Carroll & O'Dea Facebook

When it matters,
you need the
right commercial advice

Contact Us

Publications

Between “Heaven mode” and “Hell”: Uber’s use of big data puts users in a purgatory of certainty around privacy issues

Between “Heaven mode” and “Hell”: Uber’s use of big data puts users in a purgatory of certainty around privacy issues

Published on October 19, 2017 by Martin SlatteryMartin Slattery

As first published in the Privacy Law Bulletin, September 2017, Vol 14.7, p 131-134

Ridesharing app developer Uber is frequently hailed as the “disruptor du jour”, in part due to its ability to use big data to quickly establish a seamless network of drivers and passengers in almost every city they seem to show up in. While the company is admired by some, it has also rapidly become headline fodder for a number of missteps and dubious business practices including the use of big data and technological prowess to aggressively outperform its competitors and avoid regulatory red tape.

With so many customers rushing to join the so-called “ridesharing revolution”, the entry price is the privacy and data of its users, which means riders need to really think about who they are handing over precious personal information to and what the ramifications might be — now and in the future.

The controversies so far

Uber’s dubious usage of private information has been questioned for a number of years now: for example in 2014, Uber’s in-house use of “God View mode” (which has now been redubbed the slightly less grandiose “Heaven mode”) was reported in a BuzzFeed article¹ where it was revealed that staff at Uber were able to view the movements of all passengers in real-time, with celebrities such as Beyoncé and ex-partners being popular topics on the program. Other reporters have written about Uber executives’ unabashed use of God View mode to track their movements to meetings,² a party trick that had apparently been used by Uber since 2011.

More recently in April 2017, a former driver for rival company Lyft filed a class action against Uber; claiming that between 2012 and 2014, Uber used its access to big data to identify drivers that were working for both Uber and Lyft and ensure that those drivers were prioritised over drivers that were exclusively contracting for Uber, so as to entice them to make the move to drive exclusively for the company.³  This program was dubbed by its inventor as “Hell”.

In an industry where drivers exist on wafer-thin profit margins and Uber goes to lengths to reiterate that they are not employees, most recently filing an appeal against a British tribunal decision which classified drivers as employees,4 this use of big data to meddle in contractors’ livelihood is not only dubious — the class action will allege that it was an “unlawful invasion of privacy and interception of electronic communications and images”.5

Those among the growing number of Uber users might not be worried by the faux pas that any start-up is bound to make during a phase of rapid growth; and to their credit the company has taken serious steps towards beefing up their handling of sensitive big data with a “differential privacy” program6 which ensures that staff at Uber who are analysing data are unable to identify any personal identifying data within the dataset (the company have even made the code for the program open source so anyone can use it). The question remains why staff members at Uber might be collecting and analysing data about its users in the first place and whether you should be worried about it.

What data Uber collects and how it uses your data

When a user installs the Uber app, they will be prompted to accept the terms and conditions imposed by the provider, including Uber’s privacy policy7 — which of course every Uber user has read carefully before hailing their first ride, right?

The current privacy policy explains that Uber will collect:

  • Location information — this includes where you are at a given time, including your exact location when you are not using the app or planning on taking a ride if your location services settings are not properly set up.
  • Contacts information — again with appropriate permission, Uber has access to read and store the names and contact details of anyone in your online address book.
  • Transaction information — this is the information about what services you use, when, how much; and where you went and when.
  • Usage and preference information — which is the metadata of how you interact with the Uber site.
  • Device information — Uber has permission to collect information about what type of phone you have, right down to the serial number and the network you are on.
  • Call and SMS data — the time and duration of a phone call between a user and a driver is logged, as is a copy of any text message sent.
  • Log information — which is more metadata about how and when you access the app.

Latest statistics show that Uber is operating in 83 countries and over 674 cities at present with over 40 billion rides completed each month.8 That is a lot of data being generated.

According to the privacy policy which every Uber user has agreed to, the company is entitled to use all of this information for the usual purposes you might expect in order for an app to run, such as connecting you with a driver so that you can be picked up or to improve the way the app operated.

The policy also outlines scenarios in which the personal information might be shared with other parties. These situations include: with affiliated parties to assist with data storage; with the police or other authorities if required by law to do so (including if Uber thinks you might have broken the law); and in conjunction with any sale or refinancing of Uber. The policy currently states that any use of this information will be “in an aggregated and/or anonymized form which cannot reasonably be used to identify you”.9

The policy also states that all this information will be stored in the United States of America and will be subject to the laws of that country.

Application of Australian Privacy Principles

Regardless of Uber’s intent to draw big data into the American jurisdiction, the Australian Privacy Principles (APPs) extend to “an act done, or practice engaged in, outside Australia and the external Territories by an organisation, or  small  business  operator,  that  has  an Australian link”.10

Under the APPs, Uber is likely to have an “Australian link” because it is “carrying on a business” in Australia by operating a  “commercial  enterprise, systematically and regularly with a view to profit”,11 and the data of any Uber user in Australia would be deemed to have been collected in Australia under s 5B(3)(c) so long as it is collected from the user when they are physically present in Australia. The Office of the Australian Information Commissioner makes it clear that this applies to websites (and by extension apps) hosted outside Australia that are not incorporated in Australia.

Accordingly, Uber’s collection and use of data containing personal information about Australian users will be subject to the protection of the APPs, but only so far.

APP 6 prevents the use and disclosure of personal information (which would include data collected by Uber which has a tendency to identify the rider, including name, address and location) unless the individual has consented to the use and disclosure of the information.12 In effect, Uber’s privacy policy will override any of the restrictions imposed on the use of personal information by the APPs because the uses specified in Uber’s privacy policy have been explicitly consented to.

Therefore, any Australian user of Uber will not be afforded any meaningful protection under Australian privacy laws relating to how their data, including personal information, is used, provided that the use has been consented to pursuant to the Uber privacy policy.

Should you be concerned?

The privacy debate around the government’s collection of data of citizens for purposes such as anti- terrorism monitoring seems to be an ongoing issue of great concern; Attorney-General George Brandis was required in April of this year to assure citizens that metadata compulsorily stored by telecommunications carriers will not be used for civil litigation purposes.13 Yet the fact is that the Australian Government is a not-for-profit entity whose overarching purpose is to serve and protect the interests of people in Australia.

Comparatively, there is little indication of concern in Australia when a for-profit company, such as Uber, begins to amass the same types of data for the sole purpose of leveraging more profits out of the users of its service.

Serious concerns were also raised by the information provided by former Uber employee turned whistleblower Samuel Spangenberg who filed unfair dismissal proceedings against Uber. In the course of evidence in the proceedings, Spangenberg filed a declaration late in 201614 which exposed under oath what he believed were a number of serious laxities in the way that Uber handled and used the data it collected.

Spangenberg’s declaration annexed the data which Uber had collected on him as a user of the service, and according to some analysts showed a wideranging grab for data which was being used for a number of unclear purposes; and that despite assurances made to date by Uber, including assurances filed with the Attorney- General of New York to put a hold on the company’s use of God View mode,15 there is evidence of ongoing laxity towards privacy and data among staff at the company.16

There are clear signs that, for now, Uber’s past practices are being curtailed and closely scrutinised by legal challenges taking place outside of Australia, which is good news for Australian riders given the limited effect that the APPs can have on the company’s practices. However, because riders in Australia are beholden to the privacy policy imposed on them by Uber if they wish to use the service, it is important to bear in mind that the company is at liberty to amend its privacy policy at any given moment, meaning that an amended policy in the future may not offer the same protections or palatable uses of riders’ data.

The fact is that big data is being recognised more and more as a revenue-generating asset for companies that can collect and leverage it;17 Uber is well aware of this and has been making inroads into commercial partner- ships through the sharing of user data with companies such as hotels for some time.18 Further, the company has already begun to diversify into food and freight delivery services, giving it more data and insights into the habits of its customers; it is not an exercise in speculative science fiction to imagine Uber having access to information about all of its users’ daily habits and practices as the company continues to diversify and expand its presence in the market.

Beyond the issues already identified in this article, Uber has been reprimanded by Apple for breaching the tech giant’s terms of service by designing a program which deliberately hid from monitors at Apple that Uber was continuing its practice of collecting users’ data after those users had elected to delete the app.19 Uber has also been known to avoid investigation by authorities through a number of measures including “greyballing”, a pro- gram designed by Uber that identified city officials and prevented them from accessing the app properly and therefore were unable to monitor it;20 and allegedly destroying evidence while under investigation for tax evasion in Quebec.21

Users of apps which have the ability to collect and use large amounts of personal data need to think about whether they are really prepared to voluntarily hand over private and commercially valuable information to a company in exchange for a cheap ride and a complimentary breath mint.

Footnotes

  1. J Bhuiyan, “God View”: Uber Investigates Its Top New York Executive for Privacy Violations, 19 November 2014, www.buzzfeed.com/ johanabhuiyan/uber-is-investigating-its-top-new-york-executive- for-privacy?utm_term=.lqg0N9zXm#.rdGYbpymz.
  2. R McCormick, Uber Allegedly Tracked Journalist with Inter- nal Tool Called “God View”, 19 November 2014, www.theverge.com/ 2014/11/19/7245447/uber-allegedly-tracked-journalist-with- internal-tool-called-god-view.
  3. J Wong “Uber’s secret Hell program violated drivers’ privacy, class-action suit claims” The Guardian 25 April 2017 www.theg uardian.com/technology/2017/apr/24/uber-hell-program-driver- privacy-lyft-spying.
  4. R Booth “Uber appeals against ruling that its UK drivers are workers” The Guardian 14 December 2016 www.theguardian.com/ technology/2016/dec/14/uber-appeals-against-ruling-that-its-uk- drivers-are-employees.
  5. Above  n 3.
  6. K Tezapsidis, Uber Releases Open Source Project for Differ- ential Privacy, 13 July 2017, https://medium.com/uber-security- privacy/differential-privacy-open-source-7892c82c42b6.
  7. Uber’s user privacy statement, available at www.uber.com/en- AU/legal/privacy/users/en/.
  8. A Dogtiev, Uber Revenue and Usage Statistics 2017, 21 August 2017, www.businessofapps.com/data/uber-statistics.
  9. Above  n 7.
  10. Privacy Act 1988 (Cth), s  5B(1A).
  11. Office of the Australian Information Commissioner “Australian Privacy Principles guidelines” (1 April 2015) 5 para B15.
  12. APP 6.1(a).
  13. M Doran and H Belot “Metadata capture begins but informa- tion not to be used for civil cases” ABC News 13 April 2017 www.abc.net.au/news/2017-04-13/data-retention-laws-startbut-information-not-for-civil-cases/8442068.
  14. Spangenberg declaration, available at www.documentcloud.org/ documents/3227535-Spangenberg-Declaration.html.
  15. NYAttorney General UberAOD, available at www.documentcloud.org/ documents/3227663-NY-Attorney-General-Uber-AOD.html.
  16. W Evans, Uber Said It Protects You From Spying. Security Sources Say Otherwise, 12 December 2016, www.revealnews.org/ article/uber-said-it-protects-you-from-spying-security-sources- say-otherwise.
  17. B Marr “Big data facts: how many companies are really making money from their data?” Forbes 13 January 2016 www.forbes.com/sites/bernardmarr/2016/01/13/big-data-60-of-companies-are-making-money-from-it-are-you/#42be 6e882d8f.
  18. RHirson “Uber: the big data company” Forbes 23 March 2015 www.forbes.com/sites/ronhirson/2015/03/23/uber-the-big-data-company/#48d00ff318c7.
  19. L Newman, Uber Didn’t Track Users Who Deleted the App, But It Still Broke the Rules, 24 April 2017, www.wired.com/2017/ 04/uber-didnt-track-users-deleted-app-still-broke-rules.
  20. K Hill, Uber Doesn’t Want You to See This Document About Its Vast Data Surveillance System, 19 May 2017, www.gizmodo.com.au/ 2017/05/uber-doesnt-want-you-to-see-this-document-about-its- vast-data-surveillance-system.
  21. W Evans, Uber Said It Protects You From Spying. Security Sources Say Otherwise., 14 December 2016, www.huffingtonpost.com/entry/uber-said-it-protects-you-from-spying-security13-sources_us_58506b9fe4b0a464fad3e49.

Need help? Contact us now.

We're here to help. For general enquiries email or call 1800 059 278.
For Business lawyers call +61 (02) 9291 7100.

Contact Us