Conceptualizing Privacy Daniel J. Solove† Table of Contents Introduction............................................................................................ 1088 I. A Critique of the Conceptions of Privacy ....................................... 1093 A. Methods of Conceptualizing..................................................... 1095 1. The Traditional Method ..................................................... 1095 2. Wittgensteinian Family Resemblances .............................. 1096 B. Conceptions of Privacy............................................................. 1099 1. The Right to Be Let Alone ................................................. 1099 2. Limited Access to the Self ................................................. 1102 3. Secrecy ............................................................................... 1105 4. Control Over Personal Information.................................... 1109 5. Personhood......................................................................... 1116 a. Individuality, Dignity, and Autonomy......................... 1116 b. Antitotalitarianism ....................................................... 1119 6. Intimacy.............................................................................. 1121 C. Toward a New Approach to Conceptualizing Privacy.............. 1124 II. Reconceptualizing Privacy: A Pragmatic Approach ...................... 1126 A. Privacy and Practices................................................................ 1129 1. Social Practices .................................................................. 1129 2. Historical Development of Privacy Practices..................... 1132 a. Family.......................................................................... 1132 b. Body............................................................................. 1135 c. Home............................................................................ 1137 3. Privacy and Technological and Social Change .................. 1141 B. The Value of Privacy ................................................................ 1143 C. Practical Applications............................................................... 1146 Conclusion ............................................................................................. 1154 Copyright © 2002 California Law Review, Inc. California Law Review, Inc. (CLR) is a California nonprofit corporation. CLR and the authors are solely responsible for the content of their publications. † Assistant Professor of Law, Seton Hall Law School. J.D., Yale Law School, 1997. Special thanks to Michael Sullivan for his immensely helpful comments on several drafts of this Article. I would also like to thank Michelle Adams, Jim Freeman, Timothy Glynn, Rachel Godsil, Raymond Ku, Marc Poirier, Michael Risinger, Charles Sullivan, and Richard St. John for their very insightful comments on the manuscript. Additionally, I would like to thank Richard Weisberg and Jack Balkin for illuminating discussions about the ideas in this Article. 1087 1088 CALIFORNIA LAW REVIEW [Vol. 90:1087 Conceptualizing Privacy Daniel J. Solove In this Article, Professor Solove develops a new approach for conceptualizing privacy. He begins by examining the existing discourse about conceptualizing privacy, exploring the conceptions of a wide array of jurists, legal scholars, philosophers, psychologists, and sociologists. Solove contends that the theories are either too narrow or too broad. With a few exceptions, the discourse seeks to conceptualize privacy by isolating one or more common “essential” or “core” characteristics of privacy. Expounding upon Ludwig Wittgenstein’s notion of “family resemblances,” Solove contends that privacy is better understood as drawing from a common pool of similar characteristics. Rather than search for an overarching concept, Solove advances a pragmatic approach to conceptualizing privacy. According to Solove, when we talk about privacy, we are really talking about related dimensions of particular practices. We should explore what it means for something to be private contextually by looking at privacy problems: instances of particular forms of disruption to particular practices. Solove demonstrates how practices involving privacy have changed throughout history and explains the appropriate way to assess the value of privacy. Introduction Currently, privacy is a sweeping concept, encompassing (among other things) freedom of thought, control over one’s body, solitude in one’s home, control over information about oneself, freedom from surveillance, protection of one’s reputation, and protection from searches and interrogations. Time and again philosophers, legal theorists, and jurists have lamented the great difficulty in reaching a satisfying conception of privacy.1 Arthur Miller has declared that privacy is “difficult to define because it is exasperatingly vague and evanescent.”2 According to Julie Inness, the legal and philosophical discourse of privacy is in a state of “chaos.”3 Alan Westin has stated that “[f]ew values so fundamental to society as privacy 1. See, e.g., Ruth Gavison, Privacy and the Limits of Law, 89 Yale L.J. 421, 422 (1980) (lamenting the lack of a useful, distinct, and coherent concept of privacy). 2. ARTHUR R. MILLER, THE ASSAULT ON PRIVACY: COMPUTERS, DATA BANKS, AND DOSSIERS 25 (1971). 3. JULIE C. INNESS, PRIVACY, INTIMACY, AND ISOLATION 3 (1992). 2002] CONCEPTUALIZING PRIVACY 1089 have been left so undefined in social theory . . . .”4 William Beaney has noted that “even the most strenuous advocate of a right to privacy must confess that there are serious problems of defining the essence and scope of this right.”5 Privacy has “a protean capacity to be all things to all lawyers,”6 Tom Gerety has observed. According to Robert Post, “[p]rivacy is a value so complex, so entangled in competing and contradictory dimensions, so engorged with various and distinct meanings, that I sometimes despair whether it can be usefully addressed at all.”7 Several theorists have surveyed the interests that the law protects under the rubric of privacy and have concluded that they are distinct and unrelated.8 Judith Thompson has even argued that privacy as a concept serves no useful function, for what we call privacy really amounts to a set of other more primary interests.9 The widespread discontent over conceptualizing privacy persists even though the concern over privacy has escalated into an essential issue for freedom and democracy. To begin to solve some of the problems of privacy, we must develop an approach to conceptualizing privacy to guide policymaking and legal interpretation. Although the domain of law relating to privacy has made significant strides in dealing with privacy problems, it has thus far suffered numerous failures and difficulties in resolving them. Why does such a diverse body of law seem so outmatched and unsuited for the privacy problems we are currently experiencing? In a world constantly 4. ALAN F. WESTIN, PRIVACY AND FREEDOM 7 (1967). 5. William M. Beaney, The Right to Privacy and American Law, 31 Law & Contemp. Probs. 253, 255 (1966). 6. Tom Gerety, Redefining Privacy, 12 Harv. C.R.-C.L. L. Rev. 233, 234 (1977); see also J. Thomas McCarthy, The Rights of Publicity and Privacy § 5.7 [E] (1999) (“It is apparent that the word ‘privacy’ has proven to be a powerful rhetorical battle cry in a plethora of unrelated contexts . . . . Like the emotive word ‘freedom,’ ‘privacy’ means so many different things to so many different people that it has lost any precise legal connotation that it might once have had.”); Robert Gellman, Does Privacy Work?, in Technology and Privacy: The New Landscape 193 (Philip E. Agre & Marc Rotenberg eds., 1997) (stating that privacy can be a broad and almost limitless issue); Hyman Gross, The Concept of Privacy, 42 N.Y.U. L. Rev. 34, 34 (1967) (stating that we can readily recognize a threat to privacy “yet stumble when trying to make clear what privacy is”); Glenn Negley, Philosophical Views on the Value of Privacy, 31 Law & Contemp. Probs. 319, 320 (1966) (“[T]he question of privacy has rarely been directly discussed in moral thought.”); Judith Jarvis Thomson, The Right to Privacy, in Philosophical Dimensions of Privacy 272 (Ferdinand David Schoeman ed., 1984) (“Perhaps the most striking thing about the right to privacy is that nobody seems to have any very clear idea what it is.”). 7. Robert C. Post, Three Concepts of Privacy, 89 Geo. L.J. 2087, 2087 (2001). 8. See, e.g., Ken Gormley, One Hundred Years of Privacy, 1992 Wis. L. Rev. 1335, 1339 (“[L]egal privacy consists of four or five different species of legal rights which are quite distinct from each other and thus incapable of a single definition.”); William L. Prosser, Privacy [A Legal Analysis], in Philosophical Dimensions of Privacy, supra note 6, at 104, 107 (“The law of privacy comprises four distinct kinds of invasion of four different interests of the plaintiff, which are tied together by the common name, but otherwise have almost nothing in common. . . .”); McCarthy, supra note 6, § 5.7 [B] 5-60 to 5-61 (noting agreement among commentators “that the only significant thing that the Constitutional right of privacy and the common law right of privacy share is the label”). 9. Thomson, supra note 6, at 281. 1090 CALIFORNIA LAW REVIEW [Vol. 90:1087 being transformed by technology, how can we erect a robust and effective law of privacy when the ground is constantly shifting? The difficulty in articulating what privacy is and why it is important has often made privacy law ineffective and blind to the larger purposes for which it must serve. Judicial opinions and statutes often depend upon some notion of the definition and value of privacy. Fourth Amendment law looks to whether a person has a “reasonable expectation of privacy.”10 The tort of public disclosure of private facts applies only to “matter[s] concerning the private life of another.”11 The tort of intrusion upon seclusion also requires a determination of what is private, applying to intrusions “upon the solitude or seclusion of another or his private affairs or concerns.”12 Likewise, the constitutional right to information privacy, originating in Whalen v. Roe,13 is predicated upon a conception of privacy.14 Additionally, the numerous federal and state laws addressing privacy concerns depend upon an implicit conception of privacy, which informs what matters are protected and the nature and scope of the particular protections employed.15 Judges, politicians, and scholars have often failed to adequately conceptualize the problems that privacy law is asked to redress. Privacy problems are often not well articulated, and as a result, we frequently do not have a compelling account of what is at stake when privacy is threatened and what precisely the law must do to solve these problems. Thus, the need to conceptualize privacy is significant; yet the discourse about conceptualizing privacy remains deeply dissatisfying. In this Article, I set forth a new approach for conceptualizing privacy. In doing so, I make two principal arguments. First, I contend that, with a few exceptions, the discourse seeks to conceptualize privacy in terms of necessary and sufficient conditions. In other words, most theorists attempt to conceptualize privacy by isolating one or more common “essential” or 10. The “reasonable expectation of privacy” test currently employed by the Court to determine the applicability of the Fourth Amendment to a particular situation was first articulated in Justice Harlan’s concurring opinion in Katz v. United States, 389 U.S. 347 (1967). A person must demonstrate an “actual (subjective) expectation of privacy” and “the expectation [must] be one that society is prepared to recognize as ‘reasonable.’” Id. at 360-61 (Harlan, J., concurring). 11. RESTATEMENT (SECOND) OF TORTS § 652D (1977). 12. Id. § 652B. 13. 429 U.S. 589 (1977); see also Nixon v. Adm’r of Gen. Servs., 433 U.S. 425 (1977). 14. The constitutional right to information privacy is derived from the substantive due process right to privacy originating in Griswold v. Connecticut, 381 U.S. 479 (1965), and it protects “the individual interest in avoiding disclosure of personal matters.” Whalen, 429 U.S. at 599-600. A number of circuit courts have recognized the constitutional right to information privacy. See, e.g., Barry v. City of New York, 712 F.2d 1554, 1559 (2d Cir. 1983); United States v. Westinghouse Elec. Corp., 638 F.2d 570, 577-80 (3d Cir. 1980); Plante v. Gonzalez, 575 F.2d 1119, 1132 (5th Cir. 1978). 15. See, e.g., Family Educational Rights and Privacy Act of 1974, 20 U.S.C. § 1232g (2002); Video Privacy Protection Act of 1988, 18 U.S.C. § 2701 (2002); Driver’s Privacy Protection Act of 1994, 18 U.S.C. §§ 2721-2725 (2002); Children’s Online Privacy Protection Act of 1998, 15 U.S.C. §§ 6501-6503 (2002); Privacy Act of 1974, 18 U.S.C. §§ 2510-2522, 2701-2709 (2002); Electronic Communications Privacy Act of 1986, 5 U.S.C. § 552a (2002). 2002] CONCEPTUALIZING PRIVACY 1091 “core” characteristics of privacy. In contrast, I argue that privacy is better understood by drawing from Ludwig Wittgenstein’s notion of “family resemblances.”16 As Wittgenstein suggests, certain concepts might not have a single common characteristic; rather they draw from a common pool of similar elements.17 Second, I propound a pragmatic approach to conceptualizing privacy. Although pragmatism encompasses a diverse range of theories,18 certain ideas recur among many pragmatists. Pragmatism focuses on the palpable consequences of ideas rather than on their correspondence to an ultimate reality; urges philosophers to become more ensconced in the problems of everyday life; adapts theory to respond to flux and change rather than seeking to isolate fixed and immutable general principles; and emphasizes the importance of the concrete, historical, and factual circumstances of life.19 I identify my approach as “pragmatic” because it emphasizes the contextual 16. LUDWIG WITTGENSTEIN, PHILOSOPHICAL INVESTIGATIONS §§ 66-67 (G.E.M. Anscombe trans., 1958). 17. Id. 18. Pragmatism was originally developed by Charles Sanders Peirce, William James, John Dewey, Josiah Royce, George Herbert Mead, and others. For more background about the origins of pragmatism, see Richard Shusterman, Practicing Philosophy: Pragmatism and the Philosophical Life (1997); John J. Stuhr, Genealogical Pragmatism: Philosophy, Experience, and Community (1997); Daniel J. Solove, The Darkest Domain: Deference, Judicial Review, and the Bill of Rights, 84 Iowa L. Rev. 941, 970-71 (1999). A number of prominent contemporary scholars identify themselves as pragmatists, such as Richard Rorty, Judge Richard Posner, Cornell West, Robin West, Daniel Farber, and Thomas Grey. See Richard A. Posner, Overcoming Law (1995); Richard Rorty, Consequences of Pragmatism: Essays, 1977-1980 (1982); Cornell West, Keeping Faith: Philosophy and Race in America (1993); Daniel A. Farber, Legal Pragmatism and the Constitution, 72 Minn. L. Rev. 1331 (1988); Thomas C. Grey, Holmes and Legal Pragmatism, 41 Stan. L. Rev. 787, 814 (1989); Robin West, Liberalism Rediscovered: A Pragmatic Definition of the Liberal Vision, 46 U. Pitt. L. Rev. 673 (1985). For critical views of the “new” legal pragmatism, see David Luban, Legal Modernism 125-78 (1997); Steven D. Smith, The Pursuit of Pragmatism, 100 Yale L.J. 409 (1990); William Weaver, Why Pragmatism? The Puzzling Place of Pragmatism in Critical Theory, 1993 U. Ill. L. Rev. 535. Although many of the contemporary scholars who identify themselves as pragmatists share certain ideas and assumptions, they also have profound differences—sometimes more differences than similarities. 19. When I use the term “pragmatism” and “pragmatic,” I am using it as a shorthand for a variety of ideas propounded by different thinkers. John Dewey declared that: [I]t is better to view pragmatism quite vaguely as part and parcel of a general movement of intellectual reconstruction. For otherwise we seem to have no recourse save to define pragmatism . . . in terms of the very past systems against which it is a reaction; or, in escaping that alternative, to regard it as a fixed rival system making like claim to completeness and finality. JOHN DEWEY, THE INFLUENCE OF DARWIN ON PHILOSOPHY AND OTHER ESSAYS, at x-xi (Prometheus Books ed., 1997) (1910). Recently, several legal scholars have declared a renaissance of pragmatism in legal theory. See Symposium, The Revival of Pragmatism, 18 Cardozo L. Rev. 1 (1996); Symposium, The Renaissance of Pragmatism in American Legal Thought, 63 S. Cal. L. Rev. 1569 (1990); see also Morris Dickstein, The Revival of Pragmatism: New Essays on Social Thought, Law, and Culture (1998); Pragmatism in Law and Society (Michael Brint & William Weaver eds., 1991); Robert Samuel Summers, Instrumentalism and American Legal Theory (1982). 1092 CALIFORNIA LAW REVIEW [Vol. 90:1087 and dynamic nature of privacy. My approach diverges from traditional accounts of privacy that seek to conceptualize it in general terms as an overarching category with necessary and sufficient conditions. In other words, I suggest an approach to conceptualize privacy from the bottom up rather than the top down, from particular contexts rather than in the abstract. In Part I, I begin by examining the existing discourse about conceptualizing privacy. I explore the conceptions of a wide array of jurists, legal scholars, philosophers, psychologists, and sociologists. Despite what appears to be a welter of different conceptions of privacy, I argue that they can be dealt with under six general headings, which capture the recurrent ideas in the discourse. These headings include: (1) the right to be let alone—Samuel Warren and Louis Brandeis’s famous formulation for the right to privacy; (2) limited access to the self—the ability to shield oneself from unwanted access by others; (3) secrecy—the concealment of certain matters from others; (4) control over personal information— the ability to exercise control over information about oneself; (5) personhood—the protection of one’s personality, individuality, and dignity; and (6) intimacy—control over, or limited access to, one’s intimate relationships or aspects of life. Some of the conceptions concentrate on means to achieve privacy; others focus on the ends or goals of privacy. Further, there is overlap between conceptions, and the conceptions discussed under different headings are by no means independent from each other. For example, control over personal information can be seen as a subset of limited access to the self, which in turn bears significant similarities to the right to be let alone. These headings are therefore not taxonomical; rather, they track how scholars have chosen to theorize about privacy. I use the headings to discuss the primary representatives of conceptual approaches in the discourse. In examining the discourse, I survey the criticisms of various scholars regarding each other’s conceptions of privacy and suggest a number of criticisms of my own. Looking broadly at the discourse, almost all of the criticisms boil down to claims that the theories are either too narrow or too broad. In Part II, I contend that attempts to conceptualize privacy by locating the common denominator to identify all instances of privacy have thus far been unsatisfying. Wittgenstein’s notion of “family resemblances” suggests that there are other ways to conceptualize beyond a search for the common denominator. Expanding on Wittgenstein’s notion, I then develop a pragmatic approach to conceptualizing privacy, seeking to understand privacy in terms of practices. By “practices,” I am referring to activities, customs, norms, and traditions. Under my approach, privacy is not reducible to a set of neutral conditions that apply to all matters we deem private. Rather, to say that a particular matter is “private” or to talk about “privacy” 2002] CONCEPTUALIZING PRIVACY 1093 in the abstract is to make a generalization about particular practices. These practices are a product of history and culture. Therefore, we should explore what it means for something to be private contextually by looking at particular practices. I illustrate these points by looking historically at certain matters Western societies have long understood as private: the family, the body, and the home. Following philosopher John Dewey’s view that philosophical inquiry should begin as a response to dealing with life’s problems and difficul- ties,20 I explain that privacy should be conceptualized contextually as it is implicated in particular problems. When we protect privacy, we protect against disruptions to certain practices. A privacy invasion interferes with the integrity of certain practices and even destroys or inhibits such practices. “Privacy” is a general term that refers to the practices we want to protect and to the protections against disruptions to these practices. I suggest that instead of attempting to locate the common denominator of these practices, we should conceptualize privacy by focusing on the specific types of disruption and the specific practices disrupted. Next, I turn to an account of how privacy should be valued. Privacy does not have a universal value that is the same across all contexts. The value of privacy in a particular context depends upon the social importance of the practice of which it is a part. Finally, I examine some applications of my approach. With a series of examples, I illustrate how privacy law has fixed itself too firmly to certain conceptions of privacy, and as a result, has lost flexibility in dealing with emerging privacy problems. I then demonstrate how my approach can help courts conceptualize privacy in ways better adapted to address emerging issues. I A Critique of the Conceptions of Privacy What is privacy? We all have some intuitive sense that there are certain aspects of life that are “private” and view these aspects of life as related to each other. But what does it mean when we say that these aspects of life are “private”? This question is very important for making legal and policy decisions. Many recognize the importance of privacy for freedom, democracy, social welfare, individual well-being, and other ends. Many also assert it is worth protecting at significant cost. Supreme Court Justice Louis Brandeis spoke of the profound importance of establishing and safeguarding a right to privacy, describing such a right as “the most comprehensive of rights and the right most valued by civilized men.”21 Society’s commitment to privacy 20. See John Dewey, Logic, The Theory of Inquiry 106-10 (Jo Ann Boydston ed., 1988). 21. Olmstead v. United States, 277 U.S. 438, 478 (1928) (Brandeis, J., dissenting). 1094 CALIFORNIA LAW REVIEW [Vol. 90:1087 often entails restraining or even sacrificing interests of substantial importance, such as freedom of speech and press, efficient law enforcement, access to information, and so on. Why is privacy valuable enough to make significant trade-offs to protect it? To answer this question, we need to have some notion of what privacy is. When we protect “privacy,” what are we protecting? Traditionally, theorists of privacy have attempted to locate the essential elements common to the aspects of life we deem “private” and then formulate a conception based on these elements. A robust discourse has developed about conceptualizing privacy, and a multitude of different conceptions of privacy have been proposed and critiqued. Although the extensive scholarly and judicial writing on privacy has produced a horde of different conceptions of privacy, I believe that they can be discussed under six headings: (1) the right to be let alone; (2) limited access to the self; (3) secrecy; (4) control of personal information; (5) personhood; and (6) intimacy. These headings often overlap, yet each has a distinctive perspective on privacy. In this Part, I delve into the extensive literature on the subject, analyzing and critiquing the privacy conceptions set forth in judicial opinions and legal scholarship as well as in works by philosophers, psychologists, sociologists, and others. My own approach to conceptualizing privacy emerges from studying various problems in the discourse. Thus, I have attempted to provide a comprehensive overview of the discourse to reveal that various parts of it suffer from similar problems; that theorists are often dissatisfied with the discourse because of these problems; and that the discourse has by and large failed to transcend these difficulties. The most prevalent problem with the conceptions is that they are either too narrow or too broad. The conceptions are often too narrow because they fail to include the aspects of life that we typically view as private, and are often too broad because they fail to exclude matters that we do not deem private. Often, the same conceptions can suffer from being both too narrow and too broad. I contend that these problems stem from the way that the discourse goes about the task of conceptualizing privacy. In this Part, I spend considerable time discussing what I call the “discourse” about conceptualizing privacy. Although I often refer to the discourse as a whole, I do not claim that all privacy theorists are engaged in a dialogue with each other or that any statements about the discourse apply to every theorist who has examined privacy. Whenever we seek to theorize about a topic, we must do so amidst the background noise of differing terminology, contrasting definitions of the same terms, and diverging theories of supporting and interconnecting concepts. Therefore, when I 2002] CONCEPTUALIZING PRIVACY 1095 talk about the discourse as a whole, I am making generalizations about the discourse and attempting to eliminate some of the background noise. Since my critique is ultimately of the discourse’s methods and aims in conceptualizing privacy, it is important to begin with some background about methods of conceptualizing. A. Methods of Conceptualizing 1. The Traditional Method When we conceptualize privacy, what are we attempting to do? Under what I will refer to as the “traditional method,” conceptualizing privacy is understood as an attempt to articulate what separates privacy from other things, what makes it unique, and what identifies it in its various manifes- tations. Most attempts to conceptualize privacy thus far have followed the traditional method of conceptualizing. The majority of theorists conceptualize privacy by defining it per genus et differentiam. In other words, theorists look for a common set of necessary and sufficient elements that single out privacy as unique from other conceptions.22 A conception of privacy is different from the usage of the word “privacy.” The usage of the word “privacy” constitutes the ways in which we employ the word in everyday life and the things we are referring to when we speak of “privacy.” The word “privacy” is currently used to describe a myriad of different things: freedom of thought, control over personal information, freedom from surveillance, protection of one’s reputation, protection from invasions into one’s home, the ability to prevent disclosure of facts about oneself, and an almost endless series of other things. According to the traditional method of conceptualizing, a conception is a category, an abstract mental picture of what makes privacy distinct from other things and the criteria for what makes things fall within the category. People can use the word “privacy” improperly by referring to things outside the category or by not referring to things within the category. The purpose of conceptualizing is to define the unique 22. See, e.g., Inness, supra note 3, at 56 (noting that intimacy is the “common denominator” of privacy); Miller, supra note 2, at 25 (stating that control is the “basic attribute” of privacy); David M. O’Brien, Privacy, Law, and Public Policy 16 (1979) (conceptualizing privacy as “fundamentally denoting an existential condition of limited access”); Edward J. Bloustein, Privacy as an Aspect of Human Dignity: An Answer to Dean Prosser, 39 N.Y.U. L. Rev. 962, 963 (1964) (proposing a “general theory of individual privacy which will reconcile the divergent strands of legal development”); Charles Fried, Privacy, 77 Yale L.J. 475, 475 (1968) (seeking to “isolate from restrictions and intrusions in general whatever is peculiar about invasions of privacy”); Gavison, supra note 1, at 423 (developing a “distinct and coherent” conception of privacy); Gerety, supra note 6, at 263 (“Intimacy is the chief restricting concept in the definition of privacy.”); Richard B. Parker, A Definition of Privacy, 27 Rutgers L. Rev. 275, 277 (1974) (seeking to articulate “some characteristic common to all or some of [a list of invasions of ‘different personal interests’]”); see also infra Part I.B. 1096 CALIFORNIA LAW REVIEW [Vol. 90:1087 characteristics of privacy; usage of the word “privacy” must then be cleaned up to match the conceptual category of privacy. Given the great difficulties of capturing everything referred to by “privacy,” the often disparate ways that the word “privacy” is used, and the lack of agreement over the precise meaning of the word, many scholars seek to establish clear criteria to distinguish “privacy” from other things. A few things might be left out, but the aim is to establish a conception that encompasses most of the things that are commonly viewed under the rubric of “privacy.” Although the terminologies theorists employ differ, most theorists strive toward the central goals of the traditional method of conceptualizing privacy: to locate the “essence” of privacy, the core common denominator that makes things private.23 The traditional method endeavors to conceptualize privacy by constructing a category that is separate from other conceptual categories (such as autonomy, freedom, and so on) and that has fixed clear boundaries so we can know when things fall within the category or outside of it. Under the traditional method, how are conceptions of privacy to be evaluated? The traditional method looks to determine whether a conception of privacy accurately captures what privacy is. Most often, theorists assess a conception by determining whether it is coherent—that is, whether it is logical and consistent. Coherence alone, however, would be incomplete as a way to evaluate a conception of privacy. Thus, in addition to coherence, theorists often look to the usage of the word “privacy.” They examine whether a conception of privacy includes the things we view as private and excludes the things we do not. For example, if a conception of privacy were to omit things we commonly view as private—such as medical information, intimate marital secrets, freedom from surveillance, and so on— theorists would likely reject the conception.24 A successful conception thus aims to get close to the modern usage of the word “privacy,” yet maintain coherence by identifying a combination of common elements that are unique to privacy.25 This is certainly not the only way to evaluate conceptions of privacy, but it is the way most often used by theorists in the dis- course. 2. Wittgensteinian Family Resemblances I draw on some of the ideas of philosopher Ludwig Wittgenstein to demonstrate that the traditional method is not the only way to approach the task of conceptualizing. Ludwig Wittgenstein (1889-1951) was an Austrian philosopher who focused extensively on problems in language and logic. In 23. This will be illustrated in depth infra Part I.B. 24. For specific examples, see the discussion of the conceptions of privacy infra Part I.B. 25. See, e.g., Parker, supra note 22, at 277 (stating that “[o]ur definition of privacy should be . . . true (fit the data)”). 2002] CONCEPTUALIZING PRIVACY 1097 a posthumous work, Philosophical Investigations, written during the latter part of his career,26 Wittgenstein embarks on the task of critiquing the traditional conception of language. According to the traditional view of language, we should endeavor to locate the essence of a word or expression, to strive toward “making our expressions more exact.”27 In contrast, Wittgenstein suggests that meaning is not an objectively true link between a word and the things to which it refers. Rather, the meaning of a word comes from the way a word is used in language, not from any inherent connection between the word and what it signifies.28 Wittgenstein demonstrates a way to conceptualize language apart from the traditional method of conceptualizing. Specifically, he explains that language does not have a single essence but involves a horde of different activities29 which have “no one thing in common” but “are related to one another in many different ways.”30 Thus, in examining the concept of language, Wittgenstein suggests that certain concepts might not share one common characteristic; rather they draw from a common pool of similar characteristics, “a complicated network of similarities overlapping and criss-crossing: sometimes overall similarities, sometimes similarities of detail.”31 He illustrates this point by using the example of various types of games: “board-games, card-games, ball-games, Olympic games, and so on.”32 There is not “something that is common to all, but similarities, relationships, and a whole series of them at that.”33 There are “many correspondences” between board games and card games, “but many common features drop out, and others appear.”34 Wittgenstein uses the term “family resemblances,” analogizing to the overlapping and crisscrossing characteristics that exist between members of a family, such as “build, 26. After publishing his highly influential Tractatus Logico-Philosophicus in 1921, Wittgenstein disappeared from the philosophical scene for over a decade. See Ludwig Wittgenstein, Tractatus Logico-Philosophicus (D.F. Pears & B.F. McGuiness trans., 1961). When he returned, he had substantially altered his views, recognizing that he had made “grave mistakes” in Tractatus. See Wittgenstein, supra note 16, at vi. Because Wittgenstein’s thinking changed dramatically during his career, Tractatus is often referred to as “early” Wittgenstein, and Philosophical Investigations, along with other works such as On Certainty, are referred to as “late” Wittgenstein. 27. Wittgenstein, supra note 16, § 91. 28. Id. § 43 (“[T]he meaning of a word is its use in the language.”). 29. Wittgenstein uses the term “language-games” to describe the activities involving language. Id. § 7. Wittgenstein uses “games” as a metaphor to describe language as an active endeavor such as playing chess, tennis, or a card game. Wittgenstein thus sees language not as an abstract system of signs but as a functioning aspect of our daily lives, as something we do, as a “form of life.” Id. § 19. There are a “multiplicity” of language-games, such as giving orders, describing appearances, reporting an event, speculating, singing, telling a joke, and so on. See id. § 23. 30. Id. § 65. 31. Id. § 66. 32. Id. 33. Id. 34. Id. 1098 CALIFORNIA LAW REVIEW [Vol. 90:1087 features, colour of eyes, gait, temperament, etc.”35 For example, in a family, each child has certain features similar to each parent; and the children share similar features with each other; but they may not all resemble each other in the same way. Nevertheless, they all bear a resemblance to each other. Using another analogy, the traditional method of conceptualizing views things as spokes linked by the hub of a wheel, all connected by a common point. This common point, where all spokes overlap, defines the way in which the spokes are related to each other. However, Wittgenstein suggests that sometimes there is no hub. We have a web of connected parts, but with no single center point. Yet the parts are still connected.36 One might make the objection that a conception consisting of a web of connected parts without a common denominator is deficient because it has no boundaries and thus is endless. Although Wittgenstein suggests that not all conceptions are “closed by a frontier,”37 this does not mean that conceptions are endless. Rather, it means that not all conceptions have fixed and sharp boundaries separating them from other conceptions. Boundaries can be fuzzy or can be in a state of constant flux.38 We can draw fixed and sharp boundaries, but we do so for special purposes, not because the boundary is a necessary part of a conception.39 As Wittgenstein asserts, conceptions can still be useful without having to be circumscribed by fixed and sharp boundaries.40 The ramification of Wittgenstein’s insight is not that all attempts to conceptualize by locating a common denominator are doomed; rather, Wittgenstein suggests that there are other ways to approach the conceptualization of certain things. As Judith Genova characterizes Wittgenstein’s insight: “Once one sees the variety of cases and the family resemblances between them, the attempt to establish an a priori generalization is thwarted. There is no one answer, but a variety of answers depending on a 35. Id. § 67. For more background into Wittgenstein’s notion of family resemblances, see P.M.S. HACKER, INSIGHT AND ILLUSION: THEMES IN THE PHILOSOPHY OF WITTGENSTEIN 131-34 (1986); HANNA FEINCHEL PITKIN, WITTGENSTEIN AND JUSTICE: ON THE SIGNIFICANCE OF LUDWIG WITTGENSTEIN FOR SOCIAL AND POLITICAL THOUGHT 63-65 (1972). 36. In his excellent recent book, Steven Winter develops a related view of conceptualization. He argues: “On the standard view, categories are descriptive, definitional, and rigidly bounded. The empirical evidence, in contrast, presents a picture of categorization as an imaginative and dynamic process that is flexible in application and elastic in scope.” Steven L. Winter, A Clearing in the Forest: Law, Life, and Mind 69 (2001). Winter contends that categories are “radial”; they consist of a “central model” or paradigm example and related extensions radiating outward. Id. at 71. These related extensions, “though related to the central case in some fashion, nevertheless cannot be generated by rule.” Id. 37. Wittgenstein, supra note 16, § 68. 38. Wittgenstein uses the terms “blurred edges” and “indistinct picture.” Id. § 71. 39. See generally id. §§ 69, 499; see also Winter, supra note 36, at 100-01 (contending that categories are not static entities but are tools created for particular purposes). 40. Wittgenstein, supra note 16, § 69. 2002] CONCEPTUALIZING PRIVACY 1099 variety of factors. The moral is: Look to the circumstances!”41 Shifting the focus away from finding a common denominator may prove immensely fruitful. The top-down approach of beginning with an overarching conception of privacy designed to apply in all contexts often results in a conception that does not fit well when applied to the multitude of situations and problems involving privacy. In contrast to the view of the traditional method, where the quest for a common denominator or essence leads to greater clarity, Wittgenstein shows us that such a quest can sometimes lead to confusion. I contend that this explains the problems currently experienced in the discourse. In the remainder of this Part, I will illustrate these rather abstract ideas by examining the various attempts to conceptualize privacy, and will demonstrate the difficulties of conceptions of privacy that seek to isolate its core characteristics. B. Conceptions of Privacy As I have discussed before, the philosophical discourse about privacy has proposed numerous conceptions that attempt to capture the common denominator of privacy. Wittgenstein demonstrates that not all conceptions have a “core” or “essence.” Is privacy such a conception? In this section, I explore the philosophical and legal discourse to assess the conceptions that attempt to isolate a common denominator of privacy. Although I am critical of most conceptions of privacy, I do not intend to imply that the discourse is devoid of merit. In fact, many of the conceptions capture profound insights about privacy. However, each of the conceptions has significant limitations if it is to serve as a conceptual account of privacy in general. Beyond the specific critiques of each general category of conceptions, I aim to illustrate my overarching critique about the predominant approach of the discourse toward conceptualizing privacy.42 1. The Right to Be Let Alone In 1890, Samuel Warren and Louis Brandeis penned their famous article, The Right to Privacy,43 hailed by a multitude of scholars as the 41. JUDITH GENOVA, WITTGENSTEIN: A WAY OF SEEING 44 (1995). 42. In some instances, the theorists I discuss under one heading are also discussed under other headings, since some theorists have combined one or more conceptions. For example, Charles Fried, who advocates a control-over-information conception, defines the scope of information over which we should have control by using an intimacy conception. See infra Parts I.B.4 & I.B.6. Further, the Court’s jurisprudence on privacy reveals influences of many conceptions, and collectively, it does not reflect a single conception of privacy. Nevertheless, the Court readily adopts a particular conception of privacy for particular areas of law, such as Fourth Amendment jurisprudence, the constitutional right to privacy, federal statutes, and so on. 43. Samuel D. Warren & Louis D. Brandeis, The Right to Privacy, 4 Harv. L. Rev. 193 (1890). 1100 CALIFORNIA LAW REVIEW [Vol. 90:1087 foundation of privacy law in the United States.44 The influence of the Warren and Brandeis article cannot be questioned—the article inspired significant interest in and attention to privacy; it spawned at least four common law tort actions to protect privacy; and it framed the discussion of privacy in the United States throughout the twentieth century.45 Warren and Brandeis began by noting new technological developments that were posing a potential threat to privacy and focused on how the common law could develop to protect the interest then called “privacy.” The authors, however, did not spend much time setting forth a conceptual account of privacy. Warren and Brandeis defined privacy as the “right to be let alone,”46 a phrase adopted from Judge Thomas Cooley’s famous treatise on torts in 1880.47 Cooley’s right to be let alone was, in fact, a way of explaining that attempted physical touching was a tort injury; he was not defining a right to privacy.48 Warren and Brandeis’s use of the phrase was consistent with the purpose of their article: to demonstrate that many of the elements of a right to privacy existed within the common law. The authors declared that the underlying principle of privacy was “that of inviolate personality.”49 They noted that the value of privacy “is found not in the right to take the profits arising from publication, but in the peace of mind or the relief afforded by the ability to prevent any publication at all.”50 Warren and Brandeis observed that increasingly, “modern enterprise and invention have, through invasions upon his privacy, subjected [an individual] to mental pain and distress, far greater than could be inflicted by mere bodily injury.”51 The authors noted that this type of harm was not typically protected by tort law. While the law of 44. See, e.g., Irwin P. Kramer, The Birth of Privacy Law: A Century Since Warren and Brandeis, 39 Cath. U. L. Rev. 703, 704 (1990). Harry Kalven has even hailed it as the “most influential law review article of all.” Harry Kalven, Jr., Privacy in Tort Law—Were Warren and Brandeis Wrong?, 31 Law & Contemp. Probs. 326, 327 (1966). 45. See, e.g., Richard C. Turkington, Legacy of the Warren and Brandeis Article: The Emerging Unencumbered Constitutional Right to Informational Privacy, 10 N. Ill. U. L. Rev. 479, 481-82 (1990). Turkington observed: [T]he article has acquired legendary status in the realm of legal scholarship. It is likely that The Right to Privacy has had as much impact on the development of law as any single publication in legal periodicals. It is certainly one of the most commented upon and cited articles in the history of our legal system. Id. 46. Warren & Brandeis, supra note 43, at 193. 47. Thomas M. Cooley, Law of Torts (2d ed. 1888). Around the same time that Warren and Brandeis published their article, the Supreme Court referred to the right to be let alone in holding that a court could not require a plaintiff in a civil case to submit to a surgical examination: “As well said by Judge Cooley: ‘The right to one’s person may be said to be a right of complete immunity; to be let alone.’” Union Pac. Ry. Co. v. Botsford, 141 U.S. 250, 251 (1891). 48. ROBERT ELLIS SMITH, BEN FRANKLIN’S WEB SITE: PRIVACY AND CURIOSITY FROM PLYMOUTH ROCK TO THE INTERNET 128 (2000). 49. Warren & Brandeis, supra note 43, at 205. 50. Id. at 200. 51. Id. at 196. 2002] CONCEPTUALIZING PRIVACY 1101 defamation protected injuries to reputations, privacy involved “injury to the feelings,” a psychological form of pain that was difficult to translate into the tort law of their times, which focused more on tangible injuries.52 Nearly forty years later, when he was a justice on the Supreme Court, Brandeis wrote his famous dissent in Olmstead v. United States.53 In Olmstead, the Court held that wiretapping was not a violation under the Fourth Amendment because it was not a physical trespass into the home.54 Brandeis fired off a dissent that was to become one of the most important documents for Fourth Amendment privacy law, stating that the Framers of the Constitution “conferred, as against the government, the right to be let alone—the most comprehensive of rights and the right most valued by civilized men.”55 Brandeis’s article and his dissent in Olmstead have had a profound impact on the law of privacy and on subsequent theories of privacy. In Katz v. United States,56 the Court adopted Brandeis’s view, overruling Olmstead. In its Fourth Amendment jurisprudence, as well as its substantive due process protection of the right to privacy, the Court frequently has invoked Brandeis’s formulation of privacy as “the right to be let alone.”57 “[The right to privacy] is, simply stated, the right to be let alone,” Justice Fortas observed, “to live one’s life as one chooses, free from assault, intrusion or invasion except as they can be justified by the clear needs of community living under a government of law.”58 According to Justice Douglas: [The] right of privacy was called by Mr. Justice Brandeis the right “to be let alone.” That right includes the privilege of an individual to plan his own affairs, for “outside areas of plainly harmful conduct, every American is left to shape his own life as he thinks best, do what he pleases, go where he pleases.”59 The formulation of privacy as the right to be let alone merely describes an attribute of privacy. Understanding privacy as being let alone fails to provide much guidance about how privacy should be valued vis-àvis other interests, such as free speech, effective law enforcement, and other important values. Being let alone does not inform us about the matters in which we should be let alone. Warren and Brandeis did speak of “inviolate personality,” which could be viewed as describing the content of 52. Id. at 197. 53. 277 U.S. 438 (1928). 54. See id. at 466. 55. Id. at 478 (Brandeis, J., dissenting). 56. 389 U.S. 347 (1967). 57. See, e.g., Eisenstadt v. Baird, 405 U.S. 438, 454 n.10 (1972); Stanley v. Georgia, 394 U.S. 557, 564 (1969); Katz, 389 U.S. at 350. 58. Time, Inc. v. Hill, 385 U.S. 374, 413 (1967) (Fortas, J., dissenting). 59. Doe v. Bolton, 410 U.S. 179, 213 (1973) (Douglas, J., concurring) (citations omitted) (quoting Kent v. Dulles, 357 U.S. 116, 126 (1958)). 1102 CALIFORNIA LAW REVIEW [Vol. 90:1087 the private sphere, but this phrase is vague, and the authors failed to elaborate. To the extent that being let alone refers to “noninterference by the state,” legal scholar Ruth Gavison argues, it often neglects to understand that “the typical privacy claim is not a claim for noninterference by the state at all. It is a claim for state interference in the form of legal protection against other individuals.”60 The right to be let alone views privacy as a type of immunity or seclusion. As many commentators lament, defining privacy as the right to be let alone is too broad.61 For example, legal scholar Anita Allen explains: “If privacy simply meant ‘being let alone,’ any form of offensive or harmful conduct directed toward another person could be characterized as a violation of personal privacy. A punch in the nose would be a privacy invasion as much as a peep in the bedroom.”62 According to philosopher Ferdinand Schoeman, Warren and Brandeis “never define what privacy is.”63 Edward Bloustein, a noted legal theorist of privacy, observed that instead of developing a conception of privacy, Warren and Brandeis’s article focused mostly on the gaps in existing common-law torts.64 To its credit, the article was far ahead of its time, and it contained flashes of insight into a more robust theory of privacy. And to be fair, Warren and Brandeis’s aim was not to provide a comprehensive conception of privacy but instead to explore the roots of a right to privacy in the common law and explain how such a right could develop. The article was certainly a profound beginning toward developing a conception of privacy. However, while the right to be let alone has often been invoked by judges and commentators,65 it still remains a rather broad and vague conception of privacy. 2. Limited Access to the Self A number of theorists conceptualize privacy as “limited access” to the self.66 This conception recognizes the individual’s desire for concealment and for being apart from others. In this way, it is closely related to the right-to-be-let-alone conception, and is perhaps a more sophisticated formulation of that right. 60. Gavison, supra note 1, at 438. 61. See, e.g., O’Brien, supra note 22, at 5; Gerety, supra note 6, at 263. 62. Anita L. Allen, Uneasy Access: Privacy for Women in a Free Society 7 (1988). 63. Ferdinand Schoeman, Privacy: Philosophical Dimensions of the Literature, in Philosophical Dimensions of Privacy, supra note 6, at 1, 14. 64. See Bloustein, supra note 22, at 970. 65. See, e.g., J. Braxton Craven, Jr., Personhood: The Right to Be Let Alone, 1976 Duke L.J. 699. 66. In addition to the scholars discussed in this section, see, for example, Adam Carlyle Breckenridge, The Right to Privacy 1 (1970) (“Privacy, in my view, is the rightful claim of the individual to determine the extent to which he wishes to share of himself with others.”). 2002] CONCEPTUALIZING PRIVACY 1103 The limited-access conception is not equivalent to solitude. Solitude is a form of seclusion, of withdrawal from other individuals, of being alone. Solitude is a component of limited-access conceptions as well as of the right-to-be-let-alone conception, but these theories extend far more broadly than solitude, embracing freedom from government interference as well as from intrusions by the press and others. Limited-access conceptions recognize that privacy extends beyond merely being apart from others. E.L. Godkin, a well-known writer of the late nineteenth century, advanced an early version of the limited-access theory when he observed that “nothing is better worthy of legal protection than private life, or, in other words, the right of every man to keep his affairs to himself, and to decide for himself to what extent they shall be the subject of public observation and discussion.”67 Around the same time as the publication of Warren and Brandeis’s article in 1890, Godkin published an article noting that privacy constituted the “right to decide how much knowledge of [a person’s] personal thought and feeling . . . private doings and affairs . . . the public at large shall have.”68 A number of contemporary theorists also have advanced limitedaccess conceptions. For philosopher Sissela Bok, privacy is “the condition of being protected from unwanted access by others—either physical access, personal information, or attention.”69 Hyman Gross, a legal theorist of privacy, conceives of privacy as “the condition of human life in which acquaintance with a person or with affairs of his life which are personal to him is limited.”70 According to Ernest Van Den Haag, “Privacy is the exclusive access of a person (or other legal entity) to a realm of his own. The right to privacy entitles one to exclude others from (a) watching, (b) utilizing, (c) invading (intruding upon, or in other ways affecting) his private realm.”71 Legal theorist Anita Allen asserts that “a degree of inaccessibility is an important necessary condition for the apt application of privacy.”72 David O’Brien argues that there is an important distinction among theorists who propound privacy as limited access formulations. Some view limited access as a choice, a form of individual control over who has access 67. E.L. Godkin, Libel and Its Legal Remedy, 12 J. Soc. Sci. 69, 80 (1880). 68. E.L. Godkin, The Rights of the Citizen, IV—To His Own Reputation, Scribner’s Magazine, July-Dec. 1890, at 65. For a discussion of this article’s influence on Warren and Brandeis, see Richard C. Turkington & Anita L. Allen, Privacy Law: Cases and Materials 40-41 (1999). 69. Sissela Bok, Secrets: On the Ethics of Concealment and Revelation 10-11 (1983). 70. Gross, supra note 6, at 35-36 (emphasis removed). 71. Ernest Van Den Haag, On Privacy, in Nomos XIII: Privacy 149, 149 (J. Ronald Pennock & J.W. Chapman eds., 1971). 72. Allen, supra note 62, at 10. For an additional proponent of limited-access conceptions, see Edward Shils, Privacy: Its Constitution and Vicissitudes, 31 Law & Contemp. Probs. 281, 281 (1966) (Privacy “is constituted by the absence of interaction or communication or perception within contexts in which such interaction, communication, or perception is practicable . . . .”). 1104 CALIFORNIA LAW REVIEW [Vol. 90:1087 to the self. Others view limited access as a state of existence. Arguing for the latter view, O’Brien claims that privacy “may be understood as fundamentally denoting an existential condition of limited access to an individual’s life experiences and engagements.”73 “Privacy is not identical with control over access to oneself, because not all privacy is chosen. Some privacy is accidental, compulsory, or even involuntary.”74 For O’Brien, privacy boils down to the condition of being alone. This suffers from two problems. First, O’Brien neglects to incorporate into his conception an approach toward understanding the content of the private sphere. Second, O’Brien’s conception omits any notion of the individual’s power to make certain choices about revealing aspects of herself to others. For example, O’Brien would claim that a person stranded on a deserted island has complete privacy, but this is better described as a state of isolation. Privacy involves one’s relationship to society; in a world without others, claiming that one has privacy does not make much sense. According to sociologist Barrington Moore, “the need for privacy is a socially created need. Without society there would be no need for privacy.”75 Without a notion of what matters are private, limited-access conceptions do not tell us the substantive matters for which access would implicate privacy. Certainly not all access to the self infringes upon privacy— only access to specific dimensions of the self or to particular matters and information. As a result, the theory provides no understanding of the degree of access necessary to constitute a privacy violation. How much control we should have over access to the self? Proponents of the limitedaccess conception could respond that privacy is a continuum between absolutely no access to the self and total access. If privacy is such a continuum, then the important question is where the lines should be drawn—that is, what degree of access should we recognize as reasonable? This question can only be answered with an understanding of what matters are private and the value of privacy. Like the right-to-be-let-alone conception, the limited-access conception suffers from being too broad and too vague. In Privacy and the Limits of Law, legal theorist Ruth Gavison, in an attempt to address these shortcomings, develops the most compelling conception of privacy as limited access. Her aim is to define “a neutral concept of privacy” that is “distinct and coherent” because “the reasons for which we claim privacy in different situations are similar.”76 For Gavison, limited access is the common denominator of privacy: “Our interest in privacy . . . is related to our concern over our accessibility to others: the extent to which we are known to others, the extent to which others have 73. O’Brien, supra note 22, at 16. 74. Id. at 15. 75. Barrington Moore, Jr., Privacy: Studies in Social and Cultural History 73 (1984). 76. Gavison, supra note 1, at 423. 2002] CONCEPTUALIZING PRIVACY 1105 physical access to us, and the extent to which we are the subject of others’ attention.”77 According to Gavison, privacy cannot be understood “as a claim, a psychological state, or an area that should not be invaded . . . [or] as a form of control.”78 Unlike many limited access theorists who neglect to elaborate on the value of privacy, Gavison argues that privacy as limited access to the self is valuable in furthering liberty, autonomy, and free- dom.79 Further, Gavison explains what constitutes limited access, which consists of “three independent and irreducible elements: secrecy, anonymity, and solitude.”80 However, the way that Gavison defines access restricts privacy to matters of withdrawal (solitude) and concealment (secrecy, anonymity). Excluded from this definition are invasions into one’s private life by harassment and nuisance and the government’s involvement in decisions regarding one’s body, health, sexual conduct, and family life.81 Although Gavison contends that “the collection, storage, and computerization of information”82 falls within her conception, these activities often do not reveal secrets, destroy anonymity, or thwart solitude.83 Therefore, although Gavison avoids the broadness and vagueness of most limited-access conceptions, her attempt to define what “access” entails winds up being too narrow. 3. Secrecy One of the most common understandings of privacy is that it constitutes the secrecy of certain matters. Under this view, privacy is violated by the public disclosure of previously concealed information. According to Judge Richard Posner: [T]he word ‘privacy’ seems to embrace at least two distinct interests. One is the interest in being left alone—the interest that is invaded by the unwanted telephone solicitation, the noisy sound truck, the music in elevators, being jostled in the street, or even an obscene theater billboard or shouted obscenity. . . . The other privacy interest, concealment of information, is invaded whenever private information is obtained against the wishes of the person to whom the information pertains.84 77. Id. 78. Id. at 426. 79. See id. at 423. 80. Id. at 433. 81. Gavison openly recognizes that her theory excludes these things. See id. at 436. 82. Id. 83. See Daniel J. Solove, Privacy and Power: Computer Databases and Metaphors for Information Privacy, 53 Stan. L. Rev. 1393, 1422 (2001) (“The problem with databases emerges from subjecting personal information to the bureaucratic process with little intelligent control or limitation, resulting in a lack of meaningful participation in decisions about our information.”). 84. Richard A. Posner, The Economics of Justice 272-73 (1981). 1106 CALIFORNIA LAW REVIEW [Vol. 90:1087 The latter privacy interest, “concealment of information,” involves secrecy. When talking about privacy as secrecy, Posner defines it as an individual’s “right to conceal discreditable facts about himself.”85 Posner sees privacy as a form of self-interested economic behavior, concealing true but harmful facts about oneself for one’s own gain. People “want to manipulate the world around them by selective disclosure of facts about themselves.”86 “[W]hen people today decry lack of privacy,” Posner argues, “what they want, I think, is mainly something quite different from seclusion; they want more power to conceal information about themselves that others might use to their disadvantage.”87 In a less normatively charged manner, Sidney Jourard emphasizes secrecy with his definition of privacy: “Privacy is an outcome of a person’s wish to withhold from others certain knowledge as to his past and present experience and action and his intentions for the future.”88 The privacy-as-secrecy conception can be understood as a subset of limited access to the self. Secrecy of personal information is a way to limit access to the self. This conception is narrower than limited-access conceptions, as secrecy involves only one aspect of access to the self—the concealment of personal facts. The conception of privacy as concealing information about the self forms the foundation for what is known as the constitutional right to information privacy. The constitutional right to information privacy is an offshoot of the Supreme Court’s substantive due process “right to privacy” cases such as Griswold v. Connecticut89 and Roe v. Wade.90 In Whalen v. Roe,91 the Court held that the constitutionally protected “zone of privacy” not only protected an individual’s “independence in making certain kinds of important decisions” but also encompassed the “individual interest in avoiding disclosure of personal matters.”92 Consonant with the notion of privacy as secrecy, this formulation views privacy as avoiding disclosure. Accordingly, courts applying the constitutional right to information privacy have held that although confidential records (such as medical records) are 85. Richard A. Posner, Economic Analysis of Law 46 (5th ed. 1998). 86. Posner, supra note 84, at 234. 87. Id. at 271. Posner’s conception of privacy is infused with his own normative assessment of privacy as a form of deception. According to Posner, “[t]he economist sees a parallel to the efforts of sellers to conceal defects in their products.” Posner, supra note 85 at 46. 88. Sidney M. Jourard, Some Psychological Aspects of Privacy, 31 Law & Contemp. Probs. 307, 307 (1966). 89. 381 U.S. 479 (1965). 90. 410 U.S. 113 (1973). 91. 429 U.S. 589 (1977). 92. Id. at 599-600. 2002] CONCEPTUALIZING PRIVACY 1107 protected under constitutional information privacy,93 nonconfidential records (such as arrest and conviction records) are not.94 In a variety of legal contexts, the view of privacy as secrecy often leads to the conclusion that once a fact is divulged in public, no matter how limited or narrow the disclosure, it can no longer remain private. Privacy is thus viewed as coextensive with the total secrecy of information. For example, the Court’s Fourth Amendment jurisprudence adheres to the notion that matters that are no longer completely secret can no longer be private. As William Stuntz observes, according to the Court, Fourth Amendment privacy “flows out of the interest in keeping secrets, not out of the interest in being free from unreasonable police coercion or from other kinds of dignitary harms that search targets may suffer.”95 In a series of cases, the Court has held there can be no “reasonable expectation of privacy” in things exposed to the public, even if it is highly unlikely that anybody will see or discover them. As the Court observed in Katz: “What a person knowingly exposes to the public, even in his own home or office, is not a subject of Fourth Amendment protection.”96 For example, in California v. Greenwood,97 the Court held there is no reasonable expectation of privacy in garbage because it is knowingly exposed to the public: “It is common knowledge that plastic garbage bags left on or at the side of a public street are readily accessible to animals, children, scavengers, snoops, and other members of the public.”98 Similarly, in Florida v. Riley,99 the Court held that the Fourth Amendment did not apply to surveillance of a person’s 93. See, e.g., United States v. Westinghouse Elec. Corp., 638 F.2d 570 (3d Cir. 1980) (finding that agency’s request for medical records to investigate work-related health hazards justified a minimal intrusion into the privacy of employees’ medical records; agency had to notify the workers and give them a chance to opt out); Doe v. Borough of Barrington, 729 F. Supp. 376 (D.N.J. 1990) (finding violation of constitutional right to privacy by police disclosing that person had AIDS); Woods v. White, 689 F. Supp. 874, 876 (W.D. Wis. 1988) (finding that a prisoner has a constitutional right to privacy in his medical records); Carter v. Broadlawns Med. Ctr., 667 F. Supp. 1269 (S.D. Iowa 1987) (finding that hospital’s allowing chaplains access to medical records violated constitutional privacy). 94. Paul P. v. Verniero, 170 F.3d 396, 404 (3d Cir. 1998) (finding that a community notification law for sex offenders (known as Megan’s Law) does not violate constitutional privacy because government’s interest in preventing sex offenses is compelling); Russell v. Gregoire, 124 F.3d 1079, 1094 (9th Cir. 1997) (finding that Washington State’s version of Megan’s Law does not violate constitutional privacy because the “information collected and disseminated by the Washington statute is already fully available to the public and is not constitutionally protected”); Cline v. Rogers, 87 F.3d 176, 179 (6th Cir. 1996) (holding that there is no constitutional privacy right in criminal records because “arrest and conviction information are matters of public record”); Scheetz v. The Morning Call, Inc., 946 F.2d 202, 207 (3d Cir. 1991) (finding no right to privacy for disclosure of information in police reports). 95. William J. Stuntz, Privacy’s Problem and the Law of Criminal Procedure, 93 Mich. L. Rev. 1016, 1022 (1995). 96. Katz v. United States, 389 U.S. 347, 351 (1967). 97. 486 U.S. 35 (1988). 98. Id. at 40. 99. 488 U.S. 445 (1989). 1108 CALIFORNIA LAW REVIEW [Vol. 90:1087 property from an aircraft flying in navigable airspace because the surveillance was conducted from a public vantage point.100 A number of theorists have claimed that understanding privacy as secrecy conceptualizes privacy too narrowly. Legal theorist Edward Bloustein as well as anthropologist Arnold Simmel have criticized the theory of privacy as secrecy as failing to recognize group privacy.101 By equating privacy with secrecy, this formulation fails to recognize that individuals want to keep things private from some people but not others. Criticizing a boss to a coworker does not mean that the employee desires that her boss know her comments. Being a member of an organization, especially an unpopular one, is also regarded by many as a private matter. Further, the conception of privacy as secrecy maintained by many courts views secrecy as tantamount to total secrecy rather than selective secrecy. As sociologist Edward Shils notes, contrary to privacy as secrecy, the individual does not intend an act of disclosure to be limitless.102 “Meaningful discussion of privacy,” legal scholar Kenneth Karst states, “requires the recognition that ordinarily we deal not with an interest in total nondisclosure but with an interest in selective disclosure.”103 Some theorists attempt to avoid these problems by focusing on selective secrecy. For example, Amitai Etzioni defines privacy as “the realm in which an actor (either a person or a group, such as a couple) can legitimately act without disclosure and accountability to others.”104 Nevertheless, even under the selective secrecy conception, the harm caused by an invasion of privacy is understood as the disclosure of previously concealed information. Privacy, however, involves more than avoiding disclosure; it also involves the individual’s ability to ensure that personal information is used for the purposes she desires.105 According to philosopher Judith Wagner DeCew, secrecy is certainly not coextensive with privacy; secret 100. See id. at 450-51; see also California v. Ciraolo, 476 U.S. 207 (1986) (holding that Fourth Amendment did not apply to surveillance of property from airplane flying at 1000 feet); Dow Chem. Co. v. United States, 476 U.S. 227 (1986) (holding that Fourth Amendment did not apply to aerial surveillance of property with high-tech camera which could enlarge objects so that objects half an inch in diameter could be seen). 101. See, e.g., Arnold Simmel, Privacy Is Not an Isolated Freedom, in Nomos XIII, supra note 71, at 71, 81. Simmel observed: We become what we are not only by establishing boundaries around ourselves but also by a periodic opening of these boundaries to nourishment, to learning, and to intimacy. But the opening of a boundary of the self may require a boundary farther out, a boundary around the group to which we are opening ourselves. Id. For a theoretical discussion of group privacy, see Edward J. Bloustein, Individual and Group Privacy 123-86 (1978). 102. See Shils, supra note 72, at 305. 103. Kenneth L. Karst, “The Files”: Legal Controls Over the Accuracy and Accessibility of Stored Personal Data, 31 Law & Contemp. Probs. 342, 344 (1966). 104. Amitai Etzioni, The Limits of Privacy 196 (1999). 105. See Solove, supra note 83, at 1439. 2002] CONCEPTUALIZING PRIVACY 1109 information is often not private (for example, secret military plans) and private matters are not always secret (for example, one’s debts).106 We often expect privacy even when in public. Not all activities we deem as private occur behind the curtain. The books we read, the products we buy, the people we associate with—these are often not viewed as secrets, but we nonetheless view them as private matters. As philosopher Julie Inness observes, privacy as secrecy omits the element of control: “[P]rivacy might not necessarily be opposed to publicity; its function might be to provide the individual with control over certain aspects of her life.”107 This sentiment was also recognized by Stanley Benn, who observed that privacy is not that one’s private affairs “are kept out of sight or from the knowledge of others that makes them private. Rather, [one’s private affairs] are matters that it would be inappropriate for others to try to find out about, much less report on, without one’s consent.”108 In elaborating upon the privacy exemption of the Freedom of Information Act (“FOIA”), the Supreme Court appeared to understand the imperfections of understanding privacy as secrecy. In United States Department of Justice v. Reporters Committee for Freedom of the Press,109 the Court held that the release of FBI rap sheets (containing personal information from law enforcement records about millions of people) was an invasion of privacy within the privacy exemption of FOIA. Although the information in the rap sheet had previously been publicly disclosed, the Court held that “there are few facts that are not at one time or another divulged to another,” and that there was an important distinction “between scattered disclosure of the bits of information contained in a rap sheet and revelation of the rap sheet as a whole.”110 In other words, the Court recognized that the accessibility of information, not the mere secrecy of it, was important to protecting privacy. However, the Court has failed to recognize this insight in other contexts. Therefore, while most theorists would recognize the disclosure of certain secrets to be a violation of privacy, many commonly recognized privacy invasions do not involve the loss of secrecy. Secrecy as the common denominator of privacy makes the conception of privacy too narrow. 4. Control Over Personal Information One of the most predominant theories of privacy is that of control over personal information. According to Alan Westin: “Privacy is the 106. Judith Wagner DeCew, In Pursuit of Privacy: Law, Ethics, and the Rise of Technology 48 (1997). 107. Inness, supra note 3, at 6. 108. Stanley I. Benn, Privacy, Freedom, and Respect for Persons, in Nomos XIII, supra note 71, at 2. 109. 489 U.S. 749 (1989). 110. Id. at 763-64. 1110 CALIFORNIA LAW REVIEW [Vol. 90:1087 claim of individuals, groups, or institutions to determine for themselves when, how, and to what extent information about them is communicated to others.”111 Numerous other scholars have articulated similar theories.112 Arthur Miller declares that “the basic attribute of an effective right of privacy is the individual’s ability to control the circulation of information relating to him.”113 According to Charles Fried, “Privacy is not simply an absence of information about us in the minds of others; rather it is the control we have over information about ourselves.”114 President Clinton’s Information Infrastructure Task Force has defined privacy as “an individual’s claim to control the terms under which personal information— information identifiable to the individual—is acquired, disclosed, and used.”115 The Supreme Court has even stated that privacy is “control over information concerning his or her person.”116 The control-over-information can be viewed as a subset of the limited access conception. The theory’s focus on information, however, makes it too narrow a conception, for it excludes those aspects of privacy that are not informational, such as the right to make certain fundamental decisions about one’s body, reproduction, or rearing of one’s children. 111. Westin, supra note 4, at 7. 112. See, e.g., Breckenridge, supra note 66, at 1 (noting that privacy is “the individual’s right to control dissemination of information about himself”); Executive Office of the President, Office of Science and Technology, Privacy and Behavioral Research 2 (Washington, D.C., G.P.O. 1967) (“The right to privacy is the right of the individual to decide for himself how much he will share with others his thoughts, his feelings, and the facts of his personal life.”); Randall P. Benzanson, The Right to Privacy Revisited: Privacy, News, and Social Change, 1890-1990, 80 Calif. L. Rev. 1133, 1135 (1992) (“I will advance a concept of privacy based on the individual’s control of information.”); Oscar M. Ruebhausen & Orville G. Brim, Jr., Privacy and Behavioral Research, 65 Colum. L Rev. 1184, 1189 (1965) (“The essence of privacy is no more, and certainly no less, than the freedom of the individual to pick and choose for himself the time and circumstances under which, and most importantly, the extent to which, his attitudes, beliefs, behavior and opinions are to be shared with or withheld from others.”). Anne Wells Branscomb, in a recently published book, focuses almost exclusively on the importance of control over information for privacy. See Anne Wells Branscomb, Who Owns Information?: From Privacy to Public Access (1994). Warren and Brandeis also appear at one point to suggest a control-over-information conception of privacy: The common law secures to each individual the right of determining, ordinarily, to what extent his thoughts, sentiments, and emotions shall be communicated to others. . . . [E]ven if he has chosen to give them expression, he generally retains the power to fix the limits of the publicity which shall be given them. Warren & Brandeis, supra note 43, at 198; see also Ian Goldberg et al., Trust, Ethics, and Privacy, 81 B.U. L. Rev. 407, 418 (2001) (“We build our own definition of privacy on what we consider the most elegant definition, ‘informational self-determination,’ which refers to a person’s ability to control the flow of his own personal information.”). 113. Miller, supra note 2, at 25. 114. Fried, supra note 22, at 482-83. 115. President Clinton’s Information Infrastructure Task Force (IITF): Principles for Providing and Using Personal Information 5 (1995). 116. United States Dep’t of Justice v. Reporters Comm. for Freedom of the Press, 489 U.S. 749, 763 (1989). 2002] CONCEPTUALIZING PRIVACY 1111 Additionally, the theory is too vague because proponents of the theory often fail to define the types of information over which individuals should have control. Ferdinand Schoeman, for example, observes: One difficulty with regarding privacy as a claim or entitlement to determine what information about oneself is to be available to others is that it begs the question about the moral status of privacy. It presumes privacy is something to be protected at the discretion of the individual to whom the information relates.117 In other words, the privacy as control-over-information theory at most says that we protect as private all information over which individuals want to retain control. Privacy, however, is not simply a matter of individual prerogative; it is also an issue of what society deems appropriate to protect. Some theorists attempt to define the scope of what constitutes personal information over which individuals should exercise control, but their attempts run into significant difficulties. For example, legal scholar Richard Parker’s theory defines the scope of personal information extremely broadly: “Privacy is control over when and by whom the various parts of us can be sensed by others.”118 “Control over who can see us, hear us, touch us, smell us, and taste us, in sum, control over who can sense us, is the core of privacy.”119 Parker’s definition would make most interpersonal contact in society a privacy invasion because it brings unwanted access to the self. Yet, we are frequently seen and heard by others without perceiving it as even the slightest invasion of privacy. Charles Fried links his definition of the scope of personal information to the value of privacy. He defines privacy as “control over knowledge about oneself”120 that is necessary to protect “fundamental relations” of “respect, love, friendship and trust.”121 His theory speaks about the value of privacy (promoting respect, love, friendship, and trust) and presumably, would define the scope of information as “intimate” information (information necessary to form and foster relationships involving respect, love, friendship, and trust). However, looking at only intimate information excludes important information such as financial records. Finally, one could limit the scope of personal information to that which relates to the individual. Richard Murphy defines the scope of personal information as consisting of “any data about an individual that is identifiable to that individual.”122 Murphy’s definition is too broad because there is a significant amount of information identifiable to us that we do 117. Schoeman, supra note 63, at 3. 118. Parker, supra note 22, at 281. 119. Id. at 280. 120. Fried, supra note 22, at 483. 121. Id. at 477. 122. Richard S. Murphy, Property Rights in Personal Information: An Economic Defense of Privacy, 84 Geo. L.J. 2381, 2383 (1996). 1112 CALIFORNIA LAW REVIEW [Vol. 90:1087 not deem as private. For example, the fact that a person is a well-known politician is identifiable to her, but is not private. Murphy’s definition thus provides no reasonable limitation in scope. In addition to failing to adequately define the scope of information, the conceptions of privacy as control over information fail to define what is meant by “control” over information. Theorists provide little elaboration as to what control really entails, and it is often understood too narrowly or too broadly. Frequently, control is understood as a form of ownership in information. For example, Westin concludes that “personal information, thought of as the right of decision over one’s private personality, should be defined as a property right.”123 This notion is partially embodied in the tort of commercial appropriation, which protects people against others’ using their image or likeness for commercial gain.124 The notion that individuals have a property right in information about themselves can be traced to John Locke, who asserted that individuals have property rights in their person and the fruits of their labor. According to Locke, privacy flows naturally from selfhood: “[E]very man has a property in his own person.”125 From this principle, Locke deduced that property extends to the products of one’s labor: “Whatsoever then he removes out of the state that nature hath provided, and left it in, he hath mixed his labor with, and joined it to something that is his own, and thereby makes it his property.”126 Locke’s conception of property as the fruit of labor and as an extension of self have formed the backbone of intellectual property law, which, as James Boyle has observed, has developed around the notion of the “romantic author,” the individual who mixes her unique personality with ideas, who most displays originality and novelty in her creations.127 Unlike physical property, intellectual property protects the expression of ideas, “original works of authorship fixed in any tangible medium of expression.”128 The “romantic author” notion of intellectual property embodies Locke’s idea that one gains a property right in something when it emanates from one’s self. Personal information as property is justified by viewing it as an extension of personality. As the authors of our own lives, we generate information as we develop our personalities. The growth of individualism spawned 123. Westin, supra note 4, at 324. 124. According to the Restatement of Torts: “One who appropriates to his own use or benefit the name or likeness of another is subject to liability to the other for invasion of his privacy.” Restatement (Second) of Torts §652C (1977). 125. John Locke, Second Treatise of Government § 27, at 19 (1980) (1690). 126. Id. 127. See James Boyle, Shamans, Software, and Spleens: Law and the Construction of the Information Society 54 (1996). 128. 17 U.S.C. § 102(a) (1994). 2002] CONCEPTUALIZING PRIVACY 1113 the “belief that one’s actions and their history ‘belonged’ to the self which generated them and were to be shared only with those with whom one wished to share them.”129 “One’s self—for other people—is one’s expression of one’s self,” observes Madame Merle in Henry James’s Portrait of a Lady, “and one’s house, one’s furniture, one’s garments, the books one reads, the company one keeps—these things are all expressive.”130 Given the unique nature of information, the extension of these concepts to personal information does not come without some difficulties. Information can be easily transmitted, and once known by others, cannot be eradicated from their minds. Unlike physical objects, information can be possessed simultaneously within the minds of millions. This is why intellectual property law protects particular tangible expressions of ideas rather than the underlying ideas themselves. The complexity of personal information is that it is both an expression of the self as well as a set of facts, a historical record of one’s behavior. Further, there are problems with viewing personal information as equivalent to any other commodity. Personal information is often formed in relationships with others, with all parties to that relationship having some claim to that information. For example, individuals are not the lone creators of their web-browsing information, for most of that information is created from the interaction between the user and websites.131 Often, the market value of information is not created exclusively by the labor of the individual to whom it relates but in part by the third party that compiles the information.132 For example, the value of personal information for advertisers and marketers emerges in part from their consolidation and categorization of that information. An example of the difficulty in assigning ownership to information is illustrated by Haynes v. Alfred A. Knopf, Inc.133 This case involved Nicholas Lemann’s highly praised book about the social and political history of African Americans who migrated from the South to northern cities. The book chronicled the life of Ruby Lee Daniels, who suffered greatly from her former husband Luther Haynes’s alcoholism, selfishness, and irresponsible conduct. Haynes sued the author and the publisher under the public disclosure of private facts tort, claiming that he had long since turned his life around and that the disclosure of his past destroyed the new life he had worked so hard to construct. Judge Posner, writing for the panel, concluded that there could be no liability for invasion of privacy 129. Shils, supra note 72, at 290. 130. HENRY JAMES, PORTRAIT OF A LADY 253 (Geoffrey Moore ed., Penguin Books 1986) (1881). 131. Jerry Kang, Information Privacy in Cyberspace Transactions, 50 Stan. L. Rev. 1193, 1202, 1246 (1998). 132. Miller, supra note 2, at 213. 133. 8 F.3d 1222 (7th Cir. 1993) (Posner, J.). 1114 CALIFORNIA LAW REVIEW [Vol. 90:1087 because “[a] person does not have a legally protected right to a reputation based on the concealment of the truth”134 and because the book narrated “a story not only of legitimate but of transcendent public interest.”135 Although it did not hinge on the shared nature of the information, this case illustrates that personal information rarely belongs to just one individual; it is often formed in relationships with others. Ruby Daniels’s story was deeply interwoven with Haynes’s story. Daniels had a right to speak about her own past, to have her story told. This was her life story, not just Luther Haynes’s. In sum, understanding control as ownership presents difficulties in grappling with the unique shared nature of much private information. A claim of privacy is not the same as a claim of ownership. Not only does defining control prove difficult, control over information is too broad a conception. Gerety claims that Westin’s definition “on its face includes all control over all information about oneself, one’s group, one’s institutions. Surely privacy should come, in law as in life, to much less than this.”136 According to Inness, not all personal information is private; she contends that “it is the intimacy of this information that identifies a loss of privacy.”137 Thus one possibility is that the control-overinformation conception could be limited in scope by including only intimate information. Even if narrowed to include only intimate information, however, the conception is still too broad. According to DeCew, we often lose control over information in ways that do not involve an invasion of our privacy.138 To illustrate this point, Daniel Farber invokes the example of the flasher. A flasher is controlling the visual access to his body by allowing it, yet preventing flashing is not a violation of the flasher’s privacy; rather, flashing is seen as a violation of the privacy of others.139 David O’Brien also criticizes the conception of privacy as the control of information for being too narrow.140 Many privacy interests involve an individual’s “freedom to engage in private activities” rather than the disclosure or nondisclosure of information.141 O’Brien correctly recognizes that privacy is invaded not just by intrusions into information but also by nuisances such as noises, smells, and other noxious disruptions of one’s peace of mind.142 As DeCew points out, the conception of privacy as control over information is too narrow because privacy is not reducible to 134. Id. at 1228. 135. Id. at 1233. 136. Gerety, supra note 6, at 262-63. 137. Inness, supra note 3, at 58. 138. DeCew, supra note 106, at 53. 139. Daniel A. Farber, Book Review: Privacy, Intimacy, and Isolation by Julie C. Inness, 10 Const. Comment. 510, 514-15 (1993). 140. O’Brien, supra note 22, at 13. 141. Id. at 14. 142. Id. 2002] CONCEPTUALIZING PRIVACY 1115 personal information.143 Privacy, contends DeCew, can be invaded even if nobody else knows something new about a person, such as by being forced to hear propaganda, by being manipulated by subliminal advertisements, or by being disrupted by a nuisance that thwarts one’s ability to think or read.144 In other words, the theory of privacy as control over information excludes many aspects of life that we commonly assume to be private. Anita Allen similarly critiques the control-over-information conception for omitting issues such as abortion and sexual freedom.145 Additionally, some theorists critique the control-over-personalinformation conception as being too narrow because it focuses too heavily on individual choice. Paul Schwartz argues that the conception of information control wrongly assumes that individuals have the autonomy to exercise control over their personal data in all situations, an assumption that fails to recognize “that individual self-determination is itself shaped by the processing of personal data.”146 Schwartz also questions the assumption that individuals are able to exercise meaningful choices with regard to their information, given disparities in knowledge and power when bargaining over the transfer of their information.147 The implication is that privacy involves not only individual control, but also the social regulation of infor- mation.148 In other words, privacy is an aspect of social structure, an architecture of information regulation, not just a matter for the exercise of individual control. To summarize, conceptualizing privacy as control over personal information can be too vague, too broad, or too narrow. Conceptions of information control are too vague when they fail to define what types of information over which individuals should have control. When theorists attempt to define what constitutes “personal information,” the conceptions become overly limited or expansive. Further, when theorists attempt to define what “control” entails, they often define it as a form of ownership, making the conception falter in a number of respects. Finally, conceptions of information control are too narrow because they reduce privacy to informational concerns, omit decisional freedom from the realm of privacy, and focus too exclusively on individual choice. 143. DeCew, supra note 106, at 2. 144. See id. 145. Allen, supra note 62, at 8. 146. Paul M. Schwartz, Privacy and Democracy in Cyberspace, 52 Vand. L. Rev. 1609, 1661 (1999). 147. See id. at 1661-64; see also Julie E. Cohen, Examined Lives: Informational Privacy and the Subject as Object, 52 Stan. L. Rev. 1373 (2000); Paul M. Schwartz, Internet Privacy and the State, 32 Conn. L. Rev. 815 (2000). 148. For example, Anita Allen-Castellitto contends that privacy is not merely a matter of individual choice but must in certain instances be “coerced” by the government. Anita Allen-Castellitto, Coercing Privacy, 40 Wm. & Mary L. Rev. 723 (1999). 1116 CALIFORNIA LAW REVIEW [Vol. 90:1087 5. Personhood Another theory of privacy views it as a form of protecting personhood. Building upon Warren and Brandeis’s notion of “inviolate personality,” Paul Freund coined the term “personhood” to refer to “those attributes of an individual which are irreducible in his selfhood.”149 The theory of privacy as personhood differs from the theories discussed earlier because it is constructed around a normative end of privacy, namely the protection of the integrity of the personality. This theory is not independent of the other theories, and it often is used in conjunction with the other theories to explain why privacy is important, what aspects of the self should be limited, or what information we should have control over. a. Individuality, Dignity, and Autonomy What is personhood? What aspects of the self does privacy protect? According to Edward Bloustein, privacy protects individuality.150 Privacy is a unified and coherent concept protecting against conduct that is “demeaning to individuality,”151 “an affront to personal dignity,”152 or an “assault on human personality.”153 Jeffrey Reiman also recognizes a personhood component to privacy: “The right to privacy . . . protects the individual’s interest in becoming, being, and remaining a person.”154 Philosopher Stanley Benn also develops a personhood conception of privacy, noting that privacy amounts to respect for individuals as choosers: “[R]espect for someone as a person, as a chooser, implie[s] respect for him as one engaged on a kind of self-creative enterprise, which could be disrupted, distorted, or frustrated even by so limited an intrusion as watching.”155 Drawing from Jean Paul Sartre’s Being and Nothingness, Benn explains that being “an object of scrutiny, as the focus of another’s attention, brings one to a new consciousness of oneself, as something seen through another’s eyes.”156 The observed “becomes aware of himself as an object, knowable, having a determinate character.”157 According to Benn, 149. Paul Freund, American Law Institute, 52nd Annual Meeting 42-43 (1975); see also Craven, supra note 65, at 702 n.15 (citing Freund’s formulation of personhood). 150. Bloustein, supra note 22, at 971. Bloustein’s article was in response to William Prosser’s 1960 article, Privacy, which examined over 300 privacy cases in the seventy years since Warren and Brandeis’s 1890 article and concluded that “[t]he law of privacy comprises four distinct kinds of invasion of four different interests of the plaintiff, which are tied together by the common name, but otherwise have almost nothing in common.” Prosser, supra note 8, at 107. 151. Bloustein, supra note 22, at 973. 152. Id. 153. Id. at 974. 154. Jeffrey H. Reiman, Privacy, Intimacy, and Personhood, in Philosophical Dimensions of Privacy, supra note 6, at 300, 314. 155. Benn, supra note 108, at 26. 156. Id. at 7. 157. Id. 2002] CONCEPTUALIZING PRIVACY 1117 the result is that the observed person “is fixed as something—with limited probabilities rather than infinite, indeterminate possibilities.”158 In other words, Benn contends that surveillance restricts an individual’s range of choices and thus limits her freedom. Accordingly, privacy is about respect for personhood, with personhood defined in terms of the individual’s capacity to choose. The Supreme Court has espoused a personhood theory of privacy in its substantive due process decisions such as Griswold v. Connecticut,159 Eisenstadt v. Baird,160 Roe v. Wade,161 and others. As early as 1891, the Court articulated this conception in Union Pacific Railway Co. v. Botsford.162 There, in holding that a court could not compel a plaintiff in a civil action to submit to a surgical examination, the Court declared the sanctity of “the right of every individual to the possession and control of his own person, free from all restraint or interference of others, unless by clear and unquestionable authority of law.”163 Later cases characterized privacy as an “interest in independence in making certain kinds of important decisions.”164 Specifically, these cases involved decisions relating to marriage, procreation, contraception, family relationships, and child rearing.165 In Planned Parenthood v. Casey,166 the Supreme Court provided its most elaborate explanation of what the “privacy” protected by the constitutional right to privacy encompasses: These matters, involving the most intimate and personal choices a person may make in a lifetime, choices central to personal dignity and autonomy, are central to the liberty protected by the Fourteenth Amendment. At the heart of liberty is the right to define one’s own concept of existence, of meaning, of the universe, and of the mystery of human life. Beliefs about these matters could not define the attributes of personhood were they formed under compulsion of the State.167 In other words, the Court has conceptualized the protection of privacy as the state’s noninterference in certain decisions that are essential to defining personhood. 158. Id. 159. 381 U.S. 479 (1965) (holding unconstitutional a statute criminalizing contraceptives for married couples because it invaded the “zone of privacy” created by the “penumbras” of the First, Third, Fourth, Fifth, and Ninth Amendments). 160. 405 U.S. 438 (1972) (extending Griswold to the use of contraceptives by nonmarried individuals). 161. 410 U.S. 113 (1973) (finding that the constitutional right to privacy encompasses the decision to procure an abortion). 162. 141 U.S. 250 (1891). 163. Id. at 251. 164. Whalen v. Roe, 429 U.S. 589, 599-600 (1977). 165. See, e.g., Roe v. Wade, 410 U.S. 113, 152-53 (1973). 166. 505 U.S. 833 (1992). 167. Id. at 851. 1118 CALIFORNIA LAW REVIEW [Vol. 90:1087 Some critics complain that personhood theories, and the Court’s privacy cases, are really about liberty and autonomy, not about privacy. In Democracy’s Discontent, Michael Sandel argues that the Court’s privacy cases conflate privacy and autonomy.168 Louis Henkin contends that Griswold, Roe, and Baird establish “not a right to freedom from official intrusion, but to freedom from official regulation.”169 But as DeCew counters, there is an “intuitive notion of privacy invoked in the constitutional privacy cases.”170 She argues that there is no need to view privacy as totally exclusive from autonomy and liberty, for conceptions can overlap.171 Theories of privacy as personhood, however, fail to elucidate what privacy is because the theories often do not articulate an adequate definition of personhood. Freund’s notion of attributes irreducible in one’s selfhood is far too vague, and merely substitutes “selfhood” for “personhood.” Bloustein’s discussion of personhood as “individuality” fails to define the scope or nature of individuality. Other commentators define personhood as a type of autonomy,172 but as Jed Rubenfeld observes, “to call an individual ‘autonomous’ is simply another way of saying that he is morally free, and to say that the right to privacy protects freedom adds little to our understanding of the doctrine.”173 Personhood theories are also too broad. Our personalities are not purely private; indeed, there is much that is unique to the self that we readily display and express in public. An artistic work is often an expression of the deepest recesses of an artist’s existence; yet art is rarely exclusively a private affair. Gavison, for example, criticizes Bloustein’s dignity conception because “there are ways to offend dignity and personality that have nothing to do with privacy.”174 She elaborates: “Having to beg or sell one’s body in order to survive are serious affronts to dignity, but do not appear to involve loss of privacy.”175 Further, theories of privacy as personhood tell us why we value privacy (to protect individuality, dignity, and autonomy), but their usual focus on limiting state intervention in our decisions often gives too little attention to the private sector. Merely restricting state interference is not always sufficient to protect privacy. Therefore, beyond an account of where the state ought to leave individuals alone, personhood theories frequently fail to explain how personhood is to be protected. This is essentially what Gross and 168. Michael Sandel, Democracy’s Discontent 93 (1996). 169. Louis Henkin, Privacy and Autonomy, 74 Colum. L. Rev. 1410, 1424 (1974). 170. DeCew, supra note 106, at 44. 171. Id. at 44. 172. See, e.g., Joel Feinberg, Autonomy, Sovereignty, and Privacy: Moral Ideas in the Constitution?, 58 Notre Dame L. Rev. 445 (1983); Henkin, supra note 169, at 1424-25. 173. Jed Rubenfeld, The Right of Privacy, 102 Harv. L. Rev. 737, 750 (1989). 174. Gavison, supra note 1, at 438. 175. Id. at 438. 2002] CONCEPTUALIZING PRIVACY 1119 O’Brien are claiming when they criticize Bloustein for telling us only why we value privacy rather than what privacy is.176 b. Antitotalitarianism In his influential article, The Right of Privacy, Jed Rubenfeld has provided a sophisticated account of the problems of the personhood theory of privacy.177 According to Rubenfeld, “[t]he personhood thesis is this: where our identity or self-definition is at stake, there the state may not interfere.”178 As Rubenfeld correctly observes, the law cannot protect all forms of self-definition, for some forms conflict with others, and very few meaningful acts of self-definition have no effects on others.179 “Personhood cannot exclude ‘intolerant’ identities without abandoning its value-neutrality as between identities.”180 This fact leads Rubenfeld to conclude that personhood’s “final defense” rests on a view of what is fundamentally important to individual identity.181 However, Rubenfeld argues, “[b]y conceiving of the conduct that it purports to protect as ‘essential to the individual’s identity,’ personhood inadvertently reintroduces into privacy analysis the very premise of the invidious uses of state power it seeks to overcome.”182 When the state endeavors to protect personhood, it must adopt and enforce its own conception of individual identity, impinging upon the freedom of individuals to define what is central to their identities for themselves. Rubenfeld offers an alternative conception, defining the right to privacy as “the fundamental freedom not to have one’s life too totally determined by a progressively more normalizing state.”183 Rubenfeld claims that privacy protects against a “creeping totalitarianism, an unarmed occupation of individuals’ lives.”184 Privacy “is to be invoked only where the government threatens to take over or occupy our lives—to exert its power in some way over the totality of our lives.”185 As Rubenfeld elaborates, “[t]he anti-totalitarian right to privacy . . . prevents the state from imposing on individuals a defined identity.”186 176. O’Brien, supra note 22, at 9; Gross, supra note 6, at 53. 177. Rubenfeld, supra note 173, at 737. 178. Id. at 754. 179. Id. at 758. According to Laurence Tribe, “freedom to have an impact on others . . . is central to any adequate conception of the self.” Laurence H. Tribe, American Constitutional Law 1303 (1988). 180. Rubenfeld, supra note 173, at 770. 181. See id. 182. Id. at 782. 183. Id. at 784. 184. Id. 185. Id. at 787. 186. Id. at 794. 1120 CALIFORNIA LAW REVIEW [Vol. 90:1087 Although Rubenfeld’s critique of the personhood conception is certainly warranted, he fails in his attempt to abandon a personhood conception. If privacy concerns only those exercises of state power that threaten the “totality of our lives,” then it is difficult to conceive of anything that would be protected. Indeed, as Rubenfeld himself notes, infringements on privacy are “creeping,” that is, they often occur in small encroachments into our private lives. As I explain in depth in another article, privacy is often destroyed by an aggregation of these minor encroachments, not always by a large exercise of state power.187 Rubenfeld’s critique of personhood forbids him to sketch any conception of identity that the law should protect, for to do so would be to seize from individuals their right to define themselves. By abandoning any attempt to define a conception of identity, Rubenfeld’s conception of privacy collapses into a vague right to be let alone. To the extent it tells us anything meaningful about which exercises of state power must be curtailed, it must depend upon an affirmative conception of personhood. For example, Rubenfeld states: “[C]hildbearing, marriage, and the assumption of a specific sexual identity are undertakings that go on for years, define roles, direct activities, operate on or even create intense emotional relations, enlist the body, inform values, and in sum substantially shape the totality of a person’s daily life and consciousness.”188 Rubenfeld defines these aspects of life as at the heart of identity because of their pervasiveness and longevity. Thus, he is creating a conception of personhood that focuses on pervasiveness and longevity as the defining factors. Rubenfeld is correct that laws purporting to be protective of personhood can impose a view of what aspects of life are essential to the individual and hence supplant the individual’s own self-definition. However, Rubenfeld is too quick to condemn as “invidious” all state power that shapes identities.189 Not all such exercises of state power are pernicious. In fact, privacy is both a positive and negative right; it is not just a freedom from the state, but a duty of the state to protect certain matters via property rights, tort law, criminal law, and other legal devices. Without protection against rape, assault, trespass, collection of personal information, and so on, we would have little privacy and scant space or security to engage in self-definition. To preserve people’s ability to engage in self-definition, the state must actively intervene to curtail the power of customs and norms that constrain freedom. Therefore, although Rubenfeld is correct that the state cannot be neutral when it becomes involved in one’s self-definition, he errs in assuming that he can develop his theory of antitotalitarianism without an account of personhood. 187. See Solove, supra note 83, at 1434-35. 188. Rubenfeld, supra note 173, at 801-02. 189. Id. at 782. 2002] CONCEPTUALIZING PRIVACY 1121 6. Intimacy An increasingly popular theory understands privacy as a form of intimacy. This theory appropriately recognizes that privacy is not just essential to individual self-creation, but also to human relationships. As Daniel Farber correctly notes, one virtue of privacy as intimacy is that it “expand[s] moral personhood beyond simple rational autonomy.”190 The theory views privacy as consisting of some form of limited access or control, and it locates the value of privacy in the development of personal rela- tionships. We form relationships with differing degrees of intimacy and selfrevelation, and we value privacy so that we can maintain the desired levels of intimacy for each of our varied relationships. For example, political scientist Robert Gerstein claims that “intimate relationships simply could not exist if we did not continue to insist on privacy for them.”191 As Jeffrey Rosen observes: “In order to flourish, the intimate relationships on which true knowledge of another person depends need space as well as time: sanctuaries from the gaze of the crowd in which slow mutual self-disclosure is possible.”192 By focusing on the relationship-oriented value of privacy, the theory of privacy as intimacy attempts to define what aspects of life we should be able to restrict access to, or what information we should be able to control or keep secret. In Privacy, Intimacy, and Isolation, philosopher Julie Inness advances an intimacy conception of privacy: [T]he content of privacy cannot be captured if we focus exclusively on either information, access, or intimate decisions because privacy involves all three areas. . . . I suggest that these apparently disparate areas are linked by the common denominator of intimacy—privacy’s content covers intimate information, access, and decisions.”193 In contrast to many proponents of privacy as intimacy, Inness recognizes the need to define intimacy. She notes that there are two ways to do so: by looking at behavior or by looking at motivations. She rejects an empirical examination of particular instances of human behavior as inadequate to define intimacy. This is because these behaviors “lack an intimate essence” and a theory that looks to behaviors could not account for the fact that intimacy “is not static across time or culture.”194 According to Inness, 190. Farber, supra note 139, at 516. 191. Robert S. Gerstein, Intimacy and Privacy, in Philosophical Dimensions of Privacy, supra note 6, at 265, 265. 192. Jeffrey Rosen, The Unwanted Gaze: The Destruction of Privacy in America 8 (2000). 193. Inness, supra note 3, at 56. 194. Id. at 76. 1122 CALIFORNIA LAW REVIEW [Vol. 90:1087 “[I]ntimacy stems from something prior to behavior.”195 It is the motives of an individual that matter. Intimate matters or acts draw “their value and meaning from the agent’s love, care, or liking.”196 This, then, she claims, defines the scope of intimacy. Privacy is “the state of the agent having control over decisions concerning matters that draw their meaning and value from the agent’s love, caring, or liking. These decisions cover choices on the agent’s part about access to herself, the dissemination of information about herself, and her actions.”197 Charles Fried, who understands privacy as control over information, advances an intimacy conception to locate the value of privacy and circumscribe the scope of information over which we should have control. For Fried, “[i]ntimacy is the sharing of information about one’s actions, beliefs or emotions which one does not share with all, and which one has the right not to share with anyone. By conferring this right, privacy creates the moral capital which we spend in friendship and love.”198 Similarly, James Rachels contends that privacy is valuable because “there is a close connection between our ability to control who has access to us and to information about us, and our ability to create and maintain different sorts of social relationships with different people.”199 How is “intimate” information to be defined? For Fried and Rachels, intimate information is that which individuals want to reveal only to a few other people. Philosopher Jeff Reiman critiques Fried and Rachels for claiming that intimate information is merely scarce information that individuals want to keep away from others.200 He argues that Fried and Rachels’s view of intimacy “overlooks the fact that what constitutes intimacy is not merely the sharing of otherwise withheld information, but the context of caring which makes the sharing of personal information significant.”201 The ability to love and to care for others transcends the mere sharing of secrets. For example, Reiman states that “[o]ne ordinarily reveals information to one’s psychoanalyst that one might hesitate to reveal to a friend or lover. That hardly means one has an intimate relationship with the analyst.”202 “What is missing,” Reiman declares, “is that particular kind of caring that makes a relationship not just personal but intimate.”203 To illustrate his point, Reiman points out that merely providing special 195. Id. at 77. 196. Id. at 78. 197. Id. at 91. 198. Charles Fried, An Anatomy of Values: Problems of Personal and Social Choice 142 (1970). 199. James Rachels, Why Privacy is Important, in Philosophical Dimensions of Privacy, supra note 6, at 290, 292. 200. Reiman, supra note 154, at 304-05. 201. Id. at 305. 202. Id. 203. Id. 2002] CONCEPTUALIZING PRIVACY 1123 access to our bodies does not define sexual intimacy. If this were the case, a doctor’s examination of our genitals would be intimate.204 Thus Reiman criticizes Fried and Rachels for focusing too heavily on the notion of control and limited access rather than on the attributes of intimate relation- ships. Tom Gerety also bases his formulation of privacy on intimacy. Beginning with the criticism that existing theories of privacy are far too broad because they lack any meaningful limitation in scope, he goes on to claim that “[i]ntimacy is the chief restricting concept in the definition of privacy.”205 Intimacy is “the consciousness of the mind in its access to its own and other bodies and minds, insofar, at least, as these are generally or specifically secluded from the access of the uninvited.”206 In other words, his definition of intimacy is a form of limited access to the self. However, this definition fails for the same reasons the limited-access conceptions fail: it does not adequately provide us with a scope and content to privacy. Gerety attempts to develop his definition of intimacy a bit further, discussing it later in his essay in terms of its expressiveness of individual identity and autonomy. He thus claims that abortion is a private decision because it is “an intimate one, expressive of both [a woman’s] identity and her autonomy.”207 But Gerety’s intimacy theory of privacy, like the theories he critiques, is too broad. Gerety attempts to limit privacy with the terms “identity” and “autonomy,” but these are very broad terms that could apply to almost every action or decision an individual undertakes. While Gerety complains about overbroad conceptions of privacy that have no meaningful limitation, his conception suffers from the same defect. Without limitations in scope, the word “intimacy” is merely a different word for “privacy,” and is certainly not sufficient as a way to determine which matters are private. On the other hand, privacy-as-intimacy theories are too narrow because they focus too exclusively on interpersonal relationships and the particular feelings engendered by them. Although trust, love, and intimacy are facilitated by privacy, these are not the sole ends of privacy. As DeCew points out, information about our finances is private yet not intimate.208 Trust, love, and caring are not broad enough to comprise a conception of privacy; although privacy helps us achieve these ends, these ends do not comprise a complete conception of privacy. As Farber notes, there are many sexual relationships devoid of love, liking, or caring as there are 204. Id. at 306. 205. Gerety, supra note 6, at 263. 206. Id. at 268. 207. Id. at 274. 208. DeCew, supra note 106, at 56. 1124 CALIFORNIA LAW REVIEW [Vol. 90:1087 many acts expressive of love, liking, or caring (such as buying gifts) that are not considered intimate.209 Furthermore, privacy’s value does not lie exclusively in the development of intimate human relationships. Intimacy captures the dimension of the private life that consists of close relationships with others; but it does not capture the dimension of private life that is devoted to the self alone. As Weinstein observes: [T]here is a wide range of instances where to speak of something as private is not to imply intimacy. Individuals not intimately related may nevertheless assert that their relation or activity is a private one in the sense that it is not the proper concern of the community or some institution, such as the state, a church, or a business firm.210 For example, as political scientist Priscilla Regan notes, computer databases pose a significant threat to privacy but “do not primarily affect . . . relationships of friendship, love, and trust. Instead, these threats come from private and governmental organizations—the police, welfare agencies, credit agencies, banks, and employers.”211 In sum, privacy-as-intimacy conceptions can be too broad if they do not adequately define the scope of “intimacy.” Most often, however, such conceptions are too narrow because they exclude many matters that do not involve loving and caring relationships. C. Toward a New Approach to Conceptualizing Privacy Although each of the conceptions of privacy described above elaborates upon certain dimensions of privacy and contains countless insights, settling upon any one of the conceptions results in either a reductive or an overly broad account of privacy. Because of these difficulties, some theorists, referred to as “reductionists,”212 claim that the impoverishment of the discourse is symptomatic of the fact that privacy should not be understood as a distinct conception. They argue that privacy is reducible to other conceptions and rights. The most prominent proponent of this view is Judith Thomson, who claims that the right to privacy is not a distinct right, but is “overlapped by other rights.”213 According to Thomson, the right to privacy consists of “the right to not be looked at and the right to not be listened 209. Farber, supra note 139, at 515. 210. W.L. Weinstein, The Private and the Free: A Conceptual Inquiry, in Nomos XIII, supra note 71, at 27, 33. 211. Priscilla M. Regan, Legislating Privacy: Technology, Social Values, and Public Policy 213 (1995). 212. Inness, supra note 3, at 23. 213. Thomson, supra note 6, at 284. 2002] CONCEPTUALIZING PRIVACY 1125 to”214 —rights which she claims “are analogous to rights we have over our property.”215 However, reductionists assume without sufficient justification that privacy derives from other more primary conceptions rather than vice versa.216 They attempt to carve up the conceptual landscape as colonists divide conquered territory on a map. Although privacy overlaps with other conceptions, it does seem to reveal certain dimensions of experience that are not displayed in the same way by other conceptions. Wittgenstein speaks of conceptions as ways of seeing things,217 and a difference in perspective and focus is not irrelevant. Other scholars also recognize that privacy cannot be consolidated into a single conception, and instead they cluster together certain of the concep- tions.218 For example, Jerry Kang defines privacy as a union of three overlapping clusters of ideas: (1) physical space—“the extent to which an individual’s territorial solitude is shielded from invasion by unwanted objects or signals”; (2) choice—“an individual’s ability to make certain significant decisions without interference”; (3) flow of personal information—“an individual’s control over the processing—i.e., the acquisition, disclosure, and use—of personal information.”219 According to DeCew, there are three overlapping “clusters of privacy claims”: informational privacy, accessibility privacy, and expressive privacy.220 Informational privacy involves “control over information about oneself.”221 Accessibility privacy is the limited-access conception: “accessibility privacy focuses not merely on information or knowledge but more centrally on observations and physical proximity.”222 Expressive privacy “protects a realm for expressing one’s self-identity or personhood through speech or activity.”223 Thus, DeCew combines three theories of privacy: (1) control over information; (2) limited access; and (3) personhood. 214. Id. at 280. 215. Id. In a similar vein, H.J. McCloskey also claims that “any right to privacy will be a derivative one from other rights and other goods.” H.J. McCloskey, Privacy and the Right to Privacy, 55 Phil. 37 (1980); see also Kalven, supra note 44, at 327 (“[P]rivacy seems a less precise way of approaching more specific values, as, for example, in the case of freedom of speech, association, and religion.”). 216. Inness, supra note 3, at 36 217. See generally Genova, supra note 41. 218. Although William Prosser described privacy as four distinct interests, I do not recognize him as a cluster theorist because he was speaking explicitly about the privacy interests that the law recognized rather than elaborating upon a conception of privacy. 219. Kang, supra note 131, at 1202-03. 220. DeCew, supra note 106, at 75. 221. Id. 222. Id. at 76. 223. Id. at 77. 1126 CALIFORNIA LAW REVIEW [Vol. 90:1087 Although cluster formulations appear more in line with the Wittgensteinian family resemblances approach, they still circumscribe privacy based on the boundaries of each of the clustered conceptions. Thus, merely aggregating conceptions of privacy together still leaves us with insufficient guidance on how to understand privacy. Thus far, I have merely challenged the traditional method by which privacy is conceptualized. If we turn away from the search for common denominators and the quest for the essence of privacy, how are we to conceptualize privacy? I focus on this question in Part II. II Reconceptualizing Privacy: A Pragmatic Approach Because the existing method of conceptualizing privacy has thus far proven to be problematic and unsatisfying, I recommend a pragmatic approach to conceptualizing privacy. Pragmatism has many affinities with Wittgenstein’s notion of family resemblances.224 As Stanley Cavell explains, Wittgenstein’s notion of family resemblances demonstrates that “universals are neither necessary nor even useful in explaining how words and concepts apply to different things.”225 Cavell notes that “a new application of a word or concept will still have to be made out, explained, in the particular case, and then the explanations themselves will be sufficient . . . .”226 Likewise, pragmatism turns away from universals and focuses on specific situations. Wittgenstein’s notion of family resemblances frees us from engaging in the debate over necessary and sufficient conditions for privacy, from searching for rigid conceptual boundaries and common denominators. If we no longer look for the essence of privacy, then to understand the “complicated network of similarities overlapping and criss-crossing,”227 we should focus more concretely on the various forms of privacy and recognize their similarities and differences. We should act as cartographers, mapping out the terrain of privacy by examining specific problematic situations rather than trying to fit each situation into a rigid predefined category. Judith Genova characterizes Wittgenstein’s views as the following: “Knowledge is not a matter of guessing meanings, offering explanations, or other kinds of summaries that take law-like form, 224. Although there are many interesting affinities in the thought of Wittgenstein and the pragmatists, there are many differences as well, and a complete account of the similarities and differences is beyond the scope of this Article. For some interesting examinations of the relationship between pragmatic and Wittgensteinian thought, see Hilary Putnam, Pragmatism 27-56 (1995); Rorty, supra note 18, at 19-36; Shusterman, supra note 18, at 17-64. 225. Stanley Cavell, Excursus on Wittgenstein’s Vision of Language, in The New Wittgenstein 35 (Alice Crary & Rupert Read eds., 2000). 226. Id. 227. Wittgenstein, supra note 16, § 67. 2002] CONCEPTUALIZING PRIVACY 1127 but of listening to and observing the connections that obtain without interfering.”228 This is how the pragmatist approaches philosophical in- quiry. My approach to conceptualizing privacy draws from a few recurring ideas of pragmatism:229 a recognition of context and contingency, a rejection of a priori knowledge, and a focus on concrete practices. According to William James, the pragmatist “turns away from abstraction and insufficiency, from verbal solutions, from bad a priori reasons, from fixed principles, closed systems, and pretended absolutes and origins. He turns towards concreteness and adequacy, towards facts, towards action and towards power.”230 As James observed, one of the more common ideas of pragmatism is a focus away from the notion of a priori knowledge—the view that there are objective and universal truths that exist prior to, and independently of, experience. According to the pragmatists, knowledge originates through experience.231 John Dewey’s philosophy is particularly useful to the task of reconceptualizing privacy. According to Dewey, philosophical inquiry begins with problems in experience, not with abstract universal principles.232 Philosophical inquiry must be “experimental,” beginning with problems in experience, making generalizations based on one’s encounters with these problems, and then testing these generalizations by examining their consequences in other contexts.233 “Empirically, all reflection sets out from the problematic and confused. Its aim is to clarify and ascertain.”234 Specific problematic situations spur inquiry.235 “[K]nowledge is an affair of making sure,” Dewey observed, “not of grasping antecedently given sureties.”236 228. Genova, supra note 41, at 35. 229. “Neither the old nor the new pragmatism is a school. The differences between a Pierce and a James, or between a James and a Dewey, are profound.” Richard A. Posner, What Has Pragmatism to Offer Law?, 63 S. Cal. L. Rev. 1653, 1660 (1990). 230. William James, Pragmatism 25 (Promethius Books 1991) (1907). 231. Pragmatists reject the view of philosophy “as a purely theoretical quest for eternal truths or knowledge of an ultimate and unchanging reality.” Pragmatism and Classical American Philosophy: Essential Readings and Interpretive Essays 3 (John J. Stuhr ed., 2000); see also Dewey, supra note 20, at 72. Many pragmatists go beyond making the epistemological claim that an ultimate or transcendent reality is not knowable. Some philosophers, observes John Dewey, “have not ventured to deny that [an ultimate reality] would be the appropriate sphere for the exercise of philosophic knowledge provided only it were within the reach of human intelligence.” John Dewey, Reconstruction in Philosophy, in 12 The Middle Works of John Dewey 93 (Jo Ann Boydston ed., 1982). Dewey claims that philosophy is still possible by exploring knowledge gleaned from experience. 232. See John Dewey, Experience and Nature 9 (1929). Thinking is thus a “tool” for solving problems. Michael Eldridge, Transforming Experience: John Dewey’s Cultural Instrumentalism 4 (1998). 233. See, e.g., Dewey, supra note 232, at 151; see also John Dewey, How We Think (1910). 234. Dewey, supra note 232, at 65-66. 235. Dewey, supra note 20, at 106-10. 236. Dewey, supra note 232, at 154. 1128 CALIFORNIA LAW REVIEW [Vol. 90:1087 A pragmatic approach to the task of conceptualizing privacy should not, therefore, begin by seeking to illuminate an abstract conception of privacy, but should focus instead on understanding privacy in specific contextual situations. “[W]e never experience nor form judgments about objects and events in isolation,” observes Dewey, “but only in connection with a contextual whole.”237 Knowledge without its context loses much of its meaning, and we cannot ignore the “contextual situation in which thinking occurs.”238 Turning away from attempts to define privacy in the abstract does not mean abandoning the quest to conceptualize privacy. To the contrary, a legal or policy analysis of a privacy problem without attempting to understand what privacy is represents a failure to define the problem adequately. Understanding the nature of a problem, what is at stake, and what important values are in conflict, is necessary to guide the crafting of a solution.239 According to Dewey, defining the problem involves careful observation along with an attempt to conceptualize by making generalizations and creating theories. Merely collecting facts will “lead nowhere.”240 “On the other hand,” observes Dewey, “it is possible to have the work of observation so controlled by a conceptual framework fixed in advance that the very things which are genuinely decisive in the problem in hand and its solution, are completely overlooked. Everything is forced into the predetermined conceptual and theoretical scheme.”241 Thus, although Dewey emphasizes that we must be careful not to allow conceptual schemas to impede our ability to assess concrete situations, he recognizes the importance of conceptualizing and formulating generalizations based on experience. For Dewey, the only way to “control and enrich concrete experience” is by making generalizations and theories.242 As William James put it, “[t]he pragmatist clings to facts and concreteness, observes truth at its work in particular cases, and generalizes.”243 According to Dewey, the best way to avoid the problem of observation without direction on the one hand and observation overly distorted by one’s theoretical framework on the other hand is to maintain “sensitivity to the quality of the situation as a whole.”244 Thus, the pragmatist has a unique attitude toward conceptions. Conceptions are “working hypotheses,” not 237. Dewey, supra note 20, at 72. 238. Dewey, supra note 232, at 67. 239. See Dewey, supra note 20, at 111-12. 240. See id. at 76. 241. See id. 242. John Dewey, In Reply to Some Criticisms, in 5 The Later Works 216 (Jo Ann Boydston ed., 1984). 243. James, supra note 230, at 33. 244. See Dewey, supra note 20, at 76. 2002] CONCEPTUALIZING PRIVACY 1129 fixed entities, and must be created from within concrete situations and constantly tested and shaped through an interaction with concrete situations.245 Therefore, this Article advances an “approach” to understanding privacy rather than a definition or formula for privacy. It is an approach because it does not describe the sum and substance of privacy but provides guidance in identifying, analyzing, and ascribing value to a set of related dimensions of practices. An approach to conceptualizing privacy should aid in solving problems, assessing costs and benefits, and structuring social relationships. My approach is from the bottom up rather than the top down because it conceptualizes privacy within particular contexts rather than in the abstract. A. Privacy and Practices 1. Social Practices With its emphasis on the concrete, the factual, and the experienced situations, pragmatism locates the starting point for theorizing in specific contexts. Conceptualizing privacy is about understanding and attempting to solve certain problems. I contend that privacy problems involve disruptions to certain practices. By “practices,” I am referring broadly to various activities, customs, norms, and traditions. Examples of practices include writing letters, talking to one’s psychotherapist, engaging in sexual intercourse, making certain decisions, and so on. Privacy is a dimension of these practices, and under my approach, privacy should be understood as part of these practices rather than as a separate abstract conception. As Robert Post aptly notes, privacy “cannot be reduced to objective facts like spatial distance or information or observability; it can only be understood by reference to norms of behavior.”246 Privacy is a dimension of certain practices and aspects of life. When I speak of privacy as a dimension of practices, I understand privacy to be an important (sometimes essential) constitutive part of particular practices. Understanding privacy requires us to look to the specific ways in which privacy manifests itself within practices and the degree to which privacy is linked to the purposes. When we state that we are protecting “privacy,” we are claiming to guard against disruptions to certain practices. Privacy invasions disrupt and sometimes completely annihilate certain practices. Practices can be disrupted in certain ways, such as interference with peace of mind and tranquility, invasion of solitude, breach of confidentiality, loss of control over facts about oneself, searches of one’s person and property, 245. See John Dewey, Essays on Pragmatism and Truth, in 4 The Middle Works of John Dewey 100 (Jo Ann Boydston ed., 1977). 246. Robert C. Post, The Social Foundations of Privacy: Community and Self in the Common Law Tort, 77 Calif. L. Rev. 957, 969 (1989). 1130 CALIFORNIA LAW REVIEW [Vol. 90:1087 threats to or violations of personal security, destruction of reputation, surveillance, and so on. There are certain similarities in particular types of disruptions as well as in the practices that they disrupt; but there are differences as well. We should conceptualize privacy by focusing on the specific types of disruption and the specific practices disrupted rather than looking for the common denominator that links all of them. If privacy is conceptualized as a web of interconnected types of disruption of specific practices, then the act of conceptualizing privacy should consist of mapping the typography of the web. We can focus on particular points of the web. These “focal points” are not categories, and they do not have fixed boundaries. Rather, they are areas of the web where we are focusing, where we see certain things in more detail without being overwhelmed by the enormity of the whole web. Particular types of disruption do not interfere with all privacy practices in the same way. For example, anonymity in authorship is a longstanding practice that has the purpose of, among other things, promoting the unfettered expression of ideas. One form of disruption to this practice is the disclosure of concealed information. In this context, such disclosure involves revealing the identity of the author, and society protects against this disruption because of the importance of the purposes of anonymity. Disclosure also interferes with other practices. The disclosure of a person’s criminal past can interfere with that person’s ability to reform herself and build a new life. The value of protecting against such disclosures depends, in part, upon the social importance of rehabilitation. Since the purposes of the practices of anonymity and rehabilitation are different, the value of protecting against disclosures differs in these two contexts. Another form of disruption is surveillance. Surveillance is a different kind of privacy problem than disclosure, imposing a different type of injury to a different set of practices. Surveillance differs from disclosure because it can impinge upon practices without revealing any secrets. Being watched can destroy a person’s peace of mind, increase her selfconsciousness and uneasiness to a debilitating degree, and can inhibit her daily activities.247 We may want to protect against surveillance not merely to prevent disruptions of certain practices but to foster practices or to 247. See, e.g., David H. Flaherty, Protecting Privacy in Surveillance Societies 9 (1989) (explaining how surveillance can lead to conformity); Kang, supra note 131, at 1260 (describing how surveillance can lead to self-censorship); Paul M. Schwartz, Privacy and Participation: Personal Information and Public Sector Regulation in the United States, 80 Iowa L. Rev. 553, 560 (1995) (articulating how surveillance can inhibit free choice). For an extensive discussion of the effects of surveillance, see David Lyon, Surveillance Society: Monitoring Everyday Life (2001); Gary T. Marx, Electric Eye in the Sky: Some Reflections on the New Surveillance and Popular Culture, in Computers, Surveillance, and Privacy 193 (David Lyon & Elia Zureik eds., 1996). 2002] CONCEPTUALIZING PRIVACY 1131 structure society in a particular way (by restricting the power of the government or employers). Turning our focus from disruptions to the practices they disrupt, we often refer to aspects of these practices as “private matters.” In other words, we say that certain things, places, and affairs are “private.” For a long time, philosophers have discussed what has become known as the public and the private spheres.248 Boundaries between the public and private spheres create the conditions for developing or expressing various aspects of selfhood, forming certain kinds of interpersonal relationships, as well as engaging in certain forms of political activity. The notion of public and private spheres understands privacy by way of a spatial metaphor. Often, theorists speak of privacy as a spatial realm, a sort of bubble zone that surrounds a person. According to legal theorist Milton Konvitz, privacy “is the claim that there is a sphere of space that has not been dedicated to public use or control.”249 According to Arnold Simmel, a sociologist, we establish: [a] territory . . . that is peculiarly our own. Its boundaries may be crossed by others only when we expressly invite them. Within these boundaries our own interests are sovereign, all initiative is ours, we are free to do our thing, insulated against outside influence and observation. This condition of insulation is what we call privacy.250 The Supreme Court has often spoken of “zones” of privacy, understanding privacy by way of the spatial metaphor.251 Although it is difficult to talk about privacy without invoking some notion of space, the metaphor of space has significant limitations. As Lloyd Weinreb explains, reference to privacy as a “space” is metaphorical only and this metaphor is not very helpful because it “does not specify at all the shape or dimensions of the space or what it contains.”252 Privacy is not simply a form of space. An important dimension of privacy is informational control, which does not readily translate into spatial terms. Further, Katrin Byford aptly points out that this conception of privacy has difficulty grappling with the problems of privacy in cyberspace since cyberspace is not a physical space: “A territorial view of privacy, which associates the 248. See, e.g., Hannah Arendt, The Human Condition (1958); Jürgen Habermas, The Structural Transformation of the Public Sphere (Thomas Burger trans., 1991); John Stuart Mill, On Liberty 11-13, 75-77 (Norton ed. 1975). 249. Milton R. Konvitz, Privacy and the Law: A Philosophical Prelude, 31 Law & Contemp. Probs. 272, 279-80 (1966); see also Jourard, supra note 88, at 318 (“In short, privacy is experienced as ‘room to grow in,’ as freedom from interference, and as freedom to explore, to pursue experimental projects in science, art, work, play, and living.”). 250. Simmel, supra note 101, at 71, 72. 251. See, e.g., Roe v. Wade, 410 U.S. 113 (1973). 252. Lloyd L. Weinrib, The Right to Privacy, in The Right to Privacy 25, 34 (Ellen Frankel Paul et al. eds., 2000). 1132 CALIFORNIA LAW REVIEW [Vol. 90:1087 concept of privacy with the sanctity of certain physical spaces, has no application in a realm in which there is no space.”253 We can avoid allowing the metaphor of space to limit our understanding of privacy yet still maintain a distinction between public and private. However, as I have argued, we should seek to understand practices rather than classify certain matters as public or private. Although classifying certain matters as public or private may be useful for certain general discussions, such classifications can be misleading. In the next section, I explain why. 2. Historical Development of Privacy Practices It is reductive to carve the world of social practices into two spheres, public and private, and then attempt to determine what matters belong in each sphere. First, the matters we consider private change over time. While some form of dichotomy between public and private has been maintained throughout the history of Western civilization,254 the matters that have been considered public and private have metamorphosed throughout history due to changing attitudes, institutions, living conditions, and technology. The matters we consider to be private are shaped by culture and history, and have differed across cultures and historical epochs. Second, although certain matters have moved from being public to being private and vice versa, the change often has been more subtle than a complete transformation from public to private. Particular matters have long remained private but in different ways; they have been understood as private but because of different attributes; or they have been regarded as private for some people or groups but not for others. In other words, to say simply that something is public or private is to make a rather general claim; what it means for something to be private is the central question. We consider our Social Security number, our sexual behavior, our diary, and our home private, but we do not consider them private in the same way. A number of aspects of life have commonly been viewed as private: the family, body, and home to name a few. To say simply that these things are private is imprecise because what it means for them to be private is different today than it was in the past. I will demonstrate my point by tracing a brief genealogy of the privacy of the family, body, and home. a. Family The family, viewed as the heart of the private sphere, was not always a sanctuary for privacy. Today, we often view the family as an institution 253. Katrin Schatz Byford, Privacy in Cyberspace: Constructing a Model of Privacy for the Electronic Communications Environment, 24 Rutgers Computer & Tech. L.J. 1, 40 (1998). 254. Georges Duby, Foreword to A History of Private Life I: From Pagan Rome to Byzantium, at viii (Paul Veyne ed. & Arthur Goldhammer trans., 1987). 2002] CONCEPTUALIZING PRIVACY 1133 of intimacy, where a nuclear family lives together in the home, and has (or strives toward) a loving relationship. Further, the family is seen as generally enhancing individual self-realization. However, for much of Western history (and still today in some cultures), entry into marriage was not considered to be an individual autonomous choice based on selfhood-enhancing criteria. For many, marriages occurred not out of love or free choice, but were primarily controlled by parents and governed by economic and strategic concerns.255 Marriage was not an institution to develop the self through an intimate relationship with one’s family, but a set of social responsibilities and impediments to individual self-development. In the world of the family, the individual was not free but regulated by different forms of authority,256 particularly for women, for whom marriage was often a life of submission. Indeed, the family was viewed as the locus of social control, a miniature monarchy ruled by the patriarch.257 For the expanding bourgeois, family life was inextricably linked to professional life.258 The family was a business asset used in public commerce, a network of connections and interdependent reputations built upon conformity to social norms.259 The family existed for “sociability rather than privacy.”260 Of course, I am making broad generalizations, as certainly numerous families were not devoid of love, many marriages were initiated through individual choice, and many women were not completely subservient to the men in the household. My point is that in earlier times, certain attitudes and practices regarding the nature of the family were more prevalent and widely accepted than they are today. Beginning in the nineteenth century, the family increasingly became more conducive to the private life of the individual,261 gradually shifting from an economic institution to a place of intimacy and self-fulfillment.262 255. See, e.g., Habermas, supra note 248, at 47-48. 256. Georges Duby, Private Power, Public Power, in A History of Private Life II: Revelations of the Medieval World 7 (Georges Duby ed. & Arthur Goldhammer trans., 1988). 257. See, e.g., David H. Flaherty, Privacy in Colonial New England 56 (1972). 258. Michelle Perrot, The Family Triumphant, in A History of Private Life IV: From the Fires of Revolution to the Great War 121 (Michelle Perrot ed. & Arthur Goldhammer trans., 1990). 259. See id. at 123 (“A family legacy is more than just material goods. A heritage comprises a portfolio of connections, a symbolic capital in the form of reputation, situation, and status . . . .”). 260. Tamara K. Hareven, The Home and the Family in Historical Perspective, 58 Soc. Res. 253, 257 (1991). 261. Roger Chartier, Community, State, and Family: Trajectories and Tensions: Introduction, in A History of Private Life III: Passions of the Renaissance 400 (Roger Chartier ed. & Arthur Goldhammer trans., 1989); see also Beatrice Gottlieb, The Family in the Western World From the Black Death to the Industrial Age 52-53 (1993). 262. Catherine Hall, The Sweet Delights of Home, in A History of Private Life IV, supra note 258 at 50; Michelle Perrot, Roles and Characters, in A History of the Private Life IV, supra note 258, at 181-86. 1134 CALIFORNIA LAW REVIEW [Vol. 90:1087 Work and home began to be physically separated, creating a public professional world of business and a more private intimate world of the family. The growth of individualism—the “concept of the self as unique, and free to pursue his or her own goals; and a related decline in the idea that the overriding obligation was to the kin, the society, or the state”263 —led to a rebellion against arranged marriages, transforming marriage into an institution of personal choice rather than of economic gain.264 Gradually, the family began to develop into a “private entity focused into itself.”265 For women, the family was for a long time not associated with selfdevelopment. According to Anita Allen, throughout much of history, “[m]arriage has been described as a woman’s greatest obstacle to privacy.”266 As Reva Siegel explains, a “wife was obliged to obey and serve her husband, and the husband was subject to a reciprocal duty to support his wife and represent her within the legal system.”267 Husbands could also physically punish their wives (known as “chastisement”) so long as no permanent injury was inflicted.268 Chastisement was justified by courts not wanting to interfere with marital privacy.269 As one court explained, although wife beating would typically be classified as an assault, doing so would “throw open the bedroom to the gaze of the public; and spread discord and misery, contention and strife, where peace and concord ought to reign.”270 Thus, ironically, “privacy” of the family consisted of an association of noninterference of the state in domestic affairs which served, as Siegel explains, “to enforce and preserve authority relations between man and wife.”271 This association has led to a number of feminist scholars attacking privacy in the domestic context.272 263. Lawrence Stone, The Public and the Private in Stately Homes of England, 1500-1990, 58 Soc. Res. 227, 233 (1991). 264. Perrot, Roles and Characters, supra note 262, at 181. 265. Hareven, supra note 260, at 257. 266. Allen, supra note 62, at 69; see generally Henrik Hartog, Man and Wife in America: A History (2000). 267. Reva B. Siegel, “The Rule of Love”: Wife Beating as Prerogative and Privacy, 105 Yale L.J. 2117, 2122 (1996). 268. See id. at 2118. 269. See id. at 2152. 270. State v. Hussey, 44 N.C. 123, 126-27 (1852). 271. Siegel, supra note 267, at 2158. 272. The most prominent of these theorists is Catharine MacKinnon, who argues: For women the measure of the intimacy has been the measure of the oppression. . . . This is why feminism has seen the personal as the political. The private is public for those for whom the personal is political. In this sense, for women there is no private, either normatively or empirically. Feminism confronts the fact that women have no privacy to lose or to guarantee. Catharine MacKinnon, Toward a Feminist Theory of the State 191 (1989). For an overview of the feminist critique of privacy, see Patricia Boling, Privacy and the Politics of Intimate Life (1996); DeCew, supra note 106, at 81-94. For a critique of MacKinnon, see Allen, supra note 62; Ruth Gavison, Feminism and the Public/Private Distinction, 45 Stan. L. Rev. 21 (1992). 2002] CONCEPTUALIZING PRIVACY 1135 That privacy of the family once meant the noninterference of the state in domestic affairs does not mean that this is inherently what privacy of the family means today. In contemporary American society, we accept greater government intervention in spousal relationships as well as in child rearing. To argue that there is less privacy of the family today because of this development is too broad a claim. To the extent that family privacy consists of attributes such as independence, freedom of thought, freedom from coercion, self-development, and pursuing activities of personal interest, government intervention actually can enhance privacy. b. Body The evolution of attitudes toward the body is also instructive. For quite some time, theorists have viewed the body as at the core of privacy.273 As the Supreme Court declared: “No right is held more sacred, or is more carefully guarded by the common law, than the right of every individual to the possession and control of his own person.”274 The claim that the body is “private” is really a claim about certain practices regarding the body, such as concealment of certain bodily parts, secrecy about certain diseases and physical conditions, norms of touching and interpersonal contact, and individual control and dominion over decisions regarding one’s body. As Radhika Rao explains, the constitutional right to privacy is often characterized by the notion of self-ownership of the body, the notion that a person belongs to herself.275 These attributes were certainly not always associated with the body. Although we currently associate the body with concealment (we hide the nude body from others under layers of clothes), the naked body was far from private in ancient Greece and Rome.276 Richard Sennett observes that in ancient Athens, the public display of the naked body “marked the presence of a strong rather than vulnerable person—and more, someone who was civilized.”277 Public nudity “affirmed one’s dignity as a citizen.”278 In the Middle Ages, it was not uncommon for people to bathe in 273. Gerety claims that any concept of privacy “must take the body as its first and most basic reference for control over personal identity.” Gerety, supra note 6, at 266 & n.119. 274. Union Pac. Ry. Co. v. Botsford, 141 U.S. 250, 251 (1891). 275. Radhika Rao, Property, Privacy, and the Human Body, 80 B.U. L. Rev. 359 (2000). Rao critiques the tendency to reduce one’s control over one’s body to a simple property right. “[P]rivacy theory entitled the body to protection as the physical embodiment of a person, the subject of a privacy interest, whereas property theory reduces the body to a mere object of ownership.” Id. at 445. 276. Peter Brown, Late Antiquity, in A History of Private Life I, supra note 254, at 245-46. 277. Richard Sennett, Flesh and Stone: The Body and the City in Western Civilization 33 (1994). “Athenian democracy placed great emphasis on its citizens exposing their thoughts to others, just as men exposed their bodies. These mutual acts of disclosure were meant to draw the knot between citizens ever tighter.” Id. Public nudity was limited to men. Women did not display their naked bodies in public. See id. at 34. 278. Id.; see also Marie A. Failinger, Five Modern Notions in Search of an Author: The Ideology of Intimate Society in Constitutional Speech Law, 30 U. Tol. L. Rev. 251 (1999). 1136 CALIFORNIA LAW REVIEW [Vol. 90:1087 front of others,279 and bathing was often part of celebrations and social congregation.280 Norms of interpersonal contact and nudity gradually shifted toward more concealment and distancing from others. In the Renaissance, among the wealthy (and spreading to the middle class), people tried to distance themselves from their body and other’s bodies: “men and women become more secretive and modest about bodily functions; they ceased to share beds with strangers at home, at school, or in inns. They ceased to eat and drink out of communal dishes and cups, which might contain traces of saliva of others.”281 After the sixteenth century, people became quite guarded about their bodies and reserved about their touching of others.282 Another contemporary association is between the body and concealment of certain bodily functions such as urination, defecation, and copulation. In the seventeenth century, it was not anomalous for people to chat with friends while sitting above a chamber pot.283 Before the late nineteenth century, poor families (close to half of the population of England) lived in one room and had to urinate, defecate, and copulate in view of others.284 This practice varied depending upon the wealth of families and where they lived. Families in urban areas often did not have a privy in the rear of their homes. As Lawrence Stone observes, “Up to the end of the eighteenth century, close-stools and chamber pots had been scattered randomly about the house in the public rooms, a system which afforded little or no privacy.”285 We also currently associate the body with individual control and dominion. Although many subscribe to John Stuart Mill’s observation that the individual is “sovereign” over her body,286 for a long time, people viewed their body (in particular, their blood) as belonging in part to the family and their ancestors.287 As attitudes toward the family changed and with new conceptions of individual identity, people began to view the body as their own possession.288 279. Witold Rybczynski, Home: A Short History of an Idea 28 (1986). 280. Id. at 30. Of course, such practices differed based on the customs of each specific society as well as upon religious beliefs and the social status of individuals. 281. Stone, supra note 263, at 229. 282. Philippe Ariès, Introduction, in A History of Private Life III, supra note 261, at 4; Roger Chartier, Forms of Privatization: Introduction, in A History of Private Life III, supra note 261, at 163-64. This new modesty was so extreme at times that it even made it difficult for doctors to be at the bedside of women in labor. See Ariès, supra, at 5. 283. Sennett, supra note 277, at 343. 284. Stone, supra note 263, at 228. 285. Id. at 244. 286. Mill, supra note 248, at 11 (“Over himself, over his own body and mind, the individual is sovereign.”). 287. Jacques Gélis, Forms of Privatization: The Child: From Anonymity to Individuality, in A History of Private Life III, supra note 261, at 310. 288. Id. at 316. 2002] CONCEPTUALIZING PRIVACY 1137 c. Home A final example best illustrates the points I am attempting to make: the home, often viewed as the quintessential place of privacy. To say the home is a “private” place is imprecise, because although it has long been viewed as a private space, it was so in a different way than it is now. For a long time, the home has been regarded as one’s “castle,”289 where the individual enjoyed a freedom from government intrusion. As early as 1886, in Boyd v. United States,290 the Court strictly protected “the sanctity of a man’s home.”291 The Court’s worship of the home has not wavered, and almost a century later, the Court reiterated its staunch protection of the home: “In none is the zone of privacy more clearly defined than when bounded by the unambiguous physical dimensions of an individual’s home.”292 This association has existed for a significant time and is embodied in the Third Amendment’s prohibition of the quartering of troops in homes during peacetime,293 and the Fourth Amendment’s prohibition of unreasonable searches and seizures. 294 As the Court declared: “The Fourth Amendment, and the personal rights which it secures, have a long history. At the very core stands the right of a man to retreat into his own home and there be free from unreasonable governmental intrusion.”295 Although the home was long associated as being a haven from the government, it still was not a place of solitude or individual self-development that it is today. Currently, the home is a place where the public is physically locked out.296 According to Justice Douglas, “[t]he home of course is the essence of privacy, in no way dedicated to public use, in no way extending an invitation to the public.”297 The home is understood as a place where individuals retreat to find peace of mind and to 289. See Richard F. Hixson, Privacy in a Public Society: Human Rights in Conflict 13 (1987). The maxim that the home is one’s castle appeared as early as 1499. See Note, The Right to Privacy in Nineteenth Century America, 94 Harv. L. Rev. 1892, 1894 (1981). The first recorded case in which this notion was mentioned was Semayne’s Case, 77 Eng. Rep. 194, 195 (K.B. 1604) (“[T]he house of every one is to him as his castle and fortress.”). In the eighteenth century, William Blackstone declared that the law has “so particular and tender a regard to the immunity of a man’s house that it stiles it his castle, and will never suffer it to be violated with impunity.” 4 William Blackstone, Commentaries on the Laws of England 223 (1769). The maxim that the home is one’s castle became widely used in the United States during the nineteenth century. See id. at 1894 n.18. 290. 116 U.S. 616 (1886). 291. Id. at 630. 292. Payton v. New York, 445 U.S. 573, 589 (1980). 293. U.S. Const. amend. III. 294. U.S. Const. amend. IV. 295. Silverman v. United States, 365 U.S. 505, 511 (1961). 296. Minnesota v. Carter, 525 U.S. 83, 107 (1998) (Ginsburg, J., dissenting) (“Our decisions indicate that people have a reasonable expectation of privacy in their homes in part because they have the prerogative to exclude others.”). 297. Bell v. Maryland, 378 U.S. 226, 253 (1964) (Douglas, J., concurring). 1138 CALIFORNIA LAW REVIEW [Vol. 90:1087 cultivate intimate relationships.298 Michelle Adams aptly describes the current view of the home in Western societies as “a place of retreat to the (not always) protective sphere of family life, and it is reflective of, and a conduit for, familial and emotional intimacy.”299 Further, the home is associated with individual self-development, where each individual has the freedom to engage in personal activities that are not the business of others. Thus, in Stanley v. Georgia,300 the Court held that obscenity statutes could not “reach into the privacy of one’s own home. If the First Amendment means anything, it means that a State has no business telling a man, sitting alone in his own house, what books he may read or what films he may watch.”301 Although today the home is seen as a place where one can retreat from the bustle of public life and enjoy tranquility and solitude, the home was not always routinely associated with such attributes. For much of history, many did not view the home as “the family’s haven and domestic retreat;” this concept became more widely held about 150 years ago and was at first limited to the urban middle classes.302 Many people unrelated to the family would be present in the home, such as apprentices, servants, and lodgers.303 As Tamara Hareven explains: “[B]y contrast to the conception of the home in contemporary society as a private retreat from the outside world, to preindustrial society the family conducted its work and public affairs inside the household.”304 This, of course, is a generalization about the practices of particular families, mainly the families of shopkeepers in urban centers. For such families, business was conducted in the house, and the house was a crowded bustling place with little opportunity for the family to retreat in isolation.305 Until the seventeenth century, many homes merely consisted of a large, multipurpose space.306 Among the rising bourgeois, homes were primarily devoted to work, a shop with a place in the back or above to eat and sleep.307 Houses were hectic crowded places, often crammed with one or 298. As William Pitt once remarked: “The poorest man may in his cottage bid defiance to the Crown. It may be frail—its roof may shake—the wind may enter—the rain may enter—but the King of England cannot enter—all his force dares not cross the threshold of the ruined tenement!” Charles J. Sykes, The End of Privacy 83 (1999). 299. Michelle Adams, Knowing Your Place: Theorizing Sexual Harassment at Home, 40 Ariz. L. Rev. 17, 23-24 (1998). 300. 394 U.S. 557 (1969). 301. Id. at 565. 302. Hareven, supra note 260, at 254. 303. Id. at 255. 304. Id. at 256. 305. Id. 306. Willaim H. Gass, Making Ourselves Comfortable, N.Y. Times, Aug. 3, 1986, § 7 at 1. 307. Rybczynski, supra note 279, at 25. 2002] CONCEPTUALIZING PRIVACY 1139 more large families.308 Dwelling places were noisy, built of creaky wood with cracks and peepholes, equipped with no soundproofing to stop noise from echoing throughout the home.309 Beds were large, scarce, and crammed with multiple people.310 Not only would a couple sleep with their children, but even guests would share the bed.311 Even among the Puritans of colonial New England, a couple would think nothing of sleeping in the same bed with another adult.312 Before the development of specialized rooms, beds were placed in public areas and “family members slept behind curtains while social activities including outsiders were going on in other parts of the same room.”313 Beginning in the seventeenth century, homes began to be partitioned into rooms, each assigned a distinct purpose and some even becoming personalized according to their occupants.314 As specialized rooms became more prevalent, “bedrooms were no longer mixed up with public rooms, and began to be concentrated upstairs.”315 Even with rooms, solitude would often be disrupted because there were no corridors, and people would shuffle through rooms to move about the house.316 Although solitude within the home developed first among the wealthy,317 there were special impediments to making the home a place of 308. Flaherty, supra note 257, at 45. In eighteenth century New England, for example, families were twice as large on average as they are today, and a significant number of homes housed more than one family. See id. at 47. 309. As one historian observes about living quarters in Renaissance Europe: “An apartment building was a public theater. Some held forth, others squabbled, but no one had any privacy. Marital disputes, illicit love affairs, noisy tenants, restless children—nothing could be concealed and everything could be heard.” Arlette Farge, Community, State, and Family: Trajectories and Tensions: The Honor and Secrecy of Families, in A History of Private Life III, supra note 261, at 575-76. In colonial New England, most houses were built entirely of wood. Spying on others was easy, and sound carried readily throughout the house. See Flaherty, supra note 257, at 43-44. 310. See, e.g., Rybczynski, supra note 279, at 28. 311. Flaherty, supra note 257, at 76. Crowded beds were due to the scarcity of beds and the need for warmth. See id. at 78. At inns, strangers would sometimes share the same bed. See Gottlieb, supra note 261, at 41. 312. Id. at 76. 313. Hareven, supra note 260, at 257. 314. Rybczynski, supra note 279, at 18; see also Flaherty, supra note 257, at 34 (describing crowded one-room homes of sixteenth and seventeenth century England). Even in the sixteenth century, most homes lacked separate rooms. Rybcynski, supra note 279, at 18. When rooms were assigned purposes, the house became divided into distinct areas for women and men. See Hall, supra note 262, at 91. Houses in America followed this same pattern of development. Flaherty, supra note 257, at 33-44. 315. Stone, supra note 263, at 237. 316. Flaherty, supra note 257, at 40; see also Rybczynski, supra note 279, at 41 (“There were no corridors in these houses—each room was connected directly to its neighbor—and architects prided themselves on aligning all the doors enfilade, so that there was an unobstructed view from one end of the house to the other.”). 317. Only the aristocracy could afford to purchase the space necessary to maintain privacy. “The wealthy naturally increased the amount of private space available to them, but for the rest of the population, the vast majority, the idea of privacy did not extend beyond the bedroom, and perhaps not 1140 CALIFORNIA LAW REVIEW [Vol. 90:1087 solitude even among the affluent. According to Lawrence Stone, the wealthy owners of stately homes in England were “torn between the conflicting needs of their private selves and their public personae” because they wanted to maintain their houses to display their riches and status but also wanted privacy.318 The houses of the wealthy were continually on show.319 Further, servants, prone to gossip and even blackmail, prevented solitude in the home. Even in the eighteenth century, very wealthy families were unable to function without servants “even to the point of being unable to dress or undress without assistance.”320 Eventually, innovations such as plumbing, central heating, and gas and electric lighting limited the need for servants to be ever-present.321 The expansion of living space also contributed to the growing association of solitude with the home. Among larger homes in the eighteenth century, hallways emerged, permitting an unprecedented ability to be alone and undisturbed.322 Privacy began to be possible within certain special rooms—the study, for example, where the master of the house could withdraw for quiet reading or for confidential conversations.323 When employment shifted from agriculture to factories and offices in the late nineteenth century, the homes of many began to be separated physically from the place of work.324 One’s professional life began to be viewed as a separate realm of existence from one’s life at home.325 The gradual separation of work from home helped to alter the nature of the family and the home. As Hareven notes: “Following the removal of the workplace from the home as a result of urbanization and industrialization, the household was recast as the family’s private retreat, and home emerged as a new concept and existence.”326 beyond the bed curtains.” Orest Ranum, Forms of Privatization: The Refuges of Intimacy, in A History of Private Life III, supra note 261, at 225. The rise of the bourgeoisie made solitude more widely available. See Joseph Bensman & Robert Lilienfeld, Between Public and Private: The Lost Boundaries of the Self 31 (1979). 318. Stone, supra note 263, at 227. 319. Id. at 232-33; see also Gottlieb, supra note 261, at 39-40. 320. Stone, supra note 263, at 234. 321. Id. at 243; Georges Duby, Preface, in A History of Private Life II, supra note 256, at xii. 322. Gini Graham Scott, Mind Your Own Business: The Battle for Personal Privacy 32 (1995); Flaherty, supra note 257, at 40. 323. Roger Chartier, Figures of Modernity: The Practical Impact of Writing, in A History of Private Life III, supra note 261, at 134. The study was a private place for the master of the house only; women had no comparable private room of their own. See Philippe Braunstein, Toward Intimacy: The Fourteenth and Fifteenth Centuries, in A History of the Private Life II, supra note 256, at 538. The study became so private that it was used to store the master’s secret letters of extramarital affairs. See Ranum, supra note 317, at 226-27. 324. Shils, supra note 72, at 289. 325. Ariès, supra note 282, at 1-2. 326. Hareven, supra note 260, at 259. 2002] CONCEPTUALIZING PRIVACY 1141 3. Privacy and Technological and Social Change The preceding discussion illustrates that technological and social change alters the extent to which privacy is a dimension of certain practices as well as what we mean when we speak about certain practices as involving privacy. The history I related is told at an enormous level of generality; when historical practices regarding the family, body, and home are examined in more detail, there is a wide variation among such practices based on factors such as urbanization, class and social status, ethnic and religious subgroups, and so on. However, what I hope to have illustrated by the use of this brief historical sketch is that certain attitudes and practices were not universal, but were shaped by the realities of particular historical periods. The shrinking of the size of the family, emergence of new social places, transformation in the nature of the family, changing architecture of the home, new attitudes toward the body, increasing wealth and space, separation of home from work, decreased crowding, and numerous other changes in the quality and nature of life had profound effects for the perception of what the private life entailed. While we may long regard certain matters as “private,” what it currently means to call them “private” differs from what was meant in other times during history. Although what is public and private is shaped by culture and history, I am not claiming that the privacy of the family, body, and home is merely a historical accident. Some practices involving privacy may have roots in our biological natures. In his analysis of privacy in primitive cultures, sociologist Barrington Moore observed a general preference for seclusion during sexual intercourse (although this did not always occur in practice).327 Moore writes: “[t]he fact that human beings can control certain impulses does not mean they lack these impulses. The human psyche is no blank slate upon which social training can write any message.”328 Even though certain matters and activities were not private in the way we understand them today, one could claim that we always desired them to be so, that such desire stems from biological need, and that this explains why they became private when technology or other practices enabled this to occur. Perhaps the interaction of biological desire and social practices creates the desire for privacy in certain contexts. Further sociological study is necessary to understand the origin of the desire for privacy in particular situations. This question, however, should not detract our focus from practices. Even if the privacy of certain matters stems in part from biological desire, we control our desires through practices, and a mere desire for privacy for a certain activity does not necessarily make such an activity private. 327. Moore, supra note 75, at 67. 328. Id. at 70. 1142 CALIFORNIA LAW REVIEW [Vol. 90:1087 One might object to my approach because of its evolving nature. If there is no consistent set of practices that should be considered private, how are we to determine what to protect as private? We must make such determinations by evaluating practices empirically, historically, and normatively. Empirical and descriptive claims as to the current cultural understandings of privacy are very important in conceptualizing privacy. A conception of privacy must be responsive to social reality since privacy is an aspect of social practices. Since practices are dynamic, we must understand their historical development. Looking historically at practices deepens our understanding of the role that privacy has played in them and the effects that disruptions to them might cause. However, privacy is not simply an empirical and historical question that measures the collective sense in any given society of what is and has long been considered to be private. Without a normative component, a conception of privacy can only provide a status report on existing privacy norms rather than guide us toward shaping privacy law and policy in the future. If we focus simply on people’s current expectations of privacy, our conception of privacy would continually shrink given the increasing surveillance in the modern world. Similarly, the government could gradually condition people to accept wiretapping or other privacy incursions, thus altering society’s expectations of privacy.329 On the other hand, if we merely seek to preserve those activities and matters that have historically been considered private, then we fail to adapt to the changing realities of the modern world. We want certain matters to be private, even if we need to create this privacy through the use of law. Privacy is an issue of power; it is not simply the general expectations of society, but the product of a vision of the larger social structure. For example, in America, the privacy of letters was formed in significant part by a legal architecture that protected the confidentiality of letters from other people and government officials. In colonial America, mail was often insecure; it was difficult to seal letters; and the wax often used to keep letters sealed was not very effective.330 There was widespread suspicion of postal clerks reading letters; and a number of prominent individuals, such as Thomas Jefferson, Alexander Hamilton, and George Washington, decried the lack of privacy in their letters and would sometimes even write in code.331 As Ralph Waldo Emerson presumed, it was unlikely that “a bit of paper, containing our most secret thoughts, and 329. See Smith v. Maryland, 442 U.S. 735, 740 n.5 (1979) (“[W]here an individual’s subjective expectations had been ‘conditioned’ by influences alien to well-recognized Fourth Amendment freedoms, those subjective expectations obviously could play no meaningful role in ascertaining what the scope of Fourth Amendment protection was.”). 330. Smith, supra note 48, at 23-25. 331. Id. at 50-51. For an extensive discussion of the privacy of letters in colonial America, see Flaherty, supra note 257, at 115-27. 2002] CONCEPTUALIZING PRIVACY 1143 protected only by a seal, should travel safety from one end of the world to the other, without anyone whose hands it had passed through having meddled with it.”332 Despite these realities, and people’s expectation that letters would not be confidential, the law evolved to provide strong protection of the privacy of letters. Benjamin Franklin, who was in charge of the colonial mails, required his employees to swear an oath not to open mail.333 In the late eighteenth and early nineteenth centuries, Congress passed several laws prohibiting the improper opening of mail.334 And the Supreme Court held in 1877 that despite the fact that people turned letters over to the government for delivery in the postal system, sealed parcels were protected from inspection by the Fourth Amendment.335 This example illustrates that privacy is not just found but constructed. By erecting a legal structure to protect the privacy of letters, our society shaped the practices of letter writing and using the postal system. It occurred because of the desire to make privacy an integral part of these practices rather than to preserve the status quo. Therefore, determining what the law should protect as private depends upon a normative analysis, which requires us to examine the value of privacy in particular contexts. To do this, we must focus on our practices— specifically, the nature of privacy in these practices, the role that privacy plays in these practices, and the ends that these practices further. Thus, the value of privacy is an important dimension of conceptualizing privacy, and I now turn to this issue. B. The Value of Privacy One of the most integral aspects of conceptualizing privacy is to discern the value of privacy. The value of privacy not only illuminates what privacy is but also enables us to balance it with conflicting values. Under my approach, the value of privacy depends upon the purposes of the practices that are involved. Privacy is an issue of power; it affects how people behave, their choices, and their actions. When we seek to protect, create, disrupt, or halt certain practices, we are basing that decision on our view of the importance of the purposes of these practices. Practices are activities and modalities of living that have purposes,336 which means that practices are performed for particular reasons, aims, and goals. The value of privacy depends upon the importance of the purposes of the practices. For example, when analyzing the value of the privacy of the home in order to make legal and policy decisions, we must look to the purposes of 332. Quoted in Smith, supra note 48, at 56-57. 333. Id. at 49; Regan, supra note 211, at 46-49. 334. Smith, supra note 48, at 50-51. 335. Ex Parte Jackson, 96 U.S. 727, 733 (1877). 336. See Michael Sullivan & John T. Lysaker, Between Impotence and Illusion: Adorno’s Art of Theory and Practice, 57 New German Critique 87 (1992). 1144 CALIFORNIA LAW REVIEW [Vol. 90:1087 the privacy practices of the home. One such purpose is one’s ability in the home to escape from the hustle and bustle of the everyday world. Often, conflicting values clash with our desire to protect this purpose, such as the free speech rights of people to protest outside a person’s home or to broadcast into the home certain potentially offensive television and radio mes- sages.337 Given the value of a particular practice, we must ask to what extent privacy is a dimension of that practice and, if so, how it impacts that practice. If privacy impacts the practice in a negative way, then less privacy would be desirable. If privacy furthers a desirable practice (or is so constitutive of the practice that the practice would be impossible without it), then privacy should be recommended. The way we shape practices depends upon our vision of the good, which informs how we wish to structure power in society and how we want to empower the self. The approach I advocate does not look to history to locate certain matters that always have been private; rather it looks to history to understand the development of certain practices and the manner in which power is exercised in society. Of course, the current practices of society have significant weight in what we should protect as private. We may think that privacy is an undesirable dimension of a certain practice or that a practice involving privacy is undesirable in its totality, but we must also recognize the costs of disrupting these practices. One such cost is that unsettling existing practices can thwart people’s ability to exercise control over their lives. Although we might think that society would be better off if all medical information were public, the fact that most people take great pains to keep this information secret cannot be ignored. A law that runs counter to this practice could create profound psychological distress as well as changes in behavior that result in restricting personal freedom. Of course, I am not suggesting that we must avoid interfering with existing practices; however, our policy decisions must account for the effects of such interference on people’s psychological well-being. Disruptions to certain practices affect other practices, and in many cases, affect the welfare, psyche, and freedom of individuals. How, then, is privacy to be valued? First, I contend that privacy should be valued instrumentally. Second, in contrast to the discourse’s 337. See Frisby v. Schultz, 487 U.S. 474 (1988) (finding constitutional an ordinance prohibiting picketing on public streets in front of a specific residence because privacy interests are of the highest order and people are captive audiences in their homes); FCC v. Pacifica Found., 438 U.S. 726 (1978) (holding that broadcast of George Carlin’s seven dirty words on the radio could be restricted to certain times of the day because people who unwittingly heard the monologue were a captive audience until they had time to switch to a new station); Martin v. City of Struthers, 319 U.S. 141 (1943) (holding that ordinance prohibiting door-to-door solicitation to prevent annoyance and crime was unconstitutional because less restrictive alternatives were available). 2002] CONCEPTUALIZING PRIVACY 1145 tendency to value privacy in a general and abstract way, I argue that privacy must be valued contextually. My first contention concerns the general method of valuation. According to many theorists, privacy has an intrinsic value, an inherently positive value.338 Ronald Dworkin, one of the principal proponents of intrinsic value, argues that certain things “are valuable in themselves and not just for their utility or for the pleasure or satisfaction they bring us.”339 Several privacy scholars who claim that privacy is valuable in itself locate the source of the value in a form of respect that must be provided to all rational beings. According to Stanley Benn: “[R]espect for someone as a person, as a chooser, implie[s] respect for him as one engaged on a kind of self-creative enterprise, which could be disrupted, distorted, or frustrated even by so limited an intrusion as watching.”340 “[P]rivacy is valuable,” Julie Inness claims, “because it acknowledges our respect for persons as autonomous beings with the capacity to love, care and like—in other words, persons with the potential to freely develop close relationships.”341 However, along with other scholars,342 I contend that privacy has an instrumental value—namely, that it is valued as a means for achieving certain other ends that are valuable. As John Dewey observed, ends are not fixed, but are evolving targets, constantly subject to revision and change as the individual strives toward them.343 “Ends are foreseen consequences which arise in the course of activity and which are employed to give activity added meaning and to direct its further course.”344 In contrast to many conceptions of privacy, which describe the value of privacy in the abstract, I contend that there is no overarching value of privacy. For example, theories of privacy have viewed the value of privacy in terms of furthering a number of different ends. Fried claims that privacy fosters love and friendship. Bloustein argues that privacy protects dignity and individuality. Boling and Inness claim that privacy is necessary for intimate human relationships. According to Gavison, privacy is essential for autonomy and freedom. Indeed, there are a number of candidates for the value of privacy, as privacy fosters self-creation, independence, 338. Byford, supra note 253, at 6 (contending that privacy has an “inherently positive value”). 339. Ronald Dworkin, Life’s Dominion: An Argument about Abortion, Euthanasia, and Individual Freedom 69-70 (1993). 340. Benn, supra note 108, at 26. 341. Inness, supra note 3, at 95. 342. See, e.g., Westin, supra note 4, at 39 (“[P]rivacy is neither a self-sufficient state nor an end in itself, even for the hermit and the recluse. It is basically an instrument for achieving individual goals of self-realization.”); Gavison, supra note 1, at 442 (arguing that “we cannot avoid a functional analysis” of the value of privacy). 343. John Dewey, Human Nature and Conduct, in 14 The Middle Works of John Dewey 155 (Jo Ann Boydston ed., 1988). 344. Id. 1146 CALIFORNIA LAW REVIEW [Vol. 90:1087 autonomy, creativity, imagination, counter-culture, freedom of thought, and reputation. However, no one of these ends is furthered by all practices of privacy. The problem with discussing the value of privacy in the abstract is that privacy is a dimension of a wide variety of practices each having a different value—and what privacy is differs in different contexts. My approach toward conceptualizing privacy does not focus on the value of privacy generally. Rather, we must focus specifically on the value of privacy within particular practices. C. Practical Applications Why should scholars and judges adopt my approach to conceptualizing privacy? To deal with the myriad of problems involving privacy, scholars and judges will have to adopt multiple conceptions of privacy, or else the old conceptions will lead them astray in finding solutions. The Court’s 1928 decision in Olmstead v. United States345 epitomizes the need for flexibility in conceptualizing privacy. The Court held that the wiretapping of a person’s home telephone (done outside a person’s house) did not run afoul of the Fourth Amendment because it did not involve a trespass inside a person’s home.346 Justice Louis Brandeis vigorously dissented, chastising the Court for failing to adapt the Constitution to new problems: “[I]n the application of a Constitution, our contemplation cannot be only of what has been, but of what may be.”347 The Olmstead Court had clung to the outmoded view that the privacy protected by the Fourth Amendment was merely freedom from physical incursions. As a result, for nearly forty years, the Fourth Amendment failed to apply to wiretapping, one of the most significant threats to privacy in the twentieth century.348 Finally, in 1967, the Court swept away this view in Katz v. United States,349 holding that the Fourth Amendment did apply to wiretapping. These events underscore the wisdom of Brandeis’s observations in Olmstead—the landscape of privacy is constantly changing, for it is shaped by the rapid pace of technological invention, and therefore, the law must maintain great flexibility in conceptualizing privacy problems. This flexibility is impeded by the use of an overarching conception of privacy. Trying to solve all privacy problems with a uniform and 345. 277 U.S. 438 (1928). 346. Id. at 465. 347. Id. at 474 (Brandeis, J., dissenting) (internal quotations omitted). 348. For an account of some of the most notorious abuses of wiretapping by law enforcement officials, see Whitfield Diffie & Susan Landau, Privacy on the Line: The Politics of Wiretapping and Encryption 109-223 (1998). One of the most famous instances of the abuse of wiretapping was the FBI’s extensive wiretapping of Martin Luther King, Jr. See David J. Garrow, The FBI and Martin Luther King, Jr. (1980). 349. 389 U.S. 347 (1967) (overruling Olmstead). 2002] CONCEPTUALIZING PRIVACY 1147 overarching conception of privacy is akin to using a hammer not only to insert a nail into the wall but also to drill a hole. Much of the law of information privacy was shaped to deal with particular privacy problems in mind. The law has often failed to adapt to deal with the variety of privacy problems we are encountering today. Instead, the law has attempted to adhere to overarching conceptions of privacy that do not work for all privacy problems. Not all privacy problems are the same, and different conceptions of privacy work best in different contexts. Instead of trying to fit new problems into old conceptions, we should seek to understand the special circumstances of a particular problem. What practices are being disrupted? In what ways does the disruption resemble or differ from other forms of disruption? How does this disruption affect society and social structure? These are some of the questions that should be asked when grappling with privacy problems. In the remainder of this section, I will discuss several examples that illustrate these points. The case of McNamara v. Freedom Newspapers, Inc.350 demonstrates the deficiencies of failing to recognize the distinctiveness of particular privacy invasions. In McNamara, a newspaper published a photo of a high school soccer player’s genitalia that he inadvertently exposed while running on the soccer field. The student sued under the tort of public disclosure of private facts, in which one is liable for widely publicizing “a matter concerning the private life of another” that “would be highly offensive to a reasonable person” and “is not of legitimate concern to the public.”351 The student contended that the newspaper “violated the bounds of public decency” and “could have used one of its other numerous photographs in its article.”352 The court held that the student’s case should be dismissed because “[t]he picture accurately depicted a public event and was published as part of a newspaper article describing the game. At the time the photograph was taken, [the student] was voluntarily participating in a spectator sport at a public place.”353 Although not explicitly stated, the court appeared to be conceptualizing privacy as a form of secrecy, which is violated by the disclosure of concealed facts. Since the photograph was taken outside and in public, the student could not claim that an image of his exposed genitals was a private matter. Courts routinely employ this reasoning in cases involving the tort of public disclosure of private facts.354 Appearing in public, according to one court, “necessarily involves doffing the cloak of 350. 802 S.W.2d 901 (Tex. Ct. App. 1991). 351. Restatement (Second) of Torts § 652D (1981). 352. McNamara, 802 S.W.2d at 904-05. 353. Id. at 905. 354. See Restatement (Second) of Torts § 652D cmt. B (1977) (“There is no liability [for public disclosure of private facts] when the defendant merely gives further publicity to information about the plaintiff that is already public.”). 1148 CALIFORNIA LAW REVIEW [Vol. 90:1087 privacy which the law protects.”355 For example, in Penwell v. Taft Broadcasting Co., the court dismissed a public disclosure action for the filming and broadcast of the wrongful arrest of a married couple because the arrest was filmed in a place “left open to the public eye.”356 The McNamara court, however, applied an inappropriate conception of privacy in deciding the case. The injury was not one caused by the disclosure of concealed information, but one of what I will call “exposure.” Exposure differs from disclosure in that with exposure, no secrets or concealed information are revealed. Exposure involves the exposing of certain physical or emotional attributes which, based upon social practices, are often kept out of view of others. For example, it is common knowledge that people urinate and defecate. Revealing the fact that a person urinates or defecates is not what privacy is about in this context, for it is no secret that people eliminate waste. Further, absent any unusual physical features, the nude body does not reveal secrets or facts about a person. Nevertheless, people currently take great strides to cloak their nude bodies and to urinate and defecate away from other people. As discussed earlier, these practices developed over a long span of history, but are today deeply entrenched in most societies.357 A candid photograph of a person in the nude or engaged in elimination of waste engenders deep embarrassment and distress for most people. If no secrets are being disclosed, why are people so upset about this form of exposure? The answer, I believe, is that social practices have developed to conceal aspects of life that we find animal-like or disgusting as well as activities in which we feel particularly vulnerable and weak. We scrub, dress, and groom ourselves in order to present ourselves to the public in a dignified manner. We seek to cover up smells, discharge, and excretion because we are socialized into viewing them with disgust. We cloak the nude body in public based on norms of decorum. These social practices, which relegate these aspects of life to the private sphere, are deeply connected to human dignity.358 Dignity is, in part, the ability to transcend 355. Cefalu v. Globe Newspaper Co., 391 N.E.2d 935, 939 (Mass. App. 1979). 356. Penwell v. Taft Broad. Co., 469 N.E.2d 1025, 1028 (Ohio App. 1984). 357. See supra Part II.A. 358. This conception of privacy would more appropriately account for the recent controversy over the autopsy photographs of Dale Earnhardt, a famous race car driver who died while racing in 2001. Over thirty photographs were taken of Earnhardt’s cadaver. Earnhardt’s wife sought to keep the autopsy photographs of Earnhardt from the public. Under Florida’s public records law, autopsy photographs are public documents, and the owner of a website that specialized in posting gruesome autopsy photographs (along with a number of newspapers and media entities) were interested in obtaining the photographs. In response, the Florida legislature passed a law restricting the disclosure of autopsy photographs unless the party seeking disclosure obtained a court order by showing good cause for disclosure. A Florida court upheld the law, stating that the “publication of a person’s autopsy photographs constitutes a unique, serious, and extraordinarily intrusive invasion of the personal privacy of that person’s surviving family members.” Earnhardt v. Volusia County Office of the Med. Exam’r, No. 2001-30373-CICI, slip op. at 7 (7th Cir. July 9, 2001). The court further stated that “[t]here is a 2002] CONCEPTUALIZING PRIVACY 1149 one’s animal nature, to be civilized, to feel worthy of respect. Indeed, one form of torture is to dehumanize and degrade people by making them dirty, stripping them, forcing them to eliminate waste in public, and so on.359 When social practices relating to dignity are disrupted, the result can be a severe and sometimes debilitating humiliation and loss of self-esteem.360 Therefore, the fact that the student’s genitalia was exposed to the public may have eliminated its secrecy, but the injury was not one of lost secrecy. The fact that the exposure occurred in a public place should have been treated as relatively unimportant. Another example demonstrates how the approach of conceptualizing privacy articulated in this Article will shift the focus of the courts to more pertinent and appropriate considerations. In Nader v. General Motors Corp.,361 Ralph Nader, a prominent public figure and outspoken critic for consumer safety, criticized the safety of General Motors’ automobiles for many years. General Motors interviewed Nader’s friends and acquaintances to learn the private details of his life, made threatening and harassing phone calls, wiretapped his telephone and eavesdropped into his conversations, hired prostitutes to entrap him into an illicit relationship, and kept him under pervasive surveillance while outside in public places.362 The court proceeded to analyze one-by-one each of the particular acts of General Motors. The court held that interviewing Nader’s friends was not an invasion of privacy: “Information about the plaintiff which was already known to others could hardly be regarded as private to the plaintiff.”363 The harassing phone calls and the prostitutes did not involve “intrusion for the purpose of gathering information of a private and confidential nature.”364 The wiretapping, however, was a well-established tortious intrusion.365 On the question of the pervasive surveillance, the court held that although observation “in a public place does not amount to an invasion of . . . privacy,” in certain instances, “surveillance may be so ‘overzealous’ as to render it actionable.”366 As the court illustrated: “A person does not automatically make public everything he does merely by being in a public place, and the mere fact that Nader was in a bank did not give anyone the right to try to discover the amount of money he was substantial injury to families when strangers are permitted carte blanche to go through their loved ones’ autopsy photographs. In a decent society that should be recognized per se.” Id. at 9. 359. These techniques were among those employed by the Nazis during the Holocaust. 360. See, e.g., William Ian Miller, The Anatomy of Disgust 147 (1997) (“Clearly defecation is degrading and contaminating. It is hedged in with rules about appropriateness as to place. And to violate those rules is a cause for disgrace and shame.”). 361. 255 N.E.2d 765 (N.Y. 1970). 362. See id. at 767. 363. Id. at 770. 364. Id. 365. Id. 366. Id. at 771. 1150 CALIFORNIA LAW REVIEW [Vol. 90:1087 withdrawing.”367 Thus, the court held that this issue depended “on the nature of the proof.”368 Based on its example, however, surveillance in public would constitute an invasion of privacy only if it revealed certain facts or information commonly deemed “private” such as financial information. In a well-reasoned concurring opinion, Judge Brietel contended that although the common-law privacy torts are “subdivided . . . into separate classifications,” these classifications are neither “frozen or exhausted.”369 According to Brietel, “it is premature to hold that the attempted entrapment of plaintiff in a public place by seemingly promiscuous ladies is no invasion of any of the categories of the right to privacy.”370 Further, Brietel reasoned, “while allegations treated singly may not constitute a cause of action, they may do so in combination, or serve to enhance other violations of the right to privacy.”371 As Brietel’s concurrence correctly noted, the majority lost sight of the forest for the trees. The purpose of General Motors’ plan was to employ its considerable power in a campaign to disrupt Nader’s personal affairs. The court should have focused on the way in which the company’s actions aimed to disrupt Nader’s life, and the paramount social importance of avoiding such exercises of power designed to deter, harass, and discredit individuals, especially ones who are attempting to raise important social and political issues. General Motors focused its assault on personal aspects of Nader’s life: his friends, his sexual behavior, his conversations, and his daily activities. These are aspects of life we commonly consider to be private, and with regard to Nader, these aspects of his life were irrelevant to the consumer advocacy issues he was raising against General Motors. The disruption involved in this case was not a loss of secrecy, as nothing in this case indicates that any of Nader’s secrets were uncovered or disclosed. Much of the information gleaned by General Motors was not intimate. There was no evidence that General Motors discovered any embarrassing facts or that Nader’s reputation was harmed. Nor was there a loss of control over information. Rather, the facts of this case suggest a different type of disruption, one that should be conceptualized from the bottom up by focusing on the situation at hand. General Motors’ campaign of harassment, surveillance, and investigation created a form of systemic oppressiveness, an exercise of power that is profoundly suffocating and threatening to a person’s private life. This type of power has a significant potential to render people vulnerable and helpless, as if they are hunted prey or prisoners under constant guard. 367. Id. 368. Id. 369. Id. at 772 (Brietel, J., concurring). 370. Id. at 771. 371. Id. 2002] CONCEPTUALIZING PRIVACY 1151 Instead of dissecting the situation and placing each invasion into preexisting categories of privacy, the court should have assessed the whole situation. By slicing off parts of the case and compartmentalizing them into categories, the court impeded a jury’s ability to consider the full situation. Certain disruptions, such as the one in Nader, are created cumulatively by the aggregation of isolated acts which together can be oppressive. In short, rather than look for isolated privacy harms based on existing categories, the court should have focused on social practices and their disruption. This focus would have enabled the court to better assess the nature and effects of the power that General Motors exercised. Indeed, one of the most important reasons for protecting privacy is to prevent stifling exercises of power employed to destroy or injure individuals. A third application of the pragmatic approach to conceptualizing privacy demonstrates the profound problems with clinging to a particular conception of privacy that is not well-suited for grappling with the privacy problems of the Information Age. In a series of decisions, the Court, viewing privacy as secrecy, held that there is no reasonable expectation of privacy for information known by or exposed to third parties. In United States v. Miller,372 the Court concluded that a person does not have a reasonable expectation of privacy in her financial records kept by her bank.373 Analogizing to a series of cases in which a person’s friend betrays their secret or a person divulges information to a police informant or undercover officer,374 the Court concluded that “the Fourth Amendment does not prohibit the obtaining of information revealed to a third party and conveyed by him to Government authorities.”375 Similarly, in Smith v. Maryland,376 the Court held that there was no reasonable expectation of privacy in pen registers (a listing of the phone numbers a person dials) because they were turned over to third persons (phone companies).377 Since people “know that they must convey numerical information to the phone company” and that the phone company can and does record this information, people cannot “harbor any general expectation that the numbers they dial will remain secret.”378 The Court’s jurisprudence in these cases conceptualizes privacy as a form of total secrecy; however, this conception is ill-suited for the 372. 425 U.S. 435 (1976). 373. Id. at 444. 374. See, e.g., United States v. White, 401 U.S. 745 (1971) (finding that the Fourth Amendment does not protect information conveyed to government informant who wears a radio transmitter); Hoffa v. United States, 385 U.S. 293 (1966) (finding that the Fourth Amendment does not protect “misplaced confidence” when speaking to an undercover informant); On Lee v. United States, 343 U.S. 747 (1952) (finding that the Fourth Amendment does not apply when a person misplaces her trust by talking to a bugged government informant). 375. Miller, 425 U.S. at 443. 376. 442 U.S. 735 (1979). 377. See id. at 745-46. 378. Id. at 743. 1152 CALIFORNIA LAW REVIEW [Vol. 90:1087 circumstances involved in these cases. The people we call, the papers we discard, and our financial records are commonly understood as private matters even though third-parties may have access to (or even possess) that information. We expect privacy because we do not expect unauthorized persons to delve through this information. Indeed, we often share information in various relationships, some of which the law strongly protects, such as those between attorney and client and between patient and physician.379 Life in the modern Information Age often involves exchanging information with third parties, such as phone companies, Internet service providers, cable companies, merchants, and so on. Thus, clinging to the notion of privacy as total secrecy would mean the practical extinction of privacy in today’s world. In contrast to the notion of privacy as secrecy, privacy can be understood as an expectation in a certain degree of accessibility of infor- mation.380 This is not the only way to conceptualize privacy, but it is more appropriate as an account of modern practices, where cumulatively, we disclose a tremendous amount of data in various settings and transactions. Finally, the importance of applying my approach toward conceptualizing privacy is illustrated by the current difficulties of courts in grappling with privacy problems created by the collection and use of personal information in today’s Information Age. I do not believe that these problems can be conceptualized under the same paradigms as other privacy prob- lems.381 By conceptualizing using the metaphors and understandings of privacy created to solve other privacy problems, judges and legal scholars have not yet been able to adequately grapple with the privacy problems created by the collection and use of personal information. For example, in U.S. West, Inc. v. Federal Communications Commission,382 a telecommunications carrier challenged on First Amendment grounds the privacy regulations of the Federal Communications Commission (“FCC”), which restricted the use and disclosure of customers’ personal information unless the customers gave their consent. The court, which determined that the regulations involved a restriction on commercial speech, analyzed the regulations under the Central Hudson intermediate scrutiny test.383 In concluding that the regulations failed the Central Hudson test, the court reasoned that the FCC’s asserted state interest in protecting consumer privacy was not “substantial.”384 Noting that privacy was a very broad concept, the 379. See, e.g., Jaffee v. Redmond, 518 U.S. 1 (1996) (psychotherapist-patient privilege); Upjohn Co. v. United States, 449 U.S. 383 (1981) (attorney-client privilege); Hammonds v. Aetna Cas. & Sur. Co., 243 F. Supp. 793 (D. Ohio 1965) (finding third parties liable for inducing breach of patientphysician confidentiality). 380. See Daniel J. Solove, Access and Aggregation: Privacy, Public Records, and the Constitution, 86 Minn. L. Rev. (forthcoming 2002). 381. Solove, supra note 83, at 1398. 382. 182 F.3d 1224 (10th Cir. 1999). 383. Id. at 1233. 384. Id. at 1234-35. 2002] CONCEPTUALIZING PRIVACY 1153 court held that the FCC did not “specify the particular notion of privacy and the interest served.”385 The court, however, harbored its own implicit conception of what would constitute a privacy invasion: [T]he government must show that the dissemination of the information desired to be kept private would inflict specific and significant harm on individuals, such as undue embarrassment or ridicule, intimidation or harassment, or misappropriation of sensitive personal information for the purposes of assuming another’s identity.386 The court further stated that a “general level of discomfort from knowing that people can readily access information about us does not necessarily rise to the level of a substantial state interest under Central Hudson for it is not based on an identified harm.”387 The U.S. West court was too fixated on a conception of privacy that viewed its invasion as a discrete harm, akin to a tort harm, where the individual is left with specific injuries that can be readily translated into damages (for example, a ruined reputation, a broken leg, psychological trauma, and so on). This, however, is a constrained way to view the disruption created by the aggregation and uncontrolled uses of personal information by private sector bureaucracies. This disruption of the way that power is allocated between individuals and large corporations goes to the structure of our society as a whole. This problem differs from the disclosure of a secret, the exposure of a nude body, or the pervasive surveillance of an individual. It is a problem that goes to the heart of what type of society we are constructing as we move headfast into the Information Age. I have discussed the privacy problem created by the collection and use of personal information by private sector companies at length elsewhere.388 Although many disruptions of privacy practices involve the disclosure of secrets, much of the information collected about individuals in databases consists of day-to-day, often nonsecret information such as name, address, phone number, race, gender, birth date, and so on. Trying to fit the problem into the conception of privacy as secrecy will not illuminate the problem very well; in fact, important aspects of the problem will be ignored or marginalized. The conception of privacy as intimacy fails to capture the problem in this context because for the most part, databases do not invade or disrupt our intimate lives. Our names, addresses, types of cars we own, and so on are not intimate facts about our existence, certainly not equivalent to our deeply held secrets or carefully guarded diary entries. In 385. Id. at 1235. 386. Id. 387. Id. 388. See Solove, supra note 83. 1154 CALIFORNIA LAW REVIEW [Vol. 90:1087 cyberspace, most of our relationships are more like business transactions than intimate interpersonal relationships. The conception of privacy as control over information only partially captures the problem. The problem is also engendered by the process by which the information is collected, processed, and used—a process which itself is out of control. In other words, what makes this problem significant is the fact that this information is aggregated, that it can be used to make important decisions about people’s lives, that it is often subjected to a bureaucratic process lacking much discipline and control, and that the individual has scant knowledge of how the information is processed and used. Therefore, existing conceptions of privacy have not adequately accounted for this problem. The problem can be better understood and dealt with by conceptualizing privacy from the bottom up, beginning with the problem itself rather than trying to fit the problem into a general category. Conclusion Thus far, attempts to locate a common denominator for conceptualizing privacy have been unsatisfying. Conceptions that attempt to locate the core or essence of privacy wind up being too broad or too narrow. I am not arguing that we must always avoid referring to privacy in the abstract; sometimes it is easiest and most efficient to do so. Rather, such abstract reference to privacy often fails to be useful when we need to conceptualize privacy to solve legal and policy problems. Therefore, it may be worthwhile to begin conceptualizing privacy in a different way. A bottom-up contextualized approach toward conceptualizing privacy will prove quite fruitful in today’s world of rapidly changing technology. Of course, in advocating a contextual analysis of privacy, the issue remains: At what level of generality should the contexts be defined? This is a difficult question, and I doubt there is a uniform level of generality that is preferable. This Article does not recommend that contexts be defined so narrowly as to pertain to only a few circumstances. It is often useful to define contexts of some breadth, so long as the generalization is not overly reductive or distorting. All generalization is an imperfection. Focusing on particular contexts and practices is a way of carving up experience into digestible parts. The human mind simply cannot examine experience in its chaotic totality: it must bite off pieces to analyze. The way we conceptualize privacy in each context profoundly influences how we shape legal solutions to particular problems. We can evaluate the results of our conceptions by looking to how well they work in solving the problems. Although I critique attempts to locate an overarching conception of privacy, I am certainly not arguing against endeavors to conceptualize privacy. Conceptualizing privacy in particular contexts is an essential step in grappling with legal and policy problems. Thus, the issue 2002] CONCEPTUALIZING PRIVACY 1155 of how we conceptualize privacy is of paramount importance for the Information Age, for we are beset with a number of complex privacy problems, causing great disruption to numerous important practices of high social value. With the method of philosophical inquiry I am recommending, we can better understand, and thus more effectively grapple with, these emerging problems. 1156 CALIFORNIA LAW REVIEW [Vol. 90:1087