PRIVACY + SECURITY BLOG

News, Developments, and Insights

high-tech technology background with eyes on computer display

Daniel Solove's Taxonomy of Privacy

My article, A Taxonomy of Privacy, 154 U. Pa. L. Rev. 477 (2006), has recently been published. I have replaced an earlier draft of the article from over a year ago on SSRN with a copy of the final published version. This article is my attempt to provide a framework for understanding the concept of privacy. A diagram of my framework is above. From the abstract:

Privacy is a concept in disarray. Nobody can articulate what it means. As one commentator has observed, privacy suffers from “an embarrassment of meanings.” Privacy is far too vague a concept to guide adjudication and lawmaking, as abstract incantations of the importance of “privacy” do not fare well when pitted against more concretely stated countervailing interests.

In 1960, the famous torts scholar William Prosser attempted to make sense of the landscape of privacy law by identifying four different interests. But Prosser focused only on tort law, and the law of information privacy is significantly more vast and complex, extending to Fourth Amendment law, the constitutional right to information privacy, evidentiary privileges, dozens of federal privacy statutes, and hundreds of state statutes. Moreover, Prosser wrote over 40 years ago, and new technologies have given rise to a panoply of new privacy harms.

A new taxonomy to understand privacy violations is thus sorely needed. This Article develops a taxonomy to identify privacy problems in a comprehensive and concrete manner. It endeavors to guide the law toward a more coherent understanding of privacy and to serve as a framework for the future development of the field of privacy law.

This article is my latest stab at attempting to provide a coherent and comprehensive new understanding of the concept of privacy. In an earlier article, Conceptualizing Privacy, 90 Cal. L. Rev. 1087 (2002), I critiqued the numerous attempts by many others to articulate the concept of privacy. The gist of my criticism was that most attempts to conceptualize privacy go astray because they attempt to find a common denominator in all things we deem as implicating “privacy.” I suggested that privacy must be understood contextually, and that it consists of a multitude of different yet related things. But I left open a very important question — just what are those different yet related things? My new article, A Taxonomy of Privacy, builds on this argument and provides a taxonomy of what these different yet related things are.

UPDATE: I’ve updated and expounded much further on the taxonomy in my new book, UNDERSTANDING PRIVACY (Harvard University Press 2008).

Originally Posted at Concurring Opinions

* * * *

This post was authored by Professor Daniel J. Solove, who through TeachPrivacy develops computer-based privacy training, data security training, HIPAA training, and many other forms of awareness training on privacy and security topics. Professor Solove also posts at his blog at LinkedIn. His blog has more than 1 million followers.

Professor Solove is the organizer, along with Paul Schwartz, of the Privacy + Security Forum and International Privacy + Security Forum, annual events designed for seasoned professionals.

If you are interested in privacy and data security issues, there are many great ways Professor Solove can help you stay informed:
*
LinkedIn Influencer blog
*
Twitter
*
Newsletter

TeachPrivacy Ad Privacy Training Security Training 01