Mobile Phone Metadata Could be a Lifesaver after a Disaster, but Privacy Concerns Linger

24Novembers/Shutterstock

Unclear rules about sharing phone data with researchers hamper wider adoption.

In the wake of revelations about mass government surveillance last year, the term “metadata” may as well have been a dirty word.

The National Security Agency’s collection of millions phone records -- detailing who called whom, for how long and from what physical locations -- sparked concern about government overreach.

But leveraging metadata could also be a secret weapon in humanitarian efforts, according to researchers. Still, no matter how well-meaning the intended use, those same lingering concerns about privacy continued to hold up wider adoption of the technology for disaster response and disease outbreaks.

“The metadata generated by millions of mobile phones and recorded by mobile phone operators can enable unprecedented insights about individuals and societies,” a new report from the Brookings Institution’s Center for Technology Innovation stated. “Used with appropriate restraint, this data has great potential for good, including immediate use in the fight against Ebola.”

In fact, the Centers for Disease Control and Prevention has already launched smaller-scale pilot programs to predict the onset and spread of Ebola by tracking approximate locations of cellphone users in West Africa who’ve dialed emergency call centers.

But despite the promise of the using mobile metadata for humanitarian purposes, still-fuzzy rules for sharing such data with researchers in “privacy-conscientious ways,” hamper wider adoption, according to the report.

“These privacy challenges and regulatory barriers are making humanitarian data-sharing much harder than it should be for mobile phone operators and are significantly limiting greater use of mobile phone metadata in development or aid programs,” the report concluded.

Brookings researchers examined two potential use cases of mobile metadata. One looked very much like the recent CDC pilot project, using the data to track of spread of infectious diseases.

The second focused on studying -- and possibly even influencing -- cellphone users behavior based on metadata. For example, researchers could “micro-target” messages and other outreach activities to specific populations based on their phones’ activity.

The promise of mobile metadata may not be as farfetched as it seems -- especially in parts of the globe that lack more traditional communications infrastructures. Even in developing countries, mobile phones are “ubiquitous,” researchers said, with about 89 mobile phone subscriptions for every 100 inhabitants, according to the International Telecommuncations Union.

Still, the report is cleared-eyed about the difficulty of completely anonymizing mobile users’ data -- stripping out personally identifying information, so it can be analyzed safely by researchers.

There “are no perfect ways to de-identify data -- and probably will never be,” researchers stated.

Advocates of the practice also face the risk the data could wind up in the wrong hands.

“Tracking of migration patterns or analysis of behavior patterns may offer enormous benefits for disease prevention and treatment, but it is possible to envision more malignant uses by actors ranging from disgruntled employees of the data recipient to authoritarian governments,” the report concluded.  

(Image via 24Novembers/Shutterstock.com)