1. Home
  2. Stories
  3. Preventing privacy disasters
Artificial Intelligence

Preventing privacy disasters

Publication date: 14-02-2024, Read time: 6 min

Whenever disasters occur, it’s important that humanitarian aid gets underway as quickly as possible. With this in mind, geodata is being used on an increasingly large scale for humanitarian DRRM (Disaster Risk Reduction and Management). 

Privacy issues

Geodata is indispensable in determining when, where and by whom aid is needed, before, during, and after a disaster. However, using geodata also brings ethical challenges, such as privacy. In the context of DRRM, privacy is particularly pressing since the data subjects are often among the most vulnerable in society – not only because of disasters, but also because of socio-economic inequalities, injustices, and power imbalances. Moreover, privacy is said to preserve human dignity. Up until now, the focus in research has been on individual privacy. The issue of group privacy has been somewhat overlooked (e.g., misuse of group data). The paper summarized here aims to address that.  

The paper in a nutshell

In the paper, researchers first investigate which geodata technologies are used to classify, identify, and track communities. Second, they look at how the use of geodata technologies can lead to group-related informational harms (i.e. detrimental effects caused by dissemination of certain types of information). In this context, they note that data analytics often cluster individuals based on certain characteristics, and methods used to create such groupings tend to be prone to biases. Finally, borrowing from triage in emergency medicine, the researchers propose a geodata triage process as a method to identify, prioritize, and mitigate group-privacy harms. The paper aims to show humanitarians and geodata scientists how to evaluate the impact of group privacy on vulnerable communities.

Using DII to define groups

The researchers use demographically identifiable information (DII) as a definition for groups. They make this choice because DII allows them to consider both algorithmically determined groups and social groups. Algorithmically determined groups can correlate with multiple social constructs (such as race, ethnicity, religion, gender, socio-economic status, etc.). Using DII as a method to define groups means focusing on group privacy rather than on the privacy of individuals belonging to a group.

Geodata in humanitarian action

Individual geodata types are often insufficient when it comes to estimating the risk of the population due to a hazard. That’s why an ever-evolving variety of geodata types is used for DRRM. Many of these types involve remote sensing (RS), which includes satellite images, imagery from unmanned aerial vehicles (UAVs), and street-view images. The main advantages of using RS data are the timeliness of data collection, cost efficiency and the relative ease of scaling up. The researchers note that although remote sensing data doesn’t contain personal information, it can serve as a basis for demographic information. Another important category is in situ geodata, such as household surveys, census, call detail records (CDRs), and social protection data. The main advantage of in situ data collection is that it can be tailored to capture specific information that is otherwise unavailable.

Three factors for mapping hazard susceptibility


Exposure

RS data provides an general overview of what is exposed. This information can be complemented and specified by in situ data. 


Physical vulnerability

Physical vulnerability can be derived from proxies including building density, road network, building heights, and roof types. Most of these proxies can be adequately mapped using RS data technologies.


Social vulnerability

Since RS data has its limits in quantifying social vulnerability, in situ data becomes very important here.

AI in humanitarian action

In humanitarianism, there has been a shift from a reactive to an anticipatory approach. This is where artificial intelligence (AI) and data can play an important part, by helping to predict the needs of vulnerable communities before a disaster occurs. In modern RS methods, AI is used to map settlements, detect damaged buildings, and audit the built environment for post-disaster recovery. However, the use of AI raises the concerns of biases and data privacy in humanitarianism. After all, AI and data are not neutral tools. 

Modelling threats to group privacy

Informational harms associated with the use of geodata and AI in humanitarian action can be categorized into four main threat models: 

An important aspect of these threat models is the balance between the cost of preventing harm and the probability of informational harm. The costs of preventing harm may outweigh the probability of some informational harm. 

Why geodata triage is called for

Geodata technologies are increasingly important in the humanitarian field, especially in DRRM. This leads to concerns about how processing information on vulnerable communities can lead to information being used for unintended purposes. As privacy concerns are mostly focused on personal information, group privacy tends to be overlooked. In light of this, the researchers argue that there's a need for “data triage”. 

What geodata triage can accomplish

According to the researchers, data triaging can serve to assess vulnerable communities’ disaster risk and determine which data is needed for decision-making. In addition, informational privacy triage should be used to assess how much geodata technologies impact values in humanitarianism. In terms of group privacy, the triage process should lead to geodata and geodata technologies being classified as “Non-action”, “Observation” or “Intervention”. 

Future research

In conclusion, the researchers argue that future research in geodata studies and humanitarianism should focus on developing a robust rubric for the triage process – taking into account the wide variety of geodata types and contexts that apply to humanitarianism.

This article is a teaser of a journal article. Click here to read the original journal article entitled "Group-Privacy Threats for Geodata in the Humanitarian Context".

If you’d like to learn more about this topic, check out this Geoversity course GeoTechE: Introduction to Geotechnology Ethics

Group-Privacy Threats for Geodata in the Humanitarian Context
Tags
Artificial Intelligence Big Geodata
Last edited: 08-05-2024

Personalize your experience

Create a free account to save your favorite articles, follow important topics, sign up for newsletters and more!