Please use this identifier to cite or link to this item: http://hdl.handle.net/10609/2906
Title: Facebook y los riesgos de la "descontextualización" de la información
Author: Dumortier, Franck  
Citation: Dumortier, Franck (2009). "Facebook y los riesgos de la "descontextualización" de la información". IDP. Revista de Internet, Derecho y Política, 2009, Vol. 0, núm 9
Abstract: Participation in online social networking sites (OSNS) has increased dramatically in recent years. Services such as the well-known Facebook and Myspace but also Frienster, WAYN, Bebo, Google's Orkut and many others, have millions of registered active users and are continuously growing. The most common model for these sites is based on the presentation of the participants' profiles and the visualisation of their network of relations to others. OSNS also connect participants' profiles to their public identities, using real names and other real-world identification signs (pictures, videos, e-mail addresses, etc.) to enable interaction and communication between real-world subjects. Hence, a site like Facebook cannot be considered purely as a playground for "virtual bodies" in which identities are flexible and disconnected from "real-world bodies". Not only is the provision of accurate, current and complete registration information from the users encouraged, it is even required by Facebook's terms of use. This requirement, along with the service's mission of organizing the real social life of its members, provides major incentives for users to publish only real and valid information about themselves. This accurate information being provided, privacy threats derive from interactions on Facebook. In this paper, I argue that the main privacy risk on Facebook is the one of loss of context of the information spread by users. This de-contextualization threat is due to three major characteristics of Facebook: 1) the simplification of social relations, 2) the high level of information diffusion and 3) the network globalization and normalization effects of Facebook. This loss of context is a risk not only to data protection rights, meaning the right of the individual to control their informational identity presented in a certain context, more fundamentally it threatens the human right to privacy: the right to be a conscious, multiple and relational self not suffering any form of discrimination.
Keywords: privacy
data protection
online social networking
de-contextualization of information
Document type: info:eu-repo/semantics/article
Issue Date: 21-Dec-2009
Publication license: http://creativecommons.org/licenses/by-nd/3.0/es/deed.es  
Appears in Collections:2009, n. 9
Articles cientÍfics

Files in This Item:
File Description SizeFormat 
dumortier.pdf217,74 kBAdobe PDFThumbnail
View/Open