Abstract

Recently, browser-based crypto mining (or browser mining) received attention in academic literature, mainly from work in the field of computer science. Browser-based crypto mining describes the act of websites or other actors mining cryptocurrencies for their own gain on client-side user hardware, which mainly takes place by mining Monero through Coinhive or similar codebases. Although the practice gained infamy through the various ways in which it was illicitly deployed, browser mining has the potential to act as an alternative means for the monetisation of web services and digital content. A number of studies explored browser mining for monetisation purposes and highlighted its short-comings compared to traditional advertisement-based monetisation strategies. This paper discusses the practice in light of EU data protection and privacy law, notably the General Data Protection Regulation (GDPR) and the ePrivacy Directive (ePD), which is currently being overhauled and aligned with the GDPR. It adds to the discussion surrounding the feasibility of browser mining as a potential alternative for monetisation by (i) exploring the legality of browser mining in relation to EU data protection and privacy law (ii) and by identifying possible benefits regarding the protection of individuals’ personal data and privacy by deploying browser mining. It is argued that employing browser mining in a transparent and legitimate manner may be an additional option to financing websites and online services due to the growing legal pressure on advertisement models such as programmatic advertisement that rely on the exploitation of large amounts of personal data and ad networks.

Highlights

  • The monetization of web services mainly relies on the advertising revenue, with a large part of the revenue stemming from programmatic advertising and behavioural targeting, with an estimated €16.8 billion market share in Europe [1]

  • Especially programmatic advertising, is criticized for its impact on individuals’ privacy and the protection of their personal data for a number of reasons: these include the large quantities of personal data collected and processed, including sensitive personal data, and the general lack of awareness that the users have of these practices

  • The act of mining cryptocurrency was conceived as a way of sustaining a distributed network, and such a distribution functions as a means to prevent any party in the network from dominating it by owning 51% or more of the network’s computational capacity, underlining the importance of a good distribution of mining power among devices and parties in the network [25]

Read more

Summary

Introduction

The monetization of web services mainly relies on the advertising revenue, with a large part of the revenue stemming from programmatic advertising and behavioural targeting, with an estimated €16.8 billion market share in Europe [1]. The idea of utilizing end-user devices to mine cryptocurrencies is not new and even follows the goal of a wide distribution of mining among devices in those networks In this regard, a large number of mining services exist in the form of websites or apps that allow individuals to mine. Regarding the transparency of the deployment of crypto mining, browser-based crypto miners such as Coinhive can usually be detected – and subsequently blocked – rather based on the identification of links to the mining websites that are integrated in scripts deployed by the websites running the API, with some APIs presenting the ability for obfuscation as a selling point [36]. These examples illustrate the broad range in which the technology can be utilized

Browser mining in the light of EU privacy and data protection law
The application of the GDPR
The application of the ePD
Application under proposal for the ePR
The provision of information
Consent for browser mining
The benefits of browser mining
Findings
References:
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call