Skip to content
The Present

Playlist privacy: You can be identified from just three songs

Companies can identify you from your music preferences, as well as influence and profit from your behavior.

Photo: nenetus / Adobe Stock

Key Takeaways
  • New research discovered that you can be identified from just three song choices.
  • This type of information can be exploited by streaming services through targeted advertising.
  • The researchers are calling for musical preference to be considered in regulations regarding online privacy.

    While the focus on music piracy dominated the media for years, an equally important (and far less discussed) phenomenon occurred during the transition from broadcast radio to streaming. People were no longer beholden to the gatekeepers known as DJs. Today, listeners have the entire history of music at their fingertips. Each person is now their own DJ.

    If it’s free, you are the product

    Though this might appear empowering, every advancement comes at a cost. Because listeners changed how they consumed music (namely, from radio broadcasts to personalized online streams), companies had to change their monetization strategy. Now, you are the product.

    When you curate a playlist, you are inadvertently sending tons of data to different companies, with Spotify, YouTube, and Apple Music leading the way. As it turns out, according to a new study from Israeli researchers — Ariel University’s Dr. Ron Hirschprung and Tel Aviv University’s Dr. Ori Leshman — your musical tastes reveal more about your personality than you likely ever imagined.

    Musical selection is a quasi-identifier

    There are different ways in which you can be identified. Identifiers, such as your social security number, are highly specific and unique to you. But then there are quasi-identifiers — things like age, gender, and occupation — that can also give away your identity. The authors claim that musical selection is a quasi-identifier, and they argue that, as with other forms of sensitive data, our playlists should be considered when constructing privacy laws.

    In their paper, they write, “[T]he combination of Big-Data, together with the availability of computational power — which is notoriously known for its potential of privacy violation — introduces a privacy threat from an unexpected angle: listening to music.”

    To prove their point, the researchers divided undergraduate students into four groups with roughly 35 volunteers in each. Every member submitted three songs from their playlist of favorite tracks. Then, the researchers picked five members at random in each group, and the remaining volunteers were asked to vote to determine if they could match the members with their playlists.

    Photo: cherryandbees / Adobe Stock

    Even to the surprise of the researchers, the participants were right between 80 percent and 100 percent of the time. Incredibly, these students did not know one another well and were not aware in advance of anyone’s musical preferences.

    There are many outward signs that mark us in the eyes of others: what we wear, what we eat, how we style our hair, our mannerisms and posture, and even where we stand at parties. Other people pick up on these subtle clues, which in turn allows them to predict our personalities. In this study, the volunteers were able to identify the musical preferences of strangers simply by observing their outward appearances.

    Of course, companies notice similar things and are able to exploit what they learn about us. In a press release, the authors stated:

    “Music can become a form of characterization, and even an identifier. It provides commercial companies like Google and Spotify with additional and more in-depth information about us as users of these platforms. In the digital world we live in today, these findings have far-reaching implications on privacy violations, especially since information about people can be inferred from a completely unexpected source, which is therefore lacking in protection against such violations.”

    Musical preference isn’t the only way in which you can be identified online. For instance, your browsing history can give away your identity. Listening to your favorite tunes while searching Google for a new recipe isn’t as innocuous as you might think.

      Stay in touch with Derek on Twitter and Facebook. His most recent book isHero’s Dose: The Case For Psychedelics in Ritual and Therapy.”


      Related

      Up Next