Kirk Turrentine

From SI410
Revision as of 17:44, 18 February 2021 by Turrenk (Talk | contribs)

Jump to: navigation, search

Introduction

Who are you, really? No, not who you think you are, but who the algorithms classify you as when drawing information from a myriad of sources, personal, professional and private, as it compiles a digital image of you. It's funny that in an internet of things, mankind lacks any sort of representation or agency. What’s worse is, querying ourselves, seeking out information about our digital identities places emphasis on how little control users have over our digital representation and therefore our identity. As the issue of digital identity is examined, the question of what these changes mean for individuals going forward into the digital age will be explored. Thus, this identity statement serves as an initial analysis of my digital identity and its accuracy as currently represented by Google, social media, and data brokers.

My Data Identity

Traditionally I’ve always associated my identity with the tangible elements about myself, such as my name, birthdate, social security number, passport or driver license. Only in the last decade has the ‘digital identity’ really become prevalent (although our digital footprints have existed since the first day we logged on) and encompassing enough to be perceived as also being composed of the intangible elements of our lives such as memories (pics), thoughts (posts), preferences (settings). Now our identities incorporate our search history, online purchases, interactions with web services, and more, that is to say, we are our digital selves.

For the purposes of this analysis I utilized Google as the primary source for the data collection, alternative to social media data because I do not have an active social media presence nor do I believe our personas from those services represent an accurate view of who we are. Instead, I believe our actions such as search history enable a closer look at who we are from a behavioral perspective and yet, still not infallible, which is indicative of potential problem areas for individuals in the near future

What’s in a name?

A search of my name, ‘Kirk Turrentine’ in Google Search returns results related to the following:

  • My three public web domains
  • Linkedin page
  • A recent Michigan Daily Interview
  • Trustifo background check
  • Medium
  • Scientific Journal Publication
  • Facebook

Only a single result was unrelated to me, the so-called ‘Kirkatron,’ which is a jazz album I’m thankful I wasn’t around for.

Deeper Look

Being that I primarily use Google services, my Google Dashboard presents an overview of my digital landscape providing a list of services I use, and some I didn’t even know I use.

Furthermore, the data compiled via my android devices accounts and web activity in the chrome browser, Google has formed a generalized representation using a digital footprint composed of my behaviors, thought processes, habits, concerns, doubts, triggers. All in the name of ‘Ad Personalization.’ While the profile is accurate on a macro level; it is bound to be. Without knowing the factors used to determine the categories, it's obvious I fall into a predefined statistical bucket of typical males aged 18 to 34, and probably like sports and so forth. What’s more important is that it is incorrect in a number of significant ways, which if we were operating on the basis of this profile as being some sort of definitive digital identity, then would be a detriment to myself, in regards to my digital representation and the services or benefits I might be eligible to receive, such as financial aid assistance.

The Accuracy

The Trustifo website had an incomplete profile consisting of spotty, but accurate, information; previous addresses, places of employment, etc. Trustifo is a databroker service but currently has an incomplete profile connected to my identity and would not be of any benefit to anyone, and only serves to further fracture my identity.

The Google Dashboard indicates that I am a part of 14 groups, have a Blogger account, 9 tasks awaiting to complete, and 1 book in my library whatever that means. The information here is tied heavily to my real world activity and therefore it is discouraging to see inconsistencies in information.

Out of the 43 categories Google uses to define me for ad personalization, 17 were incorrectly classified, four of those were critical data points which necessitate accuracy if Google or any other third-party entity intends to maintain official digital representations of individuals. I am wholly unsatisfied with a 40% error rate or rather a 60% rate of success in classifying the nuances of my digital persona. I’m only getting a contextually proper user experience a little over half the times I use chrome or services empowered by the Google API.

The critical data points in question were age range, male, education status, homeownership, industry, parental, income level. Here it was similarly erroneous in its interpretation of my activity and the profile fails to represent vital information correctly in 3 categories, and each of these categories are demographics which are traditionally used to historically profile people, as the basis for judgements in civil cases, but also in financial decisions and integrated as part of evaluations of your credit worthiness.

As a general overview of a male in the age range of 18-34, it's accurate, but it's also dissociative and fails to accurately classify my interests and several key demographics. This could possibly result in the loss of information, or data which could be targeted and readily applied elsewhere but also produces incorrect user experiences when services depend on and utilize that data to determine how to define and interact with users.

This is problematic as services which allow (and promote) interoperability with universal authorization profiles, most notably Google, Facebook, and Apple, but many exist. Each with a data profile of their own and a ‘transportable’ identity credential to log in to our favorite applications. Due to this convenience, which oftentimes isn’t, our digital identities are effectively splintered, depending on the wealth of digital accounts tied to an individual. Sure Facebook owns WhatsApp and IG, but TikTok has a profile for you and so does Snap, even though you don’t use it like you used to. Now, each service competes to establish our de facto digital identity persona. This speaks to the capitalist nature of America. The only place where they want can get away with selling you your own identity. (GDPR, Sign) This brings up a far more thought-provoking question, who owns your data?

What’s Missing

When assembled in this way it is clear that while data collection can be used to create a generic representation, it is wholly disassociated with important elements of my real life. On one hand I am pleased to know there are uncertainties in aspects of my life, but I also appreciate consistency and the discrepancies present in the aggregation of my digital life is bound to be a headache later on in life as I seek to consolidate my identities into a single verifiable representation. Furthermore, I should be able to choose what information represents me as much as possible, affording individuals a sense of self and agency in the digital world.

The Question of Ownership

There are some things I don’t want to be scrutinized or monitored, and although I can press a button to handwave it all away, the reality is that the APIs continue to track you but doesn’t associate it with the profiled information that it displays to the user when they check under settings, but it still tracks you on the back end. Read that again.

Everything generates data and whoever collects the data owns it (the current model). While I’m sure the privacy agreements explain all of this in great detail many users are locked into services through the use of mobile devices and home automation systems, or because of preference. Worst of all, most just want to get past the fine print and use the services as quickly as possible so there isn’t much emphasis placed on actually ensuring that users understand what they are blazenly ‘OK’-ing to, some of us, dozens of times a day.

Nevertheless, users’ personal data and any data points which contribute to the crafting of digital potential for services, interactions, or judgment, should be under the agency of the individual user. We have legislation for crossing the street illegally, but not for our personal digital rights, and in an era where so much of our daily life is transacted in the online space this is a grave fallacy. With the shift into the digital era, comes the need for digital independence and sovereign identity before users lose the ability to determine who they are anymore, and only determined by algorithms.

With crucial data protections such as the GDPR established in other countries, it immediately brings to mind the notion that if intelligent systems and machines, and connected devices are going to become critical parts of our societal infrastructure then there needs to be cohesion in how these devices collect, process, and interpret data, but more importantly, the users, the greatest minority, require Digital Autonomy.

By definition, Autonomy is,

“freedom from external control or influence; independence”

Thus, Digital Autonomy can be conceptually thought of as being synonymous with digital independence. With the proliferation of social media and the transition to digital, users now require agency and a measure of control over their digital identity, creating a transparent, consistent, and verified representation, thereby allowing them to merge their offline and online selves.

The foundations for this autonomy need to be established through transparency and accountability, and the creation of a publicly accessible digital representation is key to users being able to assert and articulate themselves comparatively against the multitude of digital profiles that now exist and are associated with the individual.

The implications

The future is often a self-fulfilling prophecy and if we allow ourselves to be defined by algorithms without any sort of advocacy of self then individuality is in danger, and we’ll lose the ability to define our identity, outlook is beginning to look very dystopian.

Conclusion

The collection of data points purported to represent me and my digital identity is