location technologies: mobility, surveillance and privacy...location-based services and tracking...

76
A Report to the Office of the Privacy Commissioner of Canada under the Contributions Program March 2005 Location Technologies: Mobility, Surveillance and Privacy c/o Department of Sociology Queen's University Kingston, ON K7L 3N6 (613) 533-6000, ext. 78867 (613) 533-6499 FAX [email protected] http://www.queensu.ca/sociology/Surveillance

Upload: others

Post on 02-Aug-2020

2 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: Location Technologies: Mobility, Surveillance and Privacy...location-based services and tracking technologies are finding some ready markets There is nothing new, nor necessarily anything

A Report to theOffice of the Privacy Commissioner of Canadaunder the Contributions Program

March 2005 ��� ������� � ����� �

Location Technologies: Mobility, Surveillance andPrivacy

c/o Department of SociologyQueen's University

Kingston, ON K7L 3N6(613) 533-6000, ext. 78867

(613) 533-6499 [email protected]

http://www.queensu.ca/sociology/Surveillance

Page 2: Location Technologies: Mobility, Surveillance and Privacy...location-based services and tracking technologies are finding some ready markets There is nothing new, nor necessarily anything

Authors:

David LyonDepartment of SociologyQueen’s University

Stephen MarmuraPost-doctoral fellowThe Surveillance ProjectQueen’s University

Pasha PeroffProject ResearcherThe Surveillance ProjectQueen’s University

The Surveillance Project gratefullyacknowledges the work of the followingindividuals in the preparation of this report:Martin French, David Lavin, Jason Pridmore,Joan Sharpe, Shane Simpson and Emily Smith.

The Surveillance Project researches theways in which personal data are processed.We explore why information about people hasbecome so important in the 21st century andwhat are the social, political and economicconsequences of this trend. Questions of‘privacy’ and of ‘social sorting’ are central toour concerns. For more information, pleasevisit: http://www.queensu.ca/sociology/Surveillance

Note: Coloured text indicates term is foundin the Glossary.

Authors andAcknowledgements

Page 3: Location Technologies: Mobility, Surveillance and Privacy...location-based services and tracking technologies are finding some ready markets There is nothing new, nor necessarily anything

Executive Summary

Chapter 1:Introduction: Location Technologies and Mobile Citizens

Chapter 2: Location Technology Defined and the Future of LBS

Chapter 3: LBS Market Forecasts, Drivers and Impediments to Growth

Chapter 4: Information Privacy and Data Security: CorporateStrategies and Public Attitudes

Chapter 5: Larger Considerations: Location, Mobility and Privacyin Surveillance Societies

Chapter 6: Future Directions: Social Research and Public Policy

Glossary

Bibliography

Contents

4

6

13

25

34

48

58

60

68

Page 4: Location Technologies: Mobility, Surveillance and Privacy...location-based services and tracking technologies are finding some ready markets There is nothing new, nor necessarily anything

Executive SummaryThis report on location technologies and theirsocial impact is inspired by the recent adventof real-time tracking technologies that createnew concerns for Canadians and for Canadianpolicy provisions. As location technologies arebecoming increasingly important in the earlytwenty-first century, citizens and policy makersneed to prepare for the likely outcomes of thisnew technology.

Our findings are timely because they outline thepotential significance and consequences oflocation technologies just as political, economic,social and cultural pressures are beginning tostimulate the growth of markets in trackingdevices. Location technologies have beendeveloped to facilitate and regulate rising ratesof mobility in the countries of the global north,including Canada, yet it seems clear that theiradvent also poses fresh challenges for privacy,security, civil liberties and social justice.

These new location technologies share threekey features: they can pinpoint coordinates, theycan do so continuously and they can do so inreal-time. This means that people using thesetechnologies can potentially have theirgeographic position and travels traced anytimeor all the time. What is more, the record of allthese travels and habits may be stored and evenshared by other parties for significant lengthsof time.

Other technologies such as closed-circuittelevision (CCTV) and radio frequencyidentification (RFID) also yield informationabout the locations of people and goods, butare not considered in this report because theycannot track locations in a continuous fashionor in real-time. Tracking accurately,continuously and in real-time adds a new

dimension to data collection that alreadyincludes isolated, historical information aboutthe locations of people and things. This reportfocuses on aspects of data collection particularto location technologies and considers theirimplications.

We describe and consider a selection ofincreasingly relevant location technologies in thisreport. Emergency services, for example, useEnhanced 911’s Cell ID (or Cell of Origin)systems to home in on caller locations. Thisservice may be further enhanced with GlobalPositioning Systems (GPS). In addition to safetyapplications, separate but related systems canenable commercial uses of these technologiesthat provide billing, information, tracking andadvertising applications.

Locations technologies do have weaknesses:they are unusable in buildings or underground,unless they are used in tandem with othertechnologies. This said, they may yet bedeveloped in several different ways that arecurrently only at the design or testing stage. Theforms that these technologies will take can onlyresolve once the market for locationtechnologies becomes more established.

Current forecasts suggest that location-basedservice (LBS) markets are likely to growsignificantly in the next few years. Someindicators hint at an annual rate as high as 80percent, for some markets, while otherforecasts caution that growth may be moregradual. A key impulse for market growth inthe U.S. is the E-911 initiative, but this is likelyto grow more slowly and patchily in Canada.Lawful access to personal communications isanother push-factor as is fleet trackingperformed by various business and public

Location technologies

have been developed to

facilitate and regulate

rising rates of mobility in

the countries of the global

north, including Canada,

yet it seems clear that

their advent also poses

fresh challenges for

privacy, security, civil

liberties and social

justice.

4

Page 5: Location Technologies: Mobility, Surveillance and Privacy...location-based services and tracking technologies are finding some ready markets There is nothing new, nor necessarily anything

5

sector services that wish to monitor drivers andvehicles in transit. Impediments to marketgrowth in Canada include uncertainty aboutdevelopments in the U.S., prohibitivedeployment costs, piece-meal developmentand the sheer complexity of implementingthese systems.

Once these costly and complex systems are inplace, we expect that wireless carriers and LBSproviders will be proactive in anticipating andaddressing issues concerning the collection, useand disclosure of personal data. At the sametime, businesses may be reluctant to offerassurances about data security becauseensuring data security is an enormous, costlyand never-ending task.

Many of the big questions about personal datahave already been asked of other technologies,but location technologies raise new questions.Warehousing data and data mining areexamples of concerns that already exist but sofar there are no examples of the concerns thatlocation data will add. It is precisely becausewe can only speculate about these newconcerns, that we must try to anticipate them.Many of the obvious and the incrementalchanges introduced by location technologies arelikely to be significant during the long-term.

Location-based advertising is an example ofan LBS practice that raises new concerns. It isalready considered intrusive in countries whereit occurs extensively. Because many cellphoneusers in Canada are alert to privacy issues,companies are likely to be cautious about whatthird-party uses they permit. They will likelyadopt an opt-in, rather than internet-style opt-out, method of consumer consent. Thevulnerability of communications networks,

especially those related to wirelessinfrastructure, is another serious concern forLBS. Compromised data security is a real issue.Rewards for fraudulent use are high and anumber of cautionary tales are already well-known. Whether or not these concerns willtranslate into stronger legal measures is unclear.

Location technologies have special socialsignificance because so many interactions nowinvolve action at a distance, and they areinteractions typically facilitated by newcommunications media. LBS enablescomprehensive surveillance practices that aredesigned for the purposes of influence,management, care and control to monitor anynumber of individuals or groups of individuals.In a highly mobile era, when capitalism is definedby its management of consumption, LBS makesense not only as conveniences but also asmeans of tracking, profiling and sorting differenttypes of customers, travellers, workers, citizensand others.

Our interviews with contemporary analysts thusconsidered not only privacy concerns that LBSraise, but also concerns that link location datawith demographic characteristics and pastbehaviours. This sweeping range of locationdata, from any number of particular systems,makes the everyday activities of prolificnumbers of people and groups of persons morevisible and legible on the informationlandscape. This report outlines some of theissues that will help define information politicsin coming decades.

Page 6: Location Technologies: Mobility, Surveillance and Privacy...location-based services and tracking technologies are finding some ready markets There is nothing new, nor necessarily anything

6

Chapter 1Location Technologies and Mobile Persons

1 See David Lyon, 2005. “Why where you are matters: mundane mobilities, transparent technologies and digitaldiscrimination”, unpublished paper.2 Cribb, Robert. 2005. “Car tracking: Useful tool also gives you the creeps”, The Toronto Star, March 21, Available:http://www.thestar.com/NASApp/cs/ContentServer?pagename=thestar/LayoutArticle_Type1&call_pageid=971358637177&c=Article&cid=1111359009544.3 Church, Jack. 2004. “Keeping tabs on teens, by cellphone”, Ottawa Citizen, September 22, A3.

Although they are in the

early stages of

development and

adoption, it is clear that

location-based services

and tracking technologies

are finding some ready

markets

There is nothing new, nor necessarily anythingsinister, about wanting to know where othersare at any given time. Parents may want to besure their children are safe in the big city, truckingcompanies may wish to ensure that their driversare taking breaks of sufficient length andemergency services may be able to do a betterjob if they can find accident victims whether ornot they can speak clearly into a cellphone. Newtechnologies make all these things possible,automatically, remotely and in real-time.

A combination of political, economic andcultural pressures has produced a quest for newtechnologies that can locate people and objectsand track their movement from one place toanother. The pressures include a shift towardsa safety-and-security state in which riskmanagement is a key motif, a desire to realizethe potential profitability of integrated andaccelerated forms of organisationalmanagement and a cultural commitment toefficiency, productivity, convenience andcomfort. The new technologies are of variouskinds, including RFID (Radio FrequencyIdentification), GPS (Global PositioningSatellite) and Wi-Fi (Wireless Fidelity).1

In this report, however, we identify a little moreprecisely what we call location technologies.Although we make reference to other kinds oftracking devices and systems, our primary focusis with technologies that meet three specific

criteria. They must pinpoint locations; theymust do so continuously, and they must do soin real time. So while RFID and Wi-Fi presentrelated issues, only those services that can givecoordinates by calculating the longitude andlatitude of a person’s position are the onesconsidered location technologies in the senseused here. They can point to the exact placewhere the person is, and communicate this inreal time to other persons or agencies, on anongoing uninterrupted basis.

Although they are in the early stages ofdevelopment and adoption, it is clear thatlocation-based services (LBS) and trackingtechnologies are finding some ready markets,from car-tracking for security to more mundanedomestic situations involving parents andteenagers. MobileIQ, based in Pickering,Ontario, offers a service designed to deter carthieves and lower insurance rates. GPS is usedwith a tracking device installed in the car sothat it can be continuously followed in real-timeand the route can be traced on the computerscreen at home or in the office. Speed, locationand direction of travel are all revealed at regular3-5 minute intervals.2 One location technologyapplication in the U.S., Teen Arrive Alive, allowsparents of children with GPS-enabled cellphonesto track on the internet where their children are,and how fast they are travelling, on the highway.3The system’s founders have begun to talk aboutselling their product in Canada.

Page 7: Location Technologies: Mobility, Surveillance and Privacy...location-based services and tracking technologies are finding some ready markets There is nothing new, nor necessarily anything

7

In a world of high mobility, where so manyeveryday social relationships are mediatedtechnologically, such developments areunsurprising. The high rates of mobility arethemselves technology-dependent, of course.They emerge from ease of travel by car, train,and plane. But communication while in transitwas until a very few years ago limited to visitingfixed telephones on the street, in airports, intrain stations or in highway service areas. Today,not only phone calls, but text messaging andemail or internet services are available onportable wireless devices. Now people canconstantly be in touch, even while in transit.

The convergence of mobile computing deviceshas thus been greeted by many as an effectivesolution to perceived problems of a mobilesociety and as a great benefit to their users.This type of technology is culturally valued bydifferent segments of the population. Theobvious benefits of wireless and location-basedtechnologies include safety applications thattend to take the lead in this field: enhancedemergency wireless phone services (E-911)is an example. Yet these benefits include manyother applications like fleet tracking, producttracking, port security, parental control, lawenforcement, mapping services and use bycorrectional facilities.

Put thus, the new technologies seem to supportmobile lifestyles and to facilitate communicationwhile on the move. At the same time, constantavailability to others also means that personalinformation is flowing; these data may permitothers to know where identifiable individualsare, in real time. Locational information (whereyou are, when) is valuable to some parties.Issues of privacy may be raised by thisbecause some people may object to others

knowing where they are. Beyond this, however,is the fact that location data may be of interestto other parties, such as insurance companies,police and marketing agencies, who may usethem for more systematic tracking purposes.

Location technologies introduce new challengeswith respect to privacy policy and law. Forinstance, how does consent operate when oneis in a continuous circuit? Should consent begiven only once, when signing up to use thecellphone, when the user is to be trackedevery moment thereafter? Significantly,location information may be combined withother data to create profiles with yet anotherdimension, place, added to the previouslyexisting mix. The parallels with alreadyexisting surveillance based on neighbourhoodor on virtual movement on the internet suggestthat such data will indeed be valuable. Whileparental tracking of teenagers may raise onlyprivacy issues, important though they mayturn out to be, commercial and lawenforcement use of such data could well besignificant for social sorting. The other,already existing, data are used to enablediscrimination and differential treatment fordifferent categories of persons and locationdata could well add one more dimension tothe same processes.

Our findings show that mobile computingdevices are becoming increasingly importantwithin a context of growing technologicalconvergence and rapidly rising availability oftracking technologies such as globalpositioning system (GPS) satellites. Thesefactors raise important questions of how suchconverging technologies and ubiquitousnetworking will permit tracking of all kinds ofusers including employees, citizens, travellers

Page 8: Location Technologies: Mobility, Surveillance and Privacy...location-based services and tracking technologies are finding some ready markets There is nothing new, nor necessarily anything

8

5 ThHiltzik, Michael. 2004. ‘Woz goes wireless’, Technology Review, vol. 107, no. 4, May, pp. 42-45.6 “eXI’S Shareholders vote in favour of proposed acquisition by Applied Digital’s VeriChip”, 2005, CNW Group, March14, Available: www.canadanewswire.ca/en/releases/archive/March2005/14/c4589.html

and consumers4, plus two other significantcategories, offenders and children. This reportfocuses mainly on consumer applications,although our findings have implications forother uses.

It is important to note that mobile computingdevices such as personal digital assistants(PDAs), cellphones and laptops andcommunication services such as Bluetooth,GPS networks and wireless hotspots are notnecessarily considered tracking technologies bytheir designers and marketers. But becausesuch devices and services are being integratedwith a view to increased convenience andefficiency with location-based services (LBS)their tracking capacities have to be consideredand assessed.

Location-based services (LBS) are one of thecurrent applications being invested in,researched and implemented in Canada. Thetelecommunication industry intends to use LBSin order to improve public safety through an E-911 initiative, aid law enforcement through alawful access initiative and develop LBScommercial applications for efficient mappingand directory services. In Canada, LBS arecurrently being used for fleet management,protection of goods and shipping management.

The perils of forecasting

There are other possibilities on the horizon,however, not all of which yet fit the locationtechnology definition. The well-known inventor,Steve Wozniak, is actively designing cheapways to keep track of things in a primarilydomestic environment via his Wheels of Zeusinvestment5, which would bring such servicesright into the home. In a local range of aroundthree kilometres, he proposes a networkedGPS system. Knowing the whereabouts of hispets was apparently his motivation, but theprinciple could be applied to elderly relativesas well. The positive benefits of such systemsare palpable, but they could also be construedas potentially invasive.

Even more invasive, from the perspective ofsome, are proposals and even prototypes oftracking technologies that are implanted underthe skin by means of a simple injection. Ratherthan remaining unsure whether or not theabsent-minded granny is wearing her trackingdevice, the chance is offered to connect itpermanently and invisibly with her person.Applied Digital’s VeriChip which makes oneof the best-known applications is, for example,in the process of acquiring BC-based Canadianlocation technology company eXI.6 Once aRFID chip the size of a rice grain is implanted,the person’s body is constantly traceable withina certain range, for better or worse. Coupled

4 The four categories of worker, traveler, consumer and citizen are used within the Surveillance Project’s‘Globalization of Personal Data’ research project.

Page 9: Location Technologies: Mobility, Surveillance and Privacy...location-based services and tracking technologies are finding some ready markets There is nothing new, nor necessarily anything

9

7 Daniel Bell’s classic The coming of post-industrial society: A venture in social forecasting (New York, 1971) tookthese difficulties very seriously but even he has now been shown to be mistaken about a number of aspects of his‘forecast.’

with GPS, however, this could become apowerful form of location technology.

We could continue, but the report would thenbecome merely speculative. This report,however, is taken up primarily with what isactually happening in Canada, and to a certainextent elsewhere, in the realm of already existinglocation technologies. Technological forecastingis a notoriously problematic enterprise for manyreasons.7 This does not always stop peoplefrom hazarding forecasts, especially if they havea vested interest in self-fulfilling prophecies, butit will stop us. The main point of this report isnot technological. It has to do with the socialaspects of what these technologies enable –the processing of location data as personal data.

This means that our priorities as a researchgroup are neither to sell the devices and theirassociated software and systems, nor to predictwhat the market will look like in a year’s time,still less a decade’s time. Our priority is toindicate what peculiar social, political, legal, andethical challenges are presented by locationtechnologies, understood as devices that canpinpoint continuously and in real-time people’slocations. Companies will come and go,inventions will be hailed and will fail, users willconstrue and use certain devices quite differentlyfrom the ways in which they were dreamed upand designed. But within this volatility and flux,location technologies appear to be becoming

increasingly important. So what are the mainthings to bear in mind?

New Technologies: New Issues

Although the issues raised by locationtechnologies are not entirely new nor producedby the technologies themselves, several issuesare highlighted by the advent of what have tobe thought of as tracking devices. Such issuesrange from the misuse of the data to theirvulnerability and lack of adequate protection,and the growing complacency surrounding theiruse. Some may be construed as privacy issueswhile others go well beyond this to questionsof power and trust in contemporary culture.

Concerns about the misuse of location data areof more than one sort. One conern is that, withthe integrated usage of mobile computingdevices, location tracking devices andcommunication networks, there is potential forabuse of such technology through surreptitiousor unwarranted tracking of the user. Whileforms of stalking may spring to mind, other moreprosaic misuses may occur when trackingdevices are used to regulate users. The case ofAcme car rental agency, Connecticut, illustratesthis well. Renters found that they were chargedadditional fees for speeding in Acme cars. Thepossibility that they might be fined by the agencyhad not been disclosed to customers. Theoffenders were caught through the use of on-

Page 10: Location Technologies: Mobility, Surveillance and Privacy...location-based services and tracking technologies are finding some ready markets There is nothing new, nor necessarily anything

10

8 Lemos, Robert. 2001. “State puts brakes on GPS speeding fines”, News.com, July 2, Available: http://news.com.com/2100-1040-269388.html?legacy=cnet.9 Harris, Shane. 2004. “Private Eye”, Govexec.com, March 16, Available: http://www.govexec.com/features/0304/0304s1.htm.10 Patten, Brad. 2000. “Pay attention to your security with wireless networks” The Business Journal of Jacksonville,November 29; Schneier, Bruce. 2000. Secrets and Lies: Digital Security in a Networked World, New York: WileyComputer Publishing.11 Crowe, David. 2004. “Wi-Fi, Wi-Max: Taking wireless security seriously”, Wireless Telecom, Issue 3.12 Cavoukian, Ann. “Privacy Protection is Good Business” Speeches 2000-2005, Available: www.ipc.on.ca/speeches/.

board GPS systems.8 Consumer groupssuccessfully fought this and won on the groundsthat the rental company had no ability to chargefines when no damage had been done to them.

Another important concern under the misuseheading is that, in addition to current personalinformation that has been collected from a user,the use of location-based technology in tandemwith wireless technology now adds geographicallocation information to the catalogue of personalinformation acquired. Marketing companies areespecially interested in such data, indeed withincreasing strategic integration betweenmarketing and security agencies, these data maywell turn out to have considerable added value.After the 2005 data breach at Choicepoint inwhich a con artist gained access to thecompany’s data warehouse throughconventional request, it once again appearedto many that security breaches were still a risk,even in a very large well-established companysuch as Choicepoint.

The problem is that companies such asChoicepoint are extremely interested in all kindsof personal data, including locations. In theU.S., Choicepoint can actually obtain certainkinds of information that it is illegal forgovernment departments to monitor. And it isprecisely the capacity to combine these datawith others to create detailed profiles for whichChoicepoint has justly become famous – or

notorious, depending on your viewpoint. Lawenforcement and security authorities seek thesedata from Choicepoint and similar companies,on a routine basis.9

Other concerns include the vulnerability of thenew location technologies to unauthorizedinterception. A number of critics complain thatmobile computing devices possess weakcommunications security.10 Currently, wirelesscommunication is poorly encrypted, leadingmany users to wonder how vulnerable theyreally are to hackers and war-drivers. Whenmobile computing devices are partnered withGPS and mobile technology, a user’s locationand the context they are working within in real-time can become vulnerable to penetrationalongside their communication content.11

Because location data relating to people canbe very valuable, weak security combined withtechnological convergence is likely to lead toan increased distrust in the wireless industry’sability to protect a user’s personal information.There already exists a widespread belief thatthe industry that provides such services iscomplacent regarding unwarrantedsurveillance, collection and use of such personalinformation.12 In addition, Canada’s federalprivate sector privacy legislation, the PersonalInformation Protection and ElectronicDocuments Act (PIPEDA), is viewed bymany in the telecommunications industry as

Page 11: Location Technologies: Mobility, Surveillance and Privacy...location-based services and tracking technologies are finding some ready markets There is nothing new, nor necessarily anything

11

being vague (as some of our interviewees madevery clear) with numerous grey areas, and arelative lack of enforceability.

In the longer term, it must be observed that agenerational factor will play a part indetermining the extent to which locationtechnologies are used and regulated. There isevidence that people under 35 tend to be lessconcerned about the tracking and surveillancepossibilities of location technologies than olderage groups. A Canadian study found thatyounger people are little concerned withpersonal privacy protection, except to avoididentity theft. The tactic of creating fakepersonae used in this case is of little use whenit comes to location technologies and trackingdevices.13 By default it is likely that the benefitsof the new technologies will be seen by youngerpeople as paramount and the negative aspectsas less significant.

The Scope of this Study

The purpose of this report is to draw attentionto some current concerns about trackingdifferent groups using location technologies andmobile computing devices. It also offers a guideto the ways in which such convergence isaffecting the wireless landscape and the variousapplications, current and future capabilities,current industry drivers and growth. Attentionis paid to what manufacturers and service

providers of such technology are doing toensure compliance with privacy legislation(PIPEDA) and privacy controls/expectations.It also provides an assessment of whether suchcorporate strategy resonates with publicexpectations of such services.

This report also assesses the social significanceof surveillance practices along with someinformed speculation about what directions theindustry and technology are taking and whereproblems, discourse and further concerns mayarise. Again, the distinction is drawn betweenperceived privacy issues and issues that gobeyond this to create situations vulnerable tosocial sorting and digital discrimination. Bothkinds of issues are raised by locationtechnologies and it is a mistake to minimize thesignificance of either.

The writing of this report was made possibleby funding from the Office of the PrivacyCommissioner of Canada and draws onvarious resources such as interviews withleading experts, including technologists, industryassociation representatives as well as serviceprovider representatives and industry projectleaders. The interviews took place early in 2005,mainly in Ontario, and explored in open-endedfashion the current state of the market andconcerns about location technologies, privacyand security, within the Canadian landscape.The interviews provide some background to

13 Media Awareness Network, “Young Canadians in a Wireless World” Phase Two Findings: Privacy, Intimacy, Securityand Ethical Behaviour”, Available: www.media-awareness.ca/english/special_initiatives/surveys/phas_two/upload/yccww_phase_two_report.pdf/.

Page 12: Location Technologies: Mobility, Surveillance and Privacy...location-based services and tracking technologies are finding some ready markets There is nothing new, nor necessarily anything

12

what is discussed, and are quoted atappropriate points throughout the report.Secondary information sources are also citedin the report, including books, industrywebsites, magazines, company privacy policies,surveys, and newspaper articles.

The structure of the report is as follows. Chapter2 focuses on defining location technologies interms of their technical capacities, discussescurrent applications and comments on wheretoday’s developments seem to be heading.Chapter 3 takes this further, looking at currentlocation-based services (LBS) and what isactually happening in the field. Chapter 4 turnsto issues of privacy and data security, at both acompany and a popular level. Chapter 5 widensthe lens angle to consider the cultural contextin which location technologies operate, and howthey contribute to the development ofsurveillance societies. Chapter 6 brieflysummarises some possible policy directions andsome areas for future research.

Page 13: Location Technologies: Mobility, Surveillance and Privacy...location-based services and tracking technologies are finding some ready markets There is nothing new, nor necessarily anything

13

Over the last five years, location technologyhas turned an individual’s current locationinformation into a valuable commodity,improved organisational efficiency andprovided another law enforcement and publicsafety tool. Where you are, does matter.

Location technology is unique because it allowsone to seek out a geographical location device(receiver), in some cases with pinpointaccuracy.14 These devices are typicallyconnected in some way to an individual. This iswhy location technologies should be consideredin relation to other means of gathering andprocessing personal data. Knowing wherepersons are at any given moment, and beingable to trace and track them has implicationsfor privacy, civil liberties and social justice.

For some deployments, locations can betracked without the device making itswhereabouts known first. Location technologyis also unique because it allows for continuousand therefore real-time tracking of a device.However, the commercial application of thesecapabilities has been viewed by many potentialservice providers and users as costly, invasive,unnecessary and/or extremely resourcedependent. As a result, location technology ismost commonly deployed either through awireless handset or a network of cell sites orbase stations. Location based services usuallyonly exploit one or two of three techniques:

Chapter 2Location Technology Defined and the Future of LBS

Cell-ID or Cell of Origin (COO), EnhancedObserved Time Difference (E-OTD) andGPS/Assisted GPS. These techniques, whichwill be described shortly, allow users to findinformation related to individuals’s current orfuture locations.

Other tracking technologies, such as active radiofrequency identification (RFID) tags, onlyprovide location information based on thecontinued emission of a frequency from the tagthat is then picked up by proximity to aconfigured reader. In the case of a closed-circuittelevision (CCTV) camera system, a personwould have to actually appear on screen andstay within the camera’s view in order to betracked. Red-light cameras are only capableof capturing a “one-shot transaction”15 similarto a record generated by a credit or loyaltycard. Similarly, biometric and credit cardtechnologies require a swipe or scan of a cardor body part in order for data processing totranslate the information acquired into locationdata. Therefore, most tracking technologies relyon a checking-in feature in order to track anitem or individual. Even then tracking andacquiring location information about anindividual or item is limited to the areas wheresuch data can be collected.

It is worth noting here that the ability to trackthe location of human beings on the one hand,and other living things or objects on the other,

14 Pinpoint accuracy is usually considered to be anything less the five metres, but is generally only utilized for militarysurveillance and tracking. There is currently no broad-based commercial service that exploits this type of accuracy.

Knowing where persons

are at any given moment,

and being able to trace

and track them has

implications for privacy,

civil liberties and social

justice.

Page 14: Location Technologies: Mobility, Surveillance and Privacy...location-based services and tracking technologies are finding some ready markets There is nothing new, nor necessarily anything

14

presents new challenges with respect to privacypolicy. Privacy legislation protects theinformation of individuals and not of items. Yeta device such as a cellphone can yield locationinformation which may or may not correspondto the whereabouts of the individual presumedto be the user. This and related points willreceive further attention in chapter 4.

Within this report, location technology is definedas an application that can provide continuous,real-time and accurate location informationabout an individual or item. Technologies whichhave been designed such that they need notalways provide continuous tracking andaccurate location information are included inour definition of location technology becausethese capabilities may still potentially beswitched on. The location techniques whichmake these technologies operable arereviewed below.

Cell-ID or Cell of Origin (COO)

One of the most basic forms of location trackingtechniques is known as Cell-ID or Cell of Origin(COO). It uses a mobile-network operator todetermine a mobile user’s whereabouts throughthe identification of cell sites or base stationsthat are close by. Such a technique is notregarded as the most precise locator becauseit considers the location of the cell site to bethe location of the user. Accuracy is, therefore,

improved with an increase in the density of cellsites. Cell-ID or COO, which is mostcommonly used for emergency services andinfrastructure, has been deployed in the UnitedStates during Phase 1 of the E-911 initiative.16

In urban centres, where cell sites are found ingreater density, accuracy results are usuallyestimated between 50 and 250 metres. In morerural areas, accuracy can decrease to a radiusof more than 20 kilometres, which makes theservice unviable when precision accuracy isrequired.17 To improve accuracy, Cell-ID orCOO is generally used in conjunction with someother location technology such as EnhancedObserved Time Difference (EOTD) or GlobalPositioning Systems (GPS). However, Cell-IDor COO is a preferred basic technique becausethis technology requires no major adjustmentsto the mobile network or mobile terminal, whichmakes it easily deployable and relativelyaffordable. It can also identify the location of acell site in approximately three seconds whichis very quick.

Enhanced Observed Time Difference(E-OTD)

E-OTD technology was developed byCambridge Position Systems. This techniqueoperates through cell sites as well but measureshow long it takes radio waves from two differentcell sites to reach a user’s mobile terminal. It

16 In 1996 in the U.S., the Federal Communications Commission (FCC) developed a mandatory initiative to address theimprovement of communication and response times amongst emergency service personnel and any wireless callerin distress or requesting emergency help.17 Wireless Location Services for Telematics have yet to Thrive. 2002. Technology Analysis, Gartner Inc., July 23, pg. 3.

Page 15: Location Technologies: Mobility, Surveillance and Privacy...location-based services and tracking technologies are finding some ready markets There is nothing new, nor necessarily anything

15

then locates that terminal using a triangulationtechnique that measures the radial distance ordirection of a received signal from two or threedifferent points. Once a signal from two or threecell sites is received, the E-OTD softwareenabled mobile and the triangulationmeasurement of the cell sites are calculatedbased on the different times it takes the signalto arrive at the receivers once it leaves themobile handset (see figure 1). The differencesin time are combined to produce intersectinglines from which the location is estimated.

Theoretically, E-OTD can provide accuracy ofbetween 30 and 50 metres, but real-world testshave yielded less accurate measurements of

between 50 and 125 metres. Regardless, E-OTD is a relatively accurate locationmeasurement technique. E-OTD requires anupgrade to the mobile-network infrastructureand requires the loading of network softwarewithin cell sites to ensure compatibility; this canmean the deployment of new cell sitesaltogether. Response time of locationmeasurements is also slower than Cell-ID orCOO, typically identifying a location after fiveseconds.18 A very similar technique known asObserved Time Difference of Arrival (OTDOA)has been and will continue to be deployed toservice third-generation (3G) mobile networksfor commercial use.

18 Prasad, Maneesh. “Location Based Services.” GIS Development, Retrieved: January 21, 2005, fromwww.gisdevelopment.net/technology.lbs.techlbs003pf.htm, pg. 2

Source: Raddcomm wireless consulting services

Figure 1: E-OTD

Page 16: Location Technologies: Mobility, Surveillance and Privacy...location-based services and tracking technologies are finding some ready markets There is nothing new, nor necessarily anything

16

still not caught up, preferring at this time tocontinue to use land-based wireless locationsignals.”21

The opportunity to enhance location accuracywas the catalyst for turning GPS into acommercial location technique known asassisted-GPS. This technique combines thecapabilities of GPS with wireless-networkcapabilities. Assisted-GPS requires that threeor more satellites are in the line-of-sight of auser’s mobile handset that must be equippedwith a compatible chip. Assisted-GPS then linksto the terrestrial-based system of cell-sites tohelp speed the process of connecting thehandset to the GPS satellites and calculatingposition (see figure 3).22 However, maintaininga line of sight becomes increasingly difficult inurban areas rendering it unreliable or ineffective,particularly inside buildings or underground.Assisted-GPS can be accurate within tenmetres but is expensive for the end-user as itrequires a GPS-equipped handset.23 It alsorequires wide-ranging upgrades to networkinfrastructure as well as the deployment of newmobile terminals. Integrating the technology intomobile terminals can cost anywhere from $25to $50 per terminal. Although far less costlythan integrating full GPS capability because itrelies on cell-site triangulation, Assisted-GPScan still increase the total cost of materials.24

GPS and Assisted-GPS

The Global Positioning System (GPS) is aworldwide satellite navigational system madeup of satellites orbiting Earth and theircorresponding receivers on the ground (seefigure 2). These satellites orbit Earth atapproximately 19 000 kilometres above thesurface and make two complete orbits every24 hours.19 GPS was first developed in 1957as a receiver to listen for the Russian satellite,Sputnik. Since then, it has been transformedfrom a technology used solely for militarypurposes, such as searching for enemycommunications and helping in militarynavigation, to a commercially viable, real-time,multi-satellite network. It is known as GPS orthe Global Positioning Satellite System (GPSS).It is most commonly defined as a technologythat is used to assess the position of compatiblereceiver units (such as cell sites) using satellitesto provide 24-hour positioning informationregardless of weather. Like E-OTD, itdetermines position through the method oftriangulation. Prior to May 2000, GPS locationaccuracy capabilities were controlled by theU.S. government, which diluted precision to noless than 100 metres. This dilution of precisionhas since been turned off and accuracy has beenincreased to within five metres.20 However, asmentioned by a representative from a Canadianwireless vendor, despite the government’srelinquishing of accuracy control “industry has

19 “What is GPS?” Webopedia, Retrieved: January 1, 2005, from http://www.webopedia.com/TERM/G/GPS.html.20 Gartner’s Glossary of Wireless Mobile Terms: 2002 Update. 2002. Strategic Analysis Report, Gartner Inc., June 12,pg. 14.21 Interview, February 23, 2005.22 Blackwell, Gerry. 2001. “Location, location, location.” Wireless Telecom, Vol. 19, No. 3, pg. 43.23 Prasad, Maneesh. “Location Based Services.” GIS Development, Retrieved: January 21, 2005, fromwww.gisdevelopment.net/technology.lbs.techlbs003pf.htm, pg. 2.24 Wireless Location Services for Telematics have yet to Thrive, 2002. Technology Analysis, Gartner Inc., July 23, pg. 3.

Page 17: Location Technologies: Mobility, Surveillance and Privacy...location-based services and tracking technologies are finding some ready markets There is nothing new, nor necessarily anything

17

Source: Raddcomm wireless consulting services

Figure 3: Assisted GPD Data Flow

Figure 2: Assisted GPS

Source: Raddcomm wireless consulting services

Page 18: Location Technologies: Mobility, Surveillance and Privacy...location-based services and tracking technologies are finding some ready markets There is nothing new, nor necessarily anything

18

Some additional location tracking techniquesinclude the following:

Time of Arrival (TOA) is a method of locatinga wireless caller by calculating the time of arrivalof the signal from the mobile to more than onebase station. It requires synchronization of thecellular network using GPS at each cell-site,which is outfitted with location measurementunits (LMUs). Measuring the signal from themobile phone will determine the user’s position.Although TOA is more accurate than Cell-IDor COO, the implementation of all of therequired LMUs is very expensive. The cost andoverhaul of a network that is required toimplement TOA may be disproportionate in

relation to the resulting accuracy enhancement,unless service providers supply their ownoverlay service to attach to a network.

Angle of Arrival (AOA) is a method thatcalculates the direction from which the caller’ssignal is arriving through the deployment ofantennas within each cell-site (see figure 4).Although more accurate than Cell-ID or COO,without a service provider with overlaycapabilities, it too can be quite costly toconfigure and outfit the various cell-sites usedto operate the service.

Source: Raddcomm wireless consulting services

Figure 4: Angle of Arrival

Page 19: Location Technologies: Mobility, Surveillance and Privacy...location-based services and tracking technologies are finding some ready markets There is nothing new, nor necessarily anything

19

Time Difference of Arrival (TDOA) is alsoa method that uses antennas to calculate thelocation of a wireless caller (see figure 5).Because these antennas are found at differentdistances from where the caller may be, thesignal that arrives from the caller will arrive atslightly different times. Using at least threedifferent signal times from three separateantennas, the location of the caller is thencalculated. Again, like TOA and AOA, withouta service provider’s overlay infrastructure, thecost of outfitting and configuring the networkoutweighs the limited accuracy enhancementthat this technique provides, particularly due toits long response time of ten seconds.25

25 Prasad, Maneesh. “Location Based Services.” GIS Development, Retrieved: January 21, 2005, fromwww.gisdevelopment.net/technology.lbs.techlbs003pf.htm, pg. 2.

Source: Raddcomm wireless consulting services

FIgure 5: Time Difference of Arrival

Page 20: Location Technologies: Mobility, Surveillance and Privacy...location-based services and tracking technologies are finding some ready markets There is nothing new, nor necessarily anything

20

Location-based Services

Location-based Services (LBS) include all ofthe above techniques and technologies in acategory of services that enhance the end-userapplication for mobile telephones and devices.In other words, “they provide the ability to findthe geographical location of the mobile deviceand provide services based on this locationinformation.”26 Generally, it is forecast that LBSwill be based on increasingly accuratetechnologies that will be deployed on atelecommunication carrier’s infrastructure andin the handsets that are provided to the user.

Currently, LBS applications are separated intothe following categories:28

Safety applications provide an automaticlocation of caller service that is connecteddirectly to emergency telephone services so thata user may be provided with requestedassistance based on their location. Someexamples include the on-board vehicleemergency assistance service provided by On-Star or the mandated E-911 initiative in the U.S.that requires all public agencies that respondto 911 emergency calls to work with telephonecompanies and the wireless industry to generate

26 Prasad, Maneesh. “Location Based Services.” GIS Development, Retrieved: January 21, 2005, fromwww.gisdevelopment.net/technology.lbs.techlbs003pf.htm, pg. 1.27 User location data will give MNOs an edge. 2001. TG-14-0934, Gartner Inc. July 17, Pg. 1.28 Gartner’s Glossary of Wireless Mobile Terms: 2002 Update. 2002. Strategic Analysis Report, Gartner Inc., June 12, pg. 18.

Elements of a Service

In order for LBS to be provided to an individual, four key events must occur:

1.Location technology information must be placed through a reference system such as amobile network or global positioning system (GPS) and then embedded in the network ormobile network.

2.Servers must convert this location data from the network into geographical coordinates oflongitude and latitude. This is not done if using GPS.

3.Geographical databases must then provide location servers with geographical,predetermined data to derive longitude and latitude from the handset position.

4.Location applications must then provide the particular services (e.g. real-time, local trafficinformation). The caller’s geographical coordinates are translated as input, while using locationcontent databases, and then the requested information is provided.27

Page 21: Location Technologies: Mobility, Surveillance and Privacy...location-based services and tracking technologies are finding some ready markets There is nothing new, nor necessarily anything

21

a broad-based emergency services network oflocation-finding technology.

Billing applications provide automaticpayment services, so a user can receivediscounts on services such as calls made basedon their location.

Information applications provide informationactively requested by the user based on theircurrent location. Some examples includesending the user requested directions to desiredrestaurants or events and/or location-basedtraffic updates while a user is on the road.

Tracking applications provide services withthe use of monitors and embedded trackingdevices that can track a number of items orpeople to ensure safety, business efficiency andaccountability. Generally this type of applicationis used by organisations that must oversee largefleets of vehicles (such as taxis or trucks) or bythose responsible for the safety of otherindividuals. However, this type of tracking isvery flexible. Its application has manypossibilities such as the tagging of golf balls withsatellite transmitters to track a player’sperformance.

Advertisement applications providelocation-sensitive pages through advertisingservices to a user’s mobile device. For example,a user could be provided with discount coupons

if walking by a corresponding store orrestaurant. It should be noted that unlike thecase of information services, the delivery ofadvertisements at any specific point in time istriggered by the organisation and not theindividual. This holds true whether advertisingof a particular kind has been requested by agiven individual, or whether unsolicitedadvertisements are delivered in the form of“spam.” These issues will receive closerattention in chapter 4.

Associated Technologies, UbiquitousNetworking and the FutureAlthough location technology and LBS have alot to offer a wireless mobile user (and the betterthe technology gets, the more uses people findfor it) they still suffer from a number of potentiallimitations. However, several technologies haveappeared on the market which may be able tocompensate for weaknesses in current locationtechnology functions.

One weakness associated with most locationtechnologies is that once a mobile user movesinside a building or goes underground, use ofany LBS becomes virtually impossible. Aspreviously indicated, a user’s mobile devicemust maintain a line-of-sight with either the cellsites or satellites in the user’s area. Whenentering into a building or going underground,technology such as Bluetooth or WirelessFidelity (Wi-Fi) could pick up where location

Page 22: Location Technologies: Mobility, Surveillance and Privacy...location-based services and tracking technologies are finding some ready markets There is nothing new, nor necessarily anything

22

technology leaves off by providing integrated,world-wide, short-range radio specificationfocused on continued communication betweendevices and computers indoors or in urbanareas. This includes communication betweenan LBS provider’s network and Bluetooth ora Wi-Fi-enabled handset. However, suchcomplementary technology requires dense andfixed infrastructure which would best be usedas hotspots,29 “busy areas where mobile deviceowners will congregate.”30

The integration between LBS and Bluetoothor Wi-Fi could be of greatest benefit toemergency response teams such as fire fighters.Fire fighters could be continuously tracked evenwhen inside a burning building if complimentaryreceivers were connected to external location-based receivers.31 At the same time, the use oflocation technologies by firefighters andnumerous other categories of workers raise newconcerns with respect to employer/employeerelations and workplace conditions. Some ofthese will receive attention in chapter 4.

Short Message Service (SMS) is anothertechnology that allows for up to 160 charactersof text or 140 bytes of information to be sentand received through a mobile device. Toreduce reliance and cost on some of the moreexpensive and less accurate locationtechnologies such as TOA or AOA, SMS canbe coupled with basic Cell-ID or GPS

receivers to transmit location information to theuser or host and back again. Therefore, SMSallows for one of the most cost-efficient meansof communication of location-specificinformation such as receiving the latest trafficreports or directions to the nearest restaurant.Combining SMS with GPS ensures a high levelof accuracy and convenience and is thereforemost frequently used by those tracking vehiclesand transporting prisoners. SMS and GPS two-way communication possibilities could alsomean that service providers could offeradditional “in-vehicle services, such as traffic-flow overlays and location-specific informationregarding the whereabouts of the nearest fillingstations, restaurants or hospitals.”32

A high number of peripherals are alsoproviding better presentation, convenience andreliability for location-based services. Asmentioned in the introduction to this report,Steve Wozniak, inventor of the AppleComputer, is investing in networked GPSsystems, through his new company Wheels ofZeus. They will allow users to connectinexpensive and unobtrusive GPS devices toanything marked as important in their daily livessuch as children, pets, elderly relatives, cars or“anything else that could end up in an unsafe,inappropriate, or unauthorized place.”33 Thistechnology would keep track of suchindividuals or items through the use of a widerange of wireless applications such as personal

29 The definition of a hotspot is "A specific geographic location in which an access point provides public wirelessbroadband network services to mobile visitors through a wireless local-area network. Hotspots are often located inheavily populated places such as airports, train stations, libraries, marinas, conventions centers and hotels. Hotspotstypically have a short range of access." “What is a hotspot”, Webopedia, http://isp.webopedia.com/TERM/h/hotspot.html, Retrieved: March 10, 2005.30 Mobile Location Services: No Mass Market in Europe Until 2007, 2001. Gartner Inc., July 9.31 Pfeiffer, Eric W. 2005. “WhereWare”, Technology Review, Retrieved: January 26, 2005, fromwww.technologyreview.com/articles/03/09/pfeiffer0903.asp?p=0, pg. 2.32 “Wireless City showcases Calgary tech”, 2004. Backspace Magazine, Nov/Dec.33 Hilzik, Michael A. 2004. ‘Woz goes wireless’, Technology Review, vol. 107, no. 4, May, pg. 43.

Page 23: Location Technologies: Mobility, Surveillance and Privacy...location-based services and tracking technologies are finding some ready markets There is nothing new, nor necessarily anything

23

digital assistants (PDAs), mobile phones,personal computers and home phones throughan alert-based system. By using a low-speed,low-power and thus a low-cost network thatWozniak calls “wOzNet,” it would connectlocal hotspots, which have an approximaterange of three kilometres, to the user’s homenetwork of receivers.34 The user sets theparameters and receives alerts when individualsor items breach a specified area.

Various other companies such as Applied DigitalSolutions (ADS) and Pro Tech Monitoring, bothbased in Tampa, Florida, provide moresophisticated LBS through a pager-like orwatch-like device (rather than through a basicbase-station model) that can be attached to aperson or animal that is expected to remain ina particular area.35 All of these user-enabledservices have set the stage for the futurepossibility of ubiquitous networking that allowsall program applications via LBS technologiesand peripherals to follow individuals whereverthey go. Although not yet deployed on aregional, national or international scale, ifcompatibility and cost issues can be reduced,users can expect to be provided with wider-reaching, more accurate, more efficient, andincreasingly individualized services. Thesepoints are important, since the blending of LBSinto the routines of daily life may makeconsumers less guarded with respect topotential threats to the privacy and security of

their personal information. Furthermore, greatercommercial control over the consumer’senvironment and an enhanced ability to identifysocial groupings in the form of niche markets,will inevitably have significant socialconsequences unlikely to be anticipated byusers. These points will be elaborated inchapters 4 and 5.

Many industry experts and technicians expectthat location technology devices will soon beminiaturized to such an extent that they may bebuilt into belts, shoes and even clothing. LBSdevices have also changed shape, and now offeralternatives to mobile phone chip or wristwatchmodels. These include human chip implants thatcan track human targets of kidnapping, andspecially moulded devices that may becamouflaged within a certain area of a vehicle toavoid tampering. Wherify is an American productand service provider that is currently consideringthe development of a flat version of its trackingdevice to be slipped into a stack of banknotesduring a robbery. They are also in the processof launching the world’s first business card-sized, GPS-enabled mobile phone, theWherifone G550 Locator Phone.

More inventive services, like the commercial-based applications mentioned above, will expandthe uses of LBS. Service providers have evenimagined the launch of a buddy locating servicethat can alert users when friends or colleaguesare within a certain distance from them.36

34 Hilzik, Michael A. 2004. ‘Woz goes wireless’, Technology Review, vol. 107, no. 4, May, pg. 43.35 “Something to watch over you.” 2002. Economist.com, March 13, Retrieved: January 24, 2005, fromwww.economist.com/PrinterFriendly.cfm?Story_ID=1280634.36 Blackwell, Gerry. 2001. “Location, location, location.” Wireless Telecom, Vol. 19, No. 3, pg. 46.

Page 24: Location Technologies: Mobility, Surveillance and Privacy...location-based services and tracking technologies are finding some ready markets There is nothing new, nor necessarily anything

24

Entirely different technologies may also cometo market that will continue to enhance LBS oreven take its place. One example that is gettingattention from the Ottawa Wireless ResearchAlliance is the development of a radiotechnology known as Software Defined Radio(SDR), which can potentially configure awireless device to work with anycommunications system. SDR “will allow asingle device to adapt to differentcommunication environments and systems byselecting a software program that will emulatethe appropriate protocol and frequency needsfor the communications link, empowering anylocation technology that is also integrated intosuch a capability.”37 Although still in the earlystages of development and application, SDRhas gained popularity within the military, publicsafety and commercial wireless sectors.

The Economist’s Technology Quarterlyobserves that it is “naïve to imagine that theglobal reach of the internet and advancingtechnology would make geographyirrelevant.”38 In fact, precisely the oppositeappears to be the case. Knowing the preciselocation of persons or objects is now a majorpreoccupation of marketers, employers,travellers, parents and others. While growingat different rates of use, and employing differenttechniques and infrastructures, LBS areincreasingly being looked to for a wide rangeof commercial, legal and governmental

applications. While the future of LBS are difficultto predict, the next chapter highlights theeconomic and political factors most likely tocondition their growth in Canada. Chapters 4and 5 will explore related issues pertaining toconsumer habits, conditions in the workplace,governmental uses of location technologies, andevolving perceptions of privacy.

37 “Software Defined Radio (SDR).” 2005. OWRA/IEEE COMSOC/NCIT/CRC Seminar Day, January 14, Ottawa.38 “The revenge of geography.” 2003. The Economist.com, March 13, Retrieved: January 24, 2005, fromwww.economist.com PrinterFriendly.clm?Story_ID=1620794.

Page 25: Location Technologies: Mobility, Surveillance and Privacy...location-based services and tracking technologies are finding some ready markets There is nothing new, nor necessarily anything

25

Leading commentators predict that mobile andlocation-based communication services will soonexist everywhere in the world’s rich nations. Othersare more sanguine, suggesting that a number ofhurdles will have to be crossed beforesignificant use of LBS becomes evident. Thesituation in Canada is unclear at present, so cautionis called for in assessing the forecasts. In aninterview with a wireless association member, thefuture of LBS was discussed in terms of its currentand potential popularity. He remarked that “not only

Chapter 3LBS Market Forecasts, Drivers and Impediments to Growth

do we live in what I like to call a communicationsera, we really live in a situation now, and not onlyjust in Canada but globally, where you can classifyand expect anywhere, anytime communications….People are probably going to expect that they’llbe able to find out the information that they’relooking for based on where they are.”39

Expectations such as this may be weighed inpart against relevant marketing forecasts and alsoin light of precedents concerning earlydeployments of LBS in other parts of the world.

World Market Forecasts

Strategis Group asserts LBS market size will be $3.9 billion by 2004 in the U.S.40

Allied Business Intelligence Inc. (ABI) estimates world LBS revenues growing from approximately$1 billion in 2000 to over $40 billion in 2006, representing a compound annual average growth rate of81 percent.41

In-Stat Group has forecasted that worldwide revenues will reach $13.3 billion by 2005 and a 514percent compound annual growth rate between 2001 and 2005.42

Ovum, a U.K.-based consulting firm, predicted in 2000 that LBS would create $420 billion inrevenues by 2006 worldwide, “including $10 billion in mobile commerce transactions powered byautomatic location determination and $4.5 billion for advertising over mobile terminals using locationas a trigger.” However, Ovum also warns that LBS has the potential to become transparent and tono longer act as a market differentiator after it passes its initial “golden age.”43

Strategis Group suggests that, within the Asia-Pacific market, wireless internet users willincrease from 20 million in 2000 to 216.3 million by 2007, and further suggests that a widermarket of wireless users may mean a broader-based market to promote add-on services such asLBS.44

In 2001, Upinder Saini, Director of New Product Development at Rogers AT&T Wireless, evensuggested that, “over the next four or five years, we can expect this to be a multi-million dollar –or even multi-billion dollar business.”45

IDC further reports that two-thirds of Americans want wireless LBS for safety and securityapplications and states this as the primary reason for wanting LBS.46 Respondents to this surveysuggest “they would even be willing to pay a premium to have location capabilities in their handsetsor receive advertising on their handsets to reduce or eliminate telematics service charges.”47

Less optimistic views have also been expressed. During a European Symposium on MobileTechnology, Gartner surveyed the 124 delegates regarding their potential use of location technology.61 percent of respondents stated, “That they either didn’t need location services or didn’t knowwhat role such service might play.”48

Page 26: Location Technologies: Mobility, Surveillance and Privacy...location-based services and tracking technologies are finding some ready markets There is nothing new, nor necessarily anything

26

39 Interview, February 24, 2005.40 Prasad, Maneesh. “Location Based Services.” GIS Development, Retrieved: January 21, 2005, fromwww.gisdevelopment.net/technology.lbs.techlbs003pf.htm, pg. 141 McKeefry, Hailey Lynn. 2004. “Location-Based Services Come of Age”, Mobilized Software, Retrieved: March 3,2005, from www.mobilizedsoftware.com/showArticle.jhtml?articlesId=18901516.42 Blackwell, Gerry. 2001. “Location, location, location.” Wireless Telecom, Vol. 19, No. 3, pg. 40.43 Ibid. pg. 4044 Prasad, Maneesh, GIS Development, pg. 1.45 Blackwell, Gerry. 2001. “Location, location, location.” Wireless Telecom, Vol. 19, No. 3, pg. 40.46 Ibid, pg. 1.47 Ibid, pg. 1.48 European Symposium Mobile Technology Survey. 2002. COM-14-9382, Gartner, Inc. January 22, pg. 2.

Page 27: Location Technologies: Mobility, Surveillance and Privacy...location-based services and tracking technologies are finding some ready markets There is nothing new, nor necessarily anything

27

When viewed together, all of these forecastsand surveys demonstrate just how unknown thefuture will be for LBS’s market growth andpopularity on a worldwide scale. Althoughpopularity and use have increased in particularregions, such as Japan, Korea and the U.S.,they have not generated enough interest toclassify LBS as a highly successful harbingerof a completely wireless service society.Michael Sheha, President of Networks inMotion, notes, “Every year we’ve heard thatthis is going to be the year for location-basedservices,” leading many to now believe that LBSwill only bring small, incremental amounts ofrevenue. Regardless of this fact, Sheha stillbelieves that with several market drivers inmotion LBS are bound to take root on a widerscale eventually.49 Market forecasting is anotoriously uncertain art. Although there havebeen market drivers, which will be addressedbelow, that have aided in some growth, thereare still various impediments keeping LBSfrom being deployed into every aspect ofwireless communications.

Market Drivers and PotentialAdvantagesLocation-based technologies and services havenumerous potential advantages, which includea range of social and economic benefits. CharlieTrimble, President of Trimble Navigation Ltd.,suggests that knowledge of position hastremendous benefits “in helping to feed the

world, to provide more efficient commerce andtherefore a better quality of life, to provide bettersafety and security.”50 However, advantagesdo not necessarily line up with initiativesunderway that are bringing locationtechnologies to the foreground.

One important driver to produce and deploylocation technology is the E-911 initiative. In1996 in the U.S., the Federal CommunicationsCommission (FCC) developed a mandatoryinitiative to address the improvement ofcommunication and response times amongstemergency service personnel and any wirelesscaller in distress or requesting emergency help.It requires that wireless carriers be able topinpoint a mobile caller’s telephone number,and that emergency dispatchers have accessto this information. Relatively recent data showthat calls for such an application are compelling.In the U.S. alone, 40 to 50 percent of all 911calls now originate from mobile phones.51 TheNational Emergency Number Association(NENA) in the U.S. estimates that 45 millionof those calls were made on cellphones.52 Withnumbers continuing to rise, carriers are nowproviding mobile users with services andenabled handsets. Similar action is being takenin Europe to introduce a continent-wideemergency response service known as E-112.

49 McKeefry, Hailey Lynn. 2004. “Location-Based Services Come of Age”, Mobilized Software, Retrieved: March 3,2005, from www.mobilizedsoftware.com/showArticle.jhtml?articlesId=18901516.50 Tristram, Claire. 1999. “Has GPS lost its way?” Technology Review, Retrieved: February 7, 2005, from http://www.technologyreview.com/articles/99/07/tristram0799.asp?p=1, pg. 1.51 Enterprises should care about U.S. E-911 Evolution. 2002. COM-14-9382, Gartner Inc. January 22, pg. 1.52 “How Location Tracking will work”, Howstuffworks.com, Retrieved: December 20, 2004, from http://people.howstuffworks.com/location-tracking.htm/printable, pg. 4.

Page 28: Location Technologies: Mobility, Surveillance and Privacy...location-based services and tracking technologies are finding some ready markets There is nothing new, nor necessarily anything

28

In Canada, E-911 is still in its early days ofnetwork construction because, unlike the casein the U.S., where Phase 2 of their deploymentis currently underway, 53 a nation-widenetwork has not yet been mandated by thefederal government. A representative from aCanadian wireless vendor explains:

Availability is, therefore, driven by theprovincial governments and provincial carrierswho are currently working at implementing thisinitiative. And they are still in the initial stagesof providing the service.

Without pressure to develop nation-widenetworks, it is easy to see how a patchwork ofE-911 may offer service based on a caller’slocation in one area and not in another.55

Industry representatives have noted that Rogersis still in Phase 1 of deploying its E-911 service,

as are Telus and a number of companies thatprovide both the E-911 solution and the lawfulintercept solution. This suggests that in CanadaLBS for emergency response service can onlyprovide the location of the closest cell-site tothe caller, which could be quite far away. Asmentioned in chapter 2, location technologycontinues to remain most commonly land-basedor terrestrial in operation, using Assisted-GPS. This demonstrates a slow movetowards taking advantage of the U.S.military’s more accurate GPSS.

As one of the most widely used LBSapplications, E-911 has also inspiredorganisations involved in security and publicsafety to deploy LBS for other purposes.Correctional facilities in the U.S. have madethe switch from rudimentary electronicmonitoring to LBS monitoring in their offenderand parolee tracking programs. Upon releaseoffenders’s or parolees’s whereabouts can bemonitored and the surrounding community canbe notified of their movements.56 In some cities,police and emergency vehicle fleets have alsobeen outfitted with Automatic Vehicle Location(AVL) technologies.

Another market driver for LBS is known aslawful access, defined by a Canadian wireless

In Canada the 911 service is a provinciallaw enforcement responsibility, butlicenses have yet to be issued by theCRTC to deploy E-911 service, this isonly being done for wire-line services [ona national basis]. At present, wirelessservice providers would be required toprovide E-911 nationally but only whereit was available provincially…so it’s not atotal mandate.54

53 Phase 0: wireless calls are to be sent to a Public Safety Access Point (proprietary cell sites known in short asPSAPs). Phase 1: phone numbers must be displayed with all 911 calls, allowing the PSAP operator to call back if thereis a disconnection. Phase 2: currently underway in the United States, this phase requires carriers to place GPSreceivers in phones in order to deliver more specific latitude and longitude location information using an AutomaticLocation Identification (ALI), allowing for the identification of both phone number and location of the caller. Oneremaining obstacle is the upgrading of PSAP equipment to handle the newly embedded tracking technology. “When theupgrade is complete callers will be pinpointed to within 300 feet (91 metres) of their location.” Ibid, pg. 454Interview, February 2, 2005.55 Some Canadian carriers have begun deploying initial upgrades for an E-911, LBS-enabled service for users, but thiscould also mean that if LBS are not built into the handset or greater steps are not taken to outfit cell sites withtechnology that can ensure greater accuracy users may not end up receiving effective, reliable service.56 “Law-enforcement agencies are learning the value of using GPS to keep a constant eye on some releasedprisoners”, 2004. The Feature, July 12, Retrieved: February 12, 2005, from http://www.thefeature.com/article?articleid=100867.

Page 29: Location Technologies: Mobility, Surveillance and Privacy...location-based services and tracking technologies are finding some ready markets There is nothing new, nor necessarily anything

29

industry association representative as aninitiative that ensures law enforcement warrantsare complied with by allowing access toconversations or wireless data throughwiretapping. This may now include lawenforcement acquisition of a user’s locationinformation.57 In the U.S., lawful access orwiretapping laws are laid out in theCommunications Assistance to LawEnforcement Agencies (CALEA), whichmandates access to all wireless data that is non-proprietary from carriers and service providersduring or leading up to an investigation. Priorto the events of September 11, 2001, there wasmuch concern about the privacy implicationsof lawful access to any and all of a user’swireless communications, but post-9/11 suchconcerns have largely fallen on deaf ears.58

In Canada, the government is in the process ofdrawing up draft legislation that includes a thirty-month consultation process and some twentyclosed meetings with industry, stakeholders andjustice officials to address concerns and detailsof law enforcement requirements. Similar tolawful access requirements in the U.S., Canadais expected to incorporate a mandate thatcarriers and service providers will be requiredto supply access to law enforcement to monitorlocation and continued tracking of individuals,if they are to provide LBS. One representativeof a Canadian wireless vendor explains that“given our understanding at this point, any new

network equipment that is required to complywith such a mandate will have to be subsumedby carriers and service providers.”59 Regardlessof the possible costs that will have to beincurred, compliance with lawful access will betotal and may even push those involved inproviding LBS to improve and increase theirprovision of such services. If carriers andservice providers are already invested in LBS,they will most certainly be looking for ways toreduce the cost of compliance and maypotentially ramp up the suite of LBS offeredon the Canadian market.

Another market driver is the deployment ofcommercial-based applications of LBS invarious business sectors. Commercial LBShave not moved carriers and service providersto upgrade their networks and handsets in thesame way that the public sector initiatives have.However, those that have been providingparticular sectors with LBS have managed tochannel the one major benefit mobile phoneservice offers, “the fact that they directlyaddress individuals.”60 LBS applications can beboth carrier-based and sector specific-basedsuch as in the cargo tracking sector. At present,Canadian carriers appear to be in favour ofhandset-based LBS systems. This would off-set some of the costs of running such a service,since customers would be required to purchasethe LBS handset. Going with a network-basedLBS system would require the carrier to pick

57 Interview, February 2, 2005.58 Lyon, David. (2003). Surveillance after September 11. Polity: Cambridge.59 Interview, February 2, 2005.60 Blackwell, Gerry. 2001. “Location, location, location.” Wireless Telecom, Vol. 19, No. 3, pg. 45.

Page 30: Location Technologies: Mobility, Surveillance and Privacy...location-based services and tracking technologies are finding some ready markets There is nothing new, nor necessarily anything

30

up the majority of the upgrade costs. Thehandset model requires that new chips andantennas be integrated into handsets in order tooffer individualized services such as navigationalservices or object tracking as discussed inchapter 2.

The opportunities to develop new revenueoptions and pitch services directly to individualneeds are endless and could becomeincreasingly attractive as LBS is integrated witha “rise in complementary technologies such asdigital mapping and wireless communicationperipherals.”61

However, at this time the Canadian marketplayers remark that there is currently no carrierthat is actively pursuing/promoting LBS simplybecause they have not deployed the networksin their entirety. Currently, Telus and BellMobility are the only companies to conduct fieldtrials of assisted-GPS LBS in their handsets. “In2001, Telus gave 100 customers in Toronto accessto a range of web-based services including an E-411 service that let them call an operator and getdirections to the nearest restaurant, gas station orbank machine.”62 Bell Mobility has also conducteda trial, albeit even smaller, involving 50 customersto test customer perceptions of privacy anddesign and to evaluate the demand for differenttypes of applications through their integratedhandset-based receiver.63 In discussion with otherCanadian industry representatives Bell Mobility

is also set to introduce an assisted-GPS LBSenabled handset to market in 2006.

Apart from carrier involvement in LBS, therehave been various applications provided byCanadian companies such as Cell-Loc andCellocate for use in truck and taxi fleet trackingsystems, using either satellite-based GPS orTime Difference of Arrival (TDOA) technology.Such companies act as providers of middlewareand are largely independent of the carriers(particularly in running their own locationtechnologies) apart from overlaying theirservices onto a carrier’s network. For example,Rogers has been offering such access to serviceproviders since the late 1990s.64 Some serviceproviders have stated that they feel like theyare forever waiting for a carrier to break intothe commercial LBS market. At this time,industry representatives in Canada are unawareof “anywhere in the world where there isactually a viable position location service.” 65

Canadian Market Realities

With so few commercial applications beingmarketed in Canada, it is difficult to clearlyidentify present patterns of use, futureparticipants in the market, or any substantialtrends concerning future LBS deployments.Many industry experts are now forecasting aprotracted introduction of LBS. OtherCanadian LBS companies such as Boomerang,Profillium, AirIQ and Ewireless Canada Inc.

61 Tristram, Claire. 1999. “Has GPS lost its way?” Technology Review, Retrieved: February 7, 2005, from http://www.technologyreview.com/articles/99/07/tristram0799.asp?p=1, pg. 73.62 Blackwell, Gerry. 2001. “Location, location, location.” Wireless Telecom, Vol. 19, No. 3, pg. 43.63 Ibid, pg. 43.64 Interview, March 1, 2005.65 Interview, March 1, 2005.

Page 31: Location Technologies: Mobility, Surveillance and Privacy...location-based services and tracking technologies are finding some ready markets There is nothing new, nor necessarily anything

31

appear to be leading the industry; however,larger potential LBS providers remain hesitantto make a substantial investment. As oneCanadian wireless industry consultant pointsout, “They [carriers] don’t want to be the firstguy on the block with location services and havearticles in newspapers saying location servicesare great, but now here are all theseconcerns.”66 Therefore the arrival of LBS inthe Canadian market is very sluggish and littleis known about usage rates, size of investmentsand possible key clients.67 “Most Canadianservice providers (including carriers) arefollowing the lead of the U.S.; that’s what willdrive the technology.”68 Canada has, therefore,taken a wait-and-see approach to observe howLBS is unveiled in the U.S.69 Hence, despiteenthusiastic market forecasts a number of yearsago, results have not fallen in line with thepredictions, particularly in Canada. However,both current service providers and carriers areexpressing some optimism. As one industryanalyst put it, “they are playing it [their strategies]somewhat close to the vest. And that is a suresign they believe there’s serious money in it.”70

Market Impediments

Given that the Canadian LBS market is saidto be banking its future on increaseddeployment of LBS in the U.S. market, anassessment of any challenges or impedimentsto LBS development are summarized in this

section. In both public and private sectordeployments, impediments appear to bebased mainly on operational/design challengesas well as compliance and standardization hurdles.

One of the most significant impediments to LBSdevelopment is in the cost of deploying locationtechnologies. Smaller companies may have aneasier time with providing solutions from scratchand the ability to form an overlay structure thatis then connected to a main carrier’s network.However, wireless carriers, which haveincredibly large and complex networks, will haveto go to considerable lengths and expense toprovide the appropriate upgrades and integratenew technology requirements for both handset-and network-based design within the existinginfrastructure. As stated by a Canadian wirelessvendor, “the complexity of a carrier’s networkcan be mind-boggling…If you were to see anactual schematic or network diagram of Rogers’network across the country, it would fill a fairlylarge wall.”71 There are also considerableconcerns that technology costs have contributedto a current “lack of standard interfaces andno broad-based enterprise or consumer-oriented applications.”72

For LBS offered by carriers to be viable,“operators must be able to offer a broadportfolio of services with compellingapplications and content that is attractivelypriced.”73 However such a feat would be

66 Interview #2, March 1, 2005.67 Interview #1, March 1, 2005.68 Blackwell, Gerry. 2001. “Location, location, location.” Wireless Telecom, Vol. 19, No. 3, pg. 40.69 Ibid, pg. 43.70 Ibid, pg. 46.71 Interview, February 23, 2005.72 Enterprises should care about U.S. E-911 Evolution. 2002. COM-14-9382, Gartner Inc. January 22, pg. 1.73 Mobile Location Services: No Mass Market in Europe Until 2007, 2001. Gartner Inc., July 9, pg. 1.

Page 32: Location Technologies: Mobility, Surveillance and Privacy...location-based services and tracking technologies are finding some ready markets There is nothing new, nor necessarily anything

32

difficult to accomplish if both the technologyitself and the integration of it remaininappropriately priced. There are reasons forpotential operators to be optimistic; however,when some location technologies such as GPS-enabled chips are observed from a costperspective. “[GPS-enabled chips] are sinkingin price…which are following Moore’s Lawwith a vengeance and will soon be availablefor about $10 [USD]…with basic hardwarethat's cheap, it becomes economical to embedGPS in cellphones, pagers and dashboards,without significantly raising the price of theseitems” 74 or the services provided.

The way in which carriers deploy pricingstrategies can also drive down the popularityof LBS with customers. A 2002 Gartnersurvey, found that there was a significantcorrelation between the provision of LBS,frequency of use and price per use of service.Over the last few years service providers andcarriers have generally only offered highly pricedquery rates.75 In the case of tracking vehicles,where vehicles are tracked in real-time, alocation query would have to occur every fewminutes. Highly priced usage rates can thereforelimit market access to those who view suchtracking as a business necessity rather than justan advantage. It, therefore, impedes popularityand widespread use of real-time tracking.76

In addition to the high-priced license fees thatcarriers and service providers already pay, thechallenge of maintaining a desired profit marginincreases when carriers must comply withgovernment initiatives such as E-911 and lawfulaccess. As mentioned, E-911 and lawfulaccess, particularly in the U.S., have requiredthat carriers subsume the cost of upgrading theirnetworks and equipment to ensure compliancewith emergency response and law enforcementrequirements. Carriers may also face additionalcosts if compliance is not instituted withinmandated time frames. In 2002, AT&T failedto launch location-enabled handsets by the Phase2 deadline of the E-911 initiative and in turn, wasfined $2.2 million USD by the FCC.77

There is also a significant correlation betweenaccessible, efficient and accurate locationtechnology design and the widespread use ofLBS. Currently there are several operationaland technological impediments keeping LBSfrom drawing a larger customer base. The verynature of E-911’s efficient service prospectsrelies on ubiquitous positioning of cell sites aswell as upgrades to equipment and publicsafety answering points (PSAPs). Ensuringthis is a monumental task that has required yearsof preparation and which has had varied resultsin service within the U.S. As one Canadiancarrier representative points out, U.S. testshave even shown PSAPs to be ineffective atreceiving individual location data because the

74 Tristram, Claire. 1999. “Has GPS lost its way?” Technology Review, Retrieved: February 7, 2005, from http://www.technologyreview.com/articles/99/07/tristram0799.asp?p=1, pg. 73.75 When converted from euro cents into Canadian cents, query rates per usage can range from 34-75 cents.Respondents of a Gartner survey, polled in 2002, stated that in order for the service to be both cost-effective andwidespread in its use, query rates per usage should range from 15-8 cents. European Symposium MobileTechnology Survey. 2002. COM-14-9382, Gartner, Inc. January 22, pg. 3.76 Ibid, pg. 3.77 Enterprises should care about U.S. E-911 Evolution. 2002. COM-14-9382, Gartner Inc. January 22, pg. 1

Page 33: Location Technologies: Mobility, Surveillance and Privacy...location-based services and tracking technologies are finding some ready markets There is nothing new, nor necessarily anything

33

public safety system has yet to appropriatelyupgrade their own infrastructure to meet thetechnological requirements that the carriers haveset up. This has resulted in access to E-911 insome areas and not in others because “thetechnology and setup is insufficiently dependableto justify any form of mandate.”78

There is also concern that embedding GPStechnology into handsets will cause otherfunctions in the mobile phone to becomeinefficient or ineffective. “GPS technology couldeven hog a phone’s processing power to thepoint that it could not triangulate a location andsupport a voice call at the same time.”79 Acustomer could request information based on theirreal-time location and end up with a handset thatis drained of its power in a very short amount oftime. Similar concerns apply to network-basedsolutions, where “the computing power requiredto constantly track millions of users would beenormous and the use of network bandwidth highlyinefficient.”80 In addition, carriers have to worryabout the problem of trying to enable all of thehandsets that have previously been sold so thatmore customers could sign on to LBS. Waitingfor customers to turn in their old mobile phonesfor new GPS enabled handsets could take up aformidable amount of time. Incentive strategiesmight hurry the process but with furtherexpense to the carrier, not to mentionexacerbated waste concerns.

The appropriate provision of accuracy oflocation can also be a problem. “Network-based solutions may not be accurate enoughto enable some applications, such asautomatically dispatching a taxi cab based onvery precise location information.”81 Asmentioned in chapter 2, most locationtechnologies can lose much of their accuracyif a user is no longer in line-of-site with at leastthree cell sites or satellites. “A 120 metre errorrange may let you spot a flashing restaurantsign down a city block, but even a five-metremiss in a skyscraper could put a user on acompletely different floor.”82 Again, costbecomes a factor because carriers mustdeploy complementary Wi-Fi networkingtechnology for indoor use of LBS to avoidsuch problems.

Like most other deployments of technologies,impediments also include incompatibleservices, technologies and poorly designedapplications. Given the ongoing improvementof location technologies and services manyforecast that such impediments will shortlybecome a thing of the past. However, largerconsiderations arising in relation to informationprivacy, data security and related social issuesmay plague LBS investors for a much longertime if not appropriately addressed at thepolicy level in Canada and elsewhere.Chapter 4 addresses such issues inconjunction with public attitudes and industrymarketing strategies.

78 Interview, March 1, 2005.79 Blackwell, Gerry. 2001. “Location, location, location.” Wireless Telecom, Vol. 19, No. 3, pg. 45.80 Ibid, pg. 45.81 Ibid, pg. 45.82 Ibid, pg. 45.

Page 34: Location Technologies: Mobility, Surveillance and Privacy...location-based services and tracking technologies are finding some ready markets There is nothing new, nor necessarily anything

34

Introduction

In this chapter, we identify the most pressingconcerns surrounding the deployment and useof location technologies and services in relationto information privacy and data security inCanada. As indicated in the introduction to thisreport, our primary focus is on LBS use. Thechapter is divided into two main parts. Part Idraws attention to questions of personal andlocation information use as they pertain to themarketing strategies of relevant wireless carriersand service providers. While the main emphasisis on commerce, attention is also given toprivacy issues likely to arise in the workplace,as well as in the areas of law enforcement,emergency response and other contextsinvolving the state’s relationship to its citizens.In addition, examples are provided to illustratethe ways in which privacy issues arising in boththe public and private spheres may converge.Part II considers data security in terms of thetypes of guarantees that carriers and serviceproviders may offer their customers with respectto their personal and location data. Relatedissues concerning public attitudes are addressedin both sections.

Our research findings suggest that majorwireless carriers and location-based serviceproviders in Canada will likely be proactive inanticipating and addressing public/legalconcerns with respect to the appropriatecollection, use and disclosure of customerinformation. Conversely, there may be morereluctance on the part of many businesses toinvest the resources needed to head offpotential problems in the area of data security.Significantly, the greatest threats to the securityof customer information collected by location-based service providers are unlikely to bedirectly related to their use of location

technologies per se. While problems involvingthe unlawful acquisition of real-time locationdata may arise in some instances, suchoccurrences will likely be rare and will almostcertainly be dwarfed by situations in whichcustomer information warehoused in computerdatabases has become compromised. In thisrespect, the information privacy concerns facingsubscribers to LBS are not unique, and continueto confront the users of countless commercialproducts and services. What is unique,however, is that the information gathered andstored in these databases will enable a morecomprehensive picture of individual andcollective patterns of movement. This, in turn, willinvite the creation of new algorithms designed tomake inferences concerning the potentialrelationships between mobility and identity.

Evidence suggests that public attitudesconcerning information privacy are highlymalleable. In addition to being conditioned bya variety of socio-economic and culturalvariables, attitudes towards the potential useor misuse of location data and personalinformation are likely to be influenced byrelevant government policies, commercialinitiatives, and by representations in the popularmedia.83 In fact, an understanding of consumerattitudes as amenable to cultivation alreadyinforms the marketing strategies of industrieshoping to benefit from the widespreadintroduction of LBS. It is primarily for thisreason that public attitudes are being addressedhere in conjunction with relevant corporate andgovernmental practices. In addition, the oftencomplex interrelationships between publicopinion, commercial activity and governmentpolicies draw attention to some of the limitations,which are arguably inherent in more traditionalapproaches to questions of privacy, particularlythose which focus exclusively on the rights of

Chapter 4Information Privacy and Data Security:Corporate Strategies and Public Attitudes

Attitudes towards the

potential use or misuse of

location data and

personal information are

likely to be influenced by

relevant government

policies, commercial

initiatives, and by

representations in the

popular media

Page 35: Location Technologies: Mobility, Surveillance and Privacy...location-based services and tracking technologies are finding some ready markets There is nothing new, nor necessarily anything

35

the individual citizen or consumer. Some of theselimitations are briefly commented upon in thischapter before receiving closer attention inchapter 5.

Part I: Information Privacy

As indicated in chapter 3, location-basedservices (LBS) have yet to become wellestablished in Canada. However, carriers andservice providers continue to believe thatservices which enable them to locatesubscribers will become very important in thenear future.84 The future growth of LBS clearlyhas privacy implications for consumers. The useof location-based technology in conjunctionwith wireless technology adds geographicallocation data to the catalogue of personalinformation that is already routinely collectedfrom users. In fact, relevant privacy issues havealready surfaced as a result of businesspractices in the relatively new area known asmobile commerce (m-commerce).

As Gratton has indicated, privacy issues arisingin relation to m-commerce, and which involvethe use of locational information, can usefullybe separated into two categories. 85 The firstconcerns customer tracking over time.Increasingly sophisticated profiles of acustomer’s travel patterns, movements andother habits may be constructed through theuse of historical location data stored in

databases. The second area concerns thecommercial use of real-time location data. Dataof this type may be used to send location-specific advertisements to the wireless user.

According to Green and Smith, “location datainvolves the categorical association betweendevices, the information generated throughthem, and the people to which they areattached.”86 However, it is important toemphasize that the location data potentiallygenerated by subscribers to location-basedservices (LBS) using GPS enabled technologiessuch as cellphones or PDAs are notsynonymous with personal information per se.87

Gratton suggests that location data may beconsidered personal information “if and only ifit contains personally identifiable informationwhich has been defined as data that can be usedto contact a person uniquely and reliably,including but not limited to name, address,telephone number, and email address.”88

The success of m-commerce hinges upon theeffective use of location-based advertising.Significantly, location-based advertisingprovides businesses with the potentialopportunity to bridge the prediction of wirelessusers preferences and buying patterns withdirect marketing targeted to the exact momentand location of the consumer.89 By making useof real-time location data, marketers maydeliver advertisements to the wireless user at a

84 Wireless Services for Telematics Have Yet to Thrive. 2002. Technology Analysis, Gartner Inc., July 23, pg. 185 Gratton, Eloise. 2002. “M-commerce: The Notion of Consumer Consent in Receiving Location-Based Advertising”.Canadian Journal of Law and Technology. Vol. 1, No.2, November, pg. 7186 Green & Smith. 2004. “A Spy in your Pocket? The Regulation of Mobile Data in the UK.” Surveillance & Society. 1 (4).(573-587)87 Gow, Gordon. Pinpointing Consent: Location Privacy and Mobile Phones. paper prepared for ‘The Global and theLocal in Mobile Communication’ conference. June 10-11, 2004. pg. 1088 Gratton, Eloise. 2002. “M-commerce: The Notion of Consumer Consent in Receiving Location-Based Advertising”.Canadian Journal of Law and Technology. Vol. 1, No.2, November, pg. 6189 Ibid. pg. 73

Page 36: Location Technologies: Mobility, Surveillance and Privacy...location-based services and tracking technologies are finding some ready markets There is nothing new, nor necessarily anything

36

time and place which would make the messageparticularly relevant. An example would be atext message received via cellphone by a userpassing by a particular business establishment.The advertisement in question might concern asale underway at that location. Clearly, suchinstances may be experienced as highly intrusiveif unanticipated by the user.

While Canadian carriers and service providersundoubtedly hold an interest in promoting m-commerce, evidence suggests that most of themwill be cautious with respect to the collectionand release of customer information. As onerepresentative of a leading Canadian wirelessindustry association emphasized, Canadiancellphone users now approximate the 15 millionmark, and maintaining good relationships withcustomers largely depends upon the ability tooffer guarantees in the areas of customerinformation use and data security.90 This sourcealso indicated that wireless carriers will be waryof application developers claiming that they“have the number one product and we want togive it to your customers.” Any such claims wouldhave to be assessed very carefully to make surethat they do not interfere with the privacy concernsof real or potential customers.91 However, thereis a strong possibility that issues of data securitymay not be as readily addressed by industry asare matters surrounding the correct collectionand use of personal information. This point isre-visited in the second section of this chapter.

On the whole, industry appears eager both toallay potential customer anxieties about privacyand to cultivate positive public attitudes towardspractices of m-commerce and the provision ofLBS more generally. Furthermore, it seemslikely that most major wireless carriers andservice providers will be motivated to provideopt-in information policies even in the absence oflegal coercion. The business logic of doing so isunderscored in statements made by GartnerResearch, which has advised its clients that:

According to one member of a Canadianwireless industry association, there are noworking groups presently considering the useof “push” applications to send unsolicited emailto potential customers. Instead, this intervieweereferred to the growing importance of a formof text messaging referred to as “common shortcodes.”93 The use of these codes is availableto all wireless carriers and has been in use forabout two years. During an interview, oursource described the usefulness of commonshort codes as follows:

Services that use location data have greatpotential for improving customerrelationship management. Unfortunately,they also have great potential for annoyingexisting and potential clients. We believethat the most successful implementationswill use “opt-in” rather than today’sinternet model of client “opt-out.”92

90 Interview: March 200591 Ibid.92 User Location Will Help Business. 2005. AV-13-7291, Gartner Inc., pg. 3.93 Interview: March 2005

Page 37: Location Technologies: Mobility, Surveillance and Privacy...location-based services and tracking technologies are finding some ready markets There is nothing new, nor necessarily anything

37

While leading carriers and service providers inCanada will likely wish to avoid alienatingcustomers with unsolicited SMS, the same maynot hold true with smaller businesses or thoseoperating outside the country. Text-messagingproblems resulting from the use and sale oflocation data have already been experiencedin the U.K. where increasing numbers of mobilebusiness operators have made data availableto application and content providers on awholesale basis. Location brokers are alsoemerging with connections to the location feedof multiple carriers, who then resell this data tothird parties.95 Text-messaging problems havealso arisen south of the Canadian border. Arecent study conducted in the United States bythe Pew Internet and American Life Projectfound that 28 percent of people who utilize text

messaging on their cellphones have receivedunsolicited commercial messages in that form.96

According to Green and Smith,97 as practicesof m-commerce continue to mature in the U.K.,leading mobile business operators are becomingincreasingly outspoken in their insistence thatSMS spamming practices hurt m-commerce asa whole. However, despite this recognition onthe part of better established commercialinterests, spamming remains irresistible to manysmaller businesses due to the low barriers tobecoming an m-operator and the highprofitability that spam offers. SMS advertisingpractices in the U.K. have typically hadresponse rates of 20 to 30 percent.98

Consequently, this particular form of privacyinvasion appears likely to remain a nuisance forthe foreseeable future.

Regulation guidelines in the specific areas ofLBS and text-messaging are generally less clearin North America than in Europe.99 Forexample, Gratton100 argues that legislation isoften vague with respect to the requirement thatlocation service providers disclose the purposeof obtaining location data, and cites thefollowing considerations as requiring closerattention: Who should be provided withdisclosure?, Who be responsible for providingdisclosure?, How should the disclosure begiven?, When should disclosure be given? andWhat should be the content of disclosure?

…to start a relationship with a wirelessphone user, whether you wanted toinvolve them in a trivia contest orwhether you wanted to offer them acoupon for your café… you canadvertise in some other source, whetherit’s a billboard or whether it’s on yourproduct itself or whether it’s innewspaper advertising or on line, on theradio saying that if you have a wirelessphone and you would like to receive acoupon from Betty’s café, send the wordcoffee to Betty and that would actuallytranslate into an actual digital number like56784. …By doing that, you’re askingthem to send you something.94

94 Interview: March 200595 “Privacy: Commercial MLS launches are delayed by fears of ‘Big Brother’”. Mobile Location Analyst. Oct. 2003. pg. 596 “Study: ‘Texting on the Rise’”, 2005. Associated Press, March 17.97 Green, Nicola and Smith, Sean. 2004. Regulation, Information and the Self: Ownership in Mobile Environments. pp. 39-40.98 Ibid. pg. 40.99 “Privacy: Commercial MLS launches are delayed by fears of ‘Big Brother’”. Mobile Location Analyst. Oct. 2003. pp. 7.100 Gratton, Eloise. 2002. “M-commerce: The Notion of Consumer Consent in Receiving Location-Based Advertising”.Canadian Journal of Law and Technology. Vol. 1, No. 2 November, pg. 63.

Page 38: Location Technologies: Mobility, Surveillance and Privacy...location-based services and tracking technologies are finding some ready markets There is nothing new, nor necessarily anything

38

Gratton also points to legal grey areas in termsof customer consent and lists the following asneeding further clarification: From whom do youget consent?, Who should be responsible forconsent? and How should consent be obtained?101

The questions raised above are important anddraw attention to some of the unique policychallenges arising from the commercial use oflocation technologies. For example, theinformation needed for sufficient disclosure ofcommercial privacy policies, or to obtainconsumer consent for a service would bedifficult to render via the small screens built intowireless devices. Presently, such screens mayonly hold up to 160 characters. Whilealternatives in the form of signed agreementsmay be found, related difficulties may still arise.For example, debates still continue overwhether disclosure should take place beforedata is collected, or before it is used.102 Thisissue is complicated by the fact that commercialuses for locational or personal data may changeover time. How often consent should berequested by service providers remains anunresolved issue.

It should be kept in mind that in wirelesscommunication networks, data which give thegeographic location of users, or moreaccurately their location equipment, alreadyexists. This information is necessary to enablethe transmission of communications to and from

users without fixed locations, a fact whichmakes the entire issue of disclosureproblematic. At the same time, the ability ofnetworks to locate devices rather than specificindividuals may call into question the value oflocation data for some emergency purposes. Itis interesting to note that in Canada, it hasprimarily been public safety agencies which havebeen pushing for real-time disclosure ofwireless subscriber list information. Conversely,wireless carriers have taken the position thatsuch information would be meaningless whencalls are placed from cellphones having no fixedassociation with a subscriber’s home orbusiness, or even with a particular individual.103

The question of who owns a person’s locationaldata remains a highly contentious issue. Mobilenetwork operators may assume that they ownsuch data since they are gathered from theirnetworks. Conversely, many privacy rightsadvocates argue that subscribers are the rightfulowners of their location data.104 As indicatedabove, however, the location of a device mayor may not correspond to that of a specific user.The question of ownership becomes evenmurkier once location data is sold on bycarriers to third-party application and contentproviders, or mobile marketing firms. Thequestion then arises as to whether the ownershipof data gets transferred from party to party asit moves down the value chain.105

101Gratton, Eloise. 2002. “M-commerce: The Notion of Consumer Consent in Receiving Location-Based Advertising”.Canadian Journal of Law and Technology. Vol. 1, No. 2 November, pp. 63-66.102 Ibid. pg. 63.103 Gow, Gordon A. 2004. Prepaid Mobile Phone Service: the Anonymity Question. pg. 7.104 “Privacy: Commercial MLS launches are delayed by fears of ‘Big Brother’”. Mobile Location Analyst. Oct. 2003. pg.19

Page 39: Location Technologies: Mobility, Surveillance and Privacy...location-based services and tracking technologies are finding some ready markets There is nothing new, nor necessarily anything

39

As previously indicated, the success of m-commerce and accompanying practices oflocation-based advertising are premised uponthe idea of personalized service, wherebycustomer information is ostensibly used bybusiness to better respond to a customer’sstated or perceived needs. Citingrecommendations made by Forrester Research,Gratton106 observes that the best contentproviders deliver context-relevant advertising,and that this in turn makes wireless users moreaccepting of location-based services andadvertising on the whole. The clear implicationis that commerce hopes to encourage a longerterm trend in which customers feel increasinglycomfortable volunteering personal or locationdata to marketers. Hence, the objections whichwell established commercial interests havemade to practices such as SMS spamming, arealso indicative of their eagerness to shape publicattitudes in ways that will benefit m-commerceover the long-term.

Even perfectly legal marketing practices whichostensibly respect the rights and autonomy ofconsumers are worth considering in relation toissues of privacy and surveillance. They drawattention to the unequal power relationshipsbetween industry and consumers, and may helpexplain the inconsistency of public attitudes toprivacy. The same holds true with respect torelevant initiatives on the part of governments.For example, it is worth noting that the m-

commerce business strategy referred to abovehas found parallels in similar efforts to introducesurveillance and tracking technologies to thepublic on the part of both industry andgovernments in various parts of the world. Ineach case, a phased approach has beenadopted that is designed to assuage publicconcerns about privacy while encouraging newhabits on the part of targeted populations.

A report by Gartner Research argues that whilethe adoption of ID cards for financial functionsis often a slow process, if done correctly, it canprove extremely successful.107 The report citesthe examples of the “Octopus card” in HongKong, and the Cashcard system now used inSingapore for road tolls. Both cases were usedto demonstrate that “the successfuldevelopment of a smart card culture firstrequires adoption in a ubiquitous function that,once changed, will improve the user’s life.”108

In the case of Hong Kong, the report notesthat about eight years ago the public wasprovided access to a card that shortened waitinglines at train stations and bus terminals. Later,people came to recognize that the card couldimprove their shopping or transportationexperience. Consequently, fast-food outlets,convenience stores and other enterprisesbegan to use this technology. Eventually thepopulation became accustomed to usingsmart cards for daily transactions.109

105 “Privacy: Commercial MLS launches are delayed by fears of ‘Big Brother’”. Mobile Location Analyst. Oct. 2003. pg.19.106 Ibid. pg.60.107 Gilliland, Martin. 2003. “Smart Cards, Smart IDs and the Semiconductor Industry”. Gartner: Research Brief. July 28, pg. 3.108 Ibid. pg. 5.109 Ibid. pp. 3-4.

Page 40: Location Technologies: Mobility, Surveillance and Privacy...location-based services and tracking technologies are finding some ready markets There is nothing new, nor necessarily anything

40

In the case of the Cashcard in Singapore, thesame report notes that the card’s use for publictransportation also meant its adoption by theoverwhelming majority of the population inmost urban centres. The significant investmentin infrastructure will allegedly have future pay-offs; “the next step may be for the cards to beused for more secure financial transactions, suchas credit cards.”110 Taking this logic furtherthe report asserts that “once people becomecomfortable enough with smart card technologyto use it for their credit card and bankingtransactions, government should encounter farless resistance from the public when choosingthis technology for identification purposes.”111

While the report acknowledges that strong initialresistance to smart cards may be encounteredin some instances, it also suggests that thedevelopment of necessary infrastructures andthe gradual extension of card functions to newservices will eventually help overcome it.

The examples cited above are worth holding inmind when considering the development ofLBS in the United States. In line with recent E-911 legislation, the Federal CommunicationsCommission (FCC) now demands that recordsof customer location patterns be kept for publicsafety reasons. This legislation was passed dueto the growing number of cellphone users incombination with the fact that the location of amobile telephone could not be assumed toreside at a particular postal address.112

However, with LBS imperatives, industrystandards in the U.S. now also include thestorage of locational data for future marketinguse. Significantly, such data may readily be usednot only to target advertisements to consumers,but also to gather information concerning the“mobility of populations” which is then used tocreate “idealized places, products, markets,and consumers.”113 What is noteworthy hereis that commercial practices which involve thesophisticated use of anonymous, aggregate datato categorize consumers into specific targetgroups, have flown beneath the radar of existingprivacy laws in the U.S.114

In the U.S. and Canada, privacy laws areostensibly designed to protect the individualfrom unsolicited harassment and to safeguardthe use of personal information. This orientationis readily visible in those sections of the PIPEDAwhich address the commercial use of customerinformation. Section 5.3 of the Act specifiesthat an organisation “may collect, use ordisclose personal information only for purposesthat a reasonable person would consider areappropriate under the circumstances.”115

However, while such legislation is clearlynecessary to protect the rights of individuals, itis not designed to deal with the commercialsocial sorting practices made possible throughthe use of anonymous aggregate data.116

110 Gilliland, Martin. 2003. “Smart Cards, Smart IDs and the Semiconductor Industry”. Gartner: Research Brief. July 28, pg. 5.111 Ibid.112 Curry, Michael R, Phillips, David J. and Regan, Priscilla M. 2004. “Emergency Response Systems and the CreepingLegibility of People and Places”. The Information Society, Vol. 20, pg. 366.113 Ibid. pg. 367.114 Ibid.115 Privacy Commissioner of Canada, 2000. The Personal Information Protection and Electronic Documents Act,Available: http://www.privcom.gc.ca/legislation/02_06_01_e.asp.116 “Privacy: Commercial MLS launches are delayed by fears of ‘Big Brother’”. 2004. Mobile Location Analyst. October. pg. 8.

Page 41: Location Technologies: Mobility, Surveillance and Privacy...location-based services and tracking technologies are finding some ready markets There is nothing new, nor necessarily anything

41

Similarly, Canada’s Privacy Act (1982), whichregulates the use of personal information by thestate, was not designed with the privacyimplications of location technologies in mind.This point is noteworthy since it is the statewhich arguably has the largest interest intracking population movement. Trackingtechnologies may prove exceedingly valuablenot only for purposes of law enforcement, butalso for planning in the areas of social policyand infrastructure. The 407 Express Toll Route(ETR), which runs north of Toronto, is a casein point. While not a location technology in thestrict sense defined in this report, its constructionhighlights the degree to which a new generationof closely interrelated technologies have cometo provide governments with powerful tools forrendering the movements and habits ofpopulations more visible.

The 407 ETR runs north of the far morecongested highway 401. Begun in 1993, itsextensions now stretch 108 kilometres throughone of Canada’s most densely populated urbanenvironments and busiest transportationcorridors.117 With more frequent interchangesthan any similar highway, the 407 ETR iscurrently the only multiple entry and exitautomatic toll road in existence. In terms ofaddressing individual privacy concerns thishighway arguably represents a great success.It has been heralded by the OntarioTransportation Capital Commission as the first

Intelligent Transportation System in the worldto allow users to travel anonymously. Thesystem has several built-in safeguards to protectdriver identity: cameras designed to photographonly the rear license plates of cars (not fronts,interiors, etc.); the use of acquired personalinformation only for toll collection, trafficmanagement and its own marketing purposes;and tight contractual clauses between theMinistry of Transportation and 407 InternationalInc. ensure that the confidentiality of personalinformation is protected.118

Despite such safeguards, the existence ofhighway systems such as the 407 ETR, raiseimportant ethical social concerns. For example,there is always the possibility that segregatedforms of transportation will become entrenched.Significantly, those who can afford it nowsubject themselves to a different kind ofsurveillance, one based on checkpoints andtransponders rather than traditional forms ofpolicing. Furthermore, it appears likely thatsystems such as the 407 ETR will eventuallybe overtaken by cellular and geographicinformation system (GIS) technologies. Roughly28 percent of Canadian vehicles now containcellular devices.119 Researchers Bennett,Collins and Raab120 have observed that “thesmart vehicle of the future will record locationinformation, and cellular operators will collectit for governmental use.” They note further that:

117 Bennet, Colin; Raab, Charles; Regan Priscilla. 2003. Patterns of individual identification within intelligent transportationsystems. In Surveillance as Social Sorting: Privacy, Risk, and Digital Discrimination. (153-175), pg. 157.118 Ibid. pg. 159.119 Ibid. pg. 160.120 Ibid. pg. 161.

Page 42: Location Technologies: Mobility, Surveillance and Privacy...location-based services and tracking technologies are finding some ready markets There is nothing new, nor necessarily anything

42

Not surprisingly, the ability to track the locationof vehicles has already raised new concernswith respect to employer/employee relations.Just as marketers wish to gather informationon real or potential customers and governmentswant to monitor the identities and movementsof citizens, employers are always on the lookoutfor new ways to keep tabs on their workers.Clearly, the use of location technologies suchas those enabled by GPS technology greatlyenhance the ability of management to watchover and control the activities of mobileworkers. This may in turn lead to moreproductive and, in many cases, safer workenvironments. At the same time, greater scrutinyof worker behaviour may mean increased levelsof stress for employees while providing apotential basis for new forms of discriminationin the workplace.

While location technologies may readily beused to extend centralized control, theirintroduction to the workplace may also have adestabilizing or transformative effect uponestablished routines and procedures. Forexample, the management of a news channel in

Washington D.C. now monitors the locationsand movements of reporters and photographersthrough the use of GPS. Union concerns wereraised after at least two workers weredisciplined for inappropriate use of vehicles.One news photographer indicated that sincethe installation of GPS in vehicles, workers havebecome less certain of the rules pertaining tovehicle use. This individual stated that “we allunderstand we can’t take the company car togo to Ocean City for the weekend. But is itokay to pick up milk or pizza on the way home?All of these were never questioned before wego to the GPS system.” 122

GPS technology has increasingly been used forpurposes of fleet management, a fact which hasclear consequences for drivers. For example,GPS is now used by many companies to keeptrack of the activities, movements and locationsof truckers. This includes vehicle data such asmaximum speed, vehicle location, gasconsumption and the length of time stopped atvarious locations.123 Such information mayreadily be used for comparison with what thedrivers fill out in their logbooks andtimesheets.124 These points are significant, notonly because they may engender distrustbetween management and drivers, but alsobecause the judgements made by employersbased on such data may be flawed. Forexample, a trucker may use his or her discretionto avoid a traffic jam or construction, while in

The efficiencies of on-board cellular andGIS tracking technologies for a range ofpublic and private purposes will likelypresent far greater challenges to individualprivacy than the relatively discrete andmanageable highway system on Toronto’sroute 407.121

121 Bennet, Colin; Raab, Charles; Regan Priscilla. 2003. Patterns of individual identification within intelligent transportationsystems. In Surveillance as Social Sorting: Privacy, Risk, and Digital Discrimination. (153-175), pg. 161.122 Baker, Chris. (2003, January 23). “Channel 7 uses GPS to dispatch its crews: Some workers see privacy violation.”The Washington Times. pg. C11. Available www.global.factiva.com123 Kumar, Sameer & Kevin Moore. 2002. “The Evolution of Global Positioning System Technology.” Journal of Scienceand Education Technology. 11 (1). pp. 59-80.124 Murphy, Shannon. (2004, July 1). “How to Choose a GPS Fleet Management System: What Features are Right forYou?” Management Quarterly. 45 (2). pg. 30. Available www.global.factiva.com

Page 43: Location Technologies: Mobility, Surveillance and Privacy...location-based services and tracking technologies are finding some ready markets There is nothing new, nor necessarily anything

43

the eyes of management they are simplydeviating from planned routes. Alternatively, ifa driver stops at a medical clinic and this isconveyed to the employer, erroneousconclusions may be drawn. As Introna hasmade clear, there is always a strongpossibility that inaccurate inferences will bedrawn from location and movementinformation.125

More fundamentally, the use of locationtechnologies and other surveillancetechnologies in the workplace usually impliesthat management either does not trust themotives of its employees, questions theircompetence or both.126 This fact has certainlynot been lost on workers and their unions,and it has led to resistance to the use oflocation technologies in many cases. Forexample, after radar location devices wereinstalled in the vehicles of Boston policeofficers, some officers responded bysmashing the devices with their nightsticks.127

Unions have also objected to GPS trackingof employees or their vehicles. TheTeamsters Union fought against themanagement of the United Parcel Servicewhen the latter wanted to install GPS inworkers’ vehicles. Eventually the teamsterssigned a new contract which barred the use ofGPS for evaluation purposes.128 In anotherinstance, the union for city workers in Chicagochallenged their employer who wanted workers

to carry GPS-enabled cellphones at all times.In this case, a compromise was worked out inwhich the cellphones can be turned off duringlunch and after work hours.129

Significant privacy issues concerning theacquisition, use or misuse of personal andlocation information may also arise in theareas of law enforcement and emergencyresponse. Potential problems in these areasmay involve direct threats to specific personsby someone known to them. For example,in the case of law enforcement it cannotsimply be assumed that those authorized totrack others will never be driven byunprofessional motives such as personalgrudges or jealousy.130 In addition,increasingly sophisticated forms ofsurveillance and information gathering suchas those associated with emergency responseinitiatives may invite other forms of corruptionand power abuse. As Phillips, Curry and Reganobserve with respect to the E-911 initiative inthe United States:

A system that singles out individuals withina particular area and warns them ofimpending danger is very much like onethat creates a list of all people whodisagree with a particular political policy,or who have openly voiced concern abouta particular leader.131

125 Introna, Lucas D. 2003. “Workplace Surveillance ‘is’ Unethical and Unfair.” Surveillance & Society. 1 (2). pg. 214.126 Zureik, Elia. 2003. Theorizing Surveillance: The Case of the Workplace. In, David Lyon (ed.) Surveillance as Social Sorting:Privacy, Risk, and Digital Discrimination.127 Marx, Gary T. 2003. “A tack in the Shoe: Neutralizing and Resisting Surveillance”. Journal of Social Issues. 59 (2). pp. 165-189.128 Baker, Chris. (2003, January 23). “Channel 7 uses GPS to dispatch its crews: Some workers see privacy violation.” TheWashington Times. pg. C11. Available www.global.factiva.com129 Charny, Ben. (2004, September 24). “Big Brother Likely to Be Big Boss.” The Atlanta Journal. pg. A1. Availablewww.global.factiva.com130 “Privacy: Commercial MLS launches are delayed by fears of ‘Big Brother’”. 2003. Mobile Location Analyst. October. pg. 5.131 Curry, Michael R., Phillips, David J. and Regan, Priscilla M. “Emergency Response Systems and the Creeping Legibility of Peopleand Places”. The Information Society, 20: 2004. pg. 361.

Page 44: Location Technologies: Mobility, Surveillance and Privacy...location-based services and tracking technologies are finding some ready markets There is nothing new, nor necessarily anything

44

As Marx emphasizes, surveillance techniquesprovide the powerful with new means tomonitor and intimidate enemies.132 Precedentscertainly have been set in cases whereindividuals or groups have been targeted bypowerful interests for personal or politicalreasons. For example, Marx notes that J. EdgarHoover was notorious for intimidating politicalenemies through use of the extensive files hekept on important people. Marx also citesnumerous cases in which mayors and policechiefs at the municipal level have usedsurveillance techniques to harass or intimidatepeople or groups, or attack their reputations.133

The practices of personal and locationinformation gathering needed to ensure theeffectiveness of E-911 have other direct privacyimplications pertaining to law enforcement.Unlike the examples cited above, however, themain issue here concerns the legal procurementof personal information. Curry, Phillips andRegan note that the locational and personalinformation gathered for purposes of E-911 willlikely be available to law enforcement undersimple subpoena or court order.134 It seemsequally likely that the continued developmentof a similar system in Canada will provide lawenforcement in this country with ever moreprecise and revealing data on individualssuspected of committing illegal acts. At the sametime, such developments will likely go unnoticedby many or most citizens.

It is worth reiterating that most major carriersand service providers in Canada will likely beable to adapt themselves to the opt-in principleupheld in the PIPEDA. At the same time, thestate practices, workplace issues, andmarketing strategies discussed aboveunderscore the relative vulnerability of citizens,consumers, workers and travellers. As Greenand Smith135 have observed, the primaryrelationship between organisations andindividuals continues to remain one of“asymmetric surveillance”; this reality willreceive closer attention in chapter 5.

Part II: Data Security

In addition to concerns about the collection,use and potential misuse of personal or locationinformation, numerous concerns have arisen inrelation to personal and location data security.As noted by wireless technology expert DavidCrowe,136 wireless communications areparticularly vulnerable to security problemsbecause there is no way to protect thecommunications link. A recent report inComputerWeekly.com notes that the ease withwhich wireless access points can be installedincreases the risk of unauthorized access towireless networks.137 The report also notesthat for companies looking to implementwireless technology on their networks, one ofthe greatest concerns is preventing the networkfrom being visible to those outside and close to

132 Marx, Gary T. 1988. Undercover: Police Surveillance in America. University of California Press: Berkeley. pp. 138-141.133 Ibid.134 Curry, Michael R., Phillips, David J. and Regan, Priscilla M. “Emergency Response Systems and the CreepingLegibility of People and Places”. The Information Society, 20: 2004. pg. 366.135 Green, Nicola and Smith, Sean. 2004. Regulation, Information and the Self: Ownership in Mobile Environments, pg. 80.136 Crowe, David. 2004. “Wi-Fi, Wi-MAX: Taking wireless security seriously”. Wireless Telecom, Issue Three, pg. 36.137 Connolly, Allison. 2005. “Securing your networks against the risk of rogue wireless access is no longer optional”.ComputerWeekly.com, January 25, Available: http://www.computerweekly.com.

Page 45: Location Technologies: Mobility, Surveillance and Privacy...location-based services and tracking technologies are finding some ready markets There is nothing new, nor necessarily anything

45

the business premises. For example, individualsparked in cars close to a building may usepersonal wireless devices to tap into radiofrequency leakage from the building to gainaccess to company information. While suchleakage may be reduced, it is widelyacknowledged that it is almost impossible toeliminate it entirely.138

Another data security problem involvingsurreptitious access to a network might arisewhen users of Wi-Fi laptops, cellphones orother wireless devices attempt to gain accessto the internet through the use of hotspots. Insome cases, the access points being tapped intomay actually be “evil twins.”139 In such instances,users think they’ve logged on to a wirelesshotspot connection when in fact they’ve beentricked into connecting to the attacker’sunauthorized base station. The attacker jamsthe connection to the legitimate base station bysending a stronger signal to the wireless client.Anyone with suitable equipment can locate ahotspot and take its place using such methods.Evil twins may readily be used to interceptinformation of a sensitive or personal natureincluding financial transactions.

While location data hacked in real-time withoutthe consent of individuals is unlikely to be usefulfor business purposes, there may be someexceptions. According to a Canadian wirelessindustry consultant, hacking real-time data might

prove useful in the case of LBS for fleetmanagement.140 Citing the example of a taxicompany, he noted that location informationconcerning the whereabouts of vehicles mightprove exceptionally valuable to a competitor.Using a similar computer interface they mightbe able to hack into any taxi fleet managementsystem if user access in not properly validated.The system would need to specify not only thatyou had access into your company’s networkof fleet management, but only for that specificlist of mobiles. Such safeguards cannot beassumed to be in place. This expert alsoadded that “it is always the case withnetworks that they are complicated and hardto guard against.”141

While situations such at the one referred toabove are certainly imaginable, it also seemsclear that most threats to personal data andlocation data records will continue to involvethe illegal acquisition of information stored indatabases. This is a far more universal problemin information-based societies and one that isnot peculiar to the case of LBS. Threats in thisarea are not always posed by hackers. That muchwas made clear in a recent scandal involving thedata collection giant, ChoicePoint. In this incident,personal information on nearly 145 000 peoplewas obtained when individuals posing aslegitimate companies were able to gain accessto the company’s records. Authorities say atleast 750 people were defrauded.142

138 Connolly, Allison. 2005. “Securing your networks against the risk of rogue wireless access is no longer optional”.ComputerWeekly.com, January 25, Available: http://www.computerweekly.com.139 “‘Evil Twin’ threat to Wi-Fi users”. 2005. CNN.com, January 20, Available: http://edition.cnn.com/2005/TECH/internet/01/20/evil.twins/index.html.140 Interview: March 7, 2005.141 Ibid.142 Millard, Elizabeth. 2005. “ChoicePoint Discloses Massive Identity Theft.” CRM Daily, February 17, Available: http://crm-aily.newsfactor.com/story.

Page 46: Location Technologies: Mobility, Surveillance and Privacy...location-based services and tracking technologies are finding some ready markets There is nothing new, nor necessarily anything

46

The larger issue of data security has alsorecently been highlighted in the case of T-mobile. A sophisticated hacker had access toservers of this wireless giant for at least a year.The hacker was able to monitor secret serviceemail, obtain customers’ passwords and SocialSecurity numbers, and download candidphotos.143 Technology expert Bruce Schneierargues that the media missed the most importantpoint of the T-mobile incident, which is that datathat used to be under people’s direct controlare now controlled by others. He argues furtherthat the public has little choice but to trust suchcompanies with their privacy, even though thecompanies have little incentive to protect thatprivacy. He contends that…

In fact, new incentives to address data securityissues will likely come from American law-makers. As noted in the New York Times, theprinciple effect of scandals such as thosesurrounding Choicepoint and T-mobile may betheir role in exposing the patchwork ofsometimes conflicting state and federal rules thatgovern consumer privacy in the UnitedStates.145 These and similar incidents involvingother data warehousing companies such as

LexisNexis could usher in a dramatic reshapingof American privacy laws according to U.S.senator Patrick Leahy.146 If such scandalscontinue to occur and to receive extensivecoverage in the news, then it also seems likelythat pressure to create more explicit legislationin this area will be felt in Canada as well.

DiscussionThere is reason to believe that Canadianwireless carriers and service providers willattempt to limit the use of customer locationand personal data by third parties without theconsent of users. As noted throughout thischapter, the need to head off public privacyconcerns has been recognized by corporationshoping to benefit from m-commerce and theprovision of LBS. At the same time, thereappear to be limits with respect to what anindustry may be willing or able to accomplishin terms of curtailing spamming practices, andwith respect to larger issues of data security.Problems in the latter area are most likely toarise in relation to the security of personal ratherthan location information. This issue is notdirectly related to the provision of LBS.Subscribers to location-based servicesrepresent only a tiny portion of those individualswho have made their personal informationavailable to government and commercialorganisations. It is the storing of suchinformation in data banks and the potential forits procurement by illicit means which continues

143 Schneier, Bruce. 2005. Schneier on Security. February 14, Available: http://www.schneier.com/blog/archives/2005/02/tmobile_hack.html.144 Ibid.145 Zeller, Tom Jr. 2005. “Breach Points Up Flaws in Privacy Laws”. The New York Times. Available: http://www.nytimes.com/2005/02/24/business/24datas.html.146 McCullagh, Declan. 2005. “Senator predicts ‘overdue’ changes to privacy”. News.Com, March 10, Available: http://news.com/2102-1029_3-5608455.html.

T-Mobile suffered some bad press for itslousy security, nothing more. It’ll spendsome money improving its security, butit’ll be security designed to protect itsreputation from bad PR, not security toprotect the privacy of its customers.144

Page 47: Location Technologies: Mobility, Surveillance and Privacy...location-based services and tracking technologies are finding some ready markets There is nothing new, nor necessarily anything

47

to constitute a privacy threat. However, it isalso possible that pressure on relevant Canadianbusinesses to allocate greater resources in thearea of data security may follow in the wake ofscandals and legal initiatives south of the border.

Most of the legal issues surrounding the useand procurement of personal information andlocation data have been framed in the languageof consumer consent. However, orientations toprivacy which focus on consumer consent andeven informed consent must be tempered bythe recognition that commerce is activelyattempting to shape consumer attitudes overthe long-term. While the use of opt-in policieswill likely play a growing role in m-commerce,the adoption of such policies must beunderstood as part and parcel of larger marketstrategies designed to change the wayconsumers behave. It should be assumed thatsuch strategies will hold some important andpotentially negative consequences forindividuals and groups in Canadian society.

As noted by Phillips and Curry,147 governmentand corporate bodies have begun to shift theirdata-collection and delivery mechanisms tocellphones and PDAs which are carried by anindividual. One result is that surveillancepractices have come more into publicconsciousness and made privacy issuesappear salient. At the same time theseresearchers argue that:

To better appreciate both the social importanceand larger privacy implications of LBS, it isnecessary to consider LBS’s appearance withinthe context of existing practices of surveillanceand profiling on the part of both governmentand industry. This is the focus of chapter 5.

147 Phillips, David & Curry, Michael. 2003. “Geodemographics and the changing spatiality of local practice”. In DavidLyon (Ed). Surveillance as Social Sorting: Privacy, Risk, and Digital Discrimination. Routledge: New York, pg. 147.148 Ibid.

because the collection and deliverymechanism is so intimately connected tothe body, the focus of those privacy issueshas reverted again to the personal affront.The collection and analysis of personaldata, and the discriminatory classificationof individuals, has taken a back seat toissues of trespass and nuisance.148

Page 48: Location Technologies: Mobility, Surveillance and Privacy...location-based services and tracking technologies are finding some ready markets There is nothing new, nor necessarily anything

48

In this chapter, mobile/location technologies willbe considered in terms of their emergence andspread in the form of consumer commodities.Emphasis will be placed on those historicdevelopments which set the stage for theirappearance, and the ways in which broadersocial/cultural and political/economic forcesnow condition their adoption and use by thepublic. The purpose of this exercise is to drawattention to the complexity of the influenceswhich presently shape relevant public attitudes,while simultaneously highlighting the potentiallimitations of approaches to privacy which workmainly within the rubric of individual rights and/or consumer consent. The importance of thisdual focus is underscored in the findings ofresearch recently conducted in the UnitedKingdom. Commenting upon the growth of“mobile ecologies” in Britain, Green andSmith149 observe that “mobile privatization” hasbecome so commonplace that the populationnow “takes mobile use, and the data it generatesfor granted.” As a similar mobile landscape takesshape in Canada and elsewhere around theworld, it is vital that the implications of this realitycontinue to be explored.

Over the past few decades, a growing body ofresearch has accumulated concerning publicattitudes in the broad areas of surveillance andinformation privacy. Relevant studies, consistingprimarily of survey research, have beenconducted in various parts of the world by a

wide range of organisations including advocacygroups, government agencies, think tanks,research centres, and commercial andgovernment polling organisations.150 While thebulk of these surveys have not dealt with mobile/location technologies per se, they holdconsiderable relevance for present purposes.Most importantly, these investigations haveconsistently revealed that while public opinionmay be subject to sudden shifts in the wake ofdramatic social or political developments,people in most parts of the world are generallyvery concerned about the potential abuse ofpersonal information.

Public concerns about information privacy inCanada were made evident in one of the firstdetailed public opinion surveys concerningprivacy conducted in this country. The surveyin question, Privacy Revealed, was undertakenby EKOS Research in 1993 and was based ona sample of 3 000 Canadians. This studyrevealed that 90 percent of respondents weregenerally concerned about privacy issues151. Inaddition, four out of five believed that computersendangered their sense of privacy, 54 percentexpressed “extreme” concern over thecomputer’s ability to link personal data storedon several computers, and 60 percent believedthat there was less privacy at the time of thesurvey than during the previous decade. AsZureik152 observes, Privacy Revealed wasnotable in that it anticipated later developments

Chapter 5Larger Considerations: Location, Mobility andPrivacy in Surveillance Societies

149 Green, Nicola and Smith, Sean. 2004. Regulation, Information and the Self: Ownership in Mobile Environments(RIS:OME), pg. 7.150 Zureik, Elia. 2004. Overview of Public Opinion Research Regarding Privacy, pg. 1.151 Zureik, Elia. 2004. Appendix A: Overview of Public Opinion Research Regarding Privacy, pg. 10.152 Ibid, pg. 11.

While public opinion may

be subject to sudden

shifts in the wake of

dramatic social or political

developments, people in

most parts of the world are

generally very concerned

about the potential abuse

of personal information

Page 49: Location Technologies: Mobility, Surveillance and Privacy...location-based services and tracking technologies are finding some ready markets There is nothing new, nor necessarily anything

49

in the field of privacy research. For example,the EKOS findings were consistent with agrowing body of evidence suggesting that agreater sense of user control over the processof information storage and its release makespeople feel more confident that their privacywill not be violated, and that the moretransparent the rules are, the less concernedabout privacy individuals will be.153

Findings commensurate with those cited abovewere revealed in a four year investigationconducted in the U.K. by the RIS:OMEproject. The study, Regulation and the Self:Ownership in Mobile Environments, whichwas funded by Intel, was published in January2004. The project’s key findings includeevidence that practices of mobile commercewill most likely be successful when organisationsmaximize the user’s control of their owncommunication information. However, the authorsof this study also suggest that increasing usercontrol over personal information is not always astraightforward matter and that “the complexityof relationships between industry and state actorsincreases the circulation and exchange of mobiledata.”154 The relationship(s) which individualcitizen/consumers have to larger networks ofinformation over which they may have little controlmay hold important implications with respect toboth public attitudes towards privacy, and the limitsof individual autonomy in societies such asCanada. We will return to these points shortly.

Mowshowitz and Zureik155 suggest thatconsumer organisations are now “poised toassume the mantle of leadership once held byorganized labour” and point out that, in recentyears, consumer actions have been associatedwith a wide range of political agendas andcauses. They also observe that in terms ofpolitical mobilization, the boycott is perhaps themost powerful weapon in the consumer arsenal.Interestingly, however, despite the growingnumber of privacy advocacy groups which haveappeared in most Western countries, there havebeen relatively few instances of significantgrassroots resistance to corporate orgovernmental surveillance practices. Onenotable exception concerns the “HouseholdMarketplace” software advertised by Lotus in1991. Both consumer and professional groupswere concerned by the lack of protection forpersonal identities offered by this tool along withthe fact that Social Security numbers were beingused as universal identifiers.156 In this instancean organisation known as Computer Professionalsfor Social Responsibility galvanized action throughnational and international networking. As notedabove, however, this incident stands out as arelatively isolated case of popular mobilization overan information privacy concern.

Even a decade ago, Gottlieb157 maintained thatCanadians do not really care much aboutprivacy, but will indicate concern whenquestioned. He notes that public expressions

153 Zureik, Elia. 2004. Appendix A: Overview of Public Opinion Research Regarding Privacy, pg. 11.154 Green, Nicola and Smith, Sean. 2004. Regulation, Information and the Self: Ownership in Mobile Environments(RIS:OME), pg. 5.155 Mowshowitz, Abbe and Zureik, Elia. 2004. Consumer Power in the Digital Society. University of Minnesota Press:Minneapolis, pg. 4.156 Lyon, David. 1994. The Electronic Eye: The Rise of Surveillance Society, pg. 175.157 Gottlieb, Calvin C. 1996. “Privacy: A Concept Whose Time Has Come and Gone”. In Computers, Surveillance &Privacy. David Lyon & Elia Zureik (Eds.), pp. 156-174.

Page 50: Location Technologies: Mobility, Surveillance and Privacy...location-based services and tracking technologies are finding some ready markets There is nothing new, nor necessarily anything

50

of anxiety about privacy issues have tended tooriginate primarily from journalists, lawyers andacademics. He contrasts their concern with theglaring lack of attention to privacy matters bypoliticians, citing this as evidence that the publicremains essentially unconcerned about thisissue. However, the possibility that membersof the public are deeply worried aboutinformation privacy issues is not necessarilyprecluded by a corresponding lack of politicalaction, whether by politicians or by ordinarycitizens. As a number of researchers includingLyon158 and Stalder159 have suggested,individual responses to privacy issues cannotbe adequately appreciated when viewed inisolation from larger social forces. In particular,attention must be given to the role played bysocial/political and economic systems whichhave historically been sustained through shiftingpractices of surveillance. Gandy160 gets to theheart of the matter when he observes that“when individuals must supply personalinformation in order to acquire goods andservices in the market, they are responding toa form of power.”

When attempting to conjoin the issue of publicattitudes to privacy with the reality of locationtechnology proliferation, it is important toconsider each in relation to longer-term historictrends. In particular, attention must be given toboth the development of modern surveillancepractices on the part of state and the gradual

shift from production-based to consumer-based capitalism in North America andelsewhere. One need only briefly consider thehybrid character of mobile/location technologiesto appreciate the relevance whichdevelopments in both of these closely relatedareas hold. For example, the technicalintegration of devices such as cellphones, Wi-Fi internet and personal digital assistants(PDAs) within larger GPS networks would notbe possible without the existence of orbitalsatellites originally deployed for militarypurposes by the American government. At thesame time, these mobile technologies representa new class of personalized mass commodities,the effective marketing of which depends uponthe continuous application of increasinglysophisticated consumer profiling practices. Infact, overlapping concerns relating tosurveillance and privacy converge at numerouspoints within and between the public and privatespheres, as the remaining discussion willhopefully make clear.

As Lyon161 has observed, attempts to monitorand regulate the size, constitution, and activitiesof human populations, may be traced to ancienttimes. Upon reflection, this fact is perhapsunsurprising. It has long been recognized bysocial scientists that when the size andboundaries of communities become too largeor undefined for their members to communicateand exchange goods with one another directly

158 Lyon, David. 2001. Surveillance Society. Open University Press: Philadelphia, pp. 134-135.159 Stalder, Felix. 2002. “Privacy is not the antidote to surveillance”, Surveillance & Society, Vol. 1, No. 1, pp. 120-124,Available: www.surveillance-and-society.org.160 Gandy, Oscar H. Jr. 1996. “Coming to Terms with the Panoptic Sort”. In Computers, Surveillance & Privacy. DavidLyon & Elia Zureik (Eds.), University of Minnesota Press: Minneapolis, pg. 145.161 Lyon, David. 2003. Surveillance after September 11. Polity: Cambridge, pg. 24.

Page 51: Location Technologies: Mobility, Surveillance and Privacy...location-based services and tracking technologies are finding some ready markets There is nothing new, nor necessarily anything

51

or on a regular basis, increasingly impersonaland indirect mechanisms must be establishedto allow for the continued possibility of large-scale social integration. In fact, the appearanceof civilizations in the form of heavily populatedsettlements supported by intensive agriculturehave invariably been marked not only by theintroduction of increasingly abstract means ofeconomic and legal/governmental integration,but also by the emergence of social classes andinformation specialists entrusted with theireffective management.162 However, it wasn’tuntil the relatively recent appearance of nation/states beginning in the late 1700s that practicesof census taking, record keeping, and otherforms of social surveillance developed on ascope and scale which distinguishes modernsocieties both from their predecessors and fromother existing forms of collective social life.

The “imagined community” of the contemporarynation-state would not have been realizablewithout dramatic developments in the area ofmass communication, and without large-scalepractices of government administration.163

Clearly, the organizing power of the state andits institutions was a necessary precondition forthe rise of industrialized mass societies in theUnited States and Canada from the earlytwentieth century onwards. In addition toregulating the economy and facilitating trade,the state was responsible for mobilizing vasthuman and material resources in the areas of

public education, military service, policing,health care and social welfare. Collectively,these practices were necessary both to maintainthe state’s internal and external security and toestablish the legitimacy of governmentinstitutions by guaranteeing fundamental rightsto citizens. With the advent of the informationrevolution starting from roughly the 1970sonwards, the state’s capacity to maintain publicorder, police its borders and serve the needsof citizens increased dramatically. We will returnto the last point shortly.

Significantly, the growth of state bureaucraciesduring the twentieth century was paralleled bysimilar developments in the private sector. Thegradual progression from a production-basedto a more consumer-driven economy wenthand-in-hand with the rise of monopolycapitalism. Much like the modern state, thecapitalist enterprise became increasinglydependent upon the activity of clerical andinformation workers and the efficient storageof information. During roughly the first half ofthe century, profits were guaranteed by thesaturation of mass markets with standardizedgoods. Eventually, however, consumerdemands for ever more novel and customizedcommodities could not be adequatelyaddressed through traditional assembly lineforms of production.164 It is now widelyaccepted that the development of digitaltechnology and the subsequent computerization

162 Harris, Marvin. 1978. Cannibals and Kings: The Origins of Cultures. Vintage Books: New York.163 Anderson, Benedict. 1991. Imagined Communities: Reflections on the Origins and Spread of Nationalism. Verso:New York.164 Slater, Don. 1997. Consumer Culture and Modernity. Polity: Cambridge, pp. 183-188.

Page 52: Location Technologies: Mobility, Surveillance and Privacy...location-based services and tracking technologies are finding some ready markets There is nothing new, nor necessarily anything

52

of the workplace were necessary preconditionsfor the shift to a more flexible form of capitalism,one capable of meeting the challenge of aconsumer-driven economy.

The increasing computerization of theworkplace has allowed more flexible forms ofcommodity production to displace older Fordistmodes of mass assembly. It is largely the abilityto rapidly re-tool and re-program theproduction process which has enabled the post-Fordist enterprise to remain viable. Smallbatches of customized goods may now beproduced to contend with both the rapid growthof consumer niche markets, and equally rapidchanges in consumer tastes. At the same time,new market segments must continuously beidentified and created through increasinglysophisticated marketing practices.165 Thisnew emphasis on flexibility has in turn reliedupon new forms of information exchangewithin the workplace, including new formsof employee surveillance.

In the idealized post-Fordist corporation,employees work in loose networks whereresponsibility and information flows are far moreevenly dispersed throughout the overallenterprise. However, the notion that the newworkplace empowers ordinary workers byinvolving them more directly in decision makingand creative forms of work remains contested.While information workers such as computer

programmers arguably engage in relativelycreative work and enjoy a degree ofautonomy made possible by their expertise,this is less likely to be the case for mostemployees in contemporary work settings.Not coincidentally, the appearance of newforms of workplace surveillance has provideda catalyst for recent debates concerning theempowerment vs. disempowerment offlexible and/or mobile workers.166

New forms of electronic monitoring are nowentrenched in most modern work settings. Someexamples of mobile worker monitoring vialocation technologies were discussed in chapter4. Ethical concerns already raised by olderpractices of workplace surveillance havearguably become more pronounced have as aresult of electronic monitoring. As Marx pointsout, “if we draw a parallel between theinformation gathering net and a fishing net, thenthe mesh of the net has become finer and thenet wider.”167 As suggested in chapter 4, thisreality may result in more intense scrutiny ofworkers and greater discrimination. However,other related points are worth raising here aswell. For example, Marx also observes thatentrenched cultural beliefs may also serve tolegitimate surveillance practices. Attitudes suchas “I have nothing to hide,” “It’s the way theydo things around here” or “I’m getting paid”may mask oppressive conditions in theworkplace and within society at large.168 It

165 Slater, Don. 1997. Consumer Culture and Modernity. Polity: Cambridge, pp. 183-188.166 Zureik, Elia. 2003. Theorizing Surveillance: The Case of the Workplace. (pp. 31-56) In, David Lyon (ed.).Surveillance as Social Sorting: Privacy, Risk, and Digital Discrimination. pg. 46.167 Marx, Gary T. 1999. “Measuring Everything That Moves: The New Surveillance at Work”. In Research in theSociology of Work. 9. (165-189). Eds. I. Simpson & R. Simpson. Stamford: Jai Press Inc. pg. 166.168 Marx, Gary T. 2003. “A Tack in the Shoe: Neutralizing and Resisting Surveillance”. Journal of Social Issues. 59 (2).(165-189) pg. 370.

Page 53: Location Technologies: Mobility, Surveillance and Privacy...location-based services and tracking technologies are finding some ready markets There is nothing new, nor necessarily anything

53

should also be emphasized that increasedworkplace surveillance has arisen in conjunctionwith other political/economic trends which mayexacerbate its negative effects. The latter includeincreasing global market competition and thedeclining power of unions.169

In addition to internal changes to the workplace,greater and more efficient integration amongcorporations, suppliers of resources, andfinancial institutions have been enabled by therapid development of computer networkingcapabilities. Significantly, the same informationtechnologies which allowed for more flexibleforms of capitalism at home, and more fine-grained monitoring of employees, have alsocontributed to the rise of the global economy.Castells170 maintains that the global economyis distinct from earlier world economies due tothe fact that its core components “have theinstitutional, organisational, and technologicalcapacity to work as a unit in real time, orchosen time, on a planetary scale.” Theresulting complex of overlapping commercialnetworks within and across the borders ofstates has necessarily been accompanied bymassive international flows of capital,information and labour.

One result of these changes is that newincentives have arisen on the part ofgovernments for identifying, profiling andmonitoring increasingly mobile and

heterogeneous populations. Lyon171 and othershave discussed these changes with respect tothe welfare state’s displacement by the safety-and-security state. One of the safety-and-security state’s defining characteristics is apreoccupation with the control of risk. Thispreoccupation has led to a correspondingdependence upon digital communication andinformation technologies (CITs), which havebecome indispensable for providing real-timedata and allowing for the storage and flow ofinformation on a scale previously unimaginable.Taken together, these changes in politicalorientation and technological development mayhave negative consequences for certain groupsin countries such as Canada. For example,Canada’s Bill C-36 extends the definition ofterrorism to include those “who intend to causeserious interference with or serious disruptionof an essential service,” and permit a ministerto compile a list of “terrorist groups.”172 AsLyon has made clear, such broad definitionsinvite the potential for serious abuse.173

The growth of transnational commercecombined with the regulation of trade andinvestment by international monetaryorganisations have reduced corporatevulnerability to environmental, trade and labourregulations as well as to restrictions of currencyexchange formerly imposed by governments.174

Conversely, states have felt increasinglycompelled to respond more favourably to the

169 Wood, Anne Marie. 1998. “Omniscient Organisations and Bodily Observations: Electronic Surveillance in theWorkplace.” International Journal of Sociology and Social Policy. 18(5/6). pp.132-169.170 Castells, Manuel. 2004. The Power of Identity. Blackwell: Oxford, pg. 102.171 Lyon, David. 2003. Surveillance after September 11. Polity: Cambridge.172 Ibid. pg. 50.173 Ibid.174 Castells, Manuel. 2004. The Power of Identity. Blackwell: Oxford, pp. 312-316.

Page 54: Location Technologies: Mobility, Surveillance and Privacy...location-based services and tracking technologies are finding some ready markets There is nothing new, nor necessarily anything

54

demands of commercial enterprise, particularlywith respect to taxation and greater pressureto privatize areas such health care which wereformerly kept within the public domain. Arelevant example may be seen with respect tothe CRTC’s 1997 decision not to regulate theinternet. In essence, this decision led to atransfer of the regulator’s role from theCanadian government to a shrinking handful ofincreasingly powerful Internet ServiceProviders.175 Significantly, this transfer hasresulted in less rather than more freedom onthe part of most internet users to influence Webcontent. At the same time, ISPs have beenallowed not only to play the role of censor, butalso to place constraints on the ways in whichthe Web may be navigated and used forpurposes of communication. Ordinary users arenow encouraged to approach the Web as aread-only medium.176

The CRTC’s decision not to regulate the internetholds significance when considered inconjunction with the evolving reality of mediaconvergence. Traditionally, a clear distinctionbetween broadcast media (television and radio)and communication media (telephony)underpinned government policies concerningthe appropriate relationship between carrier andcontent in each case.177 With respect tobroadcast media, the Canadian government haslong reserved the right to regulate content inthe service of the public, and in a manner which

ostensibly safeguards Canadian identity.Conversely, in the case of telecommunications,carriers such Bell Canada have historically hadno right to exercise influence overcommunication content, which is providedentirely by users of the service. Thesedevelopments may take on future importancein the case of technologies such cellphones andPDAs, which, like the internet, representhybrids of broadcast and telecommunicationstechnologies. As the Canadian public isgradually conditioned to be more accepting ofLBS and practices of m-commerce, the CRTCmay well come under renewed pressure tomodify existing policy frameworks to be moreresponsive to changing public attitudes and newtechnological realities.

As previously indicated, both governments andcorporations are now highly dependent uponelectronic networks and databases to keep tabson the habits and whereabouts of individualsand groups in society. The crucial point here isnot that Big Brother is watching our every move,but rather that in contemporary informationsocieties, surveillance has become synonymouswith social sorting. As Lyon summarizes:

175 Winseck, Dwayne. 2001. “Netscapes of Power: Convergence, Network Design, Walled Gardens and OtherStrategies of Control in the in the Information Age”. In, David Lyon (ed.) Surveillance as Social Sorting: Privacy, Riskand Digital Discrimination. pp.176-198.176 Ibid.177 Ibid.

Surveillance has to be understood todayas social sorting, which has exclusionaryconsequences. Watching others hasbecome systematic, embedded in a systemthat classifies according to certain pre-setcriteria, and sorts into categories of risk

Page 55: Location Technologies: Mobility, Surveillance and Privacy...location-based services and tracking technologies are finding some ready markets There is nothing new, nor necessarily anything

55

Understanding surveillance practices in termsof social sorting helps to highlight the limitationsof viewing privacy exclusively through referenceto individual rights, or even with respect toindividual perceptions and attitudes. Often, theinformation gathered for surveillance purposes isnot personal information at all, and the processesthrough which it gains value to governments ormarketers remain invisible to most members ofthe public. Referring to modern surveillancepractices in the terminology of a “panoptic sortingmachine” Gandy observes that:

Danna and Gandy180 observe that by usinganalytical and personalized software,businesses can determine what an individual’sneeds are based on the profile into which thecustomer fits. The customer is then providedwith a product or service that meets thoseneeds. Significantly, the same logic underpinsthe recent development of LBS in the UnitedStates. As noted by Curry, Phillips andRegan181 both LBS and E-911 make use of atechnical paradigm within which the location ofindividuals is mapped in real-time, and withinwhich the system may incorporate additionalinformation about the individual, includingdemographic characteristics and pastbehaviour. Hence, LBS practices which makeuse of aggregate data for marketing purposesare best understood as part and parcel of alarger trend in which public information mayprofitably be merged with private computingresources to better divide the landscape intodiscrete spaces occupied by homogenousgroups of households and individuals.182

Clearly, mobile technologies, such ascellphones, PDAs and Wi-Fi internet, andRFID tags in conjunction with the networkinfrastructures and computer databases towhich they are either directly or indirectly linked,offer greater visibility and transparency withrespect to the movements and habits ofconsumers, workers, prisoners, patients, andchildren among others. At the same time, the

178 Lyon, David. 2003. Surveillance after September 11. Polity: Cambridge, pg. 149.179 Gandy, Oscar H. Jr. 1996. “Coming to Terms with the Panoptic Sort”. In Computers, Surveillance & Privacy. DavidLyon & Elia Zureik (Eds.), University of Minnesota Press: Minneapolis, pg. 140.180 Danna, Anthony & Gandy, Oscar H. Jr. 2002. “All That Glitters is Not Gold: Digging Beneath the Surface of DataMining”. Journal of Business Ethics, Vol. 40, pg. 377.181 Curry, Michael R., Phillips, David J. and Regan, Priscilla M. 2004. “Emergency Response Systems and the CreepingLegibility of People and Places”. The Information Society, Vol. 20, pg. 367.182 Phillips, David & Curry, Michael. 2003. “Privacy and the Phenetic Urge: Geodemographics and the changing spatiality oflocal practice”. In Surveillance as Social Sorting: Privacy, Risk and Digital Discrimination. In, David Lyon (ed.), pg. 137.

when personal information aboutindividuals is combined with similarinformation about other individuals, thegoal is frequently the generation ofinformation about countless others whosebehavior has not been directly measured.The panoptic technology is an inferentialdifference machine. Its predictions arebased on information gathered fromsample of their behaviors. Informationgathered from particular individuals isfrequently most useful in developingapproaches to other individuals who mayremain unknown to the organisation untilthey respond to a promotional appeal.179

and opportunity. These categories in turnrelate to suspicion or to solicitation – andmany purposes in between – dependingon the purposes for which the surveillanceis done.178

Page 56: Location Technologies: Mobility, Surveillance and Privacy...location-based services and tracking technologies are finding some ready markets There is nothing new, nor necessarily anything

56

aggressive promotion of these personalizeddevices by industry fits well with the liberalmarket philosophy of individual freedom ofchoice. The liberating capacity of the cellphoneis regularly celebrated in advertising.Cellphones and related products such as PDAshave ostensibly been tailored to meet the needsof independent, mobile citizens whopresumably desire greater freedom andflexibility at work and play. And yet, asemphasized throughout this chapter, industry’scapacity to both create and address the needsof mobile consumers is predicated on afeedback loop through which the ability tocontrol ever more aspects of public and privatelife continues to increase.

Returning to the matter of public attitudes, wemay now better appreciate that approaches toinformation privacy focussing primarily onquestions of individual or consumer consent,and even of informed consent, may be lessadequate than might at first appear to be thecase. As Stalder183 observes, from thestandpoint of the individual, making dozens ofcomplex decisions each day about which datacollection to consent to and which to refuse isclearly impractical. Living up to such an idealof “informational self-determination” simplydemands too high a price in terms of cognitiveoverload. Stalder184 also draws attention to theindividual’s constitution as a nodal point withininformation networks wherein the possibility of

disconnection is highly undesirable. Forexample, he points out that when renting a caranywhere in the world one does not need apassport, the traditional stable identifier, butrather a credit card. This card expresses nothingmore than the individual’s relationship to a bank.It does not indicate who one is, but whetherone can be trusted. Following this logic further,Stalder185 argues that when important aspectsof identity shift form stable identifiers such asnationality to dynamic relationships such as creditrating, notions of separation become unworkable.

Given the choice between adoptingtechnologies and new services ostensiblydesigned to enhance one’s material and socialsuccess, and obsessing over relatively abstractconsiderations of personal privacy, it is perhapsunsurprising that many or most citizens/consumers will continue to opt for the former.However, as Lyon makes clear, approachingprivacy issues from the vantage point ofnetworks and social sorting in no way detractsfrom its social/political importance:

183 Stalder, Felix. 2002. “Privacy is not the antidote to surveillance.” Surveillance & Society, Vol. 1, No. 1, Pg. 122.184 Ibid.185 Ibid.186 Lyon, David. 2003. Surveillance after September 11. Polity: Cambridge, pg. 149.

How persons are “made up” by surveillancesystems, and with what consequences, isa vital question. If the “data double” thatcirculates through electronic systems doeshelp to determine what sorts of treatmentwe receive from insurance companies,the police, welfare departments, employers,or marketing firms, then it is far from aninnocent series of electronic signals.186

Page 57: Location Technologies: Mobility, Surveillance and Privacy...location-based services and tracking technologies are finding some ready markets There is nothing new, nor necessarily anything

57

These points are significant and emphasize theneed to approach issues of surveillance andprivacy not only with respect to individual rightsor the invasion of personal space, but also witha mind to the roles ideally played by individualsand groups in a democratic society. Ultimately,concepts such as privacy and democracy canonly remain meaningful if people andcommunities are able to exercise their capacityto make choices which have lastingconsequences for society as a whole. Thisincludes the freedom not only to select brandX over brand Y, but also to gain greater controlover the institutions and the information/communication networks which increasinglydefine their social/political environment.

Page 58: Location Technologies: Mobility, Surveillance and Privacy...location-based services and tracking technologies are finding some ready markets There is nothing new, nor necessarily anything

58

Social Science Research

Survey research in the area of public attitudesto privacy continues to accumulate. Futureresearch should include qualitative as well asquantitative approaches to understandingcollective and individual attitudes to privacy andsurveillance. More research is still needed to shedgreater light o the following interrelated areas:

The role played by a range of variablesin affecting attitudes to privacy includinggender, cultural variables (religion, ethnicityetc.), nationality, and previous exposure toinformation technologies

The role played by government andcorporate policies, as well as public relationscampaigns, aimed at winning greater publicacceptance of location technologies inaffecting citizens’ attitudes

The role of the popular media inaffecting attitudes to location technologies

The relationship between attitudes andpolitical activism (for example betweennegative attitudes concerning the use oflocation technologies in various environmentssuch as the workplace and possibleresponses in the form of collective action)

Comparative studies of location technologies,particularly in countries with fairly dense urbanpopulations and already existing widespreaduse of cellphones such as Finland and Japan

Note: Many of these issues are now beingexplored at length in the Globalization ofPersonal Data Project, as well as in severalrelated research projects in Canada andelsewhere.

Chapter 6Future Directions: Social Research andPublic Policies

Additional Social Science andPractical Research

To complement the research directions listedabove, further investigation into the followingareas would also be helpful:

The accuracy of predictions aboutrelevant business/technology developmentsmade by marketing research organisationssuch as Gartner, Forrester, Giga, Budde, etc.

Closer attention to the vulnerabilities ofdata storage and management in both the privateand public sectors, including location data

Closer attention to issues of mediaconvergence, particularly in light of traditionalgovernment policy approaches to variousmass media and communications media

Public Policy

In recent years, numerous recommendationshave been made by industry associations, legalexperts and others concerning appropriategovernment policies in the area of personal/information privacy. Throughout much of thisreport, emphasis has been placed upon thelarger issue of surveillance and its relationshipto corporate and government practices ofsocial sorting. Clearly, this reflects our socialresearch interests in relation to historic practicesof governance, ideology and social change.However, we also believe that closer attentionto social sorting practices may have a positiveimpact upon privacy policy formulation. Inparticular, addressing privacy issues arising inrelation to the use of anonymous aggregate datawould help to balance the present emphasisplaced upon individual privacy controls andrights as they relate to PIPEDA. Further

Page 59: Location Technologies: Mobility, Surveillance and Privacy...location-based services and tracking technologies are finding some ready markets There is nothing new, nor necessarily anything

59

consideration could be given to the followingderivative concerns with respect to policyformulation:

The possibly unrealistic expectation thatconsumers/citizens will be guided in theiractions/choices by ideals of informationalself-determination and recognition that therecent introduction of location technologiesand LBS add to the complexities of theinformation landscape

That an individual’s acceptance orrejection of particular policies, services orinformation practices, such as thosesurrounding LBS, is not simply a matter ofchoice, but also reflects existing powerrelationships

That opt-in policies and ideals ofinformed consent, while important anddesirable in many cases are also only usefulwith respect to certain types of privacyconcerns. Anonymous, aggregate locationdata, much like aggregate personal data, maybe highly valuable to marketers

The interdependence betweengovernment policies, corporate marketingstrategies and popular attitudes to privacywhen considering public acceptance ofrejection of LBS

Finally, with respect to all of the concerns raisedabove, it seems appropriate that relevantpolicies should be formulated at the mostgeneral level to cover whatever specifics arethrown up by the development of newtechnologies and the manner in which they areadopted by end-users.

Page 60: Location Technologies: Mobility, Surveillance and Privacy...location-based services and tracking technologies are finding some ready markets There is nothing new, nor necessarily anything

60

The Angle of Arrival (AOA) method oflocating a wireless caller (see figure 4 on page18) is just one of several that may be selectedby wireless carriers to meet Enhanced 911Phase II requirements by October 2001. TheTime Difference of Arrival (TDOA), locationpattern matching and GPS methods are alsobeing considered. There are also hybridlocation methods that use both TDOA andAOA technology. The TDOA, AOA andlocation pattern matching methods are networkbased, while the GPS method is handset based.Using this technique:

• A wireless subscriber can use anyhandset (digital, analog, TDMA,CDMA, no special add-ons) to makea 911 call.

• The wireless phone’s signal is receivedat various antenna sites. Each antennasite is equipped with additional gear todetect the compass direction fromwhich the caller’s signal is arriving.Generally, at least three sites mustreceive the handset signal to providean accurate location.

• The receivers send the caller’s voicecall and compass data to the mobileswitch, where the angles are comparedand computed to generate a latitudeand longitude for the caller.

• The caller’s voice call and the latitudeand longitude are then sent to the PSAPfor use by the dispatcher.

Further information about AOA locationtechnology can be found at the following webaddress: http://www.911dispatch.com/911_file/aoa.html.

Anonymity ensures that subjects may use aresource or service without disclosing their useridentities. Requirements for anonymity provideprotection of the user identity. Note thatanonymity is not intended to protect the subjectidentity. Anonymity is intended to specify thata user or subject might take action withoutreleasing its user identity to other users, subjectsor objects.

The Anti-Terrorism Act is one of severalpieces of legislation that form the Governmentof Canada’s overall anti-terrorism strategy. Ittakes aim at terrorist organisations and assiststhe Government of Canada in meeting theextraordinary challenges that terrorism poses.The legislation was intended to protect thesafety, security and fundamental rights ofCanadians. It contains numerous safeguards,which include an important requirement thatParliament comprehensively review theprovisions and operation of the Act after threeyears.

The Anti-terrorism Act provides newinvestigative tools to security, intelligence andlaw enforcement agencies to ensure that theprosecution of terrorist offences can beundertaken efficiently and effectively.

One measure is the investigatory power alreadyin the Criminal Code that makes it easier touse electronic surveillance against criminalorganisations where applied to suspectedterrorist groups. This includes eliminating theneed to demonstrate that electronic surveillanceis a last resort in the investigation of terrorists,which affects the level of control that ISPs andtelecom carriers have over protecting theircustomers’ identities and personal datacommunications.

Glossary

Page 61: Location Technologies: Mobility, Surveillance and Privacy...location-based services and tracking technologies are finding some ready markets There is nothing new, nor necessarily anything

61

Additionally, the period of validity of a wiretapauthorization was extended from 60 days toup to one year when police are investigating aterrorist group offence. As a further measure,the requirement to notify a target aftersurveillance has taken place can be delayed forup to three years. A Superior Court judge stillhas to approve the use of electronic surveillanceto ensure that these powers are usedappropriately.

A Carrier service provider is a companyoffering telephone and data communicationsbetween points in a state or in one or morecountries. The Regional Bell OperatingCompanies (RBOCs) are an example of carriers.

A Carrier signal is a frequency in acommunications channel modulated to carryanalog or digital signal information. Forexample, an FM radio transmitter modulatesthe frequency of a carrier signal and the receiverprocesses the carrier signal to extract the analoginformation. An AM radio transmitter modulatesthe amplitude of a carrier signal.

A Carrier system is a communications systemproviding a number of point-to-point channelsthrough some type of multiplexing. T-1 and T-3 carrier services are examples of carriersystems that can be used between points in aWide Area Network (WAN).

Code Division Multiple Access (CDMA)is a method for describing physical radiochannels. Data intended for a specific channelare modulated with that channel’s code. Theseare typically pseudorandom in nature, andpossess favourable correlation properties toensure physical channels are not confused withone another.

Cell of Origin (COO) is a mobile positioningtechnique for finding a caller’s cell (the basicgeographical coverage unit of a cellulartelephone system) location. It may be used byemergency services or for commercial use.COO is the only positioning technique that iswidely used in wireless networks and is usedfor Phase I of E-911 services in the U.S.

For COO positioning, the location of the basestation is ascertained and considered to be thelocation of the caller. COO is a variable andnot a very precise locator; depending on thenumber of base stations in the search area, themeasure may be accurate to within 100 metresof the target (in an urban area) or as far off as30 kilometres away from the target where basestations are less densely concentrated. For thisreason, when precision is important COO isoften used in conjunction with some othertechnology, such as the Global PositioningSystem (GPS) or Time of Arrival (TOA).Although COO positioning is not as precise asother methods, it offers unique advantages: itcan very quickly identify the location (generallyin about three seconds) and does not requireequipment or network upgrades, which makesit easily deployed to existing customer bases.The American National Standards Institute(ANSI) and the European TelecommunicationsStandards Institute (ETSI) recently formed theT1P1 subcommittee dedicated to creatingstandardization for positioning systems usingTOA, Assisted GPS, and Enhanced ObservedTime Difference (EOTD) in addition to COO.Confidentiality is the controlled release ofpersonal information to an information custodianunder an agreement that limits the extent andconditions under which the information may beused or released further.

Page 62: Location Technologies: Mobility, Surveillance and Privacy...location-based services and tracking technologies are finding some ready markets There is nothing new, nor necessarily anything

62

Data Minimization or Data Scarcity ensuresthat a subject’s personal data is limited inquantity while collecting, storing, using andsharing with third parties. This principle ensuresthat limited profiles are kept of the data subjectthroughout a system or service provision.

Encryption is the translation of data into asecret code. It is currently the most effectiveway to achieve data security. To read anencrypted file, you must have access to a secretkey or password that enables you to decryptit. Unencrypted data is called plain text;encrypted data is referred to as cipher text.

Enhanced 911 (E-911) is a location technologyadvanced by the Federal CommunicationsCommission (FCC) that will enable mobile, orcellular, phones to process 911 emergency callsand enable emergency services to locate thegeographic position of the caller. When aperson makes a 911 call using a traditionalphone with ground wires, the call is routed tothe nearest public safety answering point(PSAP) that then distributes the emergency callto the proper services. The PSAP receives thecaller’s phone number and the exact locationof the phone from which the call was made.Prior to 1996, 911 callers using a mobile phonewould have to access their service providers inorder to get verification of subscription servicebefore the call was routed to a PSAP. In 1996the FCC ruled that a 911 call must go directlyto the PSAP without receiving verification ofservice from a specific cellular service provider.The call must be handled by any available servicecarrier even if it is not the cellular phone customer’sspecific carrier. Under the FCC’s rules, all mobilephones manufactured for sale in the United Statesafter February 13, 2000, that are capable ofoperating in an analog mode must include thisspecial method for processing 911 calls.

The FCC has rolled out E-911 in two phases.In 1998, Phase I required that mobile phonecarriers identify the originating call’s phonenumber and the location of the signal tower, orcell, accurate to within a mile. In 2001, PhaseII required that each mobile phone companydoing business in the United States must offereither handset-based or network-basedlocation detection capability so that the caller’slocation is determined by the geographiclocation of the cellular phone within 100 metreaccuracy and not the location of the tower thatis transmitting its signal. The FCC refers to thisas Automatic Location Identification (ALI).Enhanced Observed Time Difference(EOTD) uses up to four different cellular basestations to figure out a cellphone’s location,measuring the arrival times of the call at variousdifferent cellular antennas. But in rural areas,cellular base stations are sometimes miles apart.Instead of four, it’s likely there will be just twobase stations to help figure out the location,which makes it less accurate.

Global Positioning System (GPS) is aworldwide Middle Earth Orbit satellitenavigational system formed by 24 satellitesorbiting the earth and their correspondingreceivers on the earth (see diagram on page15). The satellites orbit the earth atapproximately 19 000 kilometres above thesurface and make two complete orbits every24 hours. The GPS satellites continuouslytransmit digital radio signals that contain dataon the satellites’ locations and the exact timesto the earth-bound receivers. The satellites areequipped with atomic clocks that are preciseto within a billionth of a second. Based on thisinformation the receivers know how long ittakes for the signal to reach the receiver onearth. As each signal travels at the speed of

Page 63: Location Technologies: Mobility, Surveillance and Privacy...location-based services and tracking technologies are finding some ready markets There is nothing new, nor necessarily anything

63

light, the longer it takes the receiver to get thesignal, the farther away the satellite is. Byknowing how far away a satellite is, the receiverknows that it is located somewhere on thesurface of an imaginary sphere centered at thesatellite. By using three satellites, GPS cancalculate the longitude and latitude of thereceiver based on where the three spheresintersect. By using four satellites, GPS can alsodetermine altitude.

GPS was developed and is operated by theU.S. Department of Defense. It was originallycalled NAVSTAR (Navigation System withTiming and Ranging). Before its civilianapplications, GPS was used to provide all-weather round-the-clock navigation capabilitiesfor military ground, sea, and air forces.

GPS has applications beyond navigation andlocation determination. It can be used forcartography, forestry, mineral exploration,wildlife habitation management, monitoring themovement of people and things and bringingprecise timing to the world.

Global System for MobileCommunications (GSM) is one of the leadingdigital cellular systems. GSM uses narrowbandTime Division Multiple Access (TDMA), whichallows eight simultaneous calls on the same radiofrequency.GSM was first introduced in 1991. As of theend of 1997, GSM service was available inmore than 100 countries and has become thede facto standard in Europe and Asia.

A hotspot is a specific geographic location inwhich an access point provides public wirelessbroadband network services to mobile visitorsthrough a WLAN. Hotspots are often located

in heavily populated places such as airports,train stations, libraries, marinas, conventionscentres and hotels. Hotspots typically have ashort range of access.An Internet Service Provider (ISP) is acompany that provides access to the internet.For a monthly fee, the service provider givesyou a software package, username, passwordand access phone number. Equipped with amodem, you can then log-on to the internet andbrowse the World Wide Web and USENET,and send and receive email.

In addition to serving individuals, ISPs alsoserve large companies, providing a directconnection from the company’s networks tothe internet. ISPs themselves are connected toone another through Network Access Points(NAPs).

Lawful interception (aka wiretapping) oftelecommunications is the interception oftelecommunications by law enforcementauthorities (LEAs) and intelligence services, inaccordance with local law and after followingdue process and receiving proper authorizationfrom competent authorities. Various countrieshave different rules with regards to lawfulinterception. In the U.S., the law is known asCommunications Assistance for LawEnforcement Act (CALEA).

Location-based Services (LBS) are arelatively new generation of tracking devicesand their applications. It is unique because itprovides the ability to seek out a geographicallocation device or receiver, in some cases withpinpoint accuracy. Location technology is alsounique because it allows for continuous andtherefore real-time tracking of a device.Although such capabilities exist, commercial

Page 64: Location Technologies: Mobility, Surveillance and Privacy...location-based services and tracking technologies are finding some ready markets There is nothing new, nor necessarily anything

64

application of such real-time, continuouslocation tracking have been viewed by manypotential service providers and users as costly,invasive, unnecessary and/or extremelyresource dependent. As a result, locationtechnology is most commonly deployed eitherthrough a wireless handset that has anembedded chip, which communicates with otherhandsets, satellites and cell sites or through anetwork of cell-sites or base stations alone.

Location Pattern Matching (LMP) methodof locating a wireless caller is just one of severalthat may be selected by wireless carriers to meetPhase II requirements by October 2001. TheAngle of Arrival entry on page18 outlines someof the other methods being considered for E-911 and other applications.Using this technique:

• A wireless subscriber can use anyhandset (digital, analog, TDMA,CDMA, no special add-ons) to makea 911 call.

• The wireless phone’s signal is receivedat various antenna sites equipped withspecial gear.

• The receivers send the caller’s voicecall to the mobile switch, wheresophisticated equipment analyzes theacoustic radio signal, and thencompares it to a database of standardsignal characteristics. Thesecharacteristics include signal reflections(multipath), echoes and other signal“anomalies.” According to U.S.Wireless, the only supplier of gear forthis technique, when a computerizedmatch is made, the location of the callercan be determined within the FCC’s

requirements. The technique is effectivein urban environments that include tallbuildings and other obstructions, whereother techniques might not succeed.

• The caller’s voice call and the latitudeand longitude are then sent to the PSAPfor use by the dispatcher. (http://www.911dispatch.com/911_file/lpm.html)

Medium or Middle Earth Orbit (MEO) isa satellite system used in telecommunications.MEO satellites orbit the Earth between 1 600and 35 900 kilometres above the Earth’ssurface. MEOs are mainly used in geographicalpositioning systems and are not stationary inrelation to the rotation of the Earth.

An overlay network is a type of networkarchitecture, usually referring to one networkrunning on top of another. For example,peer-to-peer networks are usually overlaynetworks because they run on top of theinternet.

The overlay contains the distributed informationin the network including connectivityinformation, location/name of superpeers,closest peers, and adjacency. Dial-up internetis essentially an overlay upon the traditionaltelephone network.

Peripherals are types of computer hardwarethat are added to a host computer in order toexpand its abilities. More specifically the termis used to describe those devices that are optionalin nature, as opposed to hardware that is eitherdemanded or always required in principle.

The term also tends to be applied to devicesthat are hooked up externally, typically thoughsome form of computer bus like USB. Typical

Page 65: Location Technologies: Mobility, Surveillance and Privacy...location-based services and tracking technologies are finding some ready markets There is nothing new, nor necessarily anything

65

examples include joysticks, printers andscanners. Devices such as monitors and diskdrives are not considered peripherals becausethey are not truly optional, and video capturecards are typically not referred to as peripheralbecause they are internal devices.

PDA Personal Digital Assistant. A handhelddevice that combines computing, telephone/fax,Internet and networking features.

Personal Information Protection andElectronic Documents Act (PIPEDA) is theCanadian Act in effect since January 2001 tosupport and promote electronic commerce byprotecting personal information that is collected,used or disclosed in certain circumstances, byproviding for the use of electronic means tocommunicate or record information ortransactions and by amending the CanadaEvidence Act, the Statutory Instruments Act andthe Statute Revision Act. This Act differs fromCanada’s Privacy Act in that it covers privatesector privacy practices and compliance. Seehttp://laws.justice.gc.ca/en/P-8.6/92607.html

Privacy is the right and/or desire of a personto control the access, use and disclosure ofpersonal information.

A Public Safety Answering Point (PSAP) isa physical location where 911 emergencytelephone calls are received and then routed tothe proper emergency services.

Pseudonymity ensures that users may use aresource or service without disclosing their useridentities, yet still be held accountable for theiruse. While pseudonymity resembles anonymityin that they both protect the identity of the user,

pseudonymity maintains a reference to the user’sidentity for accountability or other purposes.

Radio Frequency Identification (RFID) isa technology similar, in theory, to bar codeidentification. With RFID, the electromagneticor electrostatic coupling in the RF portion ofthe electromagnetic spectrum is used to transmitsignals. An RFID system consists of an antennaand a transceiver that read the radio frequencyand transfer the information to a processingdevice, and a transponder, or tag, which is anintegrated circuit containing the RF circuitry andinformation to be transmitted.

RFID systems can be used just aboutanywhere, from clothing tags to missiles to pettags to food, anywhere that a uniqueidentification system is needed. The tag cancarry information as simple as a pet owner’sname and address to instructions as complexas how to assemble a car. Some automanufacturers use RFID systems to move carsthrough an assembly line. At each successivestage of production, the RFID tag tells thecomputers what the next step of automatedassembly is.

One of the key differences between RFID andbar code technology is RFID eliminates theneed for line-of-sight reading that bar codingdepends on. Also, RFID scanning can be doneat greater distances than bar code scanning.High frequency RFID systems (850 MHz to950 MHz and 2.4 GHz to 2.5 GHz) offertransmission ranges of more than 27 metresalthough wavelengths in the 2.4 GHz range areabsorbed by water (the human body) andtherefore have limitations.

Page 66: Location Technologies: Mobility, Surveillance and Privacy...location-based services and tracking technologies are finding some ready markets There is nothing new, nor necessarily anything

66

RFID is also called Dedicated Short RangeCommunication (DSRC).

Security, in the computer industry, refers topolicies, procedures and safeguards used forensuring that data stored in a computer cannotbe read or compromised by any individualwithout authorization. Most security measuresinvolve data encryption and passwords. Dataencryption is the translation of data into a formthat is unintelligible without a decipheringmechanism. A password is a secret word orphrase that gives a user access to a particularprogram or system.

SMS Short Message Service. A service forsending short text messages to mobile phones.

Time Division Multiple Access (TDMA)is a technology for delivering digital wirelessservice using time-division multiplexing (TDM).TDMA works by dividing a radio frequencyinto time slots and then allocating slots tomultiple calls. In this way, a single frequencycan support multiple, simultaneous datachannels. TDMA is used by the GSM digitalcellular system.

The Time Difference of Arrival (TDOA)method of locating a wireless caller (see figure5 on page 19) is just one of several that maybe selected by wireless carriers to meet PhaseII requirements by October 2001. The Angleof Arrival entry on page 18 outlines some ofthe other methods being considered for E-911and other applications. This technique is usedby True Position in their Phase II products.Using this technique:

• A wireless subscriber can use anyhandset (digital, analog, TDMA,

CDMA, no special add-ons) to makea 911 call.

• The wireless phone’s signal is receivedat various antenna sites. Since eachantenna is (usually) a different distancefrom the caller, the signal arrives at a(very) slightly different time. Thetechnique requires signal timinginformation from at least three differentantenna sites.

• The receivers, synchronized by anatomic clock, send the caller’s voicecall and timing data on to the mobileswitch, where the times are comparedand computed to generate a latitudeand longitude for the caller.

• The caller’s voice call and the latitudeand longitude are then sent to the PSAPfor use by the dispatcher.

Further information about TDOA locationtechnology can be found at the following webaddress: (http://www.911dispatch.com/911_file/tdoa.html)Unlinkability ensures that a user may makemultiple uses of resources or services withoutothers being able to link these uses together.Unlinkability differs from pseudonymitybecause, while users do not know the identityof another user with pseudonymity, they candiscover the links between different actions theuser has taken.

Unobservability ensures that a user may usea resource or service without others, especiallythird parties, being able to observe that theresource or service is being used.Unobservability approaches the user identityfrom a different direction than unlinkability. In

Page 67: Location Technologies: Mobility, Surveillance and Privacy...location-based services and tracking technologies are finding some ready markets There is nothing new, nor necessarily anything

67

this case, the intent is to hide the use of aresource or service, rather than to hide theuser’s identity.

WAN Wide Area Network.

WLAN Wireless Local-Area Network. Alsoreferred to as LAWN.

Wardrivers are people who participate in anactivity that consists of driving around with aWi-Fi-equipped computer, such as a laptop ora PDA, in one’s vehicle, detecting Wi-Fiwireless networks. It is also known (as of2002) as “WiLDing” (Wireless LAN Driving)and originated in the U.S. with the Bay AreaWireless Users Group (BAWUG). It is similarto using a scanner for radio. Many wardriverswill use GPS devices to measure the locationof the network find and log it on a website. Forbetter range, antennas are built or bought, andvary from omnidirectional to highly directional.Software for wardriving is freely available onthe internet, notably, NetStumbler for Windows,MacStumbler for Macintosh, and Kismet forLinux. Wardriving was named after Wardialingbecause it also involves searching foraccessible computer systems. The averagewardriver is typically only out to log andcollect information from the Access Points(APs) they find while driving.

In the U.S. accessing a communicationsnetwork without authorization is illegal. The lawdiffers in other countries. For example, awardriver in the U.K. might be caught with the“use of a computer for a purpose for whichyou do not have permission” clause. This is acommonly misunderstood concept.Wardrivers do not, in fact, usually useservices without authorization and may noteven transmit a signal at all.

Wi-Fi is the wireless way to handle networking.It is also known as 802.11 networking andwireless networking. The big advantage of Wi-Fi is its simplicity. You can connect computersanywhere in your home or office without theneed for wires. If you are travelling you will beable to access nodes or hotspots that are alsobeing built so that your wireless laptop canconnect up to a whole network along your route(eg. VIA Rail has hotspots built into their first-class rail cars). The computers connect to thenetwork using radio signals, and computers canbe up to 30 metres or so apart.

The radios used in Wi-Fi are not so differentfrom the radios used in $5 walkie-talkies. Theyhave the ability to transmit and receive. Theyhave the ability to convert 1s and 0s into radiowaves and then back into 1s and 0s.

Terms have been taken from thefollowing on-line technical dictionaries:

Wikipedia: http://en.wikipedia.org/wiki/

Main_PageWebopedia:

http://www.webopedia.com/The CDT’s Guide to Online

Technology:http://www.cdt.org/privacy/guide/

terms/Location based services definitions

are found at: http://www.911dispatch.com

Page 68: Location Technologies: Mobility, Surveillance and Privacy...location-based services and tracking technologies are finding some ready markets There is nothing new, nor necessarily anything

68

Bibliography

A Brave Mobile World: Emerging Technologies for Mobility. 2001. T-14-0297, GartnerInc., October 1.

“Accuracy is Addictive” 2002. The Economist.com, March 14, Retrieved: January 24, 2005,Available: http://www.economist.com/PrinterFriendly.dfm?Story_ID+1020779.Anderson, Benedict. 1991. Imagined Communities: Reflections on the Origins and Spreadof Nationalism. Verso: New York.An Introduction to E-Tagging. 2002. T-15-0102, Gartner Inc., January 11.Baker, Chris. 2003. “Channel 7 uses GPS to dispatch its crews: Some workers see privacyviolation.” The Washington Times. P C11. January 23, Available: www.global.factiva.comBell, Daniel. 1971. The coming of post-industrial society: A venture in social forecasting,Basic Books: New York.Bennett, Colin, Raab, Charles and Regan, Priscilla. 2003. “Patterns of individual identificationwithin intelligent transportation systems”, In David Lyon (ed.) Surveillance as Social Sorting:Privacy, Risk, and Digital Discrimination. Routledge: New York, pp.153-175.

Blackwell, Gerry. 2001. “Location, location, location.” Wireless Telecom, Vol. 19, No. 3. pp.38-46.Brave Mobile World: Emerging Technologies for Mobility. 2001. T-14-0297, Gartner Inc.October 1.Castells, Manuel. 2004. The Power of Identity. Blackwell: Oxford.

Cavoukian, Ann. “Privacy Protection is Good Business” Speeches 2000-2005, Available:www.ipc.on.ca/speeches/.

Charny, Ben. 2004. “Big Brother Likely to Be Big Boss.” The Atlanta Journal. P A1. ,September 24, Available: www.global.factiva.comCho, Dan. 2004. “Space Tracker.” Technology Review, December.

Church, Jack. 2004. “Keeping tabs on teens, by cellphone”, Ottawa Citizen, September 22,A3.Connolly, Allison. 2005. “Securing your networks against the risk of rogue wireless access isno longer optional”. ComputerWeekly.com. January 25. Available: http://www.computerweekly.com.Cribb, Robert. 2005. “Car Tracking: Useful tool also gives you the creeps”, The Toronto Star,March 21, Available: http://www.thestar.com/NASApp/cs/ContentServer?pagename=thestar/Layout/Article_Type1&call-pageid=971358637177&c=Article&cid=1111359009544.

Page 69: Location Technologies: Mobility, Surveillance and Privacy...location-based services and tracking technologies are finding some ready markets There is nothing new, nor necessarily anything

69

Crowe, David. 2004. “Wi-Fi, Wi-Max: Taking wireless security seriously”, Wireless Telecom,Issue 3, pp. 36-39.Curry, Michael R., Phillips, David J. and Regan, Priscilla M. 2004. “Emergency ResponseSystems and the Creeping Legibility of People and Places”. The Information Society, Vol.20, pp. 357-369.Danna, Anthony & Gandy, Oscar H. Jr. 2002. “All That Glitters is Not Gold: Digging Beneaththe Surface of Data Mining”. Journal of Business Ethics, Vol. 40, pp. 373-386.

EKOS Research Associates Inc. 2003. Canadians’ Views Towards a National ID Card andBiometrics, March 31.

Enterprises should care about U.S. E911 Evolution. 2002. COM-14-9382, Gartner Inc.January 22.

European Symposium Mobile Technology Survey. 2002. COM-14-9382, Gartner, Inc.January 22. “‘Evil Twin’ threat to Wi-Fi users”. 2005. CNN.com. January 20. Available: http://edition.cnn.com/2005/TECH/internet/01/20/evil.twins/index.html.

“eXI’S Shareholders vote in favour of proposed acquisition by Applied Digital’s VeriChip”,2005, CNW Group, March 14, Available: www.canadanewswire.ca/en/releases/archive/March2005/14/c4589.html.

Gandy, Oscar H. Jr. 1996. “Coming to Terms with the Panoptic Sort”. In Computers,Surveillance & Privacy. David Lyon & Elia Zureik (Eds.), University of Minnesota Press:Minneapolis.Gartner’s Glossary of Wireless Mobile Terms: 2002 Update. 2002. Strategic AnalysisReport, Gartner Inc., June 12.Gottlieb, Calvin C. 1996. “Privacy: A Concept Whose Time Has Come and Gone”. InComputers, Surveillance & Privacy. David Lyon & Elia Zureik (Eds.), Minneapolis :University of Minnesota Press.

Gow, Gordon A. 2004a. Prepaid Mobile Phone Service: the Anonymity Question. Paperpresented at the Canadian Communication Association Annual Conference, June 2004.

Gow, Gordon. 2004b. Pinpointing Consent: Location Privacy and Mobile Phones. Paperprepared for ‘The Global and the Local in Mobile Communication’ Conference. June 10-11,2004.

Page 70: Location Technologies: Mobility, Surveillance and Privacy...location-based services and tracking technologies are finding some ready markets There is nothing new, nor necessarily anything

70

Gratton, Eloise. 2002. “M-commerce: The Notion of Consumer Consent in ReceivingLocation-Based Advertising”. Canadian Journal of Law and Technology. Vol. 1, No.2,November, pp. 59-78.

Green, Nicola and Smith, Sean. 2004a. Regulation, Information and the Self: Ownership inMobile Environments. Intel Architecture Labs, Available: http://risome.soc.surrey.ac.uk/info.htm.

Green, Nicola and Smith, Sean. 2004b. “A Spy in your Pocket? The Regulation of MobileData in the UK.” Surveillance & Society. Vol. 1, No. 4, pp. 573-587.

Hamilton, Tyler. 2005. “Telecoms feel heat on wiretaps”, Toronto Star, January 22.

Harris, Marvin. 1978. Cannibals and Kings: The Origins of Cultures. Vintage Books: NewYork.

Harris, Shane. 2004. “Private Eye”, Govexec.com, March 16, Available: http://www.govexec.com/features/0304/0304s1.htm.Hilzik, Michael A. 2004. ‘Woz goes Wireless’, Technology Review, vol. 107, no. 4, May, pp.42-45.

How Enterprises Use Wireless Devices for Real-Time Benefit. 2003. COM-19-4970,Gartner Inc., April 8.“How Location Tracking will work”, Howstuffworks.com, Retrieved: December 20, 2004,Available: http://people.howstuffworks.com/location-tracking.htm/printable.“How Bluetooth Works.” Howstuffworks.com, Retrieved: December 12, 2004, Available:http://electronics.howstuffworks.com/bluetooth.htm.

“How Ubiquitous Networking Will Work.” Howstuffworks.com, Retrieved: December 12,2004, Available: http://computer.howstuffworks.com/ubiquitous-network.htm.Introna, Lucas D. 2003. “Workplace Surveillance ‘is’ Unethical and Unfair.” Surveillance &Society. Vol. 1, No. 2. pp. 214.

Kumar, Sameer and Kevin Moore. 2002. “The Evolution of Global Positioning SystemTechnology.” Journal of Science and Education Technology. Vol. 11, No. 1. pp. 59-80.

“Law-enforcement agencies are learning the value of using GPS to keep a constant eye onsome released prisoners”, 2004. The Feature, July 12, Retrieved: February 12, 2005,Available: http://www.thefeature.com/article?articleid=100867.Lemos, Robert. 2001. “State puts brakes on GPS speeding fines”, News.com, July 2,Available: http://news.com.com/2100-1040-269388.html?legacy=cnet.

Page 71: Location Technologies: Mobility, Surveillance and Privacy...location-based services and tracking technologies are finding some ready markets There is nothing new, nor necessarily anything

71

Location-Based Services and Telematics, 2002. COM-17-0277, Gartner Inc., July 16.

Lyon, David. 2005. “Why where you are matters: mundane mobilities, transparent technologiesand digital discrimination,” unpublished paper.Lyon, David. 2004. Surveillance after September 11. Polity: Cambridge.

Lyon, D. 2001. Surveillance Society: Monitoring Everyday Life. Buckingham: OpenUniversity Press.

Lyon, David. 1994. The Electronic Eye: The Rise of Surveillance Society, Polity:Cambridge. “Make it Simple.” 2004. The Economist.com, October 28, Retrieved: January 24, 2005,Available: www.economist.com/surveys/PrinterFriendly.drm?Story_ID+3307363.Marx, Gary T. 2003. “A tack in the Shoe: Neutralizing and Resisting Surveillance”. Journal ofSocial Issues. Vol. 59, No. 2. pp. 165-189. Marx, Gary T. 1999. “Measuring Everything That Moves: The New Surveillance at Work”. InI. Simpson & R. Simpson (Eds) Research in the Sociology of Work. Stamford: Jai Press Inc.pp. 165-189.

Marx, Gary T. 1988. Undercover: Police Surveillance in America. University of CaliforniaPress: Berkeley. McCullagh, Declan. 2005. “Senator predicts ‘overdue’ changes to privacy”. News.Com.March 10, Available: http://news.com/2102-1029_3-5608455.html.

McKeefry, Hailey Lynn. 2004. “Location-Based Services Come of Age”, MobilizedSoftware, Retrieved: March 3, 2005, Available: www.mobilizedsoftware.com/showArticle.jhtml?articlesId=18901516.

Media Awareness Network, 2004. “‘Young Canadians in a Wireless World’ Phase TwoFindings: Privacy, Intimacy, Security and Ethical Behaviour”, Available: www.media-awareness.ca/english/special_initiatives/surveys/phas_two/upload/yccww_phase_two_report.pdf/.

Millard, Elizabeth. 2005. “ChoicePoint Discloses Massive Identity Theft.” CRM Daily,February 17, Available: http://crm-aily.newsfactor.com/story.

Mobile and Wireless Services and Service Providers in Canada. 2004. DPRO-92579,Gartner Inc., July 9.

Page 72: Location Technologies: Mobility, Surveillance and Privacy...location-based services and tracking technologies are finding some ready markets There is nothing new, nor necessarily anything

72

Mobile Location Services: No Mass Market in Europe Until 2007, 2001. Gartner Inc., July9.

“Move Over, Big Brother.” 2004. The Economist.com, December 2, Retrieved: January 24,2005, Available: www.sysopt.com/PrinterFriendly.cfm?Story_ID=3422918.

Mowshowitz, Abbe and Zureik, Elia. 2004. Consumer Power in the Digital Society.University of Minnesota Press: Minneapolis.

Murphy, Shannon. 2004. “How to Choose a GPS Fleet Management System: What Featuresare Right for You?” Management Quarterly. Vol. 45, No. 2, July 1, pp. 30. Available:www.gobal.factiva.com.Owen, Gareth and Peter Richardson. 2001. Mobile Location Services: No Mass Market inEurope Until 2007. M-17-7758, Gartner, Inc. September 5.Patten, Brad. 2004. “Pay attention to your security with wireless networks” The BusinessJournal of Jacksonville, November 29.

Pfeiffer, Eric W. 2005. “WhereWare”, Technology Review, Retrieved: January 26, 2005,Available: www.technologyreview.com/articles/03/09/pfeiffer0903.asp?p=0.

Phillips, David & Curry, Michael. 2003. “Geodemographics and the changing spatiality of localpractice.” In Surveillance as Social Sorting. David Lyon (Ed.). Routledge: New York.“Portable Pathfinder.” 2004. Technology Review, October.

Prasad, Maneesh. “Location Based Services.” GIS Development, Retrieved: January 21,2005, Available: www.gisdevelopment.net/technology.lbs.techlbs003pf.htm.“Privacy: Commercial MLS launches are delayed by fears of ‘Big Brother’”. 2003. MobileLocation Analyst. October, pp. 3-35.

Privacy Commissioner of Canada, 2000. The Personal Information Protection andElectronic Documents Act, Available: http://www.privcom.gc.ca/legislation/02_06_01_e.asp.

Raddcomm Wireless Consulting Services L.L.C. “Location Methods for E-911 Phase II”,Available: http://www.raddcomm.com/E-911%20Location%20Methods.htm.Rogal-Black, Mary. 2004. “Hotspots here, there and everywhere.” Backbone Magazine.November/December, pp. 20-22.

Schneier, Bruce. 2005. Schneier on Security. February 14, Available: http://www.schneier.com/blog/archives/2005/02/tmobile_hack.html.

Page 73: Location Technologies: Mobility, Surveillance and Privacy...location-based services and tracking technologies are finding some ready markets There is nothing new, nor necessarily anything

73

Schneier, Bruce. 2000. Secrets and Lies: Digital Security in a Networked World, WileyComputer Publishing: New York.Slater, Don. 1997. Consumer Culture and Modernity. Polity: Cambridge.Smart Cards, Smart IDs and the Semiconductor Industry. 2003. Gartner Inc., ResearchBrief, July 28.“Software Defined Radio (SDR).” 2005. OWRA/IEEE COMSOC/NCIT/CRC Seminar Day,January 14, Ottawa.

“Something to watch over you.” 2002. Economist.com, March 13, Retrieved: January 24,2005, Available: www.economist.com/PrinterFriendly.cfm?Story_ID=1280634.Stalder, Felix. 2002. “Privacy is not the antidote to surveillance.” Surveillance & Society, Vol.1 No. 1, pp. 120-124. Available: http://www.surveillance-and-society.org/articles1/opinion.pdf.

“Study: ‘Texting on the Rise’”. 2005. Associated Press, March 17.

Surtees, Lawrence. “Nowhere to Hide: Privacy Implications of Wireless LocationTechnology”, IDC Canada, #CA025TLH, Vol. 1.

“Telus partners with ViaVis Mobile Solutions to trial voice-activated, location-based Webservice”, 2005. News Releases, Telus Media, Retrieved: March 14, 2005, Available: http://about.telus.com/cgi-bin/news_viewer.cgi?mode=2&news_id=291.

Tracking People, Products and Assets in Real Time. 2003. COM-19-7533, Gartner Inc.,April 18.

Tristram, Claire. 1999. “Has GPS lost its way?” Technology Review, July/August, Retrieved:February 7, 2005, Available: http://www.technologyreview.com/articles/99/07/tristram0799.asp?p=1.

“The Wireless Wreck”, 2004. Technology Review, September.

“The revenge of geography.” 2003. The Economist.com, March 13, Retrieved: January 24,2005, Available: www.economist.com/PrinterFriendly.cfm?Story_ID=1620794.User location data will give MNOs an edge. 2001. TG-14-0934, Gartner Inc. July 17.

“What is a hot-spot.” Webopedia, Retrieved: March 10, 2005, Available: http://www.webopedia.com/TERM/G/GPS.html.

“What is GPS?” Webopedia, Retrieved: January 1, 2005, Available: http://www.webopedia.com/TERM/G/GPS.html.

Page 74: Location Technologies: Mobility, Surveillance and Privacy...location-based services and tracking technologies are finding some ready markets There is nothing new, nor necessarily anything

74

White, James C. 2003. “People, Not Places: A Policy Framework for Analyzing LocationPrivacy Issues.” Masters Memo Prepared for the Electronic Privacy Information Center, DukeUniversity, Spring, Retrieved: January 12, 2005, Available: http://www.epic.org/privacy/location/jwhitelocationprivacy.pdf.Winseck, Dwayne. 2001. “Netscapes of Power: Convergence, Network Design, WalledGardens and Other Strategies of Control in the in the Information Age”. In, David Lyon (ed.)Surveillance as Social Sorting: Privacy, Risk and Digital Discrimination. Routledge: NewYork, pp. 176-198.

“Wireless City showcases Calgary tech”, 2004. Backspace Magazine, Nov/Dec, pp. 18.

“Wireless Fact and Figures”, 2004. Industry Facts, CWTA, Retrieved: December 20, 2004,Available: www.cwta.ca/CWTASite/english/industryfacts.html.

Wireless Location Services for Telematics have yet to Thrive, 2002. Technology Analysis,Gartner Inc., July 23.

“Wireless on Wheels”, 2002. Technology Review, Jan/Feb.

Wood, Anne Marie. 1998. “Omniscient Organizations and Bodily Observations: ElectronicSurveillance in the Workplace.” International Journal of Sociology and Social Policy. Vol.18, No. 5/6. pp. 132-169.

Zeller, Tom Jr. 2005. “Breach Points Up Flaws in Privacy Laws”. The New York Times,February 24, Available: http://www.nytimes.com/2005/02/24/business/24datas.html.

Zureik, Elia. 2004. Appendix A: Overview of Public Opinion Research Regarding Privacy.Globalization of Personal Data Project, International Survey Concept Paper, March 3,Available: http://www.queensu.ca/sociology/Surveillance/Overview%20Appendix%20A.pdf.

Zureik, Elia. 2003. “Theorizing Surveillance: The Case of the Workplace”, in David Lyon (Ed)Surveillance as Social Sorting: Privacy, Risk and Digital Discrimination, New York:Routledge, pp. 31-56.

Page 75: Location Technologies: Mobility, Surveillance and Privacy...location-based services and tracking technologies are finding some ready markets There is nothing new, nor necessarily anything

75

Page 76: Location Technologies: Mobility, Surveillance and Privacy...location-based services and tracking technologies are finding some ready markets There is nothing new, nor necessarily anything

76