Situational Privacy and Self-Disclosure

Philipp Masur

A situational perspective on privacy and self-disclosure

What do we think of when we hear the word privacy? Sometimes we think of our home or apartment - a classical "private" sphere. But aren't our thoughts also private in some way? What about information about ourselves? Is our name, address, or birthday private? Finding an answer to the question of how to define privacy is not easy, despite all the existing attempts to conceptualize the construct. From a socio-psychological point of view, however, it makes sense to conceive of privacy as a situational construct. A "private sphere" therefore emerges from the prevailing situational conditions. What degree of privacy is present at any given moment, thus depends on a number of different factors that can change from situation to situation. 

Theory of situational privacy and self-disclosure

The " Theory of Situational Privacy and Self-Disclosure" presented in the book is based on this basic premise. Thus, privacy is a state that results from various interpersonal (e.g. who is currently present or has access to myself and information about myself) and external environmental factors (e.g. barriers or mechanisms that protect against access to the person or identification). The degree of privacy for any conceivable situation can be determined based on the manifestation of each factor. For example, if a person is currently communicating with a good friend (interpersonal factor) via a protected data link (e.g., via the instant messenger Threema), then the extent of privacy is comparatively high. Only ONE and simultaneously trusted person has access to one's self (both visually and informationally) and this access is protected by Threema's encryption. Online environments (such as Facebook) are often less private because many and sometimes even unknown people (Facebook users) and institutions (e.g., Facebook itself) have access to the data (interpersonal factor). At the same time there are comparatively fewer protection options (if, for example, no adjustments are made to the privacy settings).

Thus, the theory presented in the book argues that individuals evaluate the extent of privacy based on different environmental factors that are present in a particular situation. They do so because a private situation provides them with opportunities for otherwise risky behavior such as self-disclosure. Based on existing research, I further argue that one should distinguish between pre-situational privacy regulation processes, situational privacy perception and self-disclosure processes, and post-situational evaluation processes. This process-oriented perspective allows to link the situational perception of privacy and the related possibility of self-disclosure with preventive or corrective privacy regulation strategies.

Is it possible to research situational processes?

Previous research on privacy and self-revelation processes often conducted surveys or, in rare cases, experiments. However, both methods are only suitable to a limited degree to capture the situational nature of privacy. Surveys basically measure aggregates, i.e., respondents' self-assessments of how they perceive privacy in general (e.g., "How concerned are you about your privacy online?") or how they behave in general (e.g., "How much information about yourself do you disclose on Facebook in general?"). In order to capture situational differences in the perception of privacy and in the behavior itself, I developed a multi-method design that allowed me to study person-related differences in the use of different communication media on the one hand, and the smartphone communication of 164 people over a 14-day period on the other hand. Using tracking methods (recording of smartphone use) and the experience sampling method (situational interviewing over a longer period of time), I recorded situational perceptions of environmental factors immediately after a person had communicated via their smartphone.

The results of this study revealed that individuals who had higher levels of privacy literacy and were more concerned about information about them being collected by smartphone application providers were more likely to use privacy-friendly and less privacy-invasive applications. Further, the research was able to show that people are indeed more willing to disclose in situations where higher levels of privacy are prevalent. In other words, study participants reported having shared private information whenever the potential recipients were few people who were at the same time trustworthy, psychologically close, similar, and important to them to a particular degree (environmental interpersonal factors).

A situational perspective on privacy and self-disclosure allows on the one hand unifying privacy and self-disclosure theories and at the same time making the dependence of both constructs on different situational conditions tangible in theoretical terms. The results also show that it is important to investigate those factors that are responsible for a higher perceived level of privacy in order to understand the individual behavior in the context of privacy. In this way, research can not only gain more precise insight into communication processes in online environments, but also discover how such environments must be designed to enable self-determined and non-risky communication.

 

More information about the book "Situational Privacy and Self-Disclosure" can be found here.

Book: 394 p. with 30 figures.
ISBN / Article-Nr – Hardcover: 978-3-319-78883-8
ISBN / Article-Nr – eBook: 978-3-319-78884-5
doi.org/10.1007/978-3-319-78884-5

Order