Data analytics in a privacy-concerned world

Data is considered the new oil of the economy, but privacy concerns limit their use, leading to a widespread sense that data analytics and privacy are contradictory. Yet such a view is too narrow, because firms can implement a wide range of methods that satisfy different degrees of privacy and still enable them to leverage varied data analytics methods. Therefore, the current study specifies different functions related to data analytics and privacy (i.e., data collection, storage, verification, analytics, and dissemination of insights), compares how these functions might be performed at different levels (consumer, intermediary, and firm), outlines how well different analytics methods address consumer privacy, and draws several conclusions, along with future research directions.

[1]  Danette McGilvray,et al.  Executing Data Quality Projects: Ten Steps to Quality Data and Trusted Information TM , 2008 .

[2]  William Rand,et al.  Agent-Based Modeling in Marketing: Guidelines for Rigor , 2011 .

[3]  Diane M. Strong,et al.  Data quality in context , 1997, CACM.

[4]  L. Cox Statistical Disclosure Limitation , 2006 .

[5]  Sunil Erevelles,et al.  Big Data consumer analytics and the transformation of marketing , 2016 .

[6]  ASHWIN MACHANAVAJJHALA,et al.  L-diversity: privacy beyond k-anonymity , 2006, 22nd International Conference on Data Engineering (ICDE'06).

[7]  Julia Lane,et al.  Measuring the Impact of Data Protection Techniques on Data Utility: Evidence from the Survey of Consumer Finances , 2006, Privacy in Statistical Databases.

[8]  M. Templ Statistical Disclosure Control for Microdata Using the R-Package sdcMicro , 2008, Trans. Data Priv..

[9]  David Gefen,et al.  Do context and personality matter? Trust and privacy concerns in disclosing private information online , 2016, Inf. Manag..

[10]  Zhiwei Steven Wu,et al.  Privacy-Preserving Generative Deep Neural Networks Support Clinical Data Sharing , 2017, bioRxiv.

[11]  H Surendra,et al.  A Review Of Synthetic Data Generation Methods For Privacy Preserving Data Publishing , 2017 .

[12]  J DanaherPeter,et al.  Modeling Multivariate Distributions Using Copulas , 2011 .

[13]  Charles Dennis,et al.  Enhancing consumer empowerment , 2006 .

[14]  Geoffrey Randall Principles of Marketing , 1993 .

[15]  Jaakko Lehtinen,et al.  Progressive Growing of GANs for Improved Quality, Stability, and Variation , 2017, ICLR.

[16]  Aaron Roth,et al.  The Algorithmic Foundations of Differential Privacy , 2014, Found. Trends Theor. Comput. Sci..

[17]  Vitaly Shmatikov,et al.  De-anonymizing Social Networks , 2009, 2009 30th IEEE Symposium on Security and Privacy.

[18]  Kalyan Veeramachaneni,et al.  The Synthetic Data Vault , 2016, 2016 IEEE International Conference on Data Science and Advanced Analytics (DSAA).

[19]  Bernadette Kamleitner,et al.  Can Consumers Experience Ownership for Their Personal Data?From Issues of Scope and Invisibility to Agents Handling Our Digital Blueprints , 2018 .

[20]  George T. Duncan,et al.  Disclosure Risk vs. Data Utility: The R-U Confidentiality Map , 2003 .

[21]  Deborah L. Martin,et al.  DATA COLLECTION, PROCESSING, VALIDATION, AND VERIFICATION , 2008, Health physics.

[22]  Tamara Dinev,et al.  An Extended Privacy Calculus Model for E-Commerce Transactions , 2006, Inf. Syst. Res..

[23]  Pradeep Chintagunta,et al.  Editorial - Marketing Science and Big Data , 2016, Mark. Sci..

[24]  Stefan Wuyts Connectivity, control and constraint in business markets , 2010 .

[25]  L. Sweeney Simple Demographics Often Identify People Uniquely , 2000 .

[26]  Andrian Marcus,et al.  Data Cleansing: A Prelude to Knowledge Discovery , 2005, Data Mining and Knowledge Discovery Handbook.

[27]  Weston L. Baxter,et al.  A psychological ownership approach to designing object attachment , 2015 .

[28]  P. K. Kannan,et al.  The customer economics of internet privacy , 2002 .

[29]  William E. Winkler,et al.  Disclosure Risk Assessment in Perturbative Microdata Protection , 2002, Inference Control in Statistical Databases.

[30]  Rajendra K. Srivastava,et al.  The connected customer - the changing nature of consumer and business markets , 2010 .

[31]  Akhil Mittal Trustworthiness of Big Data , 2013 .

[32]  Kelly D. Martin,et al.  The role of data privacy in marketing , 2016, Journal of the Academy of Marketing Science.

[33]  Peter C. Verhoef,et al.  No Future Without the Past? Predicting Churn in the Face of Customer Privacy , 2017 .

[34]  Paul Francis,et al.  Diffix: High-Utility Database Anonymization , 2017, APF.

[35]  Sungho Park,et al.  Handling Endogenous Regressors by Joint Estimation Using Copulas , 2012, Mark. Sci..

[36]  Thomas J. Steenburgh,et al.  Massively Categorical Variables: Revealing the Information in Zip Codes , 2003 .

[37]  Matthew J. Schneider,et al.  Protecting customer privacy when marketing with second-party data , 2017 .

[38]  Pierangela Samarati,et al.  Protecting Respondents' Identities in Microdata Release , 2001, IEEE Trans. Knowl. Data Eng..

[39]  César A. Hidalgo,et al.  Unique in the Crowd: The privacy bounds of human mobility , 2013, Scientific Reports.

[40]  Heng Xu,et al.  Information Privacy Research: An Interdisciplinary Review , 2011, MIS Q..

[41]  Vitaly Shmatikov,et al.  Robust De-anonymization of Large Sparse Datasets , 2008, 2008 IEEE Symposium on Security and Privacy (sp 2008).

[42]  M. Wedel,et al.  Marketing Analytics for Data-Rich Environments , 2016 .

[43]  P. Verhoef,et al.  Consumer Informational Privacy: Current Knowledge and Research Directions , 2018 .

[44]  Jack E. Olson,et al.  Data Quality: The Accuracy Dimension , 2003 .

[45]  Z. Irani,et al.  Critical analysis of Big Data challenges and analytical methods , 2017 .

[46]  Yan Yu,et al.  A Flexible Method for Protecting Marketing Data: An Application to Point-of-Sale Data , 2018, Mark. Sci..

[47]  A. Bárdossy,et al.  Geostatistical interpolation using copulas , 2008 .

[48]  Eric T. Bradlow,et al.  Who's Got the Coupon? Estimating Consumer Preferences and Coupon Usage from Aggregate Information , 2008 .

[49]  Irene C. L. Ng,et al.  Contextual variety, Internet-of-Things and the choice of tailoring over platform: Mass customisation strategy in supply chain management $ , 2015 .

[50]  Michel Wedel,et al.  Cross-Selling Through Database Marketing: A Mixed Data Factor Analyzer for Data Augmentation and Prediction , 2003 .

[51]  David Loshin,et al.  The Practitioner's Guide to Data Quality Improvement , 2010 .

[52]  Peter J. Danaher,et al.  Modeling Multivariate Distributions Using Copulas: Applications in Marketing , 2011, Mark. Sci..

[53]  P. Kotler,et al.  Principles of Marketing , 1983 .

[54]  Peter S. Fader,et al.  Customer-base analysis using repeated cross-sectional summary (RCSS) data , 2016, Eur. J. Oper. Res..

[55]  Leonard Reinecke,et al.  Privacy Online - Perspectives on Privacy and Self-Disclosure in the Social Web , 2011 .

[56]  Naresh K. Malhotra,et al.  Internet Users' Information Privacy Concerns (IUIPC): The Construct, the Scale, and a Causal Model , 2004, Inf. Syst. Res..

[57]  Joseph Gray Jackson,et al.  Privacy and Freedom , 1968 .

[58]  Casey S. Greene,et al.  Privacy-preserving generative deep neural networks support clinical data sharing , 2017 .

[59]  Annika Bergström,et al.  Online privacy concerns: A broad approach to understanding the concerns of different groups for different uses , 2015, Comput. Hum. Behav..

[60]  John Leubsdorf,et al.  Privacy and Freedom , 1968 .

[61]  Peter Molnar The dark side of big data , 2016 .

[62]  Claudia Diaz,et al.  Hero or Villain: The Data Controller in Privacy Law and Technologies , 2013 .

[63]  P. Verhoef,et al.  Consumers’ privacy calculus: The PRICAL index development and validation , 2021, International Journal of Research in Marketing.

[64]  Jerome P. Reiter Estimating Risks of Identification Disclosure in Microdata , 2005 .

[65]  Ian Goodfellow,et al.  Deep Learning with Differential Privacy , 2016, CCS.

[66]  Robert W. Palmatier,et al.  Understanding the Relational Ecosystem in a Connected World , 2011 .

[67]  Jerome P. Reiter,et al.  Sampling With Synthesis: A New Approach for Releasing Public Use Census Microdata , 2010 .