limits. Conversely,
and elaborated by Helen Nissenbaum,1,3,4 offers just information that can be easily observed in public (such
such a model for privacy. It can help analyze a situation as a visit to a store and a purchase we make there) can
from a privacy perspective and provide insights into still be considered private when it is taken out of the
how people will react when a new system or technol- original context—for example, if it’s aggregated to cre-
ogy is introduced. CI has already been used successfully ate a detailed profile of our movements or shopping
in a wide variety of computing research projects and habits.
beyond.5,6,7,8 The rest of this article explains this theory CI addresses this problem by considering not only
and shows how to apply it. the specific data type but the information flow as a
whole. Who were the intended recipients of the data,
CI: The Details and what was their role? (See more about the details of
The theory of CI can be broken down into a few main the flow a bit later.) CI postulates that privacy violations
ideas, each building on the previous ones. The theory is happen when there is inappropriate information flow.
not all or nothing; you can adopt and use only some of But how do we distinguish appropriate and inappropri-
the ideas while ignoring the rest. ate information flows?

www.computer.org/security 59
USABLE SECURITY AND PRIVACY FOR SECURITY AND PRIVACY WORKERS

Idea 2: Information Flow Is Appropriate sharing intimate details or betraying a friend’s confi-
When It Conforms With Contextual dence). They can be so strongly held that they have
Privacy Norms been codified as laws (such as, in the United States,
According to the theory of CI, information flow is privacy regulations about health data or children).
appropriate when it happens according to the norms But they might also be loosely defined and best-effort
of a particular informational context. In other words, (getting our friends’ permission before photograph-
CI asks, “What are the privacy norms in this specific ing them or posting those pictures on social media).
situation?” If information is shared in a way that runs Finally, some may be vague and rapidly evolving
counter to these entrenched expectations, that flow is (such as the question of how to respect the privacy of
inappropriate—i.e., it is a privacy violation. In fact, this guests in smart homes).
is precisely how the theory defines privacy: Just like social rules, norms can be shared by an
entire society or country (for example, being obligated
Privacy, defined as CI, is preserved when infor- to submit one’s fingerprints if arrested on suspicion of
mation flows generated by an action or practice a crime) or can be localized to an individual family or
conform to legitimate contextual informational workplace (such as a company where all employees
norms; it is violated when they are breached know each other’s compensation). To summarize:
(Nissenbaum,4 p. 224).
Norms may be explicit or implicit, may ema-
While this may appear almost tautological (“a nate from a variety of sources, may or may not
privacy violation happens when you violate privacy be enshrined in law, may be commanded or
expectations”), this definition draws an important merely emergent, may vary over time and across
distinction from notions of privacy that are purely cultures, may be strict or approximate, may be
procedural, such as the principle of informed con- universally or merely locally known, and so forth
sent and other Fair Information Practice Principles (Nissenbaum,4 p. 227).
(FIPPs). Under a procedural model of privacy, any
information flow might be considered appropriate An implication of this flexibility is that there may
as long as certain practices were followed, such as not be a single true norm for a given situation. Mul-
encrypting the data in transit or getting the user to tiple norms may be present, and perhaps even in con-
agree to some terms and conditions. flict with each other, due to the interaction of different
Informed consent and other FIPPs certainly have contexts, cultures, and values. As a result, not everyone
their value, but CI says that following them is not might agree about what the prevailing norm is. In these
sufficient to maintain privacy, just like you’re cases, CI doesn’t necessarily offer a resolution (though
unlikely to achieve security simply by ticking all the it provides some guidance, to be discussed in a later sec-
boxes on a checklist. Privacy concerns won’t magi- tion), but it can help model what is happening.
cally go away just because the user clicked “I accept.” Nonetheless, the flexibility of norms is not total.
Instead, CI postulates that norms are the key deter- Since they are like social rules and represent entrenched
minant for privacy. expectations in society, norms require some consen-
Norms are generally established standards and com- sus: one person’s opinion, no matter how reasonable or
monly held expectations about what will happen with well-justified, cannot constitute a norm if it is at odds
shared information. Here are some examples of contex- with everyone else’s.
tual informational norms: Therefore, norms cannot be assumed or derived
from first principles but must rather be gleaned from
■■ A teacher is expected to share a pupil’s grades with the the real world. Thus, the most reliable way to ascer-
student’s guardians (and perhaps other teachers) but tain a norm is to identify people’s attitudes, beliefs, and
not anyone else. expectations. Because norms differ between contexts,
■■ A therapist is expected not to reveal a patient’s mental conducting this research (and, more generally, under-
state unless they believe the patient is in danger. standing norms) requires a more precise definition of
■■ Citizens are required to report their income to the what constitutes a context.
government, but the government is expected not to
make that information public. Idea 3: A Contextual Norm Can Be Described
by (at Least) Five Parameters
As these examples illustrate, norms are like the So far, we’ve seen that privacy can be modeled as infor-
rules that govern our interactions in society. Some may mation flow and argued that the privacy expectations
be informal but enduring (for example, norms about for these flows are governed by norms, which vary

60 IEEE Security & Privacy January/February 2023


according to context. But what exactly constitutes recipient, and transmission principle) are generally suf-
a context? ficient for specifying a context, it allows that other fac-
According to the theory of CI, a context can be tors may influence people’s expectations and norms.
defined by the following parameters: One specific example that often comes up is the
question of the purpose or use (that is, how some
1. data type (what sort of information is being shared) data will be used and to what end). This turns out
2. data subject (who the information is about) to be an important factor both from a legal point
3. sender (who is sharing the data) of view and in people’s expectations.9 For example,
4. recipient (who is getting the data) smart speaker users share their voice and interaction
5. transmission principle (the constraints imposed on data with voice assistants, expecting that these will
the flow). be used to answer queries, provide services, and per-
haps improve the devices; however, many would find
To figure out the privacy norms at play in a particular it unacceptable if these data were used for advertising.8
situation, you need to identify and consider all five of This distinction could be represented by a separate
these variables (Figure 1). “purpose” parameter.
According to CI, if one of these variables is unde- The CI model, in its original formulation, lacks this
fined, the situation is underspecified, and the privacy purpose/use variable, though Nissenbaum, the theory’s
expectations can’t be fully determined. For example, creator, has written that she is “increasingly persuaded”
if we don’t know what the information is or whom that it should be included4 (p. 234). However, CI does
it’s about, we can’t say how it should be shared. Or provide a framework for addressing this distinction. CI
if we know those things but we don’t know whom it’s conceives of actors (subjects, senders, and recipients)
being shared with, we don’t know if privacy violations not as identities (named individuals and companies)
are occurring. but as roles (capacities in which they act). An actor
Data type, subject, sender, and recipient are all fairly might have different roles; for example, your doctor
self-explanatory; they’ve already been implicit in our might happen to be your friend or family member. In
discussion of information flow. The transmission prin- that case, privacy norms are determined by that person’s
ciple parameter is new to CI and therefore requires role in a particular context: if they receive information
some elaboration. in their capacity as a health-care provider, expectations
The transmission principle accounts for the con- are different than if they had heard the same thing at a
ditions or constraints that restrict information flow family function.
or limit it to specific circumstances. For example, Roles can be used to specify and restrict purpose.
according to some norms, a business should share Returning to the question of smart speaker users, we
its customers’ records with the government only if can say that they are sharing their data with voice assis-
the authorities have a warrant or court order. Here, tant companies in their role as information providers.
the transmission principle is the existence of a war- If those companies use it for advertising, then they are
rant; only in its presence does the information flow taking on a different role—that of advertisers—which
become appropriate. is outside the expected context.
Other potential transmission principles include:

■■ the subject’s consent Context e


ipl
■■ the consent of a parent or guardian (usually when the r inc
subject is a minor) io nP
miss Recipient
■■ with notice (some sort of advance announcement or ns
Tra
disclosure)
■■ reciprocity (“I’ll show you mine if you show me pe
Ty
yours”) ta
Da
■■ subject to legal requirements Subject
■■ the Chatham House Rule (information can be Sender
reshared only without attribution).
Figure 1. The five parameters defining context according
This list is far from exhaustive; there are many other to the theory of CI. Note that Nissenbaum4 (p. 227)
transmission principles. emphasizes that “respective roles, activities, purposes,
information types do not exist in a context; rather, these
There may also be other CI parameters. While CI
factors constitute a context.”
holds that the five variables (data type, subject, sender,

www.computer.org/security 61
USABLE SECURITY AND PRIVACY FOR SECURITY AND PRIVACY WORKERS

Regardless of how exactly you choose to model the contextual purpose of providing health care—for
context, it’s worth remembering that purpose mat- example, by stopping an outbreak of a disease early
ters and that there can be more to CI than just the through notifying public health officials so they can
five parameters. take appropriate measures—this, according to CI,
could outweigh the privacy interests of an individual
Idea 4: New Norms and Flows Are Evaluated data subject.
Through Their Context Clearly, these determinations are subjective and
The previous ideas have described CI’s perception of pri- might be contested; even outside the realm of privacy,
vacy and conception of contexts; together, these provide debates rage over whether particular policies align with
us with the ability to model existing information flows specific values. While CI cannot deliver a definitive
with respect to the privacy norms that govern them. But decision in each case, the framework provides a struc-
what happens if there’s a new information flow? tured way of thinking about whether something hurts
Just because an information flow is unfamiliar, or enhances privacy.
doesn’t mean it’s bad; the new flow could still be appro-
priate. However, when we’re dealing with new technol- Applying CI
ogy and novel data flows, norms for a specific context This article has argued that CI offers an effective model
might not be established yet. and a more precise definition of privacy. But how can it
Consider, for example, a doctor who wants to make be used? Next are four lessons demonstrating how CI
use of new technologies that require access to patients’ can be applied to research and practice.
data (perhaps AI-powered dictation software, a diagnos-
tics assistant, or an electronic health record). These are Lesson 1: Think Beyond Binaries
novel flows, so how can the doctor determine whether It can be tempting to reduce data to binary categories: sen-
or not they are appropriate? sitive or not sensitive; private or public, information that
The theory of CI provides a way to evaluate the ethi- is—or isn’t—personally identifiable, and so on. Yet, just
cal legitimacy of new flows. It gives a framework for iden- as anonymous data can often be reidentified, so can public
tifying the strengths and weaknesses of the novel flow as data often turn out to be sensitive. All of these binary char-
compared with the status quo. CI suggests three layers acterizations fail to acknowledge the context-dependent
of analysis: nature of what people consider private.
Of course, this isn’t a suggestion to start treating
1. the interests of the affected parties credit card numbers the same way as comments on a
2. the ethical and political values blog post. If anything, it’s the opposite. For example, if
3. the contextual functions, purposes, and values. one were to aggregate a person’s every public comment
and product review into a dossier and then publish it,
In the case of the doctor’s data sharing, we would that would feel like a privacy violation. Why? Weren’t
first consider the interests of the parties. It will make they public already? As CI explains, it’s not enough
the doctor’s life easier, but are there ways in which it to consider that the information is public; we need to
might be detrimental to the patients? Next, we would think about how that information was flowing before
look at more general ethical priorities—for example, and how that flow changed.
values like justice and equity, free speech, and free- Another illuminating example is the outcry when, in
dom of choice. Would any of these be hurt? Finally, short succession, pretty much every voice assistant was
we’d think about the fundamental purpose of the revealed to have been relying on contractors to listen to
context—in this case, providing health care. Would some user interactions.10 Many people were upset to dis-
its goals be undermined by the flow, or any of its con- cover this new, previously undisclosed, flow, forcing the
sequences? For example, will patients become less companies to apologize and backtrack.
likely to seek care due to concerns about how their In this situation, the companies felt that they were
data are used? relatively unconstrained by what they could do with
Each of these factors may offer a reason to reject the data since users had already shared those record-
a new flow as not being morally legitimate from the ings with them. In reality, they were taking interactions
perspective of CI. If the data sharing leads to higher that many saw as ephemeral and generating new data
insurance premiums, it can hurt the patient financially. flows on their basis, creating a (mostly invisible) per-
If it results in disparate health outcomes for different manent record. The companies consequently learned
demographics, it may be unjust. On the other hand, that the new flows were surprising and unwelcome to
the benefits offered by the new flow might show it to people even though the data technically never left the
be superior to the status quo. If the data sharing aids company and was not shared with third parties. These

62 IEEE Security & Privacy January/February 2023


scandals may have been avoided had the companies To think through a context and consider ways in
been thinking in terms of information flows and also if which it might differ from more familiar ones, it can
they had checked how any such new flows aligned with help to identify the parameters singled out by CI: data
people’s expectations. type, subject, sender, recipient, and transmission prin-
ciple. If even just one of these variables changes—for
Lesson 2: Check Expectations, Not Checklists example, a new recipient is added or a transmission
Internet history is replete with services that abused principle such as reciprocity is lacking—then the entire
their users’ trust and data and then pointed to a line of flow may become inappropriate.
fine print to justify it: “Can’t you see? You agreed to all The details of the parameters matter. Returning to
of this.” Courts have been increasingly skeptical of this the example of human review of voice assistant record-
defense, and CI explains why it was never satisfactory. ings, we can reason that users may have known their
What we consider to be a privacy violation is based on recordings were being sent to the company. However,
our expectations for a particular context, not a set of they likely assumed that their recordings were being
practices the provider did or didn’t follow. processed algorithmically and were never exposed to
Newer legal frameworks, such as GDPR and CCPA, other people. Established norms did not account for the
are recognizing this and are consequently requiring listening by human beings, even if it was done for benign
positive assent with meaningful opt-out options instead purposes like improving the assistants’ performance. In
of pro forma checkboxes that everyone has to click general, research has found that people are wary of their
through. Other pro-privacy moves can also be neces- data being examined by humans (as opposed to being
sary but not sufficient. For example, data minimization, processed automatically by machines) and of that data
while a positive step, may not, on its own, be enough to being shared with third parties, whether for advertising
assuage privacy concerns. or other purposes.7
Even privacy-enhancing technologies (PETs) can The details of information flows are relevant to
fall short due to a mismatch in consumer expectations. privacy-enhancing technologies as well because they
For example, research found that many users misunder- may inadvertently introduce new flows. For example,
stood web browsers’ private browsing modes, thinking when web browsers introduced the Do Not Track
that their browsing history would be secret from enti- HTTP header, it was intended for users to signal an
ties such as employers, governments, or Internet ser- opt-out from behavioral advertising, but it actually
vice providers.11 ended up being used as another signal for fingerprinting
As discussed previously, this is not a dismissal of browsers and tracking users.12
practices like data minimization or informed consent. Examples like these provide an important reminder
They are useful tools on the path to privacy—the path, that, when introducing changes to a sociotechnical sys-
that is, to following people’s expectations and adhering tem, we need to verify the contextual integrity of the
to norms. proposed system:
What are those expectations? The easiest way to find
out is to ask. Researchers in a number of academic fields ■■ Will new information flows be introduced?
(anthropology, sociology, information science, and ■■ Are existing information flows changing?
human–computer interaction) have been studying these ■■ What are the effects of these changes?
questions for years and have developed techniques for
discovering user expectations in general and for CI spe- The latter question—the consequences of privacy
cifically.6 Similar methods are also used daily by user changes—is especially crucial to consider.
experience researchers in industry, who are working in
large numbers at companies big and small. Lesson 4: Consider the Consequences
As we have seen, CI can help understand the privacy
Lesson 3: Account for the Complete Context implications of new technologies by decomposing
One important thing to remember about expectations is novel information flows into their constituent com-
that they are specific to contexts. Therefore, just because ponents (data type, subject, and so on). However, the
something is considered acceptable in one context CI framework is also helpful for higher-level reasoning
doesn’t mean it’ll be okay in another. For example, social about privacy. This is enabled by the theory’s focus on
media buttons (“Like this! Share that!”) are considered contextual purposes.
acceptable on news and lifestyle websites but raise ques- Why do we share information with other people?
tions when they appear on health sites. Though the data Usually, the information flow serves a specific goal.
flows are ostensibly similar, the contrasting contexts Data are shared in medical contexts for the purpose of
mean the expectations are different. curing patients, in education contexts for the purpose of

www.computer.org/security 63
USABLE SECURITY AND PRIVACY FOR SECURITY AND PRIVACY WORKERS

imparting knowledge to students, and in contexts of the might be done remains an ongoing research question.
judicial system for the purpose of securing justice. Even In the meantime, the theory has already proven useful in
casual interactions, like gossip or small talk, serve some a number of computer science research projects.5 Still,
social motive. CI isn’t the final word in privacy; it has a number of limi-
CI instructs us to consider the consequences for tations, which are worth knowing about.
these purposes when analyzing the impact of new flows. As a theoretical model, CI aims to predict how
This framework can be used, as an example, to analyze people will feel about privacy under different circum-
the concerns surrounding the surveillance of students. stances; it does not claim that this is how people think
As part of the pandemic-induced switch to remote learn- about privacy or make privacy decisions. You’re unlikely
ing, students were subjected to a variety of new demands to find many people who go into a situation, identify
on their privacy, from requirements to turn on their web- each of the five CI parameters at play, reflect on the con-
cams and be on video during remote lectures to invasive text they are operating in, and then arrive at a privacy
monitoring of their computers and surroundings as a judgment. Most of the time, our reactions are rooted in
part of remote proctoring.13 How should we think about emotions and intuitions.
the ethical legitimacy of these novel flows? Furthermore, even if asked to reflect more logically
The rights and interests of students and instruc- on their decisions, people don’t necessarily think about
tors are a good starting point for this debate. But CI the situation in the same terms as the CI model.14 And
offers an additional question to guide delibera- like any model, CI necessarily simplifies things. As dis-
tion. Do any of these cussed previously,
measures enhance there may be other
student lear ning ? factors that matter,
Or do they actually beyond the param-
hurt students’ educa- eters CI identifies.
tion by drawing their As researchers and practitioners in comput- Another ­limitation
attention away from er science, everyone would benefit if more of CI is its conser-
the subject matter vativeness. Though
of us knew about and made use of CI.
and introducing new it provides a way of
stresses? If so, then ad­­­j udicating novel
the new flows are pri- flows based on the
vacy violations and moral values at play,
inappropriate. CI favors established
Similar skepticism should be shown to new flows norms. Existing expectations can be entrenched for
that endanger the values and purposes of other con- good reasons, but not always. For example, many work-
texts: health technologies that may make patients reluc- places have a norm that employees don’t share their
tant to seek care (for example, data sharing between salaries with each other, but this may have the effect of
health-care providers and employers) and voting meth- limiting workers’ bargaining power and hurting under-
ods that may reduce citizens’ engagement or increase represented minorities. CI provides some tools for
their distrust in civic affairs (such as certain proposals reasoning about these disputes, but it’s not a complete
for online voting). Regardless of the setting or the tech- theory of norm evaluation.
nology, a full appraisal calls for considering the contex- One of the biggest challenges for CI is the problem
tual values. of inferences, in which the collection of one data type
Ultimately, this perspective is so useful because— can lead to conclusions about another, as a result of
just as security is not a primary activity but rather an which harmless data bits can be composed into highly
operational requirement—most people don’t care invasive profiles. A famous example is a woman’s preg-
about privacy for its own sake. Privacy enables free nancy that was predicted, based on shopping history,
speech, creativity, self-expression, experimentation, and prior to her knowing.15 CI’s perspective on this is that
other beneficial values and outcomes. When we fight higher-order data types—ones derived and inferred
for privacy, we fight for these values, too. from other information—should be evaluated on their
own terms, not based on the norms of the lower-order
Unresolved Questions source data. Just because it’s accepted for a store to keep
and Future Directions track of your purchases doesn’t make it okay for it to
Beyond the lessons discussed previously, there may be traffic in health data that they were able to infer from
opportunities to incorporate CI more directly into the your buying habits. If anything, privacy expectations
privacy decision-making of systems. Exactly how this might “travel down”: If some data can be used to infer

64 IEEE Security & Privacy January/February 2023


something sensitive, then that original information 7. N. Apthorpe, Y. Shvartzshnaider, A. Mathur, D. Reis-
should be subject to the same constraints as the inferred man, and N. Feamster, “Discovering smart home
sensitive data would be. Internet of Things privacy norms using contextual
The challenges of inferences are threefold. Data integrity,” Proc. ACM Interact. Mobile Wearable Ubiqui-
primitives—such as electric impulses, clicks, and page tous Technol., vol. 2, no. 2, pp. 59:1–59:23, Jul. 2018,
views—lack meaningful privacy semantics on their own. doi: 10.1145/​3214262.
It can be difficult to predict how they (and other lower 8. N. Abdi, X. Zhan, K. M. Ramokapane, and J. Such, “Pri-
order data types) will compose to become more com- vacy norms for smart home personal assistants,” in Proc.
plex information with privacy implications. The rapid 2021 CHI Conf. Hum. Factors Comput. Syst., New York,
pace of technological change means that new techniques NY, USA: Association for Computing Machinery, pp.
and possibilities for inferences emerge regularly. Because 1–14, doi: 10.1145/3411764.3445122.
norms may take time to become established, the result 9. P. Emami-Naeini et al., “Privacy expectations and prefer-
is that privacy rules can struggle to keep up. These are ences in an IoT world,” in Proc. 13th Symp. Usable Privacy
open questions not only for CI but for other conceptual- Secur. (SOUPS), Santa Clara, CA, USA, 2017, pp. 399–412.
izations of privacy. The problem isn’t just theoretical; in [Online]. Available: https://www.usenix.org/conference/
a world of big data, inferences can pose as much of a pri- soups2017/technical-sessions/presentation/naeini
vacy threat as direct observations. Solutions—both for 10. M. Day, G. Turner, and N. Drozdiak. “Amazon work-
theory and in practice—are urgently needed. ers are listening to what you tell Alexa.” Bloomberg.
Accessed: Nov. 1, 2022. [Online]. Available: https://www.
bloomberg.com/news/­articles/2019-04-10/is-anyone

C ontextual integrity, like our understanding of -listening-to-you-on-alexa-a-global-team-reviews-audio


privacy more generally, continues to evolve, and 11. X. Gao, Y. Yang, H. Fu, J. Lindqvist, and Y. Wang,
in time, a new model or an improved definition might “Private browsing: An inquiry on usability and pri-
come along to extend (or even replace) this theory. But vacy protection,” in Proc. 13th Workshop Privacy Elec-
CI is already a powerful tool for making sense of and tron. Soc., New York, NY, USA, 2014, pp. 97–106, doi:
helping ensure privacy. As researchers and practitioners 10.1145/2665943.2665953.
in computer science, everyone would benefit if more of 12. N. Nikiforakis, A. Kapravelos, W. Joosen, C. Kruegel,
us knew about and made use of CI. F. Piessens, and G. Vigna, “Cookieless monster: Explor-
ing the ecosystem of web-based device fingerprinting,” in
Acknowledgment Proc. IEEE Symp. Secur. Privacy, May 2013, pp. 541–555,
Thanks to Florian Schaub, David Wagner, and Helen doi: 10.1109/SP.2013.43.
Nissenbaum for their comments on draft versions of 13. J. Kelley. “Students are pushing back against proctor-
this article. Any remaining errors are the author’s own. ing ­surveillance apps.” EFF Deeplinks Blog. Accessed:
Nov. 1, 2022. [Online]. Available: https://www.eff.
References org/deeplinks/2020/09/students-are-pushing-back
1. H. Nissenbaum, Privacy in Context: Technology, Policy, and -against-proctoring-surveillance-apps
the Integrity of Social Life. Stanford, CA, USA: Stanford 14. A. Frik, J. Bernd, N. Alomar, and S. Egelman, “A qualita-
Law Books, 2009. tive model of older adults’ contextual decision-making
2. K. Sarikakis and L. Winter, “Social media users’ legal about information sharing,” in Proc. Workshop Econ. Inf.
consciousness about privacy,” Social Media + Soc., vol.  3, Secur. (WEIS), 2020, pp. 1–62.
no. 1, p. 2,056,305,117,695,325, 2017, doi: 10.1177/​ 15. C. Duhigg. “How companies learn your secrets.” NY Times.
2056305117695325. Accessed: Nov. 1, 2022. [Online]. Available: https://
3. H. Nissenbaum, “Privacy as contextual integrity,” Wash- www.nytimes.com/2012/02/19/magazine/shopping
ington Law Rev., vol. 79, p. 119, Feb. 2004. -habits.html
4. H. Nissenbaum, “Contextual integrity up and down the
data food chain,” Theor. Inquiries Law, vol. 20, no. 1, pp. Nathan Malkin is currently a postdoctoral researcher
221–256, 2019, doi: 10.1515/til-2019-0008. at the University of Maryland, College Park, MD
5. S. Benthall, S. Gürses, and H. Nissenbaum, “Contextual 20742 USA. His research interests include usable
integrity through the lens of computer science,” Found. security and privacy, most recently developing and
Trends Privacy Secur., vol. 2, no. 1, pp. 1–69, 2017, doi: testing novel approaches to managing privacy in
10.1561/3300000016. smart homes, and he has found contextual integrity
6. Y. Shvartzshnaider et al., “Learning privacy expectations by invaluable in his work. Malkin received his Ph.D. in
crowdsourcing contextual informational norms,” in Proc. 4th computer science from the University of California,
AAAI Conf. Human Comput. Crowdsourcing, 2016, pp. 1–10. Berkeley. Contact him at nmalkin@cs.berkeley.edu.

www.computer.org/security 65

You might also like